]> Gitweb @ Texas Instruments - Open Source Git Repositories - git.TI.com/gitweb - rpmsg/rpmsg.git/commit
test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
authorThadeu Lima de Souza Cascardo <cascardo@canonical.com>
Tue, 20 Mar 2018 12:58:51 +0000 (09:58 -0300)
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>
Sun, 4 Nov 2018 13:52:43 +0000 (14:52 +0100)
commit7d768c84ec311468d7fd61250700ef8b21f8cf6d
tree547ea8e90f11f2eda6de749c5401ec9ab1efd493
parent8f041940aaf2674dcccd15753d68ff885f90d5e7
test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches

[ Upstream commit 52fda36d63bfc8c8e8ae5eda8eb5ac6f52cd67ed ]

Function bpf_fill_maxinsns11 is designed to not be able to be JITed on
x86_64. So, it fails when CONFIG_BPF_JIT_ALWAYS_ON=y, and
commit 09584b406742 ("bpf: fix selftests/bpf test_kmod.sh failure when
CONFIG_BPF_JIT_ALWAYS_ON=y") makes sure that failure is detected on that
case.

However, it does not fail on other architectures, which have a different
JIT compiler design. So, test_bpf has started to fail to load on those.

After this fix, test_bpf loads fine on both x86_64 and ppc64el.

Fixes: 09584b406742 ("bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y")
Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
Reviewed-by: Yonghong Song <yhs@fb.com>
Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
Signed-off-by: Sasha Levin <sashal@kernel.org>
lib/test_bpf.c