diff mbox series

bpf: Fix recursion check in trampoline

Message ID 20210427224156.708231-1-jolsa@kernel.org (mailing list archive)
State Changes Requested
Delegated to: BPF
Headers show
Series bpf: Fix recursion check in trampoline | expand

Checks

Context Check Description
netdev/tree_selection success Not a local patch

Commit Message

Jiri Olsa April 27, 2021, 10:41 p.m. UTC
The recursion check in __bpf_prog_enter and __bpf_prog_exit leaves
some (not inlined) functions unprotected:

In __bpf_prog_enter:
  - migrate_disable is called before prog->active is checked

In __bpf_prog_exit:
  - migrate_enable,rcu_read_unlock_strict are called after
    prog->active is decreased

When attaching trampoline to them we get panic like:

  traps: PANIC: double fault, error_code: 0x0
  double fault: 0000 [#1] SMP PTI
  RIP: 0010:__bpf_prog_enter+0x4/0x50
  ...
  Call Trace:
   <IRQ>
   bpf_trampoline_6442466513_0+0x18/0x1000
   migrate_disable+0x5/0x50
   __bpf_prog_enter+0x9/0x50
   bpf_trampoline_6442466513_0+0x18/0x1000
   migrate_disable+0x5/0x50
   __bpf_prog_enter+0x9/0x50
   bpf_trampoline_6442466513_0+0x18/0x1000
   migrate_disable+0x5/0x50
   __bpf_prog_enter+0x9/0x50
   bpf_trampoline_6442466513_0+0x18/0x1000
   migrate_disable+0x5/0x50
   ...

Making the recursion check before the rest of the calls
in __bpf_prog_enter and as last call in __bpf_prog_exit.

Signed-off-by: Jiri Olsa <jolsa@kernel.org>
---
 kernel/bpf/trampoline.c | 12 +++++++-----
 1 file changed, 7 insertions(+), 5 deletions(-)

Comments

Alexei Starovoitov April 28, 2021, 1:10 a.m. UTC | #1
On Tue, Apr 27, 2021 at 3:42 PM Jiri Olsa <jolsa@kernel.org> wrote:
>
> The recursion check in __bpf_prog_enter and __bpf_prog_exit leaves
> some (not inlined) functions unprotected:
>
> In __bpf_prog_enter:
>   - migrate_disable is called before prog->active is checked
>
> In __bpf_prog_exit:
>   - migrate_enable,rcu_read_unlock_strict are called after
>     prog->active is decreased
>
> When attaching trampoline to them we get panic like:
>
>   traps: PANIC: double fault, error_code: 0x0
>   double fault: 0000 [#1] SMP PTI
>   RIP: 0010:__bpf_prog_enter+0x4/0x50
>   ...
>   Call Trace:
>    <IRQ>
>    bpf_trampoline_6442466513_0+0x18/0x1000
>    migrate_disable+0x5/0x50
>    __bpf_prog_enter+0x9/0x50
>    bpf_trampoline_6442466513_0+0x18/0x1000
>    migrate_disable+0x5/0x50
>    __bpf_prog_enter+0x9/0x50
>    bpf_trampoline_6442466513_0+0x18/0x1000
>    migrate_disable+0x5/0x50
>    __bpf_prog_enter+0x9/0x50
>    bpf_trampoline_6442466513_0+0x18/0x1000
>    migrate_disable+0x5/0x50
>    ...
>
> Making the recursion check before the rest of the calls
> in __bpf_prog_enter and as last call in __bpf_prog_exit.
>
> Signed-off-by: Jiri Olsa <jolsa@kernel.org>
> ---
>  kernel/bpf/trampoline.c | 12 +++++++-----
>  1 file changed, 7 insertions(+), 5 deletions(-)
>
> diff --git a/kernel/bpf/trampoline.c b/kernel/bpf/trampoline.c
> index 4aa8b52adf25..301735f7e88e 100644
> --- a/kernel/bpf/trampoline.c
> +++ b/kernel/bpf/trampoline.c
> @@ -558,12 +558,12 @@ static void notrace inc_misses_counter(struct bpf_prog *prog)
>  u64 notrace __bpf_prog_enter(struct bpf_prog *prog)
>         __acquires(RCU)
>  {
> -       rcu_read_lock();
> -       migrate_disable();
>         if (unlikely(__this_cpu_inc_return(*(prog->active)) != 1)) {
>                 inc_misses_counter(prog);
>                 return 0;
>         }
> +       rcu_read_lock();
> +       migrate_disable();

That obviously doesn't work.
After cpu_inc the task can migrate and cpu_dec
will happen on a different cpu likely underflowing
the counter into negative.
We can either mark migrate_disable as nokprobe/notrace or have bpf
trampoline specific denylist.
Jiri Olsa April 28, 2021, 6:44 a.m. UTC | #2
On Tue, Apr 27, 2021 at 06:10:32PM -0700, Alexei Starovoitov wrote:
> On Tue, Apr 27, 2021 at 3:42 PM Jiri Olsa <jolsa@kernel.org> wrote:
> >
> > The recursion check in __bpf_prog_enter and __bpf_prog_exit leaves
> > some (not inlined) functions unprotected:
> >
> > In __bpf_prog_enter:
> >   - migrate_disable is called before prog->active is checked
> >
> > In __bpf_prog_exit:
> >   - migrate_enable,rcu_read_unlock_strict are called after
> >     prog->active is decreased
> >
> > When attaching trampoline to them we get panic like:
> >
> >   traps: PANIC: double fault, error_code: 0x0
> >   double fault: 0000 [#1] SMP PTI
> >   RIP: 0010:__bpf_prog_enter+0x4/0x50
> >   ...
> >   Call Trace:
> >    <IRQ>
> >    bpf_trampoline_6442466513_0+0x18/0x1000
> >    migrate_disable+0x5/0x50
> >    __bpf_prog_enter+0x9/0x50
> >    bpf_trampoline_6442466513_0+0x18/0x1000
> >    migrate_disable+0x5/0x50
> >    __bpf_prog_enter+0x9/0x50
> >    bpf_trampoline_6442466513_0+0x18/0x1000
> >    migrate_disable+0x5/0x50
> >    __bpf_prog_enter+0x9/0x50
> >    bpf_trampoline_6442466513_0+0x18/0x1000
> >    migrate_disable+0x5/0x50
> >    ...
> >
> > Making the recursion check before the rest of the calls
> > in __bpf_prog_enter and as last call in __bpf_prog_exit.
> >
> > Signed-off-by: Jiri Olsa <jolsa@kernel.org>
> > ---
> >  kernel/bpf/trampoline.c | 12 +++++++-----
> >  1 file changed, 7 insertions(+), 5 deletions(-)
> >
> > diff --git a/kernel/bpf/trampoline.c b/kernel/bpf/trampoline.c
> > index 4aa8b52adf25..301735f7e88e 100644
> > --- a/kernel/bpf/trampoline.c
> > +++ b/kernel/bpf/trampoline.c
> > @@ -558,12 +558,12 @@ static void notrace inc_misses_counter(struct bpf_prog *prog)
> >  u64 notrace __bpf_prog_enter(struct bpf_prog *prog)
> >         __acquires(RCU)
> >  {
> > -       rcu_read_lock();
> > -       migrate_disable();
> >         if (unlikely(__this_cpu_inc_return(*(prog->active)) != 1)) {
> >                 inc_misses_counter(prog);
> >                 return 0;
> >         }
> > +       rcu_read_lock();
> > +       migrate_disable();
> 
> That obviously doesn't work.
> After cpu_inc the task can migrate and cpu_dec
> will happen on a different cpu likely underflowing
> the counter into negative.

ugh right

> We can either mark migrate_disable as nokprobe/notrace or have bpf
> trampoline specific denylist.
> 

I was using notrace to disable that, but that would limit
other tracers.. I'll add bpf denylist

jirka
kernel test robot May 3, 2021, 9:50 a.m. UTC | #3
Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: a9945c7bb7ffedbff64637915753eaa6cf21335d ("[PATCH] bpf: Fix recursion check in trampoline")
url: https://github.com/0day-ci/linux/commits/Jiri-Olsa/bpf-Fix-recursion-check-in-trampoline/20210428-064239
base: https://git.kernel.org/cgit/linux/kernel/git/bpf/bpf-next.git master

in testcase: kernel-selftests
version: kernel-selftests-x86_64-cf9ae1bd-1_20210401
with following parameters:

	group: bpf
	ucode: 0xde

test-description: The kernel contains a set of "self tests" under the tools/testing/selftests/ directory. These are intended to be small unit tests to exercise individual code paths in the kernel.
test-url: https://www.kernel.org/doc/Documentation/kselftest.txt


on test machine: 4 threads 1 sockets Intel(R) Core(TM) i7-7567U CPU @ 3.50GHz with 32G memory

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):



If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


kern  :err   : [  112.177325] BUG: using __this_cpu_add_return() in preemptible [00000000] code: test_progs/5380
kern :warn : [  112.177940] caller is __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern  :warn  : [  112.178366] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  112.179089] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  112.179829] Call Trace:
kern :warn : [  112.180037] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  112.180303] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  112.180678] __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern :warn : [  112.181000] bpf_trampoline_6442551825_0+0x1b/0x1000 
kern :warn : [  112.181434] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  112.181752] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  112.182184] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  112.182502] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  112.182858] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  112.183164] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  112.183571] RIP: 0033:0x7f392dec7f59
kern :warn : [ 112.183878] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  112.185263] RSP: 002b:00007ffc312b5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000141
kern  :warn  : [  112.185845] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  112.186390] RDX: 0000000000000078 RSI: 00007ffc312b6040 RDI: 000000000000000a
kern  :warn  : [  112.186937] RBP: 00007ffc312b6000 R08: 0000000000000000 R09: 00007ffc312b6040
kern  :warn  : [  112.187483] R10: 0000000000000000 R11: 0000000000000206 R12: 0000561c96effd20
kern  :warn  : [  112.188030] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  112.188623] BUG: using __this_cpu_add() in preemptible [00000000] code: test_progs/5380
kern :warn : [  112.189217] caller is __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern  :warn  : [  112.189544] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  112.190251] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  112.191019] Call Trace:
kern :warn : [  112.191247] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  112.191535] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  112.191913] __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern :warn : [  112.192232] bpf_trampoline_6442551825_0+0x3e/0x1000 
kern :warn : [  112.192633] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  112.192951] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  112.193340] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  112.193658] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  112.194013] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  112.194319] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  112.194725] RIP: 0033:0x7f392dec7f59
kern :warn : [ 112.195031] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  112.196416] RSP: 002b:00007ffc312b5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000141
kern  :warn  : [  112.196996] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  112.197542] RDX: 0000000000000078 RSI: 00007ffc312b6040 RDI: 000000000000000a
kern  :warn  : [  112.198111] RBP: 00007ffc312b6000 R08: 0000000000000000 R09: 00007ffc312b6040
kern  :warn  : [  112.198678] R10: 0000000000000000 R11: 0000000000000206 R12: 0000561c96effd20
kern  :warn  : [  112.199267] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  112.416363] BUG: using __this_cpu_add_return() in preemptible [00000000] code: test_progs/5380
kern :warn : [  112.417015] caller is __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern  :warn  : [  112.417421] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  112.418167] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  112.418928] Call Trace:
kern :warn : [  112.419155] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  112.419443] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  112.419817] __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern :warn : [  112.420172] bpf_trampoline_6442551825_0+0x1b/0x1000 
kern :warn : [  112.420570] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  112.420885] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  112.421305] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  112.421623] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  112.421979] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  112.422286] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  112.422692] RIP: 0033:0x7f392dec7f59
kern :warn : [ 112.423000] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  112.424383] RSP: 002b:00007ffc312b5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000141
kern  :warn  : [  112.424965] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  112.425510] RDX: 0000000000000078 RSI: 00007ffc312b6040 RDI: 000000000000000a
kern  :warn  : [  112.426056] RBP: 00007ffc312b6000 R08: 0000000000000000 R09: 00007ffc312b6040
kern  :warn  : [  112.426603] R10: 0000000000000000 R11: 0000000000000206 R12: 0000561c96effd20
kern  :warn  : [  112.427192] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  112.427786] BUG: using __this_cpu_add() in preemptible [00000000] code: test_progs/5380
kern :warn : [  112.428379] caller is __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern  :warn  : [  112.428706] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  112.429412] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  112.430222] Call Trace:
kern :warn : [  112.430450] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  112.430738] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  112.431158] __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern :warn : [  112.431476] bpf_trampoline_6442551825_0+0x3e/0x1000 
kern :warn : [  112.431877] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  112.432195] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  112.432585] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  112.432903] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  112.433258] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  112.433564] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  112.433970] RIP: 0033:0x7f392dec7f59
kern :warn : [ 112.434276] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  112.435662] RSP: 002b:00007ffc312b5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000141
kern  :warn  : [  112.436284] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  112.436830] RDX: 0000000000000078 RSI: 00007ffc312b6040 RDI: 000000000000000a
kern  :warn  : [  112.437377] RBP: 00007ffc312b6000 R08: 0000000000000000 R09: 00007ffc312b6040
kern  :warn  : [  112.437924] R10: 0000000000000000 R11: 0000000000000206 R12: 0000561c96effd20
kern  :warn  : [  112.438472] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  112.656242] BUG: using __this_cpu_add_return() in preemptible [00000000] code: test_progs/5380
kern :warn : [  112.656894] caller is __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern  :warn  : [  112.657275] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  112.657985] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  112.658743] Call Trace:
kern :warn : [  112.658969] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  112.659256] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  112.659631] __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern :warn : [  112.659953] bpf_trampoline_6442551825_0+0x1b/0x1000 
kern :warn : [  112.660351] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  112.660666] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  112.661052] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  112.661399] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  112.661755] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  112.662059] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  112.662462] RIP: 0033:0x7f392dec7f59
kern :warn : [ 112.662769] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  112.664191] RSP: 002b:00007ffc312b6008 EFLAGS: 00000202 ORIG_RAX: 0000000000000141
kern  :warn  : [  112.664772] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  112.665353] RDX: 0000000000000078 RSI: 00007ffc312b6060 RDI: 000000000000000a
kern  :warn  : [  112.665901] RBP: 00007ffc312b6020 R08: 0000000000000000 R09: 00007ffc312b6060
kern  :warn  : [  112.666448] R10: 0000000000000000 R11: 0000000000000202 R12: 0000561c96effd20
kern  :warn  : [  112.666994] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  112.667588] BUG: using __this_cpu_add() in preemptible [00000000] code: test_progs/5380
kern :warn : [  112.668180] caller is __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern  :warn  : [  112.668506] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  112.669212] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  112.669976] Call Trace:
kern :warn : [  112.670204] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  112.670492] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  112.670869] __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern :warn : [  112.671188] bpf_trampoline_6442551825_0+0x3e/0x1000 
kern :warn : [  112.671588] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  112.671903] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  112.672289] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  112.672606] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  112.672959] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  112.673261] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  112.673667] RIP: 0033:0x7f392dec7f59
kern :warn : [ 112.673972] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  112.675352] RSP: 002b:00007ffc312b6008 EFLAGS: 00000202 ORIG_RAX: 0000000000000141
kern  :warn  : [  112.675933] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  112.676478] RDX: 0000000000000078 RSI: 00007ffc312b6060 RDI: 000000000000000a
kern  :warn  : [  112.677024] RBP: 00007ffc312b6020 R08: 0000000000000000 R09: 00007ffc312b6060
kern  :warn  : [  112.677571] R10: 0000000000000000 R11: 0000000000000202 R12: 0000561c96effd20
kern  :warn  : [  112.678155] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  112.898346] BUG: using __this_cpu_add_return() in preemptible [00000000] code: test_progs/5380
kern :warn : [  112.899012] caller is __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern  :warn  : [  112.899433] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  112.900177] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  112.900938] Call Trace:
kern :warn : [  112.901165] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  112.901453] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  112.901826] __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern :warn : [  112.902149] bpf_trampoline_6442551825_0+0x1b/0x1000 
kern :warn : [  112.902582] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  112.902899] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  112.903290] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  112.903608] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  112.903961] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  112.904264] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  112.904672] RIP: 0033:0x7f392dec7f59
kern :warn : [ 112.904977] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  112.906359] RSP: 002b:00007ffc312b6008 EFLAGS: 00000202 ORIG_RAX: 0000000000000141
kern  :warn  : [  112.906940] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  112.907485] RDX: 0000000000000078 RSI: 00007ffc312b6060 RDI: 000000000000000a
kern  :warn  : [  112.908031] RBP: 00007ffc312b6020 R08: 0000000000000000 R09: 00007ffc312b6060
kern  :warn  : [  112.908578] R10: 0000000000000000 R11: 0000000000000202 R12: 0000561c96effd20
kern  :warn  : [  112.909167] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  112.909758] BUG: using __this_cpu_add() in preemptible [00000000] code: test_progs/5380
kern :warn : [  112.910351] caller is __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern  :warn  : [  112.910681] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  112.911388] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  112.912197] Call Trace:
kern :warn : [  112.912425] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  112.912713] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  112.913123] __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern :warn : [  112.913442] bpf_trampoline_6442551825_0+0x3e/0x1000 
kern :warn : [  112.913844] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  112.914163] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  112.914552] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  112.914869] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  112.915220] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  112.915526] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  112.915930] RIP: 0033:0x7f392dec7f59
kern :warn : [ 112.916233] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  112.917620] RSP: 002b:00007ffc312b6008 EFLAGS: 00000202 ORIG_RAX: 0000000000000141
kern  :warn  : [  112.918235] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  112.918781] RDX: 0000000000000078 RSI: 00007ffc312b6060 RDI: 000000000000000a
kern  :warn  : [  112.919363] RBP: 00007ffc312b6020 R08: 0000000000000000 R09: 00007ffc312b6060
kern  :warn  : [  112.919909] R10: 0000000000000000 R11: 0000000000000202 R12: 0000561c96effd20
kern  :warn  : [  112.920457] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  113.136349] BUG: using __this_cpu_add_return() in preemptible [00000000] code: test_progs/5380
kern :warn : [  113.137019] caller is __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern  :warn  : [  113.137449] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  113.138193] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  113.138954] Call Trace:
kern :warn : [  113.139181] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  113.139469] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  113.139843] __bpf_prog_enter (kbuild/src/consumer/kernel/bpf/trampoline.c:561) 
kern :warn : [  113.140165] bpf_trampoline_6442551825_0+0x1b/0x1000 
kern :warn : [  113.140564] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  113.140878] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  113.141297] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  113.141615] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  113.141968] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  113.142269] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  113.142677] RIP: 0033:0x7f392dec7f59
kern :warn : [ 113.142982] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  113.144361] RSP: 002b:00007ffc312b6008 EFLAGS: 00000202 ORIG_RAX: 0000000000000141
kern  :warn  : [  113.144942] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  113.145487] RDX: 0000000000000078 RSI: 00007ffc312b6060 RDI: 000000000000000a
kern  :warn  : [  113.146034] RBP: 00007ffc312b6020 R08: 0000000000000000 R09: 00007ffc312b6060
kern  :warn  : [  113.146580] R10: 0000000000000000 R11: 0000000000000202 R12: 0000561c96effd20
kern  :warn  : [  113.147169] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
kern  :err   : [  113.147774] BUG: using __this_cpu_add() in preemptible [00000000] code: test_progs/5380
kern :warn : [  113.148364] caller is __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern  :warn  : [  113.148691] CPU: 3 PID: 5380 Comm: test_progs Tainted: G        W  OE     5.12.0-rc7-02718-ga9945c7bb7ff #1
kern  :warn  : [  113.149397] Hardware name: Intel Corporation NUC7i7BNH/NUC7i7BNB, BIOS BNKBL357.86A.0067.2018.0814.1500 08/14/2018
kern  :warn  : [  113.150208] Call Trace:
kern :warn : [  113.150436] dump_stack (kbuild/src/consumer/lib/dump_stack.c:122) 
kern :warn : [  113.150725] check_preemption_disabled (kbuild/src/consumer/lib/smp_processor_id.c:53) 
kern :warn : [  113.151133] __bpf_prog_exit (kbuild/src/consumer/kernel/bpf/trampoline.c:598) 
kern :warn : [  113.151449] bpf_trampoline_6442551825_0+0x3e/0x1000 
kern :warn : [  113.151850] bpf_fentry_test1 (kbuild/src/consumer/net/bpf/test_run.c:170) 
kern :warn : [  113.152168] bpf_prog_test_run_tracing (kbuild/src/consumer/net/bpf/test_run.c:288) 
kern :warn : [  113.152557] __do_sys_bpf (kbuild/src/consumer/kernel/bpf/syscall.c:3149 kbuild/src/consumer/kernel/bpf/syscall.c:4428) 
kern :warn : [  113.152873] ? lock_is_held_type (kbuild/src/consumer/kernel/locking/lockdep.c:437 kbuild/src/consumer/kernel/locking/lockdep.c:5551) 
kern :warn : [  113.153223] do_syscall_64 (kbuild/src/consumer/arch/x86/entry/common.c:46) 
kern :warn : [  113.153529] entry_SYSCALL_64_after_hwframe (kbuild/src/consumer/arch/x86/entry/entry_64.S:112) 
kern  :warn  : [  113.153933] RIP: 0033:0x7f392dec7f59
kern :warn : [ 113.154236] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 07 6f 0c 00 f7 d8 64 89 01 48
All code
========
   0:	00 c3                	add    %al,%bl
   2:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
   9:	00 00 00 
   c:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	retq   
  33:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f41
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	retq   
   9:	48 8b 0d 07 6f 0c 00 	mov    0xc6f07(%rip),%rcx        # 0xc6f17
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
kern  :warn  : [  113.155620] RSP: 002b:00007ffc312b6008 EFLAGS: 00000202 ORIG_RAX: 0000000000000141
kern  :warn  : [  113.156235] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f392dec7f59
kern  :warn  : [  113.156781] RDX: 0000000000000078 RSI: 00007ffc312b6060 RDI: 000000000000000a
kern  :warn  : [  113.157362] RBP: 00007ffc312b6020 R08: 0000000000000000 R09: 00007ffc312b6060
kern  :warn  : [  113.157909] R10: 0000000000000000 R11: 0000000000000202 R12: 0000561c96effd20
kern  :warn  : [  113.158456] R13: 00007ffc312b63b0 R14: 0000000000000000 R15: 0000000000000000
user  :notice: [  169.591922] # #1/1 mov:OK

user  :notice: [  169.593317] # #1/2 shift:OK

user  :notice: [  169.594616] # #1/3 addsub:OK

user  :notice: [  169.595791] # #1/4 mul:OK

user  :notice: [  169.597384] # #1/5 unknown shift:OK

user  :notice: [  169.598909] # #1/6 unknown mul:OK

user  :notice: [  169.600787] # #1/7 packet const offset:OK

user  :notice: [  169.602777] # #1/8 packet variable offset:OK

user  :notice: [  169.604969] # #1/9 packet variable offset 2:OK

user  :notice: [  169.607269] # #1/10 dubious pointer arithmetic:OK

user  :notice: [  169.609278] # #1/11 variable subtraction:OK

user  :notice: [  169.611586] # #1/12 pointer variable subtraction:OK

user  :notice: [  169.612922] # #1 align:OK

user  :notice: [  169.614461] # #2 atomic_bounds:OK

user  :notice: [  169.615705] # #3/1 add:OK

user  :notice: [  169.616909] # #3/2 sub:OK

user  :notice: [  169.618100] # #3/3 and:OK

user  :notice: [  169.618897] # #3/4 or:OK

user  :notice: [  169.620322] # #3/5 xor:OK

user  :notice: [  169.621620] # #3/6 cmpxchg:OK

user  :notice: [  169.622904] # #3/7 xchg:OK

user  :notice: [  169.624186] # #3 atomics:OK

user  :notice: [  169.625618] # #4 attach_probe:OK

user  :notice: [  169.626993] # #5 autoload:OK

user  :notice: [  169.629113] # test_bind_perm:PASS:cg-join 0 nsec

user  :notice: [  169.631211] # test_bind_perm:PASS:skel 0 nsec

user  :notice: [  169.633560] # test_bind_perm:PASS:bind_v4_prog 0 nsec

user  :notice: [  169.635978] # test_bind_perm:PASS:bind_v6_prog 0 nsec

user  :notice: [  169.638615] # cap_net_bind_service:PASS:cap_get_proc 0 nsec

user  :notice: [  169.641301] # cap_net_bind_service:PASS:cap_get_flag 0 nsec

user  :notice: [  169.643630] # cap_net_bind_service:PASS:cap_set_flag 0 nsec

user  :notice: [  169.646081] # cap_net_bind_service:PASS:cap_set_proc 0 nsec

user  :notice: [  169.647909] # cap_net_bind_service:PASS:cap_free 0 nsec

user  :notice: [  169.649461] # try_bind:PASS:fd 0 nsec

user  :notice: [  169.650926] # try_bind:PASS:bind 0 nsec

user  :notice: [  169.652387] # try_bind:PASS:fd 0 nsec

user  :notice: [  169.653887] # try_bind:PASS:bind 0 nsec

user  :notice: [  169.655399] # try_bind:PASS:fd 0 nsec

user  :notice: [  169.657612] # try_bind:FAIL:bind unexpected bind: actual 98 != expected 0

user  :notice: [  169.658816] # try_bind:PASS:fd 0 nsec

user  :notice: [  169.660476] # try_bind:FAIL:bind unexpected bind: actual 98 != expected 0

user  :notice: [  169.662173] # cap_net_bind_service:PASS:cap_get_proc 0 nsec

user  :notice: [  169.663947] # cap_net_bind_service:PASS:cap_get_flag 0 nsec

user  :notice: [  169.665463] # cap_net_bind_service:PASS:cap_set_flag 0 nsec

user  :notice: [  169.666911] # cap_net_bind_service:PASS:cap_set_proc 0 nsec

user  :notice: [  169.668281] # cap_net_bind_service:PASS:cap_free 0 nsec

user  :notice: [  169.669201] # #6 bind_perm:FAIL

user  :notice: [  169.669995] # #7/1 btf_id_or_null:OK

user  :notice: [  169.671176] # #7/2 ipv6_route:OK


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install                job.yaml  # job file is attached in this email
        bin/lkp split-job --compatible job.yaml  # generate the yaml file for lkp run
        bin/lkp run                    generated-yaml-file



---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.12.0-rc7 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-22) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPTION=y
CONFIG_PREEMPT_DYNAMIC=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_LSM is not set
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
# CONFIG_XEN_PV is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_SGX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
# CONFIG_KVM_WERROR is not set
CONFIG_KVM_INTEL=y
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_XEN is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
CONFIG_GUP_TEST=y
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE_DEMUX=y
CONFIG_NET_IP_TUNNEL=y
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=y
CONFIG_NET_FOU=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=y
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_GRE=y
CONFIG_IPV6_FOU=y
CONFIG_IPV6_FOU_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_IPV6_SEG6_BPF=y
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NFT_REJECT_NETDEV is not set
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
# CONFIG_IP_VS_TWOS is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_FLOW_TABLE_IPV4=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_FLOW_TABLE_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
CONFIG_NET_SCH_ETF=m
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=y
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=y
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_ETS=m
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_ACT_CT=m
# CONFIG_NET_ACT_GATE is not set
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_LZO is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
# CONFIG_ZRAM_MEMORY_TRACKING is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
CONFIG_PVPANIC=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
CONFIG_DUMMY=y
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_IFB=y
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=y
CONFIG_GENEVE=y
CONFIG_BAREUDP=m
# CONFIG_GTP is not set
CONFIG_MACSEC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=y
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
CONFIG_NET_VRF=y
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
CONFIG_IGC=y
CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_MICROSOFT_MANA is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
# CONFIG_LED_TRIGGER_PHY is not set
# CONFIG_FIXED_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
# CONFIG_MT7663U is not set
# CONFIG_MT7663S is not set
# CONFIG_MT7915E is not set
# CONFIG_MT7921E is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
# CONFIG_WWAN is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_BCM63XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK_GT=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# CONFIG_PTP_1588_CLOCK_OCP is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_ALDERLAKE is not set
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
CONFIG_GPIO_MOCKUP=m
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
# CONFIG_SENSORS_AMD_ENERGY is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SBTSI is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=m
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_PMT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
CONFIG_RC_LOOPBACK=m
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV5648 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV9734 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RDACM21 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_CCS is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_MXL692=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_DEBUG_SELFTEST=m
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

CONFIG_DRM_VGEM=y
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
# CONFIG_HID_PLAYSTATION is not set
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
# CONFIG_AMD_SFH_HID is not set
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# LED Blink
#
# CONFIG_LEDS_BLINK is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
# CONFIG_EDAC_IGEN6 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# end of Xen driver support

# CONFIG_GREYBUS is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTL8723BS is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ASHMEM is not set
# end of Android

# CONFIG_LTE_GDM724X is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set

#
# Gasket devices
#
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# end of Gasket devices

# CONFIG_FIELDBUS_DEV is not set
# CONFIG_KPC2000 is not set
# CONFIG_QLGE is not set
# CONFIG_WIMAX is not set
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_UV_SYSFS is not set
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
# CONFIG_AMD_PMC is not set
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_XILINX_VCU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_EPF is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_DTPM is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
# CONFIG_XFS_ONLINE_REPAIR is not set
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA_READ_POLICY=y
CONFIG_IMA_APPRAISE=y
CONFIG_IMA_ARCH_POLICY=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_DMA_MAP_BENCHMARK=y
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_DEBUG_INFO_BTF=y
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_DEBUG_INFO_BTF_MODULES=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_32B is not set
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_WW_MUTEX_SELFTEST=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PLIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
CONFIG_TRACE_PREEMPT_TOGGLE=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_PREEMPT_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
CONFIG_PREEMPTIRQ_DELAY_TEST=m
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_AUXDISPLAY is not set
# CONFIG_SAMPLE_TRACE_EVENTS is not set
CONFIG_SAMPLE_TRACE_PRINTK=m
CONFIG_SAMPLE_FTRACE_DIRECT=m
# CONFIG_SAMPLE_TRACE_ARRAY is not set
# CONFIG_SAMPLE_KOBJECT is not set
# CONFIG_SAMPLE_KPROBES is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_KFIFO is not set
# CONFIG_SAMPLE_LIVEPATCH is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_VFIO_MDEV_MTTY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set
# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set
# CONFIG_SAMPLE_WATCHDOG is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# CONFIG_UNWINDER_GUESS is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_LKDTM=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_STRSCPY=m
# CONFIG_TEST_KSTRTOX is not set
CONFIG_TEST_PRINTF=m
CONFIG_TEST_BITMAP=m
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_BLACKHOLE_DEV=m
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_SYSCTL=y
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
CONFIG_TEST_KMOD=m
# CONFIG_TEST_MEMCAT_P is not set
CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
CONFIG_TEST_HMM=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking
#!/bin/sh

export_top_env()
{
	export suite='kernel-selftests'
	export testcase='kernel-selftests'
	export category='functional'
	export kconfig='x86_64-rhel-8.3-kselftests'
	export need_memory='12G'
	export need_cpu=2
	export kernel_cmdline='erst_disable'
	export job_origin='kernel-selftests-bpf.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-kbl-nuc1'
	export tbox_group='lkp-kbl-nuc1'
	export submit_id='608ed130bf5e3be7fe69be7f'
	export job_file='/lkp/jobs/scheduled/lkp-kbl-nuc1/kernel-selftests-bpf-ucode=0xde-debian-10.4-x86_64-20200603.cgz-a9945c7bb7ffedbff64637915753eaa6cf21335d-20210503-59390-1aieftq-21.yaml'
	export id='6b740d1c9ba9819944842eed091e54a2d9cf4a0c'
	export queuer_version='/lkp-src'
	export model='Kaby Lake'
	export nr_node=1
	export nr_cpu=4
	export memory='32G'
	export nr_sdd_partitions=1
	export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000W800RGN-part2'
	export swap_partitions=
	export rootfs_partition='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000W800RGN-part1'
	export brand='Intel(R) Core(TM) i7-7567U CPU @ 3.50GHz'
	export commit='a9945c7bb7ffedbff64637915753eaa6cf21335d'
	export netconsole_port=6674
	export ucode='0xde'
	export need_kconfig_hw='CONFIG_E1000E=y
CONFIG_SATA_AHCI
CONFIG_DRM_I915'
	export need_linux_headers=true
	export need_linux_selftests=true
	export need_kselftests=true
	export need_kconfig='CONFIG_BPF=y
CONFIG_BPF_EVENTS=y ~ ">= v4.1-rc1"
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y ~ ">= v4.14-rc1"
CONFIG_BPF_SYSCALL=y
CONFIG_CGROUP_BPF=y ~ ">= v4.10-rc1"
CONFIG_CRYPTO_HMAC
CONFIG_CRYPTO_SHA256
CONFIG_CRYPTO_USER_API_HASH
CONFIG_DEBUG_INFO
CONFIG_DEBUG_INFO_BTF ~ ">= v5.2-rc1"
CONFIG_FTRACE_SYSCALLS=y
CONFIG_GENEVE=y ~ ">= v4.3-rc1"
CONFIG_IPV6=y
CONFIG_IPV6_FOU ~ ">= v4.7-rc1"
CONFIG_IPV6_FOU_TUNNEL ~ ">= v4.7-rc1"
CONFIG_IPV6_GRE=y
CONFIG_IPV6_SEG6_LWTUNNEL=y ~ ">= v4.10-rc1"
CONFIG_IPV6_SIT=m
CONFIG_IPV6_TUNNEL=y
CONFIG_LWTUNNEL=y ~ ">= v4.3-rc1"
CONFIG_MPLS=y ~ ">= v4.1-rc1"
CONFIG_MPLS_IPTUNNEL=m ~ ">= v4.3-rc1"
CONFIG_MPLS_ROUTING=m ~ ">= v4.1-rc1"
CONFIG_NETDEVSIM=m ~ ">= v4.16-rc1"
CONFIG_NET_CLS_ACT=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m ~ ">= v4.2-rc1"
CONFIG_NET_FOU
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_DEMUX=y
CONFIG_NET_IPIP=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_INGRESS=y ~ ">= v4.5-rc1"
CONFIG_RC_LOOPBACK
CONFIG_SECURITY=y
CONFIG_TEST_BPF=m
CONFIG_TLS=m ~ ">= v4.13-rc1"
CONFIG_VXLAN=y
CONFIG_XDP_SOCKETS=y ~ ">= v4.18-rc1"
CONFIG_IMA_READ_POLICY=y ~ ">= v5.11-rc1"
CONFIG_IMA_WRITE_POLICY=y ~ ">= v5.11-rc1"
CONFIG_SECURITYFS=y ~ ">= v5.11-rc1"
CONFIG_IMA=y ~ ">= v5.11-rc1"'
	export enqueue_time='2021-05-03 00:20:01 +0800'
	export _id='608ed130bf5e3be7fe69be7f'
	export _rt='/result/kernel-selftests/bpf-ucode=0xde/lkp-kbl-nuc1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d'
	export user='lkp'
	export compiler='gcc-9'
	export LKP_SERVER='internal-lkp-server'
	export head_commit='1e631f154ddbc819d86d059c9c2dd7ed0d34d3c7'
	export base_commit='9f4ad9e425a1d3b6a34617b8ea226d56a119a717'
	export branch='linux-review/Jiri-Olsa/bpf-Fix-recursion-check-in-trampoline/20210428-064239'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export result_root='/result/kernel-selftests/bpf-ucode=0xde/lkp-kbl-nuc1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/21'
	export scheduler_version='/lkp/lkp/.src-20210430-154800'
	export arch='x86_64'
	export max_uptime=2100
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-kbl-nuc1/kernel-selftests-bpf-ucode=0xde-debian-10.4-x86_64-20200603.cgz-a9945c7bb7ffedbff64637915753eaa6cf21335d-20210503-59390-1aieftq-21.yaml
ARCH=x86_64
kconfig=x86_64-rhel-8.3-kselftests
branch=linux-review/Jiri-Olsa/bpf-Fix-recursion-check-in-trampoline/20210428-064239
commit=a9945c7bb7ffedbff64637915753eaa6cf21335d
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/vmlinuz-5.12.0-rc7-02718-ga9945c7bb7ff
erst_disable
max_uptime=2100
RESULT_ROOT=/result/kernel-selftests/bpf-ucode=0xde/lkp-kbl-nuc1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/21
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/modules.cgz'
	export linux_headers_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/linux-headers.cgz'
	export linux_selftests_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/linux-selftests.cgz'
	export kselftests_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/kselftests.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20201211.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20210428.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-cf9ae1bd-1_20210401.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20210222.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='4.20.0'
	export repeat_to=22
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/vmlinuz-5.12.0-rc7-02718-ga9945c7bb7ff'
	export dequeue_time='2021-05-03 00:37:05 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-kbl-nuc1/kernel-selftests-bpf-ucode=0xde-debian-10.4-x86_64-20200603.cgz-a9945c7bb7ffedbff64637915753eaa6cf21335d-20210503-59390-1aieftq-21.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test group='bpf' $LKP_SRC/tests/wrapper kernel-selftests
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	env group='bpf' $LKP_SRC/stats/wrapper kernel-selftests
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time kernel-selftests.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"
KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-a9945c7bb7ffedbff64637915753eaa6cf21335d
2021-05-02 16:38:43 mount --bind /lib/modules/5.12.0-rc7-02718-ga9945c7bb7ff/kernel/lib /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-a9945c7bb7ffedbff64637915753eaa6cf21335d/lib
2021-05-02 16:38:43 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
2021-05-02 16:38:43 sed -i s/default_timeout=45/default_timeout=300/ /kselftests/kselftest/runner.sh
source /lkp/lkp/src/lib/tests/kernel-selftests-ext.sh
2021-05-02 16:38:44 cp bpf/settings /kselftests/bpf/settings
ping6 is /bin/ping6
LKP SKIP bpf.test_tc_tunnel.sh
LKP SKIP bpf.test_lwt_seg6local.sh
2021-05-02 16:38:44 /kselftests/run_kselftest.sh -c bpf
TAP version 13
1..38
# selftests: bpf: test_verifier
# #0/u invalid and of negative number OK
# #0/p invalid and of negative number OK
# #1/u invalid range check OK
# #1/p invalid range check OK
# #2/u check known subreg with unknown reg OK
# #2/p check known subreg with unknown reg OK
# #3/u valid map access into an array with a constant OK
# #3/p valid map access into an array with a constant OK
# #4/u valid map access into an array with a register OK
# #4/p valid map access into an array with a register OK
# #5/u valid map access into an array with a variable OK
# #5/p valid map access into an array with a variable OK
# #6/u valid map access into an array with a signed variable OK
# #6/p valid map access into an array with a signed variable OK
# #7/u invalid map access into an array with a constant OK
# #7/p invalid map access into an array with a constant OK
# #8/u invalid map access into an array with a register OK
# #8/p invalid map access into an array with a register OK
# #9/u invalid map access into an array with a variable OK
# #9/p invalid map access into an array with a variable OK
# #10/u invalid map access into an array with no floor check OK
# #10/p invalid map access into an array with no floor check OK
# #11/u invalid map access into an array with a invalid max check OK
# #11/p invalid map access into an array with a invalid max check OK
# #12/u invalid map access into an array with a invalid max check OK
# #12/p invalid map access into an array with a invalid max check OK
# #13/u valid read map access into a read-only array 1 OK
# #13/p valid read map access into a read-only array 1 OK
# #14/p valid read map access into a read-only array 2 OK
# #15/u invalid write map access into a read-only array 1 OK
# #15/p invalid write map access into a read-only array 1 OK
# #16/p invalid write map access into a read-only array 2 OK
# #17/u valid write map access into a write-only array 1 OK
# #17/p valid write map access into a write-only array 1 OK
# #18/p valid write map access into a write-only array 2 OK
# #19/u invalid read map access into a write-only array 1 OK
# #19/p invalid read map access into a write-only array 1 OK
# #20/p invalid read map access into a write-only array 2 OK
# #21/u BPF_ATOMIC_AND without fetch OK
# #21/p BPF_ATOMIC_AND without fetch OK
# #22/u BPF_ATOMIC_AND with fetch OK
# #22/p BPF_ATOMIC_AND with fetch OK
# #23/u BPF_ATOMIC_AND with fetch 32bit OK
# #23/p BPF_ATOMIC_AND with fetch 32bit OK
# #24/u BPF_ATOMIC_AND with fetch - r0 as source reg OK
# #24/p BPF_ATOMIC_AND with fetch - r0 as source reg OK
# #25/u BPF_ATOMIC bounds propagation, mem->reg OK
# #25/p BPF_ATOMIC bounds propagation, mem->reg OK
# #26/u atomic compare-and-exchange smoketest - 64bit OK
# #26/p atomic compare-and-exchange smoketest - 64bit OK
# #27/u atomic compare-and-exchange smoketest - 32bit OK
# #27/p atomic compare-and-exchange smoketest - 32bit OK
# #28/u Can't use cmpxchg on uninit src reg OK
# #28/p Can't use cmpxchg on uninit src reg OK
# #29/u Can't use cmpxchg on uninit memory OK
# #29/p Can't use cmpxchg on uninit memory OK
# #30/u BPF_W cmpxchg should zero top 32 bits OK
# #30/p BPF_W cmpxchg should zero top 32 bits OK
# #31/u BPF_ATOMIC_FETCH_ADD smoketest - 64bit OK
# #31/p BPF_ATOMIC_FETCH_ADD smoketest - 64bit OK
# #32/u BPF_ATOMIC_FETCH_ADD smoketest - 32bit OK
# #32/p BPF_ATOMIC_FETCH_ADD smoketest - 32bit OK
# #33/u Can't use ATM_FETCH_ADD on frame pointer OK
# #33/p Can't use ATM_FETCH_ADD on frame pointer OK
# #34/u Can't use ATM_FETCH_ADD on uninit src reg OK
# #34/p Can't use ATM_FETCH_ADD on uninit src reg OK
# #35/u Can't use ATM_FETCH_ADD on uninit dst reg OK
# #35/p Can't use ATM_FETCH_ADD on uninit dst reg OK
# #36/p Can't use ATM_FETCH_ADD on kernel memory OK
# #37/u BPF_ATOMIC OR without fetch OK
# #37/p BPF_ATOMIC OR without fetch OK
# #38/u BPF_ATOMIC OR with fetch OK
# #38/p BPF_ATOMIC OR with fetch OK
# #39/u BPF_ATOMIC OR with fetch 32bit OK
# #39/p BPF_ATOMIC OR with fetch 32bit OK
# #40/u BPF_W atomic_fetch_or should zero top 32 bits OK
# #40/p BPF_W atomic_fetch_or should zero top 32 bits OK
# #41/u atomic exchange smoketest - 64bit OK
# #41/p atomic exchange smoketest - 64bit OK
# #42/u atomic exchange smoketest - 32bit OK
# #42/p atomic exchange smoketest - 32bit OK
# #43/u BPF_ATOMIC XOR without fetch OK
# #43/p BPF_ATOMIC XOR without fetch OK
# #44/u BPF_ATOMIC XOR with fetch OK
# #44/p BPF_ATOMIC XOR with fetch OK
# #45/u BPF_ATOMIC XOR with fetch 32bit OK
# #45/p BPF_ATOMIC XOR with fetch 32bit OK
# #46/u empty prog OK
# #46/p empty prog OK
# #47/u only exit insn OK
# #47/p only exit insn OK
# #48/u no bpf_exit OK
# #48/p no bpf_exit OK
# #49/u invalid call insn1 OK
# #49/p invalid call insn1 OK
# #50/u invalid call insn2 OK
# #50/p invalid call insn2 OK
# #51/u invalid function call OK
# #51/p invalid function call OK
# #52/p invalid argument register OK
# #53/p non-invalid argument register OK
# #54/u add+sub+mul OK
# #54/p add+sub+mul OK
# #55/p xor32 zero extend check OK
# #56/u arsh32 on imm OK
# #56/p arsh32 on imm OK
# #57/u arsh32 on imm 2 OK
# #57/p arsh32 on imm 2 OK
# #58/u arsh32 on reg OK
# #58/p arsh32 on reg OK
# #59/u arsh32 on reg 2 OK
# #59/p arsh32 on reg 2 OK
# #60/u arsh64 on imm OK
# #60/p arsh64 on imm OK
# #61/u arsh64 on reg OK
# #61/p arsh64 on reg OK
# #62/u lsh64 by 0 imm OK
# #62/p lsh64 by 0 imm OK
# #63/u rsh64 by 0 imm OK
# #63/p rsh64 by 0 imm OK
# #64/u arsh64 by 0 imm OK
# #64/p arsh64 by 0 imm OK
# #65/u lsh64 by 0 reg OK
# #65/p lsh64 by 0 reg OK
# #66/u rsh64 by 0 reg OK
# #66/p rsh64 by 0 reg OK
# #67/u arsh64 by 0 reg OK
# #67/p arsh64 by 0 reg OK
# #68/u invalid 64-bit BPF_END OK
# #68/p invalid 64-bit BPF_END OK
# #69/p mov64 src == dst OK
# #70/p mov64 src != dst OK
# #71/u stack out of bounds OK
# #71/p stack out of bounds OK
# #72/u uninitialized stack1 OK
# #72/p uninitialized stack1 OK
# #73/u uninitialized stack2 OK
# #73/p uninitialized stack2 OK
# #74/u invalid fp arithmetic OK
# #74/p invalid fp arithmetic OK
# #75/u non-invalid fp arithmetic OK
# #75/p non-invalid fp arithmetic OK
# #76/u misaligned read from stack OK
# #76/p misaligned read from stack OK
# #77/u invalid src register in STX OK
# #77/p invalid src register in STX OK
# #78/u invalid dst register in STX OK
# #78/p invalid dst register in STX OK
# #79/u invalid dst register in ST OK
# #79/p invalid dst register in ST OK
# #80/u invalid src register in LDX OK
# #80/p invalid src register in LDX OK
# #81/u invalid dst register in LDX OK
# #81/p invalid dst register in LDX OK
# #82/u subtraction bounds (map value) variant 1 OK
# #82/p subtraction bounds (map value) variant 1 OK
# #83/u subtraction bounds (map value) variant 2 OK
# #83/p subtraction bounds (map value) variant 2 OK
# #84/u check subtraction on pointers for unpriv OK
# #84/p check subtraction on pointers for unpriv OK
# #85/u bounds check based on zero-extended MOV OK
# #85/p bounds check based on zero-extended MOV OK
# #86/u bounds check based on sign-extended MOV. test1 OK
# #86/p bounds check based on sign-extended MOV. test1 OK
# #87/u bounds check based on sign-extended MOV. test2 OK
# #87/p bounds check based on sign-extended MOV. test2 OK
# #88/p bounds check based on reg_off + var_off + insn_off. test1 OK
# #89/p bounds check based on reg_off + var_off + insn_off. test2 OK
# #90/u bounds check after truncation of non-boundary-crossing range OK
# #90/p bounds check after truncation of non-boundary-crossing range OK
# #91/u bounds check after truncation of boundary-crossing range (1) OK
# #91/p bounds check after truncation of boundary-crossing range (1) OK
# #92/u bounds check after truncation of boundary-crossing range (2) OK
# #92/p bounds check after truncation of boundary-crossing range (2) OK
# #93/u bounds check after wrapping 32-bit addition OK
# #93/p bounds check after wrapping 32-bit addition OK
# #94/u bounds check after shift with oversized count operand OK
# #94/p bounds check after shift with oversized count operand OK
# #95/u bounds check after right shift of maybe-negative number OK
# #95/p bounds check after right shift of maybe-negative number OK
# #96/u bounds check after 32-bit right shift with 64-bit input OK
# #96/p bounds check after 32-bit right shift with 64-bit input OK
# #97/u bounds check map access with off+size signed 32bit overflow. test1 OK
# #97/p bounds check map access with off+size signed 32bit overflow. test1 OK
# #98/u bounds check map access with off+size signed 32bit overflow. test2 OK
# #98/p bounds check map access with off+size signed 32bit overflow. test2 OK
# #99/u bounds check map access with off+size signed 32bit overflow. test3 OK
# #99/p bounds check map access with off+size signed 32bit overflow. test3 OK
# #100/u bounds check map access with off+size signed 32bit overflow. test4 OK
# #100/p bounds check map access with off+size signed 32bit overflow. test4 OK
# #101/u bounds check mixed 32bit and 64bit arithmetic. test1 OK
# #101/p bounds check mixed 32bit and 64bit arithmetic. test1 OK
# #102/u bounds check mixed 32bit and 64bit arithmetic. test2 OK
# #102/p bounds check mixed 32bit and 64bit arithmetic. test2 OK
# #103/p assigning 32bit bounds to 64bit for wA = 0, wB = wA OK
# #104/u bounds check for reg = 0, reg xor 1 OK
# #104/p bounds check for reg = 0, reg xor 1 OK
# #105/u bounds check for reg32 = 0, reg32 xor 1 OK
# #105/p bounds check for reg32 = 0, reg32 xor 1 OK
# #106/u bounds check for reg = 2, reg xor 3 OK
# #106/p bounds check for reg = 2, reg xor 3 OK
# #107/u bounds check for reg = any, reg xor 3 OK
# #107/p bounds check for reg = any, reg xor 3 OK
# #108/u bounds check for reg32 = any, reg32 xor 3 OK
# #108/p bounds check for reg32 = any, reg32 xor 3 OK
# #109/u bounds check for reg > 0, reg xor 3 OK
# #109/p bounds check for reg > 0, reg xor 3 OK
# #110/u bounds check for reg32 > 0, reg32 xor 3 OK
# #110/p bounds check for reg32 > 0, reg32 xor 3 OK
# #111/u bounds checks after 32-bit truncation. test 1 OK
# #111/p bounds checks after 32-bit truncation. test 1 OK
# #112/u bounds checks after 32-bit truncation. test 2 OK
# #112/p bounds checks after 32-bit truncation. test 2 OK
# #113/u check deducing bounds from const, 1 OK
# #113/p check deducing bounds from const, 1 OK
# #114/u check deducing bounds from const, 2 OK
# #114/p check deducing bounds from const, 2 OK
# #115/u check deducing bounds from const, 3 OK
# #115/p check deducing bounds from const, 3 OK
# #116/u check deducing bounds from const, 4 OK
# #116/p check deducing bounds from const, 4 OK
# #117/u check deducing bounds from const, 5 OK
# #117/p check deducing bounds from const, 5 OK
# #118/u check deducing bounds from const, 6 OK
# #118/p check deducing bounds from const, 6 OK
# #119/u check deducing bounds from const, 7 OK
# #119/p check deducing bounds from const, 7 OK
# #120/u check deducing bounds from const, 8 OK
# #120/p check deducing bounds from const, 8 OK
# #121/u check deducing bounds from const, 9 OK
# #121/p check deducing bounds from const, 9 OK
# #122/u check deducing bounds from const, 10 OK
# #122/p check deducing bounds from const, 10 OK
# #123/u bounds checks mixing signed and unsigned, positive bounds OK
# #123/p bounds checks mixing signed and unsigned, positive bounds OK
# #124/u bounds checks mixing signed and unsigned OK
# #124/p bounds checks mixing signed and unsigned OK
# #125/u bounds checks mixing signed and unsigned, variant 2 OK
# #125/p bounds checks mixing signed and unsigned, variant 2 OK
# #126/u bounds checks mixing signed and unsigned, variant 3 OK
# #126/p bounds checks mixing signed and unsigned, variant 3 OK
# #127/u bounds checks mixing signed and unsigned, variant 4 OK
# #127/p bounds checks mixing signed and unsigned, variant 4 OK
# #128/u bounds checks mixing signed and unsigned, variant 5 OK
# #128/p bounds checks mixing signed and unsigned, variant 5 OK
# #129/u bounds checks mixing signed and unsigned, variant 6 OK
# #129/p bounds checks mixing signed and unsigned, variant 6 OK
# #130/u bounds checks mixing signed and unsigned, variant 7 OK
# #130/p bounds checks mixing signed and unsigned, variant 7 OK
# #131/u bounds checks mixing signed and unsigned, variant 8 OK
# #131/p bounds checks mixing signed and unsigned, variant 8 OK
# #132/u bounds checks mixing signed and unsigned, variant 9 OK
# #132/p bounds checks mixing signed and unsigned, variant 9 OK
# #133/u bounds checks mixing signed and unsigned, variant 10 OK
# #133/p bounds checks mixing signed and unsigned, variant 10 OK
# #134/u bounds checks mixing signed and unsigned, variant 11 OK
# #134/p bounds checks mixing signed and unsigned, variant 11 OK
# #135/u bounds checks mixing signed and unsigned, variant 12 OK
# #135/p bounds checks mixing signed and unsigned, variant 12 OK
# #136/u bounds checks mixing signed and unsigned, variant 13 OK
# #136/p bounds checks mixing signed and unsigned, variant 13 OK
# #137/u bounds checks mixing signed and unsigned, variant 14 OK
# #137/p bounds checks mixing signed and unsigned, variant 14 OK
# #138/u bounds checks mixing signed and unsigned, variant 15 OK
# #138/p bounds checks mixing signed and unsigned, variant 15 OK
# #139/p bpf_get_stack return R0 within range Did not run the program (not supported) OK
# #140/p bpf_get_task_stack return R0 range is refined OK
# #141/p calls: basic sanity Did not run the program (not supported) OK
# #142/u calls: not on unpriviledged OK
# #142/p calls: not on unpriviledged OK
# #143/p calls: div by 0 in subprog OK
# #144/p calls: multiple ret types in subprog 1 OK
# #145/p calls: multiple ret types in subprog 2 OK
# #146/p calls: overlapping caller/callee OK
# #147/p calls: wrong recursive calls OK
# #148/p calls: wrong src reg OK
# #149/p calls: wrong off value OK
# #150/p calls: jump back loop OK
# #151/p calls: conditional call OK
# #152/p calls: conditional call 2 Did not run the program (not supported) OK
# #153/u calls: conditional call 3 OK
# #153/p calls: conditional call 3 OK
# #154/p calls: conditional call 4 Did not run the program (not supported) OK
# #155/p calls: conditional call 5 OK
# #156/p calls: conditional call 6 OK
# #157/p calls: using r0 returned by callee Did not run the program (not supported) OK
# #158/p calls: using uninit r0 from callee OK
# #159/p calls: callee is using r1 OK
# #160/u calls: callee using args1 OK
# #160/p calls: callee using args1 OK
# #161/p calls: callee using wrong args2 OK
# #162/u calls: callee using two args OK
# #162/p calls: callee using two args OK
# #163/p calls: callee changing pkt pointers OK
# #164/u calls: ptr null check in subprog OK
# #164/p calls: ptr null check in subprog OK
# #165/p calls: two calls with args OK
# #166/p calls: calls with stack arith OK
# #167/p calls: calls with misaligned stack access OK
# #168/p calls: calls control flow, jump test OK
# #169/p calls: calls control flow, jump test 2 OK
# #170/p calls: two calls with bad jump OK
# #171/p calls: recursive call. test1 OK
# #172/p calls: recursive call. test2 OK
# #173/p calls: unreachable code OK
# #174/p calls: invalid call OK
# #175/p calls: invalid call 2 OK
# #176/p calls: jumping across function bodies. test1 OK
# #177/p calls: jumping across function bodies. test2 OK
# #178/p calls: call without exit OK
# #179/p calls: call into middle of ld_imm64 OK
# #180/p calls: call into middle of other call OK
# #181/p calls: subprog call with ld_abs in main prog OK
# #182/p calls: two calls with bad fallthrough OK
# #183/p calls: two calls with stack read OK
# #184/p calls: two calls with stack write OK
# #185/p calls: stack overflow using two frames (pre-call access) OK
# #186/p calls: stack overflow using two frames (post-call access) OK
# #187/p calls: stack depth check using three frames. test1 OK
# #188/p calls: stack depth check using three frames. test2 OK
# #189/p calls: stack depth check using three frames. test3 OK
# #190/p calls: stack depth check using three frames. test4 OK
# #191/p calls: stack depth check using three frames. test5 OK
# #192/p calls: stack depth check in dead code OK
# #193/p calls: spill into caller stack frame OK
# #194/p calls: write into caller stack frame OK
# #195/p calls: write into callee stack frame OK
# #196/p calls: two calls with stack write and void return OK
# #197/u calls: ambiguous return value OK
# #197/p calls: ambiguous return value OK
# #198/p calls: two calls that return map_value OK
# #199/p calls: two calls that return map_value with bool condition OK
# #200/p calls: two calls that return map_value with incorrect bool check OK
# #201/p calls: two calls that receive map_value via arg=ptr_stack_of_caller. test1 OK
# #202/p calls: two calls that receive map_value via arg=ptr_stack_of_caller. test2 OK
# #203/p calls: two jumps that receive map_value via arg=ptr_stack_of_jumper. test3 OK
# #204/p calls: two calls that receive map_value_ptr_or_null via arg. test1 OK
# #205/p calls: two calls that receive map_value_ptr_or_null via arg. test2 OK
# #206/p calls: pkt_ptr spill into caller stack OK
# #207/p calls: pkt_ptr spill into caller stack 2 OK
# #208/p calls: pkt_ptr spill into caller stack 3 OK
# #209/p calls: pkt_ptr spill into caller stack 4 OK
# #210/p calls: pkt_ptr spill into caller stack 5 OK
# #211/p calls: pkt_ptr spill into caller stack 6 OK
# #212/p calls: pkt_ptr spill into caller stack 7 OK
# #213/p calls: pkt_ptr spill into caller stack 8 OK
# #214/p calls: pkt_ptr spill into caller stack 9 OK
# #215/p calls: caller stack init to zero or map_value_or_null OK
# #216/p calls: stack init to zero and pruning OK
# #217/u calls: ctx read at start of subprog OK
# #217/p calls: ctx read at start of subprog OK
# #218/u calls: cross frame pruning OK
# #218/p calls: cross frame pruning OK
# #219/u calls: cross frame pruning - liveness propagation OK
# #219/p calls: cross frame pruning - liveness propagation OK
# #220/u unreachable OK
# #220/p unreachable OK
# #221/u unreachable2 OK
# #221/p unreachable2 OK
# #222/u out of range jump OK
# #222/p out of range jump OK
# #223/u out of range jump2 OK
# #223/p out of range jump2 OK
# #224/u loop (back-edge) OK
# #224/p loop (back-edge) OK
# #225/u loop2 (back-edge) OK
# #225/p loop2 (back-edge) OK
# #226/u conditional loop OK
# #226/p conditional loop OK
# #227/p bpf_exit with invalid return code. test1 OK
# #228/p bpf_exit with invalid return code. test2 Did not run the program (not supported) OK
# #229/p bpf_exit with invalid return code. test3 OK
# #230/p bpf_exit with invalid return code. test4 Did not run the program (not supported) OK
# #231/p bpf_exit with invalid return code. test5 OK
# #232/p bpf_exit with invalid return code. test6 OK
# #233/p bpf_exit with invalid return code. test7 OK
# #234/u direct packet read test#1 for CGROUP_SKB OK
# #234/p direct packet read test#1 for CGROUP_SKB OK
# #235/u direct packet read test#2 for CGROUP_SKB OK
# #235/p direct packet read test#2 for CGROUP_SKB OK
# #236/u direct packet read test#3 for CGROUP_SKB OK
# #236/p direct packet read test#3 for CGROUP_SKB OK
# #237/u direct packet read test#4 for CGROUP_SKB OK
# #237/p direct packet read test#4 for CGROUP_SKB OK
# #238/u invalid access of tc_classid for CGROUP_SKB OK
# #238/p invalid access of tc_classid for CGROUP_SKB OK
# #239/u invalid access of data_meta for CGROUP_SKB OK
# #239/p invalid access of data_meta for CGROUP_SKB OK
# #240/u invalid access of flow_keys for CGROUP_SKB OK
# #240/p invalid access of flow_keys for CGROUP_SKB OK
# #241/u invalid write access to napi_id for CGROUP_SKB OK
# #241/p invalid write access to napi_id for CGROUP_SKB OK
# #242/u write tstamp from CGROUP_SKB OK
# #242/p write tstamp from CGROUP_SKB OK
# #243/u read tstamp from CGROUP_SKB OK
# #243/p read tstamp from CGROUP_SKB OK
# #244/u valid cgroup storage access OK
# #244/p valid cgroup storage access OK
# #245/u invalid cgroup storage access 1 OK
# #245/p invalid cgroup storage access 1 OK
# #246/u invalid cgroup storage access 2 OK
# #246/p invalid cgroup storage access 2 OK
# #247/u invalid cgroup storage access 3 OK
# #247/p invalid cgroup storage access 3 OK
# #248/u invalid cgroup storage access 4 OK
# #248/p invalid cgroup storage access 4 OK
# #249/u invalid cgroup storage access 5 OK
# #249/p invalid cgroup storage access 5 OK
# #250/u invalid cgroup storage access 6 OK
# #250/p invalid cgroup storage access 6 OK
# #251/u valid per-cpu cgroup storage access OK
# #251/p valid per-cpu cgroup storage access OK
# #252/u invalid per-cpu cgroup storage access 1 OK
# #252/p invalid per-cpu cgroup storage access 1 OK
# #253/u invalid per-cpu cgroup storage access 2 OK
# #253/p invalid per-cpu cgroup storage access 2 OK
# #254/u invalid per-cpu cgroup storage access 3 OK
# #254/p invalid per-cpu cgroup storage access 3 OK
# #255/u invalid per-cpu cgroup storage access 4 OK
# #255/p invalid per-cpu cgroup storage access 4 OK
# #256/u invalid per-cpu cgroup storage access 5 OK
# #256/p invalid per-cpu cgroup storage access 5 OK
# #257/u invalid per-cpu cgroup storage access 6 OK
# #257/p invalid per-cpu cgroup storage access 6 OK
# #258/p constant register |= constant should keep constant type Did not run the program (not supported) OK
# #259/p constant register |= constant should not bypass stack boundary checks OK
# #260/p constant register |= constant register should keep constant type Did not run the program (not supported) OK
# #261/p constant register |= constant register should not bypass stack boundary checks OK
# #262/p context stores via ST OK
# #263/p context stores via BPF_ATOMIC OK
# #264/p arithmetic ops make PTR_TO_CTX unusable OK
# #265/p pass unmodified ctx pointer to helper OK
# #266/p pass modified ctx pointer to helper, 1 OK
# #267/u pass modified ctx pointer to helper, 2 OK
# #267/p pass modified ctx pointer to helper, 2 OK
# #268/p pass modified ctx pointer to helper, 3 OK
# #269/p pass ctx or null check, 1: ctx Did not run the program (not supported) OK
# #270/p pass ctx or null check, 2: null Did not run the program (not supported) OK
# #271/p pass ctx or null check, 3: 1 OK
# #272/p pass ctx or null check, 4: ctx - const OK
# #273/p pass ctx or null check, 5: null (connect) Did not run the program (not supported) OK
# #274/p pass ctx or null check, 6: null (bind) Did not run the program (not supported) OK
# #275/p pass ctx or null check, 7: ctx (bind) Did not run the program (not supported) OK
# #276/p pass ctx or null check, 8: null (bind) OK
# #277/p valid 1,2,4,8-byte reads from bpf_sk_lookup OK
# #278/p invalid 8-byte read from bpf_sk_lookup family field OK
# #279/p invalid 8-byte read from bpf_sk_lookup protocol field OK
# #280/p invalid 8-byte read from bpf_sk_lookup remote_ip4 field OK
# #281/p invalid 8-byte read from bpf_sk_lookup remote_ip6 field OK
# #282/p invalid 8-byte read from bpf_sk_lookup remote_port field OK
# #283/p invalid 8-byte read from bpf_sk_lookup local_ip4 field OK
# #284/p invalid 8-byte read from bpf_sk_lookup local_ip6 field OK
# #285/p invalid 8-byte read from bpf_sk_lookup local_port field OK
# #286/p invalid 4-byte read from bpf_sk_lookup sk field OK
# #287/p invalid 2-byte read from bpf_sk_lookup sk field OK
# #288/p invalid 1-byte read from bpf_sk_lookup sk field OK
# #289/p invalid 4-byte read past end of bpf_sk_lookup OK
# #290/p invalid 4-byte unaligned read from bpf_sk_lookup at odd offset OK
# #291/p invalid 4-byte unaligned read from bpf_sk_lookup at even offset OK
# #292/p invalid 8-byte write to bpf_sk_lookup OK
# #293/p invalid 4-byte write to bpf_sk_lookup OK
# #294/p invalid 2-byte write to bpf_sk_lookup OK
# #295/p invalid 1-byte write to bpf_sk_lookup OK
# #296/p invalid 4-byte write past end of bpf_sk_lookup OK
# #297/p valid access family in SK_MSG Did not run the program (not supported) OK
# #298/p valid access remote_ip4 in SK_MSG Did not run the program (not supported) OK
# #299/p valid access local_ip4 in SK_MSG Did not run the program (not supported) OK
# #300/p valid access remote_port in SK_MSG Did not run the program (not supported) OK
# #301/p valid access local_port in SK_MSG Did not run the program (not supported) OK
# #302/p valid access remote_ip6 in SK_MSG Did not run the program (not supported) OK
# #303/p valid access local_ip6 in SK_MSG Did not run the program (not supported) OK
# #304/p valid access size in SK_MSG Did not run the program (not supported) OK
# #305/p invalid 64B read of size in SK_MSG OK
# #306/p invalid read past end of SK_MSG OK
# #307/p invalid read offset in SK_MSG OK
# #308/p direct packet read for SK_MSG Did not run the program (not supported) OK
# #309/p direct packet write for SK_MSG Did not run the program (not supported) OK
# #310/p overlapping checks for direct packet access SK_MSG Did not run the program (not supported) OK
# #311/u access skb fields ok OK
# #311/p access skb fields ok OK
# #312/u access skb fields bad1 OK
# #312/p access skb fields bad1 OK
# #313/u access skb fields bad2 OK
# #313/p access skb fields bad2 OK
# #314/u access skb fields bad3 OK
# #314/p access skb fields bad3 OK
# #315/u access skb fields bad4 OK
# #315/p access skb fields bad4 OK
# #316/u invalid access __sk_buff family OK
# #316/p invalid access __sk_buff family OK
# #317/u invalid access __sk_buff remote_ip4 OK
# #317/p invalid access __sk_buff remote_ip4 OK
# #318/u invalid access __sk_buff local_ip4 OK
# #318/p invalid access __sk_buff local_ip4 OK
# #319/u invalid access __sk_buff remote_ip6 OK
# #319/p invalid access __sk_buff remote_ip6 OK
# #320/u invalid access __sk_buff local_ip6 OK
# #320/p invalid access __sk_buff local_ip6 OK
# #321/u invalid access __sk_buff remote_port OK
# #321/p invalid access __sk_buff remote_port OK
# #322/u invalid access __sk_buff remote_port OK
# #322/p invalid access __sk_buff remote_port OK
# #323/p valid access __sk_buff family Did not run the program (not supported) OK
# #324/p valid access __sk_buff remote_ip4 Did not run the program (not supported) OK
# #325/p valid access __sk_buff local_ip4 Did not run the program (not supported) OK
# #326/p valid access __sk_buff remote_ip6 Did not run the program (not supported) OK
# #327/p valid access __sk_buff local_ip6 Did not run the program (not supported) OK
# #328/p valid access __sk_buff remote_port Did not run the program (not supported) OK
# #329/p valid access __sk_buff remote_port Did not run the program (not supported) OK
# #330/p invalid access of tc_classid for SK_SKB OK
# #331/p invalid access of skb->mark for SK_SKB OK
# #332/p check skb->mark is not writeable by SK_SKB OK
# #333/p check skb->tc_index is writeable by SK_SKB Did not run the program (not supported) OK
# #334/p check skb->priority is writeable by SK_SKB Did not run the program (not supported) OK
# #335/p direct packet read for SK_SKB Did not run the program (not supported) OK
# #336/p direct packet write for SK_SKB Did not run the program (not supported) OK
# #337/p overlapping checks for direct packet access SK_SKB Did not run the program (not supported) OK
# #338/u check skb->mark is not writeable by sockets OK
# #338/p check skb->mark is not writeable by sockets OK
# #339/u check skb->tc_index is not writeable by sockets OK
# #339/p check skb->tc_index is not writeable by sockets OK
# #340/u check cb access: byte OK
# #340/p check cb access: byte OK
# #341/u __sk_buff->hash, offset 0, byte store not permitted OK
# #341/p __sk_buff->hash, offset 0, byte store not permitted OK
# #342/u __sk_buff->tc_index, offset 3, byte store not permitted OK
# #342/p __sk_buff->tc_index, offset 3, byte store not permitted OK
# #343/u check skb->hash byte load permitted OK
# #343/p check skb->hash byte load permitted OK
# #344/u check skb->hash byte load permitted 1 OK
# #344/p check skb->hash byte load permitted 1 OK
# #345/u check skb->hash byte load permitted 2 OK
# #345/p check skb->hash byte load permitted 2 OK
# #346/u check skb->hash byte load permitted 3 OK
# #346/p check skb->hash byte load permitted 3 OK
# #347/p check cb access: byte, wrong type OK
# #348/u check cb access: half OK
# #348/p check cb access: half OK
# #349/u check cb access: half, unaligned OK
# #349/p check cb access: half, unaligned OK
# #350/u check __sk_buff->hash, offset 0, half store not permitted OK
# #350/p check __sk_buff->hash, offset 0, half store not permitted OK
# #351/u check __sk_buff->tc_index, offset 2, half store not permitted OK
# #351/p check __sk_buff->tc_index, offset 2, half store not permitted OK
# #352/u check skb->hash half load permitted OK
# #352/p check skb->hash half load permitted OK
# #353/u check skb->hash half load permitted 2 OK
# #353/p check skb->hash half load permitted 2 OK
# #354/u check skb->hash half load not permitted, unaligned 1 OK
# #354/p check skb->hash half load not permitted, unaligned 1 OK
# #355/u check skb->hash half load not permitted, unaligned 3 OK
# #355/p check skb->hash half load not permitted, unaligned 3 OK
# #356/p check cb access: half, wrong type OK
# #357/u check cb access: word OK
# #357/p check cb access: word OK
# #358/u check cb access: word, unaligned 1 OK
# #358/p check cb access: word, unaligned 1 OK
# #359/u check cb access: word, unaligned 2 OK
# #359/p check cb access: word, unaligned 2 OK
# #360/u check cb access: word, unaligned 3 OK
# #360/p check cb access: word, unaligned 3 OK
# #361/u check cb access: word, unaligned 4 OK
# #361/p check cb access: word, unaligned 4 OK
# #362/u check cb access: double OK
# #362/p check cb access: double OK
# #363/u check cb access: double, unaligned 1 OK
# #363/p check cb access: double, unaligned 1 OK
# #364/u check cb access: double, unaligned 2 OK
# #364/p check cb access: double, unaligned 2 OK
# #365/u check cb access: double, oob 1 OK
# #365/p check cb access: double, oob 1 OK
# #366/u check cb access: double, oob 2 OK
# #366/p check cb access: double, oob 2 OK
# #367/u check __sk_buff->ifindex dw store not permitted OK
# #367/p check __sk_buff->ifindex dw store not permitted OK
# #368/u check __sk_buff->ifindex dw load not permitted OK
# #368/p check __sk_buff->ifindex dw load not permitted OK
# #369/p check cb access: double, wrong type OK
# #370/p check out of range skb->cb access OK
# #371/u write skb fields from socket prog OK
# #371/p write skb fields from socket prog OK
# #372/p write skb fields from tc_cls_act prog OK
# #373/u check skb->data half load not permitted OK
# #373/p check skb->data half load not permitted OK
# #374/u read gso_segs from CGROUP_SKB OK
# #374/p read gso_segs from CGROUP_SKB OK
# #375/u read gso_segs from CGROUP_SKB OK
# #375/p read gso_segs from CGROUP_SKB OK
# #376/u write gso_segs from CGROUP_SKB OK
# #376/p write gso_segs from CGROUP_SKB OK
# #377/p read gso_segs from CLS OK
# #378/u read gso_size from CGROUP_SKB OK
# #378/p read gso_size from CGROUP_SKB OK
# #379/u read gso_size from CGROUP_SKB OK
# #379/p read gso_size from CGROUP_SKB OK
# #380/u write gso_size from CGROUP_SKB OK
# #380/p write gso_size from CGROUP_SKB OK
# #381/p read gso_size from CLS OK
# #382/u check wire_len is not readable by sockets OK
# #382/p check wire_len is not readable by sockets OK
# #383/p check wire_len is readable by tc classifier OK
# #384/p check wire_len is not writable by tc classifier OK
# #385/p pkt > pkt_end taken check Did not run the program (not supported) OK
# #386/p pkt_end < pkt taken check Did not run the program (not supported) OK
# #387/p d_path accept OK
# #388/p d_path reject OK
# #389/u dead code: start OK
# #389/p dead code: start OK
# #390/u dead code: mid 1 OK
# #390/p dead code: mid 1 OK
# #391/u dead code: mid 2 OK
# #391/p dead code: mid 2 OK
# #392/u dead code: end 1 OK
# #392/p dead code: end 1 OK
# #393/u dead code: end 2 OK
# #393/p dead code: end 2 OK
# #394/u dead code: end 3 OK
# #394/p dead code: end 3 OK
# #395/u dead code: tail of main + func OK
# #395/p dead code: tail of main + func OK
# #396/u dead code: tail of main + two functions OK
# #396/p dead code: tail of main + two functions OK
# #397/u dead code: function in the middle and mid of another func OK
# #397/p dead code: function in the middle and mid of another func OK
# #398/u dead code: middle of main before call OK
# #398/p dead code: middle of main before call OK
# #399/u dead code: start of a function OK
# #399/p dead code: start of a function OK
# #400/p pkt_end - pkt_start is allowed OK
# #401/p direct packet access: test1 OK
# #402/p direct packet access: test2 OK
# #403/u direct packet access: test3 OK
# #403/p direct packet access: test3 OK
# #404/p direct packet access: test4 (write) OK
# #405/p direct packet access: test5 (pkt_end >= reg, good access) OK
# #406/p direct packet access: test6 (pkt_end >= reg, bad access) OK
# #407/p direct packet access: test7 (pkt_end >= reg, both accesses) OK
# #408/p direct packet access: test8 (double test, variant 1) OK
# #409/p direct packet access: test9 (double test, variant 2) OK
# #410/p direct packet access: test10 (write invalid) OK
# #411/p direct packet access: test11 (shift, good access) OK
# #412/p direct packet access: test12 (and, good access) OK
# #413/p direct packet access: test13 (branches, good access) OK
# #414/p direct packet access: test14 (pkt_ptr += 0, CONST_IMM, good access) OK
# #415/p direct packet access: test15 (spill with xadd) OK
# #416/p direct packet access: test16 (arith on data_end) OK
# #417/p direct packet access: test17 (pruning, alignment) OK
# #418/p direct packet access: test18 (imm += pkt_ptr, 1) OK
# #419/p direct packet access: test19 (imm += pkt_ptr, 2) OK
# #420/p direct packet access: test20 (x += pkt_ptr, 1) OK
# #421/p direct packet access: test21 (x += pkt_ptr, 2) OK
# #422/p direct packet access: test22 (x += pkt_ptr, 3) OK
# #423/p direct packet access: test23 (x += pkt_ptr, 4) OK
# #424/p direct packet access: test24 (x += pkt_ptr, 5) OK
# #425/p direct packet access: test25 (marking on <, good access) OK
# #426/p direct packet access: test26 (marking on <, bad access) OK
# #427/p direct packet access: test27 (marking on <=, good access) OK
# #428/p direct packet access: test28 (marking on <=, bad access) OK
# #429/p direct packet access: test29 (reg > pkt_end in subprog) OK
# #430/u direct stack access with 32-bit wraparound. test1 OK
# #430/p direct stack access with 32-bit wraparound. test1 OK
# #431/u direct stack access with 32-bit wraparound. test2 OK
# #431/p direct stack access with 32-bit wraparound. test2 OK
# #432/u direct stack access with 32-bit wraparound. test3 OK
# #432/p direct stack access with 32-bit wraparound. test3 OK
# #433/u direct map access, write test 1 OK
# #433/p direct map access, write test 1 OK
# #434/u direct map access, write test 2 OK
# #434/p direct map access, write test 2 OK
# #435/u direct map access, write test 3 OK
# #435/p direct map access, write test 3 OK
# #436/u direct map access, write test 4 OK
# #436/p direct map access, write test 4 OK
# #437/u direct map access, write test 5 OK
# #437/p direct map access, write test 5 OK
# #438/u direct map access, write test 6 OK
# #438/p direct map access, write test 6 OK
# #439/u direct map access, write test 7 OK
# #439/p direct map access, write test 7 OK
# #440/u direct map access, write test 8 OK
# #440/p direct map access, write test 8 OK
# #441/u direct map access, write test 9 OK
# #441/p direct map access, write test 9 OK
# #442/u direct map access, write test 10 OK
# #442/p direct map access, write test 10 OK
# #443/u direct map access, write test 11 OK
# #443/p direct map access, write test 11 OK
# #444/u direct map access, write test 12 OK
# #444/p direct map access, write test 12 OK
# #445/u direct map access, write test 13 OK
# #445/p direct map access, write test 13 OK
# #446/u direct map access, write test 14 OK
# #446/p direct map access, write test 14 OK
# #447/u direct map access, write test 15 OK
# #447/p direct map access, write test 15 OK
# #448/u direct map access, write test 16 OK
# #448/p direct map access, write test 16 OK
# #449/u direct map access, write test 17 OK
# #449/p direct map access, write test 17 OK
# #450/u direct map access, write test 18 OK
# #450/p direct map access, write test 18 OK
# #451/u direct map access, write test 19 OK
# #451/p direct map access, write test 19 OK
# #452/u direct map access, write test 20 OK
# #452/p direct map access, write test 20 OK
# #453/u direct map access, invalid insn test 1 OK
# #453/p direct map access, invalid insn test 1 OK
# #454/u direct map access, invalid insn test 2 OK
# #454/p direct map access, invalid insn test 2 OK
# #455/u direct map access, invalid insn test 3 OK
# #455/p direct map access, invalid insn test 3 OK
# #456/u direct map access, invalid insn test 4 OK
# #456/p direct map access, invalid insn test 4 OK
# #457/u direct map access, invalid insn test 5 OK
# #457/p direct map access, invalid insn test 5 OK
# #458/u direct map access, invalid insn test 6 OK
# #458/p direct map access, invalid insn test 6 OK
# #459/u direct map access, invalid insn test 7 OK
# #459/p direct map access, invalid insn test 7 OK
# #460/u direct map access, invalid insn test 8 OK
# #460/p direct map access, invalid insn test 8 OK
# #461/u direct map access, invalid insn test 9 OK
# #461/p direct map access, invalid insn test 9 OK
# #462/u DIV32 by 0, zero check 1 OK
# #462/p DIV32 by 0, zero check 1 OK
# #463/u DIV32 by 0, zero check 2 OK
# #463/p DIV32 by 0, zero check 2 OK
# #464/u DIV64 by 0, zero check OK
# #464/p DIV64 by 0, zero check OK
# #465/u MOD32 by 0, zero check 1 OK
# #465/p MOD32 by 0, zero check 1 OK
# #466/u MOD32 by 0, zero check 2 OK
# #466/p MOD32 by 0, zero check 2 OK
# #467/u MOD64 by 0, zero check OK
# #467/p MOD64 by 0, zero check OK
# #468/p DIV32 by 0, zero check ok, cls OK
# #469/p DIV32 by 0, zero check 1, cls OK
# #470/p DIV32 by 0, zero check 2, cls OK
# #471/p DIV64 by 0, zero check, cls OK
# #472/p MOD32 by 0, zero check ok, cls OK
# #473/p MOD32 by 0, zero check 1, cls OK
# #474/p MOD32 by 0, zero check 2, cls OK
# #475/p MOD64 by 0, zero check 1, cls OK
# #476/p MOD64 by 0, zero check 2, cls OK
# #477/p DIV32 overflow, check 1 OK
# #478/p DIV32 overflow, check 2 OK
# #479/p DIV64 overflow, check 1 OK
# #480/p DIV64 overflow, check 2 OK
# #481/p MOD32 overflow, check 1 OK
# #482/p MOD32 overflow, check 2 OK
# #483/p MOD64 overflow, check 1 OK
# #484/p MOD64 overflow, check 2 OK
# #485/p perfevent for sockops Did not run the program (not supported) OK
# #486/p perfevent for tc OK
# #487/p perfevent for lwt out OK
# #488/p perfevent for xdp OK
# #489/u perfevent for socket filter OK
# #489/p perfevent for socket filter OK
# #490/p perfevent for sk_skb Did not run the program (not supported) OK
# #491/u perfevent for cgroup skb OK
# #491/p perfevent for cgroup skb OK
# #492/p perfevent for cgroup dev Did not run the program (not supported) OK
# #493/p perfevent for cgroup sysctl Did not run the program (not supported) OK
# #494/p perfevent for cgroup sockopt Did not run the program (not supported) OK
# #495/p helper access to variable memory: stack, bitwise AND + JMP, correct bounds Did not run the program (not supported) OK
# #496/p helper access to variable memory: stack, bitwise AND, zero included OK
# #497/p helper access to variable memory: stack, bitwise AND + JMP, wrong max OK
# #498/p helper access to variable memory: stack, JMP, correct bounds Did not run the program (not supported) OK
# #499/p helper access to variable memory: stack, JMP (signed), correct bounds Did not run the program (not supported) OK
# #500/p helper access to variable memory: stack, JMP, bounds + offset OK
# #501/p helper access to variable memory: stack, JMP, wrong max OK
# #502/p helper access to variable memory: stack, JMP, no max check OK
# #503/p helper access to variable memory: stack, JMP, no min check OK
# #504/p helper access to variable memory: stack, JMP (signed), no min check OK
# #505/p helper access to variable memory: map, JMP, correct bounds Did not run the program (not supported) OK
# #506/p helper access to variable memory: map, JMP, wrong max OK
# #507/p helper access to variable memory: map adjusted, JMP, correct bounds Did not run the program (not supported) OK
# #508/p helper access to variable memory: map adjusted, JMP, wrong max OK
# #509/p helper access to variable memory: size = 0 allowed on NULL (ARG_PTR_TO_MEM_OR_NULL) OK
# #510/p helper access to variable memory: size > 0 not allowed on NULL (ARG_PTR_TO_MEM_OR_NULL) OK
# #511/p helper access to variable memory: size = 0 allowed on != NULL stack pointer (ARG_PTR_TO_MEM_OR_NULL) OK
# #512/p helper access to variable memory: size = 0 allowed on != NULL map pointer (ARG_PTR_TO_MEM_OR_NULL) OK
# #513/p helper access to variable memory: size possible = 0 allowed on != NULL stack pointer (ARG_PTR_TO_MEM_OR_NULL) OK
# #514/p helper access to variable memory: size possible = 0 allowed on != NULL map pointer (ARG_PTR_TO_MEM_OR_NULL) OK
# #515/p helper access to variable memory: size possible = 0 allowed on != NULL packet pointer (ARG_PTR_TO_MEM_OR_NULL) OK
# #516/p helper access to variable memory: size = 0 not allowed on NULL (!ARG_PTR_TO_MEM_OR_NULL) OK
# #517/p helper access to variable memory: size > 0 not allowed on NULL (!ARG_PTR_TO_MEM_OR_NULL) OK
# #518/p helper access to variable memory: size = 0 allowed on != NULL stack pointer (!ARG_PTR_TO_MEM_OR_NULL) Did not run the program (not supported) OK
# #519/p helper access to variable memory: size = 0 allowed on != NULL map pointer (!ARG_PTR_TO_MEM_OR_NULL) Did not run the program (not supported) OK
# #520/p helper access to variable memory: size possible = 0 allowed on != NULL stack pointer (!ARG_PTR_TO_MEM_OR_NULL) Did not run the program (not supported) OK
# #521/p helper access to variable memory: size possible = 0 allowed on != NULL map pointer (!ARG_PTR_TO_MEM_OR_NULL) Did not run the program (not supported) OK
# #522/p helper access to variable memory: 8 bytes leak OK
# #523/p helper access to variable memory: 8 bytes no leak (init memory) Did not run the program (not supported) OK
# #524/p helper access to packet: test1, valid packet_ptr range OK
# #525/p helper access to packet: test2, unchecked packet_ptr OK
# #526/p helper access to packet: test3, variable add OK
# #527/p helper access to packet: test4, packet_ptr with bad range OK
# #528/p helper access to packet: test5, packet_ptr with too short range OK
# #529/p helper access to packet: test6, cls valid packet_ptr range OK
# #530/p helper access to packet: test7, cls unchecked packet_ptr OK
# #531/p helper access to packet: test8, cls variable add OK
# #532/p helper access to packet: test9, cls packet_ptr with bad range OK
# #533/p helper access to packet: test10, cls packet_ptr with too short range OK
# #534/p helper access to packet: test11, cls unsuitable helper 1 OK
# #535/p helper access to packet: test12, cls unsuitable helper 2 OK
# #536/p helper access to packet: test13, cls helper ok OK
# #537/p helper access to packet: test14, cls helper ok sub OK
# #538/p helper access to packet: test15, cls helper fail sub OK
# #539/p helper access to packet: test16, cls helper fail range 1 OK
# #540/p helper access to packet: test17, cls helper fail range 2 OK
# #541/p helper access to packet: test18, cls helper fail range 3 OK
# #542/p helper access to packet: test19, cls helper range zero OK
# #543/p helper access to packet: test20, pkt end as input OK
# #544/p helper access to packet: test21, wrong reg OK
# #545/p helper access to map: full range Did not run the program (not supported) OK
# #546/p helper access to map: partial range Did not run the program (not supported) OK
# #547/p helper access to map: empty range OK
# #548/p helper access to map: out-of-bound range OK
# #549/p helper access to map: negative range OK
# #550/p helper access to adjusted map (via const imm): full range Did not run the program (not supported) OK
# #551/p helper access to adjusted map (via const imm): partial range Did not run the program (not supported) OK
# #552/p helper access to adjusted map (via const imm): empty range OK
# #553/p helper access to adjusted map (via const imm): out-of-bound range OK
# #554/p helper access to adjusted map (via const imm): negative range (> adjustment) OK
# #555/p helper access to adjusted map (via const imm): negative range (< adjustment) OK
# #556/p helper access to adjusted map (via const reg): full range Did not run the program (not supported) OK
# #557/p helper access to adjusted map (via const reg): partial range Did not run the program (not supported) OK
# #558/p helper access to adjusted map (via const reg): empty range OK
# #559/p helper access to adjusted map (via const reg): out-of-bound range OK
# #560/p helper access to adjusted map (via const reg): negative range (> adjustment) OK
# #561/p helper access to adjusted map (via const reg): negative range (< adjustment) OK
# #562/p helper access to adjusted map (via variable): full range Did not run the program (not supported) OK
# #563/p helper access to adjusted map (via variable): partial range Did not run the program (not supported) OK
# #564/p helper access to adjusted map (via variable): empty range OK
# #565/p helper access to adjusted map (via variable): no max check OK
# #566/p helper access to adjusted map (via variable): wrong max check OK
# #567/p helper access to map: bounds check using <, good access Did not run the program (not supported) OK
# #568/p helper access to map: bounds check using <, bad access OK
# #569/p helper access to map: bounds check using <=, good access Did not run the program (not supported) OK
# #570/p helper access to map: bounds check using <=, bad access OK
# #571/p helper access to map: bounds check using s<, good access Did not run the program (not supported) OK
# #572/p helper access to map: bounds check using s<, good access 2 Did not run the program (not supported) OK
# #573/p helper access to map: bounds check using s<, bad access OK
# #574/p helper access to map: bounds check using s<=, good access Did not run the program (not supported) OK
# #575/p helper access to map: bounds check using s<=, good access 2 Did not run the program (not supported) OK
# #576/p helper access to map: bounds check using s<=, bad access OK
# #577/p map lookup helper access to map Did not run the program (not supported) OK
# #578/p map update helper access to map Did not run the program (not supported) OK
# #579/p map update helper access to map: wrong size OK
# #580/p map helper access to adjusted map (via const imm) Did not run the program (not supported) OK
# #581/p map helper access to adjusted map (via const imm): out-of-bound 1 OK
# #582/p map helper access to adjusted map (via const imm): out-of-bound 2 OK
# #583/p map helper access to adjusted map (via const reg) Did not run the program (not supported) OK
# #584/p map helper access to adjusted map (via const reg): out-of-bound 1 OK
# #585/p map helper access to adjusted map (via const reg): out-of-bound 2 OK
# #586/p map helper access to adjusted map (via variable) Did not run the program (not supported) OK
# #587/p map helper access to adjusted map (via variable): no max check OK
# #588/p map helper access to adjusted map (via variable): wrong max check OK
# #589/p ARG_PTR_TO_LONG uninitialized OK
# #590/p ARG_PTR_TO_LONG half-uninitialized OK
# #591/p ARG_PTR_TO_LONG misaligned OK
# #592/p ARG_PTR_TO_LONG size < sizeof(long) OK
# #593/p ARG_PTR_TO_LONG initialized Did not run the program (not supported) OK
# #594/u jit: lsh, rsh, arsh by 1 OK
# #594/p jit: lsh, rsh, arsh by 1 OK
# #595/u jit: mov32 for ldimm64, 1 OK
# #595/p jit: mov32 for ldimm64, 1 OK
# #596/u jit: mov32 for ldimm64, 2 OK
# #596/p jit: mov32 for ldimm64, 2 OK
# #597/u jit: various mul tests OK
# #597/p jit: various mul tests OK
# #598/u jit: jsgt, jslt OK
# #598/p jit: jsgt, jslt OK
# #599/p jit: torturous jumps, imm8 nop jmp and pure jump padding OK
# #600/p jit: torturous jumps, imm32 nop jmp and jmp_cond padding OK
# #601/p jit: torturous jumps in subprog OK
# #602/p jset32: BPF_K 3 cases OK
# #603/p jset32: BPF_X 3 cases OK
# #604/u jset32: ignores upper bits OK
# #604/p jset32: ignores upper bits OK
# #605/u jset32: min/max deduction OK
# #605/p jset32: min/max deduction OK
# #606/p jeq32: BPF_K 2 cases OK
# #607/p jeq32: BPF_X 3 cases OK
# #608/u jeq32: min/max deduction OK
# #608/p jeq32: min/max deduction OK
# #609/p jne32: BPF_K 2 cases OK
# #610/p jne32: BPF_X 3 cases OK
# #611/u jne32: min/max deduction OK
# #611/p jne32: min/max deduction OK
# #612/p jge32: BPF_K 3 cases OK
# #613/p jge32: BPF_X 3 cases OK
# #614/u jge32: min/max deduction OK
# #614/p jge32: min/max deduction OK
# #615/p jgt32: BPF_K 3 cases OK
# #616/p jgt32: BPF_X 3 cases OK
# #617/u jgt32: min/max deduction OK
# #617/p jgt32: min/max deduction OK
# #618/p jle32: BPF_K 3 cases OK
# #619/p jle32: BPF_X 3 cases OK
# #620/u jle32: min/max deduction OK
# #620/p jle32: min/max deduction OK
# #621/p jlt32: BPF_K 3 cases OK
# #622/p jlt32: BPF_X 3 cases OK
# #623/u jlt32: min/max deduction OK
# #623/p jlt32: min/max deduction OK
# #624/p jsge32: BPF_K 3 cases OK
# #625/p jsge32: BPF_X 3 cases OK
# #626/u jsge32: min/max deduction OK
# #626/p jsge32: min/max deduction OK
# #627/p jsgt32: BPF_K 3 cases OK
# #628/p jsgt32: BPF_X 3 cases OK
# #629/u jsgt32: min/max deduction OK
# #629/p jsgt32: min/max deduction OK
# #630/p jsle32: BPF_K 3 cases OK
# #631/p jsle32: BPF_X 3 cases OK
# #632/u jsle32: min/max deduction OK
# #632/p jsle32: min/max deduction OK
# #633/p jslt32: BPF_K 3 cases OK
# #634/p jslt32: BPF_X 3 cases OK
# #635/u jslt32: min/max deduction OK
# #635/p jslt32: min/max deduction OK
# #636/p jgt32: range bound deduction, reg op imm OK
# #637/p jgt32: range bound deduction, reg1 op reg2, reg1 unknown OK
# #638/p jle32: range bound deduction, reg1 op reg2, reg2 unknown OK
# #639/p jset: functional 7 cases OK
# #640/p jset: sign-extend OK
# #641/u jset: known const compare OK
# #641/p jset: known const compare OK
# #642/u jset: known const compare bad OK
# #642/p jset: known const compare bad OK
# #643/u jset: unknown const compare taken OK
# #643/p jset: unknown const compare taken OK
# #644/u jset: unknown const compare not taken OK
# #644/p jset: unknown const compare not taken OK
# #645/u jset: half-known const compare OK
# #645/p jset: half-known const compare OK
# #646/u jset: range OK
# #646/p jset: range OK
# #647/u jump test 1 OK
# #647/p jump test 1 OK
# #648/u jump test 2 OK
# #648/p jump test 2 OK
# #649/u jump test 3 OK
# #649/p jump test 3 OK
# #650/u jump test 4 OK
# #650/p jump test 4 OK
# #651/u jump test 5 OK
# #651/p jump test 5 OK
# #652/u jump test 6 OK
# #652/p jump test 6 OK
# #653/u jump test 7 OK
# #653/p jump test 7 OK
# #654/u jump test 8 OK
# #654/p jump test 8 OK
# #655/p jump/call test 9 OK
# #656/p jump/call test 10 OK
# #657/p jump/call test 11 OK
# #658/u junk insn OK
# #658/p junk insn OK
# #659/u junk insn2 OK
# #659/p junk insn2 OK
# #660/u junk insn3 OK
# #660/p junk insn3 OK
# #661/u junk insn4 OK
# #661/p junk insn4 OK
# #662/u junk insn5 OK
# #662/p junk insn5 OK
# #663/u ld_abs: check calling conv, r1 OK
# #663/p ld_abs: check calling conv, r1 OK
# #664/u ld_abs: check calling conv, r2 OK
# #664/p ld_abs: check calling conv, r2 OK
# #665/u ld_abs: check calling conv, r3 OK
# #665/p ld_abs: check calling conv, r3 OK
# #666/u ld_abs: check calling conv, r4 OK
# #666/p ld_abs: check calling conv, r4 OK
# #667/u ld_abs: check calling conv, r5 OK
# #667/p ld_abs: check calling conv, r5 OK
# #668/u ld_abs: check calling conv, r7 OK
# #668/p ld_abs: check calling conv, r7 OK
# #669/p ld_abs: tests on r6 and skb data reload helper OK
# #670/p ld_abs: invalid op 1 OK
# #671/p ld_abs: invalid op 2 OK
# #672/p ld_abs: nmap reduced OK
# #673/p ld_abs: div + abs, test 1 OK
# #674/p ld_abs: div + abs, test 2 OK
# #675/p ld_abs: div + abs, test 3 OK
# #676/p ld_abs: div + abs, test 4 OK
# #677/p ld_abs: vlan + abs, test 1 OK
# #678/p ld_abs: vlan + abs, test 2 OK
# #679/p ld_abs: jump around ld_abs OK
# #680/p ld_dw: xor semi-random 64 bit imms, test 1 OK
# #681/p ld_dw: xor semi-random 64 bit imms, test 2 OK
# #682/p ld_dw: xor semi-random 64 bit imms, test 3 OK
# #683/p ld_dw: xor semi-random 64 bit imms, test 4 OK
# #684/p ld_dw: xor semi-random 64 bit imms, test 5 OK
# #685/u test1 ld_imm64 OK
# #685/p test1 ld_imm64 OK
# #686/u test2 ld_imm64 OK
# #686/p test2 ld_imm64 OK
# #687/u test3 ld_imm64 OK
# #687/p test3 ld_imm64 OK
# #688/u test4 ld_imm64 OK
# #688/p test4 ld_imm64 OK
# #689/u test6 ld_imm64 OK
# #689/p test6 ld_imm64 OK
# #690/u test7 ld_imm64 OK
# #690/p test7 ld_imm64 OK
# #691/u test8 ld_imm64 OK
# #691/p test8 ld_imm64 OK
# #692/u test9 ld_imm64 OK
# #692/p test9 ld_imm64 OK
# #693/u test10 ld_imm64 OK
# #693/p test10 ld_imm64 OK
# #694/u test11 ld_imm64 OK
# #694/p test11 ld_imm64 OK
# #695/u test12 ld_imm64 OK
# #695/p test12 ld_imm64 OK
# #696/u test13 ld_imm64 OK
# #696/p test13 ld_imm64 OK
# #697/u test14 ld_imm64: reject 2nd imm != 0 OK
# #697/p test14 ld_imm64: reject 2nd imm != 0 OK
# #698/u ld_ind: check calling conv, r1 OK
# #698/p ld_ind: check calling conv, r1 OK
# #699/u ld_ind: check calling conv, r2 OK
# #699/p ld_ind: check calling conv, r2 OK
# #700/u ld_ind: check calling conv, r3 OK
# #700/p ld_ind: check calling conv, r3 OK
# #701/u ld_ind: check calling conv, r4 OK
# #701/p ld_ind: check calling conv, r4 OK
# #702/u ld_ind: check calling conv, r5 OK
# #702/p ld_ind: check calling conv, r5 OK
# #703/u ld_ind: check calling conv, r7 OK
# #703/p ld_ind: check calling conv, r7 OK
# #704/u leak pointer into ctx 1 OK
# #704/p leak pointer into ctx 1 OK
# #705/u leak pointer into ctx 2 OK
# #705/p leak pointer into ctx 2 OK
# #706/u leak pointer into ctx 3 OK
# #706/p leak pointer into ctx 3 OK
# #707/u leak pointer into map val OK
# #707/p leak pointer into map val OK
# #708/p bounded loop, count to 4 Did not run the program (not supported) OK
# #709/p bounded loop, count to 20 Did not run the program (not supported) OK
# #710/p bounded loop, count from positive unknown to 4 Did not run the program (not supported) OK
# #711/p bounded loop, count from totally unknown to 4 Did not run the program (not supported) OK
# #712/p bounded loop, count to 4 with equality Did not run the program (not supported) OK
# #713/p bounded loop, start in the middle OK
# #714/p bounded loop containing a forward jump Did not run the program (not supported) OK
# #715/p bounded loop that jumps out rather than in Did not run the program (not supported) OK
# #716/p infinite loop after a conditional jump OK
# #717/p bounded recursion OK
# #718/p infinite loop in two jumps OK
# #719/p infinite loop: three-jump trick OK
# #720/p not-taken loop with back jump to 1st insn OK
# #721/p taken loop with back jump to 1st insn OK
# #722/p taken loop with back jump to 1st insn, 2 OK
# #723/p invalid direct packet write for LWT_IN OK
# #724/p invalid direct packet write for LWT_OUT OK
# #725/p direct packet write for LWT_XMIT OK
# #726/p direct packet read for LWT_IN OK
# #727/p direct packet read for LWT_OUT OK
# #728/p direct packet read for LWT_XMIT OK
# #729/p overlapping checks for direct packet access OK
# #730/p make headroom for LWT_XMIT OK
# #731/u invalid access of tc_classid for LWT_IN OK
# #731/p invalid access of tc_classid for LWT_IN OK
# #732/u invalid access of tc_classid for LWT_OUT OK
# #732/p invalid access of tc_classid for LWT_OUT OK
# #733/u invalid access of tc_classid for LWT_XMIT OK
# #733/p invalid access of tc_classid for LWT_XMIT OK
# #734/p check skb->tc_classid half load not permitted for lwt prog OK
# #735/u map in map access OK
# #735/p map in map access OK
# #736/u invalid inner map pointer OK
# #736/p invalid inner map pointer OK
# #737/u forgot null checking on the inner map pointer OK
# #737/p forgot null checking on the inner map pointer OK
# #738/u bpf_map_ptr: read with negative offset rejected OK
# #738/p bpf_map_ptr: read with negative offset rejected OK
# #739/u bpf_map_ptr: write rejected OK
# #739/p bpf_map_ptr: write rejected OK
# #740/u bpf_map_ptr: read non-existent field rejected OK
# #740/p bpf_map_ptr: read non-existent field rejected OK
# #741/u bpf_map_ptr: read ops field accepted OK
# #741/p bpf_map_ptr: read ops field accepted OK
# #742/u bpf_map_ptr: r = 0, map_ptr = map_ptr + r OK
# #742/p bpf_map_ptr: r = 0, map_ptr = map_ptr + r OK
# #743/u bpf_map_ptr: r = 0, r = r + map_ptr OK
# #743/p bpf_map_ptr: r = 0, r = r + map_ptr OK
# #744/p calls: two calls returning different map pointers for lookup (hash, array) OK
# #745/p calls: two calls returning different map pointers for lookup (hash, map in map) OK
# #746/u cond: two branches returning different map pointers for lookup (tail, tail) OK
# #746/p cond: two branches returning different map pointers for lookup (tail, tail) OK
# #747/u cond: two branches returning same map pointers for lookup (tail, tail) OK
# #747/p cond: two branches returning same map pointers for lookup (tail, tail) OK
# #748/u invalid map_fd for function call OK
# #748/p invalid map_fd for function call OK
# #749/u don't check return value before access OK
# #749/p don't check return value before access OK
# #750/u access memory with incorrect alignment OK
# #750/p access memory with incorrect alignment OK
# #751/u sometimes access memory with incorrect alignment OK
# #751/p sometimes access memory with incorrect alignment OK
# #752/u masking, test out of bounds 1 OK
# #752/p masking, test out of bounds 1 OK
# #753/u masking, test out of bounds 2 OK
# #753/p masking, test out of bounds 2 OK
# #754/u masking, test out of bounds 3 OK
# #754/p masking, test out of bounds 3 OK
# #755/u masking, test out of bounds 4 OK
# #755/p masking, test out of bounds 4 OK
# #756/u masking, test out of bounds 5 OK
# #756/p masking, test out of bounds 5 OK
# #757/u masking, test out of bounds 6 OK
# #757/p masking, test out of bounds 6 OK
# #758/u masking, test out of bounds 7 OK
# #758/p masking, test out of bounds 7 OK
# #759/u masking, test out of bounds 8 OK
# #759/p masking, test out of bounds 8 OK
# #760/u masking, test out of bounds 9 OK
# #760/p masking, test out of bounds 9 OK
# #761/u masking, test out of bounds 10 OK
# #761/p masking, test out of bounds 10 OK
# #762/u masking, test out of bounds 11 OK
# #762/p masking, test out of bounds 11 OK
# #763/u masking, test out of bounds 12 OK
# #763/p masking, test out of bounds 12 OK
# #764/u masking, test in bounds 1 OK
# #764/p masking, test in bounds 1 OK
# #765/u masking, test in bounds 2 OK
# #765/p masking, test in bounds 2 OK
# #766/u masking, test in bounds 3 OK
# #766/p masking, test in bounds 3 OK
# #767/u masking, test in bounds 4 OK
# #767/p masking, test in bounds 4 OK
# #768/u masking, test in bounds 5 OK
# #768/p masking, test in bounds 5 OK
# #769/u masking, test in bounds 6 OK
# #769/p masking, test in bounds 6 OK
# #770/u masking, test in bounds 7 OK
# #770/p masking, test in bounds 7 OK
# #771/u masking, test in bounds 8 OK
# #771/p masking, test in bounds 8 OK
# #772/p meta access, test1 OK
# #773/p meta access, test2 OK
# #774/p meta access, test3 OK
# #775/p meta access, test4 OK
# #776/p meta access, test5 OK
# #777/p meta access, test6 OK
# #778/p meta access, test7 OK
# #779/p meta access, test8 OK
# #780/p meta access, test9 OK
# #781/p meta access, test10 OK
# #782/p meta access, test11 OK
# #783/p meta access, test12 OK
# #784/p check bpf_perf_event_data->sample_period byte load permitted Did not run the program (not supported) OK
# #785/p check bpf_perf_event_data->sample_period half load permitted Did not run the program (not supported) OK
# #786/p check bpf_perf_event_data->sample_period word load permitted Did not run the program (not supported) OK
# #787/p check bpf_perf_event_data->sample_period dword load permitted Did not run the program (not supported) OK
# #788/p precise: test 1 Did not run the program (not supported) OK
# #789/p precise: test 2 Did not run the program (not supported) OK
# #790/p precise: cross frame pruning OK
# #791/p precise: ST insn causing spi > allocated_stack OK
# #792/p precise: STX insn causing spi > allocated_stack OK
# #793/p prevent map lookup in stack trace OK
# #794/u prevent map lookup in prog array OK
# #794/p prevent map lookup in prog array OK
# #795/p raw_stack: no skb_load_bytes OK
# #796/p raw_stack: skb_load_bytes, negative len OK
# #797/p raw_stack: skb_load_bytes, negative len 2 OK
# #798/p raw_stack: skb_load_bytes, zero len OK
# #799/p raw_stack: skb_load_bytes, no init OK
# #800/p raw_stack: skb_load_bytes, init OK
# #801/p raw_stack: skb_load_bytes, spilled regs around bounds OK
# #802/p raw_stack: skb_load_bytes, spilled regs corruption OK
# #803/p raw_stack: skb_load_bytes, spilled regs corruption 2 OK
# #804/p raw_stack: skb_load_bytes, spilled regs + data OK
# #805/p raw_stack: skb_load_bytes, invalid access 1 OK
# #806/p raw_stack: skb_load_bytes, invalid access 2 OK
# #807/p raw_stack: skb_load_bytes, invalid access 3 OK
# #808/p raw_stack: skb_load_bytes, invalid access 4 OK
# #809/p raw_stack: skb_load_bytes, invalid access 5 OK
# #810/p raw_stack: skb_load_bytes, invalid access 6 OK
# #811/p raw_stack: skb_load_bytes, large access OK
# #812/p raw_tracepoint_writable: reject variable offset OK
# #813/p reference tracking: leak potential reference OK
# #814/p reference tracking: leak potential reference to sock_common OK
# #815/p reference tracking: leak potential reference on stack OK
# #816/p reference tracking: leak potential reference on stack 2 OK
# #817/p reference tracking: zero potential reference OK
# #818/p reference tracking: zero potential reference to sock_common OK
# #819/p reference tracking: copy and zero potential references OK
# #820/p reference tracking: release reference without check OK
# #821/p reference tracking: release reference to sock_common without check OK
# #822/p reference tracking: release reference OK
# #823/p reference tracking: release reference to sock_common OK
# #824/p reference tracking: release reference 2 OK
# #825/p reference tracking: release reference twice OK
# #826/p reference tracking: release reference twice inside branch OK
# #827/p reference tracking: alloc, check, free in one subbranch OK
# #828/p reference tracking: alloc, check, free in both subbranches OK
# #829/p reference tracking in call: free reference in subprog OK
# #830/p reference tracking in call: free reference in subprog and outside OK
# #831/p reference tracking in call: alloc & leak reference in subprog OK
# #832/p reference tracking in call: alloc in subprog, release outside OK
# #833/p reference tracking in call: sk_ptr leak into caller stack OK
# #834/p reference tracking in call: sk_ptr spill into caller stack OK
# #835/p reference tracking: allow LD_ABS OK
# #836/p reference tracking: forbid LD_ABS while holding reference OK
# #837/p reference tracking: allow LD_IND OK
# #838/p reference tracking: forbid LD_IND while holding reference OK
# #839/p reference tracking: check reference or tail call OK
# #840/p reference tracking: release reference then tail call OK
# #841/p reference tracking: leak possible reference over tail call OK
# #842/p reference tracking: leak checked reference over tail call OK
# #843/p reference tracking: mangle and release sock_or_null OK
# #844/p reference tracking: mangle and release sock OK
# #845/p reference tracking: access member OK
# #846/p reference tracking: write to member OK
# #847/p reference tracking: invalid 64-bit access of member OK
# #848/p reference tracking: access after release OK
# #849/p reference tracking: direct access for lookup OK
# #850/p reference tracking: use ptr from bpf_tcp_sock() after release OK
# #851/p reference tracking: use ptr from bpf_sk_fullsock() after release OK
# #852/p reference tracking: use ptr from bpf_sk_fullsock(tp) after release OK
# #853/p reference tracking: use sk after bpf_sk_release(tp) OK
# #854/p reference tracking: use ptr from bpf_get_listener_sock() after bpf_sk_release(sk) OK
# #855/p reference tracking: bpf_sk_release(listen_sk) OK
# #856/p reference tracking: tp->snd_cwnd after bpf_sk_fullsock(sk) and bpf_tcp_sock(sk) OK
# #857/p reference tracking: branch tracking valid pointer null comparison OK
# #858/p reference tracking: branch tracking valid pointer value comparison OK
# #859/p reference tracking: bpf_sk_release(btf_tcp_sock) OK
# #860/p reference tracking: use ptr from bpf_skc_to_tcp_sock() after release OK
# #861/p regalloc basic Did not run the program (not supported) OK
# #862/p regalloc negative OK
# #863/p regalloc src_reg mark Did not run the program (not supported) OK
# #864/p regalloc src_reg negative OK
# #865/p regalloc and spill Did not run the program (not supported) OK
# #866/p regalloc and spill negative OK
# #867/p regalloc three regs Did not run the program (not supported) OK
# #868/p regalloc after call Did not run the program (not supported) OK
# #869/p regalloc in callee Did not run the program (not supported) OK
# #870/p regalloc, spill, JEQ Did not run the program (not supported) OK
# #871/u runtime/jit: tail_call within bounds, prog once OK
# #871/p runtime/jit: tail_call within bounds, prog once OK
# #872/u runtime/jit: tail_call within bounds, prog loop OK
# #872/p runtime/jit: tail_call within bounds, prog loop OK
# #873/u runtime/jit: tail_call within bounds, no prog OK
# #873/p runtime/jit: tail_call within bounds, no prog OK
# #874/u runtime/jit: tail_call within bounds, key 2 OK
# #874/p runtime/jit: tail_call within bounds, key 2 OK
# #875/u runtime/jit: tail_call within bounds, key 2 / key 2, first branch OK
# #875/p runtime/jit: tail_call within bounds, key 2 / key 2, first branch OK
# #876/u runtime/jit: tail_call within bounds, key 2 / key 2, second branch OK
# #876/p runtime/jit: tail_call within bounds, key 2 / key 2, second branch OK
# #877/u runtime/jit: tail_call within bounds, key 0 / key 2, first branch OK
# #877/p runtime/jit: tail_call within bounds, key 0 / key 2, first branch OK
# #878/u runtime/jit: tail_call within bounds, key 0 / key 2, second branch OK
# #878/p runtime/jit: tail_call within bounds, key 0 / key 2, second branch OK
# #879/u runtime/jit: tail_call within bounds, different maps, first branch OK
# #879/p runtime/jit: tail_call within bounds, different maps, first branch OK
# #880/u runtime/jit: tail_call within bounds, different maps, second branch OK
# #880/p runtime/jit: tail_call within bounds, different maps, second branch OK
# #881/u runtime/jit: tail_call out of bounds OK
# #881/p runtime/jit: tail_call out of bounds OK
# #882/u runtime/jit: pass negative index to tail_call OK
# #882/p runtime/jit: pass negative index to tail_call OK
# #883/u runtime/jit: pass > 32bit index to tail_call OK
# #883/p runtime/jit: pass > 32bit index to tail_call OK
# #884/p scale: scale test 1 OK
# #885/p scale: scale test 2 OK
# #886/u pointer/scalar confusion in state equality check (way 1) OK
# #886/p pointer/scalar confusion in state equality check (way 1) OK
# #887/u pointer/scalar confusion in state equality check (way 2) OK
# #887/p pointer/scalar confusion in state equality check (way 2) OK
# #888/p liveness pruning and write screening OK
# #889/u varlen_map_value_access pruning OK
# #889/p varlen_map_value_access pruning OK
# #890/p search pruning: all branches should be verified (nop operation) OK
# #891/p search pruning: all branches should be verified (invalid stack access) OK
# #892/u allocated_stack OK
# #892/p allocated_stack OK
# #893/u skb->sk: no NULL check OK
# #893/p skb->sk: no NULL check OK
# #894/u skb->sk: sk->family [non fullsock field] OK
# #894/p skb->sk: sk->family [non fullsock field] OK
# #895/u skb->sk: sk->type [fullsock field] OK
# #895/p skb->sk: sk->type [fullsock field] OK
# #896/u bpf_sk_fullsock(skb->sk): no !skb->sk check OK
# #896/p bpf_sk_fullsock(skb->sk): no !skb->sk check OK
# #897/u sk_fullsock(skb->sk): no NULL check on ret OK
# #897/p sk_fullsock(skb->sk): no NULL check on ret OK
# #898/u sk_fullsock(skb->sk): sk->type [fullsock field] OK
# #898/p sk_fullsock(skb->sk): sk->type [fullsock field] OK
# #899/u sk_fullsock(skb->sk): sk->family [non fullsock field] OK
# #899/p sk_fullsock(skb->sk): sk->family [non fullsock field] OK
# #900/u sk_fullsock(skb->sk): sk->state [narrow load] OK
# #900/p sk_fullsock(skb->sk): sk->state [narrow load] OK
# #901/u sk_fullsock(skb->sk): sk->dst_port [narrow load] OK
# #901/p sk_fullsock(skb->sk): sk->dst_port [narrow load] OK
# #902/u sk_fullsock(skb->sk): sk->dst_port [load 2nd byte] OK
# #902/p sk_fullsock(skb->sk): sk->dst_port [load 2nd byte] OK
# #903/u sk_fullsock(skb->sk): sk->dst_ip6 [load 2nd byte] OK
# #903/p sk_fullsock(skb->sk): sk->dst_ip6 [load 2nd byte] OK
# #904/u sk_fullsock(skb->sk): sk->type [narrow load] OK
# #904/p sk_fullsock(skb->sk): sk->type [narrow load] OK
# #905/u sk_fullsock(skb->sk): sk->protocol [narrow load] OK
# #905/p sk_fullsock(skb->sk): sk->protocol [narrow load] OK
# #906/u sk_fullsock(skb->sk): beyond last field OK
# #906/p sk_fullsock(skb->sk): beyond last field OK
# #907/u bpf_tcp_sock(skb->sk): no !skb->sk check OK
# #907/p bpf_tcp_sock(skb->sk): no !skb->sk check OK
# #908/u bpf_tcp_sock(skb->sk): no NULL check on ret OK
# #908/p bpf_tcp_sock(skb->sk): no NULL check on ret OK
# #909/u bpf_tcp_sock(skb->sk): tp->snd_cwnd OK
# #909/p bpf_tcp_sock(skb->sk): tp->snd_cwnd OK
# #910/u bpf_tcp_sock(skb->sk): tp->bytes_acked OK
# #910/p bpf_tcp_sock(skb->sk): tp->bytes_acked OK
# #911/u bpf_tcp_sock(skb->sk): beyond last field OK
# #911/p bpf_tcp_sock(skb->sk): beyond last field OK
# #912/u bpf_tcp_sock(bpf_sk_fullsock(skb->sk)): tp->snd_cwnd OK
# #912/p bpf_tcp_sock(bpf_sk_fullsock(skb->sk)): tp->snd_cwnd OK
# #913/p bpf_sk_release(skb->sk) OK
# #914/p bpf_sk_release(bpf_sk_fullsock(skb->sk)) OK
# #915/p bpf_sk_release(bpf_tcp_sock(skb->sk)) OK
# #916/p sk_storage_get(map, skb->sk, NULL, 0): value == NULL OK
# #917/p sk_storage_get(map, skb->sk, 1, 1): value == 1 OK
# #918/p sk_storage_get(map, skb->sk, &stack_value, 1): stack_value OK
# #919/p sk_storage_get(map, skb->sk, &stack_value, 1): partially init stack_value OK
# #920/p bpf_map_lookup_elem(smap, &key) OK
# #921/p bpf_map_lookup_elem(xskmap, &key); xs->queue_id OK
# #922/p bpf_map_lookup_elem(sockmap, &key) OK
# #923/p bpf_map_lookup_elem(sockhash, &key) OK
# #924/p bpf_map_lookup_elem(sockmap, &key); sk->type [fullsock field]; bpf_sk_release(sk) Did not run the program (not supported) OK
# #925/p bpf_map_lookup_elem(sockhash, &key); sk->type [fullsock field]; bpf_sk_release(sk) Did not run the program (not supported) OK
# #926/p bpf_sk_select_reuseport(ctx, reuseport_array, &key, flags) Did not run the program (not supported) OK
# #927/p bpf_sk_select_reuseport(ctx, sockmap, &key, flags) Did not run the program (not supported) OK
# #928/p bpf_sk_select_reuseport(ctx, sockhash, &key, flags) Did not run the program (not supported) OK
# #929/p mark null check on return value of bpf_skc_to helpers OK
# #930/u check valid spill/fill OK
# #930/p check valid spill/fill OK
# #931/u check valid spill/fill, skb mark OK
# #931/p check valid spill/fill, skb mark OK
# #932/u check valid spill/fill, ptr to mem OK
# #932/p check valid spill/fill, ptr to mem OK
# #933/u check corrupted spill/fill OK
# #933/p check corrupted spill/fill OK
# #934/u check corrupted spill/fill, LSB OK
# #934/p check corrupted spill/fill, LSB OK
# #935/u check corrupted spill/fill, MSB OK
# #935/p check corrupted spill/fill, MSB OK
# #936/u spin_lock: test1 success OK
# #936/p spin_lock: test1 success OK
# #937/u spin_lock: test2 direct ld/st OK
# #937/p spin_lock: test2 direct ld/st OK
# #938/u spin_lock: test3 direct ld/st OK
# #938/p spin_lock: test3 direct ld/st OK
# #939/u spin_lock: test4 direct ld/st OK
# #939/p spin_lock: test4 direct ld/st OK
# #940/u spin_lock: test5 call within a locked region OK
# #940/p spin_lock: test5 call within a locked region OK
# #941/u spin_lock: test6 missing unlock OK
# #941/p spin_lock: test6 missing unlock OK
# #942/u spin_lock: test7 unlock without lock OK
# #942/p spin_lock: test7 unlock without lock OK
# #943/u spin_lock: test8 double lock OK
# #943/p spin_lock: test8 double lock OK
# #944/u spin_lock: test9 different lock OK
# #944/p spin_lock: test9 different lock OK
# #945/u spin_lock: test10 lock in subprog without unlock OK
# #945/p spin_lock: test10 lock in subprog without unlock OK
# #946/p spin_lock: test11 ld_abs under lock OK
# #947/u PTR_TO_STACK store/load OK
# #947/p PTR_TO_STACK store/load OK
# #948/u PTR_TO_STACK store/load - bad alignment on off OK
# #948/p PTR_TO_STACK store/load - bad alignment on off OK
# #949/u PTR_TO_STACK store/load - bad alignment on reg OK
# #949/p PTR_TO_STACK store/load - bad alignment on reg OK
# #950/u PTR_TO_STACK store/load - out of bounds low OK
# #950/p PTR_TO_STACK store/load - out of bounds low OK
# #951/u PTR_TO_STACK store/load - out of bounds high OK
# #951/p PTR_TO_STACK store/load - out of bounds high OK
# #952/u PTR_TO_STACK check high 1 OK
# #952/p PTR_TO_STACK check high 1 OK
# #953/u PTR_TO_STACK check high 2 OK
# #953/p PTR_TO_STACK check high 2 OK
# #954/u PTR_TO_STACK check high 3 OK
# #954/p PTR_TO_STACK check high 3 OK
# #955/u PTR_TO_STACK check high 4 OK
# #955/p PTR_TO_STACK check high 4 OK
# #956/u PTR_TO_STACK check high 5 OK
# #956/p PTR_TO_STACK check high 5 OK
# #957/u PTR_TO_STACK check high 6 OK
# #957/p PTR_TO_STACK check high 6 OK
# #958/u PTR_TO_STACK check high 7 OK
# #958/p PTR_TO_STACK check high 7 OK
# #959/u PTR_TO_STACK check low 1 OK
# #959/p PTR_TO_STACK check low 1 OK
# #960/u PTR_TO_STACK check low 2 OK
# #960/p PTR_TO_STACK check low 2 OK
# #961/u PTR_TO_STACK check low 3 OK
# #961/p PTR_TO_STACK check low 3 OK
# #962/u PTR_TO_STACK check low 4 OK
# #962/p PTR_TO_STACK check low 4 OK
# #963/u PTR_TO_STACK check low 5 OK
# #963/p PTR_TO_STACK check low 5 OK
# #964/u PTR_TO_STACK check low 6 OK
# #964/p PTR_TO_STACK check low 6 OK
# #965/u PTR_TO_STACK check low 7 OK
# #965/p PTR_TO_STACK check low 7 OK
# #966/u PTR_TO_STACK mixed reg/k, 1 OK
# #966/p PTR_TO_STACK mixed reg/k, 1 OK
# #967/u PTR_TO_STACK mixed reg/k, 2 OK
# #967/p PTR_TO_STACK mixed reg/k, 2 OK
# #968/u PTR_TO_STACK mixed reg/k, 3 OK
# #968/p PTR_TO_STACK mixed reg/k, 3 OK
# #969/u PTR_TO_STACK reg OK
# #969/p PTR_TO_STACK reg OK
# #970/u stack pointer arithmetic OK
# #970/p stack pointer arithmetic OK
# #971/p store PTR_TO_STACK in R10 to array map using BPF_B OK
# #972/u add32 reg zero extend check OK
# #972/p add32 reg zero extend check OK
# #973/u add32 imm zero extend check OK
# #973/p add32 imm zero extend check OK
# #974/u sub32 reg zero extend check OK
# #974/p sub32 reg zero extend check OK
# #975/u sub32 imm zero extend check OK
# #975/p sub32 imm zero extend check OK
# #976/u mul32 reg zero extend check OK
# #976/p mul32 reg zero extend check OK
# #977/u mul32 imm zero extend check OK
# #977/p mul32 imm zero extend check OK
# #978/u div32 reg zero extend check OK
# #978/p div32 reg zero extend check OK
# #979/u div32 imm zero extend check OK
# #979/p div32 imm zero extend check OK
# #980/u or32 reg zero extend check OK
# #980/p or32 reg zero extend check OK
# #981/u or32 imm zero extend check OK
# #981/p or32 imm zero extend check OK
# #982/u and32 reg zero extend check OK
# #982/p and32 reg zero extend check OK
# #983/u and32 imm zero extend check OK
# #983/p and32 imm zero extend check OK
# #984/u lsh32 reg zero extend check OK
# #984/p lsh32 reg zero extend check OK
# #985/u lsh32 imm zero extend check OK
# #985/p lsh32 imm zero extend check OK
# #986/u rsh32 reg zero extend check OK
# #986/p rsh32 reg zero extend check OK
# #987/u rsh32 imm zero extend check OK
# #987/p rsh32 imm zero extend check OK
# #988/u neg32 reg zero extend check OK
# #988/p neg32 reg zero extend check OK
# #989/u mod32 reg zero extend check OK
# #989/p mod32 reg zero extend check OK
# #990/u mod32 imm zero extend check OK
# #990/p mod32 imm zero extend check OK
# #991/u xor32 reg zero extend check OK
# #991/p xor32 reg zero extend check OK
# #992/u xor32 imm zero extend check OK
# #992/p xor32 imm zero extend check OK
# #993/u mov32 reg zero extend check OK
# #993/p mov32 reg zero extend check OK
# #994/u mov32 imm zero extend check OK
# #994/p mov32 imm zero extend check OK
# #995/u arsh32 reg zero extend check OK
# #995/p arsh32 reg zero extend check OK
# #996/u arsh32 imm zero extend check OK
# #996/p arsh32 imm zero extend check OK
# #997/u end16 (to_le) reg zero extend check OK
# #997/p end16 (to_le) reg zero extend check OK
# #998/u end32 (to_le) reg zero extend check OK
# #998/p end32 (to_le) reg zero extend check OK
# #999/u end16 (to_be) reg zero extend check OK
# #999/p end16 (to_be) reg zero extend check OK
# #1000/u end32 (to_be) reg zero extend check OK
# #1000/p end32 (to_be) reg zero extend check OK
# #1001/u ldx_b zero extend check OK
# #1001/p ldx_b zero extend check OK
# #1002/u ldx_h zero extend check OK
# #1002/p ldx_h zero extend check OK
# #1003/u ldx_w zero extend check OK
# #1003/p ldx_w zero extend check OK
# #1004/u read uninitialized register OK
# #1004/p read uninitialized register OK
# #1005/u read invalid register OK
# #1005/p read invalid register OK
# #1006/u program doesn't init R0 before exit OK
# #1006/p program doesn't init R0 before exit OK
# #1007/u program doesn't init R0 before exit in all branches OK
# #1007/p program doesn't init R0 before exit in all branches OK
# #1008/u unpriv: return pointer OK
# #1008/p unpriv: return pointer OK
# #1009/u unpriv: add const to pointer OK
# #1009/p unpriv: add const to pointer OK
# #1010/u unpriv: add pointer to pointer OK
# #1010/p unpriv: add pointer to pointer OK
# #1011/u unpriv: neg pointer OK
# #1011/p unpriv: neg pointer OK
# #1012/u unpriv: cmp pointer with const OK
# #1012/p unpriv: cmp pointer with const OK
# #1013/u unpriv: cmp pointer with pointer OK
# #1013/p unpriv: cmp pointer with pointer OK
# #1014/p unpriv: check that printk is disallowed Did not run the program (not supported) OK
# #1015/u unpriv: pass pointer to helper function OK
# #1015/p unpriv: pass pointer to helper function OK
# #1016/u unpriv: indirectly pass pointer on stack to helper function OK
# #1016/p unpriv: indirectly pass pointer on stack to helper function OK
# #1017/u unpriv: mangle pointer on stack 1 OK
# #1017/p unpriv: mangle pointer on stack 1 OK
# #1018/u unpriv: mangle pointer on stack 2 OK
# #1018/p unpriv: mangle pointer on stack 2 OK
# #1019/u unpriv: read pointer from stack in small chunks OK
# #1019/p unpriv: read pointer from stack in small chunks OK
# #1020/u unpriv: write pointer into ctx OK
# #1020/p unpriv: write pointer into ctx OK
# #1021/u unpriv: spill/fill of ctx OK
# #1021/p unpriv: spill/fill of ctx OK
# #1022/p unpriv: spill/fill of ctx 2 OK
# #1023/p unpriv: spill/fill of ctx 3 OK
# #1024/p unpriv: spill/fill of ctx 4 OK
# #1025/p unpriv: spill/fill of different pointers stx OK
# #1026/p unpriv: spill/fill of different pointers stx - ctx and sock OK
# #1027/p unpriv: spill/fill of different pointers stx - leak sock OK
# #1028/p unpriv: spill/fill of different pointers stx - sock and ctx (read) OK
# #1029/p unpriv: spill/fill of different pointers stx - sock and ctx (write) OK
# #1030/p unpriv: spill/fill of different pointers ldx OK
# #1031/u unpriv: write pointer into map elem value OK
# #1031/p unpriv: write pointer into map elem value OK
# #1032/u alu32: mov u32 const OK
# #1032/p alu32: mov u32 const OK
# #1033/u unpriv: partial copy of pointer OK
# #1033/p unpriv: partial copy of pointer OK
# #1034/u unpriv: pass pointer to tail_call OK
# #1034/p unpriv: pass pointer to tail_call OK
# #1035/u unpriv: cmp map pointer with zero OK
# #1035/p unpriv: cmp map pointer with zero OK
# #1036/u unpriv: write into frame pointer OK
# #1036/p unpriv: write into frame pointer OK
# #1037/u unpriv: spill/fill frame pointer OK
# #1037/p unpriv: spill/fill frame pointer OK
# #1038/u unpriv: cmp of frame pointer OK
# #1038/p unpriv: cmp of frame pointer OK
# #1039/u unpriv: adding of fp, reg OK
# #1039/p unpriv: adding of fp, reg OK
# #1040/u unpriv: adding of fp, imm OK
# #1040/p unpriv: adding of fp, imm OK
# #1041/u unpriv: cmp of stack pointer OK
# #1041/p unpriv: cmp of stack pointer OK
# #1042/u map element value store of cleared call register OK
# #1042/p map element value store of cleared call register OK
# #1043/u map element value with unaligned store OK
# #1043/p map element value with unaligned store OK
# #1044/u map element value with unaligned load OK
# #1044/p map element value with unaligned load OK
# #1045/u map element value is preserved across register spilling OK
# #1045/p map element value is preserved across register spilling OK
# #1046/u map element value is preserved across register spilling OK
# #1046/p map element value is preserved across register spilling OK
# #1047/u map element value or null is marked on register spilling OK
# #1047/p map element value or null is marked on register spilling OK
# #1048/u map element value illegal alu op, 1 OK
# #1048/p map element value illegal alu op, 1 OK
# #1049/u map element value illegal alu op, 2 OK
# #1049/p map element value illegal alu op, 2 OK
# #1050/u map element value illegal alu op, 3 OK
# #1050/p map element value illegal alu op, 3 OK
# #1051/u map element value illegal alu op, 4 OK
# #1051/p map element value illegal alu op, 4 OK
# #1052/u map element value illegal alu op, 5 OK
# #1052/p map element value illegal alu op, 5 OK
# #1053/p multiple registers share map_lookup_elem result OK
# #1054/p alu ops on ptr_to_map_value_or_null, 1 OK
# #1055/p alu ops on ptr_to_map_value_or_null, 2 OK
# #1056/p alu ops on ptr_to_map_value_or_null, 3 OK
# #1057/p invalid memory access with multiple map_lookup_elem calls OK
# #1058/p valid indirect map_lookup_elem access with 2nd lookup in branch OK
# #1059/u invalid map access from else condition OK
# #1059/p invalid map access from else condition OK
# #1060/p map lookup and null branch prediction OK
# #1061/u map access: known scalar += value_ptr from different maps OK
# #1061/p map access: known scalar += value_ptr from different maps OK
# #1062/u map access: value_ptr -= known scalar from different maps OK
# #1062/p map access: value_ptr -= known scalar from different maps OK
# #1063/u map access: known scalar += value_ptr from different maps, but same value properties OK
# #1063/p map access: known scalar += value_ptr from different maps, but same value properties OK
# #1064/u map access: mixing value pointer and scalar, 1 OK
# #1064/p map access: mixing value pointer and scalar, 1 OK
# #1065/u map access: mixing value pointer and scalar, 2 OK
# #1065/p map access: mixing value pointer and scalar, 2 OK
# #1066/u sanitation: alu with different scalars 1 OK
# #1066/p sanitation: alu with different scalars 1 OK
# #1067/u sanitation: alu with different scalars 2 OK
# #1067/p sanitation: alu with different scalars 2 OK
# #1068/u sanitation: alu with different scalars 3 OK
# #1068/p sanitation: alu with different scalars 3 OK
# #1069/u map access: value_ptr += known scalar, upper oob arith, test 1 OK
# #1069/p map access: value_ptr += known scalar, upper oob arith, test 1 OK
# #1070/u map access: value_ptr += known scalar, upper oob arith, test 2 OK
# #1070/p map access: value_ptr += known scalar, upper oob arith, test 2 OK
# #1071/u map access: value_ptr += known scalar, upper oob arith, test 3 OK
# #1071/p map access: value_ptr += known scalar, upper oob arith, test 3 OK
# #1072/u map access: value_ptr -= known scalar, lower oob arith, test 1 OK
# #1072/p map access: value_ptr -= known scalar, lower oob arith, test 1 OK
# #1073/u map access: value_ptr -= known scalar, lower oob arith, test 2 OK
# #1073/p map access: value_ptr -= known scalar, lower oob arith, test 2 OK
# #1074/u map access: value_ptr -= known scalar, lower oob arith, test 3 OK
# #1074/p map access: value_ptr -= known scalar, lower oob arith, test 3 OK
# #1075/u map access: known scalar += value_ptr OK
# #1075/p map access: known scalar += value_ptr OK
# #1076/u map access: value_ptr += known scalar, 1 OK
# #1076/p map access: value_ptr += known scalar, 1 OK
# #1077/u map access: value_ptr += known scalar, 2 OK
# #1077/p map access: value_ptr += known scalar, 2 OK
# #1078/u map access: value_ptr += known scalar, 3 OK
# #1078/p map access: value_ptr += known scalar, 3 OK
# #1079/u map access: value_ptr += known scalar, 4 OK
# #1079/p map access: value_ptr += known scalar, 4 OK
# #1080/u map access: value_ptr += known scalar, 5 OK
# #1080/p map access: value_ptr += known scalar, 5 OK
# #1081/u map access: value_ptr += known scalar, 6 OK
# #1081/p map access: value_ptr += known scalar, 6 OK
# #1082/u map access: value_ptr += N, value_ptr -= N known scalar OK
# #1082/p map access: value_ptr += N, value_ptr -= N known scalar OK
# #1083/u map access: unknown scalar += value_ptr, 1 OK
# #1083/p map access: unknown scalar += value_ptr, 1 OK
# #1084/u map access: unknown scalar += value_ptr, 2 OK
# #1084/p map access: unknown scalar += value_ptr, 2 OK
# #1085/u map access: unknown scalar += value_ptr, 3 OK
# #1085/p map access: unknown scalar += value_ptr, 3 OK
# #1086/u map access: unknown scalar += value_ptr, 4 OK
# #1086/p map access: unknown scalar += value_ptr, 4 OK
# #1087/u map access: value_ptr += unknown scalar, 1 OK
# #1087/p map access: value_ptr += unknown scalar, 1 OK
# #1088/u map access: value_ptr += unknown scalar, 2 OK
# #1088/p map access: value_ptr += unknown scalar, 2 OK
# #1089/u map access: value_ptr += unknown scalar, 3 OK
# #1089/p map access: value_ptr += unknown scalar, 3 OK
# #1090/u map access: value_ptr += value_ptr OK
# #1090/p map access: value_ptr += value_ptr OK
# #1091/u map access: known scalar -= value_ptr OK
# #1091/p map access: known scalar -= value_ptr OK
# #1092/u map access: value_ptr -= known scalar OK
# #1092/p map access: value_ptr -= known scalar OK
# #1093/u map access: value_ptr -= known scalar, 2 OK
# #1093/p map access: value_ptr -= known scalar, 2 OK
# #1094/u map access: unknown scalar -= value_ptr OK
# #1094/p map access: unknown scalar -= value_ptr OK
# #1095/u map access: value_ptr -= unknown scalar OK
# #1095/p map access: value_ptr -= unknown scalar OK
# #1096/u map access: value_ptr -= unknown scalar, 2 OK
# #1096/p map access: value_ptr -= unknown scalar, 2 OK
# #1097/u map access: value_ptr -= value_ptr OK
# #1097/p map access: value_ptr -= value_ptr OK
# #1098/p 32bit pkt_ptr -= scalar OK
# #1099/p 32bit scalar -= pkt_ptr OK
# #1100/p variable-offset ctx access OK
# #1101/u variable-offset stack read, priv vs unpriv OK
# #1101/p variable-offset stack read, priv vs unpriv OK
# #1102/p variable-offset stack read, uninitialized OK
# #1103/u variable-offset stack write, priv vs unpriv OK
# #1103/p variable-offset stack write, priv vs unpriv OK
# #1104/u variable-offset stack write clobbers spilled regs OK
# #1104/p variable-offset stack write clobbers spilled regs OK
# #1105/p indirect variable-offset stack access, unbounded OK
# #1106/p indirect variable-offset stack access, max out of bound OK
# #1107/p indirect variable-offset stack access, min out of bound OK
# #1108/p indirect variable-offset stack access, max_off+size > max_initialized OK
# #1109/p indirect variable-offset stack access, min_off < min_initialized OK
# #1110/u indirect variable-offset stack access, priv vs unpriv OK
# #1110/p indirect variable-offset stack access, priv vs unpriv OK
# #1111/p indirect variable-offset stack access, uninitialized OK
# #1112/p indirect variable-offset stack access, ok OK
# #1113/p wide store to bpf_sock_addr.user_ip6[0] Did not run the program (not supported) OK
# #1114/p wide store to bpf_sock_addr.user_ip6[1] OK
# #1115/p wide store to bpf_sock_addr.user_ip6[2] Did not run the program (not supported) OK
# #1116/p wide store to bpf_sock_addr.user_ip6[3] OK
# #1117/p wide store to bpf_sock_addr.msg_src_ip6[0] OK
# #1118/p wide store to bpf_sock_addr.msg_src_ip6[1] Did not run the program (not supported) OK
# #1119/p wide store to bpf_sock_addr.msg_src_ip6[2] OK
# #1120/p wide store to bpf_sock_addr.msg_src_ip6[3] OK
# #1121/p wide load from bpf_sock_addr.user_ip6[0] Did not run the program (not supported) OK
# #1122/p wide load from bpf_sock_addr.user_ip6[1] OK
# #1123/p wide load from bpf_sock_addr.user_ip6[2] Did not run the program (not supported) OK
# #1124/p wide load from bpf_sock_addr.user_ip6[3] OK
# #1125/p wide load from bpf_sock_addr.msg_src_ip6[0] OK
# #1126/p wide load from bpf_sock_addr.msg_src_ip6[1] Did not run the program (not supported) OK
# #1127/p wide load from bpf_sock_addr.msg_src_ip6[2] OK
# #1128/p wide load from bpf_sock_addr.msg_src_ip6[3] OK
# #1129/p xadd/w check unaligned stack OK
# #1130/p xadd/w check unaligned map OK
# #1131/p xadd/w check unaligned pkt OK
# #1132/p xadd/w check whether src/dst got mangled, 1 OK
# #1133/p xadd/w check whether src/dst got mangled, 2 OK
# #1134/p XDP, using ifindex from netdev OK
# #1135/p XDP pkt read, pkt_end mangling, bad access 1 OK
# #1136/p XDP pkt read, pkt_end mangling, bad access 2 OK
# #1137/p XDP pkt read, pkt_data' > pkt_end, good access OK
# #1138/p XDP pkt read, pkt_data' > pkt_end, bad access 1 OK
# #1139/p XDP pkt read, pkt_data' > pkt_end, bad access 2 OK
# #1140/p XDP pkt read, pkt_end > pkt_data', good access OK
# #1141/p XDP pkt read, pkt_end > pkt_data', bad access 1 OK
# #1142/p XDP pkt read, pkt_end > pkt_data', bad access 2 OK
# #1143/p XDP pkt read, pkt_data' < pkt_end, good access OK
# #1144/p XDP pkt read, pkt_data' < pkt_end, bad access 1 OK
# #1145/p XDP pkt read, pkt_data' < pkt_end, bad access 2 OK
# #1146/p XDP pkt read, pkt_end < pkt_data', good access OK
# #1147/p XDP pkt read, pkt_end < pkt_data', bad access 1 OK
# #1148/p XDP pkt read, pkt_end < pkt_data', bad access 2 OK
# #1149/p XDP pkt read, pkt_data' >= pkt_end, good access OK
# #1150/p XDP pkt read, pkt_data' >= pkt_end, bad access 1 OK
# #1151/p XDP pkt read, pkt_data' >= pkt_end, bad access 2 OK
# #1152/p XDP pkt read, pkt_end >= pkt_data', good access OK
# #1153/p XDP pkt read, pkt_end >= pkt_data', bad access 1 OK
# #1154/p XDP pkt read, pkt_end >= pkt_data', bad access 2 OK
# #1155/p XDP pkt read, pkt_data' <= pkt_end, good access OK
# #1156/p XDP pkt read, pkt_data' <= pkt_end, bad access 1 OK
# #1157/p XDP pkt read, pkt_data' <= pkt_end, bad access 2 OK
# #1158/p XDP pkt read, pkt_end <= pkt_data', good access OK
# #1159/p XDP pkt read, pkt_end <= pkt_data', bad access 1 OK
# #1160/p XDP pkt read, pkt_end <= pkt_data', bad access 2 OK
# #1161/p XDP pkt read, pkt_meta' > pkt_data, good access OK
# #1162/p XDP pkt read, pkt_meta' > pkt_data, bad access 1 OK
# #1163/p XDP pkt read, pkt_meta' > pkt_data, bad access 2 OK
# #1164/p XDP pkt read, pkt_data > pkt_meta', good access OK
# #1165/p XDP pkt read, pkt_data > pkt_meta', bad access 1 OK
# #1166/p XDP pkt read, pkt_data > pkt_meta', bad access 2 OK
# #1167/p XDP pkt read, pkt_meta' < pkt_data, good access OK
# #1168/p XDP pkt read, pkt_meta' < pkt_data, bad access 1 OK
# #1169/p XDP pkt read, pkt_meta' < pkt_data, bad access 2 OK
# #1170/p XDP pkt read, pkt_data < pkt_meta', good access OK
# #1171/p XDP pkt read, pkt_data < pkt_meta', bad access 1 OK
# #1172/p XDP pkt read, pkt_data < pkt_meta', bad access 2 OK
# #1173/p XDP pkt read, pkt_meta' >= pkt_data, good access OK
# #1174/p XDP pkt read, pkt_meta' >= pkt_data, bad access 1 OK
# #1175/p XDP pkt read, pkt_meta' >= pkt_data, bad access 2 OK
# #1176/p XDP pkt read, pkt_data >= pkt_meta', good access OK
# #1177/p XDP pkt read, pkt_data >= pkt_meta', bad access 1 OK
# #1178/p XDP pkt read, pkt_data >= pkt_meta', bad access 2 OK
# #1179/p XDP pkt read, pkt_meta' <= pkt_data, good access OK
# #1180/p XDP pkt read, pkt_meta' <= pkt_data, bad access 1 OK
# #1181/p XDP pkt read, pkt_meta' <= pkt_data, bad access 2 OK
# #1182/p XDP pkt read, pkt_data <= pkt_meta', good access OK
# #1183/p XDP pkt read, pkt_data <= pkt_meta', bad access 1 OK
# #1184/p XDP pkt read, pkt_data <= pkt_meta', bad access 2 OK
# Summary: 1748 PASSED, 0 SKIPPED, 0 FAILED
ok 1 selftests: bpf: test_verifier
# selftests: bpf: test_tag
# test_tag: OK (40945 tests)
ok 2 selftests: bpf: test_tag
# selftests: bpf: test_maps
# Fork 1024 tasks to 'test_update_delete'
# Fork 1024 tasks to 'test_update_delete'
# Fork 100 tasks to 'test_hashmap'
# Fork 100 tasks to 'test_hashmap_percpu'
# Fork 100 tasks to 'test_hashmap_sizes'
# Fork 100 tasks to 'test_hashmap_walk'
# Fork 100 tasks to 'test_arraymap'
# Fork 100 tasks to 'test_arraymap_percpu'
# Failed sockmap unexpected timeout
not ok 3 selftests: bpf: test_maps # exit=1
# selftests: bpf: test_lru_map
# nr_cpus:4
# 
# test_lru_sanity0 (map_type:9 map_flags:0x0): Pass
# test_lru_sanity1 (map_type:9 map_flags:0x0): Pass
# test_lru_sanity2 (map_type:9 map_flags:0x0): Pass
# test_lru_sanity3 (map_type:9 map_flags:0x0): Pass
# test_lru_sanity4 (map_type:9 map_flags:0x0): Pass
# test_lru_sanity5 (map_type:9 map_flags:0x0): Pass
# test_lru_sanity7 (map_type:9 map_flags:0x0): Pass
# test_lru_sanity8 (map_type:9 map_flags:0x0): Pass
# 
# test_lru_sanity0 (map_type:10 map_flags:0x0): Pass
# test_lru_sanity1 (map_type:10 map_flags:0x0): Pass
# test_lru_sanity2 (map_type:10 map_flags:0x0): Pass
# test_lru_sanity3 (map_type:10 map_flags:0x0): Pass
# test_lru_sanity4 (map_type:10 map_flags:0x0): Pass
# test_lru_sanity5 (map_type:10 map_flags:0x0): Pass
# test_lru_sanity7 (map_type:10 map_flags:0x0): Pass
# test_lru_sanity8 (map_type:10 map_flags:0x0): Pass
# 
# test_lru_sanity0 (map_type:9 map_flags:0x2): Pass
# test_lru_sanity4 (map_type:9 map_flags:0x2): Pass
# test_lru_sanity6 (map_type:9 map_flags:0x2): Pass
# test_lru_sanity7 (map_type:9 map_flags:0x2): Pass
# test_lru_sanity8 (map_type:9 map_flags:0x2): Pass
# 
# test_lru_sanity0 (map_type:10 map_flags:0x2): Pass
# test_lru_sanity4 (map_type:10 map_flags:0x2): Pass
# test_lru_sanity6 (map_type:10 map_flags:0x2): Pass
# test_lru_sanity7 (map_type:10 map_flags:0x2): Pass
# test_lru_sanity8 (map_type:10 map_flags:0x2): Pass
# 
ok 4 selftests: bpf: test_lru_map
# selftests: bpf: test_lpm_map
# test_lpm: OK
ok 5 selftests: bpf: test_lpm_map
# selftests: bpf: test_progs
# #1/1 mov:OK
# #1/2 shift:OK
# #1/3 addsub:OK
# #1/4 mul:OK
# #1/5 unknown shift:OK
# #1/6 unknown mul:OK
# #1/7 packet const offset:OK
# #1/8 packet variable offset:OK
# #1/9 packet variable offset 2:OK
# #1/10 dubious pointer arithmetic:OK
# #1/11 variable subtraction:OK
# #1/12 pointer variable subtraction:OK
# #1 align:OK
# #2 atomic_bounds:OK
# #3/1 add:OK
# #3/2 sub:OK
# #3/3 and:OK
# #3/4 or:OK
# #3/5 xor:OK
# #3/6 cmpxchg:OK
# #3/7 xchg:OK
# #3 atomics:OK
# #4 attach_probe:OK
# #5 autoload:OK
# test_bind_perm:PASS:cg-join 0 nsec
# test_bind_perm:PASS:skel 0 nsec
# test_bind_perm:PASS:bind_v4_prog 0 nsec
# test_bind_perm:PASS:bind_v6_prog 0 nsec
# cap_net_bind_service:PASS:cap_get_proc 0 nsec
# cap_net_bind_service:PASS:cap_get_flag 0 nsec
# cap_net_bind_service:PASS:cap_set_flag 0 nsec
# cap_net_bind_service:PASS:cap_set_proc 0 nsec
# cap_net_bind_service:PASS:cap_free 0 nsec
# try_bind:PASS:fd 0 nsec
# try_bind:PASS:bind 0 nsec
# try_bind:PASS:fd 0 nsec
# try_bind:PASS:bind 0 nsec
# try_bind:PASS:fd 0 nsec
# try_bind:FAIL:bind unexpected bind: actual 98 != expected 0
# try_bind:PASS:fd 0 nsec
# try_bind:FAIL:bind unexpected bind: actual 98 != expected 0
# cap_net_bind_service:PASS:cap_get_proc 0 nsec
# cap_net_bind_service:PASS:cap_get_flag 0 nsec
# cap_net_bind_service:PASS:cap_set_flag 0 nsec
# cap_net_bind_service:PASS:cap_set_proc 0 nsec
# cap_net_bind_service:PASS:cap_free 0 nsec
# #6 bind_perm:FAIL
# #7/1 btf_id_or_null:OK
# #7/2 ipv6_route:OK
# #7/3 netlink:OK
# #7/4 bpf_map:OK
# #7/5 task:OK
# #7/6 task_stack:OK
# #7/7 task_file:OK
# #7/8 task_vma:OK
# #7/9 task_btf:OK
# #7/10 tcp4:OK
# #7/11 tcp6:OK
# #7/12 udp4:OK
# #7/13 udp6:OK
# #7/14 anon:OK
# #7/15 anon-read-one-char:OK
# #7/16 file:OK
# #7/17 overflow:OK
# #7/18 overflow-e2big:OK
# #7/19 prog-ret-1:OK
# #7/20 bpf_hash_map:OK
# #7/21 bpf_percpu_hash_map:OK
# #7/22 bpf_array_map:OK
# #7/23 bpf_percpu_array_map:OK
# #7/24 bpf_sk_storage_map:OK
# #7/25 bpf_sk_storage_delete:OK
# #7/26 bpf_sk_storage_get:OK
# #7/27 rdonly-buf-out-of-bound:OK
# #7/28 buf-neg-offset:OK
# #7 bpf_iter:OK
# #8 bpf_obj_id:OK
# #9/1 dctcp:OK
# #9/2 cubic:OK
# #9/3 invalid_license:OK
# #9 bpf_tcp_ca:OK
# #10/1 loop3.o:OK
# #10/2 test_verif_scale1.o:OK
# #10/3 test_verif_scale2.o:OK
# #10/4 test_verif_scale3.o:OK
# #10/5 pyperf_global.o:OK
# #10/6 pyperf_subprogs.o:OK
# #10/7 pyperf50.o:OK
# #10/8 pyperf100.o:OK
# #10/9 pyperf180.o:OK
# #10/10 pyperf600.o:OK
# #10/11 pyperf600_nounroll.o:OK
# #10/12 loop1.o:OK
# #10/13 loop2.o:OK
# #10/14 loop4.o:OK
# #10/15 loop5.o:OK
# #10/16 loop6.o:OK
# #10/17 strobemeta.o:OK
# #10/18 strobemeta_nounroll1.o:OK
# #10/19 strobemeta_nounroll2.o:OK
# #10/20 strobemeta_subprogs.o:OK
# #10/21 test_sysctl_loop1.o:OK
# #10/22 test_sysctl_loop2.o:OK
# #10/23 test_xdp_loop.o:OK
# #10/24 test_seg6_loop.o:OK
# #10 bpf_verif_scale:OK
# #11/1 struct test #1:OK
# #11/2 struct test #2:OK
# #11/3 struct test #3 Invalid member offset:OK
# #11/4 global data test #1:OK
# #11/5 global data test #2:OK
# #11/6 global data test #3:OK
# #11/7 global data test #4, unsupported linkage:OK
# #11/8 global data test #5, invalid var type:OK
# #11/9 global data test #6, invalid var type (fwd type):OK
# #11/10 global data test #7, invalid var type (fwd type):OK
# #11/11 global data test #8, invalid var size:OK
# #11/12 global data test #9, invalid var size:OK
# #11/13 global data test #10, invalid var size:OK
# #11/14 global data test #11, multiple section members:OK
# #11/15 global data test #12, invalid offset:OK
# #11/16 global data test #13, invalid offset:OK
# #11/17 global data test #14, invalid offset:OK
# #11/18 global data test #15, not var kind:OK
# #11/19 global data test #16, invalid var referencing sec:OK
# #11/20 global data test #17, invalid var referencing var:OK
# #11/21 global data test #18, invalid var loop:OK
# #11/22 global data test #19, invalid var referencing var:OK
# #11/23 global data test #20, invalid ptr referencing var:OK
# #11/24 global data test #21, var included in struct:OK
# #11/25 global data test #22, array of var:OK
# #11/26 size check test #1:OK
# #11/27 size check test #2:OK
# #11/28 size check test #3:OK
# #11/29 size check test #4:OK
# #11/30 size check test #5:OK
# #11/31 void test #1:OK
# #11/32 void test #2:OK
# #11/33 void test #3:OK
# #11/34 void test #4:OK
# #11/35 loop test #1:OK
# #11/36 loop test #2:OK
# #11/37 loop test #3:OK
# #11/38 loop test #4:OK
# #11/39 loop test #5:OK
# #11/40 loop test #6:OK
# #11/41 loop test #7:OK
# #11/42 loop test #8:OK
# #11/43 string section does not end with null:OK
# #11/44 empty string section:OK
# #11/45 empty type section:OK
# #11/46 btf_header test. Longer hdr_len:OK
# #11/47 btf_header test. Gap between hdr and type:OK
# #11/48 btf_header test. Gap between type and str:OK
# #11/49 btf_header test. Overlap between type and str:OK
# #11/50 btf_header test. Larger BTF size:OK
# #11/51 btf_header test. Smaller BTF size:OK
# #11/52 array test. index_type/elem_type "int":OK
# #11/53 array test. index_type/elem_type "const int":OK
# #11/54 array test. index_type "const int:31":OK
# #11/55 array test. elem_type "const int:31":OK
# #11/56 array test. index_type "void":OK
# #11/57 array test. index_type "const void":OK
# #11/58 array test. elem_type "const void":OK
# #11/59 array test. elem_type "const void *":OK
# #11/60 array test. index_type "const void *":OK
# #11/61 array test. t->size != 0":OK
# #11/62 int test. invalid int_data:OK
# #11/63 invalid BTF_INFO:OK
# #11/64 fwd test. t->type != 0":OK
# #11/65 typedef (invalid name, name_off = 0):OK
# #11/66 typedef (invalid name, invalid identifier):OK
# #11/67 ptr type (invalid name, name_off <> 0):OK
# #11/68 volatile type (invalid name, name_off <> 0):OK
# #11/69 const type (invalid name, name_off <> 0):OK
# #11/70 restrict type (invalid name, name_off <> 0):OK
# #11/71 fwd type (invalid name, name_off = 0):OK
# #11/72 fwd type (invalid name, invalid identifier):OK
# #11/73 array type (invalid name, name_off <> 0):OK
# #11/74 struct type (name_off = 0):OK
# #11/75 struct type (invalid name, invalid identifier):OK
# #11/76 struct member (name_off = 0):OK
# #11/77 struct member (invalid name, invalid identifier):OK
# #11/78 enum type (name_off = 0):OK
# #11/79 enum type (invalid name, invalid identifier):OK
# #11/80 enum member (invalid name, name_off = 0):OK
# #11/81 enum member (invalid name, invalid identifier):OK
# #11/82 arraymap invalid btf key (a bit field):OK
# #11/83 arraymap invalid btf key (!= 32 bits):OK
# #11/84 arraymap invalid btf value (too small):OK
# #11/85 arraymap invalid btf value (too big):OK
# #11/86 func proto (int (*)(int, unsigned int)):OK
# #11/87 func proto (vararg):OK
# #11/88 func proto (vararg with name):OK
# #11/89 func proto (arg after vararg):OK
# #11/90 func proto (CONST=>TYPEDEF=>PTR=>FUNC_PROTO):OK
# #11/91 func proto (TYPEDEF=>FUNC_PROTO):OK
# #11/92 func proto (btf_resolve(arg)):OK
# #11/93 func proto (Not all arg has name):OK
# #11/94 func proto (Bad arg name_off):OK
# #11/95 func proto (Bad arg name):OK
# #11/96 func proto (Invalid return type):OK
# #11/97 func proto (with func name):OK
# #11/98 func proto (const void arg):OK
# #11/99 func (void func(int a, unsigned int b)):OK
# #11/100 func (No func name):OK
# #11/101 func (Invalid func name):OK
# #11/102 func (Some arg has no name):OK
# #11/103 func (Non zero vlen):OK
# #11/104 func (Not referring to FUNC_PROTO):OK
# #11/105 invalid int kind_flag:OK
# #11/106 invalid ptr kind_flag:OK
# #11/107 invalid array kind_flag:OK
# #11/108 invalid enum kind_flag:OK
# #11/109 valid fwd kind_flag:OK
# #11/110 invalid typedef kind_flag:OK
# #11/111 invalid volatile kind_flag:OK
# #11/112 invalid const kind_flag:OK
# #11/113 invalid restrict kind_flag:OK
# #11/114 invalid func kind_flag:OK
# #11/115 invalid func_proto kind_flag:OK
# #11/116 valid struct, kind_flag, bitfield_size = 0:OK
# #11/117 valid struct, kind_flag, int member, bitfield_size != 0:OK
# #11/118 valid union, kind_flag, int member, bitfield_size != 0:OK
# #11/119 valid struct, kind_flag, enum member, bitfield_size != 0:OK
# #11/120 valid union, kind_flag, enum member, bitfield_size != 0:OK
# #11/121 valid struct, kind_flag, typedef member, bitfield_size != 0:OK
# #11/122 valid union, kind_flag, typedef member, bitfield_size != 0:OK
# #11/123 invalid struct, kind_flag, bitfield_size greater than struct size:OK
# #11/124 invalid struct, kind_flag, bitfield base_type int not regular:OK
# #11/125 invalid struct, kind_flag, base_type int not regular:OK
# #11/126 invalid union, kind_flag, bitfield_size greater than struct size:OK
# #11/127 invalid struct, kind_flag, int member, bitfield_size = 0, wrong byte alignment:OK
# #11/128 invalid struct, kind_flag, enum member, bitfield_size = 0, wrong byte alignment:OK
# #11/129 128-bit int:OK
# #11/130 struct, 128-bit int member:OK
# #11/131 struct, 120-bit int member bitfield:OK
# #11/132 struct, kind_flag, 128-bit int member:OK
# #11/133 struct, kind_flag, 120-bit int member bitfield:OK
# #11/134 struct->ptr->typedef->array->int size resolution:OK
# #11/135 struct->ptr->typedef->multi-array->int size resolution:OK
# #11/136 typedef/multi-arr mix size resolution:OK
# #11/137 datasec: vlen == 0:OK
# #11/138 float test #1, well-formed:OK
# #11/139 float test #2, invalid vlen:OK
# #11/140 float test #3, invalid kind_flag:OK
# #11/141 float test #4, member does not fit:OK
# #11/142 float test #5, member is not properly aligned:OK
# #11/143 float test #6, invalid size:OK
# #11/144 == raw_btf_size+1:OK
# #11/145 == raw_btf_size-3:OK
# #11/146 Large bpf_btf_info:OK
# #11/147 BTF ID:OK
# #11/148 test_btf_haskv.o:OK
# #11/149 test_btf_newkv.o:OK
# #11/150 test_btf_nokv.o:OK
# #11/151 func_type (main func + one sub):OK
# #11/152 func_type (Incorrect func_info_rec_size):OK
# #11/153 func_type (Incorrect func_info_cnt):OK
# #11/154 func_type (Incorrect bpf_func_info.insn_off):OK
# #11/155 line_info (No subprog):OK
# #11/156 line_info (No subprog. insn_off >= prog->len):OK
# #11/157 line_info (Zero bpf insn code):OK
# #11/158 line_info (No subprog. zero tailing line_info:OK
# #11/159 line_info (No subprog. nonzero tailing line_info):OK
# #11/160 line_info (subprog):OK
# #11/161 line_info (subprog + func_info):OK
# #11/162 line_info (subprog. missing 1st func line info):OK
# #11/163 line_info (subprog. missing 2nd func line info):OK
# #11/164 line_info (subprog. unordered insn offset):OK
# #11/165 line_info (dead start):OK
# #11/166 line_info (dead end):OK
# #11/167 line_info (dead code + subprog + func_info):OK
# #11/168 line_info (dead subprog):OK
# #11/169 line_info (dead last subprog):OK
# #11/170 line_info (dead subprog + dead start):OK
# #11/171 line_info (dead subprog + dead start w/ move):OK
# #11/172 line_info (dead end + subprog start w/ no linfo):OK
# #11/173 dedup: unused strings filtering:OK
# #11/174 dedup: strings deduplication:OK
# #11/175 dedup: struct example #1:OK
# #11/176 dedup: struct <-> fwd resolution w/ hash collision:OK
# #11/177 dedup: void equiv check:OK
# #11/178 dedup: all possible kinds (no duplicates):OK
# #11/179 dedup: no int/float duplicates:OK
# #11/180 dedup: enum fwd resolution:OK
# #11/181 dedup: datasec and vars pass-through:OK
# #11/182 BTF pretty print array:OK
# #11/183 BTF pretty print hash:OK
# #11/184 BTF pretty print lru hash:OK
# #11/185 BTF pretty print percpu array:OK
# #11/186 BTF pretty print percpu hash:OK
# #11/187 BTF pretty print lru percpu hash:OK
# #11/188 BTF pretty print array:OK
# #11/189 BTF pretty print array:OK
# #11/190 BTF pretty print array:OK
# #11 btf:OK
# #12/1 split_simple:OK
# #12/2 split_struct_duped:OK
# #12/3 split_fwd_resolve:OK
# #12 btf_dedup_split:OK
# #13/1 btf_dump: syntax:OK
# #13/2 btf_dump: ordering:OK
# #13/3 btf_dump: padding:OK
# #13/4 btf_dump: packing:OK
# #13/5 btf_dump: bitfields:OK
# #13/6 btf_dump: multidim:OK
# #13/7 btf_dump: namespacing:OK
# #13/8 btf_dump: incremental:OK
# #13 btf_dump:OK
# #14 btf_endian:OK
# #15/1 lookup_update:OK
# #15/2 diff_size:OK
# #15 btf_map_in_map:OK
# #16/1 conn:OK
# #16/2 syncookie:OK
# #16 btf_skc_cls_ingress:OK
# #17 btf_split:OK
# #18 btf_write:OK
# #19/1 egress_only:OK
# #19/2 isolated:OK
# #19/3 shared:OK
# #19 cg_storage_multi:OK
# #20 cgroup_attach_autodetach:OK
# #21 cgroup_attach_multi:OK
# #22 cgroup_attach_override:OK
# #23 cgroup_link:OK
# #24 cgroup_skb_sk_lookup:OK
# #25/1 bpf_check_mtu XDP-attach:OK
# #25/2 bpf_check_mtu XDP-run:OK
# #25/3 bpf_check_mtu XDP-run ifindex-lookup:OK
# #25/4 bpf_check_mtu TC-run:OK
# #25/5 bpf_check_mtu TC-run ifindex-lookup:OK
# #25 check_mtu:OK
# #26/1 cls_redirect_inlined:OK
# #26/2 IPv4 TCP accept unknown (no hops, flags: SYN):OK
# #26/3 IPv6 TCP accept unknown (no hops, flags: SYN):OK
# #26/4 IPv4 TCP accept unknown (no hops, flags: ACK):OK
# #26/5 IPv6 TCP accept unknown (no hops, flags: ACK):OK
# #26/6 IPv4 TCP forward unknown (one hop, flags: ACK):OK
# #26/7 IPv6 TCP forward unknown (one hop, flags: ACK):OK
# #26/8 IPv4 TCP accept known (one hop, flags: ACK):OK
# #26/9 IPv6 TCP accept known (one hop, flags: ACK):OK
# #26/10 IPv4 UDP accept unknown (no hops, flags: none):OK
# #26/11 IPv6 UDP accept unknown (no hops, flags: none):OK
# #26/12 IPv4 UDP forward unknown (one hop, flags: none):OK
# #26/13 IPv6 UDP forward unknown (one hop, flags: none):OK
# #26/14 IPv4 UDP accept known (one hop, flags: none):OK
# #26/15 IPv6 UDP accept known (one hop, flags: none):OK
# #26/16 cls_redirect_subprogs:OK
# #26/17 IPv4 TCP accept unknown (no hops, flags: SYN):OK
# #26/18 IPv6 TCP accept unknown (no hops, flags: SYN):OK
# #26/19 IPv4 TCP accept unknown (no hops, flags: ACK):OK
# #26/20 IPv6 TCP accept unknown (no hops, flags: ACK):OK
# #26/21 IPv4 TCP forward unknown (one hop, flags: ACK):OK
# #26/22 IPv6 TCP forward unknown (one hop, flags: ACK):OK
# #26/23 IPv4 TCP accept known (one hop, flags: ACK):OK
# #26/24 IPv6 TCP accept known (one hop, flags: ACK):OK
# #26/25 IPv4 UDP accept unknown (no hops, flags: none):OK
# #26/26 IPv6 UDP accept unknown (no hops, flags: none):OK
# #26/27 IPv4 UDP forward unknown (one hop, flags: none):OK
# #26/28 IPv6 UDP forward unknown (one hop, flags: none):OK
# #26/29 IPv4 UDP accept known (one hop, flags: none):OK
# #26/30 IPv6 UDP accept known (one hop, flags: none):OK
# #26 cls_redirect:OK
# #27 connect_force_port:OK
# #28 core_autosize:OK
# #29/1 default search path:OK
# #29/2 custom values:OK
# #29/3 tristate (y):OK
# #29/4 tristate (n):OK
# #29/5 tristate (m):OK
# #29/6 tristate (int):OK
# #29/7 tristate (bad):OK
# #29/8 bool (y):OK
# #29/9 bool (n):OK
# #29/10 bool (tristate):OK
# #29/11 bool (int):OK
# #29/12 char (tristate):OK
# #29/13 char (bad):OK
# #29/14 char (empty):OK
# #29/15 char (str):OK
# #29/16 str (empty):OK
# #29/17 str (padded):OK
# #29/18 str (too long):OK
# #29/19 str (no value):OK
# #29/20 str (bad value):OK
# #29/21 integer forms:OK
# #29/22 int (bad):OK
# #29/23 int (str):OK
# #29/24 int (empty):OK
# #29/25 int (mixed):OK
# #29/26 int (max):OK
# #29/27 int (min):OK
# #29/28 int (max+1):OK
# #29/29 int (min-1):OK
# #29/30 ushort (max):OK
# #29/31 ushort (min):OK
# #29/32 ushort (max+1):OK
# #29/33 ushort (min-1):OK
# #29/34 u64 (max):OK
# #29/35 u64 (min):OK
# #29/36 u64 (max+1):OK
# #29 core_extern:OK
# #30 core_read_macros:OK
# #31/1 kernel:OK
# #31/2 module_probed:OK
# #31/3 module_direct:OK
# #31/4 flavors:OK
# #31/5 flavors__err_wrong_name:OK
# #31/6 nesting:OK
# #31/7 nesting___anon_embed:OK
# #31/8 nesting___struct_union_mixup:OK
# #31/9 nesting___extra_nesting:OK
# #31/10 nesting___dup_compat_types:OK
# #31/11 nesting___err_missing_field:OK
# #31/12 nesting___err_array_field:OK
# #31/13 nesting___err_missing_container:OK
# #31/14 nesting___err_nonstruct_container:OK
# #31/15 nesting___err_array_container:OK
# #31/16 nesting___err_dup_incompat_types:OK
# #31/17 nesting___err_partial_match_dups:OK
# #31/18 nesting___err_too_deep:OK
# #31/19 arrays:OK
# #31/20 arrays___diff_arr_dim:OK
# #31/21 arrays___diff_arr_val_sz:OK
# #31/22 arrays___equiv_zero_sz_arr:OK
# #31/23 arrays___fixed_arr:OK
# #31/24 arrays___err_too_small:OK
# #31/25 arrays___err_too_shallow:OK
# #31/26 arrays___err_non_array:OK
# #31/27 arrays___err_wrong_val_type:OK
# #31/28 arrays___err_bad_zero_sz_arr:OK
# #31/29 primitives:OK
# #31/30 primitives___diff_enum_def:OK
# #31/31 primitives___diff_func_proto:OK
# #31/32 primitives___diff_ptr_type:OK
# #31/33 primitives___err_non_enum:OK
# #31/34 primitives___err_non_int:OK
# #31/35 primitives___err_non_ptr:OK
# #31/36 mods:OK
# #31/37 mods___mod_swap:OK
# #31/38 mods___typedefs:OK
# #31/39 ptr_as_arr:OK
# #31/40 ptr_as_arr___diff_sz:OK
# #31/41 ints:OK
# #31/42 ints___bool:OK
# #31/43 ints___reverse_sign:OK
# #31/44 misc:OK
# #31/45 existence:OK
# #31/46 existence___minimal:OK
# #31/47 existence___wrong_field_defs:OK
# #31/48 probed:bitfields:OK
# #31/49 direct:bitfields:OK
# #31/50 probed:bitfields___bit_sz_change:OK
# #31/51 direct:bitfields___bit_sz_change:OK
# #31/52 probed:bitfields___bitfield_vs_int:OK
# #31/53 direct:bitfields___bitfield_vs_int:OK
# #31/54 probed:bitfields___just_big_enough:OK
# #31/55 direct:bitfields___just_big_enough:OK
# #31/56 probed:bitfields___err_too_big_bitfield:OK
# #31/57 direct:bitfields___err_too_big_bitfield:OK
# #31/58 size:OK
# #31/59 size___diff_sz:OK
# #31/60 size___err_ambiguous:OK
# #31/61 type_based:OK
# #31/62 type_based___all_missing:OK
# #31/63 type_based___diff_sz:OK
# #31/64 type_based___incompat:OK
# #31/65 type_based___fn_wrong_args:OK
# #31/66 type_id:OK
# #31/67 type_id___missing_targets:OK
# #31/68 enumval:OK
# #31/69 enumval___diff:OK
# #31/70 enumval___val3_missing:OK
# #31/71 enumval___err_missing:OK
# #31 core_reloc:OK
# #32 core_retro:OK
# #33 cpu_mask:OK
# test_d_path:PASS:setup 0 nsec
# test_d_path:PASS:setup 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# trigger_fstat_events:PASS:trigger 0 nsec
# test_d_path:PASS:stat 0 nsec
# test_d_path:PASS:close 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:PASS:check 0 nsec
# test_d_path:FAIL:check failed to get stat path[3]: /proc/5380/comm vs 
# test_d_path:PASS:check 0 nsec
# test_d_path:FAIL:check failed to match stat return [3]: 0 vs 1 []
# test_d_path:FAIL:check failed to match stat return [3]: 16 vs 16 []
# test_d_path:FAIL:check failed to get stat path[4]: /dev/urandom vs 
# test_d_path:PASS:check 0 nsec
# test_d_path:FAIL:check failed to match stat return [4]: 0 vs 1 []
# test_d_path:FAIL:check failed to match stat return [4]: 13 vs 13 []
# test_d_path:FAIL:check failed to get stat path[5]: /tmp/d_path_loadgen.txt (deleted) vs 
# test_d_path:PASS:check 0 nsec
# test_d_path:FAIL:check failed to match stat return [5]: 0 vs 1 []
# test_d_path:FAIL:check failed to match stat return [5]: 34 vs 34 []
# test_d_path:FAIL:check failed to get stat path[6]: /tmp vs 
# test_d_path:PASS:check 0 nsec
# test_d_path:FAIL:check failed to match stat return [6]: 0 vs 1 []
# test_d_path:FAIL:check failed to match stat return [6]: 5 vs 5 []
# #34 d_path:FAIL
# #35 enable_stats:OK
# #36 endian:OK
# #37 fentry_fexit:OK
# #38 fentry_test:OK
# #39/1 target_no_callees:OK
# #39/2 target_yes_callees:OK
# #39/3 func_replace:OK
# #39/4 func_replace_verify:OK
# #39/5 func_sockmap_update:OK
# #39/6 func_replace_return_code:OK
# #39/7 func_map_prog_compatibility:OK
# #39/8 func_replace_multi:OK
# #39/9 fmod_ret_freplace:OK
# #39 fexit_bpf2bpf:OK
# #40 fexit_sleep:OK
# #41 fexit_stress:OK
# #42 fexit_test:OK
# #43 flow_dissector:OK
# #44 flow_dissector_load_bytes:OK
# #45/1 flow dissector prog attach, prog attach (init_net):OK
# #45/2 flow dissector link create, link create (init_net):OK
# #45/3 flow dissector prog attach, link create (init_net):OK
# #45/4 flow dissector link create, prog attach (init_net):OK
# #45/5 flow dissector link create, prog detach (init_net):OK
# #45/6 flow dissector prog attach, detach, query (init_net):OK
# #45/7 flow dissector link create, close, query (init_net):OK
# #45/8 flow dissector link update no old prog (init_net):OK
# #45/9 flow dissector link update with replace old prog (init_net):OK
# #45/10 flow dissector link update with same prog (init_net):OK
# #45/11 flow dissector link update invalid opts (init_net):OK
# #45/12 flow dissector link update invalid prog (init_net):OK
# #45/13 flow dissector link update netns gone (init_net):OK
# #45/14 flow dissector link get info (init_net):OK
# #45/15 flow dissector prog attach, prog attach:OK
# #45/16 flow dissector link create, link create:OK
# #45/17 flow dissector prog attach, link create:OK
# #45/18 flow dissector link create, prog attach:OK
# #45/19 flow dissector link create, prog detach:OK
# #45/20 flow dissector prog attach, detach, query:OK
# #45/21 flow dissector link create, close, query:OK
# #45/22 flow dissector link update no old prog:OK
# #45/23 flow dissector link update with replace old prog:OK
# #45/24 flow dissector link update with same prog:OK
# #45/25 flow dissector link update invalid opts:OK
# #45/26 flow dissector link update invalid prog:OK
# #45/27 flow dissector link update netns gone:OK
# #45/28 flow dissector link get info:OK
# #45 flow_dissector_reattach:OK
# #46/1 hash_map:OK
# #46/2 array_map:OK
# #46 for_each:OK
# #47 get_stack_raw_tp:OK
# #48 get_stackid_cannot_attach:OK
# #49 global_data:OK
# #50 global_data_init:OK
# #51 global_func_args:OK
# #52 hash_large_key:OK
# #53/1 generic:OK
# #53/2 multimap:OK
# #53/3 empty:OK
# #53 hashmap:OK
# #54 kfree_skb:OK
# #55/1 main:OK
# #55/2 subprog:OK
# #55 kfunc_call:OK
# #56 ksyms:OK
# #57/1 basic:OK
# #57/2 null_check:OK
# #57 ksyms_btf:OK
# #58 ksyms_module:OK
# #59/1 l4lb_inline:OK
# #59/2 l4lb_noinline:OK
# #59 l4lb_all:OK
# #60/1 pin_raw_tp:OK
# #60/2 pin_tp_btf:OK
# #60 link_pinning:OK
# #61 linked_funcs:OK
# #62 linked_maps:OK
# #63 linked_vars:OK
# #64 load_bytes_relative:OK
# #65/1 pcpu_map_init:OK
# #65/2 pcpu_lru_map_init:OK
# #65 map_init:OK
# #66 map_lock:OK
# #67 map_ptr:OK
# #68/1 unused:OK
# #68/2 used:OK
# #68 metadata:OK
# #69 mmap:OK
# #70 modify_return:OK
# #71 module_attach:OK
# #72/1 ns_current_pid_tgid_root_ns:OK
# #72/2 ns_current_pid_tgid_new_ns:OK
# #72 ns_current_pid_tgid:OK
# #73 obj_name:OK
# #74 pe_preserve_elems:OK
# #75/1 perf_branches_hw:OK
# #75/2 perf_branches_no_hw:OK
# #75 perf_branches:OK
# #76 perf_buffer:OK
# #77 perf_event_stackmap:OK
# #78 pinning:OK
# #79 pkt_access:OK
# #80 pkt_md_access:OK
# #81 probe_read_user_str:OK
# #82 probe_user:OK
# #83 prog_run_xattr:OK
# #84 queue_stack_map:OK
# #85 raw_tp_test_run:OK
# #86 raw_tp_writable_reject_nbd_invalid:OK
# #87 raw_tp_writable_test_run:OK
# #88/1 skip loop:OK
# #88/2 part loop:OK
# #88/3 full loop:OK
# #88 rdonly_maps:OK
# #89 recursion:OK
# #90/1 classifier/sk_lookup_success:OK
# #90/2 classifier/sk_lookup_success_simple:OK
# #90/3 classifier/fail_use_after_free:OK
# #90/4 classifier/fail_modify_sk_pointer:OK
# #90/5 classifier/fail_modify_sk_or_null_pointer:OK
# #90/6 classifier/fail_no_release:OK
# #90/7 classifier/fail_release_twice:OK
# #90/8 classifier/fail_release_unchecked:OK
# #90/9 classifier/fail_no_release_subcall:OK
# #90 reference_tracking:OK
# #91 resolve_btfids:OK
# #92 ringbuf:OK
# #93 ringbuf_multi:OK
# #94 section_names:OK
# #95/1 reuseport_sockarray IPv4/TCP LOOPBACK test_err_inner_map:OK
# #95/2 reuseport_sockarray IPv4/TCP LOOPBACK test_err_skb_data:OK
# #95/3 reuseport_sockarray IPv4/TCP LOOPBACK test_err_sk_select_port:OK
# #95/4 reuseport_sockarray IPv4/TCP LOOPBACK test_pass:OK
# #95/5 reuseport_sockarray IPv4/TCP LOOPBACK test_syncookie:OK
# #95/6 reuseport_sockarray IPv4/TCP LOOPBACK test_pass_on_err:OK
# #95/7 reuseport_sockarray IPv4/TCP LOOPBACK test_detach_bpf:OK
# #95/8 reuseport_sockarray IPv4/TCP INANY test_err_inner_map:OK
# #95/9 reuseport_sockarray IPv4/TCP INANY test_err_skb_data:OK
# #95/10 reuseport_sockarray IPv4/TCP INANY test_err_sk_select_port:OK
# #95/11 reuseport_sockarray IPv4/TCP INANY test_pass:OK
# #95/12 reuseport_sockarray IPv4/TCP INANY test_syncookie:OK
# #95/13 reuseport_sockarray IPv4/TCP INANY test_pass_on_err:OK
# #95/14 reuseport_sockarray IPv4/TCP INANY test_detach_bpf:OK
# #95/15 reuseport_sockarray IPv6/TCP LOOPBACK test_err_inner_map:OK
# #95/16 reuseport_sockarray IPv6/TCP LOOPBACK test_err_skb_data:OK
# #95/17 reuseport_sockarray IPv6/TCP LOOPBACK test_err_sk_select_port:OK
# #95/18 reuseport_sockarray IPv6/TCP LOOPBACK test_pass:OK
# #95/19 reuseport_sockarray IPv6/TCP LOOPBACK test_syncookie:OK
# #95/20 reuseport_sockarray IPv6/TCP LOOPBACK test_pass_on_err:OK
# #95/21 reuseport_sockarray IPv6/TCP LOOPBACK test_detach_bpf:OK
# #95/22 reuseport_sockarray IPv6/TCP INANY test_err_inner_map:OK
# #95/23 reuseport_sockarray IPv6/TCP INANY test_err_skb_data:OK
# #95/24 reuseport_sockarray IPv6/TCP INANY test_err_sk_select_port:OK
# #95/25 reuseport_sockarray IPv6/TCP INANY test_pass:OK
# #95/26 reuseport_sockarray IPv6/TCP INANY test_syncookie:OK
# #95/27 reuseport_sockarray IPv6/TCP INANY test_pass_on_err:OK
# #95/28 reuseport_sockarray IPv6/TCP INANY test_detach_bpf:OK
# #95/29 reuseport_sockarray IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/30 reuseport_sockarray IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/31 reuseport_sockarray IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/32 reuseport_sockarray IPv4/UDP LOOPBACK test_pass:OK
# #95/33 reuseport_sockarray IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/34 reuseport_sockarray IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/35 reuseport_sockarray IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/36 reuseport_sockarray IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/37 reuseport_sockarray IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/38 reuseport_sockarray IPv6/UDP LOOPBACK test_pass:OK
# #95/39 reuseport_sockarray IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/40 reuseport_sockarray IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95/41 sockmap IPv4/TCP LOOPBACK test_err_inner_map:OK
# #95/42 sockmap IPv4/TCP LOOPBACK test_err_skb_data:OK
# #95/43 sockmap IPv4/TCP LOOPBACK test_err_sk_select_port:OK
# #95/44 sockmap IPv4/TCP LOOPBACK test_pass:OK
# #95/45 sockmap IPv4/TCP LOOPBACK test_syncookie:OK
# #95/46 sockmap IPv4/TCP LOOPBACK test_pass_on_err:OK
# #95/47 sockmap IPv4/TCP LOOPBACK test_detach_bpf:OK
# #95/48 sockmap IPv4/TCP INANY test_err_inner_map:OK
# #95/49 sockmap IPv4/TCP INANY test_err_skb_data:OK
# #95/50 sockmap IPv4/TCP INANY test_err_sk_select_port:OK
# #95/51 sockmap IPv4/TCP INANY test_pass:OK
# #95/52 sockmap IPv4/TCP INANY test_syncookie:OK
# #95/53 sockmap IPv4/TCP INANY test_pass_on_err:OK
# #95/54 sockmap IPv4/TCP INANY test_detach_bpf:OK
# #95/55 sockmap IPv6/TCP LOOPBACK test_err_inner_map:OK
# #95/56 sockmap IPv6/TCP LOOPBACK test_err_skb_data:OK
# #95/57 sockmap IPv6/TCP LOOPBACK test_err_sk_select_port:OK
# #95/58 sockmap IPv6/TCP LOOPBACK test_pass:OK
# #95/59 sockmap IPv6/TCP LOOPBACK test_syncookie:OK
# #95/60 sockmap IPv6/TCP LOOPBACK test_pass_on_err:OK
# #95/61 sockmap IPv6/TCP LOOPBACK test_detach_bpf:OK
# #95/62 sockmap IPv6/TCP INANY test_err_inner_map:OK
# #95/63 sockmap IPv6/TCP INANY test_err_skb_data:OK
# #95/64 sockmap IPv6/TCP INANY test_err_sk_select_port:OK
# #95/65 sockmap IPv6/TCP INANY test_pass:OK
# #95/66 sockmap IPv6/TCP INANY test_syncookie:OK
# #95/67 sockmap IPv6/TCP INANY test_pass_on_err:OK
# #95/68 sockmap IPv6/TCP INANY test_detach_bpf:OK
# #95/69 sockmap IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/70 sockmap IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/71 sockmap IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/72 sockmap IPv4/UDP LOOPBACK test_pass:OK
# #95/73 sockmap IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/74 sockmap IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/75 sockmap IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/76 sockmap IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/77 sockmap IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/78 sockmap IPv6/UDP LOOPBACK test_pass:OK
# #95/79 sockmap IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/80 sockmap IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95/81 sockhash IPv4/TCP LOOPBACK test_err_inner_map:OK
# #95/82 sockhash IPv4/TCP LOOPBACK test_err_skb_data:OK
# #95/83 sockhash IPv4/TCP LOOPBACK test_err_sk_select_port:OK
# #95/84 sockhash IPv4/TCP LOOPBACK test_pass:OK
# #95/85 sockhash IPv4/TCP LOOPBACK test_syncookie:OK
# #95/86 sockhash IPv4/TCP LOOPBACK test_pass_on_err:OK
# #95/87 sockhash IPv4/TCP LOOPBACK test_detach_bpf:OK
# #95/88 sockhash IPv4/TCP INANY test_err_inner_map:OK
# #95/89 sockhash IPv4/TCP INANY test_err_skb_data:OK
# #95/90 sockhash IPv4/TCP INANY test_err_sk_select_port:OK
# #95/91 sockhash IPv4/TCP INANY test_pass:OK
# #95/92 sockhash IPv4/TCP INANY test_syncookie:OK
# #95/93 sockhash IPv4/TCP INANY test_pass_on_err:OK
# #95/94 sockhash IPv4/TCP INANY test_detach_bpf:OK
# #95/95 sockhash IPv6/TCP LOOPBACK test_err_inner_map:OK
# #95/96 sockhash IPv6/TCP LOOPBACK test_err_skb_data:OK
# #95/97 sockhash IPv6/TCP LOOPBACK test_err_sk_select_port:OK
# #95/98 sockhash IPv6/TCP LOOPBACK test_pass:OK
# #95/99 sockhash IPv6/TCP LOOPBACK test_syncookie:OK
# #95/100 sockhash IPv6/TCP LOOPBACK test_pass_on_err:OK
# #95/101 sockhash IPv6/TCP LOOPBACK test_detach_bpf:OK
# #95/102 sockhash IPv6/TCP INANY test_err_inner_map:OK
# #95/103 sockhash IPv6/TCP INANY test_err_skb_data:OK
# #95/104 sockhash IPv6/TCP INANY test_err_sk_select_port:OK
# #95/105 sockhash IPv6/TCP INANY test_pass:OK
# #95/106 sockhash IPv6/TCP INANY test_syncookie:OK
# #95/107 sockhash IPv6/TCP INANY test_pass_on_err:OK
# #95/108 sockhash IPv6/TCP INANY test_detach_bpf:OK
# #95/109 sockhash IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/110 sockhash IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/111 sockhash IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/112 sockhash IPv4/UDP LOOPBACK test_pass:OK
# #95/113 sockhash IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/114 sockhash IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/115 sockhash IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/116 sockhash IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/117 sockhash IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/118 sockhash IPv6/UDP LOOPBACK test_pass:OK
# #95/119 sockhash IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/120 sockhash IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95 select_reuseport:OK
# hash IPv6/TCP INANY test_syncookie:OK
# #95/107 sockhash IPv6/TCP INANY test_pass_on_err:OK
# #95/108 sockhash IPv6/TCP INANY test_detach_bpf:OK
# #95/109 sockhash IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/110 sockhash IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/111 sockhash IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/112 sockhash IPv4/UDP LOOPBACK test_pass:OK
# #95/113 sockhash IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/114 sockhash IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/115 sockhash IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/116 sockhash IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/117 sockhash IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/118 sockhash IPv6/UDP LOOPBACK test_pass:OK
# #95/119 sockhash IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/120 sockhash IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95 select_reuseport:OK
# #96/1 send_signal_tracepoint:OK
# hash IPv6/TCP INANY test_syncookie:OK
# #95/107 sockhash IPv6/TCP INANY test_pass_on_err:OK
# #95/108 sockhash IPv6/TCP INANY test_detach_bpf:OK
# #95/109 sockhash IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/110 sockhash IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/111 sockhash IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/112 sockhash IPv4/UDP LOOPBACK test_pass:OK
# #95/113 sockhash IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/114 sockhash IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/115 sockhash IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/116 sockhash IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/117 sockhash IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/118 sockhash IPv6/UDP LOOPBACK test_pass:OK
# #95/119 sockhash IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/120 sockhash IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95 select_reuseport:OK
# #96/1 send_signal_tracepoint:OK
# #96/2 send_signal_perf:OK
# hash IPv6/TCP INANY test_syncookie:OK
# #95/107 sockhash IPv6/TCP INANY test_pass_on_err:OK
# #95/108 sockhash IPv6/TCP INANY test_detach_bpf:OK
# #95/109 sockhash IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/110 sockhash IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/111 sockhash IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/112 sockhash IPv4/UDP LOOPBACK test_pass:OK
# #95/113 sockhash IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/114 sockhash IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/115 sockhash IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/116 sockhash IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/117 sockhash IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/118 sockhash IPv6/UDP LOOPBACK test_pass:OK
# #95/119 sockhash IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/120 sockhash IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95 select_reuseport:OK
# #96/1 send_signal_tracepoint:OK
# #96/2 send_signal_perf:OK
# #96/3 send_signal_nmi:OK
# hash IPv6/TCP INANY test_syncookie:OK
# #95/107 sockhash IPv6/TCP INANY test_pass_on_err:OK
# #95/108 sockhash IPv6/TCP INANY test_detach_bpf:OK
# #95/109 sockhash IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/110 sockhash IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/111 sockhash IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/112 sockhash IPv4/UDP LOOPBACK test_pass:OK
# #95/113 sockhash IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/114 sockhash IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/115 sockhash IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/116 sockhash IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/117 sockhash IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/118 sockhash IPv6/UDP LOOPBACK test_pass:OK
# #95/119 sockhash IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/120 sockhash IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95 select_reuseport:OK
# #96/1 send_signal_tracepoint:OK
# #96/2 send_signal_perf:OK
# #96/3 send_signal_nmi:OK
# #96/4 send_signal_tracepoint_thread:OK
# hash IPv6/TCP INANY test_syncookie:OK
# #95/107 sockhash IPv6/TCP INANY test_pass_on_err:OK
# #95/108 sockhash IPv6/TCP INANY test_detach_bpf:OK
# #95/109 sockhash IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/110 sockhash IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/111 sockhash IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/112 sockhash IPv4/UDP LOOPBACK test_pass:OK
# #95/113 sockhash IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/114 sockhash IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/115 sockhash IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/116 sockhash IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/117 sockhash IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/118 sockhash IPv6/UDP LOOPBACK test_pass:OK
# #95/119 sockhash IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/120 sockhash IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95 select_reuseport:OK
# #96/1 send_signal_tracepoint:OK
# #96/2 send_signal_perf:OK
# #96/3 send_signal_nmi:OK
# #96/4 send_signal_tracepoint_thread:OK
# #96/5 send_signal_perf_thread:OK
# hash IPv6/TCP INANY test_syncookie:OK
# #95/107 sockhash IPv6/TCP INANY test_pass_on_err:OK
# #95/108 sockhash IPv6/TCP INANY test_detach_bpf:OK
# #95/109 sockhash IPv4/UDP LOOPBACK test_err_inner_map:OK
# #95/110 sockhash IPv4/UDP LOOPBACK test_err_skb_data:OK
# #95/111 sockhash IPv4/UDP LOOPBACK test_err_sk_select_port:OK
# #95/112 sockhash IPv4/UDP LOOPBACK test_pass:OK
# #95/113 sockhash IPv4/UDP LOOPBACK test_pass_on_err:OK
# #95/114 sockhash IPv4/UDP LOOPBACK test_detach_bpf:OK
# #95/115 sockhash IPv6/UDP LOOPBACK test_err_inner_map:OK
# #95/116 sockhash IPv6/UDP LOOPBACK test_err_skb_data:OK
# #95/117 sockhash IPv6/UDP LOOPBACK test_err_sk_select_port:OK
# #95/118 sockhash IPv6/UDP LOOPBACK test_pass:OK
# #95/119 sockhash IPv6/UDP LOOPBACK test_pass_on_err:OK
# #95/120 sockhash IPv6/UDP LOOPBACK test_detach_bpf:OK
# #95 select_reuseport:OK
# #96/1 send_signal_tracepoint:OK
# #96/2 send_signal_perf:OK
# #96/3 send_signal_nmi:OK
# #96/4 send_signal_tracepoint_thread:OK
# #96/5 send_signal_perf_thread:OK
# #96/6 send_signal_nmi_thread:OK
# #96 send_signal:OK
# #97 send_signal_sched_switch:OK
# #98 signal_pending:OK
# #99/1 ipv4 tcp port redir:OK
# #99/2 ipv4 tcp addr redir:OK
# #99/3 ipv6 tcp port redir:OK
# #99/4 ipv6 tcp addr redir:OK
# #99/5 ipv4 udp port redir:OK
# #99/6 ipv4 udp addr redir:OK
# #99/7 ipv6 udp port redir:OK
# #99/8 ipv6 udp addr redir:OK
# #99 sk_assign:OK
# #100/1 query lookup prog:OK
# #100/2 TCP IPv4 redir port:OK
# #100/3 TCP IPv4 redir addr:OK
# #100/4 TCP IPv4 redir with reuseport:OK
# #100/5 TCP IPv4 redir skip reuseport:OK
# #100/6 TCP IPv6 redir port:OK
# #100/7 TCP IPv6 redir addr:OK
# #100/8 TCP IPv4->IPv6 redir port:OK
# #100/9 TCP IPv6 redir with reuseport:OK
# #100/10 TCP IPv6 redir skip reuseport:OK
# #100/11 UDP IPv4 redir port:OK
# #100/12 UDP IPv4 redir addr:OK
# #100/13 UDP IPv4 redir with reuseport:OK
# #100/14 UDP IPv4 redir and reuseport with conns:OK
# #100/15 UDP IPv4 redir skip reuseport:OK
# #100/16 UDP IPv6 redir port:OK
# #100/17 UDP IPv6 redir addr:OK
# #100/18 UDP IPv4->IPv6 redir port:OK
# #100/19 UDP IPv6 redir and reuseport:OK
# #100/20 UDP IPv6 redir and reuseport with conns:OK
# #100/21 UDP IPv6 redir skip reuseport:OK
# #100/22 TCP IPv4 drop on lookup:OK
# #100/23 TCP IPv6 drop on lookup:OK
# #100/24 UDP IPv4 drop on lookup:OK
# #100/25 UDP IPv6 drop on lookup:OK
# #100/26 TCP IPv4 drop on reuseport:OK
# #100/27 TCP IPv6 drop on reuseport:OK
# #100/28 UDP IPv4 drop on reuseport:OK
# #100/29 TCP IPv6 drop on reuseport:OK
# #100/30 sk_assign returns EEXIST:OK
# #100/31 sk_assign honors F_REPLACE:OK
# #100/32 sk_assign accepts NULL socket:OK
# #100/33 access ctx->sk:OK
# #100/34 narrow access to ctx v4:OK
# #100/35 narrow access to ctx v6:OK
# #100/36 sk_assign rejects TCP established:OK
# #100/37 sk_assign rejects UDP connected:OK
# #100/38 multi prog - pass, pass:OK
# #100/39 multi prog - drop, drop:OK
# #100/40 multi prog - pass, drop:OK
# #100/41 multi prog - drop, pass:OK
# #100/42 multi prog - pass, redir:OK
# #100/43 multi prog - redir, pass:OK
# #100/44 multi prog - drop, redir:OK
# #100/45 multi prog - redir, drop:OK
# #100/46 multi prog - redir, redir:OK
# #100 sk_lookup:OK
# #101 sk_storage_tracing:OK
# #102 skb_ctx:OK
# #103 skb_helpers:OK
# #104 skeleton:OK
# #105/1 snprintf_positive:OK
# #105/2 snprintf_negative:OK
# #105 snprintf:OK
# #106 snprintf_btf:OK
# #107 sock_fields:OK
# #108 socket_cookie:OK
# #109/1 sockmap create_update_free:OK
# #109/2 sockhash create_update_free:OK
# #109/3 sockmap sk_msg load helpers:OK
# #109/4 sockhash sk_msg load helpers:OK
# #109/5 sockmap update:OK
# #109/6 sockhash update:OK
# #109/7 sockmap update in unsafe context:OK
# #109/8 sockmap copy:OK
# #109/9 sockhash copy:OK
# #109/10 sockmap skb_verdict attach:OK
# #109 sockmap_basic:OK
# #110/1 sockmap_ktls disconnect_after_delete IPv4 SOCKMAP:OK
# #110/2 sockmap_ktls disconnect_after_delete IPv4 SOCKHASH:OK
# #110/3 sockmap_ktls disconnect_after_delete IPv6 SOCKMAP:OK
# #110/4 sockmap_ktls disconnect_after_delete IPv6 SOCKHASH:OK
# #110 sockmap_ktls:OK
# #111/1 sockmap IPv4 TCP test_insert_invalid:OK
# #111/2 sockmap IPv4 TCP test_insert_opened:OK
# #111/3 sockmap IPv4 TCP test_insert_bound:OK
# #111/4 sockmap IPv4 TCP test_insert:OK
# #111/5 sockmap IPv4 TCP test_delete_after_insert:OK
# #111/6 sockmap IPv4 TCP test_delete_after_close:OK
# #111/7 sockmap IPv4 TCP test_lookup_after_insert:OK
# #111/8 sockmap IPv4 TCP test_lookup_after_delete:OK
# #111/9 sockmap IPv4 TCP test_lookup_32_bit_value:OK
# #111/10 sockmap IPv4 TCP test_update_existing:OK
# #111/11 sockmap IPv4 TCP test_destroy_orphan_child:OK
# #111/12 sockmap IPv4 TCP test_syn_recv_insert_delete:OK
# #111/13 sockmap IPv4 TCP test_race_insert_listen:OK
# #111/14 sockmap IPv4 TCP test_clone_after_delete:OK
# #111/15 sockmap IPv4 TCP test_accept_after_delete:OK
# #111/16 sockmap IPv4 TCP test_accept_before_delete:OK
# #111/17 sockmap IPv4 UDP test_insert_invalid:OK
# #111/18 sockmap IPv4 UDP test_insert_opened:OK
# #111/19 sockmap IPv4 UDP test_insert:OK
# #111/20 sockmap IPv4 UDP test_delete_after_insert:OK
# #111/21 sockmap IPv4 UDP test_delete_after_close:OK
# #111/22 sockmap IPv4 UDP test_lookup_after_insert:OK
# #111/23 sockmap IPv4 UDP test_lookup_after_delete:OK
# #111/24 sockmap IPv4 UDP test_lookup_32_bit_value:OK
# #111/25 sockmap IPv4 UDP test_update_existing:OK
# #111/26 sockmap IPv4 test_skb_redir_to_connected:OK
# #111/27 sockmap IPv4 test_skb_redir_to_listening:OK
# #111/28 sockmap IPv4 test_msg_redir_to_connected:OK
# #111/29 sockmap IPv4 test_msg_redir_to_listening:OK
# #111/30 sockmap IPv4 TCP test_reuseport_select_listening:OK
# #111/31 sockmap IPv4 TCP test_reuseport_select_connected:OK
# #111/32 sockmap IPv4 TCP test_reuseport_mixed_groups:OK
# #111/33 sockmap IPv4 UDP test_reuseport_select_listening:OK
# #111/34 sockmap IPv4 UDP test_reuseport_select_connected:OK
# #111/35 sockmap IPv4 UDP test_reuseport_mixed_groups:OK
# #111/36 sockmap IPv4 test_udp_redir:OK
# #111/37 sockmap IPv6 TCP test_insert_invalid:OK
# #111/38 sockmap IPv6 TCP test_insert_opened:OK
# #111/39 sockmap IPv6 TCP test_insert_bound:OK
# #111/40 sockmap IPv6 TCP test_insert:OK
# #111/41 sockmap IPv6 TCP test_delete_after_insert:OK
# #111/42 sockmap IPv6 TCP test_delete_after_close:OK
# #111/43 sockmap IPv6 TCP test_lookup_after_insert:OK
# #111/44 sockmap IPv6 TCP test_lookup_after_delete:OK
# #111/45 sockmap IPv6 TCP test_lookup_32_bit_value:OK
# #111/46 sockmap IPv6 TCP test_update_existing:OK
# #111/47 sockmap IPv6 TCP test_destroy_orphan_child:OK
# #111/48 sockmap IPv6 TCP test_syn_recv_insert_delete:OK
# #111/49 sockmap IPv6 TCP test_race_insert_listen:OK
# #111/50 sockmap IPv6 TCP test_clone_after_delete:OK
# #111/51 sockmap IPv6 TCP test_accept_after_delete:OK
# #111/52 sockmap IPv6 TCP test_accept_before_delete:OK
# #111/53 sockmap IPv6 UDP test_insert_invalid:OK
# #111/54 sockmap IPv6 UDP test_insert_opened:OK
# #111/55 sockmap IPv6 UDP test_insert:OK
# #111/56 sockmap IPv6 UDP test_delete_after_insert:OK
# #111/57 sockmap IPv6 UDP test_delete_after_close:OK
# #111/58 sockmap IPv6 UDP test_lookup_after_insert:OK
# #111/59 sockmap IPv6 UDP test_lookup_after_delete:OK
# #111/60 sockmap IPv6 UDP test_lookup_32_bit_value:OK
# #111/61 sockmap IPv6 UDP test_update_existing:OK
# #111/62 sockmap IPv6 test_skb_redir_to_connected:OK
# #111/63 sockmap IPv6 test_skb_redir_to_listening:OK
# #111/64 sockmap IPv6 test_msg_redir_to_connected:OK
# #111/65 sockmap IPv6 test_msg_redir_to_listening:OK
# #111/66 sockmap IPv6 TCP test_reuseport_select_listening:OK
# #111/67 sockmap IPv6 TCP test_reuseport_select_connected:OK
# #111/68 sockmap IPv6 TCP test_reuseport_mixed_groups:OK
# #111/69 sockmap IPv6 UDP test_reuseport_select_listening:OK
# #111/70 sockmap IPv6 UDP test_reuseport_select_connected:OK
# #111/71 sockmap IPv6 UDP test_reuseport_mixed_groups:OK
# #111/72 sockmap IPv6 test_udp_redir:OK
# #111/73 sockhash IPv4 TCP test_insert_invalid:OK
# #111/74 sockhash IPv4 TCP test_insert_opened:OK
# #111/75 sockhash IPv4 TCP test_insert_bound:OK
# #111/76 sockhash IPv4 TCP test_insert:OK
# #111/77 sockhash IPv4 TCP test_delete_after_insert:OK
# #111/78 sockhash IPv4 TCP test_delete_after_close:OK
# #111/79 sockhash IPv4 TCP test_lookup_after_insert:OK
# #111/80 sockhash IPv4 TCP test_lookup_after_delete:OK
# #111/81 sockhash IPv4 TCP test_lookup_32_bit_value:OK
# #111/82 sockhash IPv4 TCP test_update_existing:OK
# #111/83 sockhash IPv4 TCP test_destroy_orphan_child:OK
# #111/84 sockhash IPv4 TCP test_syn_recv_insert_delete:OK
# #111/85 sockhash IPv4 TCP test_race_insert_listen:OK
# #111/86 sockhash IPv4 TCP test_clone_after_delete:OK
# #111/87 sockhash IPv4 TCP test_accept_after_delete:OK
# #111/88 sockhash IPv4 TCP test_accept_before_delete:OK
# #111/89 sockhash IPv4 UDP test_insert_invalid:OK
# #111/90 sockhash IPv4 UDP test_insert_opened:OK
# #111/91 sockhash IPv4 UDP test_insert:OK
# #111/92 sockhash IPv4 UDP test_delete_after_insert:OK
# #111/93 sockhash IPv4 UDP test_delete_after_close:OK
# #111/94 sockhash IPv4 UDP test_lookup_after_insert:OK
# #111/95 sockhash IPv4 UDP test_lookup_after_delete:OK
# #111/96 sockhash IPv4 UDP test_lookup_32_bit_value:OK
# #111/97 sockhash IPv4 UDP test_update_existing:OK
# #111/98 sockhash IPv4 test_skb_redir_to_connected:OK
# #111/99 sockhash IPv4 test_skb_redir_to_listening:OK
# #111/100 sockhash IPv4 test_msg_redir_to_connected:OK
# #111/101 sockhash IPv4 test_msg_redir_to_listening:OK
# #111/102 sockhash IPv4 TCP test_reuseport_select_listening:OK
# #111/103 sockhash IPv4 TCP test_reuseport_select_connected:OK
# #111/104 sockhash IPv4 TCP test_reuseport_mixed_groups:OK
# #111/105 sockhash IPv4 UDP test_reuseport_select_listening:OK
# #111/106 sockhash IPv4 UDP test_reuseport_select_connected:OK
# #111/107 sockhash IPv4 UDP test_reuseport_mixed_groups:OK
# #111/108 sockhash IPv4 test_udp_redir:OK
# #111/109 sockhash IPv6 TCP test_insert_invalid:OK
# #111/110 sockhash IPv6 TCP test_insert_opened:OK
# #111/111 sockhash IPv6 TCP test_insert_bound:OK
# #111/112 sockhash IPv6 TCP test_insert:OK
# #111/113 sockhash IPv6 TCP test_delete_after_insert:OK
# #111/114 sockhash IPv6 TCP test_delete_after_close:OK
# #111/115 sockhash IPv6 TCP test_lookup_after_insert:OK
# #111/116 sockhash IPv6 TCP test_lookup_after_delete:OK
# #111/117 sockhash IPv6 TCP test_lookup_32_bit_value:OK
# #111/118 sockhash IPv6 TCP test_update_existing:OK
# #111/119 sockhash IPv6 TCP test_destroy_orphan_child:OK
# #111/120 sockhash IPv6 TCP test_syn_recv_insert_delete:OK
# #111/121 sockhash IPv6 TCP test_race_insert_listen:OK
# #111/122 sockhash IPv6 TCP test_clone_after_delete:OK
# #111/123 sockhash IPv6 TCP test_accept_after_delete:OK
# #111/124 sockhash IPv6 TCP test_accept_before_delete:OK
# #111/125 sockhash IPv6 UDP test_insert_invalid:OK
# #111/126 sockhash IPv6 UDP test_insert_opened:OK
# #111/127 sockhash IPv6 UDP test_insert:OK
# #111/128 sockhash IPv6 UDP test_delete_after_insert:OK
# #111/129 sockhash IPv6 UDP test_delete_after_close:OK
# #111/130 sockhash IPv6 UDP test_lookup_after_insert:OK
# #111/131 sockhash IPv6 UDP test_lookup_after_delete:OK
# #111/132 sockhash IPv6 UDP test_lookup_32_bit_value:OK
# #111/133 sockhash IPv6 UDP test_update_existing:OK
# #111/134 sockhash IPv6 test_skb_redir_to_connected:OK
# #111/135 sockhash IPv6 test_skb_redir_to_listening:OK
# #111/136 sockhash IPv6 test_msg_redir_to_connected:OK
# #111/137 sockhash IPv6 test_msg_redir_to_listening:OK
# #111/138 sockhash IPv6 TCP test_reuseport_select_listening:OK
# #111/139 sockhash IPv6 TCP test_reuseport_select_connected:OK
# #111/140 sockhash IPv6 TCP test_reuseport_mixed_groups:OK
# #111/141 sockhash IPv6 UDP test_reuseport_select_listening:OK
# #111/142 sockhash IPv6 UDP test_reuseport_select_connected:OK
# #111/143 sockhash IPv6 UDP test_reuseport_mixed_groups:OK
# #111/144 sockhash IPv6 test_udp_redir:OK
# #111 sockmap_listen:OK
# #112/1 getsockopt: no expected_attach_type:OK
# #112/2 getsockopt: wrong expected_attach_type:OK
# #112/3 getsockopt: bypass bpf hook:OK
# #112/4 getsockopt: return EPERM from bpf hook:OK
# #112/5 getsockopt: no optval bounds check, deny loading:OK
# #112/6 getsockopt: read ctx->level:OK
# #112/7 getsockopt: deny writing to ctx->level:OK
# #112/8 getsockopt: read ctx->optname:OK
# #112/9 getsockopt: read ctx->retval:OK
# #112/10 getsockopt: deny writing to ctx->optname:OK
# #112/11 getsockopt: read ctx->optlen:OK
# #112/12 getsockopt: deny bigger ctx->optlen:OK
# #112/13 getsockopt: deny arbitrary ctx->retval:OK
# #112/14 getsockopt: support smaller ctx->optlen:OK
# #112/15 getsockopt: deny writing to ctx->optval:OK
# #112/16 getsockopt: deny writing to ctx->optval_end:OK
# #112/17 getsockopt: rewrite value:OK
# #112/18 setsockopt: no expected_attach_type:OK
# #112/19 setsockopt: wrong expected_attach_type:OK
# #112/20 setsockopt: bypass bpf hook:OK
# #112/21 setsockopt: return EPERM from bpf hook:OK
# #112/22 setsockopt: no optval bounds check, deny loading:OK
# #112/23 setsockopt: read ctx->level:OK
# #112/24 setsockopt: allow changing ctx->level:OK
# #112/25 setsockopt: read ctx->optname:OK
# #112/26 setsockopt: allow changing ctx->optname:OK
# #112/27 setsockopt: read ctx->optlen:OK
# #112/28 setsockopt: ctx->optlen == -1 is ok:OK
# #112/29 setsockopt: deny ctx->optlen < 0 (except -1):OK
# #112/30 setsockopt: deny ctx->optlen > input optlen:OK
# #112/31 setsockopt: allow changing ctx->optlen within bounds:OK
# #112/32 setsockopt: deny write ctx->retval:OK
# #112/33 setsockopt: deny read ctx->retval:OK
# #112/34 setsockopt: deny writing to ctx->optval:OK
# #112/35 setsockopt: deny writing to ctx->optval_end:OK
# #112/36 setsockopt: allow IP_TOS <= 128:OK
# #112/37 setsockopt: deny IP_TOS > 128:OK
# #112 sockopt:OK
# #113 sockopt_inherit:OK
# #114 sockopt_multi:OK
# #115 sockopt_sk:OK
# #116 spinlock:OK
# #117 stack_var_off:OK
# #118 stacktrace_build_id:OK
# #119 stacktrace_build_id_nmi:OK
# #120 stacktrace_map:OK
# #121 stacktrace_map_raw_tp:OK
# #122 static_linked:OK
# #123 subprogs:OK
# #124/1 tailcall_1:OK
# #124/2 tailcall_2:OK
# #124/3 tailcall_3:OK
# #124/4 tailcall_4:OK
# #124/5 tailcall_5:OK
# #124/6 tailcall_bpf2bpf_1:OK
# #124/7 tailcall_bpf2bpf_2:OK
# #124/8 tailcall_bpf2bpf_3:OK
# #124/9 tailcall_bpf2bpf_4:OK
# #124 tailcalls:OK
# #125 task_fd_query_rawtp:OK
# #126 task_fd_query_tp:OK
# #127/1 sys_enter_exit:OK
# #127/2 exit_creds:OK
# #127/3 recursion:OK
# #127 task_local_storage:OK
# #128 tcp_estats:OK
# #129/1 simple_estab:OK
# #129/2 no_exprm_estab:OK
# #129/3 syncookie_estab:OK
# #129/4 fastopen_estab:OK
# #129/5 fin:OK
# #129/6 misc:OK
# #129 tcp_hdr_options:OK
# #130 tcp_rtt:OK
# #131 tcpbpf_user:OK
# 112/19 setsockopt: wrong expected_attach_type:OK
# #112/20 setsockopt: bypass bpf hook:OK
# #112/21 setsockopt: return EPERM from bpf hook:OK
# #112/22 setsockopt: no optval bounds check, deny loading:OK
# #112/23 setsockopt: read ctx->level:OK
# #112/24 setsockopt: allow changing ctx->level:OK
# #112/25 setsockopt: read ctx->optname:OK
# #112/26 setsockopt: allow changing ctx->optname:OK
# #112/27 setsockopt: read ctx->optlen:OK
# #112/28 setsockopt: ctx->optlen == -1 is ok:OK
# #112/29 setsockopt: deny ctx->optlen < 0 (except -1):OK
# #112/30 setsockopt: deny ctx->optlen > input optlen:OK
# #112/31 setsockopt: allow changing ctx->optlen within bounds:OK
# #112/32 setsockopt: deny write ctx->retval:OK
# #112/33 setsockopt: deny read ctx->retval:OK
# #112/34 setsockopt: deny writing to ctx->optval:OK
# #112/35 setsockopt: deny writing to ctx->optval_end:OK
# #112/36 setsockopt: allow IP_TOS <= 128:OK
# #112/37 setsockopt: deny IP_TOS > 128:OK
# #112 sockopt:OK
# #113 sockopt_inherit:OK
# #114 sockopt_multi:OK
# #115 sockopt_sk:OK
# #116 spinlock:OK
# #117 stack_var_off:OK
# #118 stacktrace_build_id:OK
# #119 stacktrace_build_id_nmi:OK
# #120 stacktrace_map:OK
# #121 stacktrace_map_raw_tp:OK
# #122 static_linked:OK
# #123 subprogs:OK
# #124/1 tailcall_1:OK
# #124/2 tailcall_2:OK
# #124/3 tailcall_3:OK
# #124/4 tailcall_4:OK
# #124/5 tailcall_5:OK
# #124/6 tailcall_bpf2bpf_1:OK
# #124/7 tailcall_bpf2bpf_2:OK
# #124/8 tailcall_bpf2bpf_3:OK
# #124/9 tailcall_bpf2bpf_4:OK
# #124 tailcalls:OK
# #125 task_fd_query_rawtp:OK
# #126 task_fd_query_tp:OK
# #127/1 sys_enter_exit:OK
# #127/2 exit_creds:OK
# #127/3 recursion:OK
# #127 task_local_storage:OK
# #128 tcp_estats:OK
# #129/1 simple_estab:OK
# #129/2 no_exprm_estab:OK
# #129/3 syncookie_estab:OK
# #129/4 fastopen_estab:OK
# #129/5 fin:OK
# #129/6 misc:OK
# #129 tcp_hdr_options:OK
# #130 tcp_rtt:OK
# #131 tcpbpf_user:OK
# test_test_bpffs:PASS:clone 0 nsec
# test_test_bpffs:PASS:waitpid 0 nsec
# test_test_bpffs:FAIL:bpffs test  failed 255
# #132 test_bpffs:FAIL
# libbpf: failed to find kernel BTF type ID of 'bprm_creds_for_exec': -3
# libbpf: failed to load object 'bprm_opts'
# libbpf: failed to load BPF skeleton 'bprm_opts': -3
# test_test_bprm_opts:FAIL:skel_load skeleton failed
# #133 test_bprm_opts:FAIL
# #134/1 test_global_func1.o:OK
# #134/2 test_global_func2.o:OK
# #134/3 test_global_func3.o:OK
# #134/4 test_global_func4.o:OK
# #134/5 test_global_func5.o:OK
# #134/6 test_global_func6.o:OK
# #134/7 test_global_func7.o:OK
# #134/8 test_global_func8.o:OK
# #134/9 test_global_func9.o:OK
# #134/10 test_global_func10.o:OK
# #134/11 test_global_func11.o:OK
# #134/12 test_global_func12.o:OK
# #134/13 test_global_func13.o:OK
# #134/14 test_global_func14.o:OK
# #134/15 test_global_func15.o:OK
# #134/16 test_global_func16.o:OK
# #134 test_global_funcs:OK
# libbpf: failed to find kernel BTF type ID of 'bprm_committed_creds': -3
# libbpf: failed to load object 'ima'
# libbpf: failed to load BPF skeleton 'ima': -3
# test_test_ima:FAIL:skel_load skeleton failed
# #135 test_ima:FAIL
# libbpf: Error in bpf_create_map_xattr(inode_storage_map):Invalid argument(-22). Retrying without BTF.
# libbpf: map 'inode_storage_map': failed to create: Invalid argument(-22)
# libbpf: failed to load object 'local_storage'
# libbpf: failed to load BPF skeleton 'local_storage': -22
# test_test_local_storage:FAIL:skel_load lsm skeleton failed
# #136 test_local_storage:FAIL
# libbpf: failed to find kernel BTF type ID of 'file_mprotect': -3
# libbpf: failed to load object 'lsm'
# libbpf: failed to load BPF skeleton 'lsm': -3
# test_test_lsm:FAIL:lsm_skel_load unexpected error: 0
# #137 test_lsm:FAIL
# #138 test_overhead:OK
# #139 test_profiler:OK
# #140 test_skb_pkt_end:OK
# #141 tp_attach_query:OK
# #142 trace_ext:OK
# #143 trace_printk:OK
# #144 trampoline_count:OK
# #145 udp_limit:OK
# #146 varlen:OK
# #147 vmlinux:OK
# #148 xdp:OK
# #149/1 xdp_adjust_tail_shrink:OK
# #149/2 xdp_adjust_tail_grow:OK
# #149/3 xdp_adjust_tail_grow2:OK
# #149 xdp_adjust_tail:OK
# #150 xdp_attach:OK
# #151 xdp_bpf2bpf:OK
# #152/1 cpumap_with_progs:OK
# #152 xdp_cpumap_attach:OK
# #153/1 DEVMAP with programs in entries:OK
# #153/2 Verifier check of DEVMAP programs:OK
# #153 xdp_devmap_attach:OK
# #154 xdp_info:OK
# #155 xdp_link:OK
# #156 xdp_noinline:OK
# #157 xdp_perf:OK
# Summary: 150/911 PASSED, 0 SKIPPED, 7 FAILED
not ok 6 selftests: bpf: test_progs # exit=1
# selftests: bpf: test_verifier_log
# Test log_level 0...
# Test log_size < 128...
# Test log_buff = NULL...
# Test oversized buffer...
# Test exact buffer...
# Test undersized buffers...
# test_verifier_log: OK
ok 7 selftests: bpf: test_verifier_log
# selftests: bpf: test_dev_cgroup
# mknod: /tmp/test_dev_cgroup_null: Operation not permitted
# 64+0 records in
# 64+0 records out
# 32768 bytes (33 kB, 32 KiB) copied, 0.00132001 s, 24.8 MB/s
# dd: failed to open '/dev/full': Operation not permitted
# dd: failed to open '/dev/random': Operation not permitted
# test_dev_cgroup:PASS
ok 8 selftests: bpf: test_dev_cgroup
# selftests: bpf: test_sock
# Test case: bind4 load with invalid access: src_ip6 .. [PASS]
# Test case: bind4 load with invalid access: mark .. [PASS]
# Test case: bind6 load with invalid access: src_ip4 .. [PASS]
# Test case: sock_create load with invalid access: src_port .. [PASS]
# Test case: sock_create load w/o expected_attach_type (compat mode) .. [PASS]
# Test case: sock_create load w/ expected_attach_type .. [PASS]
# Test case: attach type mismatch bind4 vs bind6 .. [PASS]
# Test case: attach type mismatch bind6 vs bind4 .. [PASS]
# Test case: attach type mismatch default vs bind4 .. [PASS]
# Test case: attach type mismatch bind6 vs sock_create .. [PASS]
# Test case: bind4 reject all .. [PASS]
# Test case: bind6 reject all .. [PASS]
# Test case: bind6 deny specific IP & port .. [PASS]
# Test case: bind4 allow specific IP & port .. [PASS]
# Test case: bind4 allow all .. [PASS]
# Test case: bind6 allow all .. [PASS]
# Summary: 16 PASSED, 0 FAILED
ok 9 selftests: bpf: test_sock
# selftests: bpf: test_sockmap
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# #37/ 9 sockhash:ktls:txmsg test pop-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# #37/ 9 sockhash:ktls:txmsg test pop-data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# #37/ 9 sockhash:ktls:txmsg test pop-data:OK
# #38/ 1 sockhash:ktls:txmsg test push/pop data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# #37/ 9 sockhash:ktls:txmsg test pop-data:OK
# #38/ 1 sockhash:ktls:txmsg test push/pop data:OK
# # 1/ 6  sockmap::txmsg test passthrough:OK
# # 2/ 6  sockmap::txmsg test redirect:OK
# # 3/ 6  sockmap::txmsg test drop:OK
# # 4/ 6  sockmap::txmsg test ingress redirect:OK
# # 5/ 7  sockmap::txmsg test skb:OK
# # 6/ 8  sockmap::txmsg test apply:OK
# # 7/12  sockmap::txmsg test cork:OK
# # 8/ 3  sockmap::txmsg test hanging corks:OK
# # 9/11  sockmap::txmsg test push_data:OK
# #10/17  sockmap::txmsg test pull-data:OK
# #11/ 9  sockmap::txmsg test pop-data:OK
# #12/ 1  sockmap::txmsg test push/pop data:OK
# #13/ 1  sockmap::txmsg text ingress parser:OK
# #14/ 6 sockhash::txmsg test passthrough:OK
# #15/ 6 sockhash::txmsg test redirect:OK
# #16/ 6 sockhash::txmsg test drop:OK
# #17/ 6 sockhash::txmsg test ingress redirect:OK
# #18/ 7 sockhash::txmsg test skb:OK
# #19/ 8 sockhash::txmsg test apply:OK
# #20/12 sockhash::txmsg test cork:OK
# #21/ 3 sockhash::txmsg test hanging corks:OK
# #22/11 sockhash::txmsg test push_data:OK
# #23/17 sockhash::txmsg test pull-data:OK
# #24/ 9 sockhash::txmsg test pop-data:OK
# #25/ 1 sockhash::txmsg test push/pop data:OK
# #26/ 1 sockhash::txmsg text ingress parser:OK
# #27/ 6 sockhash:ktls:txmsg test passthrough:OK
# #28/ 6 sockhash:ktls:txmsg test redirect:OK
# #29/ 6 sockhash:ktls:txmsg test drop:OK
# #30/ 6 sockhash:ktls:txmsg test ingress redirect:OK
# #31/ 7 sockhash:ktls:txmsg test skb:OK
# #32/ 8 sockhash:ktls:txmsg test apply:OK
# #33/12 sockhash:ktls:txmsg test cork:OK
# #34/ 3 sockhash:ktls:txmsg test hanging corks:OK
# #35/11 sockhash:ktls:txmsg test push_data:OK
# #36/17 sockhash:ktls:txmsg test pull-data:OK
# #37/ 9 sockhash:ktls:txmsg test pop-data:OK
# #38/ 1 sockhash:ktls:txmsg test push/pop data:OK
# #39/ 1 sockhash:ktls:txmsg text ingress parser:OK
# Pass: 39 Fail: 0
ok 10 selftests: bpf: test_sockmap
# selftests: bpf: get_cgroup_id_user
# main:PASS:cgroup_setup_and_join
# main:PASS:bpf_prog_load
# main:PASS:bpf_find_map
# main:PASS:bpf_find_map
# main:PASS:open
# main:PASS:read
# main:PASS:perf_event_open
# main:PASS:perf_event_ioc_enable
# main:PASS:perf_event_ioc_set_bpf
# main:PASS:bpf_map_lookup_elem
# main:PASS:compare_cgroup_id
# ./get_cgroup_id_user:PASS
ok 11 selftests: bpf: get_cgroup_id_user
# selftests: bpf: test_cgroup_storage
# test_cgroup_storage:PASS
ok 12 selftests: bpf: test_cgroup_storage
# selftests: bpf: test_netcnt
# test_netcnt:PASS
ok 13 selftests: bpf: test_netcnt
# selftests: bpf: test_tcpnotify_user
# execute command: nc 127.0.0.1 12877 < /etc/passwd > /dev/null 2>&1 , err -2
# PASSED!
ok 14 selftests: bpf: test_tcpnotify_user
# selftests: bpf: test_sysctl
# Test case: sysctl wrong attach_type .. [PASS]
# Test case: sysctl:read allow all .. [PASS]
# Test case: sysctl:read deny all .. [PASS]
# Test case: ctx:write sysctl:read read ok .. [PASS]
# Test case: ctx:write sysctl:write read ok .. [PASS]
# Test case: ctx:write sysctl:write read ok narrow .. [PASS]
# Test case: ctx:write sysctl:read write reject .. [PASS]
# Test case: ctx:file_pos sysctl:read read ok .. [PASS]
# Test case: ctx:file_pos sysctl:read read ok narrow .. [PASS]
# Test case: ctx:file_pos sysctl:read write ok .. [PASS]
# Test case: sysctl_get_name sysctl_value:base ok .. [PASS]
# Test case: sysctl_get_name sysctl_value:base E2BIG truncated .. [PASS]
# Test case: sysctl_get_name sysctl:full ok .. [PASS]
# Test case: sysctl_get_name sysctl:full E2BIG truncated .. [PASS]
# Test case: sysctl_get_name sysctl:full E2BIG truncated small .. [PASS]
# Test case: sysctl_get_current_value sysctl:read ok, gt .. [PASS]
# Test case: sysctl_get_current_value sysctl:read ok, eq .. [PASS]
# Test case: sysctl_get_current_value sysctl:read E2BIG truncated .. [PASS]
# Test case: sysctl_get_current_value sysctl:read EINVAL .. [PASS]
# Test case: sysctl_get_current_value sysctl:write ok .. [PASS]
# Test case: sysctl_get_new_value sysctl:read EINVAL .. [PASS]
# Test case: sysctl_get_new_value sysctl:write ok .. [PASS]
# Test case: sysctl_get_new_value sysctl:write ok long .. [PASS]
# Test case: sysctl_get_new_value sysctl:write E2BIG .. [PASS]
# Test case: sysctl_set_new_value sysctl:read EINVAL .. [PASS]
# Test case: sysctl_set_new_value sysctl:write ok .. [PASS]
# Test case: bpf_strtoul one number string .. [PASS]
# Test case: bpf_strtoul multi number string .. [PASS]
# Test case: bpf_strtoul buf_len = 0, reject .. [PASS]
# Test case: bpf_strtoul supported base, ok .. [PASS]
# Test case: bpf_strtoul unsupported base, EINVAL .. [PASS]
# Test case: bpf_strtoul buf with spaces only, EINVAL .. [PASS]
# Test case: bpf_strtoul negative number, EINVAL .. [PASS]
# Test case: bpf_strtol negative number, ok .. [PASS]
# Test case: bpf_strtol hex number, ok .. [PASS]
# Test case: bpf_strtol max long .. [PASS]
# Test case: bpf_strtol overflow, ERANGE .. [PASS]
# Test case: C prog: deny all writes .. [PASS]
# Test case: C prog: deny access by name .. [PASS]
# Test case: C prog: read tcp_mem .. [PASS]
# Summary: 40 PASSED, 0 FAILED
ok 15 selftests: bpf: test_sysctl
# selftests: bpf: test_progs-no_alu32
not ok 16 selftests: bpf: test_progs-no_alu32 # exit=255
# selftests: bpf: urandom_read
ok 17 selftests: bpf: urandom_read
# selftests: bpf: test_kmod.sh
# sysctl: setting key "net.core.bpf_jit_enable": Invalid argument
# [ JIT enabled:0 hardened:0 ]
# test_bpf: ok
# [  230.792036] test_bpf: Summary: 378 PASSED, 0 FAILED, [366/366 JIT'ed]
# [  230.793388] test_bpf: test_skb_segment: Summary: 2 PASSED, 0 FAILED
# [ JIT enabled:1 hardened:0 ]
# test_bpf: ok
# [  231.208767] test_bpf: Summary: 378 PASSED, 0 FAILED, [366/366 JIT'ed]
# [  231.210107] test_bpf: test_skb_segment: Summary: 2 PASSED, 0 FAILED
# [ JIT enabled:1 hardened:1 ]
# test_bpf: ok
# [  231.611370] test_bpf: Summary: 378 PASSED, 0 FAILED, [366/366 JIT'ed]
# [  231.612664] test_bpf: test_skb_segment: Summary: 2 PASSED, 0 FAILED
# [ JIT enabled:1 hardened:2 ]
# test_bpf: ok
# [  235.619466] test_bpf: Summary: 378 PASSED, 0 FAILED, [366/366 JIT'ed]
# [  235.620733] test_bpf: test_skb_segment: Summary: 2 PASSED, 0 FAILED
ok 18 selftests: bpf: test_kmod.sh
# selftests: bpf: test_xdp_redirect.sh
# selftests: test_xdp_redirect xdpgeneric [PASS]
# selftests: test_xdp_redirect xdpdrv [PASS]
ok 19 selftests: bpf: test_xdp_redirect.sh
# selftests: bpf: test_xdp_meta.sh
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       1938
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 880
# str_off: 880
# str_len: 1034
# btf_total_size: 1938
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=25
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=26
# [14] FUNC_PROTO (anon) return=15 args=(1 ctx)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC ing_cls type_id=14
# [17] PTR (anon) type_id=18
# [18] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [19] FUNC_PROTO (anon) return=15 args=(17 ctx)
# [20] FUNC ing_xdp type_id=19
# [21] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [22] ARRAY (anon) type_id=21 index_type_id=6 nr_elems=4
# [23] VAR _license type_id=22 linkage=1
# [24] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       1938
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 880
# str_off: 880
# str_len: 1034
# btf_total_size: 1938
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=25
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=26
# [14] FUNC_PROTO (anon) return=15 args=(1 ctx)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC ing_cls type_id=14
# [17] PTR (anon) type_id=18
# [18] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [19] FUNC_PROTO (anon) return=15 args=(17 ctx)
# [20] FUNC ing_xdp type_id=19
# [21] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [22] ARRAY (anon) type_id=21 index_type_id=6 nr_elems=4
# [23] VAR _license type_id=22 linkage=1
# [24] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       1938
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 880
# str_off: 880
# str_len: 1034
# btf_total_size: 1938
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=25
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=26
# [14] FUNC_PROTO (anon) return=15 args=(1 ctx)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC ing_cls type_id=14
# [17] PTR (anon) type_id=18
# [18] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [19] FUNC_PROTO (anon) return=15 args=(17 ctx)
# [20] FUNC ing_xdp type_id=19
# [21] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [22] ARRAY (anon) type_id=21 index_type_id=6 nr_elems=4
# [23] VAR _license type_id=22 linkage=1
# [24] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       1938
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 880
# str_off: 880
# str_len: 1034
# btf_total_size: 1938
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=25
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=26
# [14] FUNC_PROTO (anon) return=15 args=(1 ctx)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC ing_cls type_id=14
# [17] PTR (anon) type_id=18
# [18] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [19] FUNC_PROTO (anon) return=15 args=(17 ctx)
# [20] FUNC ing_xdp type_id=19
# [21] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [22] ARRAY (anon) type_id=21 index_type_id=6 nr_elems=4
# [23] VAR _license type_id=22 linkage=1
# [24] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.22 (10.1.1.22) 56(84) bytes of data.
# 64 bytes from 10.1.1.22: icmp_seq=1 ttl=64 time=0.084 ms
# 
# --- 10.1.1.22 ping statistics ---
# 1 packets transmitted, 1 received, 0% packet loss, time 0ms
# rtt min/avg/max/mdev = 0.084/0.084/0.084/0.000 ms
# PING 10.1.1.11 (10.1.1.11) 56(84) bytes of data.
# 64 bytes from 10.1.1.11: icmp_seq=1 ttl=64 time=0.044 ms
# 
# --- 10.1.1.11 ping statistics ---
# 1 packets transmitted, 1 received, 0% packet loss, time 0ms
# rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms
# selftests: test_xdp_meta [PASS]
ok 20 selftests: bpf: test_xdp_meta.sh
# selftests: bpf: test_xdp_veth.sh
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       549
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 268
# str_off: 268
# str_len: 257
# btf_total_size: 549
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_dummy_prog type_id=5
# [8] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [9] ARRAY (anon) type_id=8 index_type_id=10 nr_elems=4
# [10] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [11] VAR _license type_id=9 linkage=1
# [12] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       529
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 268
# str_off: 268
# str_len: 237
# btf_total_size: 529
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 xdp)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_tx type_id=5
# [8] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [9] ARRAY (anon) type_id=8 index_type_id=10 nr_elems=4
# [10] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [11] VAR _license type_id=9 linkage=1
# [12] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       549
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 268
# str_off: 268
# str_len: 257
# btf_total_size: 549
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_dummy_prog type_id=5
# [8] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [9] ARRAY (anon) type_id=8 index_type_id=10 nr_elems=4
# [10] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [11] VAR _license type_id=9 linkage=1
# [12] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.33 (10.1.1.33) 56(84) bytes of data.
# 64 bytes from 10.1.1.33: icmp_seq=1 ttl=64 time=0.110 ms
# 
# --- 10.1.1.33 ping statistics ---
# 1 packets transmitted, 1 received, 0% packet loss, time 0ms
# rtt min/avg/max/mdev = 0.110/0.110/0.110/0.000 ms
# selftests: xdp_veth [PASS]
ok 21 selftests: bpf: test_xdp_veth.sh
# selftests: bpf: test_offload.py
# Test destruction of generic XDP...
# Test TC non-offloaded...
# Test TC non-offloaded isn't getting bound...
# Test TC offloads are off by default...
# Test TC offload by default...
# Test TC cBPF bytcode tries offload by default...
# Test TC cBPF unbound bytecode doesn't offload...
# Test non-0 chain offload...
# Test TC replace...
# Test TC replace bad flags...
# Test spurious extack from the driver...
# Test TC offloads failure...
# Test TC offloads work...
# Test TC offload basics...
# Test TC offload is device-bound...
# Test disabling TC offloads is rejected while filters installed...
# Test qdisc removal frees things...
# Test disabling TC offloads is OK without filters...
# Test destroying device gets rid of TC filters...
# Test destroying device gets rid of XDP...
# Test XDP prog reporting...
# Test XDP prog replace without force...
# Test XDP prog replace with force...
# Test XDP prog replace with bad flags...
# Test MTU restrictions...
# Test non-offload XDP attaching to HW...
# Test offload XDP attaching to drv...
# Test XDP load failure...
# Test XDP offload...
# Test XDP offload is device bound...
# Test removing XDP program many times...
# Test attempt to use a program for a wrong device...
# Test multi-attachment XDP - default + offload...
# Test multi-attachment XDP - replace...
# Test multi-attachment XDP - remove without mode...
# Test multi-attachment XDP - reattach...
# Test multi-attachment XDP - device remove...
# Test multi-attachment XDP - drv + offload...
# Test multi-attachment XDP - replace...
# Test multi-attachment XDP - remove without mode...
# Test multi-attachment XDP - reattach...
# Test multi-attachment XDP - device remove...
# Test multi-attachment XDP - generic + offload...
# Test multi-attachment XDP - replace...
# Test multi-attachment XDP - remove without mode...
# Test multi-attachment XDP - reattach...
# Test multi-attachment XDP - device remove...
# Test mixing of TC and XDP...
# Test binding TC from pinned...
# Test binding XDP from pinned...
# Test offload of wrong type fails...
# Test asking for TC offload of two filters...
# Test if netdev removal waits for translation...
# Test loading program with maps...
# Test bpftool bound info reporting (own ns)...
# Test bpftool bound info reporting (other ns)...
# Test bpftool bound info reporting (remote ns)...
# Test bpftool bound info reporting (back to own ns)...
# Test bpftool bound info reporting (removed dev)...
# Test map update (no flags)...
# Test map update (exists)...
# Test map update (noexist)...
# Test map dump...
# Test map getnext...
# Test map delete (htab)...
# Test map delete (array)...
# Test map remove...
# Test map creation fail path...
# Test multi-dev ASIC program reuse...
# Test multi-dev ASIC cross-dev replace...
# Test multi-dev ASIC cross-dev install...
# Test multi-dev ASIC cross-dev map reuse...
# Test multi-dev ASIC cross-dev destruction...
# Test multi-dev ASIC cross-dev destruction - move...
# Test multi-dev ASIC cross-dev destruction - orphaned...
# test_offload.py: OK
ok 22 selftests: bpf: test_offload.py
# selftests: bpf: test_sock_addr.sh
# Wait for testing IPv4/IPv6 to become available .. OK
# libbpf: elf: skipping unrecognized data section(6) .rodata.str1.1
# libbpf: load bpf program failed: Permission denied
# libbpf: -- BEGIN DUMP LOG ---
# libbpf: 
# ; int bind_v4_prog(struct bpf_sock_addr *ctx)
# 0: (bf) r6 = r1
# 1: (b4) w7 = 0
# ; sk = ctx->sk;
# 2: (79) r1 = *(u64 *)(r6 +64)
# ; if (!sk)
# 3: (15) if r1 == 0x0 goto pc+49
# ; if (sk->family != AF_INET)
# 4: (61) r1 = *(u32 *)(r1 +4)
# ; if (sk->family != AF_INET)
# 5: (56) if w1 != 0x2 goto pc+47
#  R1_w=invP2 R6_w=ctx(id=0,off=0,imm=0) R7_w=invP0 R10=fp0
# ; if (ctx->type != SOCK_STREAM && ctx->type != SOCK_DGRAM)
# 6: (61) r1 = *(u32 *)(r6 +32)
# ; if (ctx->type != SOCK_STREAM && ctx->type != SOCK_DGRAM)
# 7: (04) w1 += -1
# 8: (26) if w1 > 0x1 goto pc+44
#  R1=invP(id=0,umax_value=1,var_off=(0x0; 0x1)) R6=ctx(id=0,off=0,imm=0) R7=invP0 R10=fp0
# ; if (ctx->user_ip4 != bpf_htonl(SERV4_IP) ||
# 9: (61) r1 = *(u32 *)(r6 +4)
# invalid bpf_context access off=4 size=4
# processed 10 insns (limit 1000000) max_states_per_insn 0 total_states 1 peak_states 1 mark_read 1
# 
# libbpf: -- END LOG --
# libbpf: failed to load program 'bind_v4_prog'
# libbpf: failed to load object './bind4_prog.o'
# libbpf: elf: skipping unrecognized data section(6) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(6) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(6) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(6) .rodata.str1.1
# libbpf: load bpf program failed: Permission denied
# libbpf: -- BEGIN DUMP LOG ---
# libbpf: 
# ; int bind_v6_prog(struct bpf_sock_addr *ctx)
# 0: (bf) r6 = r1
# 1: (b4) w7 = 0
# ; sk = ctx->sk;
# 2: (79) r1 = *(u64 *)(r6 +64)
# ; if (!sk)
# 3: (15) if r1 == 0x0 goto pc+98
# ; if (sk->family != AF_INET6)
# 4: (61) r1 = *(u32 *)(r1 +4)
# ; if (sk->family != AF_INET6)
# 5: (56) if w1 != 0xa goto pc+96
#  R1_w=invP10 R6_w=ctx(id=0,off=0,imm=0) R7_w=invP0 R10=fp0
# ; if (ctx->type != SOCK_STREAM && ctx->type != SOCK_DGRAM)
# 6: (61) r1 = *(u32 *)(r6 +32)
# ; if (ctx->type != SOCK_STREAM && ctx->type != SOCK_DGRAM)
# 7: (04) w1 += -1
# 8: (26) if w1 > 0x1 goto pc+93
#  R1=invP(id=0,umax_value=1,var_off=(0x0; 0x1)) R6=ctx(id=0,off=0,imm=0) R7=invP0 R10=fp0
# ; if (ctx->user_ip6[0] != bpf_htonl(SERV6_IP_0) ||
# 9: (61) r1 = *(u32 *)(r6 +8)
# invalid bpf_context access off=8 size=4
# processed 10 insns (limit 1000000) max_states_per_insn 0 total_states 1 peak_states 1 mark_read 1
# 
# libbpf: -- END LOG --
# libbpf: failed to load program 'bind_v6_prog'
# libbpf: failed to load object './bind6_prog.o'
# libbpf: elf: skipping unrecognized data section(6) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(6) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(6) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(7) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(8) .rodata.cst16
# libbpf: load bpf program failed: Permission denied
# libbpf: -- BEGIN DUMP LOG ---
# libbpf: 
# Func#3 is safe for any args that match its prototype
# ; int connect_v4_prog(struct bpf_sock_addr *ctx)
# 0: (bf) r7 = r1
# 1: (b4) w6 = 0
# ; memset(&tuple.ipv4.saddr, 0, sizeof(tuple.ipv4.saddr));
# 2: (63) *(u32 *)(r10 -72) = r6
# 3: (b7) r1 = 0
# 4: (7b) *(u64 *)(r10 -96) = r1
# 5: (b4) w2 = 23569
# ; tuple.ipv4.dport = bpf_htons(DST_REWRITE_PORT4);
# 6: (6b) *(u16 *)(r10 -94) = r2
# ; memset(&tuple.ipv4.saddr, 0, sizeof(tuple.ipv4.saddr));
# 7: (7b) *(u64 *)(r10 -104) = r1
# 8: (b4) w2 = 16777343
# ; tuple.ipv4.daddr = bpf_htonl(DST_REWRITE_IP4);
# 9: (63) *(u32 *)(r10 -100) = r2
# ; memset(&tuple.ipv4.saddr, 0, sizeof(tuple.ipv4.saddr));
# 10: (7b) *(u64 *)(r10 -80) = r1
# 11: (7b) *(u64 *)(r10 -88) = r1
# 12: (18) r2 = 0x31726464615f6b
# ; char veth1[IFNAMSIZ] = "test_sock_addr1";
# 14: (7b) *(u64 *)(r10 -8) = r2
# 15: (18) r2 = 0x636f735f74736574
# 17: (7b) *(u64 *)(r10 -16) = r2
# 18: (18) r3 = 0x32726464615f6b
# ; char veth2[IFNAMSIZ] = "test_sock_addr2";
# 20: (7b) *(u64 *)(r10 -24) = r3
# 21: (7b) *(u64 *)(r10 -32) = r2
# 22: (18) r2 = 0x7665645f746e65
# ; char missing[IFNAMSIZ] = "nonexistent_dev";
# 24: (7b) *(u64 *)(r10 -40) = r2
# 25: (18) r2 = 0x74736978656e6f6e
# 27: (7b) *(u64 *)(r10 -48) = r2
# ; char del_bind[IFNAMSIZ] = "";
# 28: (7b) *(u64 *)(r10 -56) = r1
# 29: (7b) *(u64 *)(r10 -64) = r1
# 30: (bf) r4 = r10
# ; 
# 31: (07) r4 += -16
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_BINDTODEVICE,
# 32: (bf) r1 = r7
# 33: (b4) w2 = 1
# 34: (b4) w3 = 25
# 35: (b4) w5 = 16
# 36: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_BINDTODEVICE,
# 37: (55) if r0 != 0x0 goto pc+78
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=invP14199524341931883 fp-32=invP7165072385982555508 fp-40=invP33325529024458341 fp-48=invP8391166496540094318 fp-56=00000000 fp-64=00000000 fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 38: (bf) r4 = r10
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_BINDTODEVICE,
# 39: (07) r4 += -32
# 40: (bf) r1 = r7
# 41: (b4) w2 = 1
# 42: (b4) w3 = 25
# 43: (b4) w5 = 16
# 44: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_BINDTODEVICE,
# 45: (55) if r0 != 0x0 goto pc+70
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=invP33325529024458341 fp-48=invP8391166496540094318 fp-56=00000000 fp-64=00000000 fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 46: (bf) r4 = r10
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_BINDTODEVICE,
# 47: (07) r4 += -48
# 48: (bf) r1 = r7
# 49: (b4) w2 = 1
# 50: (b4) w3 = 25
# 51: (b4) w5 = 16
# 52: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_BINDTODEVICE,
# 53: (55) if r0 != 0xffffffed goto pc+62
#  R0=invP-19 R6=invP0 R7=ctx(id=0,off=0,imm=0) R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=00000000 fp-64=00000000 fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 54: (b4) w8 = 1
# 55: (bf) r4 = r10
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_BINDTODEVICE,
# 56: (07) r4 += -64
# 57: (bf) r1 = r7
# 58: (b4) w2 = 1
# 59: (b4) w3 = 25
# 60: (b4) w5 = 16
# 61: (85) call bpf_setsockopt#49
# ; if (bind_to_device(ctx))
# 62: (55) if r0 != 0x0 goto pc+53
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 63: (b4) w6 = 0
# ; int zero = 0, one = 1;
# 64: (63) *(u32 *)(r10 -16) = r6
# ; int zero = 0, one = 1;
# 65: (63) *(u32 *)(r10 -32) = r8
# 66: (bf) r4 = r10
# ; 
# 67: (07) r4 += -32
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_KEEPALIVE, &one, sizeof(one)))
# 68: (bf) r1 = r7
# 69: (b4) w2 = 1
# 70: (b4) w3 = 9
# 71: (b4) w5 = 4
# 72: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_KEEPALIVE, &one, sizeof(one)))
# 73: (55) if r0 != 0x0 goto pc+42
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmm0000 fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# ; if (ctx->type == SOCK_STREAM) {
# 74: (61) r1 = *(u32 *)(r7 +32)
# ; if (ctx->type == SOCK_STREAM) {
# 75: (56) if w1 != 0x1 goto pc+42
#  R0=invP0 R1_w=invP1 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmm0000 fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 76: (bf) r4 = r10
# ; 
# 77: (07) r4 += -32
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_KEEPIDLE, &one, sizeof(one)))
# 78: (bf) r1 = r7
# 79: (b4) w2 = 6
# 80: (b4) w3 = 4
# 81: (b4) w5 = 4
# 82: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_KEEPIDLE, &one, sizeof(one)))
# 83: (55) if r0 != 0x0 goto pc+32
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmm0000 fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 84: (bf) r4 = r10
# ; 
# 85: (07) r4 += -32
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_KEEPINTVL, &one, sizeof(one)))
# 86: (bf) r1 = r7
# 87: (b4) w2 = 6
# 88: (b4) w3 = 5
# 89: (b4) w5 = 4
# 90: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_KEEPINTVL, &one, sizeof(one)))
# 91: (55) if r0 != 0x0 goto pc+24
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmm0000 fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 92: (bf) r4 = r10
# ; 
# 93: (07) r4 += -32
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_KEEPCNT, &one, sizeof(one)))
# 94: (bf) r1 = r7
# 95: (b4) w2 = 6
# 96: (b4) w3 = 6
# 97: (b4) w5 = 4
# 98: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_KEEPCNT, &one, sizeof(one)))
# 99: (55) if r0 != 0x0 goto pc+16
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmm0000 fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 100: (bf) r4 = r10
# ; 
# 101: (07) r4 += -32
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_SYNCNT, &one, sizeof(one)))
# 102: (bf) r1 = r7
# 103: (b4) w2 = 6
# 104: (b4) w3 = 7
# 105: (b4) w5 = 4
# 106: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_SYNCNT, &one, sizeof(one)))
# 107: (55) if r0 != 0x0 goto pc+8
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmm0000 fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 108: (bf) r4 = r10
# ; 
# 109: (07) r4 += -32
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_USER_TIMEOUT, &one, sizeof(one)))
# 110: (bf) r1 = r7
# 111: (b4) w2 = 6
# 112: (b4) w3 = 18
# 113: (b4) w5 = 4
# 114: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_USER_TIMEOUT, &one, sizeof(one)))
# 115: (15) if r0 == 0x0 goto pc+2
# 
# from 115 to 118: R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmm0000 fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 118: (bf) r4 = r10
# ; 
# 119: (07) r4 += -16
# ; if (bpf_setsockopt(ctx, SOL_SOCKET, SO_KEEPALIVE, &zero, sizeof(zero)))
# 120: (bf) r1 = r7
# 121: (b4) w2 = 1
# 122: (b4) w3 = 9
# 123: (b4) w5 = 4
# 124: (85) call bpf_setsockopt#49
# ; if (set_keepalive(ctx))
# 125: (55) if r0 != 0x0 goto pc-10
#  R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 126: (b4) w1 = 65535
# ; int lowat = 65535;
# 127: (63) *(u32 *)(r10 -16) = r1
# ; if (ctx->type == SOCK_STREAM) {
# 128: (61) r1 = *(u32 *)(r7 +32)
# ; if (ctx->type == SOCK_STREAM) {
# 129: (56) if w1 != 0x1 goto pc+10
#  R0=invP0 R1_w=invP1 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 130: (bf) r4 = r10
# ; 
# 131: (07) r4 += -16
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_NOTSENT_LOWAT, &lowat, sizeof(lowat)))
# 132: (bf) r1 = r7
# 133: (b4) w2 = 6
# 134: (b4) w3 = 25
# 135: (b4) w5 = 4
# 136: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_NOTSENT_LOWAT, &lowat, sizeof(lowat)))
# 137: (15) if r0 == 0x0 goto pc+1
# 
# from 137 to 139: R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# ; if (ctx->type != SOCK_STREAM && ctx->type != SOCK_DGRAM)
# 139: (61) r1 = *(u32 *)(r7 +32)
# ; if (ctx->type != SOCK_STREAM && ctx->type != SOCK_DGRAM)
# 140: (bc) w2 = w1
# 141: (04) w2 += -1
# 142: (26) if w2 > 0x1 goto pc-27
#  R0=invP0 R1_w=invP(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R2_w=invP(id=0,umax_value=1,var_off=(0x0; 0x1)) R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# ; else if (ctx->type == SOCK_STREAM)
# 143: (56) if w1 != 0x1 goto pc+8
#  R0=invP0 R1=invP1 R2=invP(id=0,umax_value=1,var_off=(0x0; 0x1)) R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mm00 fp-104=mmmm0000
# 144: (bf) r2 = r10
# ; sk = bpf_sk_lookup_tcp(ctx, &tuple, sizeof(tuple.ipv4),
# 145: (07) r2 += -104
# 146: (bf) r1 = r7
# 147: (b4) w3 = 12
# 148: (b7) r4 = -1
# 149: (b7) r5 = 0
# 150: (85) call bpf_sk_lookup_tcp#84
# 151: (05) goto pc+7
# ; if (!sk)
# 159: (15) if r0 == 0x0 goto pc-44
#  R0=sock(id=0,ref_obj_id=3,off=0,imm=0) R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mmmm fp-104=mmmmmmmm refs=3
# ; if (sk->src_ip4 != tuple.ipv4.daddr ||
# 160: (61) r1 = *(u32 *)(r0 +24)
# ; if (sk->src_ip4 != tuple.ipv4.daddr ||
# 161: (61) r2 = *(u32 *)(r10 -100)
# ; if (sk->src_ip4 != tuple.ipv4.daddr ||
# 162: (5e) if w1 != w2 goto pc+2
#  R0=sock(id=0,ref_obj_id=3,off=0,imm=0) R1_w=invP(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R2_w=invP(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mmmm fp-104=mmmmmmmm refs=3
# ; sk->src_port != DST_REWRITE_PORT4) {
# 163: (61) r1 = *(u32 *)(r0 +44)
# ; if (sk->src_ip4 != tuple.ipv4.daddr ||
# 164: (16) if w1 == 0x115c goto pc+3
# 
# from 164 to 168: R0=sock(id=0,ref_obj_id=3,off=0,imm=0) R1_w=invP4444 R2_w=invP(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mmmm fp-104=mmmmmmmm refs=3
# ; bpf_sk_release(sk);
# 168: (bf) r1 = r0
# 169: (85) call bpf_sk_release#86
# ; if (ctx->type == SOCK_STREAM && set_cc(ctx))
# 170: (61) r1 = *(u32 *)(r7 +32)
# ; if (ctx->type == SOCK_STREAM && set_cc(ctx))
# 171: (56) if w1 != 0x1 goto pc+3
#  R0_w=invP(id=0) R1_w=invP1 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mmmm fp-104=mmmmmmmm
# ; if (ctx->type == SOCK_STREAM && set_cc(ctx))
# 172: (bf) r1 = r7
# 173: (85) call pc+11
# caller:
#  R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mmmm fp-104=mmmmmmmm
# callee:
#  frame1: R1=ctx(id=0,off=0,imm=0) R10=fp0
# ; static __inline int set_cc(struct bpf_sock_addr *ctx)
# 185: (bf) r6 = r1
# 186: (b7) r1 = 1869505906
# ; char reno[TCP_CA_NAME_MAX] = "reno";
# 187: (7b) *(u64 *)(r10 -16) = r1
# 188: (b7) r1 = 0
# 189: (7b) *(u64 *)(r10 -8) = r1
# ; char cubic[TCP_CA_NAME_MAX] = "cubic";
# 190: (7b) *(u64 *)(r10 -24) = r1
# 191: (18) r1 = 0x6369627563
# 193: (7b) *(u64 *)(r10 -32) = r1
# 194: (bf) r4 = r10
# ; 
# 195: (07) r4 += -16
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_CONGESTION, &reno, sizeof(reno)))
# 196: (bf) r1 = r6
# 197: (b4) w2 = 6
# 198: (b4) w3 = 13
# 199: (b4) w5 = 16
# 200: (85) call bpf_setsockopt#49
# 201: (b4) w7 = 1
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_CONGESTION, &reno, sizeof(reno)))
# 202: (55) if r0 != 0x0 goto pc+20
#  frame1: R0=invP0 R6=ctx(id=0,off=0,imm=0) R7_w=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=00000000 fp-32=invP426969822563
# 203: (bf) r2 = r10
# ; if (verify_cc(ctx, reno))
# 204: (07) r2 += -16
# 205: (bf) r1 = r6
# 206: (85) call pc+18
# caller:
#  frame1: R6=ctx(id=0,off=0,imm=0) R7_w=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=00000000 fp-32=invP426969822563
# callee:
#  frame2: R1_w=ctx(id=0,off=0,imm=0) R2_w=fp-16 R10=fp0
# ; static __inline int verify_cc(struct bpf_sock_addr *ctx,
# 225: (bf) r6 = r2
# 226: (bf) r4 = r10
# ; 
# 227: (07) r4 += -16
# ; if (bpf_getsockopt(ctx, SOL_TCP, TCP_CONGESTION, &buf, sizeof(buf)))
# 228: (b4) w2 = 6
# 229: (b4) w3 = 13
# 230: (b4) w5 = 16
# 231: (85) call bpf_getsockopt#57
# 232: (bf) r1 = r0
# 233: (b4) w0 = 1
# ; if (bpf_getsockopt(ctx, SOL_TCP, TCP_CONGESTION, &buf, sizeof(buf)))
# 234: (55) if r1 != 0x0 goto pc+7
#  frame2: R0_w=invP1 R1_w=invP0 R6=fp-16 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm
# ; if (buf[i] != expected[i])
# 235: (71) r2 = *(u8 *)(r6 +0)
# ; if (buf[i] != expected[i])
# 236: (71) r1 = *(u8 *)(r10 -16)
# 237: (b4) w0 = 1
# ; if (buf[i] != expected[i])
# 238: (1e) if w1 == w2 goto pc+1
# 
# from 238 to 240: frame2: R0_w=invP1 R1_w=invP(id=0,umax_value=255,var_off=(0x0; 0xff)) R2_w=invP(id=0,umax_value=255,var_off=(0x0; 0xff)) R6=fp-16 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm
# ; if (buf[i] != expected[i])
# 240: (b4) w0 = 0
# ; if (buf[i] == 0)
# 241: (56) if w1 != 0x0 goto pc+1
#  frame2: R0=invP0 R1=invP0 R2=invP(id=0,umax_value=255,var_off=(0x0; 0xff)) R6=fp-16 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm
# ; }
# 242: (95) exit
# returning from callee:
#  frame2: R0=invP0 R1=invP0 R2=invP(id=0,umax_value=255,var_off=(0x0; 0xff)) R6=fp-16 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm
# to caller at 207:
#  frame1: R0=invP0 R6=ctx(id=0,off=0,imm=0) R7=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=00000000 fp-32=invP426969822563
# 
# from 242 to 207: frame1: R0=invP0 R6=ctx(id=0,off=0,imm=0) R7=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=00000000 fp-32=invP426969822563
# ; if (verify_cc(ctx, reno))
# 207: (56) if w0 != 0x0 goto pc+15
# 208: (bf) r4 = r10
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_CONGESTION, &cubic, sizeof(cubic)))
# 209: (07) r4 += -32
# 210: (bf) r1 = r6
# 211: (b4) w2 = 6
# 212: (b4) w3 = 13
# 213: (b4) w5 = 16
# 214: (85) call bpf_setsockopt#49
# ; if (bpf_setsockopt(ctx, SOL_TCP, TCP_CONGESTION, &cubic, sizeof(cubic)))
# 215: (55) if r0 != 0x0 goto pc+7
#  frame1: R0=invP0 R6=ctx(id=0,off=0,imm=0) R7=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm
# 216: (bf) r2 = r10
# ; if (verify_cc(ctx, cubic))
# 217: (07) r2 += -32
# 218: (bf) r1 = r6
# 219: (85) call pc+5
# caller:
#  frame1: R6=ctx(id=0,off=0,imm=0) R7=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm
# callee:
#  frame2: R1_w=ctx(id=0,off=0,imm=0) R2_w=fp-32 R10=fp0
# ; static __inline int verify_cc(struct bpf_sock_addr *ctx,
# 225: (bf) r6 = r2
# 226: (bf) r4 = r10
# ; 
# 227: (07) r4 += -16
# ; if (bpf_getsockopt(ctx, SOL_TCP, TCP_CONGESTION, &buf, sizeof(buf)))
# 228: (b4) w2 = 6
# 229: (b4) w3 = 13
# 230: (b4) w5 = 16
# 231: (85) call bpf_getsockopt#57
# 232: (bf) r1 = r0
# 233: (b4) w0 = 1
# ; if (bpf_getsockopt(ctx, SOL_TCP, TCP_CONGESTION, &buf, sizeof(buf)))
# 234: (55) if r1 != 0x0 goto pc+7
#  frame2: R0_w=invP1 R1_w=invP0 R6=fp-32 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm
# ; if (buf[i] != expected[i])
# 235: (71) r2 = *(u8 *)(r6 +0)
# ; if (buf[i] != expected[i])
# 236: (71) r1 = *(u8 *)(r10 -16)
# 237: (b4) w0 = 1
# ; if (buf[i] != expected[i])
# 238: (1e) if w1 == w2 goto pc+1
# 
# from 238 to 240: frame2: R0=invP1 R1=invP(id=0,umax_value=255,var_off=(0x0; 0xff)) R2=invP(id=0,umax_value=255,var_off=(0x0; 0xff)) R6=fp-32 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm
# ; if (buf[i] != expected[i])
# 240: (b4) w0 = 0
# ; if (buf[i] == 0)
# 241: (56) if w1 != 0x0 goto pc+1
#  frame2: R0_w=invP0 R1=invP0 R2=invP(id=0,umax_value=255,var_off=(0x0; 0xff)) R6=fp-32 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm
# ; }
# 242: (95) exit
# returning from callee:
#  frame2: R0_w=invP0 R1=invP0 R2=invP(id=0,umax_value=255,var_off=(0x0; 0xff)) R6=fp-32 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm
# to caller at 220:
#  frame1: R0_w=invP0 R6=ctx(id=0,off=0,imm=0) R7=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm
# 
# from 242 to 220: frame1: R0_w=invP0 R6=ctx(id=0,off=0,imm=0) R7=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm
# ; if (verify_cc(ctx, cubic))
# 220: (b4) w7 = 1
# 221: (56) if w0 != 0x0 goto pc+1
# 222: (b4) w7 = 0
# ; }
# 223: (bc) w0 = w7
# 224: (95) exit
# returning from callee:
#  frame1: R0_w=invP0 R6=ctx(id=0,off=0,imm=0) R7_w=invP0 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm
# to caller at 174:
#  R0_w=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mmmm fp-104=mmmmmmmm
# 
# from 224 to 174: R0=invP0 R6=invP0 R7=ctx(id=0,off=0,imm=0) R8=invP1 R10=fp0 fp-8=mmmmmmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm fp-48=mmmmmmmm fp-56=mmmmmmmm fp-64=mmmmmmmm fp-72=????0000 fp-80=00000000 fp-88=00000000 fp-96=0000mmmm fp-104=mmmmmmmm
# ; if (ctx->type == SOCK_STREAM && set_cc(ctx))
# 174: (56) if w0 != 0x0 goto pc-59
# 175: (b4) w1 = 23569
# ; ctx->user_port = bpf_htons(DST_REWRITE_PORT4);
# 176: (63) *(u32 *)(r7 +24) = r1
# 177: (b4) w1 = 16777343
# ; ctx->user_ip4 = bpf_htonl(DST_REWRITE_IP4);
# 178: (63) *(u32 *)(r7 +4) = r1
# invalid bpf_context access off=4 size=4
# processed 275 insns (limit 1000000) max_states_per_insn 1 total_states 26 peak_states 26 mark_read 13
# 
# libbpf: -- END LOG --
# libbpf: failed to load program 'connect_v4_prog'
# libbpf: failed to load object './connect4_prog.o'
# libbpf: elf: skipping unrecognized data section(7) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(8) .rodata.cst16
# libbpf: elf: skipping unrecognized data section(7) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(8) .rodata.cst16
# libbpf: elf: skipping unrecognized data section(7) .rodata.str1.1
# libbpf: elf: skipping unrecognized data section(8) .rodata.cst16
# libbpf: load bpf program failed: Permission denied
# libbpf: -- BEGIN DUMP LOG ---
# libbpf: 
# ; int connect_v6_prog(struct bpf_sock_addr *ctx)
# 0: (bf) r6 = r1
# 1: (18) r1 = 0x100000000000000
# ; tuple.ipv6.daddr[0] = bpf_htonl(DST_REWRITE_IP6_0);
# 3: (7b) *(u64 *)(r10 -16) = r1
# 4: (b7) r1 = 0
# 5: (7b) *(u64 *)(r10 -24) = r1
# last_idx 5 first_idx 0
# regs=2 stack=0 before 4: (b7) r1 = 0
# 6: (7b) *(u64 *)(r10 -32) = r1
# 7: (7b) *(u64 *)(r10 -40) = r1
# 8: (b4) w1 = 169476096
# ; memset(&tuple.ipv6.sport, 0, sizeof(tuple.ipv6.sport));
# 9: (63) *(u32 *)(r10 -8) = r1
# 10: (b4) w7 = 0
# ; if (ctx->type != SOCK_STREAM && ctx->type != SOCK_DGRAM)
# 11: (61) r1 = *(u32 *)(r6 +32)
# ; if (ctx->type != SOCK_STREAM && ctx->type != SOCK_DGRAM)
# 12: (bc) w2 = w1
# 13: (04) w2 += -1
# 14: (26) if w2 > 0x1 goto pc+33
#  R1_w=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R2_w=inv(id=0,umax_value=1,var_off=(0x0; 0x1)) R6_w=ctx(id=0,off=0,imm=0) R7_w=inv0 R10=fp0 fp-8=????mmmm fp-16_w=inv72057594037927936 fp-24_w=00000000 fp-32_w=00000000 fp-40_w=00000000
# ; else if (ctx->type == SOCK_STREAM)
# 15: (56) if w1 != 0x1 goto pc+8
#  R1_w=inv1 R2_w=inv(id=0,umax_value=1,var_off=(0x0; 0x1)) R6_w=ctx(id=0,off=0,imm=0) R7_w=inv0 R10=fp0 fp-8=????mmmm fp-16_w=inv72057594037927936 fp-24_w=00000000 fp-32_w=00000000 fp-40_w=00000000
# 16: (bf) r2 = r10
# ; sk = bpf_sk_lookup_tcp(ctx, &tuple, sizeof(tuple.ipv6),
# 17: (07) r2 += -40
# 18: (bf) r1 = r6
# 19: (b4) w3 = 36
# 20: (b7) r4 = -1
# 21: (b7) r5 = 0
# 22: (85) call bpf_sk_lookup_tcp#84
# last_idx 22 first_idx 0
# regs=8 stack=0 before 21: (b7) r5 = 0
# regs=8 stack=0 before 20: (b7) r4 = -1
# regs=8 stack=0 before 19: (b4) w3 = 36
# 23: (05) goto pc+7
# ; if (!sk)
# 31: (15) if r0 == 0x0 goto pc+16
#  R0=sock(id=0,ref_obj_id=2,off=0,imm=0) R6=ctx(id=0,off=0,imm=0) R7=inv0 R10=fp0 fp-8=????mmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm refs=2
# ; if (sk->src_ip6[0] != tuple.ipv6.daddr[0] ||
# 32: (61) r1 = *(u32 *)(r0 +28)
# ; if (sk->src_ip6[0] != tuple.ipv6.daddr[0] ||
# 33: (61) r2 = *(u32 *)(r10 -24)
# ; if (sk->src_ip6[0] != tuple.ipv6.daddr[0] ||
# 34: (5e) if w1 != w2 goto pc+11
#  R0=sock(id=0,ref_obj_id=2,off=0,imm=0) R1_w=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R2_w=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R6=ctx(id=0,off=0,imm=0) R7=inv0 R10=fp0 fp-8=????mmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm refs=2
# ; sk->src_ip6[1] != tuple.ipv6.daddr[1] ||
# 35: (61) r1 = *(u32 *)(r0 +32)
# ; sk->src_ip6[1] != tuple.ipv6.daddr[1] ||
# 36: (61) r2 = *(u32 *)(r10 -20)
# ; sk->src_ip6[1] != tuple.ipv6.daddr[1] ||
# 37: (5e) if w1 != w2 goto pc+8
#  R0=sock(id=0,ref_obj_id=2,off=0,imm=0) R1_w=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R2_w=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R6=ctx(id=0,off=0,imm=0) R7=inv0 R10=fp0 fp-8=????mmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm refs=2
# ; sk->src_ip6[2] != tuple.ipv6.daddr[2] ||
# 38: (61) r1 = *(u32 *)(r0 +36)
# ; sk->src_ip6[2] != tuple.ipv6.daddr[2] ||
# 39: (61) r2 = *(u32 *)(r10 -16)
# ; sk->src_ip6[2] != tuple.ipv6.daddr[2] ||
# 40: (5e) if w1 != w2 goto pc+5
#  R0=sock(id=0,ref_obj_id=2,off=0,imm=0) R1=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R2=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R6=ctx(id=0,off=0,imm=0) R7=inv0 R10=fp0 fp-8=????mmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm refs=2
# ; sk->src_ip6[3] != tuple.ipv6.daddr[3] ||
# 41: (61) r1 = *(u32 *)(r0 +40)
# ; sk->src_ip6[3] != tuple.ipv6.daddr[3] ||
# 42: (61) r2 = *(u32 *)(r10 -12)
# ; sk->src_ip6[3] != tuple.ipv6.daddr[3] ||
# 43: (5e) if w1 != w2 goto pc+2
#  R0=sock(id=0,ref_obj_id=2,off=0,imm=0) R1_w=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R2_w=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R6=ctx(id=0,off=0,imm=0) R7=inv0 R10=fp0 fp-8=????mmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm refs=2
# ; sk->src_port != DST_REWRITE_PORT6) {
# 44: (61) r1 = *(u32 *)(r0 +44)
# ; if (sk->src_ip6[0] != tuple.ipv6.daddr[0] ||
# 45: (16) if w1 == 0x1a0a goto pc+4
# 
# from 45 to 50: R0=sock(id=0,ref_obj_id=2,off=0,imm=0) R1_w=inv6666 R2_w=inv(id=0,umax_value=4294967295,var_off=(0x0; 0xffffffff)) R6=ctx(id=0,off=0,imm=0) R7=inv0 R10=fp0 fp-8=????mmmm fp-16=mmmmmmmm fp-24=mmmmmmmm fp-32=mmmmmmmm fp-40=mmmmmmmm refs=2
# ; bpf_sk_release(sk);
# 50: (bf) r1 = r0
# 51: (85) call bpf_sk_release#86
# 52: (b4) w1 = 2586
# ; ctx->user_port = bpf_htons(DST_REWRITE_PORT6);
# 53: (63) *(u32 *)(r6 +24) = r1
# 54: (18) r1 = 0x100000000000000
# ; ctx->user_ip6[2] = bpf_htonl(DST_REWRITE_IP6_2);
# 56: (7b) *(u64 *)(r6 +16) = r1
# invalid bpf_context access off=16 size=8
# processed 48 insns (limit 1000000) max_states_per_insn 0 total_states 3 peak_states 3 mark_read 3
# 
# libbpf: -- END LOG --
# libbpf: failed to load program 'connect_v6_prog'
# libbpf: failed to load object './connect6_prog.o'
# (test_sock_addr.c:1081: errno: Operation not permitted) Fail to send message to server
# (test_sock_addr.c:1081: errno: Unknown error 524) Fail to send message to server
# (test_sock_addr.c:1081: errno: Operation not permitted) Fail to send message to server
# Test case: bind4: load prog with wrong expected attach type .. [PASS]
# Test case: bind4: attach prog with wrong attach type .. [PASS]
# Test case: bind4: rewrite IP & TCP port in .. [PASS]
# Test case: bind4: rewrite IP & UDP port in .. [PASS]
# Test case: bind6: load prog with wrong expected attach type .. [PASS]
# Test case: bind6: attach prog with wrong attach type .. [PASS]
# Test case: bind6: rewrite IP & TCP port in .. [PASS]
# Test case: bind6: rewrite IP & UDP port in .. [PASS]
# Test case: connect4: load prog with wrong expected attach type .. [PASS]
# Test case: connect4: attach prog with wrong attach type .. [PASS]
# Test case: connect4: rewrite IP & TCP port .. [PASS]
# Test case: connect4: rewrite IP & UDP port .. [PASS]
# Test case: connect6: load prog with wrong expected attach type .. [PASS]
# Test case: connect6: attach prog with wrong attach type .. [PASS]
# Test case: connect6: rewrite IP & TCP port .. [PASS]
# Test case: connect6: rewrite IP & UDP port .. [PASS]
# Test case: sendmsg4: load prog with wrong expected attach type .. [PASS]
# Test case: sendmsg4: attach prog with wrong attach type .. [PASS]
# Test case: sendmsg4: rewrite IP & port (asm) .. [PASS]
# Test case: sendmsg4: rewrite IP & port (C) .. [PASS]
# Test case: sendmsg4: deny call .. [PASS]
# Test case: sendmsg6: load prog with wrong expected attach type .. [PASS]
# Test case: sendmsg6: attach prog with wrong attach type .. [PASS]
# Test case: sendmsg6: rewrite IP & port (asm) .. [PASS]
# Test case: sendmsg6: rewrite IP & port (C) .. [PASS]
# Test case: sendmsg6: IPv4-mapped IPv6 .. [PASS]
# Test case: sendmsg6: set dst IP = [::] (BSD'ism) .. [PASS]
# Test case: sendmsg6: preserve dst IP = [::] (BSD'ism) .. [PASS]
# Test case: sendmsg6: deny call .. [PASS]
# Test case: recvmsg4: return code ok .. [PASS]
# Test case: recvmsg4: return code !ok .. [PASS]
# Test case: recvmsg6: return code ok .. [PASS]
# Test case: recvmsg6: return code !ok .. [PASS]
# Test case: recvmsg4: rewrite IP & port (C) .. [PASS]
# Test case: recvmsg6: rewrite IP & port (C) .. [PASS]
# Summary: 35 PASSED, 0 FAILED
ok 23 selftests: bpf: test_sock_addr.sh
# selftests: bpf: test_tunnel.sh
# Testing GRE tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 12ms
# rtt min/avg/max/mdev = 0.079/0.298/0.732/0.306 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.085/0.093/0.101/0.006 ms
# PASS: gretap
# Testing IP6GRE tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING ::11(::11) 56 data bytes
# 
# --- ::11 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 32ms
# rtt min/avg/max/mdev = 0.089/1018.038/2029.755/828.619 ms, pipe 2
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.097/0.128/0.161/0.027 ms
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 44ms
# rtt min/avg/max/mdev = 0.088/0.096/0.112/0.011 ms
# PING fc80::200(fc80::200) 56 data bytes
# 
# --- fc80::200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.078/0.103/0.120/0.021 ms
# PASS: ip6gre
# Testing IP6GRETAP tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING ::11(::11) 56 data bytes
# 
# --- ::11 ping statistics ---
# 5 packets transmitted, 3 received, 40% packet loss, time 97ms
# rtt min/avg/max/mdev = 0.057/0.058/0.061/0.009 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.098/0.125/0.175/0.035 ms
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 45ms
# rtt min/avg/max/mdev = 0.074/0.100/0.121/0.022 ms
# PING fc80::200(fc80::200) 56 data bytes
# 
# --- fc80::200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.098/0.164/0.234/0.056 ms
# PASS: ip6gretap
# Testing ERSPAN tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 30ms
# rtt min/avg/max/mdev = 0.077/0.131/0.226/0.067 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 40ms
# rtt min/avg/max/mdev = 0.074/0.079/0.087/0.011 ms
# PASS: erspan
# Testing IP6ERSPAN tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING ::11(::11) 56 data bytes
# 
# --- ::11 ping statistics ---
# 4 packets transmitted, 3 received, 25% packet loss, time 81ms
# rtt min/avg/max/mdev = 0.058/341.490/1024.162/482.722 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 40ms
# rtt min/avg/max/mdev = 0.119/0.132/0.151/0.016 ms
# PASS: ip6erspan
# Testing VXLAN tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 55ms
# rtt min/avg/max/mdev = 0.078/0.117/0.195/0.056 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.087/0.088/0.089/0.000 ms
# PASS: vxlan
# Testing IP6VXLAN tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING ::11(::11) 56 data bytes
# 
# --- ::11 ping statistics ---
# 5 packets transmitted, 3 received, 40% packet loss, time 91ms
# rtt min/avg/max/mdev = 0.058/0.061/0.069/0.010 ms
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 45ms
# rtt min/avg/max/mdev = 0.091/0.111/0.150/0.028 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.072/0.088/0.097/0.016 ms
# PASS: ip6vxlan
# Testing GENEVE tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 44ms
# rtt min/avg/max/mdev = 0.071/0.116/0.206/0.064 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 64ms
# rtt min/avg/max/mdev = 0.062/0.072/0.080/0.010 ms
# PASS: geneve
# Testing IP6GENEVE tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 46ms
# pipe 3
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 10 packets transmitted, 0 received, 100% packet loss, time 215ms
# 
# FAIL: ip6geneve
# Testing IPIP tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 86ms
# rtt min/avg/max/mdev = 0.070/0.129/0.248/0.084 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 38ms
# rtt min/avg/max/mdev = 0.070/0.079/0.092/0.009 ms
# PASS: ipip
# Testing IPIP6 tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING ::11(::11) 56 data bytes
# 
# --- ::11 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 46ms
# rtt min/avg/max/mdev = 0.046/1022.493/2043.478/834.228 ms, pipe 2
# PING 10.1.1.100 (10.1.1.100) 56(84) bytes of data.
# 
# --- 10.1.1.100 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 44ms
# rtt min/avg/max/mdev = 0.077/0.083/0.088/0.011 ms
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.071/0.095/0.110/0.019 ms
# PASS: ip6tnl
# Testing IP6IP6 tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING ::11(::11) 56 data bytes
# 
# --- ::11 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 50ms
# rtt min/avg/max/mdev = 0.100/1024.204/2048.178/836.124 ms, pipe 3
# PING 1::11(1::11) 56 data bytes
# 
# --- 1::11 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 44ms
# rtt min/avg/max/mdev = 0.080/0.082/0.086/0.010 ms
# PING 1::22(1::22) 56 data bytes
# 
# --- 1::22 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 41ms
# rtt min/avg/max/mdev = 0.065/0.084/0.095/0.017 ms
# PASS: ip6ip6tnl
# Testing IPSec tunnel...
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       6631
# Verifier analysis:
# 
# Skipped 109 bytes, use 'verb' option for the full verbose log.
# [...]
# tal_size: 6631
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=67
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=68
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC _gre_set_tunnel type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC _gre_get_tunnel type_id=17
# [19] FUNC_PROTO (anon) return=15 args=(1 skb)
# [20] FUNC _ip6gretap_set_tunnel type_id=19
# [21] FUNC_PROTO (anon) return=15 args=(1 skb)
# [22] FUNC _ip6gretap_get_tunnel type_id=21
# [23] FUNC_PROTO (anon) return=15 args=(1 skb)
# [24] FUNC _erspan_set_tunnel type_id=23
# [25] FUNC_PROTO (anon) return=15 args=(1 skb)
# [26] FUNC _erspan_get_tunnel type_id=25
# [27] FUNC_PROTO (anon) return=15 args=(1 skb)
# [28] FUNC _ip4ip6erspan_set_tunnel type_id=27
# [29] FUNC_PROTO (anon) return=15 args=(1 skb)
# [30] FUNC _ip4ip6erspan_get_tunnel type_id=29
# [31] FUNC_PROTO (anon) return=15 args=(1 skb)
# [32] FUNC _vxlan_set_tunnel type_id=31
# [33] FUNC_PROTO (anon) return=15 args=(1 skb)
# [34] FUNC _vxlan_get_tunnel type_id=33
# [35] FUNC_PROTO (anon) return=15 args=(1 skb)
# [36] FUNC _ip6vxlan_set_tunnel type_id=35
# [37] FUNC_PROTO (anon) return=15 args=(1 skb)
# [38] FUNC _ip6vxlan_get_tunnel type_id=37
# [39] FUNC_PROTO (anon) return=15 args=(1 skb)
# [40] FUNC _geneve_set_tunnel type_id=39
# [41] FUNC_PROTO (anon) return=15 args=(1 skb)
# [42] FUNC _geneve_get_tunnel type_id=41
# [43] FUNC_PROTO (anon) return=15 args=(1 skb)
# [44] FUNC _ip6geneve_set_tunnel type_id=43
# [45] FUNC_PROTO (anon) return=15 args=(1 skb)
# [46] FUNC _ip6geneve_get_tunnel type_id=45
# [47] FUNC_PROTO (anon) return=15 args=(1 skb)
# [48] FUNC _ipip_set_tunnel type_id=47
# [49] FUNC_PROTO (anon) return=15 args=(1 skb)
# [50] FUNC _ipip_get_tunnel type_id=49
# [51] FUNC_PROTO (anon) return=15 args=(1 skb)
# [52] FUNC _ipip6_set_tunnel type_id=51
# [53] FUNC_PROTO (anon) return=15 args=(1 skb)
# [54] FUNC _ipip6_get_tunnel type_id=53
# [55] FUNC_PROTO (anon) return=15 args=(1 skb)
# [56] FUNC _ip6ip6_set_tunnel type_id=55
# [57] FUNC_PROTO (anon) return=15 args=(1 skb)
# [58] FUNC _ip6ip6_get_tunnel type_id=57
# [59] FUNC_PROTO (anon) return=15 args=(1 skb)
# [60] FUNC _xfrm_get_state type_id=59
# [61] VAR _version type_id=15 linkage=1
# [62] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [63] ARRAY (anon) type_id=62 index_type_id=6 nr_elems=4
# [64] VAR _license type_id=63 linkage=1
# [65] DATASEC license size=0 vlen=1 size == 0
# 
# PING 10.1.1.200 (10.1.1.200) 56(84) bytes of data.
# 
# --- 10.1.1.200 ping statistics ---
# 3 packets transmitted, 3 received, 0% packet loss, time 63ms
# rtt min/avg/max/mdev = 0.091/0.120/0.165/0.034 ms
#             ping-10059   [000] d.s2   334.015364: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
#             ping-10059   [000] d.s2   335.052752: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
#             ping-10059   [000] d.s2   336.076739: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
#             ping-10059   [000] d.s2   334.015364: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
#             ping-10059   [000] d.s2   335.052752: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
#             ping-10059   [000] d.s2   336.076739: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
#             ping-10059   [000] d.s2   334.015364: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
#             ping-10059   [000] d.s2   335.052752: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
#             ping-10059   [000] d.s2   336.076739: bpf_trace_printk: reqid 1 spi 0x1 remote ip 0xac100164
# PASS: xfrm tunnel
# test_tunnel.sh: FAIL
not ok 24 selftests: bpf: test_tunnel.sh # exit=1
# selftests: bpf: test_lirc_mode2.sh
# libbpf: load bpf program failed: Invalid argument
# libbpf: failed to load program 'bpf_decoder'
# libbpf: failed to load object 'test_lirc_mode2_kern.o'
# Failed to load bpf program
# FAIL: lirc_mode2
ok 25 selftests: bpf: test_lirc_mode2.sh
# selftests: bpf: test_skb_cgroup_id.sh
# Wait for testing link-local IP to become available .. OK
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       1707
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 904
# str_off: 904
# str_len: 779
# btf_total_size: 1707
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=26
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=27
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC log_cgroup_id type_id=14
# [17] STRUCT bpf_map_def size=20 vlen=5
# 	type type_id=4 bits_offset=0
# 	key_size type_id=4 bits_offset=32
# 	value_size type_id=4 bits_offset=64
# 	max_entries type_id=4 bits_offset=96
# 	map_flags type_id=4 bits_offset=128
# [18] VAR cgroup_ids type_id=17 linkage=1
# [19] VAR _version type_id=15 linkage=1
# [20] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [21] ARRAY (anon) type_id=20 index_type_id=6 nr_elems=4
# [22] VAR _license type_id=21 linkage=1
# [23] DATASEC license size=0 vlen=1 size == 0
# 
# [PASS]
ok 26 selftests: bpf: test_skb_cgroup_id.sh
# selftests: bpf: test_flow_dissector.sh
# Testing global flow dissector...
# Error: failed prog attach to map
# bpffs not mounted. Mounting...
# Testing IPv4...
# inner.dest4: 127.0.0.1
# inner.source4: 127.0.0.3
# pkts: tx=10 rx=10
# inner.dest4: 127.0.0.1
# inner.source4: 127.0.0.3
# pkts: tx=10 rx=0
# inner.dest4: 127.0.0.1
# inner.source4: 127.0.0.3
# pkts: tx=10 rx=10
# Testing IPIP...
# tunnels before test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# ipip_test_JjeX: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# gre_test_JjeX: gre/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# sit_test_JjeX: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# inner.dest4: 192.168.0.1
# inner.source4: 1.1.1.1
# encap proto:   4
# outer.dest4: 127.0.0.1
# outer.source4: 127.0.0.2
# pkts: tx=10 rx=10
# tunnels after test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# tunnels before test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# ipip_test_0sME: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# gre_test_0sME: gre/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# sit_test_0sME: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# inner.dest4: 192.168.0.1
# inner.source4: 1.1.1.1
# encap proto:   4
# outer.dest4: 127.0.0.1
# outer.source4: 127.0.0.2
# pkts: tx=10 rx=0
# tunnels after test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# tunnels before test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# ipip_test_o3OU: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# gre_test_o3OU: gre/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# sit_test_o3OU: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# inner.dest4: 192.168.0.1
# inner.source4: 1.1.1.1
# encap proto:   4
# outer.dest4: 127.0.0.1
# outer.source4: 127.0.0.2
# pkts: tx=10 rx=10
# tunnels after test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# Testing IPv4 + GRE...
# tunnels before test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# ipip_test_FAxD: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# gre_test_FAxD: gre/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# sit_test_FAxD: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# inner.dest4: 192.168.0.1
# inner.source4: 1.1.1.1
# encap proto:   47
# outer.dest4: 127.0.0.1
# outer.source4: 127.0.0.2
# pkts: tx=10 rx=10
# tunnels after test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# tunnels before test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# ipip_test_Y5zl: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# gre_test_Y5zl: gre/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# sit_test_Y5zl: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# inner.dest4: 192.168.0.1
# inner.source4: 1.1.1.1
# encap proto:   47
# outer.dest4: 127.0.0.1
# outer.source4: 127.0.0.2
# pkts: tx=10 rx=0
# tunnels after test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# tunnels before test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# ipip_test_oQp6: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# gre_test_oQp6: gre/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# sit_test_oQp6: any/ip remote 127.0.0.2 local 127.0.0.1 dev lo ttl inherit
# inner.dest4: 192.168.0.1
# inner.source4: 1.1.1.1
# encap proto:   47
# outer.dest4: 127.0.0.1
# outer.source4: 127.0.0.2
# pkts: tx=10 rx=10
# tunnels after test:
# tunl0: any/ip remote any local any ttl inherit nopmtudisc
# gre0: gre/ip remote any local any ttl inherit nopmtudisc
# sit0: ipv6/ip remote any local any ttl 64 nopmtudisc 6rd-prefix 2002::/16
# Testing port range...
# inner.dest4: 127.0.0.1
# inner.source4: 127.0.0.3
# pkts: tx=10 rx=10
# inner.dest4: 127.0.0.1
# inner.source4: 127.0.0.3
# pkts: tx=10 rx=0
# inner.dest4: 127.0.0.1
# inner.source4: 127.0.0.3
# pkts: tx=10 rx=10
# Testing IPv6...
# inner.dest6: ::1
# inner.source6: ::1
# pkts: tx=10 rx=10
# inner.dest6: ::1
# inner.source6: ::1
# pkts: tx=10 rx=0
# inner.dest6: ::1
# inner.source6: ::1
# pkts: tx=10 rx=10
# selftests: test_flow_dissector [PASS]
ok 27 selftests: bpf: test_flow_dissector.sh
# selftests: bpf: test_xdp_vlan_mode_generic.sh
# PING 100.64.41.1 (100.64.41.1) 56(84) bytes of data.
# 
# --- 100.64.41.1 ping statistics ---
# 1 packets transmitted, 0 received, 100% packet loss, time 0ms
# 
# Success: First ping must fail
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2465
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 976
# str_off: 976
# str_len: 1465
# btf_total_size: 2465
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_prognum0 type_id=5
# [8] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [9] FUNC xdp_prognum1 type_id=8
# [10] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [11] FUNC xdp_prognum2 type_id=10
# [12] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [13] FUNC xdp_prognum3 type_id=12
# [14] PTR (anon) type_id=15
# [15] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=16 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=18 bits_offset=800
# 	local_ip6 type_id=18 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=19 bits_offset=1152
# 	tstamp type_id=21 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=23 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [16] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=5
# [17] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [18] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=4
# [19] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=20 bits_offset=0
# [20] PTR (anon) type_id=31
# [21] TYPEDEF __u64 type_id=22
# [22] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [23] UNION (anon) size=8 vlen=1
# 	sk type_id=24 bits_offset=0
# [24] PTR (anon) type_id=32
# [25] FUNC_PROTO (anon) return=6 args=(14 ctx)
# [26] FUNC _tc_progA type_id=25
# [27] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [28] ARRAY (anon) type_id=27 index_type_id=17 nr_elems=4
# [29] VAR _license type_id=28 linkage=1
# [30] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2465
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 976
# str_off: 976
# str_len: 1465
# btf_total_size: 2465
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_prognum0 type_id=5
# [8] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [9] FUNC xdp_prognum1 type_id=8
# [10] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [11] FUNC xdp_prognum2 type_id=10
# [12] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [13] FUNC xdp_prognum3 type_id=12
# [14] PTR (anon) type_id=15
# [15] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=16 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=18 bits_offset=800
# 	local_ip6 type_id=18 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=19 bits_offset=1152
# 	tstamp type_id=21 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=23 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [16] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=5
# [17] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [18] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=4
# [19] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=20 bits_offset=0
# [20] PTR (anon) type_id=31
# [21] TYPEDEF __u64 type_id=22
# [22] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [23] UNION (anon) size=8 vlen=1
# 	sk type_id=24 bits_offset=0
# [24] PTR (anon) type_id=32
# [25] FUNC_PROTO (anon) return=6 args=(14 ctx)
# [26] FUNC _tc_progA type_id=25
# [27] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [28] ARRAY (anon) type_id=27 index_type_id=17 nr_elems=4
# [29] VAR _license type_id=28 linkage=1
# [30] DATASEC license size=0 vlen=1 size == 0
# 
# PING 100.64.41.1 (100.64.41.1) 56(84) bytes of data.
# 64 bytes from 100.64.41.1: icmp_seq=1 ttl=64 time=0.031 ms
# 64 bytes from 100.64.41.1: icmp_seq=2 ttl=64 time=0.055 ms
# 
# --- 100.64.41.1 ping statistics ---
# 2 packets transmitted, 2 received, 0% packet loss, time 204ms
# rtt min/avg/max/mdev = 0.031/0.043/0.055/0.012 ms
# PING 100.64.41.2 (100.64.41.2) 56(84) bytes of data.
# 64 bytes from 100.64.41.2: icmp_seq=1 ttl=64 time=0.051 ms
# 64 bytes from 100.64.41.2: icmp_seq=2 ttl=64 time=0.054 ms
# 
# --- 100.64.41.2 ping statistics ---
# 2 packets transmitted, 2 received, 0% packet loss, time 207ms
# rtt min/avg/max/mdev = 0.051/0.052/0.054/0.007 ms
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2465
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 976
# str_off: 976
# str_len: 1465
# btf_total_size: 2465
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_prognum0 type_id=5
# [8] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [9] FUNC xdp_prognum1 type_id=8
# [10] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [11] FUNC xdp_prognum2 type_id=10
# [12] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [13] FUNC xdp_prognum3 type_id=12
# [14] PTR (anon) type_id=15
# [15] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=16 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=18 bits_offset=800
# 	local_ip6 type_id=18 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=19 bits_offset=1152
# 	tstamp type_id=21 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=23 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [16] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=5
# [17] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [18] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=4
# [19] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=20 bits_offset=0
# [20] PTR (anon) type_id=31
# [21] TYPEDEF __u64 type_id=22
# [22] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [23] UNION (anon) size=8 vlen=1
# 	sk type_id=24 bits_offset=0
# [24] PTR (anon) type_id=32
# [25] FUNC_PROTO (anon) return=6 args=(14 ctx)
# [26] FUNC _tc_progA type_id=25
# [27] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [28] ARRAY (anon) type_id=27 index_type_id=17 nr_elems=4
# [29] VAR _license type_id=28 linkage=1
# [30] DATASEC license size=0 vlen=1 size == 0
# 
# PING 100.64.41.1 (100.64.41.1) 56(84) bytes of data.
# 64 bytes from 100.64.41.1: icmp_seq=1 ttl=64 time=0.054 ms
# 64 bytes from 100.64.41.1: icmp_seq=2 ttl=64 time=0.054 ms
# 
# --- 100.64.41.1 ping statistics ---
# 2 packets transmitted, 2 received, 0% packet loss, time 202ms
# rtt min/avg/max/mdev = 0.054/0.054/0.054/0.000 ms
# PING 100.64.41.2 (100.64.41.2) 56(84) bytes of data.
# 64 bytes from 100.64.41.2: icmp_seq=1 ttl=64 time=0.039 ms
# 64 bytes from 100.64.41.2: icmp_seq=2 ttl=64 time=0.053 ms
# 
# --- 100.64.41.2 ping statistics ---
# 2 packets transmitted, 2 received, 0% packet loss, time 207ms
# rtt min/avg/max/mdev = 0.039/0.046/0.053/0.007 ms
# selftests: xdp_vlan_mode_generic [PASS]
ok 28 selftests: bpf: test_xdp_vlan_mode_generic.sh
# selftests: bpf: test_xdp_vlan_mode_native.sh
# PING 100.64.41.1 (100.64.41.1) 56(84) bytes of data.
# 
# --- 100.64.41.1 ping statistics ---
# 1 packets transmitted, 0 received, 100% packet loss, time 0ms
# 
# Success: First ping must fail
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2465
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 976
# str_off: 976
# str_len: 1465
# btf_total_size: 2465
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_prognum0 type_id=5
# [8] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [9] FUNC xdp_prognum1 type_id=8
# [10] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [11] FUNC xdp_prognum2 type_id=10
# [12] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [13] FUNC xdp_prognum3 type_id=12
# [14] PTR (anon) type_id=15
# [15] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=16 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=18 bits_offset=800
# 	local_ip6 type_id=18 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=19 bits_offset=1152
# 	tstamp type_id=21 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=23 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [16] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=5
# [17] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [18] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=4
# [19] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=20 bits_offset=0
# [20] PTR (anon) type_id=31
# [21] TYPEDEF __u64 type_id=22
# [22] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [23] UNION (anon) size=8 vlen=1
# 	sk type_id=24 bits_offset=0
# [24] PTR (anon) type_id=32
# [25] FUNC_PROTO (anon) return=6 args=(14 ctx)
# [26] FUNC _tc_progA type_id=25
# [27] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [28] ARRAY (anon) type_id=27 index_type_id=17 nr_elems=4
# [29] VAR _license type_id=28 linkage=1
# [30] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2465
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 976
# str_off: 976
# str_len: 1465
# btf_total_size: 2465
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_prognum0 type_id=5
# [8] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [9] FUNC xdp_prognum1 type_id=8
# [10] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [11] FUNC xdp_prognum2 type_id=10
# [12] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [13] FUNC xdp_prognum3 type_id=12
# [14] PTR (anon) type_id=15
# [15] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=16 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=18 bits_offset=800
# 	local_ip6 type_id=18 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=19 bits_offset=1152
# 	tstamp type_id=21 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=23 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [16] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=5
# [17] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [18] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=4
# [19] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=20 bits_offset=0
# [20] PTR (anon) type_id=31
# [21] TYPEDEF __u64 type_id=22
# [22] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [23] UNION (anon) size=8 vlen=1
# 	sk type_id=24 bits_offset=0
# [24] PTR (anon) type_id=32
# [25] FUNC_PROTO (anon) return=6 args=(14 ctx)
# [26] FUNC _tc_progA type_id=25
# [27] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [28] ARRAY (anon) type_id=27 index_type_id=17 nr_elems=4
# [29] VAR _license type_id=28 linkage=1
# [30] DATASEC license size=0 vlen=1 size == 0
# 
# PING 100.64.41.1 (100.64.41.1) 56(84) bytes of data.
# 64 bytes from 100.64.41.1: icmp_seq=1 ttl=64 time=12.4 ms
# 64 bytes from 100.64.41.1: icmp_seq=2 ttl=64 time=0.050 ms
# 
# --- 100.64.41.1 ping statistics ---
# 2 packets transmitted, 2 received, 0% packet loss, time 201ms
# rtt min/avg/max/mdev = 0.050/6.243/12.436/6.193 ms
# PING 100.64.41.2 (100.64.41.2) 56(84) bytes of data.
# 64 bytes from 100.64.41.2: icmp_seq=1 ttl=64 time=0.055 ms
# 64 bytes from 100.64.41.2: icmp_seq=2 ttl=64 time=0.080 ms
# 
# --- 100.64.41.2 ping statistics ---
# 2 packets transmitted, 2 received, 0% packet loss, time 207ms
# rtt min/avg/max/mdev = 0.055/0.067/0.080/0.014 ms
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2465
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 976
# str_off: 976
# str_len: 1465
# btf_total_size: 2465
# [1] PTR (anon) type_id=2
# [2] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [6] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [7] FUNC xdp_prognum0 type_id=5
# [8] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [9] FUNC xdp_prognum1 type_id=8
# [10] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [11] FUNC xdp_prognum2 type_id=10
# [12] FUNC_PROTO (anon) return=6 args=(1 ctx)
# [13] FUNC xdp_prognum3 type_id=12
# [14] PTR (anon) type_id=15
# [15] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=16 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=18 bits_offset=800
# 	local_ip6 type_id=18 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=19 bits_offset=1152
# 	tstamp type_id=21 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=23 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [16] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=5
# [17] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [18] ARRAY (anon) type_id=3 index_type_id=17 nr_elems=4
# [19] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=20 bits_offset=0
# [20] PTR (anon) type_id=31
# [21] TYPEDEF __u64 type_id=22
# [22] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [23] UNION (anon) size=8 vlen=1
# 	sk type_id=24 bits_offset=0
# [24] PTR (anon) type_id=32
# [25] FUNC_PROTO (anon) return=6 args=(14 ctx)
# [26] FUNC _tc_progA type_id=25
# [27] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [28] ARRAY (anon) type_id=27 index_type_id=17 nr_elems=4
# [29] VAR _license type_id=28 linkage=1
# [30] DATASEC license size=0 vlen=1 size == 0
# 
# PING 100.64.41.1 (100.64.41.1) 56(84) bytes of data.
# 64 bytes from 100.64.41.1: icmp_seq=1 ttl=64 time=0.060 ms
# 64 bytes from 100.64.41.1: icmp_seq=2 ttl=64 time=0.059 ms
# 
# --- 100.64.41.1 ping statistics ---
# 2 packets transmitted, 2 received, 0% packet loss, time 207ms
# rtt min/avg/max/mdev = 0.059/0.059/0.060/0.007 ms
# PING 100.64.41.2 (100.64.41.2) 56(84) bytes of data.
# 64 bytes from 100.64.41.2: icmp_seq=1 ttl=64 time=0.045 ms
# 64 bytes from 100.64.41.2: icmp_seq=2 ttl=64 time=0.063 ms
# 
# --- 100.64.41.2 ping statistics ---
# 2 packets transmitted, 2 received, 0% packet loss, time 206ms
# rtt min/avg/max/mdev = 0.045/0.054/0.063/0.009 ms
# selftests: xdp_vlan_mode_native [PASS]
ok 29 selftests: bpf: test_xdp_vlan_mode_native.sh
# selftests: bpf: test_lwt_ip_encap.sh
# starting egress IPv4 encap test 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# PASS
# starting egress IPv6 encap test 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# PASS
# starting ingress IPv4 encap test 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# PASS
# starting ingress IPv6 encap test 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# PASS
# starting egress IPv4 encap test vrf red
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# ping: sendmsg: No route to host
# ping: sendmsg: No route to host
# PASS
# starting egress IPv6 encap test vrf red
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# ping: sendmsg: No route to host
# ping: sendmsg: No route to host
# PASS
# starting ingress IPv4 encap test vrf red
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# PASS
# starting ingress IPv6 encap test vrf red
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2081
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 784
# str_off: 784
# str_len: 1273
# btf_total_size: 2081
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=23
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=24
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC bpf_lwt_encap_gre type_id=14
# [17] FUNC_PROTO (anon) return=15 args=(1 skb)
# [18] FUNC bpf_lwt_encap_gre6 type_id=17
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR _license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# PASS
# passed tests: 8
# failed tests: 0
ok 30 selftests: bpf: test_lwt_ip_encap.sh
# selftests: bpf: test_tcp_check_syncookie.sh
# net.ipv4.tcp_syncookies = 2
# net.ipv4.tcp_window_scaling = 0
# net.ipv4.tcp_timestamps = 0
# net.ipv4.tcp_sack = 0
# Wait for IP 127.0.0.1 to become available . OK
# Wait for IP ::1 to become available . OK
# Testing clsact...Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       3197
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 992
# str_off: 992
# str_len: 2181
# btf_total_size: 3197
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=28
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=29
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC check_syncookie_clsact type_id=14
# [17] PTR (anon) type_id=18
# [18] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [19] FUNC_PROTO (anon) return=15 args=(17 ctx)
# [20] FUNC check_syncookie_xdp type_id=19
# [21] STRUCT bpf_map_def size=20 vlen=5
# 	type type_id=4 bits_offset=0
# 	key_size type_id=4 bits_offset=32
# 	value_size type_id=4 bits_offset=64
# 	max_entries type_id=4 bits_offset=96
# 	map_flags type_id=4 bits_offset=128
# [22] VAR results type_id=21 linkage=1
# [23] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [24] ARRAY (anon) type_id=23 index_type_id=6 nr_elems=4
# [25] VAR _license type_id=24 linkage=1
# [26] DATASEC license size=0 vlen=1 size == 0
# 
# ok
# Testing XDP...Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       3197
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 992
# str_off: 992
# str_len: 2181
# btf_total_size: 3197
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=28
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=29
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC check_syncookie_clsact type_id=14
# [17] PTR (anon) type_id=18
# [18] STRUCT xdp_md size=24 vlen=6
# 	data type_id=3 bits_offset=0
# 	data_end type_id=3 bits_offset=32
# 	data_meta type_id=3 bits_offset=64
# 	ingress_ifindex type_id=3 bits_offset=96
# 	rx_queue_index type_id=3 bits_offset=128
# 	egress_ifindex type_id=3 bits_offset=160
# [19] FUNC_PROTO (anon) return=15 args=(17 ctx)
# [20] FUNC check_syncookie_xdp type_id=19
# [21] STRUCT bpf_map_def size=20 vlen=5
# 	type type_id=4 bits_offset=0
# 	key_size type_id=4 bits_offset=32
# 	value_size type_id=4 bits_offset=64
# 	max_entries type_id=4 bits_offset=96
# 	map_flags type_id=4 bits_offset=128
# [22] VAR results type_id=21 linkage=1
# [23] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [24] ARRAY (anon) type_id=23 index_type_id=6 nr_elems=4
# [25] VAR _license type_id=24 linkage=1
# [26] DATASEC license size=0 vlen=1 size == 0
# 
# ok
ok 31 selftests: bpf: test_tcp_check_syncookie.sh
# selftests: bpf: test_tc_edt.sh
# Continuing without mounted eBPF fs. Too old kernel?
# 
# BTF debug data section '.BTF' rejected: Invalid argument (22)!
#  - Length:       2463
# Verifier analysis:
# 
# magic: 0xeb9f
# version: 1
# flags: 0x0
# hdr_len: 24
# type_off: 0
# type_len: 864
# str_off: 864
# str_len: 1575
# btf_total_size: 2463
# [1] PTR (anon) type_id=2
# [2] STRUCT __sk_buff size=184 vlen=32
# 	len type_id=3 bits_offset=0
# 	pkt_type type_id=3 bits_offset=32
# 	mark type_id=3 bits_offset=64
# 	queue_mapping type_id=3 bits_offset=96
# 	protocol type_id=3 bits_offset=128
# 	vlan_present type_id=3 bits_offset=160
# 	vlan_tci type_id=3 bits_offset=192
# 	vlan_proto type_id=3 bits_offset=224
# 	priority type_id=3 bits_offset=256
# 	ingress_ifindex type_id=3 bits_offset=288
# 	ifindex type_id=3 bits_offset=320
# 	tc_index type_id=3 bits_offset=352
# 	cb type_id=5 bits_offset=384
# 	hash type_id=3 bits_offset=544
# 	tc_classid type_id=3 bits_offset=576
# 	data type_id=3 bits_offset=608
# 	data_end type_id=3 bits_offset=640
# 	napi_id type_id=3 bits_offset=672
# 	family type_id=3 bits_offset=704
# 	remote_ip4 type_id=3 bits_offset=736
# 	local_ip4 type_id=3 bits_offset=768
# 	remote_ip6 type_id=7 bits_offset=800
# 	local_ip6 type_id=7 bits_offset=928
# 	remote_port type_id=3 bits_offset=1056
# 	local_port type_id=3 bits_offset=1088
# 	data_meta type_id=3 bits_offset=1120
# 	(anon) type_id=8 bits_offset=1152
# 	tstamp type_id=10 bits_offset=1216
# 	wire_len type_id=3 bits_offset=1280
# 	gso_segs type_id=3 bits_offset=1312
# 	(anon) type_id=12 bits_offset=1344
# 	gso_size type_id=3 bits_offset=1408
# [3] TYPEDEF __u32 type_id=4
# [4] INT unsigned int size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [5] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=5
# [6] INT __ARRAY_SIZE_TYPE__ size=4 bits_offset=0 nr_bits=32 encoding=(none)
# [7] ARRAY (anon) type_id=3 index_type_id=6 nr_elems=4
# [8] UNION (anon) size=8 vlen=1
# 	flow_keys type_id=9 bits_offset=0
# [9] PTR (anon) type_id=24
# [10] TYPEDEF __u64 type_id=11
# [11] INT long long unsigned int size=8 bits_offset=0 nr_bits=64 encoding=(none)
# [12] UNION (anon) size=8 vlen=1
# 	sk type_id=13 bits_offset=0
# [13] PTR (anon) type_id=25
# [14] FUNC_PROTO (anon) return=15 args=(1 skb)
# [15] INT int size=4 bits_offset=0 nr_bits=32 encoding=SIGNED
# [16] FUNC tc_prog type_id=14
# [17] STRUCT bpf_map_def size=20 vlen=5
# 	type type_id=4 bits_offset=0
# 	key_size type_id=4 bits_offset=32
# 	value_size type_id=4 bits_offset=64
# 	max_entries type_id=4 bits_offset=96
# 	map_flags type_id=4 bits_offset=128
# [18] VAR flow_map type_id=17 linkage=1
# [19] INT char size=1 bits_offset=0 nr_bits=8 encoding=SIGNED
# [20] ARRAY (anon) type_id=19 index_type_id=6 nr_elems=4
# [21] VAR __license type_id=20 linkage=1
# [22] DATASEC license size=0 vlen=1 size == 0
# 
# elapsed: 20 sec; bps difference: -0.00%
# PASS
ok 32 selftests: bpf: test_tc_edt.sh
# selftests: bpf: test_xdping.sh
# Test client args '-I veth1 -S'; server args ''
# PING 10.1.1.100 (10.1.1.100) from 10.1.1.200 veth1: 56(84) bytes of data.
# 64 bytes from 10.1.1.100: icmp_seq=1 ttl=64 time=0.067 ms
# 64 bytes from 10.1.1.100: icmp_seq=2 ttl=64 time=0.047 ms
# 64 bytes from 10.1.1.100: icmp_seq=3 ttl=64 time=0.047 ms
# 64 bytes from 10.1.1.100: icmp_seq=8 ttl=64 time=0.084 ms
# 
# --- 10.1.1.100 ping statistics ---
# 4 packets transmitted, 4 received, 0% packet loss, time 52ms
# rtt min/avg/max/mdev = 0.047/0.061/0.084/0.016 ms
# Setting up XDP for veth1, please wait...
# XDP setup disrupts network connectivity, hit Ctrl+C to quit
# 
# Normal ping RTT data
# [Ignore final RTT; it is distorted by XDP using the reply]
# 
# XDP RTT data:
# 64 bytes from 10.1.1.100: icmp_seq=5 ttl=64 time=0.00954 ms
# 64 bytes from 10.1.1.100: icmp_seq=6 ttl=64 time=0.00753 ms
# 64 bytes from 10.1.1.100: icmp_seq=7 ttl=64 time=0.00746 ms
# 64 bytes from 10.1.1.100: icmp_seq=8 ttl=64 time=0.00728 ms
# Test client args '-I veth1 -S'; server args '': PASS
# Test client args '-I veth1 -S -c 10'; server args ''
# PING 10.1.1.100 (10.1.1.100) from 10.1.1.200 veth1: 56(84) bytes of data.
# 64 bytes from 10.1.1.100: icmp_seq=1 ttl=64 time=0.037 ms
# 64 bytes from 10.1.1.100: icmp_seq=2 ttl=64 time=0.047 ms
# 64 bytes from 10.1.1.100: icmp_seq=3 ttl=64 time=0.046 ms
# 64 bytes from 10.1.1.100: icmp_seq=4 ttl=64 time=0.047 ms
# 64 bytes from 10.1.1.100: icmp_seq=5 ttl=64 time=0.046 ms
# 64 bytes from 10.1.1.100: icmp_seq=6 ttl=64 time=0.047 ms
# 64 bytes from 10.1.1.100: icmp_seq=7 ttl=64 time=0.047 ms
# 64 bytes from 10.1.1.100: icmp_seq=8 ttl=64 time=0.047 ms
# 64 bytes from 10.1.1.100: icmp_seq=9 ttl=64 time=0.048 ms
# 64 bytes from 10.1.1.100: icmp_seq=20 ttl=64 time=0.128 ms
# 
# --- 10.1.1.100 ping statistics ---
# 10 packets transmitted, 10 received, 0% packet loss, time 256ms
# rtt min/avg/max/mdev = 0.037/0.054/0.128/0.024 ms
# Setting up XDP for veth1, please wait...
# XDP setup disrupts network connectivity, hit Ctrl+C to quit
# 
# Normal ping RTT data
# [Ignore final RTT; it is distorted by XDP using the reply]
# 
# XDP RTT data:
# 64 bytes from 10.1.1.100: icmp_seq=11 ttl=64 time=0.00907 ms
# 64 bytes from 10.1.1.100: icmp_seq=12 ttl=64 time=0.00755 ms
# 64 bytes from 10.1.1.100: icmp_seq=13 ttl=64 time=0.00740 ms
# 64 bytes from 10.1.1.100: icmp_seq=14 ttl=64 time=0.00739 ms
# 64 bytes from 10.1.1.100: icmp_seq=15 ttl=64 time=0.00733 ms
# 64 bytes from 10.1.1.100: icmp_seq=16 ttl=64 time=0.00730 ms
# 64 bytes from 10.1.1.100: icmp_seq=17 ttl=64 time=0.00722 ms
# 64 bytes from 10.1.1.100: icmp_seq=18 ttl=64 time=0.00717 ms
# 64 bytes from 10.1.1.100: icmp_seq=19 ttl=64 time=0.00715 ms
# 64 bytes from 10.1.1.100: icmp_seq=20 ttl=64 time=0.00714 ms
# Test client args '-I veth1 -S -c 10'; server args '': PASS
# Test client args '-I veth1 -S'; server args '-I veth0 -s -S'
# PING 10.1.1.100 (10.1.1.100) from 10.1.1.200 veth1: 56(84) bytes of data.
# 64 bytes from 10.1.1.100: icmp_seq=1 ttl=64 time=0.023 ms
# 64 bytes from 10.1.1.100: icmp_seq=2 ttl=64 time=0.026 ms
# 64 bytes from 10.1.1.100: icmp_seq=3 ttl=64 time=0.024 ms
# 64 bytes from 10.1.1.100: icmp_seq=8 ttl=64 time=0.036 ms
# 
# --- 10.1.1.100 ping statistics ---
# 4 packets transmitted, 4 received, 0% packet loss, time 88ms
# rtt min/avg/max/mdev = 0.023/0.027/0.036/0.006 ms
# Setting up XDP for veth1, please wait...
# XDP setup disrupts network connectivity, hit Ctrl+C to quit
# 
# Normal ping RTT data
# [Ignore final RTT; it is distorted by XDP using the reply]
# 
# XDP RTT data:
# 64 bytes from 10.1.1.100: icmp_seq=5 ttl=64 time=0.00242 ms
# 64 bytes from 10.1.1.100: icmp_seq=6 ttl=64 time=0.00228 ms
# 64 bytes from 10.1.1.100: icmp_seq=7 ttl=64 time=0.00228 ms
# 64 bytes from 10.1.1.100: icmp_seq=8 ttl=64 time=0.00232 ms
# Test client args '-I veth1 -S'; server args '-I veth0 -s -S': PASS
# Test client args '-I veth1 -S -c 10'; server args '-I veth0 -s -S'
# Setting up XDP for veth0, please wait...
# XDP setup disrupts network connectivity, hit Ctrl+C to quit
# Running server on veth0; press Ctrl+C to exit...
# PING 10.1.1.100 (10.1.1.100) from 10.1.1.200 veth1: 56(84) bytes of data.
# 64 bytes from 10.1.1.100: icmp_seq=1 ttl=64 time=0.022 ms
# 64 bytes from 10.1.1.100: icmp_seq=2 ttl=64 time=0.027 ms
# 64 bytes from 10.1.1.100: icmp_seq=3 ttl=64 time=0.023 ms
# 64 bytes from 10.1.1.100: icmp_seq=4 ttl=64 time=0.024 ms
# 64 bytes from 10.1.1.100: icmp_seq=5 ttl=64 time=0.024 ms
# 64 bytes from 10.1.1.100: icmp_seq=6 ttl=64 time=0.024 ms
# 64 bytes from 10.1.1.100: icmp_seq=7 ttl=64 time=0.023 ms
# 64 bytes from 10.1.1.100: icmp_seq=8 ttl=64 time=0.028 ms
# 64 bytes from 10.1.1.100: icmp_seq=9 ttl=64 time=0.025 ms
# 64 bytes from 10.1.1.100: icmp_seq=20 ttl=64 time=0.050 ms
# 
# --- 10.1.1.100 ping statistics ---
# 10 packets transmitted, 10 received, 0% packet loss, time 239ms
# rtt min/avg/max/mdev = 0.022/0.027/0.050/0.007 ms
# Setting up XDP for veth1, please wait...
# XDP setup disrupts network connectivity, hit Ctrl+C to quit
# 
# Normal ping RTT data
# [Ignore final RTT; it is distorted by XDP using the reply]
# 
# XDP RTT data:
# 64 bytes from 10.1.1.100: icmp_seq=11 ttl=64 time=0.00244 ms
# 64 bytes from 10.1.1.100: icmp_seq=12 ttl=64 time=0.00227 ms
# 64 bytes from 10.1.1.100: icmp_seq=13 ttl=64 time=0.00225 ms
# 64 bytes from 10.1.1.100: icmp_seq=14 ttl=64 time=0.00224 ms
# 64 bytes from 10.1.1.100: icmp_seq=15 ttl=64 time=0.00231 ms
# 64 bytes from 10.1.1.100: icmp_seq=16 ttl=64 time=0.00229 ms
# 64 bytes from 10.1.1.100: icmp_seq=17 ttl=64 time=0.00229 ms
# 64 bytes from 10.1.1.100: icmp_seq=18 ttl=64 time=0.00226 ms
# 64 bytes from 10.1.1.100: icmp_seq=19 ttl=64 time=0.00226 ms
# 64 bytes from 10.1.1.100: icmp_seq=20 ttl=64 time=0.00227 ms
# Test client args '-I veth1 -S -c 10'; server args '-I veth0 -s -S': PASS
# OK. All tests passed
# Setting up XDP for veth0, please wait...
# XDP setup disrupts network connectivity, hit Ctrl+C to quit
# Running server on veth0; press Ctrl+C to exit...
ok 33 selftests: bpf: test_xdping.sh
# selftests: bpf: test_bpftool_build.sh
# skip:    bpftool files not found!
# 
ok 34 selftests: bpf: test_bpftool_build.sh
# selftests: bpf: test_bpftool.sh
# test_bpftool (unittest.loader._FailedTest) ... ERROR
# 
# ======================================================================
# ERROR: test_bpftool (unittest.loader._FailedTest)
# ----------------------------------------------------------------------
# ImportError: Failed to import test module: test_bpftool
# Traceback (most recent call last):
#   File "/usr/lib/python3.7/unittest/loader.py", line 154, in loadTestsFromName
#     module = __import__(module_name)
# ModuleNotFoundError: No module named 'test_bpftool'
# 
# 
# ----------------------------------------------------------------------
# Ran 1 test in 0.000s
# 
# FAILED (errors=1)
not ok 35 selftests: bpf: test_bpftool.sh # exit=1
# selftests: bpf: test_bpftool_metadata.sh
# selftests: bpftool_metadata [PASS]
ok 36 selftests: bpf: test_bpftool_metadata.sh
# selftests: bpf: test_doc_build.sh
# make: *** No rule to make target 'docs'.  Stop.
# make: *** No rule to make target 'docs-clean'.  Stop.
not ok 37 selftests: bpf: test_doc_build.sh # exit=2
# selftests: bpf: test_xsk.sh
# PREREQUISITES: [ PASS ]
# 1..12
# ok 1 PASS: SKB NOPOLL 
# ok 2 PASS: SKB POLL 
# ok 3 PASS: SKB NOPOLL Socket Teardown
# ok 4 PASS: SKB NOPOLL Bi-directional Sockets
# ok 5 PASS: SKB NOPOLL Stats
# ok 6 PASS: SKB NOPOLL BPF RES
# ok 7 PASS: DRV NOPOLL 
# ok 8 PASS: DRV POLL 
# ok 9 PASS: DRV NOPOLL Socket Teardown
# ok 10 PASS: DRV NOPOLL Bi-directional Sockets
# ok 11 PASS: DRV NOPOLL Stats
# ok 12 PASS: DRV NOPOLL BPF RES
# # Totals: pass:12 fail:0 xfail:0 xpass:0 skip:0 error:0
# XSK KSELFTESTS: [ PASS ]
ok 38 selftests: bpf: test_xsk.sh
---

#! jobs/kernel-selftests-bpf.yaml
suite: kernel-selftests
testcase: kernel-selftests
category: functional
kconfig: x86_64-rhel-8.3-kselftests
need_memory: 12G
need_cpu: 2
kernel-selftests:
  group: bpf
kernel_cmdline: erst_disable
job_origin: kernel-selftests-bpf.yaml

#! queue options
queue_cmdline_keys:
- branch
- commit
queue: bisect
testbox: lkp-kbl-nuc1
tbox_group: lkp-kbl-nuc1
submit_id: 6089eead7a895e79b01ac440
job_file: "/lkp/jobs/scheduled/lkp-kbl-nuc1/kernel-selftests-bpf-ucode=0xde-debian-10.4-x86_64-20200603.cgz-a9945c7bb7ffedbff64637915753eaa6cf21335d-20210429-31152-qf8o7k-0.yaml"
id: c809e24525327b19dc5e407de19c1ce1ac4247d5
queuer_version: "/lkp-src"

#! hosts/lkp-kbl-nuc1
model: Kaby Lake
nr_node: 1
nr_cpu: 4
memory: 32G
nr_sdd_partitions: 1
ssd_partitions: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000W800RGN-part2"
swap_partitions: 
rootfs_partition: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000W800RGN-part1"
brand: Intel(R) Core(TM) i7-7567U CPU @ 3.50GHz

#! include/category/functional
kmsg: 
heartbeat: 
meminfo: 

#! include/queue/cyclic
commit: a9945c7bb7ffedbff64637915753eaa6cf21335d

#! include/testbox/lkp-kbl-nuc1
netconsole_port: 6674
ucode: '0xde'
need_kconfig_hw:
- CONFIG_E1000E=y
- CONFIG_SATA_AHCI
- CONFIG_DRM_I915

#! include/kernel-selftests
need_linux_headers: true
need_linux_selftests: true
need_kselftests: true
need_kconfig:
- CONFIG_BPF=y
- CONFIG_BPF_EVENTS=y ~ ">= v4.1-rc1"
- CONFIG_BPF_JIT=y
- CONFIG_BPF_STREAM_PARSER=y ~ ">= v4.14-rc1"
- CONFIG_BPF_SYSCALL=y
- CONFIG_CGROUP_BPF=y ~ ">= v4.10-rc1"
- CONFIG_CRYPTO_HMAC
- CONFIG_CRYPTO_SHA256
- CONFIG_CRYPTO_USER_API_HASH
- CONFIG_DEBUG_INFO
- CONFIG_DEBUG_INFO_BTF ~ ">= v5.2-rc1"
- CONFIG_FTRACE_SYSCALLS=y
- CONFIG_GENEVE=y ~ ">= v4.3-rc1"
- CONFIG_IPV6=y
- CONFIG_IPV6_FOU ~ ">= v4.7-rc1"
- CONFIG_IPV6_FOU_TUNNEL ~ ">= v4.7-rc1"
- CONFIG_IPV6_GRE=y
- CONFIG_IPV6_SEG6_LWTUNNEL=y ~ ">= v4.10-rc1"
- CONFIG_IPV6_SIT=m
- CONFIG_IPV6_TUNNEL=y
- CONFIG_LWTUNNEL=y ~ ">= v4.3-rc1"
- CONFIG_MPLS=y ~ ">= v4.1-rc1"
- CONFIG_MPLS_IPTUNNEL=m ~ ">= v4.3-rc1"
- CONFIG_MPLS_ROUTING=m ~ ">= v4.1-rc1"
- CONFIG_NETDEVSIM=m ~ ">= v4.16-rc1"
- CONFIG_NET_CLS_ACT=y
- CONFIG_NET_CLS_BPF=m
- CONFIG_NET_CLS_FLOWER=m ~ ">= v4.2-rc1"
- CONFIG_NET_FOU
- CONFIG_NET_FOU_IP_TUNNELS=y
- CONFIG_NET_IPGRE=y
- CONFIG_NET_IPGRE_DEMUX=y
- CONFIG_NET_IPIP=y
- CONFIG_NET_MPLS_GSO=m
- CONFIG_NET_SCHED=y
- CONFIG_NET_SCH_INGRESS=y ~ ">= v4.5-rc1"
- CONFIG_RC_LOOPBACK
- CONFIG_SECURITY=y
- CONFIG_TEST_BPF=m
- CONFIG_TLS=m ~ ">= v4.13-rc1"
- CONFIG_VXLAN=y
- CONFIG_XDP_SOCKETS=y ~ ">= v4.18-rc1"
- CONFIG_IMA_READ_POLICY=y ~ ">= v5.11-rc1"
- CONFIG_IMA_WRITE_POLICY=y ~ ">= v5.11-rc1"
- CONFIG_SECURITYFS=y ~ ">= v5.11-rc1"
- CONFIG_IMA=y ~ ">= v5.11-rc1"
enqueue_time: 2021-04-29 07:24:30.182547447 +08:00
_id: 6089eead7a895e79b01ac440
_rt: "/result/kernel-selftests/bpf-ucode=0xde/lkp-kbl-nuc1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d"

#! schedule options
user: lkp
compiler: gcc-9
LKP_SERVER: internal-lkp-server
head_commit: bfa8691b01ebc39b1b3b4032c7d032635190487d
base_commit: 9f4ad9e425a1d3b6a34617b8ea226d56a119a717
branch: linux-devel/devel-hourly-20210428-050607
rootfs: debian-10.4-x86_64-20200603.cgz
result_root: "/result/kernel-selftests/bpf-ucode=0xde/lkp-kbl-nuc1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/0"
scheduler_version: "/lkp/lkp/.src-20210425-142307"
arch: x86_64
max_uptime: 2100
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-kbl-nuc1/kernel-selftests-bpf-ucode=0xde-debian-10.4-x86_64-20200603.cgz-a9945c7bb7ffedbff64637915753eaa6cf21335d-20210429-31152-qf8o7k-0.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3-kselftests
- branch=linux-devel/devel-hourly-20210428-050607
- commit=a9945c7bb7ffedbff64637915753eaa6cf21335d
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/vmlinuz-5.12.0-rc7-02718-ga9945c7bb7ff
- erst_disable
- max_uptime=2100
- RESULT_ROOT=/result/kernel-selftests/bpf-ucode=0xde/lkp-kbl-nuc1/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/0
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/modules.cgz"
linux_headers_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/linux-headers.cgz"
linux_selftests_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/linux-selftests.cgz"
kselftests_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/kselftests.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20201211.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20210428.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-cf9ae1bd-1_20210401.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20210222.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn

#! /lkp/lkp/.src-20210425-142307/include/site/inn
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer: 
watchdog: 

#! runtime status
last_kernel: 4.20.0

#! user overrides
kernel: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/a9945c7bb7ffedbff64637915753eaa6cf21335d/vmlinuz-5.12.0-rc7-02718-ga9945c7bb7ff"
dequeue_time: 2021-04-29 08:18:28.750709356 +08:00
job_state: finished
loadavg: 0.46 2.50 2.52 1/142 13446
start_time: '1619655580'
end_time: '1619656164'
version: "/lkp/lkp/.src-20210425-142340:01225f6d-dirty:9486817ee"
mount --bind /lib/modules/5.12.0-rc7-02718-ga9945c7bb7ff/kernel/lib /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-a9945c7bb7ffedbff64637915753eaa6cf21335d/lib
sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
sed -i s/default_timeout=45/default_timeout=300/ /kselftests/kselftest/runner.sh
cp bpf/settings /kselftests/bpf/settings
/kselftests/run_kselftest.sh -c bpf
diff mbox series

Patch

diff --git a/kernel/bpf/trampoline.c b/kernel/bpf/trampoline.c
index 4aa8b52adf25..301735f7e88e 100644
--- a/kernel/bpf/trampoline.c
+++ b/kernel/bpf/trampoline.c
@@ -558,12 +558,12 @@  static void notrace inc_misses_counter(struct bpf_prog *prog)
 u64 notrace __bpf_prog_enter(struct bpf_prog *prog)
 	__acquires(RCU)
 {
-	rcu_read_lock();
-	migrate_disable();
 	if (unlikely(__this_cpu_inc_return(*(prog->active)) != 1)) {
 		inc_misses_counter(prog);
 		return 0;
 	}
+	rcu_read_lock();
+	migrate_disable();
 	return bpf_prog_start_time();
 }
 
@@ -590,10 +590,12 @@  static void notrace update_prog_stats(struct bpf_prog *prog,
 void notrace __bpf_prog_exit(struct bpf_prog *prog, u64 start)
 	__releases(RCU)
 {
-	update_prog_stats(prog, start);
+	if (start) {
+		update_prog_stats(prog, start);
+		migrate_enable();
+		rcu_read_unlock();
+	}
 	__this_cpu_dec(*(prog->active));
-	migrate_enable();
-	rcu_read_unlock();
 }
 
 u64 notrace __bpf_prog_enter_sleepable(struct bpf_prog *prog)