:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Setup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 18:50:40 ] :: [ LOG ] :: Output of 'modinfo macsec': :: [ 18:50:40 ] :: [ LOG ] :: --------------- OUTPUT START --------------- :: [ 18:50:40 ] :: [ LOG ] :: filename: /lib/modules/6.1.5-rc1/kernel/drivers/net/macsec.ko :: [ 18:50:40 ] :: [ LOG ] :: license: GPL v2 :: [ 18:50:40 ] :: [ LOG ] :: description: MACsec IEEE 802.1AE :: [ 18:50:40 ] :: [ LOG ] :: alias: net-pf-16-proto-16-family-macsec :: [ 18:50:40 ] :: [ LOG ] :: alias: rtnl-link-macsec :: [ 18:50:40 ] :: [ LOG ] :: depends: :: [ 18:50:40 ] :: [ LOG ] :: retpoline: Y :: [ 18:50:40 ] :: [ LOG ] :: intree: Y :: [ 18:50:40 ] :: [ LOG ] :: name: macsec :: [ 18:50:40 ] :: [ LOG ] :: vermagic: 6.1.5-rc1 SMP preempt mod_unload :: [ 18:50:40 ] :: [ LOG ] :: sig_id: PKCS#7 :: [ 18:50:40 ] :: [ LOG ] :: signer: Build time autogenerated kernel key :: [ 18:50:40 ] :: [ LOG ] :: sig_key: 65:7F:02:A1:71:16:01:32:E6:55:85:37:D1:65:BD:B1:7C:65:6A:6E :: [ 18:50:40 ] :: [ LOG ] :: sig_hashalgo: sha512 :: [ 18:50:40 ] :: [ LOG ] :: signature: 46:DF:93:B7:52:F0:42:3A:9D:99:0F:15:38:C7:45:55:5A:2B:37:D2: :: [ 18:50:40 ] :: [ LOG ] :: AC:A3:B7:8C:E7:B1:1C:B1:3C:5E:0B:D1:E0:0A:25:D4:1A:51:E3:31: :: [ 18:50:40 ] :: [ LOG ] :: 22:52:45:B8:DC:11:E2:02:B9:22:3E:B7:06:F8:21:FC:E6:AD:9B:1B: :: [ 18:50:40 ] :: [ LOG ] :: 7E:4B:6E:AF:80:90:53:93:4D:14:50:49:4A:92:64:BF:71:C7:D1:2D: :: [ 18:50:40 ] :: [ LOG ] :: 69:9B:A8:61:CC:C0:49:3C:65:4C:AC:6A:3E:88:22:B5:5D:75:38:B8: :: [ 18:50:40 ] :: [ LOG ] :: 63:AD:5F:12:6E:81:6E:41:49:0F:FE:AF:63:88:DA:99:B0:F9:85:5B: :: [ 18:50:40 ] :: [ LOG ] :: DF:38:AE:96:38:A6:22:41:79:99:3B:A0:90:46:68:1C:07:67:43:A9: :: [ 18:50:40 ] :: [ LOG ] :: 48:4A:8A:6C:BB:58:8A:EA:9A:55:35:96:E5:91:10:77:3D:C4:60:E9: :: [ 18:50:40 ] :: [ LOG ] :: 7B:B7:E0:0B:AC:C2:68:EA:70:20:49:21:71:8F:00:81:FE:CD:E0:3A: :: [ 18:50:40 ] :: [ LOG ] :: EB:CB:3D:75:85:FD:FE:94:D4:D1:48:CB:ED:58:FA:51:46:4D:A5:6D: :: [ 18:50:40 ] :: [ LOG ] :: E5:A9:86:9D:97:44:DF:51:1E:8E:10:50:92:FA:BD:87:A2:9F:15:C1: :: [ 18:50:40 ] :: [ LOG ] :: 84:CE:87:F4:7F:98:6A:4B:C8:96:A6:F0:3D:DC:54:D5:29:74:DA:0A: :: [ 18:50:40 ] :: [ LOG ] :: 85:2F:26:97:CD:92:C2:1F:E5:12:C9:CC:74:2A:50:5A:09:BB:12:F6: :: [ 18:50:40 ] :: [ LOG ] :: 95:D0:97:1C:07:AA:71:2F:BB:08:E4:95:48:68:48:E9:22:8A:AB:F0: :: [ 18:50:40 ] :: [ LOG ] :: B4:6C:F7:3C:E5:DE:7A:10:CB:15:8C:B7:33:7E:BB:77:06:45:66:55: :: [ 18:50:40 ] :: [ LOG ] :: 56:7D:AB:58:6D:AC:30:D8:E4:1B:C3:B1:DB:1A:74:7D:88:0C:17:A7: :: [ 18:50:40 ] :: [ LOG ] :: 92:13:0B:C2:7D:C9:61:98:9C:2B:60:95:23:FC:07:71:71:5A:D2:6B: :: [ 18:50:40 ] :: [ LOG ] :: E6:81:2C:90:B4:C7:DD:E1:DC:5D:9C:46:CB:78:80:BC:F0:DF:54:62: :: [ 18:50:40 ] :: [ LOG ] :: B5:21:E0:69:BC:1B:D9:E5:7B:D0:5A:6A:EE:0B:D9:E8:F9:73:B7:4E: :: [ 18:50:40 ] :: [ LOG ] :: 84:FA:E5:C8:20:A1:01:52:D5:3E:85:3E:AE:85:ED:F9:D9:EC:1C:14: :: [ 18:50:40 ] :: [ LOG ] :: 44:2D:CF:D3:34:9C:C2:E2:B7:D1:B6:CD:D0:2F:14:B0:1B:94:F0:84: :: [ 18:50:40 ] :: [ LOG ] :: FB:AC:EB:34:17:8F:A3:3E:21:11:FF:BF:EE:27:EC:73:9F:19:CB:7C: :: [ 18:50:40 ] :: [ LOG ] :: A3:41:19:0D:82:89:6B:D2:47:AB:02:4B:29:80:FA:CB:39:86:37:6B: :: [ 18:50:40 ] :: [ LOG ] :: B7:BB:12:D5:B1:64:C3:99:EB:77:9F:97:34:2B:3C:F2:FC:17:7C:E8: :: [ 18:50:40 ] :: [ LOG ] :: 9B:96:29:0C:85:87:37:9D:83:0E:89:9C:A1:8B:81:15:96:8E:5A:09: :: [ 18:50:40 ] :: [ LOG ] :: A9:A6:40:E0:2A:5C:38:8B:3D:EA:82:2B :: [ 18:50:40 ] :: [ LOG ] :: --------------- OUTPUT END --------------- :: [ 18:50:40 ] :: [ PASS ] :: Command 'modinfo macsec' (Expected 0, got 0) :: [ 18:50:40 ] :: [ PASS ] :: Command 'modprobe macsec' (Expected 0, got 0) :: [ 18:50:40 ] :: [ LOG ] :: Output of 'ip macsec help': :: [ 18:50:40 ] :: [ LOG ] :: --------------- OUTPUT START --------------- :: [ 18:50:40 ] :: [ LOG ] :: Usage: ip macsec add DEV tx sa { 0..3 } [ OPTS ] key ID KEY :: [ 18:50:40 ] :: [ LOG ] :: ip macsec set DEV tx sa { 0..3 } [ OPTS ] :: [ 18:50:40 ] :: [ LOG ] :: ip macsec del DEV tx sa { 0..3 } :: [ 18:50:40 ] :: [ LOG ] :: ip macsec add DEV rx SCI [ on | off ] :: [ 18:50:41 ] :: [ LOG ] :: ip macsec set DEV rx SCI [ on | off ] :: [ 18:50:41 ] :: [ LOG ] :: ip macsec del DEV rx SCI :: [ 18:50:41 ] :: [ LOG ] :: ip macsec add DEV rx SCI sa { 0..3 } [ OPTS ] key ID KEY :: [ 18:50:41 ] :: [ LOG ] :: ip macsec set DEV rx SCI sa { 0..3 } [ OPTS ] :: [ 18:50:41 ] :: [ LOG ] :: ip macsec del DEV rx SCI sa { 0..3 } :: [ 18:50:41 ] :: [ LOG ] :: ip macsec show :: [ 18:50:41 ] :: [ LOG ] :: ip macsec show DEV :: [ 18:50:41 ] :: [ LOG ] :: ip macsec offload DEV [ off | phy | mac ] :: [ 18:50:41 ] :: [ LOG ] :: where OPTS := [ pn ] [ on | off ] :: [ 18:50:41 ] :: [ LOG ] :: ID := 128-bit hex string :: [ 18:50:41 ] :: [ LOG ] :: KEY := 128-bit or 256-bit hex string :: [ 18:50:41 ] :: [ LOG ] :: SCI := { sci | port { 1..2^16-1 } address } :: [ 18:50:41 ] :: [ LOG ] :: --------------- OUTPUT END --------------- :: [ 18:50:41 ] :: [ PASS ] :: Command 'ip macsec help' (Expected 255, got 255) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 1s :: Assertions: 3 good, 0 bad :: RESULT: PASS (Setup)