lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Tue, 19 Feb 2019 17:47:22 +0800
From:   kernel test robot <rong.a.chen@...el.com>
To:     Alexey Dobriyan <adobriyan@...il.com>
Cc:     akpm@...ux-foundation.org, linux-kernel@...r.kernel.org,
        linux-mm@...ck.org, lkp@...org
Subject: [LKP] [proc]  3f02daf340: kernel_selftests.proc.proc-pid-vm.fail

FYI, we noticed the following commit (built with gcc-7):

commit: 3f02daf3406e77d938c20ebd37c2ca74e3779a85 ("[PATCH] proc: test /proc/*/maps, smaps, smaps_rollup, statm")
url: https://github.com/0day-ci/linux/commits/Alexey-Dobriyan/proc-test-proc-maps-smaps-smaps_rollup-statm/20190204-041840
base: https://git.kernel.org/cgit/linux/kernel/git/shuah/linux-kselftest.git next

in testcase: kernel_selftests
with following parameters:

	group: kselftests-02

test-description: The kernel contains a set of "self tests" under the tools/testing/selftests/ directory. These are intended to be small unit tests to exercise individual code paths in the kernel.
test-url: https://www.kernel.org/doc/Documentation/kselftest.txt


on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 4G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):




KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85
2019-02-18 22:33:32 ln -sf /usr/bin/clang-7 /usr/bin/clang
2019-02-18 22:33:32 ln -sf /usr/bin/llc-7 /usr/bin/llc
media_tests test: not in Makefile
2019-02-18 22:33:32 make TARGETS=media_tests
make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/media_tests'
gcc -I../ -I../../../../usr/include/    media_device_test.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/media_tests/media_device_test
gcc -I../ -I../../../../usr/include/    media_device_open.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/media_tests/media_device_open
gcc -I../ -I../../../../usr/include/    video_device_test.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/media_tests/video_device_test
make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/media_tests'
ignored_by_lkp media_tests test

2019-02-18 22:33:32 make run_tests -C membarrier
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/membarrier'
gcc -g -I../../../../usr/include/    membarrier_test.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/membarrier/membarrier_test
TAP version 13
selftests: membarrier: membarrier_test
========================================
ok 1 sys_membarrier available
ok 2 sys membarrier invalid command test: command = -1, flags = 0, errno = 22. Failed as expected
ok 3 sys membarrier MEMBARRIER_CMD_QUERY invalid flags test: flags = 1, errno = 22. Failed as expected
ok 4 sys membarrier MEMBARRIER_CMD_GLOBAL test: flags = 0
ok 5 sys membarrier MEMBARRIER_CMD_PRIVATE_EXPEDITED not registered failure test: flags = 0, errno = 1
ok 6 sys membarrier MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED test: flags = 0
ok 7 sys membarrier MEMBARRIER_CMD_PRIVATE_EXPEDITED test: flags = 0
ok 8 sys membarrier MEMBARRIER_CMD_PRIVATE_EXPEDITED_SYNC_CORE not registered failure test: flags = 0, errno = 1
ok 9 sys membarrier MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED_SYNC_CORE test: flags = 0
ok 10 sys membarrier MEMBARRIER_CMD_PRIVATE_EXPEDITED_SYNC_CORE test: flags = 0
ok 11 sys membarrier MEMBARRIER_CMD_GLOBAL_EXPEDITED test: flags = 0
ok 12 sys membarrier MEMBARRIER_CMD_REGISTER_GLOBAL_EXPEDITED test: flags = 0
ok 13 sys membarrier MEMBARRIER_CMD_GLOBAL_EXPEDITED test: flags = 0
Pass 13 Fail 0 Xfail 0 Xpass 0 Skip 0 Error 0
1..13
ok 1..1 selftests: membarrier: membarrier_test [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/membarrier'

2019-02-18 22:33:32 make run_tests -C memfd
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/memfd'
gcc -D_FILE_OFFSET_BITS=64 -I../../../../include/uapi/ -I../../../../include/ -I../../../../usr/include/   -c -o common.o common.c
gcc -D_FILE_OFFSET_BITS=64 -I../../../../include/uapi/ -I../../../../include/ -I../../../../usr/include/    memfd_test.c common.o  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/memfd/memfd_test
memfd_test.c: In function ‘mfd_assert_get_seals’:
memfd_test.c:74:6: warning: implicit declaration of function ‘fcntl’ [-Wimplicit-function-declaration]
  r = fcntl(fd, F_GET_SEALS);
      ^~~~~
memfd_test.c: In function ‘mfd_assert_open’:
memfd_test.c:197:6: warning: implicit declaration of function ‘open’ [-Wimplicit-function-declaration]
  r = open(buf, flags, mode);
      ^~~~
memfd_test.c: In function ‘mfd_assert_write’:
memfd_test.c:328:6: warning: implicit declaration of function ‘fallocate’ [-Wimplicit-function-declaration]
  r = fallocate(fd,
      ^~~~~~~~~
gcc -D_FILE_OFFSET_BITS=64 -I../../../../include/uapi/ -I../../../../include/ -I../../../../usr/include/    fuse_mnt.c -lfuse -pthread -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/memfd/fuse_mnt
gcc -D_FILE_OFFSET_BITS=64 -I../../../../include/uapi/ -I../../../../include/ -I../../../../usr/include/    fuse_test.c common.o  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/memfd/fuse_test
fuse_test.c: In function ‘mfd_assert_get_seals’:
fuse_test.c:67:6: warning: implicit declaration of function ‘fcntl’ [-Wimplicit-function-declaration]
  r = fcntl(fd, F_GET_SEALS);
      ^~~~~
fuse_test.c: In function ‘main’:
fuse_test.c:261:7: warning: implicit declaration of function ‘open’ [-Wimplicit-function-declaration]
  fd = open(argv[1], O_RDONLY | O_CLOEXEC);
       ^~~~
TAP version 13
selftests: memfd: memfd_test
========================================
memfd: CREATE
memfd: BASIC
memfd: SEAL-WRITE
memfd: SEAL-SHRINK
memfd: SEAL-GROW
memfd: SEAL-RESIZE
memfd: SHARE-DUP 
memfd: SHARE-MMAP 
memfd: SHARE-OPEN 
memfd: SHARE-FORK 
memfd: SHARE-DUP (shared file-table)
memfd: SHARE-MMAP (shared file-table)
memfd: SHARE-OPEN (shared file-table)
memfd: SHARE-FORK (shared file-table)
memfd: DONE
ok 1..1 selftests: memfd: memfd_test [PASS]
selftests: memfd: run_fuse_test.sh
========================================
opening: ./mnt/memfd
fuse: DONE
ok 1..2 selftests: memfd: run_fuse_test.sh [PASS]
selftests: memfd: run_hugetlbfs_test.sh
========================================
memfd-hugetlb: CREATE
memfd-hugetlb: BASIC
memfd-hugetlb: SEAL-WRITE
memfd-hugetlb: SEAL-SHRINK
memfd-hugetlb: SEAL-GROW
memfd-hugetlb: SEAL-RESIZE
memfd-hugetlb: SHARE-DUP 
memfd-hugetlb: SHARE-MMAP 
memfd-hugetlb: SHARE-OPEN 
memfd-hugetlb: SHARE-FORK 
memfd-hugetlb: SHARE-DUP (shared file-table)
memfd-hugetlb: SHARE-MMAP (shared file-table)
memfd-hugetlb: SHARE-OPEN (shared file-table)
memfd-hugetlb: SHARE-FORK (shared file-table)
memfd: DONE
opening: ./mnt/memfd
fuse: DONE
ok 1..3 selftests: memfd: run_hugetlbfs_test.sh [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/memfd'

2019-02-18 22:33:36 make run_tests -C memory-hotplug
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/memory-hotplug'
TAP version 13
selftests: memory-hotplug: mem-on-off-test.sh
========================================
Test scope: 2% hotplug memory
	 online all hot-pluggable memory in offline state:
		 SKIPPED - no hot-pluggable memory in offline state
	 offline 2% hot-pluggable memory in online state
	 trying to offline 1 out of 14 memory block(s):
online->offline memory1
	 online all hot-pluggable memory in offline state:
offline->online memory1
	 Test with memory notifier error injection
ok 1..1 selftests: memory-hotplug: mem-on-off-test.sh [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/memory-hotplug'

2019-02-18 22:33:36 make run_tests -C mount
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/mount'
gcc -Wall -O2    unprivileged-remount-test.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/mount/unprivileged-remount-test
TAP version 13
selftests: mount: run_tests.sh
========================================
ok 1..1 selftests: mount: run_tests.sh [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/mount'

2019-02-18 22:33:37 make run_tests -C mqueue
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/mqueue'
gcc -O2    mq_open_tests.c -lrt -lpthread -lpopt -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/mqueue/mq_open_tests
gcc -O2    mq_perf_tests.c -lrt -lpthread -lpopt -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/mqueue/mq_perf_tests
TAP version 13
selftests: mqueue: mq_open_tests
========================================
Using Default queue path - /test1

Initial system state:
	Using queue path:		/test1
	RLIMIT_MSGQUEUE(soft):		819200
	RLIMIT_MSGQUEUE(hard):		819200
	Maximum Message Size:		8192
	Maximum Queue Size:		10
	Default Message Size:		8192
	Default Queue Size:		10

Adjusted system state for testing:
	RLIMIT_MSGQUEUE(soft):		819200
	RLIMIT_MSGQUEUE(hard):		819200
	Maximum Message Size:		8192
	Maximum Queue Size:		10
	Default Message Size:		8192
	Default Queue Size:		10


Test series 1, behavior when no attr struct passed to mq_open:
Kernel supports setting defaults separately from maximums:		PASS
Given sane values, mq_open without an attr struct succeeds:		PASS
Kernel properly honors default setting knobs:				PASS
Kernel properly limits default values to lesser of default/max:		PASS
Kernel properly fails to create queue when defaults would
exceed rlimit:								PASS


Test series 2, behavior when attr struct is passed to mq_open:
Queue open in excess of rlimit max when euid = 0 failed:		PASS
Queue open with mq_maxmsg > limit when euid = 0 succeeded:		PASS
Queue open with mq_msgsize > limit when euid = 0 succeeded:		PASS
Queue open with total size > 2GB when euid = 0 failed:			PASS
Queue open in excess of rlimit max when euid = 99 failed:		PASS
Queue open with mq_maxmsg > limit when euid = 99 failed:		PASS
Queue open with mq_msgsize > limit when euid = 99 failed:		PASS
Queue open with total size > 2GB when euid = 99 failed:			PASS
ok 1..1 selftests: mqueue: mq_open_tests [PASS]
selftests: mqueue: mq_perf_tests
========================================

Initial system state:
	Using queue path:			/mq_perf_tests
	RLIMIT_MSGQUEUE(soft):			819200
	RLIMIT_MSGQUEUE(hard):			819200
	Maximum Message Size:			8192
	Maximum Queue Size:			10
	Nice value:				0

Adjusted system state for testing:
	RLIMIT_MSGQUEUE(soft):			(unlimited)
	RLIMIT_MSGQUEUE(hard):			(unlimited)
	Maximum Message Size:			16777216
	Maximum Queue Size:			65530
	Nice value:				-20
	Continuous mode:			(disabled)
	CPUs to pin:				1

	Queue /mq_perf_tests created:
		mq_flags:			O_NONBLOCK
		mq_maxmsg:			65530
		mq_msgsize:			16
		mq_curmsgs:			0

	Started mqueue performance test thread on CPU 1
		Max priorities:			32768
		Clock resolution:		1 nsec

	Test #1: Time send/recv message, queue empty
		(10000000 iterations)
		Send msg:			19.813690196s total time
						1981 nsec/msg
		Recv msg:			20.304767964s total time
						2030 nsec/msg

	Test #2a: Time send/recv message, queue full, constant prio
:
		(100000 iterations)
		Filling queue...done.		0.60703526s
		Testing...done.
		Send msg:			0.213043727s total time
						2130 nsec/msg
		Recv msg:			0.217941154s total time
						2179 nsec/msg
		Draining queue...done.		0.60446833s

	Test #2b: Time send/recv message, queue full, increasing prio
:
		(100000 iterations)
		Filling queue...done.		0.82697942s
		Testing...done.
		Send msg:			0.253747345s total time
						2537 nsec/msg
		Recv msg:			0.240003919s total time
						2400 nsec/msg
		Draining queue...done.		0.79813195s

	Test #2c: Time send/recv message, queue full, decreasing prio
:
		(100000 iterations)
		Filling queue...done.		0.91069113s
		Testing...done.
		Send msg:			0.232305494s total time
						2323 nsec/msg
		Recv msg:			0.218167421s total time
						2181 nsec/msg
		Draining queue...done.		0.81395272s

	Test #2d: Time send/recv message, queue full, random prio
:
		(100000 iterations)
		Filling queue...done.		0.106973941s
		Testing...done.
		Send msg:			0.293635488s total time
						2936 nsec/msg
		Recv msg:			0.271307473s total time
						2713 nsec/msg
		Draining queue...done.		0.88153043s
ok 1..2 selftests: mqueue: mq_perf_tests [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/mqueue'

2019-02-18 22:34:30 make run_tests -C net
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net'
make ARCH=x86 -C ../../../.. headers_install
make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85'
  HOSTCC  scripts/basic/fixdep
  WRAP    arch/x86/include/generated/uapi/asm/bpf_perf_event.h
  WRAP    arch/x86/include/generated/uapi/asm/poll.h
  SYSTBL  arch/x86/include/generated/asm/syscalls_32.h
  SYSHDR  arch/x86/include/generated/uapi/asm/unistd_32.h
  SYSHDR  arch/x86/include/generated/uapi/asm/unistd_64.h
  SYSHDR  arch/x86/include/generated/uapi/asm/unistd_x32.h
  HOSTCC  arch/x86/tools/relocs_32.o
  HOSTCC  arch/x86/tools/relocs_64.o
  HOSTCC  arch/x86/tools/relocs_common.o
  HOSTLD  arch/x86/tools/relocs
  UPD     include/generated/uapi/linux/version.h
  HOSTCC  scripts/unifdef
  INSTALL usr/include/asm-generic/ (37 files)
  INSTALL usr/include/drm/ (26 files)
  INSTALL usr/include/linux/ (503 files)
  INSTALL usr/include/linux/android/ (2 files)
  INSTALL usr/include/linux/byteorder/ (2 files)
  INSTALL usr/include/linux/caif/ (2 files)
  INSTALL usr/include/linux/can/ (6 files)
  INSTALL usr/include/linux/cifs/ (1 file)
  INSTALL usr/include/linux/dvb/ (8 files)
  INSTALL usr/include/linux/genwqe/ (1 file)
  INSTALL usr/include/linux/hdlc/ (1 file)
  INSTALL usr/include/linux/hsi/ (2 files)
  INSTALL usr/include/linux/iio/ (2 files)
  INSTALL usr/include/linux/isdn/ (1 file)
  INSTALL usr/include/linux/mmc/ (1 file)
  INSTALL usr/include/linux/netfilter/ (88 files)
  INSTALL usr/include/linux/netfilter/ipset/ (4 files)
  INSTALL usr/include/linux/netfilter_arp/ (2 files)
  INSTALL usr/include/linux/netfilter_bridge/ (17 files)
  INSTALL usr/include/linux/netfilter_ipv4/ (9 files)
  INSTALL usr/include/linux/netfilter_ipv6/ (13 files)
  INSTALL usr/include/linux/nfsd/ (5 files)
  INSTALL usr/include/linux/raid/ (2 files)
  INSTALL usr/include/linux/sched/ (1 file)
  INSTALL usr/include/linux/spi/ (1 file)
  INSTALL usr/include/linux/sunrpc/ (1 file)
  INSTALL usr/include/linux/tc_act/ (15 files)
  INSTALL usr/include/linux/tc_ematch/ (5 files)
  INSTALL usr/include/linux/usb/ (13 files)
  INSTALL usr/include/linux/wimax/ (1 file)
  INSTALL usr/include/misc/ (2 files)
  INSTALL usr/include/mtd/ (5 files)
  INSTALL usr/include/rdma/ (25 files)
  INSTALL usr/include/rdma/hfi/ (2 files)
  INSTALL usr/include/scsi/ (5 files)
  INSTALL usr/include/scsi/fc/ (4 files)
  INSTALL usr/include/sound/ (16 files)
  INSTALL usr/include/video/ (3 files)
  INSTALL usr/include/xen/ (4 files)
  INSTALL usr/include/asm/ (62 files)
make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85'
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_bpf.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/reuseport_bpf
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_bpf_cpu.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/reuseport_bpf_cpu
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/  -lnuma  reuseport_bpf_numa.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/reuseport_bpf_numa
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_dualstack.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/reuseport_dualstack
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseaddr_conflict.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/reuseaddr_conflict
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    tls.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/tls
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    socket.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/socket
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_fanout.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/psock_fanout
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_tpacket.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/psock_tpacket
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    msg_zerocopy.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/msg_zerocopy
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_addr_any.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/reuseport_addr_any
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/  -lpthread  tcp_mmap.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/tcp_mmap
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/  -lpthread  tcp_inq.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/tcp_inq
tcp_inq.c: In function ‘main’:
tcp_inq.c:178:4: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
    inq = *((int *) CMSG_DATA(cm));
    ^~~
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_snd.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/psock_snd
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    txring_overwrite.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/txring_overwrite
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/udpgso
udpgso.c: In function ‘send_one’:
udpgso.c:484:3: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
   *((uint16_t *) CMSG_DATA(cm)) = gso_len;
   ^
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso_bench_tx.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/udpgso_bench_tx
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso_bench_rx.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/udpgso_bench_rx
gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ip_defrag.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net/ip_defrag
TAP version 13
selftests: net: reuseport_bpf
========================================
---- IPv4 UDP ----
Testing EBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing EBPF mod 20...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 10: 10
Socket 11: 11
Socket 12: 12
Socket 13: 13
Socket 14: 14
Socket 15: 15
Socket 16: 16
Socket 17: 17
Socket 18: 18
Socket 19: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 10: 30
Socket 11: 31
Socket 12: 32
Socket 13: 33
Socket 14: 34
Socket 15: 35
Socket 16: 36
Socket 17: 37
Socket 18: 38
Socket 19: 39
Reprograming, testing mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 0: 30
Socket 1: 31
Socket 2: 32
Socket 3: 33
Socket 4: 34
Socket 5: 35
Socket 6: 36
Socket 7: 37
Socket 8: 38
Socket 9: 39
Testing CBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing CBPF mod 20...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 10: 10
Socket 11: 11
Socket 12: 12
Socket 13: 13
Socket 14: 14
Socket 15: 15
Socket 16: 16
Socket 17: 17
Socket 18: 18
Socket 19: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 10: 30
Socket 11: 31
Socket 12: 32
Socket 13: 33
Socket 14: 34
Socket 15: 35
Socket 16: 36
Socket 17: 37
Socket 18: 38
Socket 19: 39
Reprograming, testing mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 0: 30
Socket 1: 31
Socket 2: 32
Socket 3: 33
Socket 4: 34
Socket 5: 35
Socket 6: 36
Socket 7: 37
Socket 8: 38
Socket 9: 39
Testing too many filters...
Testing filters on non-SO_REUSEPORT socket...
---- IPv6 UDP ----
Testing EBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing EBPF mod 20...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 10: 10
Socket 11: 11
Socket 12: 12
Socket 13: 13
Socket 14: 14
Socket 15: 15
Socket 16: 16
Socket 17: 17
Socket 18: 18
Socket 19: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 10: 30
Socket 11: 31
Socket 12: 32
Socket 13: 33
Socket 14: 34
Socket 15: 35
Socket 16: 36
Socket 17: 37
Socket 18: 38
Socket 19: 39
Reprograming, testing mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 0: 30
Socket 1: 31
Socket 2: 32
Socket 3: 33
Socket 4: 34
Socket 5: 35
Socket 6: 36
Socket 7: 37
Socket 8: 38
Socket 9: 39
Testing CBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing CBPF mod 20...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 10: 10
Socket 11: 11
Socket 12: 12
Socket 13: 13
Socket 14: 14
Socket 15: 15
Socket 16: 16
Socket 17: 17
Socket 18: 18
Socket 19: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 10: 30
Socket 11: 31
Socket 12: 32
Socket 13: 33
Socket 14: 34
Socket 15: 35
Socket 16: 36
Socket 17: 37
Socket 18: 38
Socket 19: 39
Reprograming, testing mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 0: 30
Socket 1: 31
Socket 2: 32
Socket 3: 33
Socket 4: 34
Socket 5: 35
Socket 6: 36
Socket 7: 37
Socket 8: 38
Socket 9: 39
Testing too many filters...
Testing filters on non-SO_REUSEPORT socket...
---- IPv6 UDP w/ mapped IPv4 ----
Testing EBPF mod 20...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 10: 10
Socket 11: 11
Socket 12: 12
Socket 13: 13
Socket 14: 14
Socket 15: 15
Socket 16: 16
Socket 17: 17
Socket 18: 18
Socket 19: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 10: 30
Socket 11: 31
Socket 12: 32
Socket 13: 33
Socket 14: 34
Socket 15: 35
Socket 16: 36
Socket 17: 37
Socket 18: 38
Socket 19: 39
Reprograming, testing mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 0: 30
Socket 1: 31
Socket 2: 32
Socket 3: 33
Socket 4: 34
Socket 5: 35
Socket 6: 36
Socket 7: 37
Socket 8: 38
Socket 9: 39
Testing EBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing CBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing CBPF mod 20...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 10: 10
Socket 11: 11
Socket 12: 12
Socket 13: 13
Socket 14: 14
Socket 15: 15
Socket 16: 16
Socket 17: 17
Socket 18: 18
Socket 19: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 10: 30
Socket 11: 31
Socket 12: 32
Socket 13: 33
Socket 14: 34
Socket 15: 35
Socket 16: 36
Socket 17: 37
Socket 18: 38
Socket 19: 39
Reprograming, testing mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Socket 0: 20
Socket 1: 21
Socket 2: 22
Socket 3: 23
Socket 4: 24
Socket 5: 25
Socket 6: 26
Socket 7: 27
Socket 8: 28
Socket 9: 29
Socket 0: 30
Socket 1: 31
Socket 2: 32
Socket 3: 33
Socket 4: 34
Socket 5: 35
Socket 6: 36
Socket 7: 37
Socket 8: 38
Socket 9: 39
---- IPv4 TCP ----
Testing EBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing CBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing too many filters...
Testing filters on non-SO_REUSEPORT socket...
---- IPv6 TCP ----
Testing EBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing CBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing too many filters...
Testing filters on non-SO_REUSEPORT socket...
---- IPv6 TCP w/ mapped IPv4 ----
Testing EBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing CBPF mod 10...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 5: 5
Socket 6: 6
Socket 7: 7
Socket 8: 8
Socket 9: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 5: 15
Socket 6: 16
Socket 7: 17
Socket 8: 18
Socket 9: 19
Reprograming, testing mod 5...
Socket 0: 0
Socket 1: 1
Socket 2: 2
Socket 3: 3
Socket 4: 4
Socket 0: 5
Socket 1: 6
Socket 2: 7
Socket 3: 8
Socket 4: 9
Socket 0: 10
Socket 1: 11
Socket 2: 12
Socket 3: 13
Socket 4: 14
Socket 0: 15
Socket 1: 16
Socket 2: 17
Socket 3: 18
Socket 4: 19
Testing filter add without bind...
SUCCESS
ok 1..1 selftests: net: reuseport_bpf [PASS]
selftests: net: reuseport_bpf_cpu
========================================
---- IPv4 UDP ----
send cpu 0, receive socket 0
send cpu 1, receive socket 1
send cpu 1, receive socket 1
send cpu 0, receive socket 0
send cpu 0, receive socket 0
send cpu 1, receive socket 1
---- IPv6 UDP ----
send cpu 0, receive socket 0
send cpu 1, receive socket 1
send cpu 1, receive socket 1
send cpu 0, receive socket 0
send cpu 0, receive socket 0
send cpu 1, receive socket 1
---- IPv4 TCP ----
send cpu 0, receive socket 0
send cpu 1, receive socket 1
send cpu 1, receive socket 1
send cpu 0, receive socket 0
send cpu 0, receive socket 0
send cpu 1, receive socket 1
---- IPv6 TCP ----
send cpu 0, receive socket 0
send cpu 1, receive socket 1
send cpu 1, receive socket 1
send cpu 0, receive socket 0
send cpu 0, receive socket 0
send cpu 1, receive socket 1
SUCCESS
ok 1..2 selftests: net: reuseport_bpf_cpu [PASS]
selftests: net: reuseport_bpf_numa
========================================
---- IPv4 UDP ----
send node 0, receive socket 0
send node 0, receive socket 0
---- IPv6 UDP ----
send node 0, receive socket 0
send node 0, receive socket 0
---- IPv4 TCP ----
send node 0, receive socket 0
send node 0, receive socket 0
---- IPv6 TCP ----
send node 0, receive socket 0
send node 0, receive socket 0
SUCCESS
ok 1..3 selftests: net: reuseport_bpf_numa [PASS]
selftests: net: reuseport_dualstack
========================================
---- UDP IPv4 created before IPv6 ----
---- UDP IPv6 created before IPv4 ----
---- UDP IPv4 created before IPv6 (large) ----
---- UDP IPv6 created before IPv4 (large) ----
---- TCP IPv4 created before IPv6 ----
---- TCP IPv6 created before IPv4 ----
SUCCESS
ok 1..4 selftests: net: reuseport_dualstack [PASS]
selftests: net: reuseaddr_conflict
========================================
Opening 127.0.0.1:9999
Opening INADDR_ANY:9999
bind: Address already in use
Opening in6addr_any:9999
Opening INADDR_ANY:9999
bind: Address already in use
Opening INADDR_ANY:9999 after closing ipv6 socket
bind: Address already in use
Successok 1..5 selftests: net: reuseaddr_conflict [PASS]
selftests: net: tls
========================================
[==========] Running 29 tests from 2 test cases.
[ RUN      ] tls.sendfile
[       OK ] tls.sendfile
[ RUN      ] tls.send_then_sendfile
[       OK ] tls.send_then_sendfile
[ RUN      ] tls.recv_max
[       OK ] tls.recv_max
[ RUN      ] tls.recv_small
[       OK ] tls.recv_small
[ RUN      ] tls.msg_more
[       OK ] tls.msg_more
[ RUN      ] tls.sendmsg_single
[       OK ] tls.sendmsg_single
[ RUN      ] tls.sendmsg_large
[       OK ] tls.sendmsg_large
[ RUN      ] tls.sendmsg_multiple
[       OK ] tls.sendmsg_multiple
[ RUN      ] tls.sendmsg_multiple_stress
[       OK ] tls.sendmsg_multiple_stress
[ RUN      ] tls.splice_from_pipe
[       OK ] tls.splice_from_pipe
[ RUN      ] tls.splice_from_pipe2
[       OK ] tls.splice_from_pipe2
[ RUN      ] tls.send_and_splice
[       OK ] tls.send_and_splice
[ RUN      ] tls.splice_to_pipe
[       OK ] tls.splice_to_pipe
[ RUN      ] tls.recvmsg_single
[       OK ] tls.recvmsg_single
[ RUN      ] tls.recvmsg_single_max
[       OK ] tls.recvmsg_single_max
[ RUN      ] tls.recvmsg_multiple
[       OK ] tls.recvmsg_multiple
[ RUN      ] tls.single_send_multiple_recv
[       OK ] tls.single_send_multiple_recv
[ RUN      ] tls.multiple_send_single_recv
[       OK ] tls.multiple_send_single_recv
[ RUN      ] tls.recv_partial
[       OK ] tls.recv_partial
[ RUN      ] tls.recv_nonblock
[       OK ] tls.recv_nonblock
[ RUN      ] tls.recv_peek
[       OK ] tls.recv_peek
[ RUN      ] tls.recv_peek_multiple
[       OK ] tls.recv_peek_multiple
[ RUN      ] tls.recv_peek_multiple_records
[       OK ] tls.recv_peek_multiple_records
[ RUN      ] tls.recv_peek_large_buf_mult_recs
[       OK ] tls.recv_peek_large_buf_mult_recs
[ RUN      ] tls.pollin
[       OK ] tls.pollin
[ RUN      ] tls.poll_wait
[       OK ] tls.poll_wait
[ RUN      ] tls.blocking
[       OK ] tls.blocking
[ RUN      ] tls.nonblocking
[       OK ] tls.nonblocking
[ RUN      ] tls.control_msg
[       OK ] tls.control_msg
[==========] 29 / 29 tests passed.
[  PASSED  ]
ok 1..6 selftests: net: tls [PASS]
selftests: net: run_netsocktests
========================================
--------------------
running socket test
--------------------
[PASS]
ok 1..7 selftests: net: run_netsocktests [PASS]
selftests: net: run_afpackettests
========================================
--------------------
running psock_fanout test
--------------------
test: control single socket
test: control multiple sockets
test: unique ids

test: datapath 0x0 ports 8000,8002
info: count=0,0, expect=0,0
info: count=15,5, expect=15,5
info: count=20,5, expect=20,5

test: datapath 0x1000 ports 8000,8002
info: count=0,0, expect=0,0
info: count=15,5, expect=15,5
info: count=20,15, expect=20,15

test: datapath 0x1 ports 8000,8002
info: count=0,0, expect=0,0
info: count=10,10, expect=10,10
info: count=17,18, expect=18,17

test: datapath 0x3 ports 8000,8002
info: count=0,0, expect=0,0
info: count=15,5, expect=15,5
info: count=20,15, expect=20,15

test: datapath 0x6 ports 8000,8002
info: count=0,0, expect=0,0
info: count=5,15, expect=15,5
info: count=20,15, expect=15,20

test: datapath 0x7 ports 8000,8002
info: count=0,0, expect=0,0
info: count=5,15, expect=15,5
info: count=20,15, expect=15,20

test: datapath 0x2 ports 8000,8002
info: count=0,0, expect=0,0
info: count=20,0, expect=20,0
info: count=20,0, expect=20,0

test: datapath 0x2 ports 8000,8002
info: count=0,0, expect=0,0
info: count=0,20, expect=0,20
info: count=0,20, expect=0,20

test: datapath 0x2000 ports 8000,8002
info: count=0,0, expect=0,0
info: count=20,20, expect=20,20
info: count=20,20, expect=20,20
OK. All tests passed
[PASS]
--------------------
running psock_tpacket test
--------------------
test: TPACKET_V1 with PACKET_RX_RING .................... 100 pkts (14200 bytes)
test: TPACKET_V1 with PACKET_TX_RING .................... 100 pkts (14200 bytes)
test: TPACKET_V2 with PACKET_RX_RING .................... 100 pkts (14200 bytes)
test: TPACKET_V2 with PACKET_TX_RING .................... 100 pkts (14200 bytes)
test: TPACKET_V3 with PACKET_RX_RING .................... 100 pkts (14200 bytes)
test: TPACKET_V3 with PACKET_TX_RING .................... 100 pkts (14200 bytes)
OK. All tests passed
[PASS]
--------------------
running txring_overwrite test
--------------------
read: a (0x61)
read: b (0x62)
[PASS]
ok 1..8 selftests: net: run_afpackettests [PASS]
selftests: net: test_bpf.sh
========================================
test_bpf: ok
ok 1..9 selftests: net: test_bpf.sh [PASS]
selftests: net: netdevice.sh
========================================
SKIP: eth0: interface already up
Cannot get device udp-fragmentation-offload settings: Operation not supported
PASS: eth0: ethtool list features
PASS: eth0: ethtool dump
PASS: eth0: ethtool stats
SKIP: eth0: interface kept up
ok 1..10 selftests: net: netdevice.sh [PASS]
selftests: net: rtnetlink.sh
========================================
PASS: policy routing
PASS: route get
PASS: tc htb hierarchy
PASS: gre tunnel endpoint
PASS: gretap
RTNETLINK answers: Operation not supported
Cannot find device "ip6gretap00"
Cannot find device "ip6gretap00"
Cannot find device "ip6gretap00"
RTNETLINK answers: Operation not supported
Cannot find device "ip6gretap00"
FAIL: ip6gretap
PASS: erspan
RTNETLINK answers: Operation not supported
Cannot find device "ip6erspan00"
Cannot find device "ip6erspan00"
Cannot find device "ip6erspan00"
RTNETLINK answers: Operation not supported
Cannot find device "ip6erspan00"
Cannot find device "ip6erspan00"
Cannot find device "ip6erspan00"
RTNETLINK answers: Operation not supported
Cannot find device "ip6erspan00"
FAIL: ip6erspan
PASS: bridge setup
PASS: ipv6 addrlabel
PASS: set ifalias da7b7d10-b0de-4028-b3ae-13ed91e90bc9 for test-dummy0
PASS: vrf
PASS: vxlan
PASS: fou
PASS: macsec
PASS: ipsec
FAIL: ipsec_offload netdevsim doesn't support IPsec offload
SKIP: fdb get tests: iproute2 too old
SKIP: fdb get tests: iproute2 too old
ok 1..11 selftests: net: rtnetlink.sh [PASS]
selftests: net: xfrm_policy.sh
========================================
PASS: policy before exception matches
PASS: ping to .254 bypassed ipsec tunnel
PASS: direct policy matches
PASS: policy matches
ok 1..12 selftests: net: xfrm_policy.sh [PASS]
selftests: net: fib_tests.sh
========================================

Single path route test
    Start point
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    Nexthop device deleted
    TEST: IPv4 fibmatch - no route                                      [ OK ]
    TEST: IPv6 fibmatch - no route                                      [ OK ]

Multipath route test
    Start point
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    One nexthop device deleted
    TEST: IPv4 - multipath route removed on delete                      [ OK ]
    TEST: IPv6 - multipath down to single path                          [ OK ]
    Second nexthop device deleted
    TEST: IPv6 - no route                                               [ OK ]

Single path, admin down
    Start point
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    Route deleted on down
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]

Admin down multipath
    Verify start point
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    One device down, one up
    TEST: IPv4 fibmatch on down device                                  [ OK ]
    TEST: IPv6 fibmatch on down device                                  [ OK ]
    TEST: IPv4 fibmatch on up device                                    [ OK ]
    TEST: IPv6 fibmatch on up device                                    [ OK ]
    TEST: IPv4 flags on down device                                     [ OK ]
    TEST: IPv6 flags on down device                                     [ OK ]
    TEST: IPv4 flags on up device                                       [ OK ]
    TEST: IPv6 flags on up device                                       [ OK ]
    Other device down and up
    TEST: IPv4 fibmatch on down device                                  [ OK ]
    TEST: IPv6 fibmatch on down device                                  [ OK ]
    TEST: IPv4 fibmatch on up device                                    [ OK ]
    TEST: IPv6 fibmatch on up device                                    [ OK ]
    TEST: IPv4 flags on down device                                     [ OK ]
    TEST: IPv6 flags on down device                                     [ OK ]
    TEST: IPv4 flags on up device                                       [ OK ]
    TEST: IPv6 flags on up device                                       [ OK ]
    Both devices down
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]

Local carrier tests - single path
    Start point
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    TEST: IPv4 - no linkdown flag                                       [ OK ]
    TEST: IPv6 - no linkdown flag                                       [ OK ]
    Carrier off on nexthop
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    TEST: IPv4 - linkdown flag set                                      [ OK ]
    TEST: IPv6 - linkdown flag set                                      [ OK ]
    Route to local address with carrier down
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    TEST: IPv4 linkdown flag set                                        [ OK ]
    TEST: IPv6 linkdown flag set                                        [ OK ]

Single path route carrier test
    Start point
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    TEST: IPv4 no linkdown flag                                         [ OK ]
    TEST: IPv6 no linkdown flag                                         [ OK ]
    Carrier down
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    TEST: IPv4 linkdown flag set                                        [ OK ]
    TEST: IPv6 linkdown flag set                                        [ OK ]
    Second address added with carrier down
    TEST: IPv4 fibmatch                                                 [ OK ]
    TEST: IPv6 fibmatch                                                 [ OK ]
    TEST: IPv4 linkdown flag set                                        [ OK ]
    TEST: IPv6 linkdown flag set                                        [ OK ]

IPv4 nexthop tests
<<< write me >>>

IPv6 nexthop tests
    TEST: Directly connected nexthop, unicast address                   [ OK ]
    TEST: Directly connected nexthop, unicast address with device       [ OK ]
    TEST: Gateway is linklocal address                                  [ OK ]
    TEST: Gateway is linklocal address, no device                       [ OK ]
    TEST: Gateway can not be local unicast address                      [ OK ]
    TEST: Gateway can not be local unicast address, with device         [ OK ]
    TEST: Gateway can not be a local linklocal address                  [ OK ]
    TEST: Gateway can be local address in a VRF                         [ OK ]
    TEST: Gateway can be local address in a VRF, with device            [ OK ]
    TEST: Gateway can be local linklocal address in a VRF               [ OK ]
    TEST: Redirect to VRF lookup                                        [ OK ]
    TEST: VRF route, gateway can be local address in default VRF        [ OK ]
    TEST: VRF route, gateway can not be a local address                 [ OK ]
    TEST: VRF route, gateway can not be a local addr with device        [ OK ]

IPv6 route add / append tests
    TEST: Attempt to add duplicate route - gw                           [ OK ]
    TEST: Attempt to add duplicate route - dev only                     [ OK ]
    TEST: Attempt to add duplicate route - reject route                 [ OK ]
    TEST: Append nexthop to existing route - gw                         [ OK ]
    TEST: Add multipath route                                           [ OK ]
    TEST: Attempt to add duplicate multipath route                      [ OK ]
    TEST: Route add with different metrics                              [ OK ]
    TEST: Route delete with metric                                      [ OK ]

IPv6 route replace tests
    TEST: Single path with single path                                  [ OK ]
    TEST: Single path with multipath                                    [ OK ]
    TEST: Single path with single path via multipath attribute          [ OK ]
    TEST: Invalid nexthop                                               [ OK ]
    TEST: Single path - replace of non-existent route                   [ OK ]
    TEST: Multipath with multipath                                      [ OK ]
    TEST: Multipath with single path                                    [ OK ]
    TEST: Multipath with single path via multipath attribute            [ OK ]
    TEST: Multipath - invalid first nexthop                             [ OK ]
    TEST: Multipath - invalid second nexthop                            [ OK ]
    TEST: Multipath - replace of non-existent route                     [ OK ]

IPv4 route add / append tests
    TEST: Attempt to add duplicate route - gw                           [ OK ]
    TEST: Attempt to add duplicate route - dev only                     [ OK ]
    TEST: Attempt to add duplicate route - reject route                 [ OK ]
    TEST: Add new nexthop for existing prefix                           [ OK ]
    TEST: Append nexthop to existing route - gw                         [ OK ]
    TEST: Append nexthop to existing route - dev only                   [ OK ]
    TEST: Append nexthop to existing route - reject route               [ OK ]
    TEST: Append nexthop to existing reject route - gw                  [ OK ]
    TEST: Append nexthop to existing reject route - dev only            [ OK ]
    TEST: add multipath route                                           [ OK ]
    TEST: Attempt to add duplicate multipath route                      [ OK ]
    TEST: Route add with different metrics                              [ OK ]
    TEST: Route delete with metric                                      [ OK ]

IPv4 route replace tests
    TEST: Single path with single path                                  [ OK ]
    TEST: Single path with multipath                                    [ OK ]
    TEST: Single path with reject route                                 [ OK ]
    TEST: Single path with single path via multipath attribute          [ OK ]
    TEST: Invalid nexthop                                               [ OK ]
    TEST: Single path - replace of non-existent route                   [ OK ]
    TEST: Multipath with multipath                                      [ OK ]
    TEST: Multipath with single path                                    [ OK ]
    TEST: Multipath with single path via multipath attribute            [ OK ]
    TEST: Multipath with reject route                                   [ OK ]
    TEST: Multipath - invalid first nexthop                             [ OK ]
    TEST: Multipath - invalid second nexthop                            [ OK ]
    TEST: Multipath - replace of non-existent route                     [ OK ]

IPv6 prefix route tests
    TEST: Default metric                                                [ OK ]
    TEST: User specified metric on first device                         [ OK ]
    TEST: User specified metric on second device                        [ OK ]
    TEST: Delete of address on first device                             [ OK ]
    TEST: Modify metric of address                                      [ OK ]
Command line is not complete. Try option "help"
    TEST: Prefix route removed on link down                             [ OK ]
    TEST: Prefix route with metric on link up                           [ OK ]

IPv4 prefix route tests
    TEST: Default metric                                                [ OK ]
    TEST: User specified metric on first device                         [ OK ]
    TEST: User specified metric on second device                        [ OK ]
    TEST: Delete of address on first device                             [ OK ]
    TEST: Modify metric of address                                      [ OK ]
Command line is not complete. Try option "help"
    TEST: Prefix route removed on link down                             [ OK ]
    TEST: Prefix route with metric on link up                           [ OK ]

IPv6 routes with metrics
    TEST: Single path route with mtu metric                             [ OK ]
    TEST: Multipath route via 2 single routes with mtu metric on first  [ OK ]
    TEST: Multipath route via 2 single routes with mtu metric on 2nd    [ OK ]
    TEST:     MTU of second leg                                         [ OK ]
    TEST: Multipath route with mtu metric                               [ OK ]
    TEST: Using route with mtu metric                                   [ OK ]
    TEST: Invalid metric (fails metric_convert)                         [ OK ]

IPv4 route add / append tests
    TEST: Single path route with mtu metric                             [ OK ]
    TEST: Multipath route with mtu metric                               [ OK ]
    TEST: Using route with mtu metric                                   [ OK ]
    TEST: Invalid metric (fails metric_convert)                         [ OK ]

Tests passed: 141
Tests failed:   0
ok 1..13 selftests: net: fib_tests.sh [PASS]
selftests: net: fib-onlink-tests.sh
========================================

########################################
Configuring interfaces
RTNETLINK answers: File exists
not ok 1..14 selftests: net: fib-onlink-tests.sh [FAIL]
selftests: net: pmtu.sh
========================================
TEST: ipv4: PMTU exceptions                                         [ OK ]
connect: Cannot assign requested address
connect: Cannot assign requested address
TEST: ipv6: PMTU exceptions                                         [FAIL]
  PMTU exception wasn't created after exceeding MTU
TEST: IPv4 over vxlan4: PMTU exceptions                             [ OK ]
TEST: IPv6 over vxlan4: PMTU exceptions                             [ OK ]
TEST: IPv4 over vxlan6: PMTU exceptions                             [ OK ]
connect: Cannot assign requested address
TEST: IPv6 over vxlan6: PMTU exceptions                             [FAIL]
  PMTU exception wasn't created after exceeding link layer MTU on vxlan interface
RTNETLINK answers: Operation not supported
  geneve4 not supported
TEST: IPv4 over geneve4: PMTU exceptions                            [SKIP]
RTNETLINK answers: Operation not supported
  geneve4 not supported
TEST: IPv6 over geneve4: PMTU exceptions                            [SKIP]
RTNETLINK answers: Operation not supported
  geneve6 not supported
TEST: IPv4 over geneve6: PMTU exceptions                            [SKIP]
RTNETLINK answers: Operation not supported
  geneve6 not supported
TEST: IPv6 over geneve6: PMTU exceptions                            [SKIP]
TEST: IPv4 over fou4: PMTU exceptions                               [ OK ]
TEST: IPv6 over fou4: PMTU exceptions                               [ OK ]
TEST: IPv4 over fou6: PMTU exceptions                               [ OK ]
TEST: IPv6 over fou6: PMTU exceptions                               [ OK ]
TEST: IPv4 over gue4: PMTU exceptions                               [ OK ]
TEST: IPv6 over gue4: PMTU exceptions                               [ OK ]
TEST: IPv4 over gue6: PMTU exceptions                               [ OK ]
TEST: IPv6 over gue6: PMTU exceptions                               [FAIL]
  found PMTU exception with incorrect MTU 4940, expected 3940, after exceeding link layer MTU on gue interface
TEST: vti6: PMTU exceptions                                         [ OK ]
TEST: vti4: PMTU exceptions                                         [ OK ]
TEST: vti4: default MTU assignment                                  [ OK ]
TEST: vti6: default MTU assignment                                  [ OK ]
TEST: vti4: MTU setting on link creation                            [ OK ]
TEST: vti6: MTU setting on link creation                            [ OK ]
TEST: vti6: MTU changes on link changes                             [ OK ]
not ok 1..15 selftests: net: pmtu.sh [FAIL]
selftests: net: udpgso.sh
========================================
ipv4 cmsg
device mtu (orig): 65536
device mtu (test): 1500
ipv4 tx:1 gso:0 
ipv4 tx:1472 gso:0 
ipv4 tx:1473 gso:0 (fail)
ipv4 tx:1472 gso:1472 (fail)
ipv4 tx:1473 gso:1472 
ipv4 tx:2944 gso:1472 
ipv4 tx:2945 gso:1472 
ipv4 tx:64768 gso:1472 
ipv4 tx:65507 gso:1472 
ipv4 tx:65508 gso:1472 (fail)
ipv4 tx:1 gso:1 (fail)
ipv4 tx:2 gso:1 
ipv4 tx:5 gso:2 
ipv4 tx:36 gso:1 
ipv4 tx:37 gso:1 (fail)
OK
ipv4 setsockopt
device mtu (orig): 65536
device mtu (test): 1500
ipv4 tx:1 gso:0 
ipv4 tx:1472 gso:0 
ipv4 tx:1473 gso:0 (fail)
ipv4 tx:1472 gso:1472 (fail)
ipv4 tx:1473 gso:1472 
ipv4 tx:2944 gso:1472 
ipv4 tx:2945 gso:1472 
ipv4 tx:64768 gso:1472 
ipv4 tx:65507 gso:1472 
ipv4 tx:65508 gso:1472 (fail)
ipv4 tx:1 gso:1 (fail)
ipv4 tx:2 gso:1 
ipv4 tx:5 gso:2 
ipv4 tx:36 gso:1 
ipv4 tx:37 gso:1 (fail)
OK
ipv6 cmsg
device mtu (orig): 65536
device mtu (test): 1500
ipv6 tx:1 gso:0 
ipv6 tx:1452 gso:0 
ipv6 tx:1453 gso:0 (fail)
ipv6 tx:1452 gso:1452 (fail)
ipv6 tx:1453 gso:1452 
ipv6 tx:2904 gso:1452 
ipv6 tx:2905 gso:1452 
ipv6 tx:65340 gso:1452 
ipv6 tx:65527 gso:1452 
ipv6 tx:65528 gso:1452 (fail)
ipv6 tx:1 gso:1 (fail)
ipv6 tx:2 gso:1 
ipv6 tx:5 gso:2 
ipv6 tx:16 gso:1 
ipv6 tx:17 gso:1 (fail)
OK
ipv6 setsockopt
device mtu (orig): 65536
device mtu (test): 1500
ipv6 tx:1 gso:0 
ipv6 tx:1452 gso:0 
ipv6 tx:1453 gso:0 (fail)
ipv6 tx:1452 gso:1452 (fail)
ipv6 tx:1453 gso:1452 
ipv6 tx:2904 gso:1452 
ipv6 tx:2905 gso:1452 
ipv6 tx:65340 gso:1452 
ipv6 tx:65527 gso:1452 
ipv6 tx:65528 gso:1452 (fail)
ipv6 tx:1 gso:1 (fail)
ipv6 tx:2 gso:1 
ipv6 tx:5 gso:2 
ipv6 tx:16 gso:1 
ipv6 tx:17 gso:1 (fail)
OK
ipv4 connected
device mtu (orig): 65536
device mtu (test): 1600
route mtu (test): 1500
path mtu (read):  1500
ipv4 tx:1 gso:0 
ipv4 tx:1472 gso:0 
ipv4 tx:1473 gso:0 (fail)
ipv4 tx:1472 gso:1472 (fail)
ipv4 tx:1473 gso:1472 
ipv4 tx:2944 gso:1472 
ipv4 tx:2945 gso:1472 
ipv4 tx:64768 gso:1472 
ipv4 tx:65507 gso:1472 
ipv4 tx:65508 gso:1472 (fail)
ipv4 tx:1 gso:1 (fail)
ipv4 tx:2 gso:1 
ipv4 tx:5 gso:2 
ipv4 tx:36 gso:1 
ipv4 tx:37 gso:1 (fail)
OK
ipv4 msg_more
device mtu (orig): 65536
device mtu (test): 1500
ipv4 tx:1 gso:0 
ipv4 tx:1472 gso:0 
ipv4 tx:1473 gso:0 (fail)
ipv4 tx:1472 gso:1472 (fail)
ipv4 tx:1473 gso:1472 
ipv4 tx:2944 gso:1472 
ipv4 tx:2945 gso:1472 
ipv4 tx:64768 gso:1472 
ipv4 tx:65507 gso:1472 
ipv4 tx:65508 gso:1472 (fail)
ipv4 tx:1 gso:1 (fail)
ipv4 tx:2 gso:1 
ipv4 tx:5 gso:2 
ipv4 tx:36 gso:1 
ipv4 tx:37 gso:1 (fail)
OK
ipv6 msg_more
device mtu (orig): 65536
device mtu (test): 1500
ipv6 tx:1 gso:0 
ipv6 tx:1452 gso:0 
ipv6 tx:1453 gso:0 (fail)
ipv6 tx:1452 gso:1452 (fail)
ipv6 tx:1453 gso:1452 
ipv6 tx:2904 gso:1452 
ipv6 tx:2905 gso:1452 
ipv6 tx:65340 gso:1452 
ipv6 tx:65527 gso:1452 
ipv6 tx:65528 gso:1452 (fail)
ipv6 tx:1 gso:1 (fail)
ipv6 tx:2 gso:1 
ipv6 tx:5 gso:2 
ipv6 tx:16 gso:1 
ipv6 tx:17 gso:1 (fail)
OK
ok 1..16 selftests: net: udpgso.sh [PASS]
selftests: net: ip_defrag.sh
========================================
ipv4 defrag
PASS
seed = 1550500573
ipv4 defrag with overlaps
seed = 1550500574
./ip_defrag: recv: expected timeout; got 1564
not ok 1..17 selftests: net: ip_defrag.sh [FAIL]
selftests: net: udpgso_bench.sh
========================================
ipv4
tcp
tcp rx:   4492 MB/s    74311 calls/s
tcp tx:   4492 MB/s    76190 calls/s  76190 msg/s
tcp tx:   3694 MB/s    62653 calls/s  62653 msg/s
tcp rx:   3694 MB/s    61543 calls/s
tcp rx:   3762 MB/s    63279 calls/s
tcp tx:   3762 MB/s    63811 calls/s  63811 msg/s
tcp zerocopy
tcp tx:   2467 MB/s    41843 calls/s  41843 msg/s
tcp rx:   2467 MB/s    31760 calls/s
tcp tx:   2317 MB/s    39311 calls/s  39311 msg/s
tcp rx:   2317 MB/s    32552 calls/s
tcp rx:   2252 MB/s    23121 calls/s
tcp tx:   2252 MB/s    38201 calls/s  38201 msg/s
udp
udp rx:    267 MB/s   190480 calls/s
udp tx:    280 MB/s   199584 calls/s   4752 msg/s
udp rx:    317 MB/s   225956 calls/s
udp tx:    319 MB/s   227892 calls/s   5426 msg/s
udp rx:    295 MB/s   210504 calls/s
udp tx:    306 MB/s   218442 calls/s   5201 msg/s
udp rx:    348 MB/s   247930 calls/s
udp gso
udp rx:    933 MB/s   665282 calls/s
udp tx:   1028 MB/s    17440 calls/s  17440 msg/s
udp rx:    886 MB/s   631833 calls/s
udp tx:    999 MB/s    16954 calls/s  16954 msg/s
udp rx:    859 MB/s   612456 calls/s
udp tx:    913 MB/s    15499 calls/s  15499 msg/s
udp rx:    757 MB/s   539526 calls/s
udp gso zerocopy
udp rx:    655 MB/s   466979 calls/s
udp tx:    685 MB/s    11619 calls/s  11619 msg/s
udp rx:    661 MB/s   471468 calls/s
udp tx:    691 MB/s    11725 calls/s  11725 msg/s
udp rx:    634 MB/s   452166 calls/s
udp tx:    646 MB/s    10972 calls/s  10972 msg/s
udp rx:    652 MB/s   464657 calls/s
ipv6
tcp
tcp rx:   2994 MB/s    46973 calls/s
tcp tx:   2994 MB/s    50797 calls/s  50797 msg/s
tcp rx:   2834 MB/s    42723 calls/s
tcp tx:   2834 MB/s    48071 calls/s  48071 msg/s
tcp rx:   2987 MB/s    47227 calls/s
tcp tx:   2990 MB/s    50714 calls/s  50714 msg/s
tcp zerocopy
tcp rx:   1815 MB/s    26120 calls/s
tcp tx:   1816 MB/s    30801 calls/s  30801 msg/s
tcp rx:   1950 MB/s    29090 calls/s
tcp tx:   1950 MB/s    33077 calls/s  33077 msg/s
tcp rx:   1486 MB/s    16815 calls/s
tcp tx:   1486 MB/s    25220 calls/s  25220 msg/s
udp
udp rx:    276 MB/s   201956 calls/s
udp tx:    313 MB/s   228545 calls/s   5315 msg/s
udp rx:    286 MB/s   208677 calls/s
udp tx:    306 MB/s   223643 calls/s   5201 msg/s
udp rx:    345 MB/s   252232 calls/s
udp tx:    361 MB/s   263934 calls/s   6138 msg/s
udp gso
udp rx:    828 MB/s   604264 calls/s
udp tx:    863 MB/s    14654 calls/s  14654 msg/s
udp rx:    823 MB/s   600814 calls/s
udp tx:    859 MB/s    14575 calls/s  14575 msg/s
udp rx:    776 MB/s   566122 calls/s
udp tx:    836 MB/s    14185 calls/s  14185 msg/s
udp rx:    821 MB/s   598858 calls/s
udp gso zerocopy
udp rx:    698 MB/s   509059 calls/s
udp tx:    713 MB/s    12108 calls/s  12108 msg/s
udp rx:    694 MB/s   506531 calls/s
udp tx:    723 MB/s    12268 calls/s  12268 msg/s
udp rx:    678 MB/s   494678 calls/s
udp tx:    701 MB/s    11892 calls/s  11892 msg/s
udp rx:    544 MB/s   396882 calls/s
ok 1..18 selftests: net: udpgso_bench.sh [PASS]
selftests: net: fib_rule_tests.sh
========================================

######################################################################
TEST SECTION: IPv4 fib rule
######################################################################

    TEST: rule4 check: oif dummy0                             [ OK ]

    TEST: rule4 del by pref: oif dummy0                       [ OK ]
RTNETLINK answers: No route to host

    TEST: rule4 check: from 192.51.100.3 iif dummy0           [FAIL]

    TEST: rule4 del by pref: from 192.51.100.3 iif dummy0     [ OK ]

    TEST: rule4 check: tos 0x10                               [ OK ]

    TEST: rule4 del by pref: tos 0x10                         [ OK ]

    TEST: rule4 check: fwmark 0x64                            [ OK ]

    TEST: rule4 del by pref: fwmark 0x64                      [ OK ]

    TEST: rule4 check: uidrange 100-100                       [ OK ]

    TEST: rule4 del by pref: uidrange 100-100                 [ OK ]

    TEST: rule4 check: sport 666 dport 777                    [ OK ]

    TEST: rule4 del by pref: sport 666 dport 777              [ OK ]

    TEST: rule4 check: ipproto tcp                            [ OK ]

    TEST: rule4 del by pref: ipproto tcp                      [ OK ]

    TEST: rule4 check: ipproto icmp                           [ OK ]

    TEST: rule4 del by pref: ipproto icmp                     [ OK ]

######################################################################
TEST SECTION: IPv6 fib rule
######################################################################

    TEST: rule6 check: oif dummy0                             [ OK ]

    TEST: rule6 del by pref: oif dummy0                       [ OK ]

    TEST: rule6 check: from 2001:db8:1::3 iif dummy0          [ OK ]

    TEST: rule6 del by pref: from 2001:db8:1::3 iif dummy0    [ OK ]

    TEST: rule6 check: tos 0x10                               [ OK ]

    TEST: rule6 del by pref: tos 0x10                         [ OK ]

    TEST: rule6 check: fwmark 0x64                            [ OK ]

    TEST: rule6 del by pref: fwmark 0x64                      [ OK ]

    TEST: rule6 check: uidrange 100-100                       [ OK ]

    TEST: rule6 del by pref: uidrange 100-100                 [ OK ]

    TEST: rule6 check: sport 666 dport 777                    [ OK ]

    TEST: rule6 del by pref: sport 666 dport 777              [ OK ]

    TEST: rule6 check: ipproto tcp                            [ OK ]

    TEST: rule6 del by pref: ipproto tcp                      [ OK ]

    TEST: rule6 check: ipproto icmp                           [ OK ]

    TEST: rule6 del by pref: ipproto icmp                     [ OK ]
ok 1..19 selftests: net: fib_rule_tests.sh [PASS]
selftests: net: msg_zerocopy.sh
========================================
ipv4 tcp -t 1
./msg_zerocopy: setaffinity 2
./msg_zerocopy: setaffinity 3
not ok 1..20 selftests: net: msg_zerocopy.sh [FAIL]
selftests: net: psock_snd.sh
========================================
dgram
tx: 128
rx: 142
rx: 100
OK

dgram bind
tx: 128
rx: 142
rx: 100
OK

raw
tx: 142
rx: 142
rx: 100
OK

raw bind
tx: 142
rx: 142
rx: 100
OK

raw qdisc bypass
tx: 142
rx: 142
rx: 100
OK

raw vlan
tx: 146
rx: 100
OK

raw vnet hdr
tx: 152
rx: 142
rx: 100
OK

raw csum_off
tx: 152
rx: 142
rx: 100
OK

raw csum_off with bad offset (fails)
./psock_snd: write: Invalid argument
raw min size
tx: 42
rx: 0
OK

raw mtu size
tx: 1514
rx: 1472
OK

raw mtu size + 1 (fails)
./psock_snd: write: Message too long
raw vlan mtu size + 1 (fails)
./psock_snd: write: Message too long
dgram mtu size
tx: 1500
rx: 1472
OK

dgram mtu size + 1 (fails)
./psock_snd: write: Message too long
raw truncate hlen (fails: does not arrive)
tx: 14
./psock_snd: recv: Resource temporarily unavailable
raw truncate hlen - 1 (fails: EINVAL)
./psock_snd: write: Invalid argument
raw gso min size
tx: 1525
rx: 1473
OK

raw gso min size - 1 (fails)
tx: 1524
./psock_snd: recv: Resource temporarily unavailable
raw gso max size
tx: 65559
rx: 65507
OK

raw gso max size + 1 (fails)
tx: 65560
./psock_snd: recv: Resource temporarily unavailable
OK. All tests passed
ok 1..21 selftests: net: psock_snd.sh [PASS]
selftests: net: udpgro_bench.sh
========================================
Missing xdp_dummy helper. Build bpf selftest first
not ok 1..22 selftests: net: udpgro_bench.sh [FAIL]
selftests: net: udpgro.sh
========================================
Missing xdp_dummy helper. Build bpf selftest first
not ok 1..23 selftests: net: udpgro.sh [FAIL]
selftests: net: test_vxlan_under_vrf.sh
========================================
Checking HV connectivity                                           [ OK ]
Check VM connectivity through VXLAN (underlay in the default VRF)  [ OK ]
Check VM connectivity through VXLAN (underlay in a VRF)            [FAIL]
not ok 1..24 selftests: net: test_vxlan_under_vrf.sh [FAIL]
selftests: net: reuseport_addr_any.sh
========================================
UDP IPv4 ... pass
UDP IPv6 ... pass
UDP IPv4 mapped to IPv6 ... pass
TCP IPv4 ... pass
TCP IPv6 ... pass
TCP IPv4 mapped to IPv6 ... pass
DCCP IPv4 ... pass
DCCP IPv6 ... pass
DCCP IPv4 mapped to IPv6 ... pass
SUCCESS
ok 1..25 selftests: net: reuseport_addr_any.sh [PASS]
selftests: net: test_vxlan_fdb_changelink.sh
========================================
expected two remotes after fdb append	[ OK ]
expected two remotes after link set	[ OK ]
ok 1..26 selftests: net: test_vxlan_fdb_changelink.sh [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/net'

2019-02-18 22:36:59 make run_tests -C netfilter
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/netfilter'
TAP version 13
selftests: netfilter: nft_trans_stress.sh
========================================
SKIP: Could not run test without nft tool
not ok 1..1 selftests: netfilter: nft_trans_stress.sh [SKIP]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/netfilter'

2019-02-18 22:36:59 make run_tests -C nsfs
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/nsfs'
gcc -Wall -Werror    owner.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/nsfs/owner
gcc -Wall -Werror    pidns.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/nsfs/pidns
TAP version 13
selftests: nsfs: owner
========================================
ok 1..1 selftests: nsfs: owner [PASS]
selftests: nsfs: pidns
========================================
ok 1..2 selftests: nsfs: pidns [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/nsfs'
ignored_by_lkp powerpc test
prctl test: not in Makefile
2019-02-18 22:36:59 make TARGETS=prctl
make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/prctl'
Makefile:14: warning: overriding recipe for target 'clean'
../lib.mk:137: warning: ignoring old recipe for target 'clean'
gcc     disable-tsc-ctxt-sw-stress-test.c   -o disable-tsc-ctxt-sw-stress-test
gcc     disable-tsc-on-off-stress-test.c   -o disable-tsc-on-off-stress-test
gcc     disable-tsc-test.c   -o disable-tsc-test
make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/prctl'

2019-02-18 22:37:00 make run_tests -C prctl
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/prctl'
Makefile:14: warning: overriding recipe for target 'clean'
../lib.mk:137: warning: ignoring old recipe for target 'clean'
TAP version 13
selftests: prctl: disable-tsc-ctxt-sw-stress-test
========================================
[No further output means we're allright]
ok 1..1 selftests: prctl: disable-tsc-ctxt-sw-stress-test [PASS]
selftests: prctl: disable-tsc-on-off-stress-test
========================================
[No further output means we're allright]
ok 1..2 selftests: prctl: disable-tsc-on-off-stress-test [PASS]
selftests: prctl: disable-tsc-test
========================================
rdtsc() == 594942551353
prctl(PR_GET_TSC, &tsc_val); tsc_val == PR_TSC_ENABLE
rdtsc() == 594942806222
prctl(PR_SET_TSC, PR_TSC_ENABLE)
rdtsc() == 594942882173
prctl(PR_SET_TSC, PR_TSC_SIGSEGV)
rdtsc() == [ SIG_SEGV ]
prctl(PR_GET_TSC, &tsc_val); tsc_val == PR_TSC_SIGSEGV
prctl(PR_SET_TSC, PR_TSC_ENABLE)
rdtsc() == 594943173310
ok 1..3 selftests: prctl: disable-tsc-test [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/prctl'

2019-02-18 22:37:20 make run_tests -C proc
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc'
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    fd-001-lookup.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/fd-001-lookup
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    fd-002-posix-eq.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/fd-002-posix-eq
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    fd-003-kthread.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/fd-003-kthread
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    proc-loadavg-001.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/proc-loadavg-001
proc-loadavg-001.c:17:0: warning: "_GNU_SOURCE" redefined
 #define _GNU_SOURCE
 
<command-line>:0:0: note: this is the location of the previous definition
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    proc-pid-vm.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/proc-pid-vm
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    proc-self-map-files-001.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/proc-self-map-files-001
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    proc-self-map-files-002.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/proc-self-map-files-002
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    proc-self-syscall.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/proc-self-syscall
proc-self-syscall.c:16:0: warning: "_GNU_SOURCE" redefined
 #define _GNU_SOURCE
 
<command-line>:0:0: note: this is the location of the previous definition
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    proc-self-wchan.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/proc-self-wchan
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    proc-uptime-001.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/proc-uptime-001
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    proc-uptime-002.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/proc-uptime-002
proc-uptime-002.c:18:0: warning: "_GNU_SOURCE" redefined
 #define _GNU_SOURCE
 
<command-line>:0:0: note: this is the location of the previous definition
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    read.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/read
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    self.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/self
gcc -Wall -O2 -Wno-unused-function -D_GNU_SOURCE    thread-self.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc/thread-self
TAP version 13
selftests: proc: fd-001-lookup
========================================
ok 1..1 selftests: proc: fd-001-lookup [PASS]
selftests: proc: fd-002-posix-eq
========================================
ok 1..2 selftests: proc: fd-002-posix-eq [PASS]
selftests: proc: fd-003-kthread
========================================
ok 1..3 selftests: proc: fd-003-kthread [PASS]
selftests: proc: proc-loadavg-001
========================================
ok 1..4 selftests: proc: proc-loadavg-001 [PASS]
selftests: proc: proc-pid-vm
========================================
proc-pid-vm: proc-pid-vm.c:277: main: Assertion `rv == strlen(buf0)' failed.
Aborted
not ok 1..5 selftests: proc: proc-pid-vm [FAIL]
selftests: proc: proc-self-map-files-001
========================================
ok 1..6 selftests: proc: proc-self-map-files-001 [PASS]
selftests: proc: proc-self-map-files-002
========================================
ok 1..7 selftests: proc: proc-self-map-files-002 [PASS]
selftests: proc: proc-self-syscall
========================================
ok 1..8 selftests: proc: proc-self-syscall [PASS]
selftests: proc: proc-self-wchan
========================================
ok 1..9 selftests: proc: proc-self-wchan [PASS]
selftests: proc: proc-uptime-001
========================================
ok 1..10 selftests: proc: proc-uptime-001 [PASS]
selftests: proc: proc-uptime-002
========================================
ok 1..11 selftests: proc: proc-uptime-002 [PASS]
selftests: proc: read
========================================
ok 1..12 selftests: proc: read [PASS]
selftests: proc: self
========================================
ok 1..13 selftests: proc: self [PASS]
selftests: proc: thread-self
========================================
ok 1..14 selftests: proc: thread-self [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/proc'

2019-02-18 22:37:25 make run_tests -C pstore
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/pstore'
TAP version 13
selftests: pstore: pstore_tests
========================================
=== Pstore unit tests (pstore_tests) ===
UUID=50adacea-c174-405f-8ab2-f83e625bba6b
Checking pstore backend is registered ... ok
	backend=ramoops
	cmdline=ip=::::vm-snb-4G-733::dhcp root=/dev/ram0 user=lkp job=/lkp/jobs/scheduled/vm-snb-4G-733/kernel_selftests-kselftests-02-debian-x86_64-2018-04-03.cgz-3f02daf-20190218-22674-59eleu-6.yaml ARCH=x86_64 kconfig=x86_64-rhel-7.2 branch=linux-devel/devel-hourly-2019021706 commit=3f02daf3406e77d938c20ebd37c2ca74e3779a85 BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.2/gcc-7/3f02daf3406e77d938c20ebd37c2ca74e3779a85/vmlinuz-5.0.0-rc1-00001-g3f02daf erst_disable max_uptime=3600 RESULT_ROOT=/result/kernel_selftests/kselftests-02/vm-snb-4G/debian-x86_64-2018-04-03.cgz/x86_64-rhel-7.2/gcc-7/3f02daf3406e77d938c20ebd37c2ca74e3779a85/8 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw rcuperf.shutdown=0
Checking pstore console is registered ... ok
Checking /dev/pmsg0 exists ... ok
Writing unique string to /dev/pmsg0 ... ok
ok 1..1 selftests: pstore: pstore_tests [PASS]
selftests: pstore: pstore_post_reboot_tests
========================================
=== Pstore unit tests (pstore_post_reboot_tests) ===
UUID=53f55baf-88ff-4a8e-a4c0-9141d1d48b5d
Checking pstore backend is registered ... ok
	backend=ramoops
	cmdline=ip=::::vm-snb-4G-733::dhcp root=/dev/ram0 user=lkp job=/lkp/jobs/scheduled/vm-snb-4G-733/kernel_selftests-kselftests-02-debian-x86_64-2018-04-03.cgz-3f02daf-20190218-22674-59eleu-6.yaml ARCH=x86_64 kconfig=x86_64-rhel-7.2 branch=linux-devel/devel-hourly-2019021706 commit=3f02daf3406e77d938c20ebd37c2ca74e3779a85 BOOT_IMAGE=/pkg/linux/x86_64-rhel-7.2/gcc-7/3f02daf3406e77d938c20ebd37c2ca74e3779a85/vmlinuz-5.0.0-rc1-00001-g3f02daf erst_disable max_uptime=3600 RESULT_ROOT=/result/kernel_selftests/kselftests-02/vm-snb-4G/debian-x86_64-2018-04-03.cgz/x86_64-rhel-7.2/gcc-7/3f02daf3406e77d938c20ebd37c2ca74e3779a85/8 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw rcuperf.shutdown=0
pstore_crash_test has not been executed yet. we skip further tests.
not ok 1..2 selftests: pstore: pstore_post_reboot_tests [SKIP]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/pstore'
ptp test: not in Makefile
2019-02-18 22:37:26 make TARGETS=ptp
make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/ptp'
Makefile:10: warning: overriding recipe for target 'clean'
../lib.mk:137: warning: ignoring old recipe for target 'clean'
gcc -I../../../../usr/include/    testptp.c  -lrt -o testptp
make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/ptp'

2019-02-18 22:37:26 make run_tests -C ptp
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/ptp'
Makefile:10: warning: overriding recipe for target 'clean'
../lib.mk:137: warning: ignoring old recipe for target 'clean'
TAP version 13
selftests: ptp: testptp
========================================
ok 1..1 selftests: ptp: testptp [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/ptp'

2019-02-18 22:37:26 make run_tests -C ptrace
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/ptrace'
gcc -iquote../../../../include/uapi -Wall    peeksiginfo.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/ptrace/peeksiginfo
TAP version 13
selftests: ptrace: peeksiginfo
========================================
PASS
ok 1..1 selftests: ptrace: peeksiginfo [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/ptrace'

2019-02-18 22:37:26 make run_tests -C rseq
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rseq'
gcc -O2 -Wall -g -I./ -I../../../../usr/include/ -L./ -Wl,-rpath=./ -shared -fPIC rseq.c -lpthread -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rseq/librseq.so
gcc -O2 -Wall -g -I./ -I../../../../usr/include/ -L./ -Wl,-rpath=./ basic_test.c -lpthread -lrseq -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rseq/basic_test
gcc -O2 -Wall -g -I./ -I../../../../usr/include/ -L./ -Wl,-rpath=./ basic_percpu_ops_test.c -lpthread -lrseq -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rseq/basic_percpu_ops_test
gcc -O2 -Wall -g -I./ -I../../../../usr/include/ -L./ -Wl,-rpath=./ param_test.c -lpthread -lrseq -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rseq/param_test
gcc -O2 -Wall -g -I./ -I../../../../usr/include/ -L./ -Wl,-rpath=./ -DBENCHMARK param_test.c -lpthread -lrseq -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rseq/param_test_benchmark
gcc -O2 -Wall -g -I./ -I../../../../usr/include/ -L./ -Wl,-rpath=./ -DRSEQ_COMPARE_TWICE param_test.c -lpthread -lrseq -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rseq/param_test_compare_twice
TAP version 13
selftests: rseq: basic_test
========================================
testing current cpu
ok 1..1 selftests: rseq: basic_test [PASS]
selftests: rseq: basic_percpu_ops_test
========================================
spinlock
percpu_list
ok 1..2 selftests: rseq: basic_percpu_ops_test [PASS]
selftests: rseq: param_test
========================================
ok 1..3 selftests: rseq: param_test [PASS]
selftests: rseq: param_test_benchmark
========================================
ok 1..4 selftests: rseq: param_test_benchmark [PASS]
selftests: rseq: param_test_compare_twice
========================================
ok 1..5 selftests: rseq: param_test_compare_twice [PASS]
selftests: rseq: run_param_test.sh
========================================
Default parameters
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Loop injection: 10000 loops
Injecting at <1>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <2>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <3>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <4>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <5>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <6>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Yield injection (25%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Yield injection (50%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Yield injection (100%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Kill injection (25%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Kill injection (50%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Kill injection (100%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Sleep injection (1ms, 25%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Sleep injection (1ms, 50%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Sleep injection (1ms, 100%)
Injecting at <7>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <8>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
Injecting at <9>
Running test spinlock
Running compare-twice test spinlock
Running test list
Running compare-twice test list
Running test buffer
Running compare-twice test buffer
Running test buffer with barrier
Running compare-twice test buffer with barrier
Running test memcpy
Running compare-twice test memcpy
Running test memcpy with barrier
Running compare-twice test memcpy with barrier
Running test increment
Running compare-twice test increment
ok 1..6 selftests: rseq: run_param_test.sh [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rseq'

2019-02-18 23:09:23 make run_tests -C rtc
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rtc'
gcc -O3 -Wl,-no-as-needed -Wall  -lrt -lpthread -lm  rtctest.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rtc/rtctest
gcc -O3 -Wl,-no-as-needed -Wall  -lrt -lpthread -lm  setdate.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rtc/setdate
TAP version 13
selftests: rtc: rtctest
========================================
rtctest.c:49:rtc.date_read:Current RTC date/time is 18/02/2019 23:09:24.
rtctest.c:137:rtc.alarm_alm_set:Alarm time now set to 23:09:33.
rtctest.c:198:rtc.alarm_wkalm_set:Alarm time now set to 18/02/2019 23:09:36.
[==========] Running 5 tests from 2 test cases.
[ RUN      ] rtc.date_read
[       OK ] rtc.date_read
[ RUN      ] rtc.uie_read
[       OK ] rtc.uie_read
[ RUN      ] rtc.uie_select
[       OK ] rtc.uie_select
[ RUN      ] rtc.alarm_alm_set
[       OK ] rtc.alarm_alm_set
[ RUN      ] rtc.alarm_wkalm_set
[       OK ] rtc.alarm_wkalm_set
[==========] 5 / 5 tests passed.
[  PASSED  ]
ok 1..1 selftests: rtc: rtctest [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/rtc'

2019-02-18 23:09:35 make run_tests -C seccomp
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/seccomp'
gcc -Wl,-no-as-needed -Wall  -lpthread seccomp_bpf.c -o seccomp_bpf
gcc -Wl,-no-as-needed -Wall    seccomp_benchmark.c   -o seccomp_benchmark
TAP version 13
selftests: seccomp: seccomp_bpf
========================================
[==========] Running 72 tests from 1 test cases.
[ RUN      ] global.mode_strict_support
[       OK ] global.mode_strict_support
[ RUN      ] global.mode_strict_cannot_call_prctl
[       OK ] global.mode_strict_cannot_call_prctl
[ RUN      ] global.no_new_privs_support
[       OK ] global.no_new_privs_support
[ RUN      ] global.mode_filter_support
[       OK ] global.mode_filter_support
[ RUN      ] global.mode_filter_without_nnp
[       OK ] global.mode_filter_without_nnp
[ RUN      ] global.filter_size_limits
[       OK ] global.filter_size_limits
[ RUN      ] global.filter_chain_limits
[       OK ] global.filter_chain_limits
[ RUN      ] global.mode_filter_cannot_move_to_strict
[       OK ] global.mode_filter_cannot_move_to_strict
[ RUN      ] global.mode_filter_get_seccomp
[       OK ] global.mode_filter_get_seccomp
[ RUN      ] global.ALLOW_all
[       OK ] global.ALLOW_all
[ RUN      ] global.empty_prog
[       OK ] global.empty_prog
[ RUN      ] global.log_all
[       OK ] global.log_all
[ RUN      ] global.unknown_ret_is_kill_inside
[       OK ] global.unknown_ret_is_kill_inside
[ RUN      ] global.unknown_ret_is_kill_above_allow
[       OK ] global.unknown_ret_is_kill_above_allow
[ RUN      ] global.KILL_all
[       OK ] global.KILL_all
[ RUN      ] global.KILL_one
[       OK ] global.KILL_one
[ RUN      ] global.KILL_one_arg_one
[       OK ] global.KILL_one_arg_one
[ RUN      ] global.KILL_one_arg_six
[       OK ] global.KILL_one_arg_six
[ RUN      ] global.KILL_thread
[==========] Running 72 tests from 1 test cases.
[ RUN      ] global.mode_strict_support
[       OK ] global.mode_strict_support
[ RUN      ] global.mode_strict_cannot_call_prctl
[       OK ] global.mode_strict_cannot_call_prctl
[ RUN      ] global.no_new_privs_support
[       OK ] global.no_new_privs_support
[ RUN      ] global.mode_filter_support
[       OK ] global.mode_filter_support
[ RUN      ] global.mode_filter_without_nnp
[       OK ] global.mode_filter_without_nnp
[ RUN      ] global.filter_size_limits
[       OK ] global.filter_size_limits
[ RUN      ] global.filter_chain_limits
[       OK ] global.filter_chain_limits
[ RUN      ] global.mode_filter_cannot_move_to_strict
[       OK ] global.mode_filter_cannot_move_to_strict
[ RUN      ] global.mode_filter_get_seccomp
[       OK ] global.mode_filter_get_seccomp
[ RUN      ] global.ALLOW_all
[       OK ] global.ALLOW_all
[ RUN      ] global.empty_prog
[       OK ] global.empty_prog
[ RUN      ] global.log_all
[       OK ] global.log_all
[ RUN      ] global.unknown_ret_is_kill_inside
[       OK ] global.unknown_ret_is_kill_inside
[ RUN      ] global.unknown_ret_is_kill_above_allow
[       OK ] global.unknown_ret_is_kill_above_allow
[ RUN      ] global.KILL_all
[       OK ] global.KILL_all
[ RUN      ] global.KILL_one
[       OK ] global.KILL_one
[ RUN      ] global.KILL_one_arg_one
[       OK ] global.KILL_one_arg_one
[ RUN      ] global.KILL_one_arg_six
[       OK ] global.KILL_one_arg_six
[ RUN      ] global.KILL_thread
[       OK ] global.KILL_thread
[ RUN      ] global.KILL_process
[       OK ] global.KILL_process
[ RUN      ] global.arg_out_of_range
[       OK ] global.arg_out_of_range
[ RUN      ] global.ERRNO_valid
[       OK ] global.ERRNO_valid
[ RUN      ] global.ERRNO_zero
[       OK ] global.ERRNO_zero
[ RUN      ] global.ERRNO_capped
[       OK ] global.ERRNO_capped
[ RUN      ] global.ERRNO_order
[       OK ] global.ERRNO_order
[ RUN      ] TRAP.dfl
[       OK ] TRAP.dfl
[ RUN      ] TRAP.ign
[       OK ] TRAP.ign
[ RUN      ] TRAP.handler
[       OK ] TRAP.handler
[ RUN      ] precedence.allow_ok
[       OK ] precedence.allow_ok
[ RUN      ] precedence.kill_is_highest
[       OK ] precedence.kill_is_highest
[ RUN      ] precedence.kill_is_highest_in_any_order
[       OK ] precedence.kill_is_highest_in_any_order
[ RUN      ] precedence.trap_is_second
[       OK ] precedence.trap_is_second
[ RUN      ] precedence.trap_is_second_in_any_order
[       OK ] precedence.trap_is_second_in_any_order
[ RUN      ] precedence.errno_is_third
[       OK ] precedence.errno_is_third
[ RUN      ] precedence.errno_is_third_in_any_order
[       OK ] precedence.errno_is_third_in_any_order
[ RUN      ] precedence.trace_is_fourth
[       OK ] precedence.trace_is_fourth
[ RUN      ] precedence.trace_is_fourth_in_any_order
[       OK ] precedence.trace_is_fourth_in_any_order
[ RUN      ] precedence.log_is_fifth
[       OK ] precedence.log_is_fifth
[ RUN      ] precedence.log_is_fifth_in_any_order
[       OK ] precedence.log_is_fifth_in_any_order
[ RUN      ] TRACE_poke.read_has_side_effects
[       OK ] TRACE_poke.read_has_side_effects
[ RUN      ] TRACE_poke.getpid_runs_normally
[       OK ] TRACE_poke.getpid_runs_normally
[ RUN      ] TRACE_syscall.ptrace_syscall_redirected
[       OK ] TRACE_syscall.ptrace_syscall_redirected
[ RUN      ] TRACE_syscall.ptrace_syscall_dropped
[       OK ] TRACE_syscall.ptrace_syscall_dropped
[ RUN      ] TRACE_syscall.syscall_allowed
[       OK ] TRACE_syscall.syscall_allowed
[ RUN      ] TRACE_syscall.syscall_redirected
[       OK ] TRACE_syscall.syscall_redirected
[ RUN      ] TRACE_syscall.syscall_dropped
[       OK ] TRACE_syscall.syscall_dropped
[ RUN      ] TRACE_syscall.skip_after_RET_TRACE
[       OK ] TRACE_syscall.skip_after_RET_TRACE
[ RUN      ] TRACE_syscall.kill_after_RET_TRACE
[       OK ] TRACE_syscall.kill_after_RET_TRACE
[ RUN      ] TRACE_syscall.skip_after_ptrace
[       OK ] TRACE_syscall.skip_after_ptrace
[ RUN      ] TRACE_syscall.kill_after_ptrace
[       OK ] TRACE_syscall.kill_after_ptrace
[ RUN      ] global.seccomp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
[       OK ] global.user_notification_basic
[ RUN      ] global.user_notification_kill_in_middle
[       OK ] global.user_notification_kill_in_middle
[ RUN      ] global.user_notification_signal
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
[       OK ] global.user_notification_basic
[ RUN      ] global.user_notification_kill_in_middle
[       OK ] global.user_notification_kill_in_middle
[ RUN      ] global.user_notification_signal
[       OK ] global.user_notification_signal
[ RUN      ] global.user_notification_closed_listener
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
[       OK ] global.user_notification_basic
[ RUN      ] global.user_notification_kill_in_middle
[       OK ] global.user_notification_kill_in_middle
[ RUN      ] global.user_notification_signal
[       OK ] global.user_notification_signal
[ RUN      ] global.user_notification_closed_listener
[       OK ] global.user_notification_closed_listener
[ RUN      ] global.user_notification_child_pid_ns
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
[       OK ] global.user_notification_basic
[ RUN      ] global.user_notification_kill_in_middle
[       OK ] global.user_notification_kill_in_middle
[ RUN      ] global.user_notification_signal
[       OK ] global.user_notification_signal
[ RUN      ] global.user_notification_closed_listener
[       OK ] global.user_notification_closed_listener
[ RUN      ] global.user_notification_child_pid_ns
[       OK ] global.user_notification_child_pid_ns
[ RUN      ] global.user_notification_sibling_pid_ns
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
[       OK ] global.user_notification_basic
[ RUN      ] global.user_notification_kill_in_middle
[       OK ] global.user_notification_kill_in_middle
[ RUN      ] global.user_notification_signal
[       OK ] global.user_notification_signal
[ RUN      ] global.user_notification_closed_listener
[       OK ] global.user_notification_closed_listener
[ RUN      ] global.user_notification_child_pid_ns
[       OK ] global.user_notification_child_pid_ns
[ RUN      ] global.user_notification_sibling_pid_ns
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
[       OK ] global.user_notification_basic
[ RUN      ] global.user_notification_kill_in_middle
[       OK ] global.user_notification_kill_in_middle
[ RUN      ] global.user_notification_signal
[       OK ] global.user_notification_signal
[ RUN      ] global.user_notification_closed_listener
[       OK ] global.user_notification_closed_listener
[ RUN      ] global.user_notification_child_pid_ns
[       OK ] global.user_notification_child_pid_ns
[ RUN      ] global.user_notification_sibling_pid_ns
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
[       OK ] global.user_notification_basic
[ RUN      ] global.user_notification_kill_in_middle
[       OK ] global.user_notification_kill_in_middle
[ RUN      ] global.user_notification_signal
[       OK ] global.user_notification_signal
[ RUN      ] global.user_notification_closed_listener
[       OK ] global.user_notification_closed_listener
[ RUN      ] global.user_notification_child_pid_ns
[       OK ] global.user_notification_child_pid_ns
[ RUN      ] global.user_notification_sibling_pid_ns
[       OK ] global.user_notification_sibling_pid_ns
[ RUN      ] global.user_notification_fault_recv
comp_syscall
[       OK ] global.seccomp_syscall
[ RUN      ] global.seccomp_syscall_mode_lock
[       OK ] global.seccomp_syscall_mode_lock
[ RUN      ] global.detect_seccomp_filter_flags
[       OK ] global.detect_seccomp_filter_flags
[ RUN      ] global.TSYNC_first
[       OK ] global.TSYNC_first
[ RUN      ] TSYNC.siblings_fail_prctl
[       OK ] TSYNC.siblings_fail_prctl
[ RUN      ] TSYNC.two_siblings_with_ancestor
[       OK ] TSYNC.two_siblings_with_ancestor
[ RUN      ] TSYNC.two_sibling_want_nnp
[       OK ] TSYNC.two_sibling_want_nnp
[ RUN      ] TSYNC.two_siblings_with_no_filter
[       OK ] TSYNC.two_siblings_with_no_filter
[ RUN      ] TSYNC.two_siblings_with_one_divergence
[       OK ] TSYNC.two_siblings_with_one_divergence
[ RUN      ] TSYNC.two_siblings_not_under_filter
[       OK ] TSYNC.two_siblings_not_under_filter
[ RUN      ] global.syscall_restart
[       OK ] global.syscall_restart
[ RUN      ] global.filter_flag_log
[       OK ] global.filter_flag_log
[ RUN      ] global.get_action_avail
[       OK ] global.get_action_avail
[ RUN      ] global.get_metadata
[       OK ] global.get_metadata
[ RUN      ] global.user_notification_basic
[       OK ] global.user_notification_basic
[ RUN      ] global.user_notification_kill_in_middle
[       OK ] global.user_notification_kill_in_middle
[ RUN      ] global.user_notification_signal
[       OK ] global.user_notification_signal
[ RUN      ] global.user_notification_closed_listener
[       OK ] global.user_notification_closed_listener
[ RUN      ] global.user_notification_child_pid_ns
[       OK ] global.user_notification_child_pid_ns
[ RUN      ] global.user_notification_sibling_pid_ns
[       OK ] global.user_notification_sibling_pid_ns
[ RUN      ] global.user_notification_fault_recv
[       OK ] global.user_notification_fault_recv
[ RUN      ] global.seccomp_get_notif_sizes
[       OK ] global.seccomp_get_notif_sizes
[==========] 72 / 72 tests passed.
[  PASSED  ]
ok 1..1 selftests: seccomp: seccomp_bpf [PASS]
selftests: seccomp: seccomp_benchmark
========================================
Calibrating reasonable sample size...
1550502579.086986297 - 1550502579.086967332 = 18965
1550502579.087037020 - 1550502579.087001658 = 35362
1550502579.087122463 - 1550502579.087038994 = 83469
1550502579.087292562 - 1550502579.087124550 = 168012
1550502579.087580922 - 1550502579.087295074 = 285848
1550502579.088167774 - 1550502579.087583841 = 583933
1550502579.090848755 - 1550502579.088170771 = 2677984
1550502579.093857351 - 1550502579.090852608 = 3004743
1550502579.099778056 - 1550502579.093861714 = 5916342
1550502579.113724187 - 1550502579.099784109 = 13940078
1550502579.139023309 - 1550502579.113731275 = 25292034
1550502579.186753920 - 1550502579.139031294 = 47722626
1550502579.332515361 - 1550502579.186758869 = 145756492
1550502579.625585123 - 1550502579.332520789 = 293064334
1550502580.143342433 - 1550502579.625590844 = 517751589
1550502580.871555419 - 1550502580.143350111 = 728205308
1550502582.387082205 - 1550502580.871560277 = 1515521928
1550502585.267233082 - 1550502582.387089749 = 2880143333
1550502591.259264196 - 1550502585.267241613 = 5992022583
1550502602.690666042 - 1550502591.259271730 = 11431394312
Benchmarking 16777216 samples...
29.038142463 - 19.381334957 = 9656807506
getpid native: 575 ns
42.588324538 - 29.038240824 = 13550083714
getpid RET_ALLOW: 807 ns
Estimated seccomp overhead per syscall: 232 ns
ok 1..2 selftests: seccomp: seccomp_benchmark [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/seccomp'

2019-02-18 23:10:42 make run_tests -C sigaltstack
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sigaltstack'
gcc -Wall    sas.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sigaltstack/sas
TAP version 13
selftests: sigaltstack: sas
========================================
ok 1 Initial sigaltstack state was SS_DISABLE
# [RUN]	signal USR1
ok 2 sigaltstack is disabled in sighandler
# [RUN]	switched to user ctx
# [RUN]	signal USR2
# [OK]	Stack preserved
ok 3 sigaltstack is still SS_AUTODISARM after signal
Pass 3 Fail 0 Xfail 0 Xpass 0 Skip 0 Error 0
1..3
ok 1..1 selftests: sigaltstack: sas [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sigaltstack'

2019-02-18 23:10:43 make run_tests -C size
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/size'
gcc -static -ffreestanding -nostartfiles -s    get_size.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/size/get_size
TAP version 13
selftests: size: get_size
========================================
TAP version 13
# Testing system size.
ok 1 get runtime memory use
# System runtime memory report (units in Kilobytes):
 ---
 Total:  4033160
 Free:   1906412
 Buffer: 0
 In use: 2126748
 ...
1..1
ok 1..1 selftests: size: get_size [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/size'

2019-02-18 23:10:43 make run_tests -C sparc64
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sparc64'
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sparc64'

2019-02-18 23:10:43 make run_tests -C splice
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/splice'
gcc     default_file_splice_read.c  -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/splice/default_file_splice_read
TAP version 13
selftests: splice: default_file_splice_read.sh
========================================
ok 1..1 selftests: splice: default_file_splice_read.sh [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/splice'

2019-02-18 23:10:44 make run_tests -C static_keys
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/static_keys'
TAP version 13
selftests: static_keys: test_static_keys.sh
========================================
static_key: ok
ok 1..1 selftests: static_keys: test_static_keys.sh [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/static_keys'

2019-02-18 23:10:44 make run_tests -C sync
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync'
gcc -c sync_alloc.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_alloc.o
gcc -c sync_fence.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_fence.o
gcc -c sync_merge.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_merge.o
gcc -c sync_wait.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_wait.o
gcc -c sync_stress_parallelism.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_stress_parallelism.o
gcc -c sync_stress_consumer.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_stress_consumer.o
gcc -c sync_stress_merge.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_stress_merge.o
gcc -c sync_test.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_test.o -O2 -g -std=gnu89 -pthread -Wall -Wextra -I../../../../usr/include/
gcc -c sync.c -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync.o -O2 -g -std=gnu89 -pthread -Wall -Wextra -I../../../../usr/include/
gcc -o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_test /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_test.o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync.o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_alloc.o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_fence.o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_merge.o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_wait.o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_stress_parallelism.o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_stress_consumer.o /usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync/sync_stress_merge.o -O2 -g -std=gnu89 -pthread -Wall -Wextra -I../../../../usr/include/ -pthread
TAP version 13
selftests: sync: sync_test
========================================
# [RUN]	Testing sync framework
ok 1 [RUN]	test_alloc_timeline
ok 2 [RUN]	test_alloc_fence
ok 3 [RUN]	test_alloc_fence_negative
ok 4 [RUN]	test_fence_one_timeline_wait
ok 5 [RUN]	test_fence_one_timeline_merge
ok 6 [RUN]	test_fence_merge_same_fence
ok 7 [RUN]	test_fence_multi_timeline_wait
ok 8 [RUN]	test_stress_two_threads_shared_timeline
ok 9 [RUN]	test_consumer_stress_multi_producer_single_consumer
ok 10 [RUN]	test_merge_stress_random_merge
Pass 10 Fail 0 Xfail 0 Xpass 0 Skip 0 Error 0
1..10
ok 1..1 selftests: sync: sync_test [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sync'

2019-02-18 23:10:50 make run_tests -C sysctl
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sysctl'
TAP version 13
selftests: sysctl: sysctl.sh
========================================
Checking production write strict setting ... ok
Mon Feb 18 23:10:50 CST 2019
Running test: sysctl_test_0001 - run #0
== Testing sysctl behavior against /proc/sys/debug/test_sysctl/int_0001 ==
Writing test file ... ok
Checking sysctl is not set to test value ... ok
Writing sysctl from shell ... ok
Resetting sysctl to original value ... ok
Writing entire sysctl in single write ... ok
Writing middle of sysctl after synchronized seek ... ok
Writing beyond end of sysctl ... ok
Writing sysctl with multiple long writes ... ok
Checking ignoring spaces up to PAGE_SIZE works on write ...ok
Checking passing PAGE_SIZE of spaces fails on write ...ok
Mon Feb 18 23:10:50 CST 2019
Running test: sysctl_test_0002 - run #0
== Testing sysctl behavior against /proc/sys/debug/test_sysctl/string_0001 ==
Writing test file ... ok
Checking sysctl is not set to test value ... ok
Writing sysctl from shell ... ok
Resetting sysctl to original value ... ok
Writing entire sysctl in single write ... ok
Writing middle of sysctl after synchronized seek ... ok
Writing beyond end of sysctl ... ok
Writing sysctl with multiple long writes ... ok
Writing entire sysctl in short writes ... ok
Writing middle of sysctl after unsynchronized seek ... ok
Checking sysctl maxlen is at least 65 ... ok
Checking sysctl keeps original string on overflow append ... ok
Checking sysctl stays NULL terminated on write ... ok
Checking sysctl stays NULL terminated on overwrite ... ok
Mon Feb 18 23:10:50 CST 2019
Running test: sysctl_test_0003 - run #0
== Testing sysctl behavior against /proc/sys/debug/test_sysctl/int_0002 ==
Writing test file ... ok
Checking sysctl is not set to test value ... ok
Writing sysctl from shell ... ok
Resetting sysctl to original value ... ok
Writing entire sysctl in single write ... ok
Writing middle of sysctl after synchronized seek ... ok
Writing beyond end of sysctl ... ok
Writing sysctl with multiple long writes ... ok
Checking ignoring spaces up to PAGE_SIZE works on write ...ok
Checking passing PAGE_SIZE of spaces fails on write ...ok
Testing INT_MAX works ...ok
Testing INT_MAX + 1 will fail as expected...ok
Testing negative values will work as expected...ok
Mon Feb 18 23:10:51 CST 2019
Running test: sysctl_test_0004 - run #0
== Testing sysctl behavior against /proc/sys/debug/test_sysctl/uint_0001 ==
Writing test file ... ok
Checking sysctl is not set to test value ... ok
Writing sysctl from shell ... ok
Resetting sysctl to original value ... ok
Writing entire sysctl in single write ... ok
Writing middle of sysctl after synchronized seek ... ok
Writing beyond end of sysctl ... ok
Writing sysctl with multiple long writes ... ok
Checking ignoring spaces up to PAGE_SIZE works on write ...ok
Checking passing PAGE_SIZE of spaces fails on write ...ok
Testing UINT_MAX works ...ok
Testing UINT_MAX + 1 will fail as expected...ok
Testing negative values will not work as expected ...ok
Mon Feb 18 23:10:51 CST 2019
Running test: sysctl_test_0005 - run #0
Testing array works as expected ... ok
Testing skipping trailing array elements works ... ok
Testing PAGE_SIZE limit on array works ... ok
Testing exceeding PAGE_SIZE limit fails as expected ... Files - and /proc/sys/debug/test_sysctl/int_0003 differ
ok
Mon Feb 18 23:10:51 CST 2019
Running test: sysctl_test_0005 - run #1
Testing array works as expected ... ok
Testing skipping trailing array elements works ... ok
Testing PAGE_SIZE limit on array works ... ok
Testing exceeding PAGE_SIZE limit fails as expected ... Files - and /proc/sys/debug/test_sysctl/int_0003 differ
ok
Mon Feb 18 23:10:51 CST 2019
Running test: sysctl_test_0005 - run #2
Testing array works as expected ... ok
Testing skipping trailing array elements works ... ok
Testing PAGE_SIZE limit on array works ... ok
Testing exceeding PAGE_SIZE limit fails as expected ... Files - and /proc/sys/debug/test_sysctl/int_0003 differ
ok
ok 1..1 selftests: sysctl: sysctl.sh [PASS]
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-7.2-3f02daf3406e77d938c20ebd37c2ca74e3779a85/tools/testing/selftests/sysctl'



To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp qemu -k <bzImage> job-script # job-script is attached in this email



Thanks,
Rong Chen

View attachment "config-5.0.0-rc1-00001-g3f02daf" of type "text/plain" (169078 bytes)

View attachment "job-script" of type "text/plain" (6350 bytes)

Download attachment "dmesg.xz" of type "application/x-xz" (57676 bytes)

View attachment "kernel_selftests" of type "text/plain" (137712 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ