Boot log: juno-uboot
- Warnings: 3
- Kernel Warnings: 2533
- Errors: 0
- Boot result: PASS
- Kernel Errors: 459
1 14:51:03.164354 lava-dispatcher, installed at version: 2024.01
2 14:51:03.164721 start: 0 validate
3 14:51:03.164961 Start time: 2024-08-29 14:51:03.164950+00:00 (UTC)
4 14:51:03.165256 Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
5 14:51:03.934599 Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
6 14:51:04.083033 Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
7 14:51:04.232254 Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
8 14:51:04.374951 Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
9 14:51:04.524851 validate duration: 1.36
11 14:51:04.526122 start: 1 tftp-deploy (timeout 00:10:00) [common]
12 14:51:04.526645 start: 1.1 download-retry (timeout 00:10:00) [common]
13 14:51:04.527140 start: 1.1.1 http-download (timeout 00:10:00) [common]
14 14:51:04.527882 Not decompressing ramdisk as can be used compressed.
15 14:51:04.528444 downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
16 14:51:04.528798 saving as /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/ramdisk/initrd.cpio.gz
17 14:51:04.529125 total size: 5628169 (5 MB)
18 14:51:04.809451 progress 0 % (0 MB)
19 14:51:05.224434 progress 5 % (0 MB)
20 14:51:05.363665 progress 10 % (0 MB)
21 14:51:05.371515 progress 15 % (0 MB)
22 14:51:05.504707 progress 20 % (1 MB)
23 14:51:05.512879 progress 25 % (1 MB)
24 14:51:05.521562 progress 30 % (1 MB)
25 14:51:05.640658 progress 35 % (1 MB)
26 14:51:05.649018 progress 40 % (2 MB)
27 14:51:05.658191 progress 45 % (2 MB)
28 14:51:05.665996 progress 50 % (2 MB)
29 14:51:05.674603 progress 55 % (2 MB)
30 14:51:05.803144 progress 60 % (3 MB)
31 14:51:05.913219 progress 65 % (3 MB)
32 14:51:05.922141 progress 70 % (3 MB)
33 14:51:05.929857 progress 75 % (4 MB)
34 14:51:05.938494 progress 80 % (4 MB)
35 14:51:05.946167 progress 85 % (4 MB)
36 14:51:05.954943 progress 90 % (4 MB)
37 14:51:05.962707 progress 95 % (5 MB)
38 14:51:05.968519 progress 100 % (5 MB)
39 14:51:05.969378 5 MB downloaded in 1.44 s (3.73 MB/s)
40 14:51:05.969944 end: 1.1.1 http-download (duration 00:00:01) [common]
42 14:51:05.970878 end: 1.1 download-retry (duration 00:00:01) [common]
43 14:51:05.971219 start: 1.2 download-retry (timeout 00:09:59) [common]
44 14:51:05.971541 start: 1.2.1 http-download (timeout 00:09:59) [common]
45 14:51:05.972047 downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/kernel/Image
46 14:51:05.972298 saving as /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/kernel/Image
47 14:51:05.972511 total size: 58110464 (55 MB)
48 14:51:05.972725 No compression specified
49 14:51:06.118391 progress 0 % (0 MB)
50 14:51:06.269580 progress 5 % (2 MB)
51 14:51:06.437319 progress 10 % (5 MB)
52 14:51:06.590016 progress 15 % (8 MB)
53 14:51:06.819151 progress 20 % (11 MB)
54 14:51:07.163793 progress 25 % (13 MB)
55 14:51:07.435110 progress 30 % (16 MB)
56 14:51:07.832248 progress 35 % (19 MB)
57 14:51:08.125882 progress 40 % (22 MB)
58 14:51:08.415433 progress 45 % (24 MB)
59 14:51:08.699012 progress 50 % (27 MB)
60 14:51:09.086330 progress 55 % (30 MB)
61 14:51:09.372296 progress 60 % (33 MB)
62 14:51:09.656893 progress 65 % (36 MB)
63 14:51:09.939938 progress 70 % (38 MB)
64 14:51:10.229105 progress 75 % (41 MB)
65 14:51:10.508613 progress 80 % (44 MB)
66 14:51:10.869220 progress 85 % (47 MB)
67 14:51:11.165454 progress 90 % (49 MB)
68 14:51:11.445954 progress 95 % (52 MB)
69 14:51:11.727360 progress 100 % (55 MB)
70 14:51:11.728322 55 MB downloaded in 5.76 s (9.63 MB/s)
71 14:51:11.729051 end: 1.2.1 http-download (duration 00:00:06) [common]
73 14:51:11.730260 end: 1.2 download-retry (duration 00:00:06) [common]
74 14:51:11.730724 start: 1.3 download-retry (timeout 00:09:53) [common]
75 14:51:11.731157 start: 1.3.1 http-download (timeout 00:09:53) [common]
76 14:51:11.731811 downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
77 14:51:11.732172 saving as /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/dtb/juno.dtb
78 14:51:11.732482 total size: 26981 (0 MB)
79 14:51:11.732789 No compression specified
80 14:51:11.877759 progress 100 % (0 MB)
81 14:51:11.879062 0 MB downloaded in 0.15 s (0.18 MB/s)
82 14:51:11.879772 end: 1.3.1 http-download (duration 00:00:00) [common]
84 14:51:11.881038 end: 1.3 download-retry (duration 00:00:00) [common]
85 14:51:11.881483 start: 1.4 download-retry (timeout 00:09:53) [common]
86 14:51:11.881920 start: 1.4.1 http-download (timeout 00:09:53) [common]
87 14:51:11.882536 downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
88 14:51:11.882886 saving as /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/nfsrootfs/full.rootfs.tar
89 14:51:11.883191 total size: 120894716 (115 MB)
90 14:51:11.883507 Using unxz to decompress xz
91 14:51:12.026352 progress 0 % (0 MB)
92 14:51:12.610770 progress 5 % (5 MB)
93 14:51:13.206112 progress 10 % (11 MB)
94 14:51:13.775683 progress 15 % (17 MB)
95 14:51:14.367855 progress 20 % (23 MB)
96 14:51:14.972972 progress 25 % (28 MB)
97 14:51:15.558254 progress 30 % (34 MB)
98 14:51:16.122795 progress 35 % (40 MB)
99 14:51:16.699594 progress 40 % (46 MB)
100 14:51:17.320541 progress 45 % (51 MB)
101 14:51:17.908229 progress 50 % (57 MB)
102 14:51:18.515898 progress 55 % (63 MB)
103 14:51:19.094139 progress 60 % (69 MB)
104 14:51:19.932535 progress 65 % (74 MB)
105 14:51:21.404048 progress 70 % (80 MB)
106 14:51:23.416264 progress 75 % (86 MB)
107 14:51:25.309345 progress 80 % (92 MB)
108 14:51:27.201759 progress 85 % (98 MB)
109 14:51:29.436031 progress 90 % (103 MB)
110 14:51:31.493151 progress 95 % (109 MB)
111 14:51:33.821930 progress 100 % (115 MB)
112 14:51:33.825115 115 MB downloaded in 21.94 s (5.25 MB/s)
113 14:51:33.825675 end: 1.4.1 http-download (duration 00:00:22) [common]
115 14:51:33.826515 end: 1.4 download-retry (duration 00:00:22) [common]
116 14:51:33.826826 start: 1.5 download-retry (timeout 00:09:31) [common]
117 14:51:33.827121 start: 1.5.1 http-download (timeout 00:09:31) [common]
118 14:51:33.827550 downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
119 14:51:33.827822 saving as /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/modules/modules.tar
120 14:51:33.828042 total size: 13018964 (12 MB)
121 14:51:33.828252 Using unxz to decompress xz
122 14:51:33.972515 progress 0 % (0 MB)
123 14:51:34.133882 progress 5 % (0 MB)
124 14:51:34.408608 progress 10 % (1 MB)
125 14:51:34.681338 progress 15 % (1 MB)
126 14:51:34.957825 progress 20 % (2 MB)
127 14:51:35.220316 progress 25 % (3 MB)
128 14:51:35.396638 progress 30 % (3 MB)
129 14:51:35.665704 progress 35 % (4 MB)
130 14:51:35.929822 progress 40 % (4 MB)
131 14:51:36.108270 progress 45 % (5 MB)
132 14:51:36.368639 progress 50 % (6 MB)
133 14:51:36.630520 progress 55 % (6 MB)
134 14:51:36.895352 progress 60 % (7 MB)
135 14:51:37.087485 progress 65 % (8 MB)
136 14:51:37.341976 progress 70 % (8 MB)
137 14:51:37.596266 progress 75 % (9 MB)
138 14:51:37.859472 progress 80 % (9 MB)
139 14:51:38.044123 progress 85 % (10 MB)
140 14:51:38.304490 progress 90 % (11 MB)
141 14:51:38.567678 progress 95 % (11 MB)
142 14:51:38.809062 progress 100 % (12 MB)
143 14:51:38.811373 12 MB downloaded in 4.98 s (2.49 MB/s)
144 14:51:38.812202 end: 1.5.1 http-download (duration 00:00:05) [common]
146 14:51:38.813445 end: 1.5 download-retry (duration 00:00:05) [common]
147 14:51:38.813897 start: 1.6 prepare-tftp-overlay (timeout 00:09:26) [common]
148 14:51:38.814342 start: 1.6.1 extract-nfsrootfs (timeout 00:09:26) [common]
149 14:51:44.614706 Extracted nfsroot to /var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa
150 14:51:44.614999 end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
151 14:51:44.615173 start: 1.6.2 lava-overlay (timeout 00:09:20) [common]
152 14:51:44.615481 [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu
153 14:51:44.615696 makedir: /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin
154 14:51:44.616099 makedir: /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/tests
155 14:51:44.616275 makedir: /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/results
156 14:51:44.616450 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-add-keys
157 14:51:44.616707 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-add-sources
158 14:51:44.616939 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-background-process-start
159 14:51:44.617161 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-background-process-stop
160 14:51:44.617390 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-common-functions
161 14:51:44.617604 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-echo-ipv4
162 14:51:44.617812 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-install-packages
163 14:51:44.618024 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-installed-packages
164 14:51:44.618238 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-os-build
165 14:51:44.618473 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-probe-channel
166 14:51:44.618701 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-probe-ip
167 14:51:44.618913 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-target-ip
168 14:51:44.619124 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-target-mac
169 14:51:44.619332 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-target-storage
170 14:51:44.619545 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-test-case
171 14:51:44.619752 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-test-event
172 14:51:44.619996 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-test-feedback
173 14:51:44.620209 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-test-raise
174 14:51:44.620417 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-test-reference
175 14:51:44.620650 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-test-runner
176 14:51:44.620863 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-test-set
177 14:51:44.621068 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-test-shell
178 14:51:44.621273 Updating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-add-keys (debian)
179 14:51:44.625006 Updating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-add-sources (debian)
180 14:51:44.625604 Updating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-install-packages (debian)
181 14:51:44.626141 Updating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-installed-packages (debian)
182 14:51:44.636283 Updating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/bin/lava-os-build (debian)
183 14:51:44.636808 Creating /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/environment
184 14:51:44.637185 LAVA metadata
185 14:51:44.637454 - LAVA_JOB_ID=669638
186 14:51:44.637657 - LAVA_DISPATCHER_IP=192.168.56.230
187 14:51:44.637925 start: 1.6.2.1 ssh-authorize (timeout 00:09:20) [common]
188 14:51:44.638487 end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
189 14:51:44.638722 start: 1.6.2.2 lava-vland-overlay (timeout 00:09:20) [common]
190 14:51:44.638886 skipped lava-vland-overlay
191 14:51:44.639058 end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
192 14:51:44.639216 start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:20) [common]
193 14:51:44.639335 skipped lava-multinode-overlay
194 14:51:44.639475 end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
195 14:51:44.639618 start: 1.6.2.4 test-definition (timeout 00:09:20) [common]
196 14:51:44.639740 Loading test definitions
197 14:51:44.639903 start: 1.6.2.4.1 inline-repo-action (timeout 00:09:20) [common]
198 14:51:44.640017 Using /lava-669638 at stage 0
199 14:51:44.640493 uuid=669638_1.6.2.4.1 testdef=None
200 14:51:44.640654 end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
201 14:51:44.640809 start: 1.6.2.4.2 test-overlay (timeout 00:09:20) [common]
202 14:51:44.641527 end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
204 14:51:44.641906 start: 1.6.2.4.3 test-install-overlay (timeout 00:09:20) [common]
205 14:51:44.656592 end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
207 14:51:44.657155 start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:20) [common]
208 14:51:44.665130 runner path: /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/0/tests/0_timesync-off test_uuid 669638_1.6.2.4.1
209 14:51:44.665569 end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
211 14:51:44.666082 start: 1.6.2.4.5 git-repo-action (timeout 00:09:20) [common]
212 14:51:44.666232 Using /lava-669638 at stage 0
213 14:51:44.666402 Fetching tests from https://github.com/kernelci/test-definitions.git
214 14:51:44.666545 Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/0/tests/1_kselftest-lkdtm'
215 14:51:47.278498 Running '/usr/bin/git checkout kernelci.org
216 14:51:47.489570 Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
217 14:51:47.490358 uuid=669638_1.6.2.4.5 testdef=None
218 14:51:47.490629 end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
220 14:51:47.491145 start: 1.6.2.4.6 test-overlay (timeout 00:09:17) [common]
221 14:51:47.492445 end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
223 14:51:47.492865 start: 1.6.2.4.7 test-install-overlay (timeout 00:09:17) [common]
224 14:51:47.494528 end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
226 14:51:47.494971 start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:17) [common]
227 14:51:47.496613 runner path: /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/0/tests/1_kselftest-lkdtm test_uuid 669638_1.6.2.4.5
228 14:51:47.496773 BOARD='juno-uboot'
229 14:51:47.496899 BRANCH='cip'
230 14:51:47.497021 SKIPFILE='/dev/null'
231 14:51:47.497136 SKIP_INSTALL='True'
232 14:51:47.497249 TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
233 14:51:47.497364 TST_CASENAME=''
234 14:51:47.497473 TST_CMDFILES='lkdtm'
235 14:51:47.497757 end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
237 14:51:47.498208 Creating lava-test-runner.conf files
238 14:51:47.498333 Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/669638/lava-overlay-5b5i7jyu/lava-669638/0 for stage 0
239 14:51:47.498519 - 0_timesync-off
240 14:51:47.498638 - 1_kselftest-lkdtm
241 14:51:47.498834 end: 1.6.2.4 test-definition (duration 00:00:03) [common]
242 14:51:47.498994 start: 1.6.2.5 compress-overlay (timeout 00:09:17) [common]
243 14:51:59.386309 end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
244 14:51:59.386542 start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:05) [common]
245 14:51:59.386717 end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
246 14:51:59.386885 end: 1.6.2 lava-overlay (duration 00:00:15) [common]
247 14:51:59.387047 start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:05) [common]
248 14:51:59.603540 end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
249 14:51:59.603792 start: 1.6.4 extract-modules (timeout 00:09:05) [common]
250 14:51:59.603951 extracting modules file /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/modules/modules.tar to /var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa
251 14:52:00.036776 extracting modules file /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/modules/modules.tar to /var/lib/lava/dispatcher/tmp/669638/extract-overlay-ramdisk-st6vi1_7/ramdisk
252 14:52:00.485290 end: 1.6.4 extract-modules (duration 00:00:01) [common]
253 14:52:00.485545 start: 1.6.5 apply-overlay-tftp (timeout 00:09:04) [common]
254 14:52:00.485728 [common] Applying overlay to NFS
255 14:52:00.485869 [common] Applying overlay /var/lib/lava/dispatcher/tmp/669638/compress-overlay-1fazahg7/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa
256 14:52:01.832806 end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
257 14:52:01.833058 start: 1.6.6 prepare-kernel (timeout 00:09:03) [common]
258 14:52:01.833260 start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:03) [common]
259 14:52:01.833406 Converting downloaded kernel to a uImage
260 14:52:01.833600 mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/kernel/Image /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/kernel/uImage
261 14:52:02.496646 output: Image Name:
262 14:52:02.496840 output: Created: Thu Aug 29 14:52:01 2024
263 14:52:02.496982 output: Image Type: AArch64 Linux Kernel Image (uncompressed)
264 14:52:02.497107 output: Data Size: 58110464 Bytes = 56748.50 KiB = 55.42 MiB
265 14:52:02.497228 output: Load Address: 80200000
266 14:52:02.497344 output: Entry Point: 80200000
267 14:52:02.497459 output:
268 14:52:02.497643 end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
269 14:52:02.497790 end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
270 14:52:02.497938 start: 1.6.7 configure-preseed-file (timeout 00:09:02) [common]
271 14:52:02.498080 end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
272 14:52:02.498229 start: 1.6.8 compress-ramdisk (timeout 00:09:02) [common]
273 14:52:02.498348 Building ramdisk /var/lib/lava/dispatcher/tmp/669638/extract-overlay-ramdisk-st6vi1_7/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/669638/extract-overlay-ramdisk-st6vi1_7/ramdisk
274 14:52:03.251696 >> 201712 blocks
275 14:52:08.145749 Adding RAMdisk u-boot header.
276 14:52:08.145950 mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/669638/extract-overlay-ramdisk-st6vi1_7/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/669638/extract-overlay-ramdisk-st6vi1_7/ramdisk.cpio.gz.uboot
277 14:52:08.458222 output: Image Name:
278 14:52:08.458413 output: Created: Thu Aug 29 14:52:08 2024
279 14:52:08.458552 output: Image Type: AArch64 Linux RAMDisk Image (uncompressed)
280 14:52:08.458730 output: Data Size: 26158600 Bytes = 25545.51 KiB = 24.95 MiB
281 14:52:08.458894 output: Load Address: 00000000
282 14:52:08.459054 output: Entry Point: 00000000
283 14:52:08.459209 output:
284 14:52:08.459465 rename /var/lib/lava/dispatcher/tmp/669638/extract-overlay-ramdisk-st6vi1_7/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/ramdisk/ramdisk.cpio.gz.uboot
285 14:52:08.459704 end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
286 14:52:08.459894 end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
287 14:52:08.460076 start: 1.7 lxc-create-udev-rule-action (timeout 00:08:56) [common]
288 14:52:08.460216 No LXC device requested
289 14:52:08.460390 end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
290 14:52:08.460558 start: 1.8 deploy-device-env (timeout 00:08:56) [common]
291 14:52:08.460709 end: 1.8 deploy-device-env (duration 00:00:00) [common]
292 14:52:08.460857 Checking files for TFTP limit of 4294967296 bytes.
293 14:52:08.461542 end: 1 tftp-deploy (duration 00:01:04) [common]
294 14:52:08.461722 start: 2 uboot-action (timeout 00:05:00) [common]
295 14:52:08.461882 start: 2.1 uboot-from-media (timeout 00:05:00) [common]
296 14:52:08.462032 end: 2.1 uboot-from-media (duration 00:00:00) [common]
297 14:52:08.462181 start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
298 14:52:08.462332 Using kernel file from prepare-kernel: 669638/tftp-deploy-qzk5z63_/kernel/uImage
299 14:52:08.462516 substitutions:
300 14:52:08.462627 - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
301 14:52:08.462744 - {DTB_ADDR}: 0x8fc00000
302 14:52:08.462857 - {DTB}: 669638/tftp-deploy-qzk5z63_/dtb/juno.dtb
303 14:52:08.462968 - {INITRD}: 669638/tftp-deploy-qzk5z63_/ramdisk/ramdisk.cpio.gz.uboot
304 14:52:08.463079 - {KERNEL_ADDR}: 0x80200000
305 14:52:08.463188 - {KERNEL}: 669638/tftp-deploy-qzk5z63_/kernel/uImage
306 14:52:08.463296 - {LAVA_MAC}: None
307 14:52:08.463418 - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa
308 14:52:08.463524 - {NFS_SERVER_IP}: 192.168.56.230
309 14:52:08.463631 - {PRESEED_CONFIG}: None
310 14:52:08.463737 - {PRESEED_LOCAL}: None
311 14:52:08.463880 - {RAMDISK_ADDR}: 0x8fe00000
312 14:52:08.463987 - {RAMDISK}: 669638/tftp-deploy-qzk5z63_/ramdisk/ramdisk.cpio.gz.uboot
313 14:52:08.464095 - {ROOT_PART}: None
314 14:52:08.464202 - {ROOT}: None
315 14:52:08.464310 - {SERVER_IP}: 192.168.56.230
316 14:52:08.464415 - {TEE_ADDR}: 0x83000000
317 14:52:08.464520 - {TEE}: None
318 14:52:08.464626 Parsed boot commands:
319 14:52:08.464728 - setenv autoload no
320 14:52:08.464832 - setenv initrd_high 0xffffffffffffffff
321 14:52:08.464936 - setenv fdt_high 0xffffffffffffffff
322 14:52:08.465039 - dhcp
323 14:52:08.465141 - setenv serverip 192.168.56.230
324 14:52:08.465245 - tftp 0x80200000 669638/tftp-deploy-qzk5z63_/kernel/uImage
325 14:52:08.465348 - tftp 0x8fe00000 669638/tftp-deploy-qzk5z63_/ramdisk/ramdisk.cpio.gz.uboot
326 14:52:08.465451 - setenv initrd_size ${filesize}
327 14:52:08.465555 - tftp 0x8fc00000 669638/tftp-deploy-qzk5z63_/dtb/juno.dtb
328 14:52:08.465659 - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
329 14:52:08.465767 - bootm 0x80200000 0x8fe00000 0x8fc00000
330 14:52:08.465916 end: 2.2 bootloader-overlay (duration 00:00:00) [common]
332 14:52:08.466269 start: 2.3 connect-device (timeout 00:05:00) [common]
333 14:52:08.466380 [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
334 14:52:08.470755 Setting prompt string to ['lava-test: # ']
335 14:52:08.471248 end: 2.3 connect-device (duration 00:00:00) [common]
336 14:52:08.471464 start: 2.4 uboot-commands (timeout 00:05:00) [common]
337 14:52:08.471661 start: 2.4.1 reset-device (timeout 00:05:00) [common]
338 14:52:08.471878 start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
339 14:52:08.472291 Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
340 14:52:15.641611 >> OK - accepted request
341 14:52:15.643629 Returned 0 in 7 seconds
342 14:52:15.744811 end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
344 14:52:15.746256 end: 2.4.1 reset-device (duration 00:00:07) [common]
345 14:52:15.746821 start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
346 14:52:15.747301 Setting prompt string to ['Hit any key to stop autoboot']
347 14:52:15.747762 bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
348 14:52:15.749185 Trying 127.0.0.1...
349 14:52:15.749600 Connected to 127.0.0.1.
350 14:52:15.750007 Escape character is '^]'.
351 14:52:15.902831 �
352 14:52:15.903331
353 14:52:15.903813 ARM V2M-Juno Boot loader v1.0.0
354 14:52:15.904217 HBI0262 build 2068
355 14:52:15.904607
356 14:52:15.906022 MBbios update in progress DO NOT SWITCH OFF...
357 14:52:26.635286
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
358 14:52:26.635866 MBbios update complete.
359 14:52:27.306876
360 14:52:27.324733 ARM V2M_Juno Firmware v1.5.1
361 14:52:27.325218 Build Date: Apr 3 2019
362 14:52:27.325576
363 14:52:27.327906 Time : 00:00:00
364 14:52:27.328367 Date : 01:01:2000
365 14:52:27.551809
366 14:52:27.552315 Press Enter to stop auto boot...
367 14:52:27.552669
368 14:52:32.668522
369 14:52:32.669021 Powering up system...
370 14:52:32.860443
371 14:52:32.860936 Switching on ATXPSU...
372 14:52:34.523469 PMIC RAM configuration (pms_v103.bin)...
373 14:52:38.536967 MBtemp : 40 degC
374 14:52:38.560876
375 14:52:38.561352 Configuring motherboard (rev B, var A)...
376 14:52:38.564104 IOFPGA image \MB\HBI0262B\io_b118.bit
377 14:52:42.001803 IOFPGA config: PASSED
378 14:52:44.080545 OSC CLK config: PASSED
379 14:52:44.127876
380 14:52:44.128387 Configuring SCC registers...
381 14:52:44.128719 Writing SCC 0x00000054 with 0x0007FFFE
382 14:52:44.129022 Writing SCC 0x0000005C with 0x00FE001E
383 14:52:44.129307 Writing SCC 0x00000100 with 0x003F1000
384 14:52:44.129586 Writing SCC 0x00000104 with 0x0001F300
385 14:52:44.129857 Writing SCC 0x00000108 with 0x00371000
386 14:52:44.130459 Writing SCC 0x0000010C with 0x0001B300
387 14:52:44.130772 Writing SCC 0x00000118 with 0x003F1000
388 14:52:44.131071 Writing SCC 0x0000011C with 0x0001F100
389 14:52:44.131422 Writing SCC 0x000000F8 with 0x0BEC0000
390 14:52:44.131699 Writing SCC 0x000000FC with 0xABE40000
391 14:52:44.132084 Writing SCC 0x0000000C with 0x000000C2
392 14:52:44.159289 Writing SCC 0x00000010 with 0x000000C2
393 14:52:44.159733
394 14:52:44.160107 Peripheral ID0:0x000000AD
395 14:52:44.160414 Peripheral ID1:0x000000B0
396 14:52:44.160702 Peripheral ID2:0x0000000B
397 14:52:44.160977 Peripheral ID3:0x00000000
398 14:52:44.161250 Peripheral ID4:0x0000000D
399 14:52:44.161517 Peripheral ID5:0x000000F0
400 14:52:44.162642 Peripheral ID6:0x00000005
401 14:52:44.163052 Peripheral ID7:0x000000B1
402 14:52:44.163371
403 14:52:44.274427 Programming NOR Flash
404 14:52:45.201883 PCIE clock configured...
405 14:52:45.393655
406 14:52:45.418527 Testing motherboard interfaces (FPGA build 118)...
407 14:52:45.421767 SRAM 32MB test: PASSED
408 14:52:45.693478 LAN9118 test: PASSED
409 14:52:45.933363 ERROR: SMC USB SRAM mode lock
410 14:52:45.949227 SMC USB test: FAILED
411 14:52:45.965224 KMI1/2 test: PASSED
412 14:52:45.981299 MMC test: PASSED
413 14:52:45.997271 PB/LEDs test: PASSED
414 14:52:46.013210 FPGA UART test: PASSED
415 14:52:46.253084 PCIe init test: PASSED
416 14:52:46.253651 MAC addrs test: PASSED
417 14:52:46.254089
418 14:52:46.301032 SMC MAC address 0002-F700-584D
419 14:52:46.317022 Setting HDMI0 mode for SVGA.
420 14:52:46.428969 Setting HDMI1 mode for SVGA.
421 14:52:46.540819
422 14:52:46.652835 SoC SMB clock enabled.
423 14:52:46.780731
424 14:52:46.781197 Testing SMB clock...
425 14:52:46.892602 SMB clock running
426 14:52:46.924587 Releasing system resets...
427 14:52:47.036584
428 14:52:47.052575 UART0 set to SoC UART0
429 14:52:47.053021 UART1 set to SoC UART1
430 14:52:47.053450
431 14:52:47.171469 NOTICE: Booting Trusted Firmware
432 14:52:47.174689 NOTICE: BL1: v2.1(release):v2.2-rc0
433 14:52:47.175134 NOTICE: BL1: Built : 02:01:47, Apr 13 2022
434 14:52:47.195384 NOTICE: BL1: Booting BL2
435 14:52:47.198616 NOTICE: BL2: v2.1(release):v2.2-rc0
436 14:52:47.199057 NOTICE: BL2: Built : 02:01:49, Apr 13 2022
437 14:52:48.677563 NOTICE: BL1: Booting BL31
438 14:52:48.680756 NOTICE: BL31: v2.1(release):v2.2-rc0
439 14:52:48.681204 NOTICE: BL31: Built : 02:01:52, Apr 13 2022
440 14:52:49.089032
441 14:52:49.089310
442 14:52:49.092327 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
443 14:52:49.092774
444 14:52:49.428205 DRAM: 8 GiB
445 14:52:49.488944 PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
446 14:52:49.489427 Core: 21 devices, 8 uclasses, devicetree: board
447 14:52:49.492204 Flash: 64 MiB
448 14:52:49.532899 Loading Environment from Flash... *** Warning - bad CRC, using default environment
449 14:52:49.533368
450 14:52:49.533801 In: serial@7ff80000
451 14:52:49.534202 Out: serial@7ff80000
452 14:52:49.534590 Err: serial@7ff80000
453 14:52:49.534965 Net: eth0: ethernet@200000000
455 14:52:49.587148 Hit any key to stop autoboot: 1
456 14:52:49.587945 end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
457 14:52:49.588585 start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
458 14:52:49.588992 Setting prompt string to ['VExpress64#']
459 14:52:49.589408 bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
460 14:52:49.615978 0
461 14:52:49.616849 Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
462 14:52:49.617276 Sending with 100 millisecond of delay
464 14:52:52.373359 VExpress64# setenv autoload no
465 14:52:52.474112 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
466 14:52:52.477859 setenv autoload no
467 14:52:52.478563 Sending with 100 millisecond of delay
469 14:52:58.091922 VExpress64# setenv initrd_high 0xffffffffffffffff
470 14:52:58.192627 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
471 14:52:58.193461 setenv initrd_high 0xffffffffffffffff
472 14:52:58.194110 Sending with 100 millisecond of delay
474 14:53:03.354742 VExpress64# setenv fdt_high 0xffffffffffffffff
475 14:53:03.455450 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
476 14:53:03.456334 setenv fdt_high 0xffffffffffffffff
477 14:53:03.456982 Sending with 100 millisecond of delay
479 14:53:04.109013 VExpress64# dhcp
480 14:53:04.209705 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
481 14:53:04.210548 dhcp
482 14:53:04.210930 smc911x: detected LAN9118 controller
483 14:53:05.774347 smc911x: phy initialized
484 14:53:05.774881 smc911x: MAC 00:02:f7:00:58:4d
485 14:53:05.777535 BOOTP broadcast 1
486 14:53:06.017378 BOOTP broadcast 2
487 14:53:06.512959 BOOTP broadcast 3
488 14:53:07.520345 BOOTP broadcast 4
489 14:53:09.519144 BOOTP broadcast 5
490 14:53:09.539946 DHCP client bound to address 192.168.6.16 (3763 ms)
491 14:53:09.543214 smc911x: MAC 00:02:f7:00:58:4d
492 14:53:09.543903 Sending with 100 millisecond of delay
494 14:53:14.103596 VExpress64# setenv serverip 192.168.56.230
495 14:53:14.204345 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
496 14:53:14.205211 setenv serverip 192.168.56.230
497 14:53:14.205864 Sending with 100 millisecond of delay
499 14:53:22.823873 VExpress64# tftp 0x80200000 669638/tftp-deploy-qzk5z63_/kernel/uImage
500 14:53:22.924601 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
501 14:53:22.925400 tftp 0x80200000 669638/tftp-deploy-qzk5z63_/kernel/uImage
502 14:53:22.925795 smc911x: detected LAN9118 controller
503 14:53:24.399612 smc911x: phy initialized
504 14:53:24.400157 smc911x: MAC 00:02:f7:00:58:4d
505 14:53:24.400522 Using ethernet@200000000 device
506 14:53:24.400850 TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
507 14:53:24.401167 Filename '669638/tftp-deploy-qzk5z63_/kernel/uImage'.
508 14:53:24.401462 Load address: 0x80200000
509 14:53:30.062936 Loading: *#################################################################
510 14:53:30.446806 #################################################################
511 14:53:30.830472 #################################################################
512 14:53:31.214326 #################################################################
513 14:53:31.582033 #################################################################
514 14:53:31.965770 #################################################################
515 14:53:32.365599 #################################################################
516 14:53:32.765325 #################################################################
517 14:53:33.132991 #################################################################
518 14:53:33.500799 #################################################################
519 14:53:33.868614 #################################################################
520 14:53:34.252317 #################################################################
521 14:53:34.635957 #################################################################
522 14:53:35.035712 #################################################################
523 14:53:35.403515 #################################################################
524 14:53:35.787272 #################################################################
525 14:53:36.155106 #################################################################
526 14:53:36.538797 #################################################################
527 14:53:36.906494 #################################################################
528 14:53:37.306341 #################################################################
529 14:53:37.674027 #################################################################
530 14:53:38.057823 #################################################################
531 14:53:38.409670 #################################################################
532 14:53:38.777382 #################################################################
533 14:53:39.177073 #################################################################
534 14:53:39.544846 #################################################################
535 14:53:39.928582 #################################################################
536 14:53:40.312378 #################################################################
537 14:53:40.696098 #################################################################
538 14:53:41.063942 #################################################################
539 14:53:41.431674 #################################################################
540 14:53:41.815538 #################################################################
541 14:53:42.199293 #################################################################
542 14:53:42.582944 #################################################################
543 14:53:42.966759 #################################################################
544 14:53:43.366565 #################################################################
545 14:53:43.750347 #################################################################
546 14:53:44.150076 #################################################################
547 14:53:44.501905 #################################################################
548 14:53:44.885621 #################################################################
549 14:53:45.237383 #################################################################
550 14:53:45.621131 #################################################################
551 14:53:46.004947 #################################################################
552 14:53:46.372685 #################################################################
553 14:53:46.740509 #################################################################
554 14:53:47.124276 #################################################################
555 14:53:47.508026 #################################################################
556 14:53:47.891866 #################################################################
557 14:53:48.307823 #################################################################
558 14:53:48.739724 #################################################################
559 14:53:49.171331 #################################################################
560 14:53:49.603171 #################################################################
561 14:53:50.034962 #################################################################
562 14:53:50.466686 #################################################################
563 14:53:50.882340 #################################################################
564 14:53:51.298033 #################################################################
565 14:53:51.729787 #################################################################
566 14:53:52.161462 #################################################################
567 14:53:52.593413 #################################################################
568 14:53:52.993042 #################################################################
569 14:53:53.394695 ###########################################################
570 14:53:53.395193 1.9 MiB/s
571 14:53:53.395548 done
572 14:53:53.397916 Bytes transferred = 58110528 (376b240 hex)
573 14:53:53.398357 smc911x: MAC 00:02:f7:00:58:4d
574 14:53:53.399168 Sending with 100 millisecond of delay
576 14:54:04.422003 VExpress64# tftp 0x8fe00000 669638/tftp-deploy-qzk5z63_/ramdisk/ramdisk.cpio.gz.uboot
577 14:54:04.522745 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:04)
578 14:54:04.523548 tftp 0x8fe00000 669638/tftp-deploy-qzk5z63_/ramdisk/ramdisk.cpio.gz.uboot
579 14:54:04.523968 smc911x: detected LAN9118 controller
580 14:54:06.004682 smc911x: phy initialized
581 14:54:06.005207 smc911x: MAC 00:02:f7:00:58:4d
582 14:54:06.005662 Using ethernet@200000000 device
583 14:54:06.006066 TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
584 14:54:06.007873 Filename '669638/tftp-deploy-qzk5z63_/ramdisk/ramdisk.cpio.gz.uboot'.
585 14:54:06.008282 Load address: 0x8fe00000
586 14:54:11.396124 Loading: *#################################################################
587 14:54:11.795920 #################################################################
588 14:54:12.243572 #################################################################
589 14:54:12.691325 #################################################################
590 14:54:13.171056 #################################################################
591 14:54:13.634641 #################################################################
592 14:54:14.050342 #################################################################
593 14:54:14.482059 #################################################################
594 14:54:14.897804 #################################################################
595 14:54:15.297610 #################################################################
596 14:54:15.697354 #################################################################
597 14:54:16.240964 #################################################################
598 14:54:16.784430 #################################################################
599 14:54:17.264180 #################################################################
600 14:54:17.807802 #################################################################
601 14:54:18.207539 #################################################################
602 14:54:18.591311 #################################################################
603 14:54:18.975157 #################################################################
604 14:54:19.406899 #################################################################
605 14:54:20.190490 #################################################################
606 14:54:21.197881 #################################################################
607 14:54:21.773479 #################################################################
608 14:54:22.317149 #################################################################
609 14:54:22.748815 #################################################################
610 14:54:23.148591 #################################################################
611 14:54:23.548400 #################################################################
612 14:54:23.932026 #################################################################
613 14:54:24.092031 ###########################
614 14:54:24.092305 1.4 MiB/s
615 14:54:24.092494 done
616 14:54:24.109953 Bytes transferred = 26158664 (18f2648 hex)
617 14:54:24.110190 smc911x: MAC 00:02:f7:00:58:4d
618 14:54:24.113383 Sending with 100 millisecond of delay
620 14:54:28.672664 VExpress64# setenv initrd_size ${filesize}
621 14:54:28.773384 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:40)
622 14:54:28.774178 setenv initrd_size ${filesize}
623 14:54:28.774814 Sending with 100 millisecond of delay
625 14:54:37.241677 VExpress64# tftp 0x8fc00000 669638/tftp-deploy-qzk5z63_/dtb/juno.dtb
626 14:54:37.342390 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:31)
627 14:54:37.343175 tftp 0x8fc00000 669638/tftp-deploy-qzk5z63_/dtb/juno.dtb
628 14:54:37.343564 smc911x: detected LAN9118 controller
629 14:54:38.856129 smc911x: phy initialized
630 14:54:38.884884 smc911x: MAC 00:02:f7:00:58:4d
631 14:54:38.885365 Using ethernet@200000000 device
632 14:54:38.885708 TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
633 14:54:38.888192 Filename '669638/tftp-deploy-qzk5z63_/dtb/juno.dtb'.
634 14:54:38.888624 Load address: 0x8fc00000
635 14:54:43.892586 Loading: *##
636 14:54:43.892880 4.9 KiB/s
637 14:54:43.893069 done
638 14:54:43.910421 Bytes transferred = 26981 (6965 hex)
639 14:54:43.910679 smc911x: MAC 00:02:f7:00:58:4d
640 14:54:43.913795 Sending with 100 millisecond of delay
642 14:55:22.439921 VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
643 14:55:22.540657 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:46)
644 14:55:22.541471 setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
645 14:55:22.542140 Sending with 100 millisecond of delay
647 14:55:28.303924 VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
648 14:55:28.404630 Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
649 14:55:28.405155 bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:40)
650 14:55:28.406010 bootm 0x80200000 0x8fe00000 0x8fc00000
651 14:55:28.406371 ## Booting kernel from Legacy Image at 80200000 ...
652 14:55:28.406682 Image Name:
653 14:55:28.407020 Image Type: AArch64 Linux Kernel Image (uncompressed)
654 14:55:28.407344 Data Size: 58110464 Bytes = 55.4 MiB
655 14:55:28.407632 Load Address: 80200000
656 14:55:28.407965 Entry Point: 80200000
657 14:55:28.861785 Verifying Checksum ... OK
658 14:55:28.862280 ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
659 14:55:28.862721 Image Name:
660 14:55:28.863119 Image Type: AArch64 Linux RAMDisk Image (uncompressed)
661 14:55:28.863506 Data Size: 26158600 Bytes = 24.9 MiB
662 14:55:28.864238 Load Address: 00000000
663 14:55:28.864595 Entry Point: 00000000
664 14:55:29.091652 Verifying Checksum ... OK
665 14:55:29.092160 ## Flattened Device Tree blob at 8fc00000
666 14:55:29.094946 Booting using the fdt blob at 0x8fc00000
667 14:55:29.095380 Loading Kernel Image
668 14:55:29.154904 Using Device Tree in place at 000000008fc00000, end 000000008fc09964
669 14:55:29.155362
670 14:55:29.155823 Starting kernel ...
671 14:55:29.156231
672 14:55:29.157044 end: 2.4.3 bootloader-commands (duration 00:02:40) [common]
673 14:55:29.157576 start: 2.4.4 auto-login-action (timeout 00:01:39) [common]
674 14:55:29.157971 Setting prompt string to ['Linux version [0-9]']
675 14:55:29.158404 Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
676 14:55:29.158827 auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
677 14:55:29.233710 [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
678 14:55:29.234643 start: 2.4.4.1 login-action (timeout 00:01:39) [common]
679 14:55:29.235108 The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
680 14:55:29.235473 Setting prompt string to []
681 14:55:29.235881 Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
682 14:55:29.236244 Using line separator: #'\n'#
683 14:55:29.236547 No login prompt set.
684 14:55:29.236858 Parsing kernel messages
685 14:55:29.237183 ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
686 14:55:29.237729 [login-action] Waiting for messages, (timeout 00:01:39)
687 14:55:29.238058 Waiting using forced prompt support (timeout 00:00:50)
688 14:55:29.240347 [ 0.000000] Linux version 6.1.106-cip27 (KernelCI@build-j300042-arm64-gcc-12-defconfig-kselftest-67scs) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Thu Aug 29 11:30:04 UTC 2024
689 14:55:29.240760 [ 0.000000] Machine model: ARM Juno development board (r0)
690 14:55:29.241086 [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
691 14:55:29.252750 [ 0.000000] printk: bootconsole [pl11] enabled
692 14:55:29.253187 [ 0.000000] efi: UEFI not found.
693 14:55:29.508998 [ 0.000000] NUMA: No NUMA configuration found
694 14:55:29.509494 [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
695 14:55:29.510215 [ 0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
696 14:55:29.510567 [ 0.000000] Zone ranges:
697 14:55:29.510873 [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff]
698 14:55:29.511171 [ 0.000000] DMA32 empty
699 14:55:29.511453 [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff]
700 14:55:29.511733 [ 0.000000] Movable zone start for each node
701 14:55:29.512429 [ 0.000000] Early memory node ranges
702 14:55:29.541336 [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff]
703 14:55:29.541776 [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff]
704 14:55:29.544677 [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
705 14:55:29.701282 [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
706 14:55:29.701774 [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
707 14:55:29.702111 [ 0.000000] psci: probing for conduit method from DT.
708 14:55:29.702417 [ 0.000000] psci: PSCIv1.1 detected in firmware.
709 14:55:29.703104 [ 0.000000] psci: Using standard PSCI v0.2 function IDs
710 14:55:29.703438 [ 0.000000] psci: MIGRATE_INFO_TYPE not supported.
711 14:55:29.703731 [ 0.000000] psci: SMC Calling Convention v1.1
712 14:55:29.704713 [ 0.000000] percpu: Embedded 32 pages/cpu s92704 r8192 d30176 u131072
713 14:55:29.746066 [ 0.000000] Detected VIPT I-cache on CPU0
714 14:55:29.746507 [ 0.000000] CPU features: detected: ARM erratum 843419
715 14:55:29.746843 [ 0.000000] CPU features: detected: ARM erratum 845719
716 14:55:29.747145 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
717 14:55:29.747531 [ 0.000000] alternatives: applying boot alternatives
718 14:55:29.747919 [ 0.000000] Fallback order for Node 0: 0
719 14:55:29.748220 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288
720 14:55:29.749330 [ 0.000000] Policy zone: Normal
721 14:55:29.793094 [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
722 14:55:29.793576 <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
723 14:55:29.793936 <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
724 14:55:29.826254 <6>[ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
725 14:55:29.826700 <6>[ 0.000000] mem auto-init: clearing system memory may take some time...
726 14:55:29.827036 <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
727 14:55:29.829467 <6>[ 0.000000] software IO TLB: area num 8.
728 14:55:29.866430 <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
729 14:55:31.796461 <6>[ 0.000000] Memory: 8014484K/8372224K available (23360K kernel code, 7148K rwdata, 11832K rodata, 14272K init, 11462K bss, 324972K reserved, 32768K cma-reserved)
730 14:55:31.796986 <4>[ 0.000000] **********************************************************
731 14:55:31.797799 <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
732 14:55:31.798155 <4>[ 0.000000] ** **
733 14:55:31.800019 <4>[ 0.000000] ** This system shows unhashed kernel memory addresses **
734 14:55:31.840209 <4>[ 0.000000] ** via the console, logs, and other interfaces. This **
735 14:55:31.840707 <4>[ 0.000000] ** might reduce the security of your system. **
736 14:55:31.841048 <4>[ 0.000000] ** **
737 14:55:31.841810 <4>[ 0.000000] ** If you see this message and you are not debugging **
738 14:55:31.842154 <4>[ 0.000000] ** the kernel, report this immediately to your system **
739 14:55:31.843739 <4>[ 0.000000] ** administrator! **
740 14:55:31.885066 <4>[ 0.000000] ** **
741 14:55:31.885528 <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
742 14:55:31.885861 <4>[ 0.000000] **********************************************************
743 14:55:31.886167 <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
744 14:55:31.888229 <6>[ 0.000000] ftrace: allocating 66565 entries in 261 pages
745 14:55:32.219226 <6>[ 0.000000] ftrace: allocated 261 pages with 3 groups
746 14:55:32.219735 <6>[ 0.000000] trace event string verifier disabled
747 14:55:32.220135 <6>[ 0.000000] Running RCU self tests
748 14:55:32.220462 <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation.
749 14:55:32.221284 <6>[ 0.000000] rcu: RCU event tracing is enabled.
750 14:55:32.221636 <6>[ 0.000000] rcu: RCU lockdep checking is enabled.
751 14:55:32.221938 <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
752 14:55:32.222788 <6>[ 0.000000] Trampoline variant of Tasks RCU enabled.
753 14:55:32.256707 <6>[ 0.000000] Rude variant of Tasks RCU enabled.
754 14:55:32.257160 <6>[ 0.000000] Tracing variant of Tasks RCU enabled.
755 14:55:32.257508 <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
756 14:55:32.260096 <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
757 14:55:32.372666 <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
758 14:55:32.373140 <6>[ 0.000000] Root IRQ handler: gic_handle_irq
759 14:55:32.374035 <6>[ 0.000000] GIC: Using split EOI/Deactivate mode
760 14:55:32.374401 <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
761 14:55:32.374716 <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
762 14:55:32.375016 <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
763 14:55:32.376039 <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
764 14:55:32.426658 <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
765 14:55:32.427116 <3>[ 0.000000] timer_sp804: timer clock not found: -517
766 14:55:32.427463 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2
767 14:55:32.427813 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
768 14:55:32.428149 <3>[ 0.000000] timer_sp804: timer clock not found: -517
769 14:55:32.428446 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2
770 14:55:32.474214 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
771 14:55:32.474703 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
772 14:55:32.475060 <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
773 14:55:32.475384 <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
774 14:55:32.475687 <6>[ 0.011108] Console: colour dummy device 80x25
775 14:55:32.477575 <4>[ 0.016014] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
776 14:55:32.518581 <4>[ 0.024207] ... MAX_LOCKDEP_SUBCLASSES: 8
777 14:55:32.519675 <4>[ 0.028694] ... MAX_LOCK_DEPTH: 48
778 14:55:32.520108 <4>[ 0.033270] ... MAX_LOCKDEP_KEYS: 8192
779 14:55:32.520435 <4>[ 0.038020] ... CLASSHASH_SIZE: 4096
780 14:55:32.520743 <4>[ 0.042770] ... MAX_LOCKDEP_ENTRIES: 32768
781 14:55:32.521038 <4>[ 0.047608] ... MAX_LOCKDEP_CHAINS: 65536
782 14:55:32.521329 <4>[ 0.052445] ... CHAINHASH_SIZE: 32768
783 14:55:32.521653 <4>[ 0.057283] memory used by lock dependency info: 6365 kB
784 14:55:32.522087 <4>[ 0.063091] memory used for stack traces: 4224 kB
785 14:55:32.565812 <4>[ 0.068281] per task-struct memory footprint: 1920 bytes
786 14:55:32.566885 <6>[ 0.074484] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
787 14:55:32.567267 <6>[ 0.085437] pid_max: default: 32768 minimum: 301
788 14:55:32.567597 <6>[ 0.091538] LSM: Security Framework initializing
789 14:55:32.567949 <6>[ 0.096799] landlock: Up and running.
790 14:55:32.568251 <6>[ 0.100992] LSM support for eBPF active
791 14:55:32.569194 <6>[ 0.106166] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
792 14:55:32.589659 <6>[ 0.114203] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
793 14:55:32.638272 <6>[ 0.142796] cblist_init_generic: Setting adjustable number of callback queues.
794 14:55:32.638779 <6>[ 0.150584] cblist_init_generic: Setting shift to 3 and lim to 1.
795 14:55:32.639764 <6>[ 0.157860] cblist_init_generic: Setting adjustable number of callback queues.
796 14:55:32.640167 <6>[ 0.165620] cblist_init_generic: Setting shift to 3 and lim to 1.
797 14:55:32.640479 <6>[ 0.172896] cblist_init_generic: Setting adjustable number of callback queues.
798 14:55:32.641596 <6>[ 0.180655] cblist_init_generic: Setting shift to 3 and lim to 1.
799 14:55:32.656836 <6>[ 0.187889] Running RCU-tasks wait API self tests
800 14:55:32.776477 <6>[ 0.300446] rcu: Hierarchical SRCU implementation.
801 14:55:32.776956 <6>[ 0.305683] rcu: Max phase no-delay instances is 1000.
802 14:55:32.779692 <6>[ 0.311558] Callback from call_rcu_tasks_trace() invoked.
803 14:55:32.819398 <6>[ 0.345583] EFI services will not be available.
804 14:55:32.822630 <6>[ 0.354224] smp: Bringing up secondary CPUs ...
805 14:55:32.881292 <6>[ 0.364831] CPU features: detected: Spectre-v2
806 14:55:32.881755 <6>[ 0.364844] CPU features: detected: Spectre-v3a
807 14:55:32.882827 <6>[ 0.364854] CPU features: detected: Spectre-BHB
808 14:55:32.883203 <6>[ 0.364865] CPU features: detected: ARM erratum 834220
809 14:55:32.883519 <6>[ 0.364874] CPU features: detected: ARM erratum 832075
810 14:55:32.883865 <6>[ 0.364881] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
811 14:55:32.884172 <6>[ 0.364889] Detected PIPT I-cache on CPU1
812 14:55:32.925456 <6>[ 0.365115] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
813 14:55:32.925910 <6>[ 0.370776] Detected PIPT I-cache on CPU2
814 14:55:32.926252 <6>[ 0.370916] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
815 14:55:32.926564 <6>[ 0.376218] Detected VIPT I-cache on CPU3
816 14:55:32.926863 <6>[ 0.376497] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
817 14:55:32.927155 <6>[ 0.381860] Detected VIPT I-cache on CPU4
818 14:55:32.927441 <6>[ 0.382120] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
819 14:55:32.927726 <6>[ 0.387519] Detected VIPT I-cache on CPU5
820 14:55:32.984355 <6>[ 0.387784] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
821 14:55:32.984809 <6>[ 0.388470] smp: Brought up 1 node, 6 CPUs
822 14:55:32.985153 <6>[ 0.486254] SMP: Total of 6 processors activated.
823 14:55:32.985465 <6>[ 0.491507] Callback from call_rcu_tasks_rude() invoked.
824 14:55:32.985766 <6>[ 0.497496] CPU features: detected: 32-bit EL0 Support
825 14:55:32.986058 <6>[ 0.503073] CPU features: detected: 32-bit EL1 Support
826 14:55:32.986343 <6>[ 0.508771] CPU features: detected: CRC32 instructions
827 14:55:32.986628 <6>[ 0.514696] CPU: All CPU(s) started at EL2
828 14:55:32.987650 <6>[ 0.519218] alternatives: applying system-wide alternatives
829 14:55:33.003417 <6>[ 0.546007] devtmpfs: initialized
830 14:55:33.067470 <6>[ 0.606990] Callback from call_rcu_tasks() invoked.
831 14:55:33.129149 <6>[ 0.648291] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
832 14:55:33.132456 <6>[ 0.658518] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
833 14:55:33.164292 <6>[ 0.694534] pinctrl core: initialized pinctrl subsystem
834 14:55:33.219513 <6>[ 0.711987] DMI not present or invalid.
835 14:55:33.220029 <6>[ 0.719523] NET: Registered PF_NETLINK/PF_ROUTE protocol family
836 14:55:33.220388 <6>[ 0.732254] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
837 14:55:33.220778 <6>[ 0.740843] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
838 14:55:33.221096 <6>[ 0.751353] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
839 14:55:33.222798 <6>[ 0.760163] audit: initializing netlink subsys (disabled)
840 14:55:33.270194 <5>[ 0.766766] audit: type=2000 audit(0.632:1): state=initialized audit_enabled=0 res=1
841 14:55:33.270694 <6>[ 0.774894] thermal_sys: Registered thermal governor 'step_wise'
842 14:55:33.271081 <6>[ 0.774916] thermal_sys: Registered thermal governor 'power_allocator'
843 14:55:33.271408 <6>[ 0.781536] cpuidle: using governor menu
844 14:55:33.271714 <6>[ 0.794197] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
845 14:55:33.273428 <6>[ 0.801941] ASID allocator initialised with 65536 entries
846 14:55:33.289259 <6>[ 0.820834] Serial: AMBA PL011 UART driver
847 14:55:33.383924 <6>[ 0.884065] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
848 14:55:33.385115 <6>[ 0.892342] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
849 14:55:33.385494 <6>[ 0.902449] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
850 14:55:33.385818 <6>[ 0.910573] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
851 14:55:33.386112 <6>[ 0.919885] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
852 14:55:33.434477 <6>[ 0.928411] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
853 14:55:33.434928 <6>[ 0.936992] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
854 14:55:33.435998 <6>[ 0.945462] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
855 14:55:33.436363 <6>[ 0.953927] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
856 14:55:33.436679 <6>[ 0.962416] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
857 14:55:33.437739 <6>[ 0.974595] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
858 14:55:33.487902 <6>[ 0.982709] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
859 14:55:33.489086 <6>[ 0.991071] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
860 14:55:33.489489 <6>[ 0.999232] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
861 14:55:33.489905 <6>[ 1.009281] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
862 14:55:33.490292 <6>[ 1.017455] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
863 14:55:33.491392 <6>[ 1.030168] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
864 14:55:33.538542 <6>[ 1.038333] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
865 14:55:33.539708 <6>[ 1.046782] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
866 14:55:33.540138 <6>[ 1.054949] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
867 14:55:33.540549 <6>[ 1.065034] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
868 14:55:33.540932 <6>[ 1.073284] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
869 14:55:33.579964 <6>[ 1.083738] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
870 14:55:33.580421 <6>[ 1.092000] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
871 14:55:33.580850 <6>[ 1.102428] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
872 14:55:33.583219 <6>[ 1.110696] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
873 14:55:33.603155 <6>[ 1.142127] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
874 14:55:33.631940 <6>[ 1.151562] printk: console [ttyAMA0] enabled
875 14:55:33.632396 <6>[ 1.151562] printk: console [ttyAMA0] enabled
876 14:55:33.633508 <6>[ 1.160954] printk: bootconsole [pl11] disabled
877 14:55:33.635164 <6>[ 1.160954] printk: bootconsole [pl11] disabled
878 14:55:33.650969 <4>[ 1.192860] KASLR disabled due to lack of seed
879 14:55:33.792374 <6>[ 1.300079] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
880 14:55:33.793527 <6>[ 1.307273] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
881 14:55:33.793916 <6>[ 1.313858] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
882 14:55:33.794323 <6>[ 1.320954] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
883 14:55:33.794716 <6>[ 1.327532] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
884 14:55:33.795852 <6>[ 1.334628] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
885 14:55:33.818764 <6>[ 1.341203] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
886 14:55:33.819222 <6>[ 1.348298] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
887 14:55:33.837829 <6>[ 1.368337] ACPI: Interpreter disabled.
888 14:55:33.893617 <6>[ 1.387197] iommu: Default domain type: Translated
889 14:55:33.894781 <6>[ 1.392407] iommu: DMA domain TLB invalidation policy: strict mode
890 14:55:33.895169 <5>[ 1.402351] SCSI subsystem initialized
891 14:55:33.895574 <6>[ 1.410955] usbcore: registered new interface driver usbfs
892 14:55:33.896008 <6>[ 1.417120] usbcore: registered new interface driver hub
893 14:55:33.896388 <6>[ 1.423071] usbcore: registered new device driver usb
894 14:55:33.897497 <6>[ 1.433170] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
895 14:55:33.945645 <6>[ 1.443449] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
896 14:55:33.946106 <6>[ 1.451509] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
897 14:55:33.946554 <6>[ 1.461580] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
898 14:55:33.946948 <6>[ 1.474110] pps_core: LinuxPPS API ver. 1 registered
899 14:55:33.947330 <6>[ 1.479428] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
900 14:55:33.948895 <6>[ 1.489042] PTP clock support registered
901 14:55:34.006719 <6>[ 1.494185] EDAC MC: Ver: 3.0.0
902 14:55:34.007172 <6>[ 1.506221] FPGA manager framework
903 14:55:34.007599 <6>[ 1.510961] Advanced Linux Sound Architecture Driver Initialized.
904 14:55:34.008039 <6>[ 1.521948] NET: Registered PF_ATMPVC protocol family
905 14:55:34.008428 <6>[ 1.527317] NET: Registered PF_ATMSVC protocol family
906 14:55:34.008806 <6>[ 1.534355] vgaarb: loaded
907 14:55:34.009921 <6>[ 1.539340] clocksource: Switched to clocksource arch_sys_counter
908 14:55:35.573575 <5>[ 3.098042] VFS: Disk quotas dquot_6.6.0
909 14:55:35.576911 <6>[ 3.102554] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
910 14:55:35.577354 <6>[ 3.112029] pnp: PnP ACPI: disabled
911 14:55:35.653478 <6>[ 3.177545] NET: Registered PF_INET protocol family
912 14:55:35.656830 <6>[ 3.183263] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
913 14:55:35.698465 <6>[ 3.201858] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
914 14:55:35.698929 <6>[ 3.211886] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
915 14:55:35.700083 <6>[ 3.220113] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
916 14:55:35.701882 <6>[ 3.229152] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
917 14:55:35.775660 <6>[ 3.268997] TCP: Hash tables configured (established 65536 bind 65536)
918 14:55:35.776193 <6>[ 3.277792] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
919 14:55:35.777292 <6>[ 3.288410] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
920 14:55:35.777663 <6>[ 3.298187] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
921 14:55:35.778062 <6>[ 3.309152] NET: Registered PF_UNIX/PF_LOCAL protocol family
922 14:55:35.779177 <6>[ 3.318673] RPC: Registered named UNIX socket transport module.
923 14:55:35.826134 <6>[ 3.324988] RPC: Registered udp transport module.
924 14:55:35.826598 <6>[ 3.330016] RPC: Registered tcp transport module.
925 14:55:35.827033 <6>[ 3.335040] RPC: Registered tcp NFSv4.1 backchannel transport module.
926 14:55:35.827437 <6>[ 3.341822] NET: Registered PF_XDP protocol family
927 14:55:35.827845 <6>[ 3.346950] PCI: CLS 0 bytes, default 64
928 14:55:35.828229 <6>[ 3.353443] Unpacking initramfs...
929 14:55:35.828602 <6>[ 3.357786] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
930 14:55:35.858475 <6>[ 3.370165] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
931 14:55:35.858934 <6>[ 3.379049] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
932 14:55:35.859365 <6>[ 3.379049] Only trusted guests should be used on this system.
933 14:55:35.861678 <6>[ 3.393672] kvm [1]: IPA Size Limit: 40 bits
934 14:55:35.884370 <6>[ 3.413506] kvm [1]: vgic interrupt IRQ9
935 14:55:35.887617 <6>[ 3.418516] kvm [1]: Hyp mode initialized successfully
936 14:55:35.915354 <5>[ 3.438643] Initialise system trusted keyrings
937 14:55:35.918553 <6>[ 3.444675] workingset: timestamp_bits=42 max_order=21 bucket_order=0
938 14:55:36.099325 <6>[ 3.583274] squashfs: version 4.0 (2009/01/31) Phillip Lougher
939 14:55:36.099845 <5>[ 3.598794] NFS: Registering the id_resolver key type
940 14:55:36.100278 <5>[ 3.604329] Key type id_resolver registered
941 14:55:36.100679 <5>[ 3.608872] Key type id_legacy registered
942 14:55:36.101061 <6>[ 3.614210] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
943 14:55:36.101444 <6>[ 3.621300] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
944 14:55:36.102574 <6>[ 3.631844] 9p: Installing v9fs 9p2000 file system support
945 14:55:36.190222 <6>[ 3.690094] NET: Registered PF_ALG protocol family
946 14:55:36.190682 <5>[ 3.695402] Key type asymmetric registered
947 14:55:36.191113 <5>[ 3.699865] Asymmetric key parser 'x509' registered
948 14:55:36.191512 <6>[ 3.705503] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
949 14:55:36.191937 <6>[ 3.713273] io scheduler mq-deadline registered
950 14:55:36.192327 <6>[ 3.718128] io scheduler kyber registered
951 14:55:36.193438 <4>[ 3.724617] test_firmware: interface ready
952 14:55:36.257209 <6>[ 3.786671] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
953 14:55:36.273194 <6>[ 3.813262] EINJ: ACPI disabled.
954 14:55:36.413247 <6>[ 3.940642] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
955 14:55:36.467134 <6>[ 3.965412] SuperH (H)SCI(F) driver initialized
956 14:55:36.467676 <6>[ 3.972590] msm_serial: driver initialized
957 14:55:36.468138 <5>[ 3.983946] arm-smmu 7fb00000.iommu: probing hardware configuration...
958 14:55:36.468540 <5>[ 3.990812] arm-smmu 7fb00000.iommu: SMMUv1 with:
959 14:55:36.468924 <5>[ 3.995835] arm-smmu 7fb00000.iommu: stage 2 translation
960 14:55:36.469297 <5>[ 4.001572] arm-smmu 7fb00000.iommu: coherent table walk
961 14:55:36.470380 <5>[ 4.007339] arm-smmu 7fb00000.iommu: stream matching with 16 register groups
962 14:55:36.514800 <5>[ 4.014819] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only)
963 14:55:36.515255 <5>[ 4.021686] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000
964 14:55:36.515679 <5>[ 4.028537] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
965 14:55:36.516112 <5>[ 4.038108] arm-smmu 7fb00000.iommu: preserved 0 boot mappings
966 14:55:36.516495 <5>[ 4.045633] arm-smmu 7fb10000.iommu: probing hardware configuration...
967 14:55:36.516910 <5>[ 4.052497] arm-smmu 7fb10000.iommu: SMMUv1 with:
968 14:55:36.518081 <5>[ 4.057519] arm-smmu 7fb10000.iommu: stage 2 translation
969 14:55:36.560994 <5>[ 4.063268] arm-smmu 7fb10000.iommu: non-coherent table walk
970 14:55:36.561449 <5>[ 4.069370] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration)
971 14:55:36.561784 <5>[ 4.077117] arm-smmu 7fb10000.iommu: stream matching with 2 register groups
972 14:55:36.562096 <5>[ 4.084507] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only)
973 14:55:36.562392 <5>[ 4.091373] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000
974 14:55:36.562678 <5>[ 4.098222] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
975 14:55:36.605927 <5>[ 4.107618] arm-smmu 7fb10000.iommu: preserved 0 boot mappings
976 14:55:36.606395 <5>[ 4.115045] arm-smmu 7fb20000.iommu: probing hardware configuration...
977 14:55:36.606727 <5>[ 4.121923] arm-smmu 7fb20000.iommu: SMMUv1 with:
978 14:55:36.607034 <5>[ 4.126947] arm-smmu 7fb20000.iommu: stage 2 translation
979 14:55:36.607323 <5>[ 4.132678] arm-smmu 7fb20000.iommu: non-coherent table walk
980 14:55:36.607607 <5>[ 4.138744] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration)
981 14:55:36.609221 <5>[ 4.146479] arm-smmu 7fb20000.iommu: stream matching with 2 register groups
982 14:55:36.653433 <5>[ 4.153868] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only)
983 14:55:36.653879 <5>[ 4.160734] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000
984 14:55:36.654255 <5>[ 4.167582] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
985 14:55:36.654577 <5>[ 4.177057] arm-smmu 7fb20000.iommu: preserved 0 boot mappings
986 14:55:36.654869 <5>[ 4.184577] arm-smmu 7fb30000.iommu: probing hardware configuration...
987 14:55:36.655154 <5>[ 4.191448] arm-smmu 7fb30000.iommu: SMMUv1 with:
988 14:55:36.656718 <5>[ 4.196470] arm-smmu 7fb30000.iommu: stage 2 translation
989 14:55:36.703848 <5>[ 4.202185] arm-smmu 7fb30000.iommu: coherent table walk
990 14:55:36.704319 <5>[ 4.207916] arm-smmu 7fb30000.iommu: stream matching with 2 register groups
991 14:55:36.704670 <5>[ 4.215325] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only)
992 14:55:36.704984 <5>[ 4.222190] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000
993 14:55:36.705279 <5>[ 4.229039] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
994 14:55:36.707106 <5>[ 4.238382] arm-smmu 7fb30000.iommu: preserved 0 boot mappings
995 14:55:36.806729 <6>[ 4.316675] loop: module loaded
996 14:55:36.807186 <6>[ 4.324482] lkdtm: No crash points registered, enable through debugfs
997 14:55:36.809932 <6>[ 4.339733] megasas: 07.719.03.00-rc1
998 14:55:36.900039 <6>[ 4.398993] thunder_xcv, ver 1.0
999 14:55:36.900495 <6>[ 4.402907] thunder_bgx, ver 1.0
1000 14:55:36.900839 <6>[ 4.406789] nicpf, ver 1.0
1001 14:55:36.901156 <6>[ 4.416412] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
1002 14:55:36.901471 <6>[ 4.423965] hns3: Copyright (c) 2017 Huawei Corporation.
1003 14:55:36.901771 <6>[ 4.430121] hclge is initializing
1004 14:55:36.902062 <6>[ 4.433953] e1000: Intel(R) PRO/1000 Network Driver
1005 14:55:36.902347 <6>[ 4.439151] e1000: Copyright (c) 1999-2006 Intel Corporation.
1006 14:55:36.903374 <6>[ 4.445608] e1000e: Intel(R) PRO/1000 Network Driver
1007 14:55:36.950737 <6>[ 4.450914] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
1008 14:55:36.951221 <6>[ 4.457556] igb: Intel(R) Gigabit Ethernet Network Driver
1009 14:55:36.951580 <6>[ 4.463275] igb: Copyright (c) 2007-2014 Intel Corporation.
1010 14:55:36.951949 <6>[ 4.469441] igbvf: Intel(R) Gigabit Virtual Function Network Driver
1011 14:55:36.952264 <6>[ 4.476027] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
1012 14:55:36.953955 <6>[ 4.484051] sky2: driver version 1.30
1013 14:55:38.696719 <6>[ 6.236848] Freeing initrd memory: 25540K
1014 14:55:38.781671 <5>[ 6.305186] smsc: module verification failed: signature and/or required key missing - tainting kernel
1015 14:55:38.813400 <6>[ 6.334060] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
1016 14:55:38.816698 <6>[ 6.345790] VFIO - User Level meta-driver version: 0.3
1017 14:55:38.859214 <6>[ 6.366701] ehci-platform 7ffc0000.usb: Adding to iommu group 0
1018 14:55:38.859703 <6>[ 6.368360] usbcore: registered new interface driver usb-storage
1019 14:55:38.860095 <6>[ 6.373941] ohci-platform 7ffb0000.usb: Adding to iommu group 0
1020 14:55:38.861117 <6>[ 6.378418] ehci-platform 7ffc0000.usb: EHCI Host Controller
1021 14:55:38.861477 <6>[ 6.379048] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
1022 14:55:38.861786 <6>[ 6.381271] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
1023 14:55:38.903898 <6>[ 6.386521] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
1024 14:55:38.904348 <6>[ 6.407496] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
1025 14:55:38.904677 <6>[ 6.413362] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
1026 14:55:38.905692 <6>[ 6.428813] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
1027 14:55:38.906033 <6>[ 6.431487] hub 1-0:1.0: USB hub found
1028 14:55:38.906329 <6>[ 6.435386] rtc-pl031 1c170000.rtc: registered as rtc0
1029 14:55:38.906613 <6>[ 6.439914] hub 1-0:1.0: 1 port detected
1030 14:55:38.928296 <6>[ 6.444941] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:12 UTC (946684992)
1031 14:55:38.931512 <6>[ 6.462225] i2c_dev: i2c /dev entries driver
1032 14:55:38.963416 <6>[ 6.490224] sp805-wdt 1c0f0000.watchdog: registration successful
1033 14:55:39.026146 <6>[ 6.520185] sdhci: Secure Digital Host Controller Interface driver
1034 14:55:39.026624 <6>[ 6.521580] hub 2-0:1.0: USB hub found
1035 14:55:39.026959 <6>[ 6.526714] sdhci: Copyright(c) Pierre Ossman
1036 14:55:39.027267 <6>[ 6.529283] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
1037 14:55:39.027573 <6>[ 6.530954] hub 2-0:1.0: 1 port detected
1038 14:55:39.027898 <6>[ 6.538336] Synopsys Designware Multimedia Card Interface Driver
1039 14:55:39.029422 <6>[ 6.558743] sdhci-pltfm: SDHCI platform and OF driver helper
1040 14:55:39.078465 <6>[ 6.574066] leds-syscon 1c010008.0.led: registered LED (null)
1041 14:55:39.078910 <6>[ 6.582486] leds-syscon 1c010008.1.led: registered LED (null)
1042 14:55:39.079247 <6>[ 6.589626] leds-syscon 1c010008.2.led: registered LED (null)
1043 14:55:39.079555 <6>[ 6.596732] leds-syscon 1c010008.3.led: registered LED (null)
1044 14:55:39.079892 <6>[ 6.603888] leds-syscon 1c010008.4.led: registered LED (null)
1045 14:55:39.080192 <6>[ 6.611015] leds-syscon 1c010008.5.led: registered LED (null)
1046 14:55:39.080479 <6>[ 6.618126] leds-syscon 1c010008.6.led: registered LED (null)
1047 14:55:39.104177 <6>[ 6.625265] leds-syscon 1c010008.7.led: registered LED (null)
1048 14:55:39.107415 <6>[ 6.636516] ledtrig-cpu: registered to indicate activity on CPUs
1049 14:55:39.137251 <6>[ 6.657657] usbcore: registered new interface driver usbhid
1050 14:55:39.137697 <6>[ 6.663558] usbhid: USB HID core driver
1051 14:55:39.140449 <6>[ 6.672388] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
1052 14:55:39.206226 <6>[ 6.707576] usb 1-1: new high-speed USB device number 2 using ehci-platform
1053 14:55:39.206682 <6>[ 6.712842] ipip: IPv4 and MPLS over IPv4 tunneling driver
1054 14:55:39.207016 <6>[ 6.724228] IPv4 over IPsec tunneling driver
1055 14:55:39.209470 <6>[ 6.737908] NET: Registered PF_INET6 protocol family
1056 14:55:39.263228 <6>[ 6.756022] Segment Routing with IPv6
1057 14:55:39.263670 <6>[ 6.760211] In-situ OAM (IOAM) with IPv6
1058 14:55:39.264039 <6>[ 6.768968] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
1059 14:55:39.264350 <6>[ 6.782058] NET: Registered PF_PACKET protocol family
1060 14:55:39.264646 <6>[ 6.789794] 9pnet: Installing 9P2000 support
1061 14:55:39.264930 <5>[ 6.794835] Key type dns_resolver registered
1062 14:55:39.266445 <6>[ 6.799437] mpls_gso: MPLS GSO support
1063 14:55:39.300173 <6>[ 6.826787] registered taskstats version 1
1064 14:55:39.303400 <5>[ 6.831488] Loading compiled-in X.509 certificates
1065 14:55:39.354095 <6>[ 6.881527] hub 1-1:1.0: USB hub found
1066 14:55:39.357265 <6>[ 6.886618] hub 1-1:1.0: 4 ports detected
1067 14:55:39.444163 <5>[ 6.955927] Loaded X.509 cert 'Build time autogenerated kernel key: 59b344800c15af7e5f7efa7b9d24e2f821760f8b'
1068 14:55:39.444622 <6>[ 6.967547] ima: No TPM chip found, activating TPM-bypass!
1069 14:55:39.444959 <6>[ 6.973466] ima: Allocated hash algorithm: sha1
1070 14:55:39.447384 <6>[ 6.978555] ima: No architecture policies found
1071 14:55:39.526209 <6>[ 7.052759] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
1072 14:55:39.548994 <6>[ 7.071714] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
1073 14:55:39.552259 <6>[ 7.079672] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
1074 14:55:39.610931 <3>[ 7.135639] scpi_protocol scpi: incorrect or no SCP firmware found
1075 14:55:39.614193 <4>[ 7.142188] scpi_protocol: probe of scpi failed with error -110
1076 14:55:39.638098 <6>[ 7.164994] input: gpio-keys as /devices/platform/gpio-keys/input/input1
1077 14:55:39.877845 <4>[ 7.407620] atkbd serio0: keyboard reset failed on 1c060000.kmi
1078 14:55:41.125103 <4>[ 8.655697] atkbd serio1: keyboard reset failed on 1c070000.kmi
1079 14:55:47.802948 <6>[ 15.321049] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
1080 14:55:47.922830 <4>[ 15.450187] psmouse serio0: Failed to enable mouse on 1c060000.kmi
1081 14:55:54.384951 <6>[ 21.900659] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
1082 14:55:54.535557 <4>[ 22.029499] psmouse serio1: Failed to enable mouse on 1c070000.kmi
1083 14:55:54.536104 <6>[ 22.039728] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
1084 14:55:54.538979 <6>[ 22.063402] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d430000, IRQ: 28
1085 14:55:56.585391 <6>[ 24.111844] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
1086 14:56:03.024982 <5>[ 24.143529] Sending DHCP requests ..., OK
1087 14:56:03.025539 <6>[ 30.536291] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
1088 14:56:03.025927 <6>[ 30.544305] IP-Config: Complete:
1089 14:56:03.026969 <6>[ 30.547840] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
1090 14:56:03.027342 <6>[ 30.558255] host=192.168.6.16, domain=, nis-domain=(none)
1091 14:56:03.028385 <6>[ 30.564414] bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
1092 14:56:03.052994 <6>[ 30.564431] nameserver0=10.255.253.1
1093 14:56:03.053447 <6>[ 30.584883] clk: Disabling unused clocks
1094 14:56:03.053788 <6>[ 30.589266] ALSA device list:
1095 14:56:03.054107 <6>[ 30.592636] No soundcards found.
1096 14:56:03.056317 <6>[ 30.597666] uart-pl011 7ff80000.serial: no DMA platform data
1097 14:56:03.154136 <6>[ 30.683859] Freeing unused kernel memory: 14272K
1098 14:56:03.157376 <6>[ 30.689025] Run /init as init process
1099 14:56:03.253134 Loading, please wait...
1100 14:56:03.540970 Starting systemd-udevd version 252.22-1~deb12u1
1101 14:56:10.512632 <6>[ 38.045042] tda998x 0-0070: found TDA19988
1102 14:56:10.656398 <6>[ 38.185585] tda998x 0-0071: found TDA19988
1103 14:56:10.720407 Begin: Loading essential drivers ... done.
1104 14:56:10.762228 Begin: Running /scripts/init-premount ... done.
1105 14:56:10.765548 Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
1106 14:56:10.781408 Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
1107 14:56:10.813291 Device /sys/class/net/bond0 found
1108 14:56:10.829266 done.
1109 14:56:11.003152 Begin: Waiting up to 180 secs for any network device to become available ... done.
1110 14:56:11.115094 /sys/class/net/bonding_masters/flags: Not a directory
1111 14:56:11.141314 IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
1112 14:56:11.187012 IP-Config: bond0 hardware address 32:a6:1f:4d:b6:b5 mtu 1500 DHCP
1113 14:56:11.187485 IP-Config: eth0 guessed broadcast address 192.168.6.255
1114 14:56:11.189635 IP-Config: eth0 complete (dhcp from 192.168.6.1):
1115 14:56:11.190159 address: 192.168.6.16 broadcast: 192.168.6.255 netmask: 255.255.255.0
1116 14:56:11.190573 gateway: 192.168.6.1 dns0 : 10.255.253.1 dns1 : 0.0.0.0
1117 14:56:11.190972 rootserver: 192.168.6.1 rootpath:
1118 14:56:11.192061 filename :
1119 14:56:11.349699 done.
1120 14:56:11.365709 Begin: Running /scripts/nfs-bottom ... done.
1121 14:56:11.541887 Begin: Running /scripts/init-bottom ... done.
1122 14:56:15.208245 <30>[ 42.733871] systemd[1]: System time before build time, advancing clock.
1123 14:56:15.829219 <30>[ 43.328246] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
1124 14:56:15.832045 <30>[ 43.361675] systemd[1]: Detected architecture arm64.
1125 14:56:15.847926
1126 14:56:15.848190 Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
1127 14:56:15.848388
1128 14:56:15.895770 <30>[ 43.422232] systemd[1]: Hostname set to <debian-bookworm-arm64>.
1129 14:56:18.605501 <30>[ 46.131978] systemd[1]: Queued start job for default target graphical.target.
1130 14:56:18.684174 <30>[ 46.206064] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
1131 14:56:18.687530 [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
1132 14:56:18.725019 <30>[ 46.242060] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
1133 14:56:18.728346 [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
1134 14:56:18.760023 <30>[ 46.277695] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
1135 14:56:18.763387 [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
1136 14:56:18.789031 <30>[ 46.312997] systemd[1]: Created slice user.slice - User and Session Slice.
1137 14:56:18.792274 [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
1138 14:56:18.821097 <30>[ 46.338603] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
1139 14:56:18.824283 [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
1140 14:56:18.852893 ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:39, retry in 00:00:50
1141 14:56:18.853358 pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
1143 14:56:18.954398 <30>[ 46.3699#
1144 14:56:18.955678 10] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
1145 14:56:18.956141 [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
1146 14:56:18.956475 <30>[ 46.396318] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
1147 14:56:18.956797 <30>[ 46.416434] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
1148 14:56:18.957096 Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
1149 14:56:18.957389 <30>[ 46.439789] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
1150 14:56:18.957678 [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
1151 14:56:18.957959 <30>[ 46.464000] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
1152 14:56:18.958243 [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
1153 14:56:19.007602 <30>[ 46.491853] systemd[1]: Reached target paths.target - Path Units.
1154 14:56:19.008093 [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
1155 14:56:19.008435 <30>[ 46.511796] systemd[1]: Reached target remote-fs.target - Remote File Systems.
1156 14:56:19.008755 [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
1157 14:56:19.009055 <30>[ 46.535733] systemd[1]: Reached target slices.target - Slice Units.
1158 14:56:19.010895 [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
1159 14:56:19.068460 <30>[ 46.555792] systemd[1]: Reached target swap.target - Swaps.
1160 14:56:19.068911 [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps.
1161 14:56:19.069245 <30>[ 46.575849] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
1162 14:56:19.069562 [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
1163 14:56:19.069868 <30>[ 46.601953] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
1164 14:56:19.087051 [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
1165 14:56:19.117869 <30>[ 46.636193] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
1166 14:56:19.121130 [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
1167 14:56:19.144859 <30>[ 46.666171] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
1168 14:56:19.148141 [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
1169 14:56:19.172745 <30>[ 46.696169] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
1170 14:56:19.176104 [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
1171 14:56:19.206789 <30>[ 46.725204] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
1172 14:56:19.210009 [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
1173 14:56:19.244784 <30>[ 46.762803] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
1174 14:56:19.245246 [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
1175 14:56:19.271701 <30>[ 46.791266] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
1176 14:56:19.274935 [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
1177 14:56:19.349710 <30>[ 46.873144] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
1178 14:56:19.352947 Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
1179 14:56:19.401608 <30>[ 46.924043] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
1180 14:56:19.404888 Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
1181 14:56:19.460585 <30>[ 46.980331] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
1182 14:56:19.463702 Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
1183 14:56:19.529586 <30>[ 47.052684] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
1184 14:56:19.532707 Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
1185 14:56:19.603470 <30>[ 47.120968] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
1186 14:56:19.606700 Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
1187 14:56:19.695420 <30>[ 47.214001] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
1188 14:56:19.698624 Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
1189 14:56:19.749401 <30>[ 47.272503] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
1190 14:56:19.752581 Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
1191 14:56:19.830294 <30>[ 47.353693] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
1192 14:56:19.833574 Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
1193 14:56:19.889218 <30>[ 47.408460] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
1194 14:56:19.892407 Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
1195 14:56:19.971286 <4>[ 47.463998] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
1196 14:56:19.971809 <6>[ 47.483139] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
1197 14:56:19.972882 <30>[ 47.493982] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
1198 14:56:19.974590 Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
1199 14:56:20.030203 <30>[ 47.549369] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
1200 14:56:20.033424 Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
1201 14:56:20.105116 <30>[ 47.628455] systemd[1]: Starting systemd-journald.service - Journal Service...
1202 14:56:20.108276 Starting [0;1;39msystemd-journald.service[0m - Journal Service...
1203 14:56:20.156139 <6>[ 47.683565] fuse: init (API version 7.37)
1204 14:56:20.218100 <30>[ 47.741508] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
1205 14:56:20.221398 Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
1206 14:56:20.276984 <30>[ 47.795038] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
1207 14:56:20.280195 Starting [0;1;39msystemd-network-g… units from Kernel command line...
1208 14:56:20.364052 <30>[ 47.882025] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
1209 14:56:20.367176 Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
1210 14:56:20.413891 <30>[ 47.936793] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
1211 14:56:20.417083 Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
1212 14:56:20.496862 <30>[ 48.019797] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
1213 14:56:20.500066 [[0;32m OK [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
1214 14:56:20.529835 <30>[ 48.047057] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
1215 14:56:20.530308 [[0;32m OK [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
1216 14:56:20.556812 <30>[ 48.077774] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
1217 14:56:20.560074 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
1218 14:56:20.596744 <30>[ 48.113751] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
1219 14:56:20.599986 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
1220 14:56:20.638837 <30>[ 48.156278] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
1221 14:56:20.642023 [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
1222 14:56:20.700776 <30>[ 48.206606] systemd[1]: modprobe@configfs.service: Deactivated successfully.
1223 14:56:20.701304 <30>[ 48.219894] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
1224 14:56:20.704023 [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
1225 14:56:20.754731 <30>[ 48.260409] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
1226 14:56:20.755224 <30>[ 48.273577] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
1227 14:56:20.757921 [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
1228 14:56:20.808747 <30>[ 48.311244] systemd[1]: modprobe@drm.service: Deactivated successfully.
1229 14:56:20.809283 <30>[ 48.327566] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
1230 14:56:20.811982 [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
1231 14:56:20.858724 <30>[ 48.362751] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
1232 14:56:20.859195 <30>[ 48.379049] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
1233 14:56:20.861982 [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
1234 14:56:20.909656 <30>[ 48.416702] systemd[1]: modprobe@fuse.service: Deactivated successfully.
1235 14:56:20.910120 <30>[ 48.429366] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
1236 14:56:20.912879 [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
1237 14:56:20.949767 <30>[ 48.475435] systemd[1]: modprobe@loop.service: Deactivated successfully.
1238 14:56:20.973548 <30>[ 48.493301] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
1239 14:56:20.976741 [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
1240 14:56:21.016520 <30>[ 48.534092] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
1241 14:56:21.019747 [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
1242 14:56:21.059531 <30>[ 48.573294] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
1243 14:56:21.062740 [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
1244 14:56:21.099522 <30>[ 48.617249] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
1245 14:56:21.102738 [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
1246 14:56:21.140461 <30>[ 48.657694] systemd[1]: Reached target network-pre.target - Preparation for Network.
1247 14:56:21.143660 [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
1248 14:56:21.254379 <30>[ 48.777170] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
1249 14:56:21.257592 Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
1250 14:56:21.335298 <30>[ 48.852733] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
1251 14:56:21.335809 Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
1252 14:56:21.376274 <30>[ 48.881026] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
1253 14:56:21.379495 <30>[ 48.897768] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
1254 14:56:21.442229 <30>[ 48.965422] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
1255 14:56:21.445372 Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
1256 14:56:21.478409 <30>[ 48.999540] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
1257 14:56:21.566166 <30>[ 49.085511] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
1258 14:56:21.569366 Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
1259 14:56:21.653205 <30>[ 49.175049] systemd[1]: Starting systemd-sysusers.service - Create System Users...
1260 14:56:21.656412 Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
1261 14:56:21.733157 <30>[ 49.254923] systemd[1]: Started systemd-journald.service - Journal Service.
1262 14:56:21.736354 [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
1263 14:56:21.809216 [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
1264 14:56:21.833240 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
1265 14:56:21.938199 Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
1266 14:56:22.034072 [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
1267 14:56:22.175023 [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
1268 14:56:22.266912 Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
1269 14:56:22.296918 <46>[ 49.823013] systemd-journald[254]: Received client request to flush runtime journal.
1270 14:56:23.160132 <5>[ 50.695868] random: crng init done
1271 14:56:23.983846 [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
1272 14:56:24.644407 [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
1273 14:56:24.675875 [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
1274 14:56:24.679034 [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
1275 14:56:24.827972 Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
1276 14:56:25.296844 [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
1277 14:56:25.387690 Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
1278 14:56:25.986409 [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
1279 14:56:26.104199 Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
1280 14:56:26.896781 [[0;32m OK [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
1281 14:56:26.930566 [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
1282 14:56:27.173512 Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
1283 14:56:27.230578 Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
1284 14:56:27.268467 [[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
1285 14:56:28.142022 <5>[ 55.667897] cfg80211: Loading compiled-in X.509 certificates for regulatory database
1286 14:56:28.173813 [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
1287 14:56:28.348619 <5>[ 55.847762] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
1288 14:56:28.349402 <5>[ 55.856049] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
1289 14:56:28.349632 <4>[ 55.869295] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
1290 14:56:28.351890 <6>[ 55.879001] cfg80211: failed to load regulatory.db
1291 14:56:28.875587 [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
1292 14:56:28.878092 ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:39, retry in 00:00:10
1293 14:56:28.878576 pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
1295 14:56:28.979918 [[0;32m OK [0m] Reac#
1296 14:56:28.980627 hed target [0;1;39mnetwork.target[0m - Network.
1297 14:56:28.980857 [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
1298 14:56:29.006210 [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
1299 14:56:29.052029 [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
1300 14:56:29.052304 [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
1301 14:56:29.101359 [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
1302 14:56:29.138390 [[0;32m OK [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
1303 14:56:29.189148 <46>[ 56.683143] systemd-journald[254]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
1304 14:56:29.189866 <46>[ 56.701853] systemd-journald[254]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
1305 14:56:29.192398 [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
1306 14:56:29.248214 [[0;32m OK [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
1307 14:56:29.285265 [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
1308 14:56:29.306268 [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
1309 14:56:29.332156 [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
1310 14:56:29.366309 [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
1311 14:56:29.369529 [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
1312 14:56:29.486466 Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
1313 14:56:30.954366 Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
1314 14:56:31.650591 Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
1315 14:56:31.719524 Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
1316 14:56:32.257278 [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
1317 14:56:32.880801 [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
1318 14:56:32.985848 [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
1319 14:56:33.049645 [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
1320 14:56:33.052822 [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
1321 14:56:33.089715 [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
1322 14:56:33.115699 [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
1323 14:56:33.203675 [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
1324 14:56:33.224713 [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
1325 14:56:33.245604 [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
1326 14:56:33.305940 Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
1327 14:56:33.536505 [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
1328 14:56:33.746480
1329 14:56:33.764348 Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
1330 14:56:33.764785
1331 14:56:33.767675 debian-bookworm-arm64 login: root (automatic login)
1332 14:56:33.768184
1333 14:56:34.822945 Linux debian-bookworm-arm64 6.1.106-cip27 #1 SMP PREEMPT Thu Aug 29 11:30:04 UTC 2024 aarch64
1334 14:56:34.823458
1335 14:56:34.823843 The programs included with the Debian GNU/Linux system are free software;
1336 14:56:34.824179 the exact distribution terms for each program are described in the
1337 14:56:34.825214 individual files in /usr/share/doc/*/copyright.
1338 14:56:34.825565
1339 14:56:34.825864 Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
1340 14:56:34.826342 permitted by applicable law.
1341 14:56:38.104166 Matched prompt #10: / #
1343 14:56:38.104764 Setting prompt string to ['/ #']
1344 14:56:38.104978 end: 2.4.4.1 login-action (duration 00:01:09) [common]
1346 14:56:38.105438 end: 2.4.4 auto-login-action (duration 00:01:09) [common]
1347 14:56:38.105652 start: 2.4.5 expect-shell-connection (timeout 00:00:30) [common]
1348 14:56:38.105783 Setting prompt string to ['/ #']
1349 14:56:38.105899 Forcing a shell prompt, looking for ['/ #']
1351 14:56:38.156259 / #
1352 14:56:38.156614 expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
1353 14:56:38.156823 Waiting using forced prompt support (timeout 00:02:30)
1354 14:56:38.167519
1355 14:56:38.183770 end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
1356 14:56:38.184071 start: 2.4.6 export-device-env (timeout 00:00:30) [common]
1357 14:56:38.184273 Sending with 100 millisecond of delay
1359 14:56:50.559340 / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa'
1360 14:56:50.660242 export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa'
1361 14:56:50.660993 Sending with 100 millisecond of delay
1363 14:56:56.272928 / # export NFS_SERVER_IP='192.168.56.230'
1364 14:56:56.373792 export NFS_SERVER_IP='192.168.56.230'
1365 14:56:56.374686 end: 2.4.6 export-device-env (duration 00:00:18) [common]
1366 14:56:56.375281 end: 2.4 uboot-commands (duration 00:04:48) [common]
1367 14:56:56.375865 end: 2 uboot-action (duration 00:04:48) [common]
1368 14:56:56.376412 start: 3 lava-test-retry (timeout 00:04:08) [common]
1369 14:56:56.376971 start: 3.1 lava-test-shell (timeout 00:04:08) [common]
1370 14:56:56.377381 Using namespace: common
1372 14:56:56.478550 / # #
1373 14:56:56.479226 lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
1374 14:56:56.491979 #
1375 14:56:56.532432 Using /lava-669638
1377 14:56:56.633581 / # export SHELL=/bin/bash
1378 14:56:56.651904 export SHELL=/bin/bash
1380 14:56:56.793189 / # . /lava-669638/environment
1381 14:56:56.811884 . /lava-669638/environment
1383 14:56:56.957304 / # /lava-669638/bin/lava-test-runner /lava-669638/0
1384 14:56:56.957909 Test shell timeout: 10s (minimum of the action and connection timeout)
1385 14:56:56.971752 /lava-669638/bin/lava-test-runner /lava-669638/0
1386 14:56:58.273873 + export TESTRUN_ID=0_timesync-off
1387 14:56:58.277104 + TESTRUN_ID=0_timesync-off
1388 14:56:58.277575 + cd /lava-669638/0/tests/0_timesync-off
1389 14:56:58.277930 ++ cat uuid
1390 14:56:58.381759 + UUID=669638_1.6.2.4.1
1391 14:56:58.382259 + set +x
1392 14:56:58.384980 <LAVA_SIGNAL_STARTRUN 0_timesync-off 669638_1.6.2.4.1>
1393 14:56:58.385430 + systemctl stop systemd-timesyncd
1394 14:56:58.386075 Received signal: <STARTRUN> 0_timesync-off 669638_1.6.2.4.1
1395 14:56:58.386456 Starting test lava.0_timesync-off (669638_1.6.2.4.1)
1396 14:56:58.386871 Skipping test definition patterns.
1397 14:56:58.777365 + set +x
1398 14:56:58.777659 <LAVA_SIGNAL_ENDRUN 0_timesync-off 669638_1.6.2.4.1>
1399 14:56:58.778084 Received signal: <ENDRUN> 0_timesync-off 669638_1.6.2.4.1
1400 14:56:58.778311 Ending use of test pattern.
1401 14:56:58.778488 Ending test lava.0_timesync-off (669638_1.6.2.4.1), duration 0.39
1403 14:56:59.244416 + export TESTRUN_ID=1_kselftest-lkdtm
1404 14:56:59.264185 + TESTRUN_ID=1_kselftest-lkdtm
1405 14:56:59.264666 + cd /lava-669638/0/tests/1_kselftest-lkdtm
1406 14:56:59.267430 ++ cat uuid
1407 14:56:59.366210 + UUID=669638_1.6.2.4.5
1408 14:56:59.366717 + set +x
1409 14:56:59.367081 <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 669638_1.6.2.4.5>
1410 14:56:59.367685 Received signal: <STARTRUN> 1_kselftest-lkdtm 669638_1.6.2.4.5
1411 14:56:59.368109 Starting test lava.1_kselftest-lkdtm (669638_1.6.2.4.5)
1412 14:56:59.368501 Skipping test definition patterns.
1413 14:56:59.369000 + cd ./automated/linux/kselftest/
1414 14:56:59.369702 + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
1415 14:56:59.865005 INFO: install_deps skipped
1416 14:57:01.141306 --2024-08-29 14:57:01-- http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.106-cip27-9-g5a3b04ccfb22/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
1417 14:57:01.201975 Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
1418 14:57:01.332996 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
1419 14:57:01.476969 HTTP request sent, awaiting response... 200 OK
1420 14:57:01.499677 Length: 1936152 (1.8M) [application/octet-stream]
1421 14:57:01.500151 Saving to: 'kselftest_armhf.tar.gz'
1422 14:57:01.500492
1423 14:57:09.625918
kselftest_armhf.tar 0%[ ] 0 --.-KB/s
kselftest_armhf.tar 1%[ ] 20.39K 71.9KB/s
kselftest_armhf.tar 3%[ ] 64.42K 113KB/s
kselftest_armhf.tar 5%[> ] 102.39K 120KB/s
kselftest_armhf.tar 7%[> ] 145.98K 129KB/s
kselftest_armhf.tar 10%[=> ] 195.20K 137KB/s
kselftest_armhf.tar 13%[=> ] 247.23K 145KB/s
kselftest_armhf.tar 15%[==> ] 299.26K 154KB/s
kselftest_armhf.tar 18%[==> ] 342.85K 160KB/s
kselftest_armhf.tar 20%[===> ] 379.42K 157KB/s
kselftest_armhf.tar 23%[===> ] 435.67K 161KB/s
kselftest_armhf.tar 26%[====> ] 493.32K 165KB/s
kselftest_armhf.tar 29%[====> ] 550.98K 173KB/s eta 8s
kselftest_armhf.tar 30%[=====> ] 584.73K 171KB/s eta 8s
kselftest_armhf.tar 34%[=====> ] 646.60K 179KB/s eta 8s
kselftest_armhf.tar 36%[======> ] 683.17K 178KB/s eta 8s
kselftest_armhf.tar 39%[======> ] 747.85K 185KB/s eta 8s
kselftest_armhf.tar 41%[=======> ] 787.23K 184KB/s eta 6s
kselftest_armhf.tar 45%[========> ] 853.32K 202KB/s eta 6s
kselftest_armhf.tar 47%[========> ] 901.14K 208KB/s eta 6s
kselftest_armhf.tar 51%[=========> ] 964.42K 211KB/s eta 6s
kselftest_armhf.tar 53%[=========> ] 1021K 221KB/s eta 6s
kselftest_armhf.tar 57%[==========> ] 1.06M 232KB/s eta 4s
kselftest_armhf.tar 60%[===========> ] 1.12M 231KB/s eta 4s
kselftest_armhf.tar 64%[===========> ] 1.19M 246KB/s eta 4s
kselftest_armhf.tar 67%[============> ] 1.25M 250KB/s eta 4s
kselftest_armhf.tar 71%[=============> ] 1.32M 264KB/s eta 4s
kselftest_armhf.tar 75%[==============> ] 1.39M 266KB/s eta 2s
kselftest_armhf.tar 79%[==============> ] 1.47M 274KB/s eta 2s
kselftest_armhf.tar 81%[===============> ] 1.50M 272KB/s eta 2s
kselftest_armhf.tar 85%[================> ] 1.57M 282KB/s eta 2s
kselftest_armhf.tar 88%[================> ] 1.64M 277KB/s eta 2s
kselftest_armhf.tar 92%[=================> ] 1.72M 282KB/s eta 1s
kselftest_armhf.tar 95%[==================> ] 1.76M 281KB/s eta 1s
kselftest_armhf.tar 98%[==================> ] 1.81M 286KB/s eta 1s
kselftest_armhf.tar 100%[===================>] 1.85M 283KB/s in 8.1s
1424 14:57:09.626560
1425 14:57:09.721576 2024-08-29 14:57:09 (233 KB/s) - 'kselftest_armhf.tar.gz' saved [1936152/1936152]
1426 14:57:09.721850
1427 14:57:11.947570 <4>[ 99.451955] amba 20010000.etf: deferred probe timeout, ignoring dependency
1428 14:57:11.948119 <4>[ 99.459504] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
1429 14:57:11.948321 <4>[ 99.467009] amba 20040000.funnel: deferred probe timeout, ignoring dependency
1430 14:57:11.948481 <4>[ 99.474685] amba 20070000.etr: deferred probe timeout, ignoring dependency
1431 14:57:11.948629 <4>[ 99.482075] amba 20100000.stm: deferred probe timeout, ignoring dependency
1432 14:57:11.991929 <4>[ 99.489503] amba 20120000.replicator: deferred probe timeout, ignoring dependency
1433 14:57:11.992195 <4>[ 99.497759] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
1434 14:57:11.992364 <4>[ 99.505619] amba 22040000.etm: deferred probe timeout, ignoring dependency
1435 14:57:11.992782 <4>[ 99.512892] amba 22020000.cti: deferred probe timeout, ignoring dependency
1436 14:57:11.992982 <4>[ 99.520160] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
1437 14:57:11.993132 <4>[ 99.527686] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
1438 14:57:12.035824 <4>[ 99.535471] amba 22140000.etm: deferred probe timeout, ignoring dependency
1439 14:57:12.036105 <4>[ 99.542735] amba 22120000.cti: deferred probe timeout, ignoring dependency
1440 14:57:12.036338 <4>[ 99.549998] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
1441 14:57:12.036735 <4>[ 99.557802] amba 23040000.etm: deferred probe timeout, ignoring dependency
1442 14:57:12.036899 <4>[ 99.565082] amba 23020000.cti: deferred probe timeout, ignoring dependency
1443 14:57:12.037107 <4>[ 99.572359] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
1444 14:57:12.080002 <4>[ 99.579894] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
1445 14:57:12.080320 <4>[ 99.587701] amba 23140000.etm: deferred probe timeout, ignoring dependency
1446 14:57:12.080495 <4>[ 99.594977] amba 23120000.cti: deferred probe timeout, ignoring dependency
1447 14:57:12.080649 <4>[ 99.602278] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
1448 14:57:12.080795 <4>[ 99.610083] amba 23240000.etm: deferred probe timeout, ignoring dependency
1449 14:57:12.080936 <4>[ 99.617384] amba 23220000.cti: deferred probe timeout, ignoring dependency
1450 14:57:12.123013 <4>[ 99.624688] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
1451 14:57:12.123284 <4>[ 99.632486] amba 23340000.etm: deferred probe timeout, ignoring dependency
1452 14:57:12.123508 <4>[ 99.639764] amba 23320000.cti: deferred probe timeout, ignoring dependency
1453 14:57:12.123683 <4>[ 99.647049] amba 20020000.cti: deferred probe timeout, ignoring dependency
1454 14:57:12.126182 <4>[ 99.654316] amba 20110000.cti: deferred probe timeout, ignoring dependency
1455 14:57:12.173488 <6>[ 99.675178] platform 2b600000.iommu: deferred probe pending
1456 14:57:12.173755 <6>[ 99.681673] amba 20010000.etf: deferred probe pending
1457 14:57:12.173926 <6>[ 99.688288] amba 20030000.tpiu: deferred probe pending
1458 14:57:12.174081 <6>[ 99.694367] amba 20040000.funnel: deferred probe pending
1459 14:57:12.174227 <6>[ 99.700331] amba 20070000.etr: deferred probe pending
1460 14:57:12.174371 <6>[ 99.706022] amba 20100000.stm: deferred probe pending
1461 14:57:12.174511 <6>[ 99.711704] amba 20120000.replicator: deferred probe pending
1462 14:57:12.234247 <6>[ 99.718018] amba 22010000.cpu-debug: deferred probe pending
1463 14:57:12.234528 <6>[ 99.724244] amba 22040000.etm: deferred probe pending
1464 14:57:12.234947 <6>[ 99.729923] amba 22020000.cti: deferred probe pending
1465 14:57:12.235142 <6>[ 99.735647] amba 220c0000.funnel: deferred probe pending
1466 14:57:12.235313 <6>[ 99.741843] amba 22110000.cpu-debug: deferred probe pending
1467 14:57:12.235466 <6>[ 99.752106] amba 22140000.etm: deferred probe pending
1468 14:57:12.235622 <6>[ 99.761778] amba 22120000.cti: deferred probe pending
1469 14:57:12.237391 <6>[ 99.768632] amba 23010000.cpu-debug: deferred probe pending
1470 14:57:12.304025 <6>[ 99.780003] amba 23040000.etm: deferred probe pending
1471 14:57:12.304295 <6>[ 99.789174] amba 23020000.cti: deferred probe pending
1472 14:57:12.304465 <6>[ 99.798041] amba 230c0000.funnel: deferred probe pending
1473 14:57:12.304620 <6>[ 99.807668] amba 23110000.cpu-debug: deferred probe pending
1474 14:57:12.304771 <6>[ 99.818314] amba 23140000.etm: deferred probe pending
1475 14:57:12.304916 <6>[ 99.826663] amba 23120000.cti: deferred probe pending
1476 14:57:12.305060 <6>[ 99.838097] amba 23210000.cpu-debug: deferred probe pending
1477 14:57:12.307157 <6>[ 99.844656] amba 23240000.etm: deferred probe pending
1478 14:57:12.360895 <6>[ 99.850290] amba 23220000.cti: deferred probe pending
1479 14:57:12.361162 <6>[ 99.856502] amba 23310000.cpu-debug: deferred probe pending
1480 14:57:12.361336 <6>[ 99.862726] amba 23340000.etm: deferred probe pending
1481 14:57:12.361493 <6>[ 99.868417] amba 23320000.cti: deferred probe pending
1482 14:57:12.361641 <6>[ 99.874094] amba 20020000.cti: deferred probe pending
1483 14:57:12.361785 <6>[ 99.880093] amba 20110000.cti: deferred probe pending
1484 14:57:12.361915 <6>[ 99.885745] platform 7ff50000.hdlcd: deferred probe pending
1485 14:57:12.364028 <6>[ 99.891944] platform 7ff60000.hdlcd: deferred probe pending
1486 14:57:34.675214 skiplist:
1487 14:57:34.675492 ========================================
1488 14:57:34.678357 ========================================
1489 14:57:34.994012 lkdtm:PANIC.sh
1490 14:57:34.994495 lkdtm:BUG.sh
1491 14:57:34.994877 lkdtm:WARNING.sh
1492 14:57:34.995224 lkdtm:WARNING_MESSAGE.sh
1493 14:57:34.995557 lkdtm:EXCEPTION.sh
1494 14:57:34.995950 lkdtm:LOOP.sh
1495 14:57:34.996696 lkdtm:EXHAUST_STACK.sh
1496 14:57:34.997036 lkdtm:CORRUPT_STACK.sh
1497 14:57:34.997458 lkdtm:CORRUPT_STACK_STRONG.sh
1498 14:57:34.997828 lkdtm:ARRAY_BOUNDS.sh
1499 14:57:34.998191 lkdtm:CORRUPT_LIST_ADD.sh
1500 14:57:34.998545 lkdtm:CORRUPT_LIST_DEL.sh
1501 14:57:34.998898 lkdtm:STACK_GUARD_PAGE_LEADING.sh
1502 14:57:34.999255 lkdtm:STACK_GUARD_PAGE_TRAILING.sh
1503 14:57:34.999606 lkdtm:REPORT_STACK_CANARY.sh
1504 14:57:34.999996 lkdtm:UNSET_SMEP.sh
1505 14:57:35.000344 lkdtm:DOUBLE_FAULT.sh
1506 14:57:35.000698 lkdtm:CORRUPT_PAC.sh
1507 14:57:35.001144 lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
1508 14:57:35.037150 lkdtm:SLAB_LINEAR_OVERFLOW.sh
1509 14:57:35.037593 lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
1510 14:57:35.037974 lkdtm:WRITE_AFTER_FREE.sh
1511 14:57:35.038323 lkdtm:READ_AFTER_FREE.sh
1512 14:57:35.038658 lkdtm:WRITE_BUDDY_AFTER_FREE.sh
1513 14:57:35.039004 lkdtm:READ_BUDDY_AFTER_FREE.sh
1514 14:57:35.039330 lkdtm:SLAB_INIT_ON_ALLOC.sh
1515 14:57:35.039988 lkdtm:BUDDY_INIT_ON_ALLOC.sh
1516 14:57:35.040288 lkdtm:SLAB_FREE_DOUBLE.sh
1517 14:57:35.040617 lkdtm:SLAB_FREE_CROSS.sh
1518 14:57:35.040944 lkdtm:SLAB_FREE_PAGE.sh
1519 14:57:35.041262 lkdtm:SOFTLOCKUP.sh
1520 14:57:35.041578 lkdtm:HARDLOCKUP.sh
1521 14:57:35.041892 lkdtm:SPINLOCKUP.sh
1522 14:57:35.042202 lkdtm:HUNG_TASK.sh
1523 14:57:35.042511 lkdtm:EXEC_DATA.sh
1524 14:57:35.042816 lkdtm:EXEC_STACK.sh
1525 14:57:35.043123 lkdtm:EXEC_KMALLOC.sh
1526 14:57:35.043513 lkdtm:EXEC_VMALLOC.sh
1527 14:57:35.043821 lkdtm:EXEC_RODATA.sh
1528 14:57:35.080420 lkdtm:EXEC_USERSPACE.sh
1529 14:57:35.080825 lkdtm:EXEC_NULL.sh
1530 14:57:35.081200 lkdtm:ACCESS_USERSPACE.sh
1531 14:57:35.081547 lkdtm:ACCESS_NULL.sh
1532 14:57:35.081884 lkdtm:WRITE_RO.sh
1533 14:57:35.082243 lkdtm:WRITE_RO_AFTER_INIT.sh
1534 14:57:35.082570 lkdtm:WRITE_KERN.sh
1535 14:57:35.082890 lkdtm:WRITE_OPD.sh
1536 14:57:35.083208 lkdtm:REFCOUNT_INC_OVERFLOW.sh
1537 14:57:35.083542 lkdtm:REFCOUNT_ADD_OVERFLOW.sh
1538 14:57:35.083836 lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
1539 14:57:35.084094 lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
1540 14:57:35.084340 lkdtm:REFCOUNT_DEC_ZERO.sh
1541 14:57:35.084582 lkdtm:REFCOUNT_DEC_NEGATIVE.sh
1542 14:57:35.084825 lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
1543 14:57:35.085435 lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
1544 14:57:35.085731 lkdtm:REFCOUNT_INC_ZERO.sh
1545 14:57:35.123587 lkdtm:REFCOUNT_ADD_ZERO.sh
1546 14:57:35.124054 lkdtm:REFCOUNT_INC_SATURATED.sh
1547 14:57:35.124357 lkdtm:REFCOUNT_DEC_SATURATED.sh
1548 14:57:35.124633 lkdtm:REFCOUNT_ADD_SATURATED.sh
1549 14:57:35.125303 lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
1550 14:57:35.125593 lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
1551 14:57:35.125952 lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
1552 14:57:35.126210 lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
1553 14:57:35.126516 lkdtm:REFCOUNT_TIMING.sh
1554 14:57:35.126854 lkdtm:ATOMIC_TIMING.sh
1555 14:57:35.127112 lkdtm:USERCOPY_SLAB_SIZE_TO.sh
1556 14:57:35.127360 lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
1557 14:57:35.127603 lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
1558 14:57:35.127968 lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
1559 14:57:35.166484 lkdtm:USERCOPY_STACK_FRAME_TO.sh
1560 14:57:35.166742 lkdtm:USERCOPY_STACK_FRAME_FROM.sh
1561 14:57:35.166910 lkdtm:USERCOPY_STACK_BEYOND.sh
1562 14:57:35.167063 lkdtm:USERCOPY_KERNEL.sh
1563 14:57:35.167208 lkdtm:STACKLEAK_ERASING.sh
1564 14:57:35.167350 lkdtm:CFI_FORWARD_PROTO.sh
1565 14:57:35.167490 lkdtm:CFI_BACKWARD.sh
1566 14:57:35.167627 lkdtm:FORTIFY_STRSCPY.sh
1567 14:57:35.167763 lkdtm:FORTIFY_STR_OBJECT.sh
1568 14:57:35.167919 lkdtm:FORTIFY_STR_MEMBER.sh
1569 14:57:35.168009 lkdtm:FORTIFY_MEM_OBJECT.sh
1570 14:57:35.168096 lkdtm:FORTIFY_MEM_MEMBER.sh
1571 14:57:35.168186 lkdtm:PPC_SLB_MULTIHIT.sh
1572 14:57:35.168273 lkdtm:stack-entropy.sh
1573 14:57:35.168361 ============== Tests to run ===============
1574 14:57:35.168450 lkdtm:PANIC.sh
1575 14:57:35.169589 lkdtm:BUG.sh
1576 14:57:35.169749 lkdtm:WARNING.sh
1577 14:57:35.209625 lkdtm:WARNING_MESSAGE.sh
1578 14:57:35.209877 lkdtm:EXCEPTION.sh
1579 14:57:35.210048 lkdtm:LOOP.sh
1580 14:57:35.210202 lkdtm:EXHAUST_STACK.sh
1581 14:57:35.210348 lkdtm:CORRUPT_STACK.sh
1582 14:57:35.210492 lkdtm:CORRUPT_STACK_STRONG.sh
1583 14:57:35.210634 lkdtm:ARRAY_BOUNDS.sh
1584 14:57:35.210772 lkdtm:CORRUPT_LIST_ADD.sh
1585 14:57:35.210886 lkdtm:CORRUPT_LIST_DEL.sh
1586 14:57:35.210975 lkdtm:STACK_GUARD_PAGE_LEADING.sh
1587 14:57:35.211065 lkdtm:STACK_GUARD_PAGE_TRAILING.sh
1588 14:57:35.211153 lkdtm:REPORT_STACK_CANARY.sh
1589 14:57:35.211241 lkdtm:UNSET_SMEP.sh
1590 14:57:35.211329 lkdtm:DOUBLE_FAULT.sh
1591 14:57:35.211418 lkdtm:CORRUPT_PAC.sh
1592 14:57:35.211505 lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
1593 14:57:35.211593 lkdtm:SLAB_LINEAR_OVERFLOW.sh
1594 14:57:35.212781 lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
1595 14:57:35.212986 lkdtm:WRITE_AFTER_FREE.sh
1596 14:57:35.252746 lkdtm:READ_AFTER_FREE.sh
1597 14:57:35.252997 lkdtm:WRITE_BUDDY_AFTER_FREE.sh
1598 14:57:35.253165 lkdtm:READ_BUDDY_AFTER_FREE.sh
1599 14:57:35.253320 lkdtm:SLAB_INIT_ON_ALLOC.sh
1600 14:57:35.253465 lkdtm:BUDDY_INIT_ON_ALLOC.sh
1601 14:57:35.253606 lkdtm:SLAB_FREE_DOUBLE.sh
1602 14:57:35.253747 lkdtm:SLAB_FREE_CROSS.sh
1603 14:57:35.253863 lkdtm:SLAB_FREE_PAGE.sh
1604 14:57:35.253951 lkdtm:SOFTLOCKUP.sh
1605 14:57:35.254039 lkdtm:HARDLOCKUP.sh
1606 14:57:35.254126 lkdtm:SPINLOCKUP.sh
1607 14:57:35.254214 lkdtm:HUNG_TASK.sh
1608 14:57:35.254302 lkdtm:EXEC_DATA.sh
1609 14:57:35.254389 lkdtm:EXEC_STACK.sh
1610 14:57:35.254476 lkdtm:EXEC_KMALLOC.sh
1611 14:57:35.254565 lkdtm:EXEC_VMALLOC.sh
1612 14:57:35.254651 lkdtm:EXEC_RODATA.sh
1613 14:57:35.254739 lkdtm:EXEC_USERSPACE.sh
1614 14:57:35.255945 lkdtm:EXEC_NULL.sh
1615 14:57:35.256166 lkdtm:ACCESS_USERSPACE.sh
1616 14:57:35.295910 lkdtm:ACCESS_NULL.sh
1617 14:57:35.296152 lkdtm:WRITE_RO.sh
1618 14:57:35.296320 lkdtm:WRITE_RO_AFTER_INIT.sh
1619 14:57:35.296475 lkdtm:WRITE_KERN.sh
1620 14:57:35.296620 lkdtm:WRITE_OPD.sh
1621 14:57:35.296763 lkdtm:REFCOUNT_INC_OVERFLOW.sh
1622 14:57:35.296903 lkdtm:REFCOUNT_ADD_OVERFLOW.sh
1623 14:57:35.297283 lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
1624 14:57:35.297413 lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
1625 14:57:35.297527 lkdtm:REFCOUNT_DEC_ZERO.sh
1626 14:57:35.297639 lkdtm:REFCOUNT_DEC_NEGATIVE.sh
1627 14:57:35.297749 lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
1628 14:57:35.297859 lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
1629 14:57:35.297975 lkdtm:REFCOUNT_INC_ZERO.sh
1630 14:57:35.299188 lkdtm:REFCOUNT_ADD_ZERO.sh
1631 14:57:35.299404 lkdtm:REFCOUNT_INC_SATURATED.sh
1632 14:57:35.339092 lkdtm:REFCOUNT_DEC_SATURATED.sh
1633 14:57:35.339344 lkdtm:REFCOUNT_ADD_SATURATED.sh
1634 14:57:35.339535 lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
1635 14:57:35.339693 lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
1636 14:57:35.339870 lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
1637 14:57:35.339994 lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
1638 14:57:35.340117 lkdtm:REFCOUNT_TIMING.sh
1639 14:57:35.340250 lkdtm:ATOMIC_TIMING.sh
1640 14:57:35.340390 lkdtm:USERCOPY_SLAB_SIZE_TO.sh
1641 14:57:35.340518 lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
1642 14:57:35.340636 lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
1643 14:57:35.340753 lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
1644 14:57:35.340874 lkdtm:USERCOPY_STACK_FRAME_TO.sh
1645 14:57:35.342269 lkdtm:USERCOPY_STACK_FRAME_FROM.sh
1646 14:57:35.387016 lkdtm:USERCOPY_STACK_BEYOND.sh
1647 14:57:35.387532 lkdtm:USERCOPY_KERNEL.sh
1648 14:57:35.387924 lkdtm:STACKLEAK_ERASING.sh
1649 14:57:35.388238 lkdtm:CFI_FORWARD_PROTO.sh
1650 14:57:35.388528 lkdtm:CFI_BACKWARD.sh
1651 14:57:35.388814 lkdtm:FORTIFY_STRSCPY.sh
1652 14:57:35.389121 lkdtm:FORTIFY_STR_OBJECT.sh
1653 14:57:35.389457 lkdtm:FORTIFY_STR_MEMBER.sh
1654 14:57:35.389737 lkdtm:FORTIFY_MEM_OBJECT.sh
1655 14:57:35.390011 lkdtm:FORTIFY_MEM_MEMBER.sh
1656 14:57:35.390282 lkdtm:PPC_SLB_MULTIHIT.sh
1657 14:57:35.390551 lkdtm:stack-entropy.sh
1658 14:57:35.390821 ===========End Tests to run ===============
1659 14:57:35.391099 shardfile-lkdtm pass
1660 14:57:41.673914 <12>[ 129.200108] kselftest: Running tests in lkdtm
1661 14:57:41.753867 TAP version 13
1662 14:57:41.849733 1..84
1663 14:57:42.041434 # selftests: lkdtm: PANIC.sh
1664 14:57:43.272965 # Skipping PANIC: crashes entire system
1665 14:57:43.320849 ok 1 selftests: lkdtm: PANIC.sh # SKIP
1666 14:57:43.496728 # selftests: lkdtm: BUG.sh
1667 14:57:44.504084 <6>[ 132.044011] lkdtm: Performing direct entry BUG
1668 14:57:44.544711 <4>[ 132.049110] ------------[ cut here ]------------
1669 14:57:44.545206 <2>[ 132.054026] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
1670 14:57:44.545547 <0>[ 132.059796] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
1671 14:57:44.546224 <4>[ 132.066877] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1672 14:57:44.548230 <4>[ 132.080753] CPU: 3 PID: 762 Comm: cat Tainted: G E 6.1.106-cip27 #1
1673 14:57:44.588135 <4>[ 132.088699] Hardware name: ARM Juno development board (r0) (DT)
1674 14:57:44.588623 <4>[ 132.094896] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1675 14:57:44.588961 <4>[ 132.102145] pc : lkdtm_BUG+0x14/0x20
1676 14:57:44.589268 <4>[ 132.106006] lr : lkdtm_do_action+0x2c/0x50
1677 14:57:44.589562 <4>[ 132.110381] sp : ffff80000dcf39e0
1678 14:57:44.590214 <4>[ 132.113966] x29: ffff80000dcf39e0 x28: ffff000806ea8040 x27: 0000000000000000
1679 14:57:44.590533 <4>[ 132.121404] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cabf000
1680 14:57:44.631570 <4>[ 132.128840] x23: ffff00080604f000 x22: ffff80000dcf3b60 x21: 0000000000000004
1681 14:57:44.632071 <4>[ 132.136277] x20: ffff80000b547460 x19: ffff80000b547460 x18: 0000000000000000
1682 14:57:44.632414 <4>[ 132.143714] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cabf000
1683 14:57:44.632720 <4>[ 132.151150] x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000040000
1684 14:57:44.633019 <4>[ 132.158586] x11: 0000000084ba7059 x10: 00000000ac2b6a3c x9 : ffff800008c0e85c
1685 14:57:44.633311 <4>[ 132.166022] x8 : ffff80000dcf36e8 x7 : 0000000000000000 x6 : 0000000000000001
1686 14:57:44.675021 <4>[ 132.173457] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
1687 14:57:44.675475 <4>[ 132.180893] x2 : 0000000000000000 x1 : ffff000806ea8040 x0 : ffff800008c0f280
1688 14:57:44.675848 <4>[ 132.188329] Call trace:
1689 14:57:44.676168 <4>[ 132.191044] lkdtm_BUG+0x14/0x20
1690 14:57:44.676464 <4>[ 132.194550] lkdtm_do_action+0x2c/0x50
1691 14:57:44.676754 <4>[ 132.198576] direct_entry+0x164/0x180
1692 14:57:44.677038 <4>[ 132.202516] full_proxy_write+0x68/0xc0
1693 14:57:44.677311 <4>[ 132.206635] vfs_write+0xcc/0x2e0
1694 14:57:44.677587 <4>[ 132.210233] ksys_write+0x80/0x110
1695 14:57:44.677871 <4>[ 132.213915] __arm64_sys_write+0x28/0x40
1696 14:57:44.678641 <4>[ 132.218120] invoke_syscall+0x8c/0x120
1697 14:57:44.718776 <4>[ 132.222154] el0_svc_common.constprop.0+0x68/0x124
1698 14:57:44.719282 <4>[ 132.227231] do_el0_svc+0x40/0xcc
1699 14:57:44.719871 <4>[ 132.230827] el0_svc+0x48/0xc0
1700 14:57:44.720365 <4>[ 132.234160] el0t_64_sync_handler+0xf4/0x120
1701 14:57:44.720783 <4>[ 132.238712] el0t_64_sync+0x18c/0x190
1702 14:57:44.721304 <0>[ 132.242658] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000)
1703 14:57:44.721660 <4>[ 132.249035] ---[ end trace 0000000000000000 ]---
1704 14:57:44.721961 <6>[ 132.253928] note: cat[762] exited with irqs disabled
1705 14:57:44.722625 <6>[ 132.259255] note: cat[762] exited with preempt_count 1
1706 14:57:44.761907 <4>[ 132.264901] ------------[ cut here ]------------
1707 14:57:44.762197 <4>[ 132.269800] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
1708 14:57:44.762764 <4>[ 132.279768] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1709 14:57:44.763011 <4>[ 132.293649] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G D E 6.1.106-cip27 #1
1710 14:57:44.765039 <4>[ 132.301944] Hardware name: ARM Juno development board (r0) (DT)
1711 14:57:44.805244 <4>[ 132.308142] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1712 14:57:44.805565 <4>[ 132.315391] pc : ct_kernel_exit.constprop.0+0x118/0x170
1713 14:57:44.805759 <4>[ 132.320909] lr : ct_idle_enter+0x10/0x1c
1714 14:57:44.805922 <4>[ 132.325114] sp : ffff80000c40bd30
1715 14:57:44.806171 <4>[ 132.328703] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
1716 14:57:44.806340 <4>[ 132.336147] x26: 0000000000000000 x25: 0000001ecb99a7e8 x24: 0000000000000000
1717 14:57:44.808389 <4>[ 132.343584] x23: ffff00080b428880 x22: 0000000000000000 x21: 0000000000000000
1718 14:57:44.848686 <4>[ 132.351021] x20: ffff00097ef6c458 x19: ffff80000a4eb458 x18: 0000000000000000
1719 14:57:44.848952 <4>[ 132.358458] x17: 3832663063383030 x16: 00000000000003da x15: 00000000000003da
1720 14:57:44.849122 <4>[ 132.365896] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000003
1721 14:57:44.849278 <4>[ 132.373332] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009131be0
1722 14:57:44.849426 <4>[ 132.380769] x8 : 0000000000000597 x7 : 00000000000005f7 x6 : 071c71c71c71c71c
1723 14:57:44.851864 <4>[ 132.388205] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a81000
1724 14:57:44.892084 <4>[ 132.395641] x2 : ffff80000c40bd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
1725 14:57:44.892324 <4>[ 132.403079] Call trace:
1726 14:57:44.892500 <4>[ 132.405794] ct_kernel_exit.constprop.0+0x118/0x170
1727 14:57:44.892661 <4>[ 132.410959] ct_idle_enter+0x10/0x1c
1728 14:57:44.892814 <4>[ 132.414815] cpuidle_enter_state+0x28c/0x590
1729 14:57:44.892963 <4>[ 132.419365] cpuidle_enter+0x40/0x60
1730 14:57:44.893105 <4>[ 132.423217] do_idle+0x258/0x310
1731 14:57:44.893246 <4>[ 132.426727] cpu_startup_entry+0x3c/0x44
1732 14:57:44.893387 <4>[ 132.430932] secondary_start_kernel+0x138/0x15c
1733 14:57:44.895245 <4>[ 132.435748] __secondary_switched+0xb0/0xb4
1734 14:57:44.935685 <4>[ 132.440218] irq event stamp: 186506
1735 14:57:44.936257 <4>[ 132.443978] hardirqs last enabled at (186505): [<ffff8000081ca018>] tick_nohz_idle_exit+0x78/0x1a4
1736 14:57:44.936620 <4>[ 132.453323] hardirqs last disabled at (186506): [<ffff8000096bbb68>] __schedule+0x6f8/0xaf4
1737 14:57:44.936941 <4>[ 132.461970] softirqs last enabled at (186484): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
1738 14:57:44.938944 <4>[ 132.471049] softirqs last disabled at (186473): [<ffff80000801070c>] __do_softirq+0x1c/0x28
1739 14:57:44.954721 <4>[ 132.479692] ---[ end trace 0000000000000000 ]---
1740 14:57:44.955201 # Segmentation fault
1741 14:57:45.074455 # [ 132.044011] lkdtm: Performing direct entry BUG
1742 14:57:45.074727 # [ 132.049110] ------------[ cut here ]------------
1743 14:57:45.074895 # [ 132.054026] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
1744 14:57:45.075050 # [ 132.059796] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
1745 14:57:45.075198 # [ 132.066877] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1746 14:57:45.077582 # [ 132.080753] CPU: 3 PID: 762 Comm: cat Tainted: G E 6.1.106-cip27 #1
1747 14:57:45.117753 # [ 132.088699] Hardware name: ARM Juno development board (r0) (DT)
1748 14:57:45.118021 # [ 132.094896] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1749 14:57:45.118252 # [ 132.102145] pc : lkdtm_BUG+0x14/0x20
1750 14:57:45.118458 # [ 132.106006] lr : lkdtm_do_action+0x2c/0x50
1751 14:57:45.118651 # [ 132.110381] sp : ffff80000dcf39e0
1752 14:57:45.118841 # [ 132.113966] x29: ffff80000dcf39e0 x28: ffff000806ea8040 x27: 0000000000000000
1753 14:57:45.119069 # [ 132.121404] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cabf000
1754 14:57:45.160779 # [ 132.128840] x23: ffff00080604f000 x22: ffff80000dcf3b60 x21: 0000000000000004
1755 14:57:45.161025 # [ 132.136277] x20: ffff80000b547460 x19: ffff80000b547460 x18: 0000000000000000
1756 14:57:45.161198 # [ 132.143714] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cabf000
1757 14:57:45.161353 # [ 132.151150] x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000040000
1758 14:57:45.161504 # [ 132.158586] x11: 0000000084ba7059 x10: 00000000ac2b6a3c x9 : ffff800008c0e85c
1759 14:57:45.161651 # [ 132.166022] x8 : ffff80000dcf36e8 x7 : 0000000000000000 x6 : 0000000000000001
1760 14:57:45.204144 # [ 132.173457] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
1761 14:57:45.204611 # [ 132.180893] x2 : 0000000000000000 x1 : ffff000806ea8040 x0 : ffff800008c0f280
1762 14:57:45.204950 # [ 132.188329] Call trace:
1763 14:57:45.205259 # [ 132.191044] lkdtm_BUG+0x14/0x20
1764 14:57:45.205556 # [ 132.194550] lkdtm_do_action+0x2c/0x50
1765 14:57:45.205844 # [ 132.198576] direct_entry+0x164/0x180
1766 14:57:45.206245 # [ 132.202516] full_proxy_write+0x68/0xc0
1767 14:57:45.206546 # [ 132.206635] vfs_write+0xcc/0x2e0
1768 14:57:45.206828 # [ 132.210233] ksys_write+0x80/0x110
1769 14:57:45.207134 # [ 132.213915] __arm64_sys_write+0x28/0x40
1770 14:57:45.207904 # [ 132.218120] invoke_syscall+0x8c/0x120
1771 14:57:45.247413 # [ 132.222154] el0_svc_common.constprop.0+0x68/0x124
1772 14:57:45.247905 # [ 132.227231] do_el0_svc+0x40/0xcc
1773 14:57:45.248246 # [ 132.230827] el0_svc+0x48/0xc0
1774 14:57:45.248557 # [ 132.234160] el0t_64_sync_handler+0xf4/0x120
1775 14:57:45.248850 # [ 132.238712] el0t_64_sync+0x18c/0x190
1776 14:57:45.249136 # [ 132.242658] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000)
1777 14:57:45.249422 # [ 132.249035] ---[ end trace 0000000000000000 ]---
1778 14:57:45.249705 # [ 132.253928] note: cat[762] exited with irqs disabled
1779 14:57:45.250616 # [ 132.259255] note: cat[762] exited with preempt_count 1
1780 14:57:45.290638 # [ 132.264901] ------------[ cut here ]------------
1781 14:57:45.291099 # [ 132.269800] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
1782 14:57:45.291438 # [ 132.279768] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1783 14:57:45.291748 # [ 132.293649] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G D E 6.1.106-cip27 #1
1784 14:57:45.293934 # [ 132.301944] Hardware name: ARM Juno development board (r0) (DT)
1785 14:57:45.333769 # [ 132.308142] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1786 14:57:45.334230 # [ 132.315391] pc : ct_kernel_exit.constprop.0+0x118/0x170
1787 14:57:45.334566 # [ 132.320909] lr : ct_idle_enter+0x10/0x1c
1788 14:57:45.334872 # [ 132.325114] sp : ffff80000c40bd30
1789 14:57:45.335161 # [ 132.328703] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
1790 14:57:45.335450 # [ 132.336147] x26: 0000000000000000 x25: 0000001ecb99a7e8 x24: 0000000000000000
1791 14:57:45.335733 # [ 132.343584] x23: ffff00080b428880 x22: 0000000000000000 x21: 0000000000000000
1792 14:57:45.376926 # [ 132.351021] x20: ffff00097ef6c458 x19: ffff80000a4eb458 x18: 0000000000000000
1793 14:57:45.377395 # [ 132.358458] x17: 3832663063383030 x16: 00000000000003da x15: 00000000000003da
1794 14:57:45.377728 # [ 132.365896] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000003
1795 14:57:45.378027 # [ 132.373332] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009131be0
1796 14:57:45.378320 # [ 132.380769] x8 : 0000000000000597 x7 : 00000000000005f7 x6 : 071c71c71c71c71c
1797 14:57:45.378605 # [ 132.388205] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a81000
1798 14:57:45.419985 # [ 132.395641] x2 : ffff80000c40bd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
1799 14:57:45.420448 # [ 132.403079] Call trace:
1800 14:57:45.420772 # [ 132.405794] ct_kernel_exit.constprop.0+0x118/0x170
1801 14:57:45.421073 # [ 132.410959] ct_idle_enter+0x10/0x1c
1802 14:57:45.421358 # [ 132.414815] cpuidle_enter_state+0x28c/0x590
1803 14:57:45.422101 # [ 132.419365] cpuidle_enter+0x40/0x60
1804 14:57:45.422449 # [ 132.423217] do_idle+0x258/0x310
1805 14:57:45.422770 # [ 132.426727] cpu_startup_entry+0x3c/0x44
1806 14:57:45.423127 # [ 132.430932] secondary_start_kernel+0x138/0x15c
1807 14:57:45.423609 # [ 132.435748] __secondary_switched+0xb0/0xb4
1808 14:57:45.423970 # [ 132.440218] irq event stamp: 186506
1809 14:57:45.463214 # [ 132.443978] hardirqs last enabled at (186505): [<ffff8000081ca018>] tick_nohz_idle_exit+0x78/0x1a4
1810 14:57:45.463718 # [ 132.453323] hardirqs last disabled at (186506): [<ffff8000096bbb68>] __schedule+0x6f8/0xaf4
1811 14:57:45.464107 # [ 132.461970] softirqs last enabled at (186484): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
1812 14:57:45.464457 # [ 132.471049] softirqs last disabled at (186473): [<ffff80000801070c>] __do_softirq+0x1c/0x28
1813 14:57:45.466482 # [ 132.479692] ---[ end trace 0000000000000000 ]---
1814 14:57:45.466903 # BUG: saw 'kernel BUG at': ok
1815 14:57:45.481433 ok 2 selftests: lkdtm: BUG.sh
1816 14:57:45.481914 # selftests: lkdtm: WARNING.sh
1817 14:57:45.953491 <6>[ 133.457178] lkdtm: Performing direct entry WARNING
1818 14:57:45.954017 <4>[ 133.462408] ------------[ cut here ]------------
1819 14:57:45.954357 <4>[ 133.467309] WARNING: CPU: 5 PID: 809 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
1820 14:57:45.955066 <4>[ 133.476052] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1821 14:57:45.957045 <4>[ 133.489935] CPU: 5 PID: 809 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
1822 14:57:45.996924 <4>[ 133.497880] Hardware name: ARM Juno development board (r0) (DT)
1823 14:57:45.997424 <4>[ 133.504077] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1824 14:57:45.997765 <4>[ 133.511326] pc : lkdtm_WARNING+0x38/0x50
1825 14:57:45.998077 <4>[ 133.515529] lr : lkdtm_do_action+0x2c/0x50
1826 14:57:45.998377 <4>[ 133.519903] sp : ffff80000de13b10
1827 14:57:45.999073 <4>[ 133.523489] x29: ffff80000de13b10 x28: ffff000806eab4c0 x27: 0000000000000000
1828 14:57:45.999407 <4>[ 133.530927] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa374f000
1829 14:57:46.040320 <4>[ 133.538363] x23: ffff00080d59a000 x22: ffff80000de13c90 x21: 0000000000000008
1830 14:57:46.040776 <4>[ 133.545800] x20: ffff80000b547470 x19: ffff80000b547470 x18: 0000000000000000
1831 14:57:46.041114 <4>[ 133.553237] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa374f000
1832 14:57:46.041420 <4>[ 133.560673] x14: 0000000000000000 x13: 205d383731373534 x12: 2e33333120205b3e
1833 14:57:46.041717 <4>[ 133.568110] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0e85c
1834 14:57:46.042009 <4>[ 133.575547] x8 : ffff80000de13818 x7 : 0000000000000000 x6 : 0000000000000001
1835 14:57:46.083764 <4>[ 133.582983] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
1836 14:57:46.084247 <4>[ 133.590419] x2 : 0000000000000000 x1 : ffff80000c26a698 x0 : 0000000000000001
1837 14:57:46.084585 <4>[ 133.597854] Call trace:
1838 14:57:46.084903 <4>[ 133.600569] lkdtm_WARNING+0x38/0x50
1839 14:57:46.085199 <4>[ 133.604423] lkdtm_do_action+0x2c/0x50
1840 14:57:46.085493 <4>[ 133.608450] direct_entry+0x164/0x180
1841 14:57:46.085783 <4>[ 133.612390] full_proxy_write+0x68/0xc0
1842 14:57:46.086071 <4>[ 133.616509] vfs_write+0xcc/0x2e0
1843 14:57:46.086351 <4>[ 133.620106] ksys_write+0x80/0x110
1844 14:57:46.087011 <4>[ 133.623788] __arm64_sys_write+0x28/0x40
1845 14:57:46.127177 <4>[ 133.627993] invoke_syscall+0x8c/0x120
1846 14:57:46.127616 <4>[ 133.632027] el0_svc_common.constprop.0+0x68/0x124
1847 14:57:46.128008 <4>[ 133.637104] do_el0_svc+0x40/0xcc
1848 14:57:46.128323 <4>[ 133.640700] el0_svc+0x48/0xc0
1849 14:57:46.128619 <4>[ 133.644033] el0t_64_sync_handler+0xf4/0x120
1850 14:57:46.128908 <4>[ 133.648584] el0t_64_sync+0x18c/0x190
1851 14:57:46.129191 <4>[ 133.652527] irq event stamp: 0
1852 14:57:46.129470 <4>[ 133.655850] hardirqs last enabled at (0): [<0000000000000000>] 0x0
1853 14:57:46.129750 <4>[ 133.662405] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
1854 14:57:46.153952 <4>[ 133.670877] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
1855 14:57:46.154446 <4>[ 133.679346] softirqs last disabled at (0): [<0000000000000000>] 0x0
1856 14:57:46.157141 <4>[ 133.685898] ---[ end trace 0000000000000000 ]---
1857 14:57:46.276875 # [ 133.457178] lkdtm: Performing direct entry WARNING
1858 14:57:46.277364 # [ 133.462408] ------------[ cut here ]------------
1859 14:57:46.277699 # [ 133.467309] WARNING: CPU: 5 PID: 809 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
1860 14:57:46.278382 # [ 133.476052] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1861 14:57:46.278717 # [ 133.489935] CPU: 5 PID: 809 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
1862 14:57:46.319853 # [ 133.497880] Hardware name: ARM Juno development board (r0) (DT)
1863 14:57:46.320124 # [ 133.504077] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1864 14:57:46.320364 # [ 133.511326] pc : lkdtm_WARNING+0x38/0x50
1865 14:57:46.320574 # [ 133.515529] lr : lkdtm_do_action+0x2c/0x50
1866 14:57:46.320773 # [ 133.519903] sp : ffff80000de13b10
1867 14:57:46.320962 # [ 133.523489] x29: ffff80000de13b10 x28: ffff000806eab4c0 x27: 0000000000000000
1868 14:57:46.321152 # [ 133.530927] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa374f000
1869 14:57:46.322974 # [ 133.538363] x23: ffff00080d59a000 x22: ffff80000de13c90 x21: 0000000000000008
1870 14:57:46.363292 # [ 133.545800] x20: ffff80000b547470 x19: ffff80000b547470 x18: 0000000000000000
1871 14:57:46.363760 # [ 133.553237] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa374f000
1872 14:57:46.364233 # [ 133.560673] x14: 0000000000000000 x13: 205d383731373534 x12: 2e33333120205b3e
1873 14:57:46.364633 # [ 133.568110] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0e85c
1874 14:57:46.365020 # [ 133.575547] x8 : ffff80000de13818 x7 : 0000000000000000 x6 : 0000000000000001
1875 14:57:46.366564 # [ 133.582983] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
1876 14:57:46.406456 # [ 133.590419] x2 : 0000000000000000 x1 : ffff80000c26a698 x0 : 0000000000000001
1877 14:57:46.406936 # [ 133.597854] Call trace:
1878 14:57:46.407376 # [ 133.600569] lkdtm_WARNING+0x38/0x50
1879 14:57:46.407810 # [ 133.604423] lkdtm_do_action+0x2c/0x50
1880 14:57:46.408209 # [ 133.608450] direct_entry+0x164/0x180
1881 14:57:46.408590 # [ 133.612390] full_proxy_write+0x68/0xc0
1882 14:57:46.408969 # [ 133.616509] vfs_write+0xcc/0x2e0
1883 14:57:46.409358 # [ 133.620106] ksys_write+0x80/0x110
1884 14:57:46.409726 # [ 133.623788] __arm64_sys_write+0x28/0x40
1885 14:57:46.410493 # [ 133.627993] invoke_syscall+0x8c/0x120
1886 14:57:46.449728 # [ 133.632027] el0_svc_common.constprop.0+0x68/0x124
1887 14:57:46.450206 # [ 133.637104] do_el0_svc+0x40/0xcc
1888 14:57:46.450561 # [ 133.640700] el0_svc+0x48/0xc0
1889 14:57:46.450879 # [ 133.644033] el0t_64_sync_handler+0xf4/0x120
1890 14:57:46.451177 # [ 133.648584] el0t_64_sync+0x18c/0x190
1891 14:57:46.451468 # [ 133.652527] irq event stamp: 0
1892 14:57:46.451752 # [ 133.655850] hardirqs last enabled at (0): [<0000000000000000>] 0x0
1893 14:57:46.452217 # [ 133.662405] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
1894 14:57:46.481697 # [ 133.670877] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
1895 14:57:46.482186 # [ 133.679346] softirqs last disabled at (0): [<0000000000000000>] 0x0
1896 14:57:46.482633 # [ 133.685898] ---[ end trace 0000000000000000 ]---
1897 14:57:46.483032 # WARNING: saw 'WARNING:': ok
1898 14:57:46.484902 ok 3 selftests: lkdtm: WARNING.sh
1899 14:57:46.485348 # selftests: lkdtm: WARNING_MESSAGE.sh
1900 14:57:47.117275 <6>[ 134.616611] lkdtm: Performing direct entry WARNING_MESSAGE
1901 14:57:47.117742 <4>[ 134.622797] ------------[ cut here ]------------
1902 14:57:47.118042 <4>[ 134.627754] Warning message trigger count: 2
1903 14:57:47.118312 <4>[ 134.632584] WARNING: CPU: 1 PID: 853 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c
1904 14:57:47.118924 <4>[ 134.642024] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1905 14:57:47.120682 <4>[ 134.655865] CPU: 1 PID: 853 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
1906 14:57:47.160511 <4>[ 134.663803] Hardware name: ARM Juno development board (r0) (DT)
1907 14:57:47.160944 <4>[ 134.669994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1908 14:57:47.161247 <4>[ 134.677235] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c
1909 14:57:47.161519 <4>[ 134.682125] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c
1910 14:57:47.162178 <4>[ 134.687014] sp : ffff80000dec3ad0
1911 14:57:47.162477 <4>[ 134.690593] x29: ffff80000dec3ad0 x28: ffff00080b409a80 x27: 0000000000000000
1912 14:57:47.164081 <4>[ 134.698020] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88a4f000
1913 14:57:47.203929 <4>[ 134.705445] x23: ffff00080497e000 x22: ffff80000dec3c50 x21: 0000000000000010
1914 14:57:47.204780 <4>[ 134.712870] x20: ffff80000b547480 x19: ffff80000b547480 x18: 0000000000000000
1915 14:57:47.205155 <4>[ 134.720294] x17: ffff800008c0e85c x16: ffff800008c0f608 x15: ffff8000080b2580
1916 14:57:47.205474 <4>[ 134.727718] x14: ffff8000096bc21c x13: ffff80000802e354 x12: ffff80000802e258
1917 14:57:47.205776 <4>[ 134.735141] x11: ffff80000802e15c x10: ffff80000843d678 x9 : ffff8000096c5250
1918 14:57:47.207264 <4>[ 134.742565] x8 : ffff80000dec35f8 x7 : 0000000000000000 x6 : 0000000000000028
1919 14:57:47.247334 <4>[ 134.749989] x5 : ffff80000dec4000 x4 : 0000000000000001 x3 : ffff80000b0a5508
1920 14:57:47.247813 <4>[ 134.757412] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b409a80
1921 14:57:47.248166 <4>[ 134.764835] Call trace:
1922 14:57:47.248479 <4>[ 134.767545] lkdtm_WARNING_MESSAGE+0x34/0x4c
1923 14:57:47.248774 <4>[ 134.772088] lkdtm_do_action+0x2c/0x50
1924 14:57:47.249062 <4>[ 134.776107] direct_entry+0x164/0x180
1925 14:57:47.249344 <4>[ 134.780039] full_proxy_write+0x68/0xc0
1926 14:57:47.249626 <4>[ 134.784150] vfs_write+0xcc/0x2e0
1927 14:57:47.250553 <4>[ 134.787738] ksys_write+0x80/0x110
1928 14:57:47.290651 <4>[ 134.791412] __arm64_sys_write+0x28/0x40
1929 14:57:47.291099 <4>[ 134.795609] invoke_syscall+0x8c/0x120
1930 14:57:47.291429 <4>[ 134.799634] el0_svc_common.constprop.0+0x68/0x124
1931 14:57:47.291741 <4>[ 134.804703] do_el0_svc+0x40/0xcc
1932 14:57:47.292093 <4>[ 134.808290] el0_svc+0x48/0xc0
1933 14:57:47.292384 <4>[ 134.811616] el0t_64_sync_handler+0xf4/0x120
1934 14:57:47.292671 <4>[ 134.816158] el0t_64_sync+0x18c/0x190
1935 14:57:47.292951 <4>[ 134.820091] irq event stamp: 0
1936 14:57:47.293229 <4>[ 134.823409] hardirqs last enabled at (0): [<0000000000000000>] 0x0
1937 14:57:47.293900 <4>[ 134.829956] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
1938 14:57:47.322071 <4>[ 134.838420] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
1939 14:57:47.322539 <4>[ 134.846880] softirqs last disabled at (0): [<0000000000000000>] 0x0
1940 14:57:47.325329 <4>[ 134.853422] ---[ end trace 0000000000000000 ]---
1941 14:57:47.430853 # [ 134.616611] lkdtm: Performing direct entry WARNING_MESSAGE
1942 14:57:47.431340 # [ 134.622797] ------------[ cut here ]------------
1943 14:57:47.431834 # [ 134.627754] Warning message trigger count: 2
1944 14:57:47.432177 # [ 134.632584] WARNING: CPU: 1 PID: 853 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c
1945 14:57:47.432482 # [ 134.642024] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1946 14:57:47.474032 # [ 134.655865] CPU: 1 PID: 853 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
1947 14:57:47.474525 # [ 134.663803] Hardware name: ARM Juno development board (r0) (DT)
1948 14:57:47.474937 # [ 134.669994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1949 14:57:47.475305 # [ 134.677235] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c
1950 14:57:47.475652 # [ 134.682125] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c
1951 14:57:47.476024 # [ 134.687014] sp : ffff80000dec3ad0
1952 14:57:47.476358 # [ 134.690593] x29: ffff80000dec3ad0 x28: ffff00080b409a80 x27: 0000000000000000
1953 14:57:47.517124 # [ 134.698020] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88a4f000
1954 14:57:47.517540 # [ 134.705445] x23: ffff00080497e000 x22: ffff80000dec3c50 x21: 0000000000000010
1955 14:57:47.518188 # [ 134.712870] x20: ffff80000b547480 x19: ffff80000b547480 x18: 0000000000000000
1956 14:57:47.518490 # [ 134.720294] x17: ffff800008c0e85c x16: ffff800008c0f608 x15: ffff8000080b2580
1957 14:57:47.518763 # [ 134.727718] x14: ffff8000096bc21c x13: ffff80000802e354 x12: ffff80000802e258
1958 14:57:47.519024 # [ 134.735141] x11: ffff80000802e15c x10: ffff80000843d678 x9 : ffff8000096c5250
1959 14:57:47.560026 # [ 134.742565] x8 : ffff80000dec35f8 x7 : 0000000000000000 x6 : 0000000000000028
1960 14:57:47.560297 # [ 134.749989] x5 : ffff80000dec4000 x4 : 0000000000000001 x3 : ffff80000b0a5508
1961 14:57:47.560755 # [ 134.757412] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b409a80
1962 14:57:47.560947 # [ 134.764835] Call trace:
1963 14:57:47.561105 # [ 134.767545] lkdtm_WARNING_MESSAGE+0x34/0x4c
1964 14:57:47.561255 # [ 134.772088] lkdtm_do_action+0x2c/0x50
1965 14:57:47.561401 # [ 134.776107] direct_entry+0x164/0x180
1966 14:57:47.561545 # [ 134.780039] full_proxy_write+0x68/0xc0
1967 14:57:47.561691 # [ 134.784150] vfs_write+0xcc/0x2e0
1968 14:57:47.563220 # [ 134.787738] ksys_write+0x80/0x110
1969 14:57:47.603245 # [ 134.791412] __arm64_sys_write+0x28/0x40
1970 14:57:47.603533 # [ 134.795609] invoke_syscall+0x8c/0x120
1971 14:57:47.603724 # [ 134.799634] el0_svc_common.constprop.0+0x68/0x124
1972 14:57:47.603926 # [ 134.804703] do_el0_svc+0x40/0xcc
1973 14:57:47.604089 # [ 134.808290] el0_svc+0x48/0xc0
1974 14:57:47.604509 # [ 134.811616] el0t_64_sync_handler+0xf4/0x120
1975 14:57:47.604677 # [ 134.816158] el0t_64_sync+0x18c/0x190
1976 14:57:47.604832 # [ 134.820091] irq event stamp: 0
1977 14:57:47.604967 # [ 134.823409] hardirqs last enabled at (0): [<0000000000000000>] 0x0
1978 14:57:47.645630 # [ 134.829956] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
1979 14:57:47.645884 # [ 134.838420] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
1980 14:57:47.646070 # [ 134.846880] softirqs last disabled at (0): [<0000000000000000>] 0x0
1981 14:57:47.646235 # [ 134.853422] ---[ end trace 0000000000000000 ]---
1982 14:57:47.646388 # WARNING_MESSAGE: saw 'message trigger': ok
1983 14:57:47.648801 ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
1984 14:57:47.649027 # selftests: lkdtm: EXCEPTION.sh
1985 14:57:48.153157 <6>[ 135.657158] lkdtm: Performing direct entry EXCEPTION
1986 14:57:48.153454 <1>[ 135.662504] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
1987 14:57:48.153653 <1>[ 135.671646] Mem abort info:
1988 14:57:48.153826 <1>[ 135.674725] ESR = 0x0000000096000044
1989 14:57:48.154266 <1>[ 135.678799] EC = 0x25: DABT (current EL), IL = 32 bits
1990 14:57:48.154430 <1>[ 135.684552] SET = 0, FnV = 0
1991 14:57:48.154581 <1>[ 135.687937] EA = 0, S1PTW = 0
1992 14:57:48.154734 <1>[ 135.691374] FSC = 0x04: level 0 translation fault
1993 14:57:48.156398 <1>[ 135.696552] Data abort info:
1994 14:57:48.196698 <1>[ 135.699726] ISV = 0, ISS = 0x00000044
1995 14:57:48.196980 <1>[ 135.703853] CM = 0, WnR = 1
1996 14:57:48.197171 <1>[ 135.707098] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088bce2000
1997 14:57:48.197341 <1>[ 135.713841] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
1998 14:57:48.197497 <0>[ 135.720949] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
1999 14:57:48.199738 <4>[ 135.727499] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2000 14:57:48.239840 <4>[ 135.741342] CPU: 2 PID: 892 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2001 14:57:48.240131 <4>[ 135.749284] Hardware name: ARM Juno development board (r0) (DT)
2002 14:57:48.240634 <4>[ 135.755478] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2003 14:57:48.240850 <4>[ 135.762724] pc : lkdtm_EXCEPTION+0x18/0x30
2004 14:57:48.241024 <4>[ 135.767099] lr : lkdtm_do_action+0x2c/0x50
2005 14:57:48.241182 <4>[ 135.771467] sp : ffff80000df6bc00
2006 14:57:48.241322 <4>[ 135.775047] x29: ffff80000df6bc00 x28: ffff0008071e0040 x27: 0000000000000000
2007 14:57:48.283232 <4>[ 135.782474] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa47ef000
2008 14:57:48.283526 <4>[ 135.789898] x23: ffff00080dc64000 x22: ffff80000df6bd80 x21: 000000000000000a
2009 14:57:48.283766 <4>[ 135.797326] x20: ffff80000b547490 x19: ffff80000b547490 x18: 0000000000000000
2010 14:57:48.284006 <4>[ 135.804750] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa47ef000
2011 14:57:48.284201 <4>[ 135.812174] x14: 0000000000000000 x13: 205d383531373536 x12: 2e35333120205b3e
2012 14:57:48.284367 <4>[ 135.819597] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0e85c
2013 14:57:48.326567 <4>[ 135.827022] x8 : ffff80000df6b908 x7 : 0000000000000000 x6 : 0000000000000001
2014 14:57:48.326816 <4>[ 135.834445] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
2015 14:57:48.327044 <4>[ 135.841868] x2 : 0000000000000000 x1 : ffff0008071e0040 x0 : 0000000000000000
2016 14:57:48.327251 <4>[ 135.849292] Call trace:
2017 14:57:48.327447 <4>[ 135.852003] lkdtm_EXCEPTION+0x18/0x30
2018 14:57:48.327640 <4>[ 135.856024] lkdtm_do_action+0x2c/0x50
2019 14:57:48.327847 <4>[ 135.860043] direct_entry+0x164/0x180
2020 14:57:48.328034 <4>[ 135.863975] full_proxy_write+0x68/0xc0
2021 14:57:48.329731 <4>[ 135.868086] vfs_write+0xcc/0x2e0
2022 14:57:48.380457 <4>[ 135.871677] ksys_write+0x80/0x110
2023 14:57:48.381207 <4>[ 135.875351] __arm64_sys_write+0x28/0x40
2024 14:57:48.382004 <4>[ 135.879548] invoke_syscall+0x8c/0x120
2025 14:57:48.382511 <4>[ 135.883574] el0_svc_common.constprop.0+0x68/0x124
2026 14:57:48.383102 <4>[ 135.888643] do_el0_svc+0x40/0xcc
2027 14:57:48.383420 <4>[ 135.892231] el0_svc+0x48/0xc0
2028 14:57:48.383642 <4>[ 135.895556] el0t_64_sync_handler+0xf4/0x120
2029 14:57:48.383879 <4>[ 135.900099] el0t_64_sync+0x18c/0x190
2030 14:57:48.384193 <0>[ 135.904036] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f)
2031 14:57:48.384463 <4>[ 135.910405] ---[ end trace 0000000000000000 ]---
2032 14:57:48.384580 # Segmentation fault
2033 14:57:48.544064 # [ 135.657158] lkdtm: Performing direct entry EXCEPTION
2034 14:57:48.544362 # [ 135.662504] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
2035 14:57:48.544606 # [ 135.671646] Mem abort info:
2036 14:57:48.544818 # [ 135.674725] ESR = 0x0000000096000044
2037 14:57:48.545002 # [ 135.678799] EC = 0x25: DABT (current EL), IL = 32 bits
2038 14:57:48.545162 # [ 135.684552] SET = 0, FnV = 0
2039 14:57:48.545321 # [ 135.687937] EA = 0, S1PTW = 0
2040 14:57:48.545474 # [ 135.691374] FSC = 0x04: level 0 translation fault
2041 14:57:48.547180 # [ 135.696552] Data abort info:
2042 14:57:48.587157 # [ 135.699726] ISV = 0, ISS = 0x00000044
2043 14:57:48.587431 # [ 135.703853] CM = 0, WnR = 1
2044 14:57:48.587671 # [ 135.707098] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088bce2000
2045 14:57:48.587903 # [ 135.713841] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
2046 14:57:48.588093 # [ 135.720949] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
2047 14:57:48.588276 # [ 135.727499] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2048 14:57:48.630305 # [ 135.741342] CPU: 2 PID: 892 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2049 14:57:48.630565 # [ 135.749284] Hardware name: ARM Juno development board (r0) (DT)
2050 14:57:48.630796 # [ 135.755478] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2051 14:57:48.631003 # [ 135.762724] pc : lkdtm_EXCEPTION+0x18/0x30
2052 14:57:48.631200 # [ 135.767099] lr : lkdtm_do_action+0x2c/0x50
2053 14:57:48.631391 # [ 135.771467] sp : ffff80000df6bc00
2054 14:57:48.631576 # [ 135.775047] x29: ffff80000df6bc00 x28: ffff0008071e0040 x27: 0000000000000000
2055 14:57:48.673449 # [ 135.782474] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa47ef000
2056 14:57:48.673706 # [ 135.789898] x23: ffff00080dc64000 x22: ffff80000df6bd80 x21: 000000000000000a
2057 14:57:48.674016 # [ 135.797326] x20: ffff80000b547490 x19: ffff80000b547490 x18: 0000000000000000
2058 14:57:48.674228 # [ 135.804750] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa47ef000
2059 14:57:48.674482 # [ 135.812174] x14: 0000000000000000 x13: 205d383531373536 x12: 2e35333120205b3e
2060 14:57:48.674685 # [ 135.819597] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0e85c
2061 14:57:48.716550 # [ 135.827022] x8 : ffff80000df6b908 x7 : 0000000000000000 x6 : 0000000000000001
2062 14:57:48.716849 # [ 135.834445] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
2063 14:57:48.717084 # [ 135.841868] x2 : 0000000000000000 x1 : ffff0008071e0040 x0 : 0000000000000000
2064 14:57:48.717301 # [ 135.849292] Call trace:
2065 14:57:48.717496 # [ 135.852003] lkdtm_EXCEPTION+0x18/0x30
2066 14:57:48.717688 # [ 135.856024] lkdtm_do_action+0x2c/0x50
2067 14:57:48.717850 # [ 135.860043] direct_entry+0x164/0x180
2068 14:57:48.717963 # [ 135.863975] full_proxy_write+0x68/0xc0
2069 14:57:48.718074 # [ 135.868086] vfs_write+0xcc/0x2e0
2070 14:57:48.719694 # [ 135.871677] ksys_write+0x80/0x110
2071 14:57:48.759741 # [ 135.875351] __arm64_sys_write+0x28/0x40
2072 14:57:48.760223 # [ 135.879548] invoke_syscall+0x8c/0x120
2073 14:57:48.760748 # [ 135.883574] el0_svc_common.constprop.0+0x68/0x124
2074 14:57:48.761155 # [ 135.888643] do_el0_svc+0x40/0xcc
2075 14:57:48.761540 # [ 135.892231] el0_svc+0x48/0xc0
2076 14:57:48.761977 # [ 135.895556] el0t_64_sync_handler+0xf4/0x120
2077 14:57:48.762371 # [ 135.900099] el0t_64_sync+0x18c/0x190
2078 14:57:48.762742 # [ 135.904036] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f)
2079 14:57:48.763117 # [ 135.910405] ---[ end trace 0000000000000000 ]---
2080 14:57:48.763891 # EXCEPTION: saw 'call trace:': ok
2081 14:57:48.764232 ok 5 selftests: lkdtm: EXCEPTION.sh
2082 14:57:48.778136 # selftests: lkdtm: LOOP.sh
2083 14:57:49.113994 # Skipping LOOP: Hangs the system
2084 14:57:49.161877 ok 6 selftests: lkdtm: LOOP.sh # SKIP
2085 14:57:49.257884 # selftests: lkdtm: EXHAUST_STACK.sh
2086 14:57:49.657729 # Skipping EXHAUST_STACK: Corrupts memory on failure
2087 14:57:49.705523 ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
2088 14:57:49.817528 # selftests: lkdtm: CORRUPT_STACK.sh
2089 14:57:50.217238 # Skipping CORRUPT_STACK: Crashes entire system on success
2090 14:57:50.249235 ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
2091 14:57:50.361221 # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
2092 14:57:50.776839 # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
2093 14:57:50.808889 ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
2094 14:57:50.920785 # selftests: lkdtm: ARRAY_BOUNDS.sh
2095 14:57:51.600882 <6>[ 139.100496] lkdtm: Performing direct entry ARRAY_BOUNDS
2096 14:57:51.601408 <6>[ 139.106111] lkdtm: Array access within bounds ...
2097 14:57:51.601770 <6>[ 139.111157] lkdtm: Array access beyond bounds ...
2098 14:57:51.602452 <3>[ 139.116194] ================================================================================
2099 14:57:51.602799 <3>[ 139.124968] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
2100 14:57:51.603104 <3>[ 139.133047] index 8 is out of range for type 'char [8]'
2101 14:57:51.604432 <4>[ 139.138608] CPU: 1 PID: 1090 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2102 14:57:51.644220 <4>[ 139.146636] Hardware name: ARM Juno development board (r0) (DT)
2103 14:57:51.644698 <4>[ 139.152829] Call trace:
2104 14:57:51.645044 <4>[ 139.155539] dump_backtrace+0xe8/0x140
2105 14:57:51.645724 <4>[ 139.159567] show_stack+0x30/0x40
2106 14:57:51.646061 <4>[ 139.163152] dump_stack_lvl+0x88/0xb4
2107 14:57:51.646362 <4>[ 139.167087] dump_stack+0x18/0x34
2108 14:57:51.646653 <4>[ 139.170670] ubsan_epilogue+0x10/0x44
2109 14:57:51.646940 <4>[ 139.174607] __ubsan_handle_out_of_bounds+0x94/0xd0
2110 14:57:51.647223 <4>[ 139.179762] lkdtm_ARRAY_BOUNDS+0x160/0x1b4
2111 14:57:51.647931 <4>[ 139.184220] lkdtm_do_action+0x2c/0x50
2112 14:57:51.648276 <4>[ 139.188238] direct_entry+0x164/0x180
2113 14:57:51.687723 <4>[ 139.192170] full_proxy_write+0x68/0xc0
2114 14:57:51.688197 <4>[ 139.196281] vfs_write+0xcc/0x2e0
2115 14:57:51.688889 <4>[ 139.199870] ksys_write+0x80/0x110
2116 14:57:51.689226 <4>[ 139.203545] __arm64_sys_write+0x28/0x40
2117 14:57:51.689527 <4>[ 139.207742] invoke_syscall+0x8c/0x120
2118 14:57:51.689819 <4>[ 139.211766] el0_svc_common.constprop.0+0x68/0x124
2119 14:57:51.690105 <4>[ 139.216835] do_el0_svc+0x40/0xcc
2120 14:57:51.690388 <4>[ 139.220423] el0_svc+0x48/0xc0
2121 14:57:51.690667 <4>[ 139.223748] el0t_64_sync_handler+0xf4/0x120
2122 14:57:51.691037 <4>[ 139.228290] el0t_64_sync+0x18c/0x190
2123 14:57:51.725096 <3>[ 139.232273] ================================================================================
2124 14:57:51.725565 <3>[ 139.241080] lkdtm: FAIL: survived array bounds overflow!
2125 14:57:51.728323 <4>[ 139.246701] lkdtm: This is probably expected, since this kernel (6.1.106-cip27 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
2126 14:57:51.848264 # [ 139.100496] lkdtm: Performing direct entry ARRAY_BOUNDS
2127 14:57:51.848779 # [ 139.106111] lkdtm: Array access within bounds ...
2128 14:57:51.849118 # [ 139.111157] lkdtm: Array access beyond bounds ...
2129 14:57:51.849423 # [ 139.116194] ================================================================================
2130 14:57:51.849717 # [ 139.124968] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
2131 14:57:51.850006 # [ 139.133047] index 8 is out of range for type 'char [8]'
2132 14:57:51.851481 # [ 139.138608] CPU: 1 PID: 1090 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2133 14:57:51.891279 # [ 139.146636] Hardware name: ARM Juno development board (r0) (DT)
2134 14:57:51.891830 # [ 139.152829] Call trace:
2135 14:57:51.892291 # [ 139.155539] dump_backtrace+0xe8/0x140
2136 14:57:51.892699 # [ 139.159567] show_stack+0x30/0x40
2137 14:57:51.893090 # [ 139.163152] dump_stack_lvl+0x88/0xb4
2138 14:57:51.893471 # [ 139.167087] dump_stack+0x18/0x34
2139 14:57:51.893840 # [ 139.170670] ubsan_epilogue+0x10/0x44
2140 14:57:51.894227 # [ 139.174607] __ubsan_handle_out_of_bounds+0x94/0xd0
2141 14:57:51.894595 # [ 139.179762] lkdtm_ARRAY_BOUNDS+0x160/0x1b4
2142 14:57:51.895321 # [ 139.184220] lkdtm_do_action+0x2c/0x50
2143 14:57:51.934574 # [ 139.188238] direct_entry+0x164/0x180
2144 14:57:51.935054 # [ 139.192170] full_proxy_write+0x68/0xc0
2145 14:57:51.935495 # [ 139.196281] vfs_write+0xcc/0x2e0
2146 14:57:51.935935 # [ 139.199870] ksys_write+0x80/0x110
2147 14:57:51.936331 # [ 139.203545] __arm64_sys_write+0x28/0x40
2148 14:57:51.936722 # [ 139.207742] invoke_syscall+0x8c/0x120
2149 14:57:51.937091 # [ 139.211766] el0_svc_common.constprop.0+0x68/0x124
2150 14:57:51.937479 # [ 139.216835] do_el0_svc+0x40/0xcc
2151 14:57:51.937853 # [ 139.220423] el0_svc+0x48/0xc0
2152 14:57:51.938146 # [ 139.223748] el0t_64_sync_handler+0xf4/0x120
2153 14:57:51.938782 # [ 139.228290] el0t_64_sync+0x18c/0x190
2154 14:57:51.976932 # [ 139.232273] ================================================================================
2155 14:57:51.977495 # [ 139.241080] lkdtm: FAIL: survived array bounds overflow!
2156 14:57:51.977847 # [ 139.246701] lkdtm: This is probably expected, since this kernel (6.1.106-cip27 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
2157 14:57:51.980163 # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
2158 14:57:51.980673 ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
2159 14:57:52.027984 # selftests: lkdtm: CORRUPT_LIST_ADD.sh
2160 14:57:52.660576 <6>[ 140.163172] lkdtm: Performing direct entry CORRUPT_LIST_ADD
2161 14:57:52.661095 <6>[ 140.169126] lkdtm: attempting good list addition
2162 14:57:52.661433 <6>[ 140.174136] lkdtm: attempting corrupted list addition
2163 14:57:52.662121 <4>[ 140.179864] ------------[ cut here ]------------
2164 14:57:52.662459 <4>[ 140.184839] list_add corruption. next->prev should be prev (ffff80000e33b868), but was 0000000000000000. (next=ffff80000e33b898).
2165 14:57:52.664137 <4>[ 140.196852] WARNING: CPU: 1 PID: 1134 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100
2166 14:57:52.703873 <4>[ 140.205238] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2167 14:57:52.704733 <4>[ 140.219080] CPU: 1 PID: 1134 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2168 14:57:52.705104 <4>[ 140.227105] Hardware name: ARM Juno development board (r0) (DT)
2169 14:57:52.705419 <4>[ 140.233296] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2170 14:57:52.705720 <4>[ 140.240537] pc : __list_add_valid+0xa8/0x100
2171 14:57:52.707478 <4>[ 140.245079] lr : __list_add_valid+0xa8/0x100
2172 14:57:52.747275 <4>[ 140.249620] sp : ffff80000e33b800
2173 14:57:52.747739 <4>[ 140.253200] x29: ffff80000e33b800 x28: ffff000806eab4c0 x27: 0000000000000000
2174 14:57:52.748117 <4>[ 140.260627] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ad7f000
2175 14:57:52.748429 <4>[ 140.268052] x23: ffff00080af18000 x22: ffff80000e33ba20 x21: ffff80000e33b888
2176 14:57:52.748731 <4>[ 140.275476] x20: ffff80000e33b868 x19: ffff80000e33b898 x18: 0000000000000000
2177 14:57:52.749023 <4>[ 140.282901] x17: 3836386233336530 x16: 3030303866666666 x15: 2820766572702065
2178 14:57:52.790638 <4>[ 140.290325] x14: 6220646c756f6873 x13: 205d393338343831 x12: 2e30343120205b3e
2179 14:57:52.791098 <4>[ 140.297749] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815e914
2180 14:57:52.791436 <4>[ 140.305173] x8 : ffff80000e33b4d8 x7 : 0000000000000000 x6 : 0000000000001ffe
2181 14:57:52.791743 <4>[ 140.312597] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
2182 14:57:52.792095 <4>[ 140.320021] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eab4c0
2183 14:57:52.792388 <4>[ 140.327444] Call trace:
2184 14:57:52.793905 <4>[ 140.330154] __list_add_valid+0xa8/0x100
2185 14:57:52.833995 <4>[ 140.334348] lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
2186 14:57:52.834433 <4>[ 140.339067] lkdtm_do_action+0x2c/0x50
2187 14:57:52.834766 <4>[ 140.343088] direct_entry+0x164/0x180
2188 14:57:52.835075 <4>[ 140.347020] full_proxy_write+0x68/0xc0
2189 14:57:52.835367 <4>[ 140.351131] vfs_write+0xcc/0x2e0
2190 14:57:52.835651 <4>[ 140.354719] ksys_write+0x80/0x110
2191 14:57:52.836070 <4>[ 140.358393] __arm64_sys_write+0x28/0x40
2192 14:57:52.836372 <4>[ 140.362590] invoke_syscall+0x8c/0x120
2193 14:57:52.836651 <4>[ 140.366614] el0_svc_common.constprop.0+0x68/0x124
2194 14:57:52.836992 <4>[ 140.371682] do_el0_svc+0x40/0xcc
2195 14:57:52.837727 <4>[ 140.375270] el0_svc+0x48/0xc0
2196 14:57:52.877262 <4>[ 140.378594] el0t_64_sync_handler+0xf4/0x120
2197 14:57:52.877714 <4>[ 140.383137] el0t_64_sync+0x18c/0x190
2198 14:57:52.878045 <4>[ 140.387069] irq event stamp: 0
2199 14:57:52.878352 <4>[ 140.390388] hardirqs last enabled at (0): [<0000000000000000>] 0x0
2200 14:57:52.878645 <4>[ 140.396933] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
2201 14:57:52.878932 <4>[ 140.405396] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
2202 14:57:52.879214 <4>[ 140.413857] softirqs last disabled at (0): [<0000000000000000>] 0x0
2203 14:57:52.898046 <4>[ 140.420399] ---[ end trace 0000000000000000 ]---
2204 14:57:52.901154 <3>[ 140.425366] lkdtm: Overwrite did not happen, but no BUG?!
2205 14:57:53.077340 # [ 140.163172] lkdtm: Performing direct entry CORRUPT_LIST_ADD
2206 14:57:53.077610 # [ 140.169126] lkdtm: attempting good list addition
2207 14:57:53.077778 # [ 140.174136] lkdtm: attempting corrupted list addition
2208 14:57:53.077937 # [ 140.179864] ------------[ cut here ]------------
2209 14:57:53.078075 # [ 140.184839] list_add corruption. next->prev should be prev (ffff80000e33b868), but was 0000000000000000. (next=ffff80000e33b898).
2210 14:57:53.080550 # [ 140.196852] WARNING: CPU: 1 PID: 1134 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100
2211 14:57:53.120544 # [ 140.205238] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2212 14:57:53.120804 # [ 140.219080] CPU: 1 PID: 1134 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2213 14:57:53.120975 # [ 140.227105] Hardware name: ARM Juno development board (r0) (DT)
2214 14:57:53.121130 # [ 140.233296] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2215 14:57:53.121277 # [ 140.240537] pc : __list_add_valid+0xa8/0x100
2216 14:57:53.123715 # [ 140.245079] lr : __list_add_valid+0xa8/0x100
2217 14:57:53.163905 # [ 140.249620] sp : ffff80000e33b800
2218 14:57:53.164321 # [ 140.253200] x29: ffff80000e33b800 x28: ffff000806eab4c0 x27: 0000000000000000
2219 14:57:53.164620 # [ 140.260627] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ad7f000
2220 14:57:53.164895 # [ 140.268052] x23: ffff00080af18000 x22: ffff80000e33ba20 x21: ffff80000e33b888
2221 14:57:53.165157 # [ 140.275476] x20: ffff80000e33b868 x19: ffff80000e33b898 x18: 0000000000000000
2222 14:57:53.165412 # [ 140.282901] x17: 3836386233336530 x16: 3030303866666666 x15: 2820766572702065
2223 14:57:53.207074 # [ 140.290325] x14: 6220646c756f6873 x13: 205d393338343831 x12: 2e30343120205b3e
2224 14:57:53.207491 # [ 140.297749] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815e914
2225 14:57:53.207843 # [ 140.305173] x8 : ffff80000e33b4d8 x7 : 0000000000000000 x6 : 0000000000001ffe
2226 14:57:53.208171 # [ 140.312597] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
2227 14:57:53.208471 # [ 140.320021] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eab4c0
2228 14:57:53.208756 # [ 140.327444] Call trace:
2229 14:57:53.209037 # [ 140.330154] __list_add_valid+0xa8/0x100
2230 14:57:53.210371 # [ 140.334348] lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
2231 14:57:53.250336 # [ 140.339067] lkdtm_do_action+0x2c/0x50
2232 14:57:53.250815 # [ 140.343088] direct_entry+0x164/0x180
2233 14:57:53.251628 # [ 140.347020] full_proxy_write+0x68/0xc0
2234 14:57:53.252054 # [ 140.351131] vfs_write+0xcc/0x2e0
2235 14:57:53.252459 # [ 140.354719] ksys_write+0x80/0x110
2236 14:57:53.252843 # [ 140.358393] __arm64_sys_write+0x28/0x40
2237 14:57:53.253218 # [ 140.362590] invoke_syscall+0x8c/0x120
2238 14:57:53.253622 # [ 140.366614] el0_svc_common.constprop.0+0x68/0x124
2239 14:57:53.253933 # [ 140.371682] do_el0_svc+0x40/0xcc
2240 14:57:53.254216 # [ 140.375270] el0_svc+0x48/0xc0
2241 14:57:53.254576 # [ 140.378594] el0t_64_sync_handler+0xf4/0x120
2242 14:57:53.293409 # [ 140.383137] el0t_64_sync+0x18c/0x190
2243 14:57:53.293875 # [ 140.387069] irq event stamp: 0
2244 14:57:53.294217 # [ 140.390388] hardirqs last enabled at (0): [<0000000000000000>] 0x0
2245 14:57:53.294535 # [ 140.396933] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
2246 14:57:53.294839 # [ 140.405396] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
2247 14:57:53.295131 # [ 140.413857] softirqs last disabled at (0): [<0000000000000000>] 0x0
2248 14:57:53.296668 # [ 140.420399] ---[ end trace 0000000000000000 ]---
2249 14:57:53.320189 # [ 140.425366] lkdtm: Overwrite did not happen, but no BUG?!
2250 14:57:53.320660 # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
2251 14:57:53.323391 ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
2252 14:57:53.323894 # selftests: lkdtm: CORRUPT_LIST_DEL.sh
2253 14:57:53.908239 <6>[ 141.412005] lkdtm: Performing direct entry CORRUPT_LIST_DEL
2254 14:57:53.908785 <6>[ 141.417933] lkdtm: attempting good list removal
2255 14:57:53.909241 <6>[ 141.423181] lkdtm: attempting corrupted list removal
2256 14:57:53.910021 <4>[ 141.428489] ------------[ cut here ]------------
2257 14:57:53.910383 <4>[ 141.433406] list_del corruption. next->prev should be ffff80000e403ab0, but was 0000000000000000. (next=ffff80000e403ad8)
2258 14:57:53.911723 <4>[ 141.444710] WARNING: CPU: 1 PID: 1178 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120
2259 14:57:53.951496 <4>[ 141.453705] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2260 14:57:53.952018 <4>[ 141.467547] CPU: 1 PID: 1178 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2261 14:57:53.952460 <4>[ 141.475572] Hardware name: ARM Juno development board (r0) (DT)
2262 14:57:53.952871 <4>[ 141.481764] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2263 14:57:53.953257 <4>[ 141.489004] pc : __list_del_entry_valid+0x110/0x120
2264 14:57:53.954820 <4>[ 141.494157] lr : __list_del_entry_valid+0x110/0x120
2265 14:57:53.994802 <4>[ 141.499307] sp : ffff80000e403a70
2266 14:57:53.995264 <4>[ 141.502887] x29: ffff80000e403a70 x28: ffff000806ea8040 x27: 0000000000000000
2267 14:57:53.995700 <4>[ 141.510315] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97f0f000
2268 14:57:53.996141 <4>[ 141.517740] x23: ffff00080da39000 x22: ffff80000e403c60 x21: 0000000000000011
2269 14:57:53.996525 <4>[ 141.525164] x20: ffff80000e403ac8 x19: ffff80000e403ab0 x18: 0000000000000000
2270 14:57:53.998175 <4>[ 141.532589] x17: 20747562202c3062 x16: 6133303465303030 x15: 3038666666662065
2271 14:57:54.038109 <4>[ 141.540013] x14: 6220646c756f6873 x13: 205d363034333334 x12: 2e31343120205b3e
2272 14:57:54.038565 <4>[ 141.547437] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815e914
2273 14:57:54.039022 <4>[ 141.554861] x8 : ffff80000e403748 x7 : 0000000000000000 x6 : 0000000000001ffe
2274 14:57:54.039481 <4>[ 141.562284] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
2275 14:57:54.039937 <4>[ 141.569708] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
2276 14:57:54.040330 <4>[ 141.577132] Call trace:
2277 14:57:54.041404 <4>[ 141.579841] __list_del_entry_valid+0x110/0x120
2278 14:57:54.081534 <4>[ 141.584646] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
2279 14:57:54.082389 <4>[ 141.589364] lkdtm_do_action+0x2c/0x50
2280 14:57:54.082785 <4>[ 141.593383] direct_entry+0x164/0x180
2281 14:57:54.083192 <4>[ 141.597316] full_proxy_write+0x68/0xc0
2282 14:57:54.083575 <4>[ 141.601426] vfs_write+0xcc/0x2e0
2283 14:57:54.083995 <4>[ 141.605015] ksys_write+0x80/0x110
2284 14:57:54.084373 <4>[ 141.608689] __arm64_sys_write+0x28/0x40
2285 14:57:54.084802 <4>[ 141.612886] invoke_syscall+0x8c/0x120
2286 14:57:54.085178 <4>[ 141.616911] el0_svc_common.constprop.0+0x68/0x124
2287 14:57:54.085636 <4>[ 141.621980] do_el0_svc+0x40/0xcc
2288 14:57:54.085976 <4>[ 141.625568] el0_svc+0x48/0xc0
2289 14:57:54.124774 <4>[ 141.628894] el0t_64_sync_handler+0xf4/0x120
2290 14:57:54.125235 <4>[ 141.633437] el0t_64_sync+0x18c/0x190
2291 14:57:54.125666 <4>[ 141.637369] irq event stamp: 0
2292 14:57:54.126063 <4>[ 141.640688] hardirqs last enabled at (0): [<0000000000000000>] 0x0
2293 14:57:54.126447 <4>[ 141.647233] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
2294 14:57:54.126830 <4>[ 141.655697] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
2295 14:57:54.128090 <4>[ 141.664157] softirqs last disabled at (0): [<0000000000000000>] 0x0
2296 14:57:54.145650 <4>[ 141.670698] ---[ end trace 0000000000000000 ]---
2297 14:57:54.148736 <3>[ 141.675648] lkdtm: Overwrite did not happen, but no BUG?!
2298 14:57:54.294472 # [ 141.412005] lkdtm: Performing direct entry CORRUPT_LIST_DEL
2299 14:57:54.294766 # [ 141.417933] lkdtm: attempting good list removal
2300 14:57:54.294959 # [ 141.423181] lkdtm: attempting corrupted list removal
2301 14:57:54.295127 # [ 141.428489] ------------[ cut here ]------------
2302 14:57:54.295283 # [ 141.433406] list_del corruption. next->prev should be ffff80000e403ab0, but was 0000000000000000. (next=ffff80000e403ad8)
2303 14:57:54.297644 # [ 141.444710] WARNING: CPU: 1 PID: 1178 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120
2304 14:57:54.337605 # [ 141.453705] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2305 14:57:54.337873 # [ 141.467547] CPU: 1 PID: 1178 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2306 14:57:54.338059 # [ 141.475572] Hardware name: ARM Juno development board (r0) (DT)
2307 14:57:54.338225 # [ 141.481764] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2308 14:57:54.338380 # [ 141.489004] pc : __list_del_entry_valid+0x110/0x120
2309 14:57:54.340738 # [ 141.494157] lr : __list_del_entry_valid+0x110/0x120
2310 14:57:54.380975 # [ 141.499307] sp : ffff80000e403a70
2311 14:57:54.381394 # [ 141.502887] x29: ffff80000e403a70 x28: ffff000806ea8040 x27: 0000000000000000
2312 14:57:54.381708 # [ 141.510315] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97f0f000
2313 14:57:54.382047 # [ 141.517740] x23: ffff00080da39000 x22: ffff80000e403c60 x21: 0000000000000011
2314 14:57:54.382362 # [ 141.525164] x20: ffff80000e403ac8 x19: ffff80000e403ab0 x18: 0000000000000000
2315 14:57:54.382662 # [ 141.532589] x17: 20747562202c3062 x16: 6133303465303030 x15: 3038666666662065
2316 14:57:54.424209 # [ 141.540013] x14: 6220646c756f6873 x13: 205d363034333334 x12: 2e31343120205b3e
2317 14:57:54.424675 # [ 141.547437] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815e914
2318 14:57:54.425025 # [ 141.554861] x8 : ffff80000e403748 x7 : 0000000000000000 x6 : 0000000000001ffe
2319 14:57:54.425340 # [ 141.562284] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
2320 14:57:54.425638 # [ 141.569708] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
2321 14:57:54.425927 # [ 141.577132] Call trace:
2322 14:57:54.427438 # [ 141.579841] __list_del_entry_valid+0x110/0x120
2323 14:57:54.467479 # [ 141.584646] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
2324 14:57:54.468044 # [ 141.589364] lkdtm_do_action+0x2c/0x50
2325 14:57:54.468409 # [ 141.593383] direct_entry+0x164/0x180
2326 14:57:54.468727 # [ 141.597316] full_proxy_write+0x68/0xc0
2327 14:57:54.469198 # [ 141.601426] vfs_write+0xcc/0x2e0
2328 14:57:54.469505 # [ 141.605015] ksys_write+0x80/0x110
2329 14:57:54.469793 # [ 141.608689] __arm64_sys_write+0x28/0x40
2330 14:57:54.470079 # [ 141.612886] invoke_syscall+0x8c/0x120
2331 14:57:54.470473 # [ 141.616911] el0_svc_common.constprop.0+0x68/0x124
2332 14:57:54.470871 # [ 141.621980] do_el0_svc+0x40/0xcc
2333 14:57:54.471611 # [ 141.625568] el0_svc+0x48/0xc0
2334 14:57:54.510608 # [ 141.628894] el0t_64_sync_handler+0xf4/0x120
2335 14:57:54.511085 # [ 141.633437] el0t_64_sync+0x18c/0x190
2336 14:57:54.511519 # [ 141.637369] irq event stamp: 0
2337 14:57:54.511953 # [ 141.640688] hardirqs last enabled at (0): [<0000000000000000>] 0x0
2338 14:57:54.512347 # [ 141.647233] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
2339 14:57:54.512732 # [ 141.655697] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
2340 14:57:54.513099 # [ 141.664157] softirqs last disabled at (0): [<0000000000000000>] 0x0
2341 14:57:54.513870 # [ 141.670698] ---[ end trace 0000000000000000 ]---
2342 14:57:54.542424 # [ 141.675648] lkdtm: Overwrite did not happen, but no BUG?!
2343 14:57:54.542894 # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
2344 14:57:54.543243 ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
2345 14:57:54.545598 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
2346 14:57:55.042419 <6>[ 142.546640] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
2347 14:57:55.043145 <6>[ 142.553280] lkdtm: attempting bad read from page below current stack
2348 14:57:55.043372 <1>[ 142.559996] Unable to handle kernel paging request at virtual address ffff80000e48ffff
2349 14:57:55.043556 <1>[ 142.568467] Mem abort info:
2350 14:57:55.043818 <1>[ 142.571585] ESR = 0x0000000096000007
2351 14:57:55.043988 <1>[ 142.575627] EC = 0x25: DABT (current EL), IL = 32 bits
2352 14:57:55.044179 <1>[ 142.581259] SET = 0, FnV = 0
2353 14:57:55.045767 <1>[ 142.584602] EA = 0, S1PTW = 0
2354 14:57:55.086069 <1>[ 142.588035] FSC = 0x07: level 3 translation fault
2355 14:57:55.086442 <1>[ 142.593210] Data abort info:
2356 14:57:55.086646 <1>[ 142.596392] ISV = 0, ISS = 0x00000007
2357 14:57:55.086819 <1>[ 142.600518] CM = 0, WnR = 0
2358 14:57:55.087080 <1>[ 142.603772] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
2359 14:57:55.087314 <1>[ 142.610773] [ffff80000e48ffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c1f3003, pte=0000000000000000
2360 14:57:55.089179 <0>[ 142.623663] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
2361 14:57:55.129278 <4>[ 142.630214] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2362 14:57:55.129927 <4>[ 142.644055] CPU: 2 PID: 1217 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2363 14:57:55.130136 <4>[ 142.652080] Hardware name: ARM Juno development board (r0) (DT)
2364 14:57:55.130342 <4>[ 142.658271] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2365 14:57:55.130607 <4>[ 142.665514] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
2366 14:57:55.132428 <4>[ 142.671197] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
2367 14:57:55.172669 <4>[ 142.676870] sp : ffff80000e493920
2368 14:57:55.172962 <4>[ 142.680450] x29: ffff80000e493920 x28: ffff000806ea8040 x27: 0000000000000000
2369 14:57:55.173189 <4>[ 142.687877] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbdaf000
2370 14:57:55.173687 <4>[ 142.695302] x23: ffff00080d737000 x22: ffff80000e493ac0 x21: 0000000000000019
2371 14:57:55.173874 <4>[ 142.702727] x20: ffff80000b5475a0 x19: ffff80000e490000 x18: 0000000000000000
2372 14:57:55.175826 <4>[ 142.710151] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbdaf000
2373 14:57:55.215952 <4>[ 142.717577] x14: 0000000000000000 x13: 205d303832333535 x12: 2e32343120205b3e
2374 14:57:55.216487 <4>[ 142.725001] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e914
2375 14:57:55.216688 <4>[ 142.732425] x8 : ffff80000e4935f8 x7 : 0000000000000000 x6 : 0000000000000001
2376 14:57:55.216883 <4>[ 142.739849] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
2377 14:57:55.217068 <4>[ 142.747272] x2 : 0000000000000000 x1 : ffff000806ea8040 x0 : 0000000000000038
2378 14:57:55.217248 <4>[ 142.754696] Call trace:
2379 14:57:55.219208 <4>[ 142.757406] lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
2380 14:57:55.259367 <4>[ 142.762733] lkdtm_do_action+0x2c/0x50
2381 14:57:55.259609 <4>[ 142.766754] direct_entry+0x164/0x180
2382 14:57:55.259840 <4>[ 142.770687] full_proxy_write+0x68/0xc0
2383 14:57:55.260040 <4>[ 142.774797] vfs_write+0xcc/0x2e0
2384 14:57:55.260230 <4>[ 142.778386] ksys_write+0x80/0x110
2385 14:57:55.260418 <4>[ 142.782060] __arm64_sys_write+0x28/0x40
2386 14:57:55.260603 <4>[ 142.786258] invoke_syscall+0x8c/0x120
2387 14:57:55.260714 <4>[ 142.790283] el0_svc_common.constprop.0+0x68/0x124
2388 14:57:55.260824 <4>[ 142.795351] do_el0_svc+0x40/0xcc
2389 14:57:55.260944 <4>[ 142.798939] el0_svc+0x48/0xc0
2390 14:57:55.262475 <4>[ 142.802263] el0t_64_sync_handler+0xf4/0x120
2391 14:57:55.293583 <4>[ 142.806805] el0t_64_sync+0x18c/0x190
2392 14:57:55.293942 <0>[ 142.810742] Code: b0005040 91276000 3900bfff 97ffc5f8 (385ff261)
2393 14:57:55.296684 <4>[ 142.817110] ---[ end trace 0000000000000000 ]---
2394 14:57:55.296945 # Segmentation fault
2395 14:57:55.432747 # [ 142.546640] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
2396 14:57:55.433029 # [ 142.553280] lkdtm: attempting bad read from page below current stack
2397 14:57:55.433224 # [ 142.559996] Unable to handle kernel paging request at virtual address ffff80000e48ffff
2398 14:57:55.433397 # [ 142.568467] Mem abort info:
2399 14:57:55.433559 # [ 142.571585] ESR = 0x0000000096000007
2400 14:57:55.433706 # [ 142.575627] EC = 0x25: DABT (current EL), IL = 32 bits
2401 14:57:55.433848 # [ 142.581259] SET = 0, FnV = 0
2402 14:57:55.435878 # [ 142.584602] EA = 0, S1PTW = 0
2403 14:57:55.475924 # [ 142.588035] FSC = 0x07: level 3 translation fault
2404 14:57:55.476210 # [ 142.593210] Data abort info:
2405 14:57:55.476401 # [ 142.596392] ISV = 0, ISS = 0x00000007
2406 14:57:55.476569 # [ 142.600518] CM = 0, WnR = 0
2407 14:57:55.476728 # [ 142.603772] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
2408 14:57:55.476879 # [ 142.610773] [ffff80000e48ffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c1f3003, pte=0000000000000000
2409 14:57:55.477029 # [ 142.623663] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
2410 14:57:55.519057 # [ 142.630214] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2411 14:57:55.519313 # [ 142.644055] CPU: 2 PID: 1217 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2412 14:57:55.519495 # [ 142.652080] Hardware name: ARM Juno development board (r0) (DT)
2413 14:57:55.519661 # [ 142.658271] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2414 14:57:55.519849 # [ 142.665514] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
2415 14:57:55.522239 # [ 142.671197] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
2416 14:57:55.562518 # [ 142.676870] sp : ffff80000e493920
2417 14:57:55.562983 # [ 142.680450] x29: ffff80000e493920 x28: ffff000806ea8040 x27: 0000000000000000
2418 14:57:55.563335 # [ 142.687877] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbdaf000
2419 14:57:55.563656 # [ 142.695302] x23: ffff00080d737000 x22: ffff80000e493ac0 x21: 0000000000000019
2420 14:57:55.563999 # [ 142.702727] x20: ffff80000b5475a0 x19: ffff80000e490000 x18: 0000000000000000
2421 14:57:55.564298 # [ 142.710151] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbdaf000
2422 14:57:55.605685 # [ 142.717577] x14: 0000000000000000 x13: 205d303832333535 x12: 2e32343120205b3e
2423 14:57:55.606168 # [ 142.725001] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e914
2424 14:57:55.606524 # [ 142.732425] x8 : ffff80000e4935f8 x7 : 0000000000000000 x6 : 0000000000000001
2425 14:57:55.606840 # [ 142.739849] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
2426 14:57:55.607142 # [ 142.747272] x2 : 0000000000000000 x1 : ffff000806ea8040 x0 : 0000000000000038
2427 14:57:55.607431 # [ 142.754696] Call trace:
2428 14:57:55.607716 # [ 142.757406] lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
2429 14:57:55.608926 # [ 142.762733] lkdtm_do_action+0x2c/0x50
2430 14:57:55.648771 # [ 142.766754] direct_entry+0x164/0x180
2431 14:57:55.649253 # [ 142.770687] full_proxy_write+0x68/0xc0
2432 14:57:55.649696 # [ 142.774797] vfs_write+0xcc/0x2e0
2433 14:57:55.650276 # [ 142.778386] ksys_write+0x80/0x110
2434 14:57:55.650687 # [ 142.782060] __arm64_sys_write+0x28/0x40
2435 14:57:55.651489 # [ 142.786258] invoke_syscall+0x8c/0x120
2436 14:57:55.652035 # [ 142.790283] el0_svc_common.constprop.0+0x68/0x124
2437 14:57:55.652443 # [ 142.795351] do_el0_svc+0x40/0xcc
2438 14:57:55.652822 # [ 142.798939] el0_svc+0x48/0xc0
2439 14:57:55.653192 # [ 142.802263] el0t_64_sync_handler+0xf4/0x120
2440 14:57:55.653657 # [ 142.806805] el0t_64_sync+0x18c/0x190
2441 14:57:55.685675 # [ 142.810742] Code: b0005040 91276000 3900bfff 97ffc5f8 (385ff261)
2442 14:57:55.686157 # [ 142.817110] ---[ end trace 0000000000000000 ]---
2443 14:57:55.686685 # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
2444 14:57:55.687094 ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
2445 14:57:55.688982 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
2446 14:57:56.166790 <6>[ 143.670745] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
2447 14:57:56.167208 <6>[ 143.677771] lkdtm: attempting bad read from page above current stack
2448 14:57:56.167904 <1>[ 143.684492] Unable to handle kernel paging request at virtual address ffff80000e554000
2449 14:57:56.168113 <1>[ 143.692901] Mem abort info:
2450 14:57:56.168299 <1>[ 143.696023] ESR = 0x0000000096000007
2451 14:57:56.168457 <1>[ 143.700071] EC = 0x25: DABT (current EL), IL = 32 bits
2452 14:57:56.168619 <1>[ 143.705679] SET = 0, FnV = 0
2453 14:57:56.170068 <1>[ 143.709033] EA = 0, S1PTW = 0
2454 14:57:56.210355 <1>[ 143.712477] FSC = 0x07: level 3 translation fault
2455 14:57:56.210626 <1>[ 143.717651] Data abort info:
2456 14:57:56.210899 <1>[ 143.720818] ISV = 0, ISS = 0x00000007
2457 14:57:56.211096 <1>[ 143.724946] CM = 0, WnR = 0
2458 14:57:56.211600 <1>[ 143.728199] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
2459 14:57:56.211824 <1>[ 143.735206] [ffff80000e554000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c1f3003, pte=0000000000000000
2460 14:57:56.213561 <0>[ 143.748087] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
2461 14:57:56.253731 <4>[ 143.754637] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2462 14:57:56.254042 <4>[ 143.768478] CPU: 1 PID: 1270 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2463 14:57:56.254499 <4>[ 143.776506] Hardware name: ARM Juno development board (r0) (DT)
2464 14:57:56.254720 <4>[ 143.782701] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2465 14:57:56.254884 <4>[ 143.789942] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
2466 14:57:56.256849 <4>[ 143.795710] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60
2467 14:57:56.297001 <4>[ 143.801470] sp : ffff80000e553a50
2468 14:57:56.297336 <4>[ 143.805050] x29: ffff80000e553a50 x28: ffff0008071fcf00 x27: 0000000000000000
2469 14:57:56.297673 <4>[ 143.812480] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9205f000
2470 14:57:56.297885 <4>[ 143.819905] x23: ffff000805fde000 x22: ffff80000e553bf0 x21: 000000000000001a
2471 14:57:56.298049 <4>[ 143.827329] x20: ffff80000b5475b0 x19: ffff80000e554000 x18: 0000000000000000
2472 14:57:56.300121 <4>[ 143.834759] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9205f000
2473 14:57:56.340389 <4>[ 143.842188] x14: 0000000000000000 x13: 205d313737373736 x12: 2e33343120205b3e
2474 14:57:56.340668 <4>[ 143.849612] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e914
2475 14:57:56.340869 <4>[ 143.857036] x8 : ffff80000e553728 x7 : 0000000000000000 x6 : 0000000000000001
2476 14:57:56.341034 <4>[ 143.864460] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
2477 14:57:56.341186 <4>[ 143.871883] x2 : 0000000000000000 x1 : ffff0008071fcf00 x0 : ffff80000a0ac9a0
2478 14:57:56.341320 <4>[ 143.879306] Call trace:
2479 14:57:56.343546 <4>[ 143.882016] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
2480 14:57:56.383739 <4>[ 143.887430] lkdtm_do_action+0x2c/0x50
2481 14:57:56.384128 <4>[ 143.891452] direct_entry+0x164/0x180
2482 14:57:56.384311 <4>[ 143.895386] full_proxy_write+0x68/0xc0
2483 14:57:56.384469 <4>[ 143.899497] vfs_write+0xcc/0x2e0
2484 14:57:56.384620 <4>[ 143.903085] ksys_write+0x80/0x110
2485 14:57:56.384763 <4>[ 143.906760] __arm64_sys_write+0x28/0x40
2486 14:57:56.384903 <4>[ 143.910957] invoke_syscall+0x8c/0x120
2487 14:57:56.385025 <4>[ 143.914982] el0_svc_common.constprop.0+0x68/0x124
2488 14:57:56.385135 <4>[ 143.920050] do_el0_svc+0x40/0xcc
2489 14:57:56.385219 <4>[ 143.923638] el0_svc+0x48/0xc0
2490 14:57:56.386917 <4>[ 143.926962] el0t_64_sync_handler+0xf4/0x120
2491 14:57:56.417877 <4>[ 143.931505] el0t_64_sync+0x18c/0x190
2492 14:57:56.418139 <0>[ 143.935441] Code: 91401273 97ffc60f b0005040 91268000 (39400261)
2493 14:57:56.418309 <4>[ 143.941809] ---[ end trace 0000000000000000 ]---
2494 14:57:56.420971 # Segmentation fault
2495 14:57:56.543292 # [ 143.670745] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
2496 14:57:56.543561 # [ 143.677771] lkdtm: attempting bad read from page above current stack
2497 14:57:56.543731 # [ 143.684492] Unable to handle kernel paging request at virtual address ffff80000e554000
2498 14:57:56.543920 # [ 143.692901] Mem abort info:
2499 14:57:56.544071 # [ 143.696023] ESR = 0x0000000096000007
2500 14:57:56.544217 # [ 143.700071] EC = 0x25: DABT (current EL), IL = 32 bits
2501 14:57:56.544359 # [ 143.705679] SET = 0, FnV = 0
2502 14:57:56.546411 # [ 143.709033] EA = 0, S1PTW = 0
2503 14:57:56.586391 # [ 143.712477] FSC = 0x07: level 3 translation fault
2504 14:57:56.586659 # [ 143.717651] Data abort info:
2505 14:57:56.586864 # [ 143.720818] ISV = 0, ISS = 0x00000007
2506 14:57:56.587041 # [ 143.724946] CM = 0, WnR = 0
2507 14:57:56.587201 # [ 143.728199] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
2508 14:57:56.587354 # [ 143.735206] [ffff80000e554000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c1f3003, pte=0000000000000000
2509 14:57:56.587504 # [ 143.748087] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
2510 14:57:56.629879 # [ 143.754637] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2511 14:57:56.630707 # [ 143.768478] CPU: 1 PID: 1270 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2512 14:57:56.631071 # [ 143.776506] Hardware name: ARM Juno development board (r0) (DT)
2513 14:57:56.631386 # [ 143.782701] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2514 14:57:56.631692 # [ 143.789942] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
2515 14:57:56.633218 # [ 143.795710] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60
2516 14:57:56.672930 # [ 143.801470] sp : ffff80000e553a50
2517 14:57:56.673770 # [ 143.805050] x29: ffff80000e553a50 x28: ffff0008071fcf00 x27: 0000000000000000
2518 14:57:56.674152 # [ 143.812480] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9205f000
2519 14:57:56.674480 # [ 143.819905] x23: ffff000805fde000 x22: ffff80000e553bf0 x21: 000000000000001a
2520 14:57:56.674789 # [ 143.827329] x20: ffff80000b5475b0 x19: ffff80000e554000 x18: 0000000000000000
2521 14:57:56.675085 # [ 143.834759] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9205f000
2522 14:57:56.716191 # [ 143.842188] x14: 0000000000000000 x13: 205d313737373736 x12: 2e33343120205b3e
2523 14:57:56.716777 # [ 143.849612] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e914
2524 14:57:56.717141 # [ 143.857036] x8 : ffff80000e553728 x7 : 0000000000000000 x6 : 0000000000000001
2525 14:57:56.717459 # [ 143.864460] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
2526 14:57:56.717762 # [ 143.871883] x2 : 0000000000000000 x1 : ffff0008071fcf00 x0 : ffff80000a0ac9a0
2527 14:57:56.718058 # [ 143.879306] Call trace:
2528 14:57:56.719453 # [ 143.882016] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
2529 14:57:56.720000 # [ 143.887430] lkdtm_do_action+0x2c/0x50
2530 14:57:56.759332 # [ 143.891452] direct_entry+0x164/0x180
2531 14:57:56.759821 # [ 143.895386] full_proxy_write+0x68/0xc0
2532 14:57:56.760159 # [ 143.899497] vfs_write+0xcc/0x2e0
2533 14:57:56.760464 # [ 143.903085] ksys_write+0x80/0x110
2534 14:57:56.760757 # [ 143.906760] __arm64_sys_write+0x28/0x40
2535 14:57:56.761044 # [ 143.910957] invoke_syscall+0x8c/0x120
2536 14:57:56.761327 # [ 143.914982] el0_svc_common.constprop.0+0x68/0x124
2537 14:57:56.761605 # [ 143.920050] do_el0_svc+0x40/0xcc
2538 14:57:56.761885 # [ 143.923638] el0_svc+0x48/0xc0
2539 14:57:56.762182 # [ 143.926962] el0t_64_sync_handler+0xf4/0x120
2540 14:57:56.762917 # [ 143.931505] el0t_64_sync+0x18c/0x190
2541 14:57:56.795988 # [ 143.935441] Code: 91401273 97ffc60f b0005040 91268000 (39400261)
2542 14:57:56.796542 # [ 143.941809] ---[ end trace 0000000000000000 ]---
2543 14:57:56.797242 # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
2544 14:57:56.797583 ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
2545 14:57:56.799252 # selftests: lkdtm: REPORT_STACK_CANARY.sh
2546 14:57:57.435486 <6>[ 144.957283] lkdtm: Performing direct entry REPORT_STACK_CANARY
2547 14:57:57.438783 <6>[ 144.963475] lkdtm: Recorded stack canary for pid 1335 at offset 1
2548 14:57:57.478477 <6>[ 144.999650] lkdtm: Performing direct entry REPORT_STACK_CANARY
2549 14:57:57.481808 <6>[ 145.005874] lkdtm: ok: stack canaries differ between pid 1335 and pid 1337 at offset 1.
2550 14:57:57.618383 # [ 144.957283] lkdtm: Performing direct entry REPORT_STACK_CANARY
2551 14:57:57.618870 # [ 144.963475] lkdtm: Recorded stack canary for pid 1335 at offset 1
2552 14:57:57.619206 # [ 144.999650] lkdtm: Performing direct entry REPORT_STACK_CANARY
2553 14:57:57.620008 # [ 145.005874] lkdtm: ok: stack canaries differ between pid 1335 and pid 1337 at offset 1.
2554 14:57:57.621792 # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
2555 14:57:57.685478 ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
2556 14:57:57.781257 # selftests: lkdtm: UNSET_SMEP.sh
2557 14:57:58.410957 <6>[ 145.938032] lkdtm: Performing direct entry UNSET_SMEP
2558 14:57:58.414160 <3>[ 145.943489] lkdtm: XFAIL: this test is x86_64-only
2559 14:57:58.527715 # [ 145.938032] lkdtm: Performing direct entry UNSET_SMEP
2560 14:57:58.528245 # [ 145.943489] lkdtm: XFAIL: this test is x86_64-only
2561 14:57:58.578917 # UNSET_SMEP: saw 'XFAIL': [SKIP]
2562 14:57:58.658917 ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
2563 14:57:58.770775 # selftests: lkdtm: DOUBLE_FAULT.sh
2564 14:57:59.322401 <6>[ 146.848741] lkdtm: Performing direct entry DOUBLE_FAULT
2565 14:57:59.325520 <3>[ 146.854324] lkdtm: XFAIL: this test is ia32-only
2566 14:57:59.439251 # [ 146.848741] lkdtm: Performing direct entry DOUBLE_FAULT
2567 14:57:59.442488 # [ 146.854324] lkdtm: XFAIL: this test is ia32-only
2568 14:57:59.490398 # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
2569 14:57:59.570359 ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
2570 14:57:59.682250 # selftests: lkdtm: CORRUPT_PAC.sh
2571 14:58:00.211810 <6>[ 147.733191] lkdtm: Performing direct entry CORRUPT_PAC
2572 14:58:00.214946 <3>[ 147.738699] lkdtm: FAIL: CPU lacks pointer authentication feature
2573 14:58:00.323745 # [ 147.733191] lkdtm: Performing direct entry CORRUPT_PAC
2574 14:58:00.326957 # [ 147.738699] lkdtm: FAIL: CPU lacks pointer authentication feature
2575 14:58:00.374899 # CORRUPT_PAC: missing 'call trace:': [FAIL]
2576 14:58:00.454800 not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
2577 14:58:00.550486 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
2578 14:58:01.101233 <6>[ 148.620234] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
2579 14:58:01.101731 <3>[ 148.627219] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
2580 14:58:01.216157 # [ 148.620234] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
2581 14:58:01.219442 # [ 148.627219] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
2582 14:58:01.267274 # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
2583 14:58:01.353163 ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
2584 14:58:01.449195 # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
2585 14:58:02.024416 <6>[ 149.528499] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
2586 14:58:02.024931 <6>[ 149.534817] lkdtm: Attempting slab linear overflow ...
2587 14:58:02.025273 <3>[ 149.540322] =============================================================================
2588 14:58:02.025948 <3>[ 149.548787] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten
2589 14:58:02.026284 <3>[ 149.556817] -----------------------------------------------------------------------------
2590 14:58:02.026589 <3>[ 149.556817]
2591 14:58:02.067742 <3>[ 149.567015] 0xffff00080b392000-0xffff00080b392003 @offset=8192. First byte 0x78 instead of 0xcc
2592 14:58:02.068266 <3>[ 149.576003] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=9 cpu=3 pid=1545
2593 14:58:02.068607 <4>[ 149.583874] __kmem_cache_alloc_node+0x110/0x2b0
2594 14:58:02.068919 <4>[ 149.588776] kmalloc_trace+0x54/0xa0
2595 14:58:02.069573 <4>[ 149.592632] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
2596 14:58:02.069901 <4>[ 149.597617] lkdtm_do_action+0x2c/0x50
2597 14:58:02.070193 <4>[ 149.601644] direct_entry+0x164/0x180
2598 14:58:02.070483 <4>[ 149.605584] full_proxy_write+0x68/0xc0
2599 14:58:02.071200 <4>[ 149.609702] vfs_write+0xcc/0x2e0
2600 14:58:02.111298 <4>[ 149.613299] ksys_write+0x80/0x110
2601 14:58:02.111748 <4>[ 149.616981] __arm64_sys_write+0x28/0x40
2602 14:58:02.112128 <4>[ 149.621186] invoke_syscall+0x8c/0x120
2603 14:58:02.112437 <4>[ 149.625220] el0_svc_common.constprop.0+0x68/0x124
2604 14:58:02.112739 <4>[ 149.630297] do_el0_svc+0x40/0xcc
2605 14:58:02.113032 <4>[ 149.633893] el0_svc+0x48/0xc0
2606 14:58:02.113315 <4>[ 149.637226] el0t_64_sync_handler+0xf4/0x120
2607 14:58:02.113595 <4>[ 149.641776] el0t_64_sync+0x18c/0x190
2608 14:58:02.113878 <3>[ 149.645717] Freed in skb_free_head+0x4c/0x90 age=12 cpu=0 pid=0
2609 14:58:02.114531 <4>[ 149.651926] __kmem_cache_free+0x244/0x2a0
2610 14:58:02.154703 <4>[ 149.656302] kfree+0xc0/0x1a0
2611 14:58:02.155147 <4>[ 149.659545] skb_free_head+0x4c/0x90
2612 14:58:02.155479 <4>[ 149.663399] skb_release_data+0x14c/0x1c0
2613 14:58:02.155853 <4>[ 149.667691] __kfree_skb+0x34/0x50
2614 14:58:02.156168 <4>[ 149.671373] tcp_ack+0x744/0x1300
2615 14:58:02.156457 <4>[ 149.674967] tcp_rcv_established+0x754/0x8b0
2616 14:58:02.156740 <4>[ 149.679518] tcp_v4_do_rcv+0x224/0x370
2617 14:58:02.157018 <4>[ 149.683550] tcp_v4_rcv+0xbc4/0xce0
2618 14:58:02.157294 <4>[ 149.687320] ip_protocol_deliver_rcu+0x78/0x31c
2619 14:58:02.157583 <4>[ 149.692131] ip_local_deliver_finish+0xbc/0x1f0
2620 14:58:02.158362 <4>[ 149.696940] ip_local_deliver+0x88/0x2e0
2621 14:58:02.197980 <4>[ 149.701140] ip_rcv_finish+0xb0/0xf4
2622 14:58:02.198432 <4>[ 149.704992] ip_rcv+0x68/0x2c0
2623 14:58:02.198763 <4>[ 149.708321] __netif_receive_skb_one_core+0x68/0x94
2624 14:58:02.199470 <4>[ 149.713482] __netif_receive_skb+0x2c/0x80
2625 14:58:02.199876 <3>[ 149.717857] Slab 0xfffffc00202ce400 objects=10 used=8 fp=0xffff00080b393400 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
2626 14:58:02.200190 <3>[ 149.730943] Object 0xffff00080b391c00 @offset=7168 fp=0x0000000000000000
2627 14:58:02.200483 <3>[ 149.730943]
2628 14:58:02.241239 <3>[ 149.739670] Redzone ffff00080b391800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2629 14:58:02.242071 <3>[ 149.749438] Redzone ffff00080b391810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2630 14:58:02.242437 <3>[ 149.759205] Redzone ffff00080b391820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2631 14:58:02.242751 <3>[ 149.768973] Redzone ffff00080b391830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2632 14:58:02.244547 <3>[ 149.778740] Redzone ffff00080b391840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2633 14:58:02.284527 <3>[ 149.788507] Redzone ffff00080b391850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2634 14:58:02.285360 <3>[ 149.798274] Redzone ffff00080b391860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2635 14:58:02.285727 <3>[ 149.808041] Redzone ffff00080b391870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2636 14:58:02.286044 <3>[ 149.817808] Redzone ffff00080b391880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2637 14:58:02.327739 <3>[ 149.827576] Redzone ffff00080b391890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2638 14:58:02.328594 <3>[ 149.837343] Redzone ffff00080b3918a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2639 14:58:02.328967 <3>[ 149.847110] Redzone ffff00080b3918b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2640 14:58:02.329284 <3>[ 149.856877] Redzone ffff00080b3918c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2641 14:58:02.371037 <3>[ 149.866644] Redzone ffff00080b3918d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2642 14:58:02.371491 <3>[ 149.876411] Redzone ffff00080b3918e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2643 14:58:02.372213 <3>[ 149.886179] Redzone ffff00080b3918f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2644 14:58:02.372557 <3>[ 149.895946] Redzone ffff00080b391900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2645 14:58:02.374360 <3>[ 149.905713] Redzone ffff00080b391910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2646 14:58:02.414244 <3>[ 149.915480] Redzone ffff00080b391920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2647 14:58:02.415056 <3>[ 149.925247] Redzone ffff00080b391930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2648 14:58:02.415416 <3>[ 149.935014] Redzone ffff00080b391940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2649 14:58:02.415730 <3>[ 149.944781] Redzone ffff00080b391950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2650 14:58:02.457553 <3>[ 149.954548] Redzone ffff00080b391960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2651 14:58:02.458378 <3>[ 149.964315] Redzone ffff00080b391970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2652 14:58:02.458741 <3>[ 149.974083] Redzone ffff00080b391980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2653 14:58:02.459059 <3>[ 149.983850] Redzone ffff00080b391990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2654 14:58:02.460892 <3>[ 149.993617] Redzone ffff00080b3919a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2655 14:58:02.500802 <3>[ 150.003384] Redzone ffff00080b3919b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2656 14:58:02.501610 <3>[ 150.013151] Redzone ffff00080b3919c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2657 14:58:02.501969 <3>[ 150.022918] Redzone ffff00080b3919d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2658 14:58:02.502285 <3>[ 150.032685] Redzone ffff00080b3919e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2659 14:58:02.544029 <3>[ 150.042452] Redzone ffff00080b3919f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2660 14:58:02.544834 <3>[ 150.052220] Redzone ffff00080b391a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2661 14:58:02.545194 <3>[ 150.061987] Redzone ffff00080b391a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2662 14:58:02.545513 <3>[ 150.071754] Redzone ffff00080b391a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2663 14:58:02.547363 <3>[ 150.081521] Redzone ffff00080b391a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2664 14:58:02.587312 <3>[ 150.091288] Redzone ffff00080b391a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2665 14:58:02.587762 <3>[ 150.101055] Redzone ffff00080b391a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2666 14:58:02.588529 <3>[ 150.110823] Redzone ffff00080b391a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2667 14:58:02.588884 <3>[ 150.120590] Redzone ffff00080b391a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2668 14:58:02.630520 <3>[ 150.130357] Redzone ffff00080b391a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2669 14:58:02.631360 <3>[ 150.140124] Redzone ffff00080b391a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2670 14:58:02.631729 <3>[ 150.149891] Redzone ffff00080b391aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2671 14:58:02.632087 <3>[ 150.159658] Redzone ffff00080b391ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2672 14:58:02.673793 <3>[ 150.169425] Redzone ffff00080b391ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2673 14:58:02.674243 <3>[ 150.179193] Redzone ffff00080b391ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2674 14:58:02.674962 <3>[ 150.188960] Redzone ffff00080b391ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2675 14:58:02.675316 <3>[ 150.198727] Redzone ffff00080b391af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2676 14:58:02.677115 <3>[ 150.208494] Redzone ffff00080b391b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2677 14:58:02.717036 <3>[ 150.218261] Redzone ffff00080b391b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2678 14:58:02.717869 <3>[ 150.228029] Redzone ffff00080b391b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2679 14:58:02.718235 <3>[ 150.237796] Redzone ffff00080b391b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2680 14:58:02.718555 <3>[ 150.247563] Redzone ffff00080b391b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2681 14:58:02.760312 <3>[ 150.257330] Redzone ffff00080b391b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2682 14:58:02.761151 <3>[ 150.267097] Redzone ffff00080b391b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2683 14:58:02.761517 <3>[ 150.276864] Redzone ffff00080b391b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2684 14:58:02.761829 <3>[ 150.286632] Redzone ffff00080b391b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2685 14:58:02.763658 <3>[ 150.296399] Redzone ffff00080b391b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2686 14:58:02.804004 <3>[ 150.306166] Redzone ffff00080b391ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2687 14:58:02.804660 <3>[ 150.315933] Redzone ffff00080b391bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2688 14:58:02.805135 <3>[ 150.325701] Redzone ffff00080b391bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2689 14:58:02.805607 <3>[ 150.335468] Redzone ffff00080b391bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2690 14:58:02.846910 <3>[ 150.345235] Redzone ffff00080b391be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2691 14:58:02.847399 <3>[ 150.355002] Redzone ffff00080b391bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2692 14:58:02.847740 <3>[ 150.364770] Object ffff00080b391c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2693 14:58:02.848097 <3>[ 150.374537] Object ffff00080b391c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2694 14:58:02.850172 <3>[ 150.384305] Object ffff00080b391c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2695 14:58:02.890134 <3>[ 150.394072] Object ffff00080b391c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2696 14:58:02.890614 <3>[ 150.403839] Object ffff00080b391c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2697 14:58:02.890953 <3>[ 150.413606] Object ffff00080b391c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2698 14:58:02.891259 <3>[ 150.423373] Object ffff00080b391c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2699 14:58:02.933352 <3>[ 150.433141] Object ffff00080b391c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2700 14:58:02.933810 <3>[ 150.442908] Object ffff00080b391c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2701 14:58:02.934146 <3>[ 150.452675] Object ffff00080b391c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2702 14:58:02.934454 <3>[ 150.462442] Object ffff00080b391ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2703 14:58:02.976640 <3>[ 150.472209] Object ffff00080b391cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2704 14:58:02.977105 <3>[ 150.481976] Object ffff00080b391cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2705 14:58:02.977441 <3>[ 150.491743] Object ffff00080b391cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2706 14:58:02.977755 <3>[ 150.501510] Object ffff00080b391ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2707 14:58:02.979924 <3>[ 150.511277] Object ffff00080b391cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2708 14:58:03.019925 <3>[ 150.521045] Object ffff00080b391d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2709 14:58:03.020601 <3>[ 150.530812] Object ffff00080b391d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2710 14:58:03.021176 <3>[ 150.540579] Object ffff00080b391d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2711 14:58:03.021732 <3>[ 150.550346] Object ffff00080b391d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2712 14:58:03.063170 <3>[ 150.560113] Object ffff00080b391d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2713 14:58:03.064030 <3>[ 150.569880] Object ffff00080b391d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2714 14:58:03.064410 <3>[ 150.579647] Object ffff00080b391d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2715 14:58:03.064729 <3>[ 150.589415] Object ffff00080b391d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2716 14:58:03.066509 <3>[ 150.599182] Object ffff00080b391d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2717 14:58:03.106307 <3>[ 150.608949] Object ffff00080b391d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2718 14:58:03.106760 <3>[ 150.618716] Object ffff00080b391da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2719 14:58:03.107099 <3>[ 150.628484] Object ffff00080b391db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2720 14:58:03.107413 <3>[ 150.638251] Object ffff00080b391dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2721 14:58:03.149583 <3>[ 150.648018] Object ffff00080b391dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2722 14:58:03.150039 <3>[ 150.657785] Object ffff00080b391de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2723 14:58:03.150377 <3>[ 150.667553] Object ffff00080b391df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2724 14:58:03.150693 <3>[ 150.677320] Object ffff00080b391e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2725 14:58:03.152908 <3>[ 150.687087] Object ffff00080b391e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2726 14:58:03.192869 <3>[ 150.696854] Object ffff00080b391e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2727 14:58:03.193319 <3>[ 150.706622] Object ffff00080b391e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2728 14:58:03.193658 <3>[ 150.716389] Object ffff00080b391e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2729 14:58:03.193968 <3>[ 150.726156] Object ffff00080b391e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2730 14:58:03.236105 <3>[ 150.735923] Object ffff00080b391e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2731 14:58:03.236559 <3>[ 150.745690] Object ffff00080b391e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2732 14:58:03.237251 <3>[ 150.755457] Object ffff00080b391e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2733 14:58:03.237593 <3>[ 150.765224] Object ffff00080b391e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2734 14:58:03.279399 <3>[ 150.774992] Object ffff00080b391ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2735 14:58:03.279881 <3>[ 150.784759] Object ffff00080b391eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2736 14:58:03.280227 <3>[ 150.794526] Object ffff00080b391ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2737 14:58:03.280536 <3>[ 150.804294] Object ffff00080b391ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2738 14:58:03.282704 <3>[ 150.814061] Object ffff00080b391ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2739 14:58:03.322651 <3>[ 150.823828] Object ffff00080b391ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2740 14:58:03.323100 <3>[ 150.833595] Object ffff00080b391f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2741 14:58:03.323431 <3>[ 150.843362] Object ffff00080b391f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2742 14:58:03.323739 <3>[ 150.853130] Object ffff00080b391f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2743 14:58:03.365910 <3>[ 150.862897] Object ffff00080b391f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2744 14:58:03.366364 <3>[ 150.872664] Object ffff00080b391f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2745 14:58:03.366704 <3>[ 150.882431] Object ffff00080b391f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2746 14:58:03.367014 <3>[ 150.892198] Object ffff00080b391f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2747 14:58:03.369215 <3>[ 150.901965] Object ffff00080b391f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2748 14:58:03.409177 <3>[ 150.911733] Object ffff00080b391f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2749 14:58:03.409675 <3>[ 150.921500] Object ffff00080b391f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2750 14:58:03.410020 <3>[ 150.931267] Object ffff00080b391fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2751 14:58:03.410329 <3>[ 150.941034] Object ffff00080b391fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2752 14:58:03.452451 <3>[ 150.950802] Object ffff00080b391fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2753 14:58:03.452906 <3>[ 150.960569] Object ffff00080b391fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2754 14:58:03.453236 <3>[ 150.970336] Object ffff00080b391fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2755 14:58:03.453543 <3>[ 150.980103] Object ffff00080b391ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk.
2756 14:58:03.455721 <3>[ 150.989871] Redzone ffff00080b392000: 78 56 34 12 cc cc cc cc xV4.....
2757 14:58:03.495702 <3>[ 150.998943] Padding ffff00080b392054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2758 14:58:03.496187 <3>[ 151.008710] Padding ffff00080b392064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2759 14:58:03.496525 <3>[ 151.018477] Padding ffff00080b392074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2760 14:58:03.496836 <3>[ 151.028245] Padding ffff00080b392084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2761 14:58:03.538914 <3>[ 151.038012] Padding ffff00080b392094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2762 14:58:03.539366 <3>[ 151.047779] Padding ffff00080b3920a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2763 14:58:03.539698 <3>[ 151.057546] Padding ffff00080b3920b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2764 14:58:03.540063 <3>[ 151.067313] Padding ffff00080b3920c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2765 14:58:03.582190 <3>[ 151.077081] Padding ffff00080b3920d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2766 14:58:03.582649 <3>[ 151.086848] Padding ffff00080b3920e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2767 14:58:03.582988 <3>[ 151.096615] Padding ffff00080b3920f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2768 14:58:03.583299 <3>[ 151.106383] Padding ffff00080b392104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2769 14:58:03.585489 <3>[ 151.116150] Padding ffff00080b392114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2770 14:58:03.625449 <3>[ 151.125917] Padding ffff00080b392124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2771 14:58:03.625902 <3>[ 151.135684] Padding ffff00080b392134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2772 14:58:03.626238 <3>[ 151.145451] Padding ffff00080b392144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2773 14:58:03.626554 <3>[ 151.155219] Padding ffff00080b392154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2774 14:58:03.668717 <3>[ 151.164986] Padding ffff00080b392164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2775 14:58:03.669173 <3>[ 151.174753] Padding ffff00080b392174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2776 14:58:03.669509 <3>[ 151.184520] Padding ffff00080b392184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2777 14:58:03.669821 <3>[ 151.194287] Padding ffff00080b392194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2778 14:58:03.672001 <3>[ 151.204054] Padding ffff00080b3921a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2779 14:58:03.711995 <3>[ 151.213822] Padding ffff00080b3921b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2780 14:58:03.712442 <3>[ 151.223589] Padding ffff00080b3921c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2781 14:58:03.712777 <3>[ 151.233356] Padding ffff00080b3921d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2782 14:58:03.713089 <3>[ 151.243123] Padding ffff00080b3921e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2783 14:58:03.755170 <3>[ 151.252891] Padding ffff00080b3921f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2784 14:58:03.756032 <3>[ 151.262657] Padding ffff00080b392204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2785 14:58:03.756413 <3>[ 151.272424] Padding ffff00080b392214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2786 14:58:03.756734 <3>[ 151.282191] Padding ffff00080b392224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2787 14:58:03.758453 <3>[ 151.291958] Padding ffff00080b392234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2788 14:58:03.798480 <3>[ 151.301725] Padding ffff00080b392244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2789 14:58:03.798933 <3>[ 151.311492] Padding ffff00080b392254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2790 14:58:03.799271 <3>[ 151.321259] Padding ffff00080b392264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2791 14:58:03.799583 <3>[ 151.331027] Padding ffff00080b392274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2792 14:58:03.841670 <3>[ 151.340794] Padding ffff00080b392284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2793 14:58:03.842128 <3>[ 151.350561] Padding ffff00080b392294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2794 14:58:03.842463 <3>[ 151.360328] Padding ffff00080b3922a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2795 14:58:03.842773 <3>[ 151.370095] Padding ffff00080b3922b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2796 14:58:03.884978 <3>[ 151.379863] Padding ffff00080b3922c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2797 14:58:03.885844 <3>[ 151.389630] Padding ffff00080b3922d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2798 14:58:03.886219 <3>[ 151.399397] Padding ffff00080b3922e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2799 14:58:03.886539 <3>[ 151.409164] Padding ffff00080b3922f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2800 14:58:03.888353 <3>[ 151.418931] Padding ffff00080b392304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2801 14:58:03.928272 <3>[ 151.428698] Padding ffff00080b392314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2802 14:58:03.928728 <3>[ 151.438465] Padding ffff00080b392324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2803 14:58:03.929064 <3>[ 151.448233] Padding ffff00080b392334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2804 14:58:03.929372 <3>[ 151.458000] Padding ffff00080b392344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2805 14:58:03.971536 <3>[ 151.467767] Padding ffff00080b392354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2806 14:58:03.972039 <3>[ 151.477534] Padding ffff00080b392364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2807 14:58:03.972384 <3>[ 151.487302] Padding ffff00080b392374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2808 14:58:03.972695 <3>[ 151.497069] Padding ffff00080b392384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2809 14:58:03.974841 <3>[ 151.506836] Padding ffff00080b392394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2810 14:58:04.014723 <3>[ 151.516603] Padding ffff00080b3923a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2811 14:58:04.015179 <3>[ 151.526370] Padding ffff00080b3923b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2812 14:58:04.015515 <3>[ 151.536137] Padding ffff00080b3923c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2813 14:58:04.015944 <3>[ 151.545905] Padding ffff00080b3923d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2814 14:58:04.058113 <3>[ 151.555672] Padding ffff00080b3923e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2815 14:58:04.058569 <3>[ 151.565439] Padding ffff00080b3923f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ
2816 14:58:04.058994 <4>[ 151.574860] CPU: 3 PID: 1545 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
2817 14:58:04.059403 <4>[ 151.582891] Hardware name: ARM Juno development board (r0) (DT)
2818 14:58:04.059807 <4>[ 151.589088] Call trace:
2819 14:58:04.060190 <4>[ 151.591803] dump_backtrace+0xe8/0x140
2820 14:58:04.060562 <4>[ 151.595832] show_stack+0x30/0x40
2821 14:58:04.061305 <4>[ 151.599423] dump_stack_lvl+0x88/0xb4
2822 14:58:04.101500 <4>[ 151.603363] dump_stack+0x18/0x34
2823 14:58:04.101947 <4>[ 151.606955] print_trailer+0x184/0x198
2824 14:58:04.102367 <4>[ 151.610983] check_bytes_and_report+0x100/0x130
2825 14:58:04.103128 <4>[ 151.615795] check_object+0x1d4/0x2c0
2826 14:58:04.103489 <4>[ 151.619734] free_debug_processing+0x1e8/0x57c
2827 14:58:04.103910 <4>[ 151.624458] __slab_free+0x330/0x480
2828 14:58:04.104292 <4>[ 151.628311] __kmem_cache_free+0x244/0x2a0
2829 14:58:04.104662 <4>[ 151.632686] kfree+0xc0/0x1a0
2830 14:58:04.105024 <4>[ 151.635930] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
2831 14:58:04.105478 <4>[ 151.640916] lkdtm_do_action+0x2c/0x50
2832 14:58:04.105809 <4>[ 151.644942] direct_entry+0x164/0x180
2833 14:58:04.144971 <4>[ 151.648881] full_proxy_write+0x68/0xc0
2834 14:58:04.145427 <4>[ 151.652998] vfs_write+0xcc/0x2e0
2835 14:58:04.145847 <4>[ 151.656594] ksys_write+0x80/0x110
2836 14:58:04.146238 <4>[ 151.660276] __arm64_sys_write+0x28/0x40
2837 14:58:04.146614 <4>[ 151.664481] invoke_syscall+0x8c/0x120
2838 14:58:04.146985 <4>[ 151.668512] el0_svc_common.constprop.0+0x68/0x124
2839 14:58:04.147350 <4>[ 151.673589] do_el0_svc+0x40/0xcc
2840 14:58:04.147709 <4>[ 151.677185] el0_svc+0x48/0xc0
2841 14:58:04.148184 <4>[ 151.680517] el0t_64_sync_handler+0xf4/0x120
2842 14:58:04.148950 <4>[ 151.685068] el0t_64_sync+0x18c/0x190
2843 14:58:04.170980 <3>[ 151.689010] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080b392000-0xffff00080b392003=0xcc
2844 14:58:04.174095 <3>[ 151.698297] FIX kmalloc-1k: Object at 0xffff00080b391c00 not freed
2845 14:58:04.350415 # [ 149.528499] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
2846 14:58:04.350691 # [ 149.534817] lkdtm: Attempting slab linear overflow ...
2847 14:58:04.351190 # [ 149.540322] =============================================================================
2848 14:58:04.351371 # [ 149.548787] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten
2849 14:58:04.351561 # [ 149.556817] -----------------------------------------------------------------------------
2850 14:58:04.351745 #
2851 14:58:04.393540 # [ 149.567015] 0xffff00080b392000-0xffff00080b392003 @offset=8192. First byte 0x78 instead of 0xcc
2852 14:58:04.393813 # [ 149.576003] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=9 cpu=3 pid=1545
2853 14:58:04.394064 # [ 149.583874] __kmem_cache_alloc_node+0x110/0x2b0
2854 14:58:04.394268 # [ 149.588776] kmalloc_trace+0x54/0xa0
2855 14:58:04.394726 # [ 149.592632] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
2856 14:58:04.394900 # [ 149.597617] lkdtm_do_action+0x2c/0x50
2857 14:58:04.395093 # [ 149.601644] direct_entry+0x164/0x180
2858 14:58:04.395258 # [ 149.605584] full_proxy_write+0x68/0xc0
2859 14:58:04.395419 # [ 149.609702] vfs_write+0xcc/0x2e0
2860 14:58:04.396674 # [ 149.613299] ksys_write+0x80/0x110
2861 14:58:04.436702 # [ 149.616981] __arm64_sys_write+0x28/0x40
2862 14:58:04.436973 # [ 149.621186] invoke_syscall+0x8c/0x120
2863 14:58:04.437216 # [ 149.625220] el0_svc_common.constprop.0+0x68/0x124
2864 14:58:04.437423 # [ 149.630297] do_el0_svc+0x40/0xcc
2865 14:58:04.437873 # [ 149.633893] el0_svc+0x48/0xc0
2866 14:58:04.438035 # [ 149.637226] el0t_64_sync_handler+0xf4/0x120
2867 14:58:04.438210 # [ 149.641776] el0t_64_sync+0x18c/0x190
2868 14:58:04.438371 # [ 149.645717] Freed in skb_free_head+0x4c/0x90 age=12 cpu=0 pid=0
2869 14:58:04.438525 # [ 149.651926] __kmem_cache_free+0x244/0x2a0
2870 14:58:04.439845 # [ 149.656302] kfree+0xc0/0x1a0
2871 14:58:04.479887 # [ 149.659545] skb_free_head+0x4c/0x90
2872 14:58:04.480156 # [ 149.663399] skb_release_data+0x14c/0x1c0
2873 14:58:04.480377 # [ 149.667691] __kfree_skb+0x34/0x50
2874 14:58:04.480578 # [ 149.671373] tcp_ack+0x744/0x1300
2875 14:58:04.480746 # [ 149.674967] tcp_rcv_established+0x754/0x8b0
2876 14:58:04.481164 # [ 149.679518] tcp_v4_do_rcv+0x224/0x370
2877 14:58:04.481315 # [ 149.683550] tcp_v4_rcv+0xbc4/0xce0
2878 14:58:04.481481 # [ 149.687320] ip_protocol_deliver_rcu+0x78/0x31c
2879 14:58:04.481639 # [ 149.692131] ip_local_deliver_finish+0xbc/0x1f0
2880 14:58:04.481780 # [ 149.696940] ip_local_deliver+0x88/0x2e0
2881 14:58:04.483002 # [ 149.701140] ip_rcv_finish+0xb0/0xf4
2882 14:58:04.522994 # [ 149.704992] ip_rcv+0x68/0x2c0
2883 14:58:04.523262 # [ 149.708321] __netif_receive_skb_one_core+0x68/0x94
2884 14:58:04.523489 # [ 149.713482] __netif_receive_skb+0x2c/0x80
2885 14:58:04.523986 # [ 149.717857] Slab 0xfffffc00202ce400 objects=10 used=8 fp=0xffff00080b393400 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
2886 14:58:04.524206 # [ 149.730943] Object 0xffff00080b391c00 @offset=7168 fp=0x0000000000000000
2887 14:58:04.524473 #
2888 14:58:04.526172 # [ 149.739670] Redzone ffff00080b391800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2889 14:58:04.566267 # [ 149.749438] Redzone ffff00080b391810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2890 14:58:04.566549 # [ 149.759205] Redzone ffff00080b391820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2891 14:58:04.567046 # [ 149.768973] Redzone ffff00080b391830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2892 14:58:04.567242 # [ 149.778740] Redzone ffff00080b391840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2893 14:58:04.609401 # [ 149.788507] Redzone ffff00080b391850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2894 14:58:04.609905 # [ 149.798274] Redzone ffff00080b391860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2895 14:58:04.610096 # [ 149.808041] Redzone ffff00080b391870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2896 14:58:04.610262 # [ 149.817808] Redzone ffff00080b391880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2897 14:58:04.612612 # [ 149.827576] Redzone ffff00080b391890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2898 14:58:04.652611 # [ 149.837343] Redzone ffff00080b3918a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2899 14:58:04.652848 # [ 149.847110] Redzone ffff00080b3918b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2900 14:58:04.653025 # [ 149.856877] Redzone ffff00080b3918c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2901 14:58:04.653185 # [ 149.866644] Redzone ffff00080b3918d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2902 14:58:04.696075 # [ 149.876411] Redzone ffff00080b3918e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2903 14:58:04.696553 # [ 149.886179] Redzone ffff00080b3918f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2904 14:58:04.696891 # [ 149.895946] Redzone ffff00080b391900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2905 14:58:04.697199 # [ 149.905713] Redzone ffff00080b391910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2906 14:58:04.699355 # [ 149.915480] Redzone ffff00080b391920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2907 14:58:04.739181 # [ 149.925247] Redzone ffff00080b391930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2908 14:58:04.740010 # [ 149.935014] Redzone ffff00080b391940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2909 14:58:04.740392 # [ 149.944781] Redzone ffff00080b391950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2910 14:58:04.740801 # [ 149.954548] Redzone ffff00080b391960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2911 14:58:04.782363 # [ 149.964315] Redzone ffff00080b391970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2912 14:58:04.782823 # [ 149.974083] Redzone ffff00080b391980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2913 14:58:04.783254 # [ 149.983850] Redzone ffff00080b391990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2914 14:58:04.783651 # [ 149.993617] Redzone ffff00080b3919a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2915 14:58:04.785672 # [ 150.003384] Redzone ffff00080b3919b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2916 14:58:04.825515 # [ 150.013151] Redzone ffff00080b3919c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2917 14:58:04.825986 # [ 150.022918] Redzone ffff00080b3919d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2918 14:58:04.826423 # [ 150.032685] Redzone ffff00080b3919e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2919 14:58:04.826825 # [ 150.042452] Redzone ffff00080b3919f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2920 14:58:04.868676 # [ 150.052220] Redzone ffff00080b391a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2921 14:58:04.869136 # [ 150.061987] Redzone ffff00080b391a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2922 14:58:04.869565 # [ 150.071754] Redzone ffff00080b391a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2923 14:58:04.869972 # [ 150.081521] Redzone ffff00080b391a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2924 14:58:04.871943 # [ 150.091288] Redzone ffff00080b391a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2925 14:58:04.911829 # [ 150.101055] Redzone ffff00080b391a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2926 14:58:04.912303 # [ 150.110823] Redzone ffff00080b391a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2927 14:58:04.912740 # [ 150.120590] Redzone ffff00080b391a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2928 14:58:04.913135 # [ 150.130357] Redzone ffff00080b391a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2929 14:58:04.955013 # [ 150.140124] Redzone ffff00080b391a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2930 14:58:04.955476 # [ 150.149891] Redzone ffff00080b391aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2931 14:58:04.955938 # [ 150.159658] Redzone ffff00080b391ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2932 14:58:04.956382 # [ 150.169425] Redzone ffff00080b391ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2933 14:58:04.998162 # [ 150.179193] Redzone ffff00080b391ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2934 14:58:04.998640 # [ 150.188960] Redzone ffff00080b391ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2935 14:58:04.999075 # [ 150.198727] Redzone ffff00080b391af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2936 14:58:04.999476 # [ 150.208494] Redzone ffff00080b391b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2937 14:58:05.001453 # [ 150.218261] Redzone ffff00080b391b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2938 14:58:05.041358 # [ 150.228029] Redzone ffff00080b391b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2939 14:58:05.041835 # [ 150.237796] Redzone ffff00080b391b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2940 14:58:05.042285 # [ 150.247563] Redzone ffff00080b391b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2941 14:58:05.042719 # [ 150.257330] Redzone ffff00080b391b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2942 14:58:05.084478 # [ 150.267097] Redzone ffff00080b391b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2943 14:58:05.084973 # [ 150.276864] Redzone ffff00080b391b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2944 14:58:05.085418 # [ 150.286632] Redzone ffff00080b391b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2945 14:58:05.085820 # [ 150.296399] Redzone ffff00080b391b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2946 14:58:05.087752 # [ 150.306166] Redzone ffff00080b391ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2947 14:58:05.127594 # [ 150.315933] Redzone ffff00080b391bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2948 14:58:05.128113 # [ 150.325701] Redzone ffff00080b391bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2949 14:58:05.128547 # [ 150.335468] Redzone ffff00080b391bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2950 14:58:05.128946 # [ 150.345235] Redzone ffff00080b391be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2951 14:58:05.170735 # [ 150.355002] Redzone ffff00080b391bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2952 14:58:05.171221 # [ 150.364770] Object ffff00080b391c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2953 14:58:05.171648 # [ 150.374537] Object ffff00080b391c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2954 14:58:05.172086 # [ 150.384305] Object ffff00080b391c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2955 14:58:05.173963 # [ 150.394072] Object ffff00080b391c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2956 14:58:05.213919 # [ 150.403839] Object ffff00080b391c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2957 14:58:05.214378 # [ 150.413606] Object ffff00080b391c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2958 14:58:05.214811 # [ 150.423373] Object ffff00080b391c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2959 14:58:05.215218 # [ 150.433141] Object ffff00080b391c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2960 14:58:05.257133 # [ 150.442908] Object ffff00080b391c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2961 14:58:05.257600 # [ 150.452675] Object ffff00080b391c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2962 14:58:05.258313 # [ 150.462442] Object ffff00080b391ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2963 14:58:05.258675 # [ 150.472209] Object ffff00080b391cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2964 14:58:05.260427 # [ 150.481976] Object ffff00080b391cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2965 14:58:05.300278 # [ 150.491743] Object ffff00080b391cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2966 14:58:05.300736 # [ 150.501510] Object ffff00080b391ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2967 14:58:05.301070 # [ 150.511277] Object ffff00080b391cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2968 14:58:05.301383 # [ 150.521045] Object ffff00080b391d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2969 14:58:05.343468 # [ 150.530812] Object ffff00080b391d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2970 14:58:05.343957 # [ 150.540579] Object ffff00080b391d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2971 14:58:05.344295 # [ 150.550346] Object ffff00080b391d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2972 14:58:05.344606 # [ 150.560113] Object ffff00080b391d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2973 14:58:05.346688 # [ 150.569880] Object ffff00080b391d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2974 14:58:05.386618 # [ 150.579647] Object ffff00080b391d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2975 14:58:05.387079 # [ 150.589415] Object ffff00080b391d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2976 14:58:05.387417 # [ 150.599182] Object ffff00080b391d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2977 14:58:05.387729 # [ 150.608949] Object ffff00080b391d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2978 14:58:05.429767 # [ 150.618716] Object ffff00080b391da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2979 14:58:05.430212 # [ 150.628484] Object ffff00080b391db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2980 14:58:05.430650 # [ 150.638251] Object ffff00080b391dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2981 14:58:05.431014 # [ 150.648018] Object ffff00080b391dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2982 14:58:05.433003 # [ 150.657785] Object ffff00080b391de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2983 14:58:05.472691 # [ 150.667553] Object ffff00080b391df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2984 14:58:05.472964 # [ 150.677320] Object ffff00080b391e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2985 14:58:05.473185 # [ 150.687087] Object ffff00080b391e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2986 14:58:05.473386 # [ 150.696854] Object ffff00080b391e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2987 14:58:05.516024 # [ 150.706622] Object ffff00080b391e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2988 14:58:05.516456 # [ 150.716389] Object ffff00080b391e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2989 14:58:05.517169 # [ 150.726156] Object ffff00080b391e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2990 14:58:05.517492 # [ 150.735923] Object ffff00080b391e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2991 14:58:05.519298 # [ 150.745690] Object ffff00080b391e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2992 14:58:05.559220 # [ 150.755457] Object ffff00080b391e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2993 14:58:05.559744 # [ 150.765224] Object ffff00080b391e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2994 14:58:05.560289 # [ 150.774992] Object ffff00080b391ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2995 14:58:05.561059 # [ 150.784759] Object ffff00080b391eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2996 14:58:05.602397 # [ 150.794526] Object ffff00080b391ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2997 14:58:05.602892 # [ 150.804294] Object ffff00080b391ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2998 14:58:05.603320 # [ 150.814061] Object ffff00080b391ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2999 14:58:05.603717 # [ 150.823828] Object ffff00080b391ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3000 14:58:05.645554 # [ 150.833595] Object ffff00080b391f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3001 14:58:05.646031 # [ 150.843362] Object ffff00080b391f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3002 14:58:05.646464 # [ 150.853130] Object ffff00080b391f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3003 14:58:05.646863 # [ 150.862897] Object ffff00080b391f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkk<6>[ 153.177163] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
3004 14:58:05.647252 k
3005 14:58:05.688478 # [ 150.872664] Object fff<6>[ 153.185485] lkdtm: Attempting vmalloc linear overflow ...
3006 14:58:05.688756 f00080b391f40: 6b 6b 6b 6b 6b 6b<0>[ 153.193780] detected buffer overflow in memset
3007 14:58:05.688949 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 153.201366] ------------[ cut here ]------------
3008 14:58:05.689118 kkkkkkkkkkkkkkkk
3009 14:58:05.689274 # [ 150.88243<2>[ 153.208874] kernel BUG at lib/string_helpers.c:1027!
3010 14:58:05.689427 1] Object ffff00080b391f50: 6b<0>[ 153.216887] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
3011 14:58:05.731848 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 153.226721] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3012 14:58:05.732262 b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
<4>[ 153.243256] CPU: 5 PID: 1584 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3013 14:58:05.732580
3014 14:58:05.732867 # [ 150.892198] Object ffff0<4>[ 153.254045] Hardware name: ARM Juno development board (r0) (DT)
3015 14:58:05.733139 0080b391f60: 6b 6b 6b 6b 6b 6b 6<4>[ 153.263010] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3016 14:58:05.775120 b 6b 6b 6b 6b 6b 6b 6b 6b 6b kk<4>[ 153.273018] pc : fortify_panic+0x24/0x28
3017 14:58:05.775574 kkkkkkkkkkkkkk
3018 14:58:05.775952 # [ 150.901965]<4>[ 153.279981] lr : fortify_panic+0x24/0x28
3019 14:58:05.776270 Object ffff00080b391f70: 6b 6<4>[ 153.286945] sp : ffff80000eadb950
3020 14:58:05.776575 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 153.293299] x29: ffff80000eadb950 x28: ffff0008071fb4c0 x27: 0000000000000000
3021 14:58:05.776873 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3022 14:58:05.777163 #<4>[ 153.303482] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab37f000
3023 14:58:05.818253 [ 150.911733] Object ffff000<4>[ 153.313666] x23: ffff00080d7d5000 x22: ffff80000eadbb00 x21: 0000000000000018
3024 14:58:05.818698 80b391f80: 6b 6b 6b 6b 6b 6b 6b <4>[ 153.323848] x20: ffff80000c969000 x19: ffff800009f51b68 x18: 0000000000000000
3025 14:58:05.819046 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkk<4>[ 153.334031] x17: ffff8000086aff38 x16: ffff800008c0edd4 x15: ffff800008c0e85c
3026 14:58:05.819365 kkkkkkkkkkkk
3027 14:58:05.819660 # [ 150.921500] O<4>[ 153.344214] x14: 0000000000000000 x13: 205d303837333931 x12: 2e33353120205b3e
3028 14:58:05.821529 bject ffff00080b391f90: 6b 6b <4>[ 153.354398] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e914
3029 14:58:05.861528 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 153.364581] x8 : ffff80000eadb628 x7 : 0000000000000000 x6 : 0000000000000001
3030 14:58:05.861990 6b 6b 6b kkkkkkkkkkkkkkkk
3031 14:58:05.862331 # [<4>[ 153.374764] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3032 14:58:05.862650 150.931267] Object ffff00080<4>[ 153.384948] x2 : 0000000000000000 x1 : ffff0008071fb4c0 x0 : 0000000000000022
3033 14:58:05.862958 b391fa0: 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 153.395131] Call trace:
3034 14:58:05.864804 6b 6b 6b 6b 6b 6b 6b 6b kkkkkk<4>[ 153.400616] fortify_panic+0x24/0x28
3035 14:58:05.865237 kkkkkkkkkk
3036 14:58:05.904708 # [ 150.941034] Obj<4>[ 153.407231] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
3037 14:58:05.905186 ect ffff00080b391fb0: 6b 6b 6b<4>[ 153.415239] lkdtm_do_action+0x2c/0x50
3038 14:58:05.905540 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 153.422029] direct_entry+0x164/0x180
3039 14:58:05.905864 b 6b 6b kkkkkkkkkkkkkkkk
3040 14:58:05.906191 # [ <4>[ 153.428731] full_proxy_write+0x68/0xc0
3041 14:58:05.906487 150.950802] Object ffff00080b3<4>[ 153.435607] vfs_write+0xcc/0x2e0
3042 14:58:05.907936 91fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 153.441962] ksys_write+0x80/0x110
3043 14:58:05.947804 b 6b 6b 6b 6b 6b 6b 6b kkkkkkkk<4>[ 153.448403] __arm64_sys_write+0x28/0x40
3044 14:58:05.948258 kkkkkkkk
3045 14:58:05.948600 # [ 150.960569] Objec<4>[ 153.455367] invoke_syscall+0x8c/0x120
3046 14:58:05.948917 t ffff00080b391fd0: 6b 6b 6b 6<4>[ 153.462156] el0_svc_common.constprop.0+0x68/0x124
3047 14:58:05.949221 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 153.469990] do_el0_svc+0x40/0xcc
3048 14:58:05.949514 6b 6b kkkkkkkkkkkkkkkk
3049 14:58:05.949801 # [ 15<4>[ 153.476344] el0_svc+0x48/0xc0
3050 14:58:05.950083 0.970336] Object ffff00080b391<4>[ 153.482438] el0t_64_sync_handler+0xf4/0x120
3051 14:58:05.990624 fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 153.489750] el0t_64_sync+0x18c/0x190
3052 14:58:05.990911 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkk<0>[ 153.496459] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
3053 14:58:05.991148 kkkkkk
3054 14:58:05.991674 # [ 150.980103] Object <4>[ 153.505596] ---[ end trace 0000000000000000 ]---
3055 14:58:05.991901 ffff00080b391ff0: 6b 6b 6b 6b <6>[ 153.513253] note: cat[1584] exited with irqs disabled
3056 14:58:05.992108 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[ 153.521448] note: cat[1584] exited with preempt_count 1
3057 14:58:05.992300 a5 kkkkkkkkkkkkkkk.
3058 14:58:05.993825 # [ 150.<4>[ 153.529796] ------------[ cut here ]------------
3059 14:58:06.033828 989871] Redzone ffff00080b39200<4>[ 153.537278] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
3060 14:58:06.034448 0: 78 56 34 12 cc cc cc cc <4>[ 153.549983] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3061 14:58:06.034787 xV4.....
3062 14:58:06.036955 # <4>[ 153.566523] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G B D W E 6.1.106-cip27 #1
3063 14:58:06.076989 [ 150.998943] Padding ffff0008<4>[ 153.577575] Hardware name: ARM Juno development board (r0) (DT)
3064 14:58:06.077282 0b392054: 5a 5a 5a 5a 5a 5a 5a 5<4>[ 153.586541] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3065 14:58:06.077645 a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZ<4>[ 153.596551] pc : ct_kernel_exit.constprop.0+0x118/0x170
3066 14:58:06.077893 ZZZZZZZZZZZ
3067 14:58:06.078098 # [ 151.008710] Pa<4>[ 153.604820] lr : ct_idle_enter+0x10/0x1c
3068 14:58:06.078312 dding ffff00080b392064: 5a 5a 5<4>[ 153.611784] sp : ffff80000c41bd30
3069 14:58:06.120234 a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a <4>[ 153.618139] x29: ffff80000c41bd30 x28: 0000000000000000 x27: 0000000000000001
3070 14:58:06.120520 5a 5a 5a ZZZZZZZZZZZZZZZZ
3071 14:58:06.120713 # [ <4>[ 153.628324] x26: 0000000000000000 x25: 00000023bf1632d4 x24: 0000000000000000
3072 14:58:06.120952 151.018477] Padding ffff00080b<4>[ 153.638510] x23: ffff00080b42b880 x22: 0000000000000000 x21: 0000000000000000
3073 14:58:06.121119 392074: 5a 5a 5a 5a 5a 5a 5a 5a <4>[ 153.648693] x20: ffff00097efac458 x19: ffff80000a4eb458 x18: 0000000000000000
3074 14:58:06.163431 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZ<4>[ 153.658877] x17: 3230303030303030 x16: 0000000000000400 x15: 000000000000040c
3075 14:58:06.163698 ZZZZZZZZZ
3076 14:58:06.163943 # [ 151.028245] Padd<4>[ 153.669060] x14: 0000000000000001 x13: 000000000000001b x12: 0000000000000001
3077 14:58:06.164146 ing ffff00080b392084: 5a 5a 5a <4>[ 153.679243] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009131be0
3078 14:58:06.164340 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[ 153.689429] x8 : ffff80000c41bd38 x7 : ffff000800901a80 x6 : ffff8000081c9e1c
3079 14:58:06.164532 5a 5a ZZZZZZZZZZZZZZZZ
3080 14:58:06.166619 # [ 1<4>[ 153.699613] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac1000
3081 14:58:06.206615 51.038012] Padding ffff00080b39<4>[ 153.709796] x2 : ffff80000c41bd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
3082 14:58:06.206860 2094: 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[ 153.719980] Call trace:
3083 14:58:06.207078 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZ<4>[ 153.725464] ct_kernel_exit.constprop.0+0x118/0x170
3084 14:58:06.207279 ZZZZZZZ
3085 14:58:06.207468 # [ 151.047779] Paddin<4>[ 153.733387] ct_idle_enter+0x10/0x1c
3086 14:58:06.207655 g ffff00080b3920a4: 5a 5a 5a 5a<4>[ 153.740001] cpuidle_enter_state+0x28c/0x590
3087 14:58:06.209739 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5<4>[ 153.747312] cpuidle_enter+0x40/0x60
3088 14:58:06.249794 a 5a ZZZZZZZZZZZZZZZZ
3089 14:58:06.250040 # [ 151<4>[ 153.753928] do_idle+0x258/0x310
3090 14:58:06.250302 .057546] Padding ffff00080b3920<4>[ 153.760195] cpu_startup_entry+0x40/0x44
3091 14:58:06.250565 b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[ 153.767161] secondary_start_kernel+0x138/0x15c
3092 14:58:06.250804 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZ<4>[ 153.774822] __secondary_switched+0xb0/0xb4
3093 14:58:06.250953 ZZZ
3094 14:58:06.251088 # [ 151.067313] Padding ff<4>[ 153.782139] irq event stamp: 219480
3095 14:58:06.292993 ff00080b3920c4: 5a 5a 5a 5a 5a 5a<4>[ 153.788751] hardirqs last enabled at (219479): [<ffff8000081c9bd8>] tick_nohz_idle_enter+0x78/0x140
3096 14:58:06.293250 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a Z<4>[ 153.801026] hardirqs last disabled at (219480): [<ffff800008126cdc>] do_idle+0xec/0x310
3097 14:58:06.293415 ZZZZZZZZZZZZZZZ
3098 14:58:06.293564 # [ 151.077081]<4>[ 153.812168] softirqs last enabled at (219458): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
3099 14:58:06.293713 Padding ffff00080b3920d4: 5a 5a<4>[ 153.824093] softirqs last disabled at (219443): [<ffff80000801070c>] __do_softirq+0x1c/0x28
3100 14:58:06.336430 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[ 153.835583] ---[ end trace 0000000000000000 ]---
3101 14:58:06.336883 5a 5a 5a ZZZZZZZZZZZZZZZZ
3102 14:58:06.337210 # [ 151.086848] Padding ffff00080b3920e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3103 14:58:06.337510 # [ 151.096615] Padding ffff00080b3920f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3104 14:58:06.337791 # [ 151.106383] Padding ffff00080b392104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3105 14:58:06.379560 # [ 151.116150] Padding ffff00080b392114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3106 14:58:06.380064 # [ 151.125917] Padding ffff00080b392124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3107 14:58:06.380393 # [ 151.135684] Padding ffff00080b392134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3108 14:58:06.380691 # [ 151.145451] Padding ffff00080b392144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3109 14:58:06.382860 # [ 151.155219] Padding ffff00080b392154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3110 14:58:06.422690 # [ 151.164986] Padding ffff00080b392164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3111 14:58:06.423148 # [ 151.174753] Padding ffff00080b392174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3112 14:58:06.423477 # [ 151.184520] Padding ffff00080b392184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3113 14:58:06.424176 # [ 151.194287] Padding ffff00080b392194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3114 14:58:06.465873 # [ 151.204054] Padding ffff00080b3921a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3115 14:58:06.466351 # [ 151.213822] Padding ffff00080b3921b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3116 14:58:06.467090 # [ 151.223589] Padding ffff00080b3921c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3117 14:58:06.467432 # [ 151.233356] Padding ffff00080b3921d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3118 14:58:06.469218 # [ 151.243123] Padding ffff00080b3921e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3119 14:58:06.509059 # [ 151.252891] Padding ffff00080b3921f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3120 14:58:06.509539 # [ 151.262657] Padding ffff00080b392204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3121 14:58:06.509964 # [ 151.272424] Padding ffff00080b392214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3122 14:58:06.510358 # [ 151.282191] Padding ffff00080b392224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3123 14:58:06.552204 # [ 151.291958] Padding ffff00080b392234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3124 14:58:06.552674 # [ 151.301725] Padding ffff00080b392244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3125 14:58:06.553102 # [ 151.311492] Padding ffff00080b392254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3126 14:58:06.553501 # [ 151.321259] Padding ffff00080b392264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3127 14:58:06.555509 # [ 151.331027] Padding ffff00080b392274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3128 14:58:06.595379 # [ 151.340794] Padding ffff00080b392284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3129 14:58:06.595874 # [ 151.350561] Padding ffff00080b392294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3130 14:58:06.596308 # [ 151.360328] Padding ffff00080b3922a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3131 14:58:06.596707 # [ 151.370095] Padding ffff00080b3922b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3132 14:58:06.638486 # [ 151.379863] Padding ffff00080b3922c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3133 14:58:06.638960 # [ 151.389630] Padding ffff00080b3922d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3134 14:58:06.639312 # [ 151.399397] Padding ffff00080b3922e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3135 14:58:06.639631 # [ 151.409164] Padding ffff00080b3922f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3136 14:58:06.641849 # [ 151.418931] Padding ffff00080b392304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3137 14:58:06.681705 # [ 151.428698] Padding ffff00080b392314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3138 14:58:06.682185 # [ 151.438465] Padding ffff00080b392324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3139 14:58:06.682538 # [ 151.448233] Padding ffff00080b392334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3140 14:58:06.682858 # [ 151.458000] Padding ffff00080b392344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3141 14:58:06.724791 # [ 151.467767] Padding ffff00080b392354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3142 14:58:06.725255 # [ 151.477534] Padding ffff00080b392364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3143 14:58:06.725593 # [ 151.487302] Padding ffff00080b392374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3144 14:58:06.725899 # [ 151.497069] Padding ffff00080b392384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3145 14:58:06.728070 # [ 151.506836] Padding ffff00080b392394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3146 14:58:06.768003 # [ 151.516603] Padding ffff00080b3923a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3147 14:58:06.768460 # [ 151.526370] Padding ffff00080b3923b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3148 14:58:06.768801 # [ 151.536137] Padding ffff00080b3923c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3149 14:58:06.769114 # [ 151.545905] Padding ffff00080b3923d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3150 14:58:06.810814 # [ 151.555672] Padding ffff00080b3923e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3151 14:58:06.811362 # [ 151.565439] Padding ffff00080b3923f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ
3152 14:58:06.811570 # [ 151.574860] CPU: 3 PID: 1545 Comm: cat Tainted: G D W E 6.1.106-cip27 #1
3153 14:58:06.811745 # [ 151.582891] Hardware name: ARM Juno development board (r0) (DT)
3154 14:58:06.811931 # [ 151.589088] Call trace:
3155 14:58:06.812087 # [ 151.591803] dump_backtrace+0xe8/0x140
3156 14:58:06.812276 # [ 151.595832] show_stack+0x30/0x40
3157 14:58:06.813968 # [ 151.599423] dump_stack_lvl+0x88/0xb4
3158 14:58:06.853972 # [ 151.603363] dump_stack+0x18/0x34
3159 14:58:06.854247 # [ 151.606955] print_trailer+0x184/0x198
3160 14:58:06.854691 # [ 151.610983] check_bytes_and_report+0x100/0x130
3161 14:58:06.854863 # [ 151.615795] check_object+0x1d4/0x2c0
3162 14:58:06.855016 # [ 151.619734] free_debug_processing+0x1e8/0x57c
3163 14:58:06.855177 # [ 151.624458] __slab_free+0x330/0x480
3164 14:58:06.855321 # [ 151.628311] __kmem_cache_free+0x244/0x2a0
3165 14:58:06.855472 # [ 151.632686] kfree+0xc0/0x1a0
3166 14:58:06.855603 # [ 151.635930] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
3167 14:58:06.855733 # [ 151.640916] lkdtm_do_action+0x2c/0x50
3168 14:58:06.857222 # [ 151.644942] direct_entry+0x164/0x180
3169 14:58:06.897191 # [ 151.648881] full_proxy_write+0x68/0xc0
3170 14:58:06.897441 # [ 151.652998] vfs_write+0xcc/0x2e0
3171 14:58:06.897606 # [ 151.656594] ksys_write+0x80/0x110
3172 14:58:06.897759 # [ 151.660276] __arm64_sys_write+0x28/0x40
3173 14:58:06.898166 # [ 151.664481] invoke_syscall+0x8c/0x120
3174 14:58:06.898321 # [ 151.668512] el0_svc_common.constprop.0+0x68/0x124
3175 14:58:06.898472 # [ 151.673589] do_el0_svc+0x40/0xcc
3176 14:58:06.898605 # [ 151.677185] el0_svc+0x48/0xc0
3177 14:58:06.898733 # [ 151.680517] el0t_64_sync_handler+0xf4/0x120
3178 14:58:06.898863 # [ 151.685068] el0t_64_sync+0x18c/0x190
3179 14:58:06.940633 # [ 151.689010] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080b392000-0xffff00080b392003=0xcc
3180 14:58:06.941097 # [ 151.698297] FIX kmalloc-1k: Object at 0xffff00080b391c00 not freed
3181 14:58:06.941795 # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
3182 14:58:06.942130 ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
3183 14:58:06.942437 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
3184 14:58:06.942727 # Segmentation fault
3185 14:58:06.943008 # [ 153.177163] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
3186 14:58:06.943320 # [ 153.185485] lkdtm: Attempting vmalloc linear overflow ...
3187 14:58:06.944016 # [ 153.193780] detected buffer overflow in memset
3188 14:58:06.983842 # [ 153.201366] ------------[ cut here ]------------
3189 14:58:06.984316 # [ 153.208874] kernel BUG at lib/string_helpers.c:1027!
3190 14:58:06.984651 # [ 153.216887] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
3191 14:58:06.984963 # [ 153.226721] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3192 14:58:06.985263 # [ 153.243256] CPU: 5 PID: 1584 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3193 14:58:06.987117 # [ 153.254045] Hardware name: ARM Juno development board (r0) (DT)
3194 14:58:07.026881 # [ 153.263010] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3195 14:58:07.027350 # [ 153.273018] pc : fortify_panic+0x24/0x28
3196 14:58:07.028064 # [ 153.279981] lr : fortify_panic+0x24/0x28
3197 14:58:07.028406 # [ 153.286945] sp : ffff80000eadb950
3198 14:58:07.028711 # [ 153.293299] x29: ffff80000eadb950 x28: ffff0008071fb4c0 x27: 0000000000000000
3199 14:58:07.029016 # [ 153.303482] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab37f000
3200 14:58:07.030158 # [ 153.313666] x23: ffff00080d7d5000 x22: ffff80000eadbb00 x21: 0000000000000018
3201 14:58:07.070095 # [ 153.323848] x20: ffff80000c969000 x19: ffff800009f51b68 x18: 0000000000000000
3202 14:58:07.070555 # [ 153.334031] x17: ffff8000086aff38 x16: ffff800008c0edd4 x15: ffff800008c0e85c
3203 14:58:07.070889 # [ 153.344214] x14: 0000000000000000 x13: 205d303837333931 x12: 2e33353120205b3e
3204 14:58:07.071197 # [ 153.354398] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e914
3205 14:58:07.071491 # [ 153.364581] x8 : ffff80000eadb628 x7 : 0000000000000000 x6 : 0000000000000001
3206 14:58:07.073381 # [ 153.374764] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3207 14:58:07.113254 # [ 153.384948] x2 : 0000000000000000 x1 : ffff0008071fb4c0 x0 : 0000000000000022
3208 14:58:07.113744 # [ 153.395131] Call trace:
3209 14:58:07.114087 # [ 153.400616] fortify_panic+0x24/0x28
3210 14:58:07.114395 # [ 153.407231] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
3211 14:58:07.114687 # [ 153.415239] lkdtm_do_action+0x2c/0x50
3212 14:58:07.114973 # [ 153.422029] direct_entry+0x164/0x180
3213 14:58:07.115272 # [ 153.428731] full_proxy_write+0x68/0xc0
3214 14:58:07.115556 # [ 153.435607] vfs_write+0xcc/0x2e0
3215 14:58:07.115882 # [ 153.441962] ksys_write+0x80/0x110
3216 14:58:07.116170 # [ 153.448403] __arm64_sys_write+0x28/0x40
3217 14:58:07.116921 # [ 153.455367] invoke_syscall+0x8c/0x120
3218 14:58:07.156427 # [ 153.462156] el0_svc_common.constprop.0+0x68/0x124
3219 14:58:07.156896 # [ 153.469990] do_el0_svc+0x40/0xcc
3220 14:58:07.157234 # [ 153.476344] el0_svc+0x48/0xc0
3221 14:58:07.157545 # [ 153.482438] el0t_64_sync_handler+0xf4/0x120
3222 14:58:07.157844 # [ 153.489750] el0t_64_sync+0x18c/0x190
3223 14:58:07.158132 # [ 153.496459] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
3224 14:58:07.158447 # [ 153.505596] ---[ end trace 0000000000000000 ]---
3225 14:58:07.158730 # [ 153.513253] note: cat[1584] exited with irqs disabled
3226 14:58:07.159661 # [ 153.521448] note: cat[1584] exited with preempt_count 1
3227 14:58:07.199642 # [ 153.529796] ------------[ cut here ]------------
3228 14:58:07.200144 # [ 153.537278] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
3229 14:58:07.200482 # [ 153.549983] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3230 14:58:07.200793 # [ 153.566523] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G B D W E 6.1.106-cip27 #1
3231 14:58:07.202909 # [ 153.577575] Hardware name: ARM Juno development board (r0) (DT)
3232 14:58:07.253291 # [ 153.586541] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3233 14:58:07.253764 # [ 153.596551] pc : ct_kernel_exit.constprop.0+0x118/0x170
3234 14:58:07.254462 # [ 153.604820] lr : ct_idle_enter+0x10/0x1c
3235 14:58:07.254811 # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
3236 14:58:07.255116 ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
3237 14:58:07.255410 # selftests: lkdtm: WRITE_AFTER_FREE.sh
3238 14:58:07.255692 # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
3239 14:58:07.256022 ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
3240 14:58:07.256699 # selftests: lkdtm: READ_AFTER_FREE.sh
3241 14:58:07.514962 <6>[ 155.023934] lkdtm: Performing direct entry READ_AFTER_FREE
3242 14:58:07.515531 <6>[ 155.030175] lkdtm: Value in memory before free: 12345678
3243 14:58:07.516037 <6>[ 155.036128] lkdtm: Attempting bad read from freed memory
3244 14:58:07.518238 <6>[ 155.041772] lkdtm: Memory correctly poisoned (6b6b6b6b)
3245 14:58:07.657924 # [ 155.023934] lkdtm: Performing direct entry READ_AFTER_FREE
3246 14:58:07.658419 # [ 155.030175] lkdtm: Value in memory before free: 12345678
3247 14:58:07.658849 # [ 155.036128] lkdtm: Attempting bad read from freed memory
3248 14:58:07.661283 # [ 155.041772] lkdtm: Memory correctly poisoned (6b6b6b6b)
3249 14:58:07.682096 # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
3250 14:58:07.730022 ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
3251 14:58:07.857743 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
3252 14:58:08.267747 # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
3253 14:58:08.299742 ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
3254 14:58:08.411633 # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
3255 14:58:09.080875 <6>[ 156.590155] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
3256 14:58:09.081437 <6>[ 156.596965] lkdtm: Value in memory before free: 12345678
3257 14:58:09.081879 <6>[ 156.602637] lkdtm: Attempting to read from freed memory
3258 14:58:09.084241 <6>[ 156.608391] lkdtm: Memory correctly poisoned (0)
3259 14:58:09.221908 # [ 156.590155] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
3260 14:58:09.222406 # [ 156.596965] lkdtm: Value in memory before free: 12345678
3261 14:58:09.222885 # [ 156.602637] lkdtm: Attempting to read from freed memory
3262 14:58:09.223294 # [ 156.608391] lkdtm: Memory correctly poisoned (0)
3263 14:58:09.246111 # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
3264 14:58:09.309980 ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
3265 14:58:09.421921 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
3266 14:58:10.056342 <6>[ 157.577318] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
3267 14:58:10.059589 <6>[ 157.583481] lkdtm: Memory appears initialized (6b, no earlier values)
3268 14:58:10.185253 # [ 157.577318] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
3269 14:58:10.188578 # [ 157.583481] lkdtm: Memory appears initialized (6b, no earlier values)
3270 14:58:10.204382 # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
3271 14:58:10.268328 ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
3272 14:58:10.380299 # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
3273 14:58:11.043738 <6>[ 158.562909] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
3274 14:58:11.047003 <6>[ 158.569470] lkdtm: Memory appears initialized (0, no earlier values)
3275 14:58:11.173693 # [ 158.562909] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
3276 14:58:11.176972 # [ 158.569470] lkdtm: Memory appears initialized (0, no earlier values)
3277 14:58:11.192691 # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
3278 14:58:11.256786 ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
3279 14:58:11.368740 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
3280 14:58:11.943485 <6>[ 159.447634] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
3281 14:58:11.943762 <6>[ 159.453593] lkdtm: Attempting double slab free ...
3282 14:58:11.944220 <3>[ 159.458763] =============================================================================
3283 14:58:11.944393 <3>[ 159.467226] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed
3284 14:58:11.944551 <3>[ 159.467226]
3285 14:58:11.946790 <3>[ 159.480217] -----------------------------------------------------------------------------
3286 14:58:11.947009 <3>[ 159.480217]
3287 14:58:11.987355 <3>[ 159.490416] Slab 0xfffffc00201d6840 objects=25 used=0 fp=0xffff0008075a1008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
3288 14:58:11.987944 <4>[ 159.503069] CPU: 4 PID: 1873 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3289 14:58:11.988299 <4>[ 159.511100] Hardware name: ARM Juno development board (r0) (DT)
3290 14:58:11.988615 <4>[ 159.517298] Call trace:
3291 14:58:11.988917 <4>[ 159.520012] dump_backtrace+0xe8/0x140
3292 14:58:11.989212 <4>[ 159.524047] show_stack+0x30/0x40
3293 14:58:11.990515 <4>[ 159.527640] dump_stack_lvl+0x88/0xb4
3294 14:58:12.030610 <4>[ 159.531582] dump_stack+0x18/0x34
3295 14:58:12.031070 <4>[ 159.535173] slab_err+0xb4/0xf0
3296 14:58:12.031405 <4>[ 159.538593] free_debug_processing+0x4b4/0x57c
3297 14:58:12.031715 <4>[ 159.543319] __slab_free+0x330/0x480
3298 14:58:12.032060 <4>[ 159.547172] kmem_cache_free+0x358/0x3b4
3299 14:58:12.032353 <4>[ 159.551373] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
3300 14:58:12.032992 <4>[ 159.556012] lkdtm_do_action+0x2c/0x50
3301 14:58:12.033304 <4>[ 159.560039] direct_entry+0x164/0x180
3302 14:58:12.033597 <4>[ 159.563978] full_proxy_write+0x68/0xc0
3303 14:58:12.033974 <4>[ 159.568096] vfs_write+0xcc/0x2e0
3304 14:58:12.034332 <4>[ 159.571693] ksys_write+0x80/0x110
3305 14:58:12.079104 <4>[ 159.575375] __arm64_sys_write+0x28/0x40
3306 14:58:12.079643 <4>[ 159.579581] invoke_syscall+0x8c/0x120
3307 14:58:12.080106 <4>[ 159.583613] el0_svc_common.constprop.0+0x68/0x124
3308 14:58:12.080826 <4>[ 159.588690] do_el0_svc+0x40/0xcc
3309 14:58:12.081153 <4>[ 159.592286] el0_svc+0x48/0xc0
3310 14:58:12.081516 <4>[ 159.595618] el0t_64_sync_handler+0xf4/0x120
3311 14:58:12.081948 <4>[ 159.600169] el0t_64_sync+0x18c/0x190
3312 14:58:12.082435 <3>[ 159.604199] FIX lkdtm-heap-double_free: Object at 0xffff0008075a1008 not freed
3313 14:58:12.224969 # [ 159.447634] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
3314 14:58:12.225516 # [ 159.453593] lkdtm: Attempting double slab free ...
3315 14:58:12.226319 # [ 159.458763] =============================================================================
3316 14:58:12.226723 # [ 159.467226] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed
3317 14:58:12.227144 #
3318 14:58:12.227524 # [ 159.480217] -----------------------------------------------------------------------------
3319 14:58:12.228319 #
3320 14:58:12.268120 # [ 159.490416] Slab 0xfffffc00201d6840 objects=25 used=0 fp=0xffff0008075a1008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
3321 14:58:12.268385 # [ 159.503069] CPU: 4 PID: 1873 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3322 14:58:12.268573 # [ 159.511100] Hardware name: ARM Juno development board (r0) (DT)
3323 14:58:12.268738 # [ 159.517298] Call trace:
3324 14:58:12.268893 # [ 159.520012] dump_backtrace+0xe8/0x140
3325 14:58:12.269044 # [ 159.524047] show_stack+0x30/0x40
3326 14:58:12.269189 # [ 159.527640] dump_stack_lvl+0x88/0xb4
3327 14:58:12.271166 # [ 159.531582] dump_stack+0x18/0x34
3328 14:58:12.311014 # [ 159.535173] slab_err+0xb4/0xf0
3329 14:58:12.311283 # [ 159.538593] free_debug_processing+0x4b4/0x57c
3330 14:58:12.311454 # [ 159.543319] __slab_free+0x330/0x480
3331 14:58:12.311654 # [ 159.547172] kmem_cache_free+0x358/0x3b4
3332 14:58:12.311859 # [ 159.551373] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
3333 14:58:12.312016 # [ 159.556012] lkdtm_do_action+0x2c/0x50
3334 14:58:12.312165 # [ 159.560039] direct_entry+0x164/0x180
3335 14:58:12.312306 # [ 159.563978] full_proxy_write+0x68/0xc0
3336 14:58:12.312445 # [ 159.568096] vfs_write+0xcc/0x2e0
3337 14:58:12.312589 # [ 159.571693] ksys_write+0x80/0x110
3338 14:58:12.314141 # [ 159.575375] __arm64_sys_write+0x28/0x40
3339 14:58:12.358736 # [ 159.579581] invoke_syscall+0x8c/0x120
3340 14:58:12.358996 # [ 159.583613] el0_svc_common.constprop.0+0x68/0x124
3341 14:58:12.359162 # [ 159.588690] do_el0_svc+0x40/0xcc
3342 14:58:12.359315 # [ 159.592286] el0_svc+0x48/0xc0
3343 14:58:12.359459 # [ 159.595618] el0t_64_sync_handler+0xf4/0x120
3344 14:58:12.359601 # [ 159.600169] el0t_64_sync+0x18c/0x190
3345 14:58:12.359742 # [ 159.604199] FIX lkdtm-heap-double_free: Object at 0xffff0008075a1008 not freed
3346 14:58:12.359930 # SLAB_FREE_DOUBLE: saw 'call trace:': ok
3347 14:58:12.361906 ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
3348 14:58:12.425734 # selftests: lkdtm: SLAB_FREE_CROSS.sh
3349 14:58:12.995514 <6>[ 160.498458] lkdtm: Performing direct entry SLAB_FREE_CROSS
3350 14:58:12.996088 <6>[ 160.504367] lkdtm: Attempting cross-cache slab free ...
3351 14:58:12.996459 <4>[ 160.510629] ------------[ cut here ]------------
3352 14:58:12.997155 <4>[ 160.515590] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
3353 14:58:12.997506 <4>[ 160.524185] WARNING: CPU: 1 PID: 1912 at mm/slab.h:660 cache_from_obj+0xec/0x130
3354 14:58:13.038729 <4>[ 160.531874] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3355 14:58:13.039235 <4>[ 160.545716] CPU: 1 PID: 1912 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3356 14:58:13.039591 <4>[ 160.553741] Hardware name: ARM Juno development board (r0) (DT)
3357 14:58:13.040457 <4>[ 160.559933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3358 14:58:13.040839 <4>[ 160.567173] pc : cache_from_obj+0xec/0x130
3359 14:58:13.041160 <4>[ 160.571541] lr : cache_from_obj+0xec/0x130
3360 14:58:13.041465 <4>[ 160.575909] sp : ffff80000f053a80
3361 14:58:13.082148 <4>[ 160.579489] x29: ffff80000f053a80 x28: ffff000806ea8040 x27: 0000000000000000
3362 14:58:13.082602 <4>[ 160.586916] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d54f000
3363 14:58:13.082945 <4>[ 160.594340] x23: ffff000807335000 x22: ffff800008c10134 x21: ffff000806e4a080
3364 14:58:13.083260 <4>[ 160.601765] x20: ffff000806e4a280 x19: ffff000807335008 x18: 0000000000000000
3365 14:58:13.083568 <4>[ 160.609189] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
3366 14:58:13.083909 <4>[ 160.616613] x14: 2d6d74646b6c202e x13: 205d303935353135 x12: 2e30363120205b3e
3367 14:58:13.125441 <4>[ 160.624037] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e914
3368 14:58:13.125898 <4>[ 160.631461] x8 : ffff80000f053758 x7 : 0000000000000000 x6 : 0000000000001ffe
3369 14:58:13.126245 <4>[ 160.638885] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
3370 14:58:13.126563 <4>[ 160.646308] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
3371 14:58:13.126864 <4>[ 160.653732] Call trace:
3372 14:58:13.127154 <4>[ 160.656442] cache_from_obj+0xec/0x130
3373 14:58:13.127440 <4>[ 160.660463] kmem_cache_free+0x44/0x3b4
3374 14:58:13.128641 <4>[ 160.664570] lkdtm_SLAB_FREE_CROSS+0x74/0x80
3375 14:58:13.168860 <4>[ 160.669113] lkdtm_do_action+0x2c/0x50
3376 14:58:13.169308 <4>[ 160.673132] direct_entry+0x164/0x180
3377 14:58:13.169649 <4>[ 160.677064] full_proxy_write+0x68/0xc0
3378 14:58:13.169961 <4>[ 160.681174] vfs_write+0xcc/0x2e0
3379 14:58:13.170258 <4>[ 160.684762] ksys_write+0x80/0x110
3380 14:58:13.170546 <4>[ 160.688437] __arm64_sys_write+0x28/0x40
3381 14:58:13.170830 <4>[ 160.692634] invoke_syscall+0x8c/0x120
3382 14:58:13.171109 <4>[ 160.696658] el0_svc_common.constprop.0+0x68/0x124
3383 14:58:13.171387 <4>[ 160.701726] do_el0_svc+0x40/0xcc
3384 14:58:13.171666 <4>[ 160.705314] el0_svc+0x48/0xc0
3385 14:58:13.172442 <4>[ 160.708639] el0t_64_sync_handler+0xf4/0x120
3386 14:58:13.212234 <4>[ 160.713182] el0t_64_sync+0x18c/0x190
3387 14:58:13.212690 <4>[ 160.717114] irq event stamp: 0
3388 14:58:13.213033 <4>[ 160.720432] hardirqs last enabled at (0): [<0000000000000000>] 0x0
3389 14:58:13.213352 <4>[ 160.726978] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
3390 14:58:13.213651 <4>[ 160.735442] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
3391 14:58:13.213946 <4>[ 160.743903] softirqs last disabled at (0): [<0000000000000000>] 0x0
3392 14:58:13.215485 <4>[ 160.750445] ---[ end trace 0000000000000000 ]---
3393 14:58:13.255511 <3>[ 160.755399] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=63 cpu=0 pid=1912
3394 14:58:13.255849 <4>[ 160.762940] kmem_cache_alloc+0x2a4/0x2c0
3395 14:58:13.256062 <4>[ 160.767252] lkdtm_SLAB_FREE_CROSS+0x2c/0x80
3396 14:58:13.256255 <4>[ 160.771825] lkdtm_do_action+0x2c/0x50
3397 14:58:13.256419 <4>[ 160.775870] direct_entry+0x164/0x180
3398 14:58:13.256551 <4>[ 160.779831] full_proxy_write+0x68/0xc0
3399 14:58:13.256684 <4>[ 160.783967] vfs_write+0xcc/0x2e0
3400 14:58:13.256819 <4>[ 160.787588] ksys_write+0x80/0x110
3401 14:58:13.257204 <4>[ 160.791273] __arm64_sys_write+0x28/0x40
3402 14:58:13.258588 <4>[ 160.795499] invoke_syscall+0x8c/0x120
3403 14:58:13.287025 <4>[ 160.799552] el0_svc_common.constprop.0+0x68/0x124
3404 14:58:13.287308 <4>[ 160.804649] do_el0_svc+0x40/0xcc
3405 14:58:13.287503 <4>[ 160.808270] el0_svc+0x48/0xc0
3406 14:58:13.287672 <4>[ 160.811628] el0t_64_sync_handler+0xf4/0x120
3407 14:58:13.290048 <4>[ 160.816211] el0t_64_sync+0x18c/0x190
3408 14:58:13.426742 # [ 160.498458] lkdtm: Performing direct entry SLAB_FREE_CROSS
3409 14:58:13.427256 # [ 160.504367] lkdtm: Attempting cross-cache slab free ...
3410 14:58:13.427620 # [ 160.510629] ------------[ cut here ]------------
3411 14:58:13.427993 # [ 160.515590] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
3412 14:58:13.428309 # [ 160.524185] WARNING: CPU: 1 PID: 1912 at mm/slab.h:660 cache_from_obj+0xec/0x130
3413 14:58:13.469595 # [ 160.531874] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3414 14:58:13.469879 # [ 160.545716] CPU: 1 PID: 1912 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3415 14:58:13.470073 # [ 160.553741] Hardware name: ARM Juno development board (r0) (DT)
3416 14:58:13.470240 # [ 160.559933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3417 14:58:13.470399 # [ 160.567173] pc : cache_from_obj+0xec/0x130
3418 14:58:13.470552 # [ 160.571541] lr : cache_from_obj+0xec/0x130
3419 14:58:13.470698 # [ 160.575909] sp : ffff80000f053a80
3420 14:58:13.472891 # [ 160.579489] x29: ffff80000f053a80 x28: ffff000806ea8040 x27: 0000000000000000
3421 14:58:13.513000 # [ 160.586916] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d54f000
3422 14:58:13.513471 # [ 160.594340] x23: ffff000807335000 x22: ffff800008c10134 x21: ffff000806e4a080
3423 14:58:13.513822 # [ 160.601765] x20: ffff000806e4a280 x19: ffff000807335008 x18: 0000000000000000
3424 14:58:13.514148 # [ 160.609189] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
3425 14:58:13.514454 # [ 160.616613] x14: 2d6d74646b6c202e x13: 205d303935353135 x12: 2e30363120205b3e
3426 14:58:13.556123 # [ 160.624037] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e914
3427 14:58:13.557018 # [ 160.631461] x8 : ffff80000f053758 x7 : 0000000000000000 x6 : 0000000000001ffe
3428 14:58:13.557431 # [ 160.638885] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
3429 14:58:13.557768 # [ 160.646308] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
3430 14:58:13.558078 # [ 160.653732] Call trace:
3431 14:58:13.558377 # [ 160.656442] cache_from_obj+0xec/0x130
3432 14:58:13.558666 # [ 160.660463] kmem_cache_free+0x44/0x3b4
3433 14:58:13.558953 # [ 160.664570] lkdtm_SLAB_FREE_CROSS+0x74/0x80
3434 14:58:13.559355 # [ 160.669113] lkdtm_do_action+0x2c/0x50
3435 14:58:13.599206 # [ 160.673132] direct_entry+0x164/0x180
3436 14:58:13.599684 # [ 160.677064] full_proxy_write+0x68/0xc0
3437 14:58:13.600100 # [ 160.681174] vfs_write+0xcc/0x2e0
3438 14:58:13.600583 # [ 160.684762] ksys_write+0x80/0x110
3439 14:58:13.600903 # [ 160.688437] __arm64_sys_write+0x28/0x40
3440 14:58:13.601197 # [ 160.692634] invoke_syscall+0x8c/0x120
3441 14:58:13.601482 # [ 160.696658] el0_svc_common.constprop.0+0x68/0x124
3442 14:58:13.601772 # [ 160.701726] do_el0_svc+0x40/0xcc
3443 14:58:13.602055 # [ 160.705314] el0_svc+0x48/0xc0
3444 14:58:13.602440 # [ 160.708639] el0t_64_sync_handler+0xf4/0x120
3445 14:58:13.603093 # [ 160.713182] el0t_64_sync+0x18c/0x190
3446 14:58:13.642393 # [ 160.717114] irq event stamp: 0
3447 14:58:13.642872 # [ 160.720432] hardirqs last enabled at (0): [<0000000000000000>] 0x0
3448 14:58:13.643229 # [ 160.726978] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
3449 14:58:13.643950 # [ 160.735442] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
3450 14:58:13.644296 # [ 160.743903] softirqs last disabled at (0): [<0000000000000000>] 0x0
3451 14:58:13.644601 # [ 160.750445] ---[ end trace 0000000000000000 ]---
3452 14:58:13.645737 # [ 160.755399] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=63 cpu=0 pid=1912
3453 14:58:13.685623 # [ 160.762940] kmem_cache_alloc+0x2a4/0x2c0
3454 14:58:13.686111 # [ 160.767252] lkdtm_SLAB_FREE_CROSS+0x2c/0x80
3455 14:58:13.686465 # [ 160.771825] lkdtm_do_action+0x2c/0x50
3456 14:58:13.686786 # [ 160.775870] direct_entry+0x164/0x180
3457 14:58:13.687102 # [ 160.779831] full_proxy_write+0x68/0xc0
3458 14:58:13.687398 # [ 160.783967] vfs_write+0xcc/0x2e0
3459 14:58:13.687684 # [ 160.787588] ksys_write+0x80/0x110
3460 14:58:13.688015 # [ 160.791273] __arm64_sys_write+0x28/0x40
3461 14:58:13.688338 # [ 160.795499] invoke_syscall+0x8c/0x120
3462 14:58:13.689201 # [ 160.799552] el0_svc_common.constprop.0+0x68/0x124
3463 14:58:13.723059 # [ 160.804649] do_el0_svc+0x40/0xcc
3464 14:58:13.723529 # [ 160.808270] el0_svc+0x48/0xc0
3465 14:58:13.723928 # [ 160.811628] el0t_64_sync_handler+0xf4/0x120
3466 14:58:13.724256 # [ 160.816211] el0t_64_sync+0x18c/0x190
3467 14:58:13.724556 # SLAB_FREE_CROSS: saw 'call trace:': ok
3468 14:58:13.724845 ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
3469 14:58:13.726321 # selftests: lkdtm: SLAB_FREE_PAGE.sh
3470 14:58:14.214576 <6>[ 161.715501] lkdtm: Performing direct entry SLAB_FREE_PAGE
3471 14:58:14.215111 <6>[ 161.721254] lkdtm: Attempting non-Slab slab free ...
3472 14:58:14.215883 <4>[ 161.726564] ------------[ cut here ]------------
3473 14:58:14.216258 <4>[ 161.731517] virt_to_cache: Object is not a Slab page!
3474 14:58:14.216582 <4>[ 161.737069] WARNING: CPU: 1 PID: 1951 at mm/slab.h:625 cache_from_obj+0xc0/0x130
3475 14:58:14.218168 <4>[ 161.744769] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3476 14:58:14.257864 <4>[ 161.758611] CPU: 1 PID: 1951 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3477 14:58:14.258360 <4>[ 161.766636] Hardware name: ARM Juno development board (r0) (DT)
3478 14:58:14.259083 <4>[ 161.772827] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3479 14:58:14.259437 <4>[ 161.780068] pc : cache_from_obj+0xc0/0x130
3480 14:58:14.259751 <4>[ 161.784436] lr : cache_from_obj+0xc0/0x130
3481 14:58:14.260100 <4>[ 161.788803] sp : ffff80000f103a50
3482 14:58:14.260396 <4>[ 161.792383] x29: ffff80000f103a50 x28: ffff000806ea8040 x27: 0000000000000000
3483 14:58:14.301239 <4>[ 161.799809] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ba8f000
3484 14:58:14.301698 <4>[ 161.807234] x23: ffff000806ff1000 x22: ffff800008c0f920 x21: 000000000000000f
3485 14:58:14.302398 <4>[ 161.814658] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
3486 14:58:14.302751 <4>[ 161.822082] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3487 14:58:14.303063 <4>[ 161.829506] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
3488 14:58:14.303361 <4>[ 161.836930] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
3489 14:58:14.344527 <4>[ 161.844354] x8 : ffff80000f1037c8 x7 : 0000000000000000 x6 : ffff8000081002f4
3490 14:58:14.344984 <4>[ 161.851778] x5 : ffff80000f104000 x4 : 0000000000000001 x3 : ffff80000b0a5508
3491 14:58:14.345328 <4>[ 161.859202] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
3492 14:58:14.345647 <4>[ 161.866625] Call trace:
3493 14:58:14.345946 <4>[ 161.869334] cache_from_obj+0xc0/0x130
3494 14:58:14.346239 <4>[ 161.873355] kmem_cache_free+0x44/0x3b4
3495 14:58:14.346524 <4>[ 161.877462] lkdtm_SLAB_FREE_PAGE+0x40/0x60
3496 14:58:14.346804 <4>[ 161.881919] lkdtm_do_action+0x2c/0x50
3497 14:58:14.347711 <4>[ 161.885937] direct_entry+0x164/0x180
3498 14:58:14.387911 <4>[ 161.889868] full_proxy_write+0x68/0xc0
3499 14:58:14.388351 <4>[ 161.893978] vfs_write+0xcc/0x2e0
3500 14:58:14.388689 <4>[ 161.897566] ksys_write+0x80/0x110
3501 14:58:14.389001 <4>[ 161.901240] __arm64_sys_write+0x28/0x40
3502 14:58:14.389299 <4>[ 161.905437] invoke_syscall+0x8c/0x120
3503 14:58:14.389586 <4>[ 161.909462] el0_svc_common.constprop.0+0x68/0x124
3504 14:58:14.389871 <4>[ 161.914530] do_el0_svc+0x40/0xcc
3505 14:58:14.390151 <4>[ 161.918118] el0_svc+0x48/0xc0
3506 14:58:14.390812 <4>[ 161.921443] el0t_64_sync_handler+0xf4/0x120
3507 14:58:14.391202 <4>[ 161.925986] el0t_64_sync+0x18c/0x190
3508 14:58:14.391567 <4>[ 161.929918] irq event stamp: 0
3509 14:58:14.435636 <4>[ 161.933237] hardirqs last enabled at (0): [<0000000000000000>] 0x0
3510 14:58:14.436199 <4>[ 161.939782] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
3511 14:58:14.436673 <4>[ 161.948245] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
3512 14:58:14.438873 <4>[ 161.956706] softirqs last disabled at (0): [<0000000000000000>] 0x0
3513 14:58:14.439348 <4>[ 161.963248] ---[ end trace 0000000000000000 ]---
3514 14:58:14.590659 # [ 161.715501] lkdtm: Performing direct entry SLAB_FREE_PAGE
3515 14:58:14.590964 # [ 161.721254] lkdtm: Attempting non-Slab slab free ...
3516 14:58:14.591205 # [ 161.726564] ------------[ cut here ]------------
3517 14:58:14.591417 # [ 161.731517] virt_to_cache: Object is not a Slab page!
3518 14:58:14.591617 # [ 161.737069] WARNING: CPU: 1 PID: 1951 at mm/slab.h:625 cache_from_obj+0xc0/0x130
3519 14:58:14.593789 # [ 161.744769] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3520 14:58:14.633778 # [ 161.758611] CPU: 1 PID: 1951 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3521 14:58:14.634054 # [ 161.766636] Hardware name: ARM Juno development board (r0) (DT)
3522 14:58:14.634292 # [ 161.772827] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3523 14:58:14.634501 # [ 161.780068] pc : cache_from_obj+0xc0/0x130
3524 14:58:14.634703 # [ 161.784436] lr : cache_from_obj+0xc0/0x130
3525 14:58:14.634880 # [ 161.788803] sp : ffff80000f103a50
3526 14:58:14.637096 # [ 161.792383] x29: ffff80000f103a50 x28: ffff000806ea8040 x27: 0000000000000000
3527 14:58:14.677175 # [ 161.799809] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ba8f000
3528 14:58:14.677660 # [ 161.807234] x23: ffff000806ff1000 x22: ffff800008c0f920 x21: 000000000000000f
3529 14:58:14.678099 # [ 161.814658] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
3530 14:58:14.678500 # [ 161.822082] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3531 14:58:14.678884 # [ 161.829506] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
3532 14:58:14.680435 # [ 161.836930] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
3533 14:58:14.720345 # [ 161.844354] x8 : ffff80000f1037c8 x7 : 0000000000000000 x6 : ffff8000081002f4
3534 14:58:14.721224 # [ 161.851778] x5 : ffff80000f104000 x4 : 0000000000000001 x3 : ffff80000b0a5508
3535 14:58:14.721599 # [ 161.859202] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
3536 14:58:14.721919 # [ 161.866625] Call trace:
3537 14:58:14.722218 # [ 161.869334] cache_from_obj+0xc0/0x130
3538 14:58:14.722507 # [ 161.873355] kmem_cache_free+0x44/0x3b4
3539 14:58:14.722787 # [ 161.877462] lkdtm_SLAB_FREE_PAGE+0x40/0x60
3540 14:58:14.723068 # [ 161.881919] lkdtm_do_action+0x2c/0x50
3541 14:58:14.723749 # [ 161.885937] direct_entry+0x164/0x180
3542 14:58:14.763490 # [ 161.889868] full_proxy_write+0x68/0xc0
3543 14:58:14.764010 # [ 161.893978] vfs_write+0xcc/0x2e0
3544 14:58:14.764551 # [ 161.897566] ksys_write+0x80/0x110
3545 14:58:14.764961 # [ 161.901240] __arm64_sys_write+0x28/0x40
3546 14:58:14.765351 # [ 161.905437] invoke_syscall+0x8c/0x120
3547 14:58:14.765727 # [ 161.909462] el0_svc_common.constprop.0+0x68/0x124
3548 14:58:14.766098 # [ 161.914530] do_el0_svc+0x40/0xcc
3549 14:58:14.766530 # [ 161.918118] el0_svc+0x48/0xc0
3550 14:58:14.766911 # [ 161.921443] el0t_64_sync_handler+0xf4/0x120
3551 14:58:14.767278 # [ 161.925986] el0t_64_sync+0x18c/0x190
3552 14:58:14.768020 # [ 161.929918] irq event stamp: 0
3553 14:58:14.816434 # [ 161.933237] hardirqs last enabled at (0): [<0000000000000000>] 0x0
3554 14:58:14.816899 # [ 161.939782] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
3555 14:58:14.817233 # [ 161.948245] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
3556 14:58:14.817542 # [ 161.956706] softirqs last disabled at (0): [<0000000000000000>] 0x0
3557 14:58:14.817836 # [ 161.963248] ---[ end trace 0000000000000000 ]---
3558 14:58:14.818151 # SLAB_FREE_PAGE: saw 'call trace:': ok
3559 14:58:14.818439 ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
3560 14:58:14.819926 # selftests: lkdtm: SOFTLOCKUP.sh
3561 14:58:15.171347 # Skipping SOFTLOCKUP: Hangs the system
3562 14:58:15.219190 ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
3563 14:58:15.331065 # selftests: lkdtm: HARDLOCKUP.sh
3564 14:58:15.714984 # Skipping HARDLOCKUP: Hangs the system
3565 14:58:15.762891 ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
3566 14:58:15.874848 # selftests: lkdtm: SPINLOCKUP.sh
3567 14:58:16.274639 # Skipping SPINLOCKUP: Hangs the system
3568 14:58:16.322602 ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
3569 14:58:16.418483 # selftests: lkdtm: HUNG_TASK.sh
3570 14:58:16.834226 # Skipping HUNG_TASK: Hangs the system
3571 14:58:16.866223 ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
3572 14:58:16.962169 # selftests: lkdtm: EXEC_DATA.sh
3573 14:58:17.594943 <6>[ 165.098401] lkdtm: Performing direct entry EXEC_DATA
3574 14:58:17.595255 <6>[ 165.103770] lkdtm: attempting ok execution at ffff800008c10210
3575 14:58:17.595818 <6>[ 165.110127] lkdtm: attempting bad execution at ffff80000c26a6e0
3576 14:58:17.596027 <1>[ 165.116394] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c26a6e0
3577 14:58:17.596233 <1>[ 165.126498] Mem abort info:
3578 14:58:17.596410 <1>[ 165.129618] ESR = 0x000000008600000f
3579 14:58:17.598217 <1>[ 165.133661] EC = 0x21: IABT (current EL), IL = 32 bits
3580 14:58:17.638351 <1>[ 165.139286] SET = 0, FnV = 0
3581 14:58:17.638686 <1>[ 165.142628] EA = 0, S1PTW = 0
3582 14:58:17.638928 <1>[ 165.146059] FSC = 0x0f: level 3 permission fault
3583 14:58:17.639171 <1>[ 165.151143] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3584 14:58:17.639652 <1>[ 165.158144] [ffff80000c26a6e0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008446a703
3585 14:58:17.639867 <0>[ 165.171022] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
3586 14:58:17.681663 <4>[ 165.177568] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3587 14:58:17.681954 <4>[ 165.191410] CPU: 1 PID: 2130 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3588 14:58:17.682205 <4>[ 165.199436] Hardware name: ARM Juno development board (r0) (DT)
3589 14:58:17.682488 <4>[ 165.205629] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3590 14:58:17.682965 <4>[ 165.212870] pc : data_area+0x0/0x40
3591 14:58:17.683152 <4>[ 165.216634] lr : execute_location+0x74/0x94
3592 14:58:17.683329 <4>[ 165.221096] sp : ffff80000f3a3b10
3593 14:58:17.725049 <4>[ 165.224681] x29: ffff80000f3a3b10 x28: ffff0008071fcf00 x27: 0000000000000000
3594 14:58:17.725691 <4>[ 165.232109] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7f64f000
3595 14:58:17.725928 <4>[ 165.239536] x23: ffff00080dbfc000 x22: ffff80000f3a3cc0 x21: 0000000000000001
3596 14:58:17.726136 <4>[ 165.246962] x20: ffff800008c10210 x19: ffff80000c26a6e0 x18: 0000000000000000
3597 14:58:17.726288 <4>[ 165.254386] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7f64f000
3598 14:58:17.728241 <4>[ 165.261810] x14: 0000000000000000 x13: 205d373231303131 x12: 2e35363120205b3e
3599 14:58:17.768468 <4>[ 165.269235] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
3600 14:58:17.768756 <4>[ 165.276663] x8 : ffff80000f3a37e8 x7 : 0000000000000000 x6 : 0000000000000001
3601 14:58:17.768948 <4>[ 165.284089] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3602 14:58:17.769119 <4>[ 165.291516] x2 : 0000000000000000 x1 : ffff0008071fcf00 x0 : 0000000000000033
3603 14:58:17.769275 <4>[ 165.298940] Call trace:
3604 14:58:17.769426 <4>[ 165.301650] data_area+0x0/0x40
3605 14:58:17.769573 <4>[ 165.305062] lkdtm_EXEC_DATA+0x24/0x30
3606 14:58:17.771553 <4>[ 165.309082] lkdtm_do_action+0x2c/0x50
3607 14:58:17.811755 <4>[ 165.313104] direct_entry+0x164/0x180
3608 14:58:17.812020 <4>[ 165.317036] full_proxy_write+0x68/0xc0
3609 14:58:17.812243 <4>[ 165.321147] vfs_write+0xcc/0x2e0
3610 14:58:17.812446 <4>[ 165.324737] ksys_write+0x80/0x110
3611 14:58:17.812641 <4>[ 165.328411] __arm64_sys_write+0x28/0x40
3612 14:58:17.812827 <4>[ 165.332608] invoke_syscall+0x8c/0x120
3613 14:58:17.812967 <4>[ 165.336633] el0_svc_common.constprop.0+0x68/0x124
3614 14:58:17.813080 <4>[ 165.341701] do_el0_svc+0x40/0xcc
3615 14:58:17.813190 <4>[ 165.345290] el0_svc+0x48/0xc0
3616 14:58:17.813296 <4>[ 165.348615] el0t_64_sync_handler+0xf4/0x120
3617 14:58:17.814862 <4>[ 165.353158] el0t_64_sync+0x18c/0x190
3618 14:58:17.840145 <0>[ 165.357096] Code: 06e4a280 ffff0008 04c83e80 ffff0008 (aa1e03e9)
3619 14:58:17.843230 <4>[ 165.363464] ---[ end trace 0000000000000000 ]---
3620 14:58:17.843518 # Segmentation fault
3621 14:58:17.986937 # [ 165.098401] lkdtm: Performing direct entry EXEC_DATA
3622 14:58:17.987237 # [ 165.103770] lkdtm: attempting ok execution at ffff800008c10210
3623 14:58:17.987483 # [ 165.110127] lkdtm: attempting bad execution at ffff80000c26a6e0
3624 14:58:17.987692 # [ 165.116394] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c26a6e0
3625 14:58:17.987918 # [ 165.126498] Mem abort info:
3626 14:58:17.988113 # [ 165.129618] ESR = 0x000000008600000f
3627 14:58:17.990046 # [ 165.133661] EC = 0x21: IABT (current EL), IL = 32 bits
3628 14:58:17.990240 # [ 165.139286] SET = 0, FnV = 0
3629 14:58:18.030143 # [ 165.142628] EA = 0, S1PTW = 0
3630 14:58:18.030420 # [ 165.146059] FSC = 0x0f: level 3 permission fault
3631 14:58:18.030656 # [ 165.151143] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3632 14:58:18.030864 # [ 165.158144] [ffff80000c26a6e0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008446a703
3633 14:58:18.031063 # [ 165.171022] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
3634 14:58:18.073248 # [ 165.177568] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3635 14:58:18.073506 # [ 165.191410] CPU: 1 PID: 2130 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3636 14:58:18.073736 # [ 165.199436] Hardware name: ARM Juno development board (r0) (DT)
3637 14:58:18.073941 # [ 165.205629] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3638 14:58:18.074137 # [ 165.212870] pc : data_area+0x0/0x40
3639 14:58:18.074317 # [ 165.216634] lr : execute_location+0x74/0x94
3640 14:58:18.074431 # [ 165.221096] sp : ffff80000f3a3b10
3641 14:58:18.116656 # [ 165.224681] x29: ffff80000f3a3b10 x28: ffff0008071fcf00 x27: 0000000000000000
3642 14:58:18.117132 # [ 165.232109] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7f64f000
3643 14:58:18.117655 # [ 165.239536] x23: ffff00080dbfc000 x22: ffff80000f3a3cc0 x21: 0000000000000001
3644 14:58:18.118062 # [ 165.246962] x20: ffff800008c10210 x19: ffff80000c26a6e0 x18: 0000000000000000
3645 14:58:18.118531 # [ 165.254386] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7f64f000
3646 14:58:18.118988 # [ 165.261810] x14: 0000000000000000 x13: 205d373231303131 x12: 2e35363120205b3e
3647 14:58:18.159893 # [ 165.269235] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
3648 14:58:18.160375 # [ 165.276663] x8 : ffff80000f3a37e8 x7 : 0000000000000000 x6 : 0000000000000001
3649 14:58:18.160909 # [ 165.284089] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3650 14:58:18.161318 # [ 165.291516] x2 : 0000000000000000 x1 : ffff0008071fcf00 x0 : 0000000000000033
3651 14:58:18.161710 # [ 165.298940] Call trace:
3652 14:58:18.162152 # [ 165.301650] data_area+0x0/0x40
3653 14:58:18.162533 # [ 165.305062] lkdtm_EXEC_DATA+0x24/0x30
3654 14:58:18.162986 # [ 165.309082] lkdtm_do_action+0x2c/0x50
3655 14:58:18.163731 # [ 165.313104] direct_entry+0x164/0x180
3656 14:58:18.203021 # [ 165.317036] full_proxy_write+0x68/0xc0
3657 14:58:18.203479 # [ 165.321147] vfs_write+0xcc/0x2e0
3658 14:58:18.204045 # [ 165.324737] ksys_write+0x80/0x110
3659 14:58:18.204450 # [ 165.328411] __arm64_sys_write+0x28/0x40
3660 14:58:18.204969 # [ 165.332608] invoke_syscall+0x8c/0x120
3661 14:58:18.205357 # [ 165.336633] el0_svc_common.constprop.0+0x68/0x124
3662 14:58:18.205815 # [ 165.341701] do_el0_svc+0x40/0xcc
3663 14:58:18.206213 # [ 165.345290] el0_svc+0x48/0xc0
3664 14:58:18.206584 # [ 165.348615] el0t_64_sync_handler+0xf4/0x120
3665 14:58:18.206947 # [ 165.353158] el0t_64_sync+0x18c/0x190
3666 14:58:18.229257 # [ 165.357096] Code: 06e4a280 ffff0008 04c83e80 ffff0008 (aa1e03e9)
3667 14:58:18.229737 # [ 165.363464] ---[ end trace 0000000000000000 ]---
3668 14:58:18.230176 # EXEC_DATA: saw 'call trace:': ok
3669 14:58:18.232423 ok 35 selftests: lkdtm: EXEC_DATA.sh
3670 14:58:18.232875 # selftests: lkdtm: EXEC_STACK.sh
3671 14:58:18.756716 <6>[ 166.259868] lkdtm: Performing direct entry EXEC_STACK
3672 14:58:18.757417 <6>[ 166.265277] lkdtm: attempting ok execution at ffff800008c10210
3673 14:58:18.757676 <6>[ 166.272060] lkdtm: attempting bad execution at ffff80000f43bb38
3674 14:58:18.757877 <1>[ 166.278335] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f43bb38
3675 14:58:18.758059 <1>[ 166.288308] Mem abort info:
3676 14:58:18.758252 <1>[ 166.291389] ESR = 0x000000008600000f
3677 14:58:18.759974 <1>[ 166.295430] EC = 0x21: IABT (current EL), IL = 32 bits
3678 14:58:18.800057 <1>[ 166.301039] SET = 0, FnV = 0
3679 14:58:18.800332 <1>[ 166.304382] EA = 0, S1PTW = 0
3680 14:58:18.800506 <1>[ 166.307816] FSC = 0x0f: level 3 permission fault
3681 14:58:18.800730 <1>[ 166.312898] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3682 14:58:18.801148 <1>[ 166.319896] [ffff80000f43bb38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088bd55003, pte=006800088da6d703
3683 14:58:18.801332 <0>[ 166.332786] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
3684 14:58:18.843438 <4>[ 166.339332] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3685 14:58:18.843725 <4>[ 166.353174] CPU: 1 PID: 2180 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3686 14:58:18.844278 <4>[ 166.361200] Hardware name: ARM Juno development board (r0) (DT)
3687 14:58:18.844552 <4>[ 166.367391] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3688 14:58:18.844771 <4>[ 166.374632] pc : 0xffff80000f43bb38
3689 14:58:18.844929 <4>[ 166.378396] lr : execute_location+0x74/0x94
3690 14:58:18.845080 <4>[ 166.382856] sp : ffff80000f43baf0
3691 14:58:18.886776 <4>[ 166.386437] x29: ffff80000f43baf0 x28: ffff00080b411a80 x27: 0000000000000000
3692 14:58:18.887137 <4>[ 166.393871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4d1f000
3693 14:58:18.887367 <4>[ 166.401301] x23: ffff00080d716000 x22: ffff80000f43bcf0 x21: 0000000000000001
3694 14:58:18.887543 <4>[ 166.408725] x20: ffff800008c10210 x19: ffff80000f43bb38 x18: 0000000000000000
3695 14:58:18.887704 <4>[ 166.416151] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3696 14:58:18.889877 <4>[ 166.423580] x14: 0000000000000000 x13: 205d303630323732 x12: 2e36363120205b3e
3697 14:58:18.930151 <4>[ 166.431011] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
3698 14:58:18.930444 <4>[ 166.438437] x8 : ffff80000f43b7c8 x7 : 0000000000000000 x6 : 0000000000000001
3699 14:58:18.930641 <4>[ 166.445861] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3700 14:58:18.930814 <4>[ 166.453284] x2 : 0000000000000000 x1 : ffff00080b411a80 x0 : 0000000000000033
3701 14:58:18.930975 <4>[ 166.460708] Call trace:
3702 14:58:18.931128 <4>[ 166.463418] 0xffff80000f43bb38
3703 14:58:18.931256 <4>[ 166.466829] lkdtm_EXEC_STACK+0x40/0x68
3704 14:58:18.933292 <4>[ 166.470937] lkdtm_do_action+0x2c/0x50
3705 14:58:18.973509 <4>[ 166.474959] direct_entry+0x164/0x180
3706 14:58:18.973764 <4>[ 166.478891] full_proxy_write+0x68/0xc0
3707 14:58:18.973951 <4>[ 166.483002] vfs_write+0xcc/0x2e0
3708 14:58:18.974114 <4>[ 166.486591] ksys_write+0x80/0x110
3709 14:58:18.974267 <4>[ 166.490266] __arm64_sys_write+0x28/0x40
3710 14:58:18.974416 <4>[ 166.494463] invoke_syscall+0x8c/0x120
3711 14:58:18.974563 <4>[ 166.498488] el0_svc_common.constprop.0+0x68/0x124
3712 14:58:18.974707 <4>[ 166.503556] do_el0_svc+0x40/0xcc
3713 14:58:18.974894 <4>[ 166.507145] el0_svc+0x48/0xc0
3714 14:58:18.975143 <4>[ 166.510470] el0t_64_sync_handler+0xf4/0x120
3715 14:58:18.976876 <4>[ 166.515013] el0t_64_sync+0x18c/0x190
3716 14:58:19.002410 <0>[ 166.518949] Code: 08c0e85c ffff8000 0d716000 ffff0008 (aa1e03e9)
3717 14:58:19.002675 <4>[ 166.525317] ---[ end trace 0000000000000000 ]---
3718 14:58:19.002899 # Segmentation fault
3719 14:58:19.174025 # [ 166.259868] lkdtm: Performing direct entry EXEC_STACK
3720 14:58:19.174530 # [ 166.265277] lkdtm: attempting ok execution at ffff800008c10210
3721 14:58:19.175332 # [ 166.272060] lkdtm: attempting bad execution at ffff80000f43bb38
3722 14:58:19.175701 # [ 166.278335] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f43bb38
3723 14:58:19.176145 # [ 166.288308] Mem abort info:
3724 14:58:19.176535 # [ 166.291389] ESR = 0x000000008600000f
3725 14:58:19.177357 # [ 166.295430] EC = 0x21: IABT (current EL), IL = 32 bits
3726 14:58:19.177784 # [ 166.301039] SET = 0, FnV = 0
3727 14:58:19.216911 # [ 166.304382] EA = 0, S1PTW = 0
3728 14:58:19.217167 # [ 166.307816] FSC = 0x0f: level 3 permission fault
3729 14:58:19.217335 # [ 166.312898] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3730 14:58:19.217492 # [ 166.319896] [ffff80000f43bb38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088bd55003, pte=006800088da6d703
3731 14:58:19.217642 # [ 166.332786] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
3732 14:58:19.260093 # [ 166.339332] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3733 14:58:19.260336 # [ 166.353174] CPU: 1 PID: 2180 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3734 14:58:19.260505 # [ 166.361200] Hardware name: ARM Juno development board (r0) (DT)
3735 14:58:19.260656 # [ 166.367391] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3736 14:58:19.260804 # [ 166.374632] pc : 0xffff80000f43bb38
3737 14:58:19.260947 # [ 166.378396] lr : execute_location+0x74/0x94
3738 14:58:19.261087 # [ 166.382856] sp : ffff80000f43baf0
3739 14:58:19.303199 # [ 166.386437] x29: ffff80000f43baf0 x28: ffff00080b411a80 x27: 0000000000000000
3740 14:58:19.303439 # [ 166.393871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4d1f000
3741 14:58:19.303606 # [ 166.401301] x23: ffff00080d716000 x22: ffff80000f43bcf0 x21: 0000000000000001
3742 14:58:19.303763 # [ 166.408725] x20: ffff800008c10210 x19: ffff80000f43bb38 x18: 0000000000000000
3743 14:58:19.304125 # [ 166.416151] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3744 14:58:19.304425 # [ 166.423580] x14: 0000000000000000 x13: 205d303630323732 x12: 2e36363120205b3e
3745 14:58:19.346575 # [ 166.431011] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
3746 14:58:19.347051 # [ 166.438437] x8 : ffff80000f43b7c8 x7 : 0000000000000000 x6 : 0000000000000001
3747 14:58:19.347385 # [ 166.445861] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3748 14:58:19.348062 # [ 166.453284] x2 : 0000000000000000 x1 : ffff00080b411a80 x0 : 0000000000000033
3749 14:58:19.348429 # [ 166.460708] Call trace:
3750 14:58:19.348727 # [ 166.463418] 0xffff80000f43bb38
3751 14:58:19.349009 # [ 166.466829] lkdtm_EXEC_STACK+0x40/0x68
3752 14:58:19.349289 # [ 166.470937] lkdtm_do_action+0x2c/0x50
3753 14:58:19.349933 # [ 166.474959] direct_entry+0x164/0x180
3754 14:58:19.389840 # [ 166.478891] full_proxy_write+0x68/0xc0
3755 14:58:19.390310 # [ 166.483002] vfs_write+0xcc/0x2e0
3756 14:58:19.390655 # [ 166.486591] ksys_write+0x80/0x110
3757 14:58:19.391533 # [ 166.490266] __arm64_sys_write+0x28/0x40
3758 14:58:19.391904 # [ 166.494463] invoke_syscall+0x8c/0x120
3759 14:58:19.392218 # [ 166.498488] el0_svc_common.constprop.0+0x68/0x124
3760 14:58:19.392512 # [ 166.503556] do_el0_svc+0x40/0xcc
3761 14:58:19.392800 # [ 166.507145] el0_svc+0x48/0xc0
3762 14:58:19.393172 # [ 166.510470] el0t_64_sync_handler+0xf4/0x120
3763 14:58:19.393469 # [ 166.515013] el0t_64_sync+0x18c/0x190
3764 14:58:19.416434 # [ 166.518949] Code: 08c0e85c ffff8000 0d716000 ffff0008 (aa1e03e9)
3765 14:58:19.416910 # [ 166.525317] ---[ end trace 0000000000000000 ]---
3766 14:58:19.417261 # EXEC_STACK: saw 'call trace:': ok
3767 14:58:19.419655 ok 36 selftests: lkdtm: EXEC_STACK.sh
3768 14:58:19.420165 # selftests: lkdtm: EXEC_KMALLOC.sh
3769 14:58:19.931742 <6>[ 167.434789] lkdtm: Performing direct entry EXEC_KMALLOC
3770 14:58:19.932052 <6>[ 167.440417] lkdtm: attempting ok execution at ffff800008c10210
3771 14:58:19.932259 <6>[ 167.447245] lkdtm: attempting bad execution at ffff000806fa6b00
3772 14:58:19.932501 <1>[ 167.453515] Unable to handle kernel execute from non-executable memory at virtual address ffff000806fa6b00
3773 14:58:19.932641 <1>[ 167.463487] Mem abort info:
3774 14:58:19.932772 <1>[ 167.466555] ESR = 0x000000008600000f
3775 14:58:19.934861 <1>[ 167.470594] EC = 0x21: IABT (current EL), IL = 32 bits
3776 14:58:19.975078 <1>[ 167.476202] SET = 0, FnV = 0
3777 14:58:19.975382 <1>[ 167.479542] EA = 0, S1PTW = 0
3778 14:58:19.975580 <1>[ 167.482956] FSC = 0x0f: level 3 permission fault
3779 14:58:19.976020 <1>[ 167.488042] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3780 14:58:19.976244 <1>[ 167.495042] [ffff000806fa6b00] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbd5003, pte=0068000886fa6707
3781 14:58:19.976417 <0>[ 167.507930] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
3782 14:58:20.018483 <4>[ 167.514477] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3783 14:58:20.018831 <4>[ 167.528319] CPU: 1 PID: 2230 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3784 14:58:20.019076 <4>[ 167.536345] Hardware name: ARM Juno development board (r0) (DT)
3785 14:58:20.019364 <4>[ 167.542537] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3786 14:58:20.019603 <4>[ 167.549777] pc : 0xffff000806fa6b00
3787 14:58:20.019872 <4>[ 167.553541] lr : execute_location+0x74/0x94
3788 14:58:20.020025 <4>[ 167.558007] sp : ffff80000f523a50
3789 14:58:20.061743 <4>[ 167.561591] x29: ffff80000f523a50 x28: ffff0008048134c0 x27: 0000000000000000
3790 14:58:20.062090 <4>[ 167.569020] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff967bf000
3791 14:58:20.062290 <4>[ 167.576448] x23: ffff00080deaa000 x22: ffff80000f523c10 x21: 0000000000000001
3792 14:58:20.062471 <4>[ 167.583873] x20: ffff800008c10210 x19: ffff000806fa6b00 x18: 0000000000000000
3793 14:58:20.062759 <4>[ 167.591298] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
3794 14:58:20.064862 <4>[ 167.598724] x14: 0000000000000000 x13: 205d353432373434 x12: 2e37363120205b3e
3795 14:58:20.105128 <4>[ 167.606153] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
3796 14:58:20.105390 <4>[ 167.613578] x8 : ffff80000f523728 x7 : 0000000000000000 x6 : 0000000000000001
3797 14:58:20.105559 <4>[ 167.621004] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3798 14:58:20.105715 <4>[ 167.628430] x2 : 0000000000000000 x1 : ffff0008048134c0 x0 : 0000000000000033
3799 14:58:20.105862 <4>[ 167.635855] Call trace:
3800 14:58:20.106005 <4>[ 167.638565] 0xffff000806fa6b00
3801 14:58:20.106147 <4>[ 167.641976] lkdtm_EXEC_KMALLOC+0x38/0x50
3802 14:58:20.108230 <4>[ 167.646262] lkdtm_do_action+0x2c/0x50
3803 14:58:20.148509 <4>[ 167.650282] direct_entry+0x164/0x180
3804 14:58:20.148742 <4>[ 167.654215] full_proxy_write+0x68/0xc0
3805 14:58:20.148907 <4>[ 167.658327] vfs_write+0xcc/0x2e0
3806 14:58:20.149061 <4>[ 167.661915] ksys_write+0x80/0x110
3807 14:58:20.149213 <4>[ 167.665590] __arm64_sys_write+0x28/0x40
3808 14:58:20.149348 <4>[ 167.669788] invoke_syscall+0x8c/0x120
3809 14:58:20.149482 <4>[ 167.673814] el0_svc_common.constprop.0+0x68/0x124
3810 14:58:20.149614 <4>[ 167.678884] do_el0_svc+0x40/0xcc
3811 14:58:20.149744 <4>[ 167.682472] el0_svc+0x48/0xc0
3812 14:58:20.149873 <4>[ 167.685797] el0t_64_sync_handler+0xf4/0x120
3813 14:58:20.151685 <4>[ 167.690341] el0t_64_sync+0x18c/0x190
3814 14:58:20.176679 <0>[ 167.694278] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9)
3815 14:58:20.176963 <4>[ 167.700647] ---[ end trace 0000000000000000 ]---
3816 14:58:20.179766 # Segmentation fault
3817 14:58:20.385581 # [ 167.434789] lkdtm: Performing direct entry EXEC_KMALLOC
3818 14:58:20.386533 # [ 167.440417] lkdtm: attempting ok execution at ffff800008c10210
3819 14:58:20.386949 # [ 167.447245] lkdtm: attempting bad execution at ffff000806fa6b00
3820 14:58:20.387384 # [ 167.453515] Unable to handle kernel execute from non-executable memory at virtual address ffff000806fa6b00
3821 14:58:20.387826 # [ 167.463487] Mem abort info:
3822 14:58:20.388218 # [ 167.466555] ESR = 0x000000008600000f
3823 14:58:20.389063 # [ 167.470594] EC = 0x21: IABT (current EL), IL = 32 bits
3824 14:58:20.389500 # [ 167.476202] SET = 0, FnV = 0
3825 14:58:20.428809 # [ 167.479542] EA = 0, S1PTW = 0
3826 14:58:20.429288 # [ 167.482956] FSC = 0x0f: level 3 permission fault
3827 14:58:20.429625 # [ 167.488042] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3828 14:58:20.430324 # [ 167.495042] [ffff000806fa6b00] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbd5003, pte=0068000886fa6707
3829 14:58:20.430668 # [ 167.507930] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
3830 14:58:20.471933 # [ 167.514477] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3831 14:58:20.472827 # [ 167.528319] CPU: 1 PID: 2230 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3832 14:58:20.473199 # [ 167.536345] Hardware name: ARM Juno development board (r0) (DT)
3833 14:58:20.473515 # [ 167.542537] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3834 14:58:20.473816 # [ 167.549777] pc : 0xffff000806fa6b00
3835 14:58:20.474106 # [ 167.553541] lr : execute_location+0x74/0x94
3836 14:58:20.474393 # [ 167.558007] sp : ffff80000f523a50
3837 14:58:20.515119 # [ 167.561591] x29: ffff80000f523a50 x28: ffff0008048134c0 x27: 0000000000000000
3838 14:58:20.515583 # [ 167.569020] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff967bf000
3839 14:58:20.516362 # [ 167.576448] x23: ffff00080deaa000 x22: ffff80000f523c10 x21: 0000000000000001
3840 14:58:20.516770 # [ 167.583873] x20: ffff800008c10210 x19: ffff000806fa6b00 x18: 0000000000000000
3841 14:58:20.517114 # [ 167.591298] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
3842 14:58:20.517423 # [ 167.598724] x14: 0000000000000000 x13: 205d353432373434 x12: 2e37363120205b3e
3843 14:58:20.558154 # [ 167.606153] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
3844 14:58:20.558973 # [ 167.613578] x8 : ffff80000f523728 x7 : 0000000000000000 x6 : 0000000000000001
3845 14:58:20.559336 # [ 167.621004] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3846 14:58:20.559655 # [ 167.628430] x2 : 0000000000000000 x1 : ffff0008048134c0 x0 : 0000000000000033
3847 14:58:20.560013 # [ 167.635855] Call trace:
3848 14:58:20.560306 # [ 167.638565] 0xffff000806fa6b00
3849 14:58:20.560589 # [ 167.641976] lkdtm_EXEC_KMALLOC+0x38/0x50
3850 14:58:20.560871 # [ 167.646262] lkdtm_do_action+0x2c/0x50
3851 14:58:20.561611 # [ 167.650282] direct_entry+0x164/0x180
3852 14:58:20.601382 # [ 167.654215] full_proxy_write+0x68/0xc0
3853 14:58:20.601978 # [ 167.658327] vfs_write+0xcc/0x2e0
3854 14:58:20.602340 # [ 167.661915] ksys_write+0x80/0x110
3855 14:58:20.602681 # [ 167.665590] __arm64_sys_write+0x28/0x40
3856 14:58:20.602979 # [ 167.669788] invoke_syscall+0x8c/0x120
3857 14:58:20.603301 # [ 167.673814] el0_svc_common.constprop.0+0x68/0x124
3858 14:58:20.603660 # [ 167.678884] do_el0_svc+0x40/0xcc
3859 14:58:20.604000 # [ 167.682472] el0_svc+0x48/0xc0
3860 14:58:20.604296 # [ 167.685797] el0t_64_sync_handler+0xf4/0x120
3861 14:58:20.604682 # [ 167.690341] el0t_64_sync+0x18c/0x190
3862 14:58:20.627714 # [ 167.694278] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9)
3863 14:58:20.628221 # [ 167.700647] ---[ end trace 0000000000000000 ]---
3864 14:58:20.628650 # EXEC_KMALLOC: saw 'call trace:': ok
3865 14:58:20.630914 ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
3866 14:58:20.631317 # selftests: lkdtm: EXEC_VMALLOC.sh
3867 14:58:21.142211 <6>[ 168.645572] lkdtm: Performing direct entry EXEC_VMALLOC
3868 14:58:21.142834 <6>[ 168.651265] lkdtm: attempting ok execution at ffff800008c10210
3869 14:58:21.143076 <6>[ 168.657597] lkdtm: attempting bad execution at ffff80000c96b000
3870 14:58:21.143306 <1>[ 168.664075] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c96b000
3871 14:58:21.143513 <1>[ 168.674076] Mem abort info:
3872 14:58:21.143814 <1>[ 168.677160] ESR = 0x000000008600000f
3873 14:58:21.145579 <1>[ 168.681202] EC = 0x21: IABT (current EL), IL = 32 bits
3874 14:58:21.185683 <1>[ 168.686814] SET = 0, FnV = 0
3875 14:58:21.185979 <1>[ 168.690157] EA = 0, S1PTW = 0
3876 14:58:21.186154 <1>[ 168.693597] FSC = 0x0f: level 3 permission fault
3877 14:58:21.186580 <1>[ 168.698681] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3878 14:58:21.186766 <1>[ 168.705681] [ffff80000c96b000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b84003, pte=00680008849b5703
3879 14:58:21.186904 <0>[ 168.718565] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
3880 14:58:21.229046 <4>[ 168.725111] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3881 14:58:21.229313 <4>[ 168.738954] CPU: 2 PID: 2280 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3882 14:58:21.229495 <4>[ 168.746982] Hardware name: ARM Juno development board (r0) (DT)
3883 14:58:21.229918 <4>[ 168.753179] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3884 14:58:21.230089 <4>[ 168.760420] pc : 0xffff80000c96b000
3885 14:58:21.230247 <4>[ 168.764182] lr : execute_location+0x74/0x94
3886 14:58:21.230410 <4>[ 168.768644] sp : ffff80000f603a10
3887 14:58:21.272407 <4>[ 168.772224] x29: ffff80000f603a10 x28: ffff00080bcfb4c0 x27: 0000000000000000
3888 14:58:21.272699 <4>[ 168.779652] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff875cf000
3889 14:58:21.272884 <4>[ 168.787081] x23: ffff0008049b5000 x22: ffff80000f603bd0 x21: 0000000000000001
3890 14:58:21.273315 <4>[ 168.794505] x20: ffff800008c10210 x19: ffff80000c96b000 x18: 0000000000000000
3891 14:58:21.273496 <4>[ 168.801929] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
3892 14:58:21.275609 <4>[ 168.809354] x14: ffff8000096bc190 x13: ffff80000843d5c0 x12: ffff80000843d1dc
3893 14:58:21.315760 <4>[ 168.816780] x11: ffff8000086aff38 x10: ffff800008c0edd4 x9 : ffff80000815e914
3894 14:58:21.316310 <4>[ 168.824208] x8 : ffff80000f603438 x7 : 0000000000000000 x6 : 0000000000000001
3895 14:58:21.316488 <4>[ 168.831631] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3896 14:58:21.316643 <4>[ 168.839055] x2 : 0000000000000000 x1 : ffff00080bcfb4c0 x0 : 0000000000000033
3897 14:58:21.316789 <4>[ 168.846480] Call trace:
3898 14:58:21.316931 <4>[ 168.849190] 0xffff80000c96b000
3899 14:58:21.317071 <4>[ 168.852600] lkdtm_EXEC_VMALLOC+0x2c/0x44
3900 14:58:21.318989 <4>[ 168.856885] lkdtm_do_action+0x2c/0x50
3901 14:58:21.359142 <4>[ 168.860905] direct_entry+0x164/0x180
3902 14:58:21.359369 <4>[ 168.864837] full_proxy_write+0x68/0xc0
3903 14:58:21.359530 <4>[ 168.868948] vfs_write+0xcc/0x2e0
3904 14:58:21.359680 <4>[ 168.872538] ksys_write+0x80/0x110
3905 14:58:21.359842 <4>[ 168.876212] __arm64_sys_write+0x28/0x40
3906 14:58:21.359986 <4>[ 168.880409] invoke_syscall+0x8c/0x120
3907 14:58:21.360369 <4>[ 168.884435] el0_svc_common.constprop.0+0x68/0x124
3908 14:58:21.360466 <4>[ 168.889504] do_el0_svc+0x40/0xcc
3909 14:58:21.360550 <4>[ 168.893093] el0_svc+0x48/0xc0
3910 14:58:21.360632 <4>[ 168.896418] el0t_64_sync_handler+0xf4/0x120
3911 14:58:21.362361 <4>[ 168.900961] el0t_64_sync+0x18c/0x190
3912 14:58:21.380034 <0>[ 168.904898] Code: bad PC value
3913 14:58:21.383142 <4>[ 168.908221] ---[ end trace 0000000000000000 ]---
3914 14:58:21.383594 # Segmentation fault
3915 14:58:21.573884 # [ 168.645572] lkdtm: Performing direct entry EXEC_VMALLOC
3916 14:58:21.574333 # [ 168.651265] lkdtm: attempting ok execution at ffff800008c10210
3917 14:58:21.574627 # [ 168.657597] lkdtm: attempting bad execution at ffff80000c96b000
3918 14:58:21.574896 # [ 168.664075] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c96b000
3919 14:58:21.575154 # [ 168.674076] Mem abort info:
3920 14:58:21.575405 # [ 168.677160] ESR = 0x000000008600000f
3921 14:58:21.577125 # [ 168.681202] EC = 0x21: IABT (current EL), IL = 32 bits
3922 14:58:21.577510 # [ 168.686814] SET = 0, FnV = 0
3923 14:58:21.616986 # [ 168.690157] EA = 0, S1PTW = 0
3924 14:58:21.617425 # [ 168.693597] FSC = 0x0f: level 3 permission fault
3925 14:58:21.617806 # [ 168.698681] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3926 14:58:21.618164 # [ 168.705681] [ffff80000c96b000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b84003, pte=00680008849b5703
3927 14:58:21.618507 # [ 168.718565] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
3928 14:58:21.660059 # [ 168.725111] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3929 14:58:21.660866 # [ 168.738954] CPU: 2 PID: 2280 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3930 14:58:21.661211 # [ 168.746982] Hardware name: ARM Juno development board (r0) (DT)
3931 14:58:21.661572 # [ 168.753179] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3932 14:58:21.661914 # [ 168.760420] pc : 0xffff80000c96b000
3933 14:58:21.662246 # [ 168.764182] lr : execute_location+0x74/0x94
3934 14:58:21.662569 # [ 168.768644] sp : ffff80000f603a10
3935 14:58:21.703278 # [ 168.772224] x29: ffff80000f603a10 x28: ffff00080bcfb4c0 x27: 0000000000000000
3936 14:58:21.703699 # [ 168.779652] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff875cf000
3937 14:58:21.704106 # [ 168.787081] x23: ffff0008049b5000 x22: ffff80000f603bd0 x21: 0000000000000001
3938 14:58:21.704465 # [ 168.794505] x20: ffff800008c10210 x19: ffff80000c96b000 x18: 0000000000000000
3939 14:58:21.704903 # [ 168.801929] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
3940 14:58:21.705259 # [ 168.809354] x14: ffff8000096bc190 x13: ffff80000843d5c0 x12: ffff80000843d1dc
3941 14:58:21.746398 # [ 168.816780] x11: ffff8000086aff38 x10: ffff800008c0edd4 x9 : ffff80000815e914
3942 14:58:21.746829 # [ 168.824208] x8 : ffff80000f603438 x7 : 0000000000000000 x6 : 0000000000000001
3943 14:58:21.747216 # [ 168.831631] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3944 14:58:21.747947 # [ 168.839055] x2 : 0000000000000000 x1 : ffff00080bcfb4c0 x0 : 0000000000000033
3945 14:58:21.748272 # [ 168.846480] Call trace:
3946 14:58:21.748616 # [ 168.849190] 0xffff80000c96b000
3947 14:58:21.748967 # [ 168.852600] lkdtm_EXEC_VMALLOC+0x2c/0x44
3948 14:58:21.749298 # [ 168.856885] lkdtm_do_action+0x2c/0x50
3949 14:58:21.749718 # [ 168.860905] direct_entry+0x164/0x180
3950 14:58:21.789537 # [ 168.864837] full_proxy_write+0x68/0xc0
3951 14:58:21.790301 # [ 168.868948] vfs_write+0xcc/0x2e0
3952 14:58:21.790636 # [ 168.872538] ksys_write+0x80/0x110
3953 14:58:21.790923 # [ 168.876212] __arm64_sys_write+0x28/0x40
3954 14:58:21.791195 # [ 168.880409] invoke_syscall+0x8c/0x120
3955 14:58:21.791619 # [ 168.884435] el0_svc_common.constprop.0+0x68/0x124
3956 14:58:21.791939 # [ 168.889504] do_el0_svc+0x40/0xcc
3957 14:58:21.792200 # [ 168.893093] el0_svc+0x48/0xc0
3958 14:58:21.792452 # [ 168.896418] el0t_64_sync_handler+0xf4/0x120
3959 14:58:21.792789 # [ 168.900961] el0t_64_sync+0x18c/0x190
3960 14:58:21.793249 # [ 168.904898] Code: bad PC value
3961 14:58:21.815831 # [ 168.908221] ---[ end trace 0000000000000000 ]---
3962 14:58:21.816248 # EXEC_VMALLOC: saw 'call trace:': ok
3963 14:58:21.816546 ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
3964 14:58:21.818963 # selftests: lkdtm: EXEC_RODATA.sh
3965 14:58:22.342038 <6>[ 169.844010] lkdtm: Performing direct entry EXEC_RODATA
3966 14:58:22.342588 <6>[ 169.849504] lkdtm: attempting ok execution at ffff800008c10210
3967 14:58:22.342806 <6>[ 169.855682] lkdtm: attempting bad execution at ffff800009a63ba0
3968 14:58:22.342970 <1>[ 169.861946] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a63ba0
3969 14:58:22.343126 <1>[ 169.873682] Mem abort info:
3970 14:58:22.343274 <1>[ 169.876826] ESR = 0x000000008600000e
3971 14:58:22.345316 <1>[ 169.880881] EC = 0x21: IABT (current EL), IL = 32 bits
3972 14:58:22.385514 <1>[ 169.886491] SET = 0, FnV = 0
3973 14:58:22.385791 <1>[ 169.889833] EA = 0, S1PTW = 0
3974 14:58:22.386014 <1>[ 169.893261] FSC = 0x0e: level 2 permission fault
3975 14:58:22.386217 <1>[ 169.898345] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
3976 14:58:22.386659 <1>[ 169.905347] [ffff800009a63ba0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
3977 14:58:22.386811 <0>[ 169.916304] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
3978 14:58:22.428857 <4>[ 169.922938] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3979 14:58:22.429134 <4>[ 169.936781] CPU: 2 PID: 2330 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
3980 14:58:22.429360 <4>[ 169.944807] Hardware name: ARM Juno development board (r0) (DT)
3981 14:58:22.429845 <4>[ 169.951001] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3982 14:58:22.430065 <4>[ 169.958245] pc : lkdtm_rodata_do_nothing+0x0/0x10
3983 14:58:22.430274 <4>[ 169.963228] lr : execute_location+0x74/0x94
3984 14:58:22.430519 <4>[ 169.967686] sp : ffff80000f6d3990
3985 14:58:22.472250 <4>[ 169.971266] x29: ffff80000f6d3990 x28: ffff00080b411a80 x27: 0000000000000000
3986 14:58:22.472529 <4>[ 169.978693] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae25f000
3987 14:58:22.472703 <4>[ 169.986121] x23: ffff00080c037000 x22: ffff80000f6d3b40 x21: 0000000000000000
3988 14:58:22.472862 <4>[ 169.993548] x20: ffff800008c10210 x19: ffff800009a63ba0 x18: 0000000000000000
3989 14:58:22.473014 <4>[ 170.000973] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae25f000
3990 14:58:22.475316 <4>[ 170.008399] x14: 0000000000000000 x13: 205d323836353538 x12: 2e39363120205b3e
3991 14:58:22.515582 <4>[ 170.015826] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
3992 14:58:22.515851 <4>[ 170.023250] x8 : ffff80000f6d3668 x7 : 0000000000000000 x6 : 0000000000000001
3993 14:58:22.516024 <4>[ 170.030674] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
3994 14:58:22.516210 <4>[ 170.038097] x2 : 0000000000000000 x1 : ffff00080b411a80 x0 : 0000000000000033
3995 14:58:22.516392 <4>[ 170.045521] Call trace:
3996 14:58:22.516557 <4>[ 170.048231] lkdtm_rodata_do_nothing+0x0/0x10
3997 14:58:22.516702 <4>[ 170.052862] lkdtm_EXEC_RODATA+0x24/0x30
3998 14:58:22.518765 <4>[ 170.057056] lkdtm_do_action+0x2c/0x50
3999 14:58:22.558957 <4>[ 170.061078] direct_entry+0x164/0x180
4000 14:58:22.559183 <4>[ 170.065010] full_proxy_write+0x68/0xc0
4001 14:58:22.559348 <4>[ 170.069120] vfs_write+0xcc/0x2e0
4002 14:58:22.559500 <4>[ 170.072709] ksys_write+0x80/0x110
4003 14:58:22.559645 <4>[ 170.076384] __arm64_sys_write+0x28/0x40
4004 14:58:22.559828 <4>[ 170.080581] invoke_syscall+0x8c/0x120
4005 14:58:22.560121 <4>[ 170.084606] el0_svc_common.constprop.0+0x68/0x124
4006 14:58:22.560400 <4>[ 170.089675] do_el0_svc+0x40/0xcc
4007 14:58:22.560680 <4>[ 170.093263] el0_svc+0x48/0xc0
4008 14:58:22.560957 <4>[ 170.096588] el0t_64_sync_handler+0xf4/0x120
4009 14:58:22.562353 <4>[ 170.101130] el0t_64_sync+0x18c/0x190
4010 14:58:22.587996 <0>[ 170.105067] Code: aa55aa55 00000000 00000000 00000000 (d503233f)
4011 14:58:22.588261 <4>[ 170.111435] ---[ end trace 0000000000000000 ]---
4012 14:58:22.591067 # Segmentation fault
4013 14:58:22.761533 # [ 169.844010] lkdtm: Performing direct entry EXEC_RODATA
4014 14:58:22.761832 # [ 169.849504] lkdtm: attempting ok execution at ffff800008c10210
4015 14:58:22.762008 # [ 169.855682] lkdtm: attempting bad execution at ffff800009a63ba0
4016 14:58:22.762161 # [ 169.861946] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a63ba0
4017 14:58:22.762309 # [ 169.873682] Mem abort info:
4018 14:58:22.762451 # [ 169.876826] ESR = 0x000000008600000e
4019 14:58:22.764692 # [ 169.880881] EC = 0x21: IABT (current EL), IL = 32 bits
4020 14:58:22.764910 # [ 169.886491] SET = 0, FnV = 0
4021 14:58:22.804677 # [ 169.889833] EA = 0, S1PTW = 0
4022 14:58:22.804941 # [ 169.893261] FSC = 0x0e: level 2 permission fault
4023 14:58:22.805109 # [ 169.898345] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
4024 14:58:22.805264 # [ 169.905347] [ffff800009a63ba0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
4025 14:58:22.805415 # [ 169.916304] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
4026 14:58:22.847822 # [ 169.922938] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4027 14:58:22.848070 # [ 169.936781] CPU: 2 PID: 2330 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4028 14:58:22.848244 # [ 169.944807] Hardware name: ARM Juno development board (r0) (DT)
4029 14:58:22.848400 # [ 169.951001] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4030 14:58:22.848549 # [ 169.958245] pc : lkdtm_rodata_do_nothing+0x0/0x10
4031 14:58:22.848693 # [ 169.963228] lr : execute_location+0x74/0x94
4032 14:58:22.849076 # [ 169.967686] sp : ffff80000f6d3990
4033 14:58:22.890974 # [ 169.971266] x29: ffff80000f6d3990 x28: ffff00080b411a80 x27: 0000000000000000
4034 14:58:22.891221 # [ 169.978693] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae25f000
4035 14:58:22.891391 # [ 169.986121] x23: ffff00080c037000 x22: ffff80000f6d3b40 x21: 0000000000000000
4036 14:58:22.891544 # [ 169.993548] x20: ffff800008c10210 x19: ffff800009a63ba0 x18: 0000000000000000
4037 14:58:22.891691 # [ 170.000973] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae25f000
4038 14:58:22.891859 # [ 170.008399] x14: 0000000000000000 x13: 205d323836353538 x12: 2e39363120205b3e
4039 14:58:22.934172 # [ 170.015826] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
4040 14:58:22.934432 # [ 170.023250] x8 : ffff80000f6d3668 x7 : 0000000000000000 x6 : 0000000000000001
4041 14:58:22.934602 # [ 170.030674] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4042 14:58:22.934755 # [ 170.038097] x2 : 0000000000000000 x1 : ffff00080b411a80 x0 : 0000000000000033
4043 14:58:22.934899 # [ 170.045521] Call trace:
4044 14:58:22.935029 # [ 170.048231] lkdtm_rodata_do_nothing+0x0/0x10
4045 14:58:22.935156 # [ 170.052862] lkdtm_EXEC_RODATA+0x24/0x30
4046 14:58:22.935280 # [ 170.057056] lkdtm_do_action+0x2c/0x50
4047 14:58:22.937358 # [ 170.061078] direct_entry+0x164/0x180
4048 14:58:22.977590 # [ 170.065010] full_proxy_write+0x68/0xc0
4049 14:58:22.978075 # [ 170.069120] vfs_write+0xcc/0x2e0
4050 14:58:22.978413 # [ 170.072709] ksys_write+0x80/0x110
4051 14:58:22.978720 # [ 170.076384] __arm64_sys_write+0x28/0x40
4052 14:58:22.979013 # [ 170.080581] invoke_syscall+0x8c/0x120
4053 14:58:22.979297 # [ 170.084606] el0_svc_common.constprop.0+0x68/0x124
4054 14:58:22.979580 # [ 170.089675] do_el0_svc+0x40/0xcc
4055 14:58:22.979915 # [ 170.093263] el0_svc+0x48/0xc0
4056 14:58:22.980232 # [ 170.096588] el0t_64_sync_handler+0xf4/0x120
4057 14:58:22.980591 # [ 170.101130] el0t_64_sync+0x18c/0x190
4058 14:58:23.004081 # [ 170.105067] Code: aa55aa55 00000000 00000000 00000000 (d503233f)
4059 14:58:23.004551 # [ 170.111435] ---[ end trace 0000000000000000 ]---
4060 14:58:23.005021 # EXEC_RODATA: saw 'call trace:': ok
4061 14:58:23.007172 ok 39 selftests: lkdtm: EXEC_RODATA.sh
4062 14:58:23.007564 # selftests: lkdtm: EXEC_USERSPACE.sh
4063 14:58:23.559705 <6>[ 171.058212] lkdtm: Performing direct entry EXEC_USERSPACE
4064 14:58:23.560007 <6>[ 171.064214] lkdtm: attempting ok execution at ffff800008c10210
4065 14:58:23.560229 <6>[ 171.070486] lkdtm: attempting bad execution at 0000ffffac8c9000
4066 14:58:23.560431 <1>[ 171.076751] Unable to handle kernel execution of user memory at virtual address 0000ffffac8c9000
4067 14:58:23.560590 <1>[ 171.086050] Mem abort info:
4068 14:58:23.560705 <1>[ 171.089178] ESR = 0x000000008600000f
4069 14:58:23.560817 <1>[ 171.093225] EC = 0x21: IABT (current EL), IL = 32 bits
4070 14:58:23.560927 <1>[ 171.098833] SET = 0, FnV = 0
4071 14:58:23.562822 <1>[ 171.102178] EA = 0, S1PTW = 0
4072 14:58:23.603109 <1>[ 171.105606] FSC = 0x0f: level 3 permission fault
4073 14:58:23.603401 <1>[ 171.110692] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008856c0000
4074 14:58:23.603870 <1>[ 171.117443] [0000ffffac8c9000] pgd=080000088bd3e003, p4d=080000088bd3e003, pud=080000088ba6c003, pmd=0800000885a05003, pte=00a800088f27cf43
4075 14:58:23.604055 <0>[ 171.130331] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
4076 14:58:23.646529 <4>[ 171.136967] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4077 14:58:23.646796 <4>[ 171.150808] CPU: 1 PID: 2380 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4078 14:58:23.646971 <4>[ 171.158834] Hardware name: ARM Juno development board (r0) (DT)
4079 14:58:23.647131 <4>[ 171.165026] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4080 14:58:23.647285 <4>[ 171.172266] pc : 0xffffac8c9000
4081 14:58:23.647425 <4>[ 171.175679] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
4082 14:58:23.647520 <4>[ 171.180488] sp : ffff80000f77b8b0
4083 14:58:23.649654 <4>[ 171.184071] x29: ffff80000f77b8b0 x28: ffff00080d429a80 x27: 0000000000000000
4084 14:58:23.689780 <4>[ 171.191498] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac6bf000
4085 14:58:23.690055 <4>[ 171.198923] x23: ffff00080d7e2000 x22: ffff80000f77ba50 x21: ffff800008c10210
4086 14:58:23.690495 <4>[ 171.206348] x20: ffff00080d429a80 x19: 0000ffffac8c9000 x18: 0000000000000000
4087 14:58:23.690698 <4>[ 171.213772] x17: ffff800008397b5c x16: ffff80000838ba44 x15: ffff80000838b744
4088 14:58:23.690865 <4>[ 171.221196] x14: 0000000000000000 x13: 205d363834303730 x12: 2e31373120205b3e
4089 14:58:23.692930 <4>[ 171.228621] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
4090 14:58:23.733237 <4>[ 171.236045] x8 : ffff80000f77b588 x7 : 0000000000000000 x6 : 0000000000000001
4091 14:58:23.733505 <4>[ 171.243470] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4092 14:58:23.733677 <4>[ 171.250896] x2 : 0000000000000000 x1 : ffff00080d429a80 x0 : 0000000000000033
4093 14:58:23.733833 <4>[ 171.258320] Call trace:
4094 14:58:23.733983 <4>[ 171.261030] 0xffffac8c9000
4095 14:58:23.734126 <4>[ 171.264092] lkdtm_do_action+0x2c/0x50
4096 14:58:23.734265 <4>[ 171.268113] direct_entry+0x164/0x180
4097 14:58:23.734379 <4>[ 171.272046] full_proxy_write+0x68/0xc0
4098 14:58:23.736344 <4>[ 171.276159] vfs_write+0xcc/0x2e0
4099 14:58:23.786307 <4>[ 171.279748] ksys_write+0x80/0x110
4100 14:58:23.786633 <4>[ 171.283423] __arm64_sys_write+0x28/0x40
4101 14:58:23.786849 <4>[ 171.287620] invoke_syscall+0x8c/0x120
4102 14:58:23.787079 <4>[ 171.291645] el0_svc_common.constprop.0+0x68/0x124
4103 14:58:23.787353 <4>[ 171.296714] do_el0_svc+0x40/0xcc
4104 14:58:23.787522 <4>[ 171.300302] el0_svc+0x48/0xc0
4105 14:58:23.787647 <4>[ 171.303629] el0t_64_sync_handler+0xf4/0x120
4106 14:58:23.787977 <4>[ 171.308171] el0t_64_sync+0x18c/0x190
4107 14:58:23.788095 <0>[ 171.312110] Code: bad PC value
4108 14:58:23.789521 <4>[ 171.315433] ---[ end trace 0000000000000000 ]---
4109 14:58:23.789760 # Segmentation fault
4110 14:58:23.951046 # [ 171.058212] lkdtm: Performing direct entry EXEC_USERSPACE
4111 14:58:23.951582 # [ 171.064214] lkdtm: attempting ok execution at ffff800008c10210
4112 14:58:23.952028 # [ 171.070486] lkdtm: attempting bad execution at 0000ffffac8c9000
4113 14:58:23.952509 # [ 171.076751] Unable to handle kernel execution of user memory at virtual address 0000ffffac8c9000
4114 14:58:23.952860 # [ 171.086050] Mem abort info:
4115 14:58:23.953167 # [ 171.089178] ESR = 0x000000008600000f
4116 14:58:23.953466 # [ 171.093225] EC = 0x21: IABT (current EL), IL = 32 bits
4117 14:58:23.954218 # [ 171.098833] SET = 0, FnV = 0
4118 14:58:23.993948 # [ 171.102178] EA = 0, S1PTW = 0
4119 14:58:23.994209 # [ 171.105606] FSC = 0x0f: level 3 permission fault
4120 14:58:23.994428 # [ 171.110692] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008856c0000
4121 14:58:23.994994 # [ 171.117443] [0000ffffac8c9000] pgd=080000088bd3e003, p4d=080000088bd3e003, pud=080000088ba6c003, pmd=0800000885a05003, pte=00a800088f27cf43
4122 14:58:23.995357 # [ 171.130331] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
4123 14:58:24.037371 # [ 171.136967] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4124 14:58:24.038213 # [ 171.150808] CPU: 1 PID: 2380 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4125 14:58:24.038596 # [ 171.158834] Hardware name: ARM Juno development board (r0) (DT)
4126 14:58:24.039003 # [ 171.165026] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4127 14:58:24.039394 # [ 171.172266] pc : 0xffffac8c9000
4128 14:58:24.039767 # [ 171.175679] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
4129 14:58:24.040173 # [ 171.180488] sp : ffff80000f77b8b0
4130 14:58:24.080563 # [ 171.184071] x29: ffff80000f77b8b0 x28: ffff00080d429a80 x27: 0000000000000000
4131 14:58:24.081062 # [ 171.191498] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac6bf000
4132 14:58:24.081861 # [ 171.198923] x23: ffff00080d7e2000 x22: ffff80000f77ba50 x21: ffff800008c10210
4133 14:58:24.082223 # [ 171.206348] x20: ffff00080d429a80 x19: 0000ffffac8c9000 x18: 0000000000000000
4134 14:58:24.082623 # [ 171.213772] x17: ffff800008397b5c x16: ffff80000838ba44 x15: ffff80000838b744
4135 14:58:24.083009 # [ 171.221196] x14: 0000000000000000 x13: 205d363834303730 x12: 2e31373120205b3e
4136 14:58:24.123699 # [ 171.228621] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e914
4137 14:58:24.124199 # [ 171.236045] x8 : ffff80000f77b588 x7 : 0000000000000000 x6 : 0000000000000001
4138 14:58:24.124992 # [ 171.243470] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4139 14:58:24.125360 # [ 171.250896] x2 : 0000000000000000 x1 : ffff00080d429a80 x0 : 0000000000000033
4140 14:58:24.125754 # [ 171.258320] Call trace:
4141 14:58:24.126134 # [ 171.261030] 0xffffac8c9000
4142 14:58:24.126504 # [ 171.264092] lkdtm_do_action+0x2c/0x50
4143 14:58:24.126875 # [ 171.268113] direct_entry+0x164/0x180
4144 14:58:24.127323 # [ 171.272046] full_proxy_write+0x68/0xc0
4145 14:58:24.166802 # [ 171.276159] vfs_write+0xcc/0x2e0
4146 14:58:24.167258 # [ 171.279748] ksys_write+0x80/0x110
4147 14:58:24.167677 # [ 171.283423] __arm64_sys_write+0x28/0x40
4148 14:58:24.168110 # [ 171.287620] invoke_syscall+0x8c/0x120
4149 14:58:24.168494 # [ 171.291645] el0_svc_common.constprop.0+0x68/0x124
4150 14:58:24.168871 # [ 171.296714] do_el0_svc+0x40/0xcc
4151 14:58:24.169594 # [ 171.300302] el0_svc+0x48/0xc0
4152 14:58:24.169937 # [ 171.303629] el0t_64_sync_handler+0xf4/0x120
4153 14:58:24.170238 # [ 171.308171] el0t_64_sync+0x18c/0x190
4154 14:58:24.170645 # [ 171.312110] Code: bad PC value
4155 14:58:24.171119 # [ 171.315433] ---[ end trace 0000000000000000 ]---
4156 14:58:24.187382 # EXEC_USERSPACE: saw 'call trace:': ok
4157 14:58:24.187885 ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
4158 14:58:24.190545 # selftests: lkdtm: EXEC_NULL.sh
4159 14:58:24.726972 <6>[ 172.230202] lkdtm: Performing direct entry EXEC_NULL
4160 14:58:24.727306 <6>[ 172.235872] lkdtm: attempting ok execution at ffff800008c10210
4161 14:58:24.727915 <6>[ 172.242054] lkdtm: attempting bad execution at 0000000000000000
4162 14:58:24.728090 <1>[ 172.248439] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4163 14:58:24.728298 <1>[ 172.257577] Mem abort info:
4164 14:58:24.728502 <1>[ 172.260666] ESR = 0x0000000086000004
4165 14:58:24.730372 <1>[ 172.264740] EC = 0x21: IABT (current EL), IL = 32 bits
4166 14:58:24.730565 <1>[ 172.270348] SET = 0, FnV = 0
4167 14:58:24.770427 <1>[ 172.273694] EA = 0, S1PTW = 0
4168 14:58:24.771009 <1>[ 172.277126] FSC = 0x04: level 0 translation fault
4169 14:58:24.771208 <1>[ 172.282298] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d61d000
4170 14:58:24.771370 <1>[ 172.289036] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4171 14:58:24.771577 <0>[ 172.296147] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
4172 14:58:24.773787 <4>[ 172.302779] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4173 14:58:24.813848 <4>[ 172.316624] CPU: 1 PID: 2430 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4174 14:58:24.814138 <4>[ 172.324650] Hardware name: ARM Juno development board (r0) (DT)
4175 14:58:24.814381 <4>[ 172.330841] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4176 14:58:24.814591 <4>[ 172.338085] pc : 0x0
4177 14:58:24.814771 <4>[ 172.340544] lr : execute_location+0x74/0x94
4178 14:58:24.814935 <4>[ 172.345005] sp : ffff80000f843910
4179 14:58:24.815094 <4>[ 172.348588] x29: ffff80000f843910 x28: ffff00080b411a80 x27: 0000000000000000
4180 14:58:24.857193 <4>[ 172.356021] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb24df000
4181 14:58:24.857486 <4>[ 172.363447] x23: ffff00080d490000 x22: ffff80000f843ac0 x21: 0000000000000000
4182 14:58:24.857732 <4>[ 172.370872] x20: ffff800008c10210 x19: 0000000000000000 x18: 0000000000000000
4183 14:58:24.857945 <4>[ 172.378302] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
4184 14:58:24.858143 <4>[ 172.385727] x14: ffff8000096bc190 x13: ffff80000843d5c0 x12: ffff80000843d1dc
4185 14:58:24.860398 <4>[ 172.393157] x11: ffff8000086aff38 x10: ffff800008c0edd4 x9 : ffff80000815e914
4186 14:58:24.900604 <4>[ 172.400583] x8 : ffff80000f843338 x7 : 0000000000000000 x6 : 0000000000000001
4187 14:58:24.900872 <4>[ 172.408007] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4188 14:58:24.901042 <4>[ 172.415430] x2 : 0000000000000000 x1 : ffff00080b411a80 x0 : 0000000000000033
4189 14:58:24.901197 <4>[ 172.422855] Call trace:
4190 14:58:24.901347 <4>[ 172.425565] 0x0
4191 14:58:24.901494 <4>[ 172.427670] lkdtm_EXEC_NULL+0x20/0x2c
4192 14:58:24.901623 <4>[ 172.431692] lkdtm_do_action+0x2c/0x50
4193 14:58:24.901748 <4>[ 172.435717] direct_entry+0x164/0x180
4194 14:58:24.903764 <4>[ 172.439652] full_proxy_write+0x68/0xc0
4195 14:58:24.904007 <4>[ 172.443764] vfs_write+0xcc/0x2e0
4196 14:58:24.953523 <4>[ 172.447353] ksys_write+0x80/0x110
4197 14:58:24.954061 <4>[ 172.451029] __arm64_sys_write+0x28/0x40
4198 14:58:24.954260 <4>[ 172.455226] invoke_syscall+0x8c/0x120
4199 14:58:24.954422 <4>[ 172.459253] el0_svc_common.constprop.0+0x68/0x124
4200 14:58:24.954579 <4>[ 172.464322] do_el0_svc+0x40/0xcc
4201 14:58:24.954716 <4>[ 172.467911] el0_svc+0x48/0xc0
4202 14:58:24.954848 <4>[ 172.471236] el0t_64_sync_handler+0xf4/0x120
4203 14:58:24.955017 <4>[ 172.475780] el0t_64_sync+0x18c/0x190
4204 14:58:24.955160 <0>[ 172.479717] Code: bad PC value
4205 14:58:24.956745 <4>[ 172.483040] ---[ end trace 0000000000000000 ]---
4206 14:58:24.956985 # Segmentation fault
4207 14:58:25.108668 # [ 172.230202] lkdtm: Performing direct entry EXEC_NULL
4208 14:58:25.108935 # [ 172.235872] lkdtm: attempting ok execution at ffff800008c10210
4209 14:58:25.109107 # [ 172.242054] lkdtm: attempting bad execution at 0000000000000000
4210 14:58:25.109263 # [ 172.248439] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4211 14:58:25.109668 # [ 172.257577] Mem abort info:
4212 14:58:25.109828 # [ 172.260666] ESR = 0x0000000086000004
4213 14:58:25.109975 # [ 172.264740] EC = 0x21: IABT (current EL), IL = 32 bits
4214 14:58:25.110110 # [ 172.270348] SET = 0, FnV = 0
4215 14:58:25.111840 # [ 172.273694] EA = 0, S1PTW = 0
4216 14:58:25.151812 # [ 172.277126] FSC = 0x04: level 0 translation fault
4217 14:58:25.152343 # [ 172.282298] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d61d000
4218 14:58:25.152540 # [ 172.289036] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4219 14:58:25.152710 # [ 172.296147] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
4220 14:58:25.152876 # [ 172.302779] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4221 14:58:25.194996 # [ 172.316624] CPU: 1 PID: 2430 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4222 14:58:25.195252 # [ 172.324650] Hardware name: ARM Juno development board (r0) (DT)
4223 14:58:25.195435 # [ 172.330841] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4224 14:58:25.195602 # [ 172.338085] pc : 0x0
4225 14:58:25.195757 # [ 172.340544] lr : execute_location+0x74/0x94
4226 14:58:25.196194 # [ 172.345005] sp : ffff80000f843910
4227 14:58:25.196355 # [ 172.348588] x29: ffff80000f843910 x28: ffff00080b411a80 x27: 0000000000000000
4228 14:58:25.196505 # [ 172.356021] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb24df000
4229 14:58:25.238118 # [ 172.363447] x23: ffff00080d490000 x22: ffff80000f843ac0 x21: 0000000000000000
4230 14:58:25.238377 # [ 172.370872] x20: ffff800008c10210 x19: 0000000000000000 x18: 0000000000000000
4231 14:58:25.238819 # [ 172.378302] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
4232 14:58:25.239001 # [ 172.385727] x14: ffff8000096bc190 x13: ffff80000843d5c0 x12: ffff80000843d1dc
4233 14:58:25.239162 # [ 172.393157] x11: ffff8000086aff38 x10: ffff800008c0edd4 x9 : ffff80000815e914
4234 14:58:25.241294 # [ 172.400583] x8 : ffff80000f843338 x7 : 0000000000000000 x6 : 0000000000000001
4235 14:58:25.281321 # [ 172.408007] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4236 14:58:25.281573 # [ 172.415430] x2 : 0000000000000000 x1 : ffff00080b411a80 x0 : 0000000000000033
4237 14:58:25.281755 # [ 172.422855] Call trace:
4238 14:58:25.281919 # [ 172.425565] 0x0
4239 14:58:25.282071 # [ 172.427670] lkdtm_EXEC_NULL+0x20/0x2c
4240 14:58:25.282507 # [ 172.431692] lkdtm_do_action+0x2c/0x50
4241 14:58:25.282673 # [ 172.435717] direct_entry+0x164/0x180
4242 14:58:25.282812 # [ 172.439652] full_proxy_write+0x68/0xc0
4243 14:58:25.282947 # [ 172.443764] vfs_write+0xcc/0x2e0
4244 14:58:25.283081 # [ 172.447353] ksys_write+0x80/0x110
4245 14:58:25.284512 # [ 172.451029] __arm64_sys_write+0x28/0x40
4246 14:58:25.334374 # [ 172.455226] invoke_syscall+0x8c/0x120
4247 14:58:25.334628 # [ 172.459253] el0_svc_common.constprop.0+0x68/0x124
4248 14:58:25.334812 # [ 172.464322] do_el0_svc+0x40/0xcc
4249 14:58:25.334976 # [ 172.467911] el0_svc+0x48/0xc0
4250 14:58:25.335129 # [ 172.471236] el0t_64_sync_handler+0xf4/0x120
4251 14:58:25.335566 # [ 172.475780] el0t_64_sync+0x18c/0x190
4252 14:58:25.335740 # [ 172.479717] Code: bad PC value
4253 14:58:25.335910 # [ 172.483040] ---[ end trace 0000000000000000 ]---
4254 14:58:25.336048 # EXEC_NULL: saw 'call trace:': ok
4255 14:58:25.336181 ok 41 selftests: lkdtm: EXEC_NULL.sh
4256 14:58:25.337564 # selftests: lkdtm: ACCESS_USERSPACE.sh
4257 14:58:25.884236 <6>[ 173.392002] lkdtm: Performing direct entry ACCESS_USERSPACE
4258 14:58:25.884776 <6>[ 173.398251] lkdtm: attempting bad read at 0000ffffbbb19000
4259 14:58:25.885536 <3>[ 173.404089] lkdtm: FAIL: survived bad read
4260 14:58:25.885915 <6>[ 173.408516] lkdtm: attempting bad write at 0000ffffbbb19000
4261 14:58:25.887677 <3>[ 173.414421] lkdtm: FAIL: survived bad write
4262 14:58:26.040196 # [ 173.392002] lkdtm: Performing direct entry ACCESS_USERSPACE
4263 14:58:26.040724 # [ 173.398251] lkdtm: attempting bad read at 0000ffffbbb19000
4264 14:58:26.041109 # [ 173.404089] lkdtm: FAIL: survived bad read
4265 14:58:26.041799 # [ 173.408516] lkdtm: attempting bad write at 0000ffffbbb19000
4266 14:58:26.043567 # [ 173.414421] lkdtm: FAIL: survived bad write
4267 14:58:26.074305 # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
4268 14:58:26.139247 not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
4269 14:58:26.250257 # selftests: lkdtm: ACCESS_NULL.sh
4270 14:58:26.851244 <6>[ 174.353169] lkdtm: Performing direct entry ACCESS_NULL
4271 14:58:26.851547 <6>[ 174.358673] lkdtm: attempting bad read at 0000000000000000
4272 14:58:26.852022 <1>[ 174.364522] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4273 14:58:26.852245 <1>[ 174.373681] Mem abort info:
4274 14:58:26.852416 <1>[ 174.376798] ESR = 0x0000000096000004
4275 14:58:26.852562 <1>[ 174.380971] EC = 0x25: DABT (current EL), IL = 32 bits
4276 14:58:26.852729 <1>[ 174.386621] SET = 0, FnV = 0
4277 14:58:26.852863 <1>[ 174.389988] EA = 0, S1PTW = 0
4278 14:58:26.854442 <1>[ 174.393428] FSC = 0x04: level 0 translation fault
4279 14:58:26.894735 <1>[ 174.398605] Data abort info:
4280 14:58:26.895044 <1>[ 174.401774] ISV = 0, ISS = 0x00000004
4281 14:58:26.895235 <1>[ 174.405904] CM = 0, WnR = 0
4282 14:58:26.895669 <1>[ 174.409164] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884425000
4283 14:58:26.895878 <1>[ 174.415913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4284 14:58:26.896044 <0>[ 174.423025] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
4285 14:58:26.938125 <4>[ 174.429659] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4286 14:58:26.938692 <4>[ 174.443505] CPU: 2 PID: 2521 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4287 14:58:26.938901 <4>[ 174.451531] Hardware name: ARM Juno development board (r0) (DT)
4288 14:58:26.939097 <4>[ 174.457725] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4289 14:58:26.939257 <4>[ 174.464971] pc : lkdtm_ACCESS_NULL+0x2c/0x78
4290 14:58:26.939410 <4>[ 174.469526] lr : lkdtm_ACCESS_NULL+0x2c/0x78
4291 14:58:26.939555 <4>[ 174.474069] sp : ffff80000f9f38d0
4292 14:58:26.941410 <4>[ 174.477651] x29: ffff80000f9f38d0 x28: ffff0008071fb4c0 x27: 0000000000000000
4293 14:58:26.981458 <4>[ 174.485084] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9567f000
4294 14:58:26.981739 <4>[ 174.492514] x23: ffff000804870000 x22: ffff80000f9f3a60 x21: 000000000000000c
4295 14:58:26.981970 <4>[ 174.499938] x20: 0000000000000000 x19: ffff80000b547788 x18: 0000000000000000
4296 14:58:26.982140 <4>[ 174.507362] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9567f000
4297 14:58:26.982297 <4>[ 174.514789] x14: 0000000000000000 x13: 205d333736383533 x12: 2e34373120205b3e
4298 14:58:27.024792 <4>[ 174.522220] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e914
4299 14:58:27.025092 <4>[ 174.529649] x8 : ffff80000f9f35a8 x7 : 0000000000000000 x6 : 0000000000000001
4300 14:58:27.025289 <4>[ 174.537072] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4301 14:58:27.025465 <4>[ 174.544495] x2 : 0000000000000000 x1 : ffff0008071fb4c0 x0 : 000000000000002e
4302 14:58:27.025624 <4>[ 174.551919] Call trace:
4303 14:58:27.025783 <4>[ 174.554629] lkdtm_ACCESS_NULL+0x2c/0x78
4304 14:58:27.025913 <4>[ 174.558827] lkdtm_do_action+0x2c/0x50
4305 14:58:27.026034 <4>[ 174.562852] direct_entry+0x164/0x180
4306 14:58:27.027931 <4>[ 174.566785] full_proxy_write+0x68/0xc0
4307 14:58:27.068274 <4>[ 174.570896] vfs_write+0xcc/0x2e0
4308 14:58:27.068534 <4>[ 174.574485] ksys_write+0x80/0x110
4309 14:58:27.068714 <4>[ 174.578160] __arm64_sys_write+0x28/0x40
4310 14:58:27.068874 <4>[ 174.582357] invoke_syscall+0x8c/0x120
4311 14:58:27.069024 <4>[ 174.586382] el0_svc_common.constprop.0+0x68/0x124
4312 14:58:27.069170 <4>[ 174.591451] do_el0_svc+0x40/0xcc
4313 14:58:27.069313 <4>[ 174.595039] el0_svc+0x48/0xc0
4314 14:58:27.069452 <4>[ 174.598364] el0t_64_sync_handler+0xf4/0x120
4315 14:58:27.069590 <4>[ 174.602907] el0t_64_sync+0x18c/0x190
4316 14:58:27.071429 <0>[ 174.606843] Code: d2800001 d0005040 9139e000 97ffc4b1 (f9400293)
4317 14:58:27.086270 <4>[ 174.613212] ---[ end trace 0000000000000000 ]---
4318 14:58:27.086516 # Segmentation fault
4319 14:58:27.275385 # [ 174.353169] lkdtm: Performing direct entry ACCESS_NULL
4320 14:58:27.275935 # [ 174.358673] lkdtm: attempting bad read at 0000000000000000
4321 14:58:27.276312 # [ 174.364522] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4322 14:58:27.276733 # [ 174.373681] Mem abort info:
4323 14:58:27.277054 # [ 174.376798] ESR = 0x0000000096000004
4324 14:58:27.277357 # [ 174.380971] EC = 0x25: DABT (current EL), IL = 32 bits
4325 14:58:27.277651 # [ 174.386621] SET = 0, FnV = 0
4326 14:58:27.277941 # [ 174.389988] EA = 0, S1PTW = 0
4327 14:58:27.318590 # [ 174.393428] FSC = 0x04: level 0 translation fault
4328 14:58:27.319065 # [ 174.398605] Data abort info:
4329 14:58:27.319396 # [ 174.401774] ISV = 0, ISS = 0x00000004
4330 14:58:27.319704 # [ 174.405904] CM = 0, WnR = 0
4331 14:58:27.320413 # [ 174.409164] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884425000
4332 14:58:27.320738 # [ 174.415913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4333 14:58:27.321031 # [ 174.423025] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
4334 14:58:27.361718 # [ 174.429659] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4335 14:58:27.362189 # [ 174.443505] CPU: 2 PID: 2521 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4336 14:58:27.362920 # [ 174.451531] Hardware name: ARM Juno development board (r0) (DT)
4337 14:58:27.363271 # [ 174.457725] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4338 14:58:27.363575 # [ 174.464971] pc : lkdtm_ACCESS_NULL+0x2c/0x78
4339 14:58:27.363906 # [ 174.469526] lr : lkdtm_ACCESS_NULL+0x2c/0x78
4340 14:58:27.364199 # [ 174.474069] sp : ffff80000f9f38d0
4341 14:58:27.364938 # [ 174.477651] x29: ffff80000f9f38d0 x28: ffff0008071fb4c0 x27: 0000000000000000
4342 14:58:27.404893 # [ 174.485084] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9567f000
4343 14:58:27.405737 # [ 174.492514] x23: ffff000804870000 x22: ffff80000f9f3a60 x21: 000000000000000c
4344 14:58:27.406110 # [ 174.499938] x20: 0000000000000000 x19: ffff80000b547788 x18: 0000000000000000
4345 14:58:27.406422 # [ 174.507362] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9567f000
4346 14:58:27.406748 # [ 174.514789] x14: 0000000000000000 x13: 205d333736383533 x12: 2e34373120205b3e
4347 14:58:27.408181 # [ 174.522220] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e914
4348 14:58:27.448068 # [ 174.529649] x8 : ffff80000f9f35a8 x7 : 0000000000000000 x6 : 0000000000000001
4349 14:58:27.448921 # [ 174.537072] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4350 14:58:27.449293 # [ 174.544495] x2 : 0000000000000000 x1 : ffff0008071fb4c0 x0 : 000000000000002e
4351 14:58:27.449621 # [ 174.551919] Call trace:
4352 14:58:27.450020 # [ 174.554629] lkdtm_ACCESS_NULL+0x2c/0x78
4353 14:58:27.450401 # [ 174.558827] lkdtm_do_action+0x2c/0x50
4354 14:58:27.450771 # [ 174.562852] direct_entry+0x164/0x180
4355 14:58:27.451506 # [ 174.566785] full_proxy_write+0x68/0xc0
4356 14:58:27.491128 # [ 174.570896] vfs_write+0xcc/0x2e0
4357 14:58:27.491615 # [ 174.574485] ksys_write+0x80/0x110
4358 14:58:27.492409 # [ 174.578160] __arm64_sys_write+0x28/0x40
4359 14:58:27.492769 # [ 174.582357] invoke_syscall+0x8c/0x120
4360 14:58:27.493090 # [ 174.586382] el0_svc_common.constprop.0+0x68/0x124
4361 14:58:27.493390 # [ 174.591451] do_el0_svc+0x40/0xcc
4362 14:58:27.493684 # [ 174.595039] el0_svc+0x48/0xc0
4363 14:58:27.493968 # [ 174.598364] el0t_64_sync_handler+0xf4/0x120
4364 14:58:27.494349 # [ 174.602907] el0t_64_sync+0x18c/0x190
4365 14:58:27.494645 # [ 174.606843] Code: d2800001 d0005040 9139e000 97ffc4b1 (f9400293)
4366 14:58:27.495001 # [ 174.613212] ---[ end trace 0000000000000000 ]---
4367 14:58:27.512255 # ACCESS_NULL: saw 'call trace:': ok
4368 14:58:27.515470 ok 43 selftests: lkdtm: ACCESS_NULL.sh
4369 14:58:27.515960 # selftests: lkdtm: WRITE_RO.sh
4370 14:58:28.043473 <6>[ 175.547005] lkdtm: Performing direct entry WRITE_RO
4371 14:58:28.044169 <6>[ 175.552237] lkdtm: attempting bad rodata write at ffff800009a63b90
4372 14:58:28.044428 <1>[ 175.558777] Unable to handle kernel write to read-only memory at virtual address ffff800009a63b90
4373 14:58:28.044647 <1>[ 175.568083] Mem abort info:
4374 14:58:28.044844 <1>[ 175.571158] ESR = 0x000000009600004e
4375 14:58:28.045006 <1>[ 175.575220] EC = 0x25: DABT (current EL), IL = 32 bits
4376 14:58:28.045166 <1>[ 175.580830] SET = 0, FnV = 0
4377 14:58:28.046742 <1>[ 175.584173] EA = 0, S1PTW = 0
4378 14:58:28.087027 <1>[ 175.587603] FSC = 0x0e: level 2 permission fault
4379 14:58:28.087307 <1>[ 175.592686] Data abort info:
4380 14:58:28.087527 <1>[ 175.595852] ISV = 0, ISS = 0x0000004e
4381 14:58:28.087990 <1>[ 175.599976] CM = 0, WnR = 1
4382 14:58:28.088171 <1>[ 175.603215] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
4383 14:58:28.088363 <1>[ 175.610217] [ffff800009a63b90] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
4384 14:58:28.088534 <0>[ 175.621186] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
4385 14:58:28.130273 <4>[ 175.627821] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4386 14:58:28.130942 <4>[ 175.641663] CPU: 2 PID: 2574 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4387 14:58:28.131156 <4>[ 175.649692] Hardware name: ARM Juno development board (r0) (DT)
4388 14:58:28.131436 <4>[ 175.655889] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4389 14:58:28.131631 <4>[ 175.663131] pc : lkdtm_WRITE_RO+0x44/0x5c
4390 14:58:28.131811 <4>[ 175.667425] lr : lkdtm_WRITE_RO+0x2c/0x5c
4391 14:58:28.133407 <4>[ 175.671706] sp : ffff80000faabbc0
4392 14:58:28.173644 <4>[ 175.675286] x29: ffff80000faabbc0 x28: ffff00080bcfcf00 x27: 0000000000000000
4393 14:58:28.174223 <4>[ 175.682714] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8457f000
4394 14:58:28.174411 <4>[ 175.690139] x23: ffff000806d09000 x22: ffff80000faabd50 x21: 0000000000000009
4395 14:58:28.174608 <4>[ 175.697568] x20: ffff80000b5476c8 x19: ffff800009a63000 x18: 0000000000000000
4396 14:58:28.174781 <4>[ 175.704993] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8457f000
4397 14:58:28.176884 <4>[ 175.712419] x14: 0000000000000000 x13: 205d373332323535 x12: 2e35373120205b3e
4398 14:58:28.216967 <4>[ 175.719846] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e914
4399 14:58:28.217603 <4>[ 175.727270] x8 : ffff80000faab898 x7 : 0000000000000000 x6 : 0000000000000001
4400 14:58:28.217831 <4>[ 175.734695] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4401 14:58:28.218040 <4>[ 175.742120] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0adef0
4402 14:58:28.218266 <4>[ 175.749548] Call trace:
4403 14:58:28.218462 <4>[ 175.752261] lkdtm_WRITE_RO+0x44/0x5c
4404 14:58:28.220116 <4>[ 175.756196] lkdtm_do_action+0x2c/0x50
4405 14:58:28.220338 <4>[ 175.760220] direct_entry+0x164/0x180
4406 14:58:28.260425 <4>[ 175.764159] full_proxy_write+0x68/0xc0
4407 14:58:28.260690 <4>[ 175.768270] vfs_write+0xcc/0x2e0
4408 14:58:28.260910 <4>[ 175.771864] ksys_write+0x80/0x110
4409 14:58:28.261110 <4>[ 175.775539] __arm64_sys_write+0x28/0x40
4410 14:58:28.261563 <4>[ 175.779737] invoke_syscall+0x8c/0x120
4411 14:58:28.261738 <4>[ 175.783763] el0_svc_common.constprop.0+0x68/0x124
4412 14:58:28.261927 <4>[ 175.788831] do_el0_svc+0x40/0xcc
4413 14:58:28.262103 <4>[ 175.792420] el0_svc+0x48/0xc0
4414 14:58:28.262264 <4>[ 175.795746] el0t_64_sync_handler+0xf4/0x120
4415 14:58:28.263627 <4>[ 175.800288] el0t_64_sync+0x18c/0x190
4416 14:58:28.281403 <0>[ 175.804225] Code: f2b579a2 d0005040 ca020021 913bc000 (f905ca61)
4417 14:58:28.284509 <4>[ 175.810595] ---[ end trace 0000000000000000 ]---
4418 14:58:28.284807 # Segmentation fault
4419 14:58:28.455211 # [ 175.547005] lkdtm: Performing direct entry WRITE_RO
4420 14:58:28.456115 # [ 175.552237] lkdtm: attempting bad rodata write at ffff800009a63b90
4421 14:58:28.456590 # [ 175.558777] Unable to handle kernel write to read-only memory at virtual address ffff800009a63b90
4422 14:58:28.457013 # [ 175.568083] Mem abort info:
4423 14:58:28.457395 # [ 175.571158] ESR = 0x000000009600004e
4424 14:58:28.457767 # [ 175.575220] EC = 0x25: DABT (current EL), IL = 32 bits
4425 14:58:28.458130 # [ 175.580830] SET = 0, FnV = 0
4426 14:58:28.458598 # [ 175.584173] EA = 0, S1PTW = 0
4427 14:58:28.498093 # [ 175.587603] FSC = 0x0e: level 2 permission fault
4428 14:58:28.498355 # [ 175.592686] Data abort info:
4429 14:58:28.498572 # [ 175.595852] ISV = 0, ISS = 0x0000004e
4430 14:58:28.498775 # [ 175.599976] CM = 0, WnR = 1
4431 14:58:28.498945 # [ 175.603215] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
4432 14:58:28.499110 # [ 175.610217] [ffff800009a63b90] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
4433 14:58:28.499274 # [ 175.621186] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
4434 14:58:28.541505 # [ 175.627821] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4435 14:58:28.541978 # [ 175.641663] CPU: 2 PID: 2574 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4436 14:58:28.542406 # [ 175.649692] Hardware name: ARM Juno development board (r0) (DT)
4437 14:58:28.542804 # [ 175.655889] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4438 14:58:28.543192 # [ 175.663131] pc : lkdtm_WRITE_RO+0x44/0x5c
4439 14:58:28.543568 # [ 175.667425] lr : lkdtm_WRITE_RO+0x2c/0x5c
4440 14:58:28.543967 # [ 175.671706] sp : ffff80000faabbc0
4441 14:58:28.584602 # [ 175.675286] x29: ffff80000faabbc0 x28: ffff00080bcfcf00 x27: 0000000000000000
4442 14:58:28.585109 # [ 175.682714] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8457f000
4443 14:58:28.585947 # [ 175.690139] x23: ffff000806d09000 x22: ffff80000faabd50 x21: 0000000000000009
4444 14:58:28.586316 # [ 175.697568] x20: ffff80000b5476c8 x19: ffff800009a63000 x18: 0000000000000000
4445 14:58:28.586703 # [ 175.704993] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8457f000
4446 14:58:28.587936 # [ 175.712419] x14: 0000000000000000 x13: 205d373332323535 x12: 2e35373120205b3e
4447 14:58:28.627862 # [ 175.719846] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e914
4448 14:58:28.628328 # [ 175.727270] x8 : ffff80000faab898 x7 : 0000000000000000 x6 : 0000000000000001
4449 14:58:28.628755 # [ 175.734695] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4450 14:58:28.629158 # [ 175.742120] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0adef0
4451 14:58:28.629543 # [ 175.749548] Call trace:
4452 14:58:28.629913 # [ 175.752261] lkdtm_WRITE_RO+0x44/0x5c
4453 14:58:28.630278 # [ 175.756196] lkdtm_do_action+0x2c/0x50
4454 14:58:28.631028 # [ 175.760220] direct_entry+0x164/0x180
4455 14:58:28.671095 # [ 175.764159] full_proxy_write+0x68/0xc0
4456 14:58:28.671587 # [ 175.768270] vfs_write+0xcc/0x2e0
4457 14:58:28.671984 # [ 175.771864] ksys_write+0x80/0x110
4458 14:58:28.672308 # [ 175.775539] __arm64_sys_write+0x28/0x40
4459 14:58:28.672605 # [ 175.779737] invoke_syscall+0x8c/0x120
4460 14:58:28.672896 # [ 175.783763] el0_svc_common.constprop.0+0x68/0x124
4461 14:58:28.673284 # [ 175.788831] do_el0_svc+0x40/0xcc
4462 14:58:28.673577 # [ 175.792420] el0_svc+0x48/0xc0
4463 14:58:28.673877 # [ 175.795746] el0t_64_sync_handler+0xf4/0x120
4464 14:58:28.674255 # [ 175.800288] el0t_64_sync+0x18c/0x190
4465 14:58:28.675030 # [ 175.804225] Code: f2b579a2 d0005040 ca020021 913bc000 (f905ca61)
4466 14:58:28.697388 # [ 175.810595] ---[ end trace 0000000000000000 ]---
4467 14:58:28.697855 # WRITE_RO: saw 'call trace:': ok
4468 14:58:28.698200 ok 44 selftests: lkdtm: WRITE_RO.sh
4469 14:58:28.700596 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
4470 14:58:29.231505 <6>[ 176.734566] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
4471 14:58:29.232090 <6>[ 176.741385] lkdtm: attempting bad ro_after_init write at ffff80000a1b05a8
4472 14:58:29.232291 <1>[ 176.748548] Unable to handle kernel write to read-only memory at virtual address ffff80000a1b05a8
4473 14:58:29.232472 <1>[ 176.757735] Mem abort info:
4474 14:58:29.232695 <1>[ 176.760821] ESR = 0x000000009600004e
4475 14:58:29.232858 <1>[ 176.764861] EC = 0x25: DABT (current EL), IL = 32 bits
4476 14:58:29.233006 <1>[ 176.770467] SET = 0, FnV = 0
4477 14:58:29.234764 <1>[ 176.773808] EA = 0, S1PTW = 0
4478 14:58:29.275084 <1>[ 176.777236] FSC = 0x0e: level 2 permission fault
4479 14:58:29.275454 <1>[ 176.782321] Data abort info:
4480 14:58:29.275691 <1>[ 176.785491] ISV = 0, ISS = 0x0000004e
4481 14:58:29.275915 <1>[ 176.789614] CM = 0, WnR = 1
4482 14:58:29.276399 <1>[ 176.792874] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
4483 14:58:29.276563 <1>[ 176.799884] [ffff80000a1b05a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
4484 14:58:29.276742 <0>[ 176.810839] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
4485 14:58:29.318402 <4>[ 176.817473] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4486 14:58:29.318697 <4>[ 176.831314] CPU: 1 PID: 2627 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4487 14:58:29.318949 <4>[ 176.839340] Hardware name: ARM Juno development board (r0) (DT)
4488 14:58:29.319153 <4>[ 176.845531] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4489 14:58:29.319338 <4>[ 176.852771] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
4490 14:58:29.321526 <4>[ 176.858017] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
4491 14:58:29.361667 <4>[ 176.863254] sp : ffff80000fb63a10
4492 14:58:29.362000 <4>[ 176.866835] x29: ffff80000fb63a10 x28: ffff00080d42b4c0 x27: 0000000000000000
4493 14:58:29.362176 <4>[ 176.874262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b5ff000
4494 14:58:29.362677 <4>[ 176.881690] x23: ffff00080dd1c000 x22: ffff80000fb63ba0 x21: 0000000000000014
4495 14:58:29.362842 <4>[ 176.889115] x20: ffff80000b5476d8 x19: ffff80000a1b0000 x18: 0000000000000000
4496 14:58:29.362987 <4>[ 176.896539] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4497 14:58:29.405079 <4>[ 176.903965] x14: 0000000000000000 x13: 205d353833313437 x12: 2e36373120205b3e
4498 14:58:29.405354 <4>[ 176.911392] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e914
4499 14:58:29.405528 <4>[ 176.918819] x8 : ffff80000fb636e8 x7 : 0000000000000000 x6 : 0000000000000001
4500 14:58:29.405710 <4>[ 176.926247] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4501 14:58:29.405990 <4>[ 176.933670] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0adef0
4502 14:58:29.406149 <4>[ 176.941098] Call trace:
4503 14:58:29.408317 <4>[ 176.943808] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
4504 14:58:29.448532 <4>[ 176.948700] lkdtm_do_action+0x2c/0x50
4505 14:58:29.448794 <4>[ 176.952722] direct_entry+0x164/0x180
4506 14:58:29.448963 <4>[ 176.956654] full_proxy_write+0x68/0xc0
4507 14:58:29.449116 <4>[ 176.960765] vfs_write+0xcc/0x2e0
4508 14:58:29.449263 <4>[ 176.964354] ksys_write+0x80/0x110
4509 14:58:29.449408 <4>[ 176.968030] __arm64_sys_write+0x28/0x40
4510 14:58:29.449549 <4>[ 176.972231] invoke_syscall+0x8c/0x120
4511 14:58:29.449688 <4>[ 176.976256] el0_svc_common.constprop.0+0x68/0x124
4512 14:58:29.449827 <4>[ 176.981324] do_el0_svc+0x40/0xcc
4513 14:58:29.449964 <4>[ 176.984913] el0_svc+0x48/0xc0
4514 14:58:29.451694 <4>[ 176.988237] el0t_64_sync_handler+0xf4/0x120
4515 14:58:29.474623 <4>[ 176.992779] el0t_64_sync+0x18c/0x190
4516 14:58:29.474909 <0>[ 176.996716] Code: f2b579a2 d0005040 ca020021 913bc000 (f902d661)
4517 14:58:29.477720 <4>[ 177.003085] ---[ end trace 0000000000000000 ]---
4518 14:58:29.478052 # Segmentation fault
4519 14:58:29.633634 # [ 176.734566] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
4520 14:58:29.633895 # [ 176.741385] lkdtm: attempting bad ro_after_init write at ffff80000a1b05a8
4521 14:58:29.634138 # [ 176.748548] Unable to handle kernel write to read-only memory at virtual address ffff80000a1b05a8
4522 14:58:29.634307 # [ 176.757735] Mem abort info:
4523 14:58:29.634520 # [ 176.760821] ESR = 0x000000009600004e
4524 14:58:29.634672 # [ 176.764861] EC = 0x25: DABT (current EL), IL = 32 bits
4525 14:58:29.634815 # [ 176.770467] SET = 0, FnV = 0
4526 14:58:29.636608 # [ 176.773808] EA = 0, S1PTW = 0
4527 14:58:29.676500 # [ 176.777236] FSC = 0x0e: level 2 permission fault
4528 14:58:29.676755 # [ 176.782321] Data abort info:
4529 14:58:29.676924 # [ 176.785491] ISV = 0, ISS = 0x0000004e
4530 14:58:29.677077 # [ 176.789614] CM = 0, WnR = 1
4531 14:58:29.677222 # [ 176.792874] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
4532 14:58:29.677624 # [ 176.799884] [ffff80000a1b05a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
4533 14:58:29.677787 # [ 176.810839] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
4534 14:58:29.719670 # [ 176.817473] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4535 14:58:29.720081 # [ 176.831314] CPU: 1 PID: 2627 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4536 14:58:29.720428 # [ 176.839340] Hardware name: ARM Juno development board (r0) (DT)
4537 14:58:29.720740 # [ 176.845531] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4538 14:58:29.721037 # [ 176.852771] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
4539 14:58:29.721323 # [ 176.858017] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
4540 14:58:29.723083 # [ 176.863254] sp : ffff80000fb63a10
4541 14:58:29.763106 # [ 176.866835] x29: ffff80000fb63a10 x28: ffff00080d42b4c0 x27: 0000000000000000
4542 14:58:29.763577 # [ 176.874262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b5ff000
4543 14:58:29.763985 # [ 176.881690] x23: ffff00080dd1c000 x22: ffff80000fb63ba0 x21: 0000000000000014
4544 14:58:29.764308 # [ 176.889115] x20: ffff80000b5476d8 x19: ffff80000a1b0000 x18: 0000000000000000
4545 14:58:29.764611 # [ 176.896539] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4546 14:58:29.766506 # [ 176.903965] x14: 0000000000000000 x13: 205d353833313437 x12: 2e36373120205b3e
4547 14:58:29.806345 # [ 176.911392] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e914
4548 14:58:29.806917 # [ 176.918819] x8 : ffff80000fb636e8 x7 : 0000000000000000 x6 : 0000000000000001
4549 14:58:29.807275 # [ 176.926247] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
4550 14:58:29.807595 # [ 176.933670] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0adef0
4551 14:58:29.808087 # [ 176.941098] Call trace:
4552 14:58:29.808404 # [ 176.943808] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
4553 14:58:29.809636 # [ 176.948700] lkdtm_do_action+0x2c/0x50
4554 14:58:29.849501 # [ 176.952722] direct_entry+0x164/0x180
4555 14:58:29.849978 # [ 176.956654] full_proxy_write+0x68/0xc0
4556 14:58:29.850335 # [ 176.960765] vfs_write+0xcc/0x2e0
4557 14:58:29.850650 # [ 176.964354] ksys_write+0x80/0x110
4558 14:58:29.850948 # [ 176.968030] __arm64_sys_write+0x28/0x40
4559 14:58:29.851240 # [ 176.972231] invoke_syscall+0x8c/0x120
4560 14:58:29.851527 # [ 176.976256] el0_svc_common.constprop.0+0x68/0x124
4561 14:58:29.851847 # [ 176.981324] do_el0_svc+0x40/0xcc
4562 14:58:29.852136 # [ 176.984913] el0_svc+0x48/0xc0
4563 14:58:29.852468 # [ 176.988237] el0t_64_sync_handler+0xf4/0x120
4564 14:58:29.853156 # [ 176.992779] el0t_64_sync+0x18c/0x190
4565 14:58:29.880726 # [ 176.996716] Code: f2b579a2 d0005040 ca020021 913bc000 (f902d661)
4566 14:58:29.881192 # [ 177.003085] ---[ end trace 0000000000000000 ]---
4567 14:58:29.881621 # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
4568 14:58:29.882019 ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
4569 14:58:29.883917 # selftests: lkdtm: WRITE_KERN.sh
4570 14:58:30.440325 <6>[ 177.943265] lkdtm: Performing direct entry WRITE_KERN
4571 14:58:30.440645 <6>[ 177.949074] lkdtm: attempting bad 11089360 byte write at ffff8000096a37e0
4572 14:58:30.441206 <1>[ 177.956240] Unable to handle kernel write to read-only memory at virtual address ffff8000096a37e0
4573 14:58:30.441406 <1>[ 177.965562] Mem abort info:
4574 14:58:30.441608 <1>[ 177.968745] ESR = 0x000000009600004f
4575 14:58:30.441868 <1>[ 177.972801] EC = 0x25: DABT (current EL), IL = 32 bits
4576 14:58:30.442057 <1>[ 177.978414] SET = 0, FnV = 0
4577 14:58:30.443600 <1>[ 177.981763] EA = 0, S1PTW = 0
4578 14:58:30.483846 <1>[ 177.985192] FSC = 0x0f: level 3 permission fault
4579 14:58:30.484309 <1>[ 177.990281] Data abort info:
4580 14:58:30.484567 <1>[ 177.993446] ISV = 0, ISS = 0x0000004f
4581 14:58:30.484797 <1>[ 177.997569] CM = 0, WnR = 1
4582 14:58:30.485216 <1>[ 178.000823] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
4583 14:58:30.485346 <1>[ 178.007834] [ffff8000096a37e0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818a3783
4584 14:58:30.487106 <0>[ 178.020728] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
4585 14:58:30.527400 <4>[ 178.027362] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4586 14:58:30.527695 <4>[ 178.041204] CPU: 1 PID: 2680 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4587 14:58:30.527998 <4>[ 178.049229] Hardware name: ARM Juno development board (r0) (DT)
4588 14:58:30.528248 <4>[ 178.055421] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4589 14:58:30.528419 <4>[ 178.062668] pc : __memcpy+0x128/0x230
4590 14:58:30.530297 <4>[ 178.066609] lr : lkdtm_WRITE_KERN+0x54/0x88
4591 14:58:30.570471 <4>[ 178.071067] sp : ffff80000fc23a50
4592 14:58:30.570758 <4>[ 178.074650] x29: ffff80000fc23a50 x28: ffff00080d42b4c0 x27: 0000000000000000
4593 14:58:30.570984 <4>[ 178.082084] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94fcf000
4594 14:58:30.571451 <4>[ 178.089513] x23: ffff000807357000 x22: ffff80000fc23bf0 x21: 0000000000a935d0
4595 14:58:30.571641 <4>[ 178.096940] x20: ffff800008c10210 x19: ffff8000096a37e0 x18: 0000000000000000
4596 14:58:30.571856 <4>[ 178.104365] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff94fcf000
4597 14:58:30.613843 <4>[ 178.111789] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
4598 14:58:30.614151 <4>[ 178.119213] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815e914
4599 14:58:30.614632 <4>[ 178.126638] x8 : ffff80000fc23728 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
4600 14:58:30.614832 <4>[ 178.134062] x5 : ffff80000a136db0 x4 : ffff8000096a37e0 x3 : ffff8000096a37e0
4601 14:58:30.614992 <4>[ 178.141494] x2 : 0000000000a935d0 x1 : ffff800008c10210 x0 : ffff8000096a37e0
4602 14:58:30.615142 <4>[ 178.148922] Call trace:
4603 14:58:30.615287 <4>[ 178.151632] __memcpy+0x128/0x230
4604 14:58:30.617004 <4>[ 178.155222] lkdtm_do_action+0x2c/0x50
4605 14:58:30.657338 <4>[ 178.159247] direct_entry+0x164/0x180
4606 14:58:30.657600 <4>[ 178.163183] full_proxy_write+0x68/0xc0
4607 14:58:30.657770 <4>[ 178.167296] vfs_write+0xcc/0x2e0
4608 14:58:30.657924 <4>[ 178.170885] ksys_write+0x80/0x110
4609 14:58:30.658071 <4>[ 178.174560] __arm64_sys_write+0x28/0x40
4610 14:58:30.658217 <4>[ 178.178756] invoke_syscall+0x8c/0x120
4611 14:58:30.658358 <4>[ 178.182781] el0_svc_common.constprop.0+0x68/0x124
4612 14:58:30.658499 <4>[ 178.187852] do_el0_svc+0x40/0xcc
4613 14:58:30.658631 <4>[ 178.191444] el0_svc+0x48/0xc0
4614 14:58:30.658749 <4>[ 178.194770] el0t_64_sync_handler+0xf4/0x120
4615 14:58:30.660470 <4>[ 178.199312] el0t_64_sync+0x18c/0x190
4616 14:58:30.685889 <0>[ 178.203249] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c)
4617 14:58:30.686240 <4>[ 178.209619] ---[ end trace 0000000000000000 ]---
4618 14:58:30.689045 # Segmentation fault
4619 14:58:30.873393 # [ 0.000000] pcpu-alloc: s92704 r8192 d30176 u131072 alloc=32*4096
4620 14:58:30.873883 # [ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5
4621 14:58:30.874218 # [ 0.000000] Detected VIPT I-cache on CPU0
4622 14:58:30.874530 # [ 0.000000] CPU features: detected: ARM erratum 843419
4623 14:58:30.874826 # [ 0.000000] CPU features: detected: ARM erratum 845719
4624 14:58:30.875111 # [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
4625 14:58:30.876716 # [ 0.000000] alternatives: applying boot alternatives
4626 14:58:30.916511 # [ 0.000000] Fallback order for Node 0: 0
4627 14:58:30.916993 # [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288
4628 14:58:30.917333 # [ 0.000000] Policy zone: Normal
4629 14:58:30.917641 # [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
4630 14:58:30.959714 # [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
4631 14:58:30.960229 # [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
4632 14:58:30.960569 # [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
4633 14:58:30.960878 # [ 0.000000] mem auto-init: clearing system memory may take some time...
4634 14:58:30.961172 # [ 177.943265] lkdtm: Performing direct entry WRITE_KERN
4635 14:58:30.961461 # [ 177.949074] lkdtm: attempting bad 11089360 byte write at ffff8000096a37e0
4636 14:58:30.963002 # [ 177.956240] Unable to handle kernel write to read-only memory at virtual address ffff8000096a37e0
4637 14:58:31.002853 # [ 177.965562] Mem abort info:
4638 14:58:31.003314 # [ 177.968745] ESR = 0x000000009600004f
4639 14:58:31.003641 # [ 177.972801] EC = 0x25: DABT (current EL), IL = 32 bits
4640 14:58:31.004022 # [ 177.978414] SET = 0, FnV = 0
4641 14:58:31.004326 # [ 177.981763] EA = 0, S1PTW = 0
4642 14:58:31.004610 # [ 177.985192] FSC = 0x0f: level 3 permission fault
4643 14:58:31.004894 # [ 177.990281] Data abort info:
4644 14:58:31.005174 # [ 177.993446] ISV = 0, ISS = 0x0000004f
4645 14:58:31.005480 # [ 177.997569] CM = 0, WnR = 1
4646 14:58:31.006169 # [ 178.000823] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082479000
4647 14:58:31.045972 # [ 178.007834] [ffff8000096a37e0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818a3783
4648 14:58:31.046841 # [ 178.020728] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
4649 14:58:31.047218 # [ 178.027362] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4650 14:58:31.047541 # [ 178.041204] CPU: 1 PID: 2680 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4651 14:58:31.089123 # [ 178.049229] Hardware name: ARM Juno development board (r0) (DT)
4652 14:58:31.089585 # [ 178.055421] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4653 14:58:31.090305 # [ 178.062668] pc : __memcpy+0x128/0x230
4654 14:58:31.090655 # [ 178.066609] lr : lkdtm_WRITE_KERN+0x54/0x88
4655 14:58:31.090963 # [ 178.071067] sp : ffff80000fc23a50
4656 14:58:31.091256 # [ 178.074650] x29: ffff80000fc23a50 x28: ffff00080d42b4c0 x27: 0000000000000000
4657 14:58:31.091541 # [ 178.082084] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94fcf000
4658 14:58:31.092402 # [ 178.089513] x23: ffff000807357000 x22: ffff80000fc23bf0 x21: 0000000000a935d0
4659 14:58:31.132375 # [ 178.096940] x20: ffff800008c10210 x19: ffff8000096a37e0 x18: 0000000000000000
4660 14:58:31.132835 # [ 178.104365] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff94fcf000
4661 14:58:31.133173 # [ 178.111789] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
4662 14:58:31.133482 # [ 178.119213] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815e914
4663 14:58:31.133809 # [ 178.126638] x8 : ffff80000fc23728 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
4664 14:58:31.135484 # [ 178.134062] x5 : ffff80000a136db0 x4 : ffff8000096a37e0 x3 : ffff8000096a37e0
4665 14:58:31.175456 # [ 178.141494] x2 : 0000000000a935d0 x1 : ffff800008c10210 x0 : ffff8000096a37e0
4666 14:58:31.175978 # [ 178.148922] Call trace:
4667 14:58:31.176326 # [ 178.151632] __memcpy+0x128/0x230
4668 14:58:31.176706 # [ 178.155222] lkdtm_do_action+0x2c/0x50
4669 14:58:31.177015 # [ 178.159247] direct_entry+0x164/0x180
4670 14:58:31.177301 # [ 178.163183] full_proxy_write+0x68/0xc0
4671 14:58:31.177579 # [ 178.167296] vfs_write+0xcc/0x2e0
4672 14:58:31.177855 # [ 178.170885] ksys_write+0x80/0x110
4673 14:58:31.178127 # [ 178.174560] __arm64_sys_write+0x28/0x40
4674 14:58:31.178830 # [ 178.178756] invoke_syscall+0x8c/0x120
4675 14:58:31.222920 # [ 178.182781] el0_svc_common.constprop.0+0x68/0x124
4676 14:58:31.223383 # [ 178.187852] do_el0_svc+0x40/0xcc
4677 14:58:31.223730 # [ 178.191444] el0_svc+0x48/0xc0
4678 14:58:31.224093 # [ 178.194770] el0t_64_sync_handler+0xf4/0x120
4679 14:58:31.224391 # [ 178.199312] el0t_64_sync+0x18c/0x190
4680 14:58:31.224681 # [ 178.203249] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c)
4681 14:58:31.224968 # [ 178.209619] ---[ end trace 0000000000000000 ]---
4682 14:58:31.225252 # WRITE_KERN: saw 'call trace:': ok
4683 14:58:31.226056 ok 46 selftests: lkdtm: WRITE_KERN.sh
4684 14:58:31.226410 # selftests: lkdtm: WRITE_OPD.sh
4685 14:58:31.675507 <6>[ 179.199545] lkdtm: Performing direct entry WRITE_OPD
4686 14:58:31.678728 <6>[ 179.205194] lkdtm: XFAIL: Platform doesn't use function descriptors.
4687 14:58:31.849511 # [ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5
4688 14:58:31.850040 # [ 0.000000] Detected VIPT I-cache on CPU0
4689 14:58:31.850403 # [ 0.000000] CPU features: detected: ARM erratum 843419
4690 14:58:31.851184 # [ 0.000000] CPU features: detected: ARM erratum 845719
4691 14:58:31.851538 # [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
4692 14:58:31.851893 # [ 0.000000] alternatives: applying boot alternatives
4693 14:58:31.852200 # [ 0.000000] Fallback order for Node 0: 0
4694 14:58:31.892658 # [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288
4695 14:58:31.893219 # [ 0.000000] Policy zone: Normal
4696 14:58:31.893926 # [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/669638/extract-nfsrootfs-walxk7oa,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
4697 14:58:31.894272 # [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
4698 14:58:31.935483 # [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
4699 14:58:31.936011 # [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
4700 14:58:31.936348 # [ 0.000000] mem auto-init: clearing system memory may take some time...
4701 14:58:31.936648 # [ 179.199545] lkdtm: Performing direct entry WRITE_OPD
4702 14:58:31.936931 # [ 179.205194] lkdtm: XFAIL: Platform doesn't use function descriptors.
4703 14:58:31.938740 # WRITE_OPD: saw 'XFAIL': [SKIP]
4704 14:58:31.954611 ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
4705 14:58:32.066250 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
4706 14:58:32.675999 <6>[ 180.178805] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
4707 14:58:32.676499 <6>[ 180.185219] lkdtm: attempting good refcount_inc() without overflow
4708 14:58:32.676836 <6>[ 180.191755] lkdtm: attempting bad refcount_inc() overflow
4709 14:58:32.677143 <4>[ 180.197680] ------------[ cut here ]------------
4710 14:58:32.677437 <4>[ 180.202638] refcount_t: saturated; leaking memory.
4711 14:58:32.677724 <4>[ 180.207774] WARNING: CPU: 1 PID: 2774 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
4712 14:58:32.719181 <4>[ 180.216597] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4713 14:58:32.719681 <4>[ 180.230441] CPU: 1 PID: 2774 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4714 14:58:32.720077 <4>[ 180.238466] Hardware name: ARM Juno development board (r0) (DT)
4715 14:58:32.720773 <4>[ 180.244657] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4716 14:58:32.721119 <4>[ 180.251898] pc : refcount_warn_saturate+0x17c/0x224
4717 14:58:32.722758 <4>[ 180.257051] lr : refcount_warn_saturate+0x17c/0x224
4718 14:58:32.723186 <4>[ 180.262203] sp : ffff80000fdd3850
4719 14:58:32.762560 <4>[ 180.265783] x29: ffff80000fdd3850 x28: ffff000806ea8040 x27: 0000000000000000
4720 14:58:32.763011 <4>[ 180.273211] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9113f000
4721 14:58:32.763348 <4>[ 180.280636] x23: ffff00080d92f000 x22: ffff80000fdd3a20 x21: 0000000000000016
4722 14:58:32.763661 <4>[ 180.288061] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
4723 14:58:32.764009 <4>[ 180.295485] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
4724 14:58:32.805894 <4>[ 180.302910] x14: 0000000000000000 x13: 205d383336323032 x12: 2e30383120205b3e
4725 14:58:32.806344 <4>[ 180.310334] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e914
4726 14:58:32.806678 <4>[ 180.317758] x8 : ffff80000fdd3528 x7 : 0000000000000000 x6 : 0000000000001ffe
4727 14:58:32.806986 <4>[ 180.325182] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
4728 14:58:32.807281 <4>[ 180.332606] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
4729 14:58:32.807573 <4>[ 180.340030] Call trace:
4730 14:58:32.807899 <4>[ 180.342740] refcount_warn_saturate+0x17c/0x224
4731 14:58:32.809108 <4>[ 180.347546] __refcount_add.constprop.0+0x80/0x90
4732 14:58:32.849230 <4>[ 180.352526] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
4733 14:58:32.849685 <4>[ 180.357593] lkdtm_do_action+0x2c/0x50
4734 14:58:32.850052 <4>[ 180.361612] direct_entry+0x164/0x180
4735 14:58:32.850361 <4>[ 180.365544] full_proxy_write+0x68/0xc0
4736 14:58:32.850658 <4>[ 180.369655] vfs_write+0xcc/0x2e0
4737 14:58:32.850943 <4>[ 180.373243] ksys_write+0x80/0x110
4738 14:58:32.851228 <4>[ 180.376917] __arm64_sys_write+0x28/0x40
4739 14:58:32.851513 <4>[ 180.381114] invoke_syscall+0x8c/0x120
4740 14:58:32.851828 <4>[ 180.385139] el0_svc_common.constprop.0+0x68/0x124
4741 14:58:32.852505 <4>[ 180.390208] do_el0_svc+0x40/0xcc
4742 14:58:32.892492 <4>[ 180.393796] el0_svc+0x48/0xc0
4743 14:58:32.893047 <4>[ 180.397121] el0t_64_sync_handler+0xf4/0x120
4744 14:58:32.893401 <4>[ 180.401663] el0t_64_sync+0x18c/0x190
4745 14:58:32.893712 <4>[ 180.405596] irq event stamp: 0
4746 14:58:32.894007 <4>[ 180.408914] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4747 14:58:32.894300 <4>[ 180.415460] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4748 14:58:32.894589 <4>[ 180.423924] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4749 14:58:32.895733 <4>[ 180.432384] softirqs last disabled at (0): [<0000000000000000>] 0x0
4750 14:58:32.913772 <4>[ 180.438926] ---[ end trace 0000000000000000 ]---
4751 14:58:32.916989 <6>[ 180.443882] lkdtm: Overflow detected: saturated
4752 14:58:33.087206 # [ 0.000000] rcu: RCU lockdep checking is enabled.
4753 14:58:33.087480 # [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
4754 14:58:33.087700 # [ 0.000000] Trampoline variant of Tasks RCU enabled.
4755 14:58:33.087929 # [ 0.000000] Rude variant of Tasks RCU enabled.
4756 14:58:33.088109 # [ 0.000000] Tracing variant of Tasks RCU enabled.
4757 14:58:33.088279 # [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
4758 14:58:33.090306 # [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
4759 14:58:33.130331 # [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
4760 14:58:33.130589 # [ 0.000000] Root IRQ handler: gic_handle_irq
4761 14:58:33.130808 # [ 0.000000] GIC: Using split EOI/Deactivate mode
4762 14:58:33.131007 # [ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
4763 14:58:33.131197 # [ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
4764 14:58:33.131383 # [ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
4765 14:58:33.131567 # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
4766 14:58:33.173559 # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
4767 14:58:33.173968 # [ 0.000000] timer_sp804: timer clock not found: -517
4768 14:58:33.174348 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2
4769 14:58:33.174702 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
4770 14:58:33.175046 # [ 0.000000] timer_sp804: timer clock not found: -517
4771 14:58:33.175379 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2
4772 14:58:33.216919 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
4773 14:58:33.217387 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
4774 14:58:33.217821 # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
4775 14:58:33.218221 # [ 180.178805] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
4776 14:58:33.218604 # [ 180.185219] lkdtm: attempting good refcount_inc() without overflow
4777 14:58:33.218976 # [ 180.191755] lkdtm: attempting bad refcount_inc() overflow
4778 14:58:33.220166 # [ 180.197680] ------------[ cut here ]------------
4779 14:58:33.260088 # [ 180.202638] refcount_t: saturated; leaking memory.
4780 14:58:33.260560 # [ 180.207774] WARNING: CPU: 1 PID: 2774 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
4781 14:58:33.261353 # [ 180.216597] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4782 14:58:33.261725 # [ 180.230441] CPU: 1 PID: 2774 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4783 14:58:33.262123 # [ 180.238466] Hardware name: ARM Juno development board (r0) (DT)
4784 14:58:33.303263 # [ 180.244657] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4785 14:58:33.303742 # [ 180.251898] pc : refcount_warn_saturate+0x17c/0x224
4786 14:58:33.304205 # [ 180.257051] lr : refcount_warn_saturate+0x17c/0x224
4787 14:58:33.304608 # [ 180.262203] sp : ffff80000fdd3850
4788 14:58:33.304991 # [ 180.265783] x29: ffff80000fdd3850 x28: ffff000806ea8040 x27: 0000000000000000
4789 14:58:33.305366 # [ 180.273211] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9113f000
4790 14:58:33.305739 # [ 180.280636] x23: ffff00080d92f000 x22: ffff80000fdd3a20 x21: 0000000000000016
4791 14:58:33.346340 # [ 180.288061] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
4792 14:58:33.346808 # [ 180.295485] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
4793 14:58:33.347145 # [ 180.302910] x14: 0000000000000000 x13: 205d383336323032 x12: 2e30383120205b3e
4794 14:58:33.347486 # [ 180.310334] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e914
4795 14:58:33.347928 # [ 180.317758] x8 : ffff80000fdd3528 x7 : 0000000000000000 x6 : 0000000000001ffe
4796 14:58:33.348245 # [ 180.325182] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
4797 14:58:33.389481 # [ 180.332606] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
4798 14:58:33.389940 # [ 180.340030] Call trace:
4799 14:58:33.390276 # [ 180.342740] refcount_warn_saturate+0x17c/0x224
4800 14:58:33.390744 # [ 180.347546] __refcount_add.constprop.0+0x80/0x90
4801 14:58:33.391073 # [ 180.352526] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
4802 14:58:33.391408 # [ 180.357593] lkdtm_do_action+0x2c/0x50
4803 14:58:33.391840 # [ 180.361612] direct_entry+0x164/0x180
4804 14:58:33.392161 # [ 180.365544] full_proxy_write+0x68/0xc0
4805 14:58:33.392481 # [ 180.369655] vfs_write+0xcc/0x2e0
4806 14:58:33.392879 # [ 180.373243] ksys_write+0x80/0x110
4807 14:58:33.393674 # [ 180.376917] __arm64_sys_write+0x28/0x40
4808 14:58:33.432750 # [ 180.381114] invoke_syscall+0x8c/0x120
4809 14:58:33.433218 # [ 180.385139] el0_svc_common.constprop.0+0x68/0x124
4810 14:58:33.433552 # [ 180.390208] do_el0_svc+0x40/0xcc
4811 14:58:33.433857 # [ 180.393796] el0_svc+0x48/0xc0
4812 14:58:33.434142 # [ 180.397121] el0t_64_sync_handler+0xf4/0x120
4813 14:58:33.434424 # [ 180.401663] el0t_64_sync+0x18c/0x190
4814 14:58:33.434701 # [ 180.405596] irq event stamp: 0
4815 14:58:33.434975 # [ 180.408914] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4816 14:58:33.436017 # [ 180.415460] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4817 14:58:33.480359 # [ 180.423924] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4818 14:58:33.480841 # [ 180.432384] softirqs last disabled at (0): [<0000000000000000>] 0x0
4819 14:58:33.481180 # [ 180.438926] ---[ end trace 0000000000000000 ]---
4820 14:58:33.481494 # [ 180.443882] lkdtm: Overflow detected: saturated
4821 14:58:33.481862 # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
4822 14:58:33.482198 ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
4823 14:58:33.483593 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
4824 14:58:33.931224 <6>[ 181.433535] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
4825 14:58:33.931715 <6>[ 181.440669] lkdtm: attempting good refcount_add() without overflow
4826 14:58:33.932143 <6>[ 181.447208] lkdtm: attempting bad refcount_add() overflow
4827 14:58:33.932853 <4>[ 181.452943] ------------[ cut here ]------------
4828 14:58:33.933202 <4>[ 181.457888] refcount_t: saturated; leaking memory.
4829 14:58:33.933511 <4>[ 181.463074] WARNING: CPU: 5 PID: 2813 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
4830 14:58:33.974643 <4>[ 181.471909] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4831 14:58:33.975161 <4>[ 181.485791] CPU: 5 PID: 2813 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4832 14:58:33.975526 <4>[ 181.493823] Hardware name: ARM Juno development board (r0) (DT)
4833 14:58:33.976254 <4>[ 181.500020] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4834 14:58:33.976604 <4>[ 181.507269] pc : refcount_warn_saturate+0x17c/0x224
4835 14:58:33.978196 <4>[ 181.512431] lr : refcount_warn_saturate+0x17c/0x224
4836 14:58:33.978635 <4>[ 181.517591] sp : ffff80000fe8bbb0
4837 14:58:34.018071 <4>[ 181.521176] x29: ffff80000fe8bbb0 x28: ffff000806eacf00 x27: 0000000000000000
4838 14:58:34.018532 <4>[ 181.528614] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9edbf000
4839 14:58:34.018878 <4>[ 181.536052] x23: ffff00080d78b000 x22: ffff80000fe8bd80 x21: 0000000000000016
4840 14:58:34.019195 <4>[ 181.543490] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
4841 14:58:34.019498 <4>[ 181.550926] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9edbf000
4842 14:58:34.061480 <4>[ 181.558363] x14: 0000000000000000 x13: 205d383838373534 x12: 2e31383120205b3e
4843 14:58:34.061945 <4>[ 181.565800] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e914
4844 14:58:34.062292 <4>[ 181.573237] x8 : ffff80000fe8b888 x7 : 0000000000000000 x6 : 0000000000001ffe
4845 14:58:34.062616 <4>[ 181.580673] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ac1000
4846 14:58:34.062920 <4>[ 181.588110] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eacf00
4847 14:58:34.063213 <4>[ 181.595547] Call trace:
4848 14:58:34.063501 <4>[ 181.598262] refcount_warn_saturate+0x17c/0x224
4849 14:58:34.064756 <4>[ 181.603075] __refcount_add.constprop.0+0x80/0x90
4850 14:58:34.104914 <4>[ 181.608064] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
4851 14:58:34.105374 <4>[ 181.613140] lkdtm_do_action+0x2c/0x50
4852 14:58:34.105723 <4>[ 181.617167] direct_entry+0x164/0x180
4853 14:58:34.106038 <4>[ 181.621107] full_proxy_write+0x68/0xc0
4854 14:58:34.106335 <4>[ 181.625226] vfs_write+0xcc/0x2e0
4855 14:58:34.106622 <4>[ 181.628823] ksys_write+0x80/0x110
4856 14:58:34.106906 <4>[ 181.632506] __arm64_sys_write+0x28/0x40
4857 14:58:34.107184 <4>[ 181.636711] invoke_syscall+0x8c/0x120
4858 14:58:34.107461 <4>[ 181.640745] el0_svc_common.constprop.0+0x68/0x124
4859 14:58:34.108120 <4>[ 181.645823] do_el0_svc+0x40/0xcc
4860 14:58:34.148290 <4>[ 181.649419] el0_svc+0x48/0xc0
4861 14:58:34.148744 <4>[ 181.652752] el0t_64_sync_handler+0xf4/0x120
4862 14:58:34.149089 <4>[ 181.657303] el0t_64_sync+0x18c/0x190
4863 14:58:34.149404 <4>[ 181.661245] irq event stamp: 0
4864 14:58:34.149703 <4>[ 181.664569] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4865 14:58:34.149997 <4>[ 181.671124] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4866 14:58:34.150350 <4>[ 181.679595] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4867 14:58:34.151539 <4>[ 181.688066] softirqs last disabled at (0): [<0000000000000000>] 0x0
4868 14:58:34.169989 <4>[ 181.694616] ---[ end trace 0000000000000000 ]---
4869 14:58:34.173130 <6>[ 181.699811] lkdtm: Overflow detected: saturated
4870 14:58:34.347184 # [ 181.433535] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
4871 14:58:34.347710 # [ 181.440669] lkdtm: attempting good refcount_add() without overflow
4872 14:58:34.348289 # [ 181.447208] lkdtm: attempting bad refcount_add() overflow
4873 14:58:34.348642 # [ 181.452943] ------------[ cut here ]------------
4874 14:58:34.348959 # [ 181.457888] refcount_t: saturated; leaking memory.
4875 14:58:34.349280 # [ 181.463074] WARNING: CPU: 5 PID: 2813 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
4876 14:58:34.390349 # [ 181.471909] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4877 14:58:34.390853 # [ 181.485791] CPU: 5 PID: 2813 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4878 14:58:34.391221 # [ 181.493823] Hardware name: ARM Juno development board (r0) (DT)
4879 14:58:34.391542 # [ 181.500020] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4880 14:58:34.391894 # [ 181.507269] pc : refcount_warn_saturate+0x17c/0x224
4881 14:58:34.392198 # [ 181.512431] lr : refcount_warn_saturate+0x17c/0x224
4882 14:58:34.393629 # [ 181.517591] sp : ffff80000fe8bbb0
4883 14:58:34.433500 # [ 181.521176] x29: ffff80000fe8bbb0 x28: ffff000806eacf00 x27: 0000000000000000
4884 14:58:34.433968 # [ 181.528614] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9edbf000
4885 14:58:34.434315 # [ 181.536052] x23: ffff00080d78b000 x22: ffff80000fe8bd80 x21: 0000000000000016
4886 14:58:34.434634 # [ 181.543490] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
4887 14:58:34.434941 # [ 181.550926] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9edbf000
4888 14:58:34.436769 # [ 181.558363] x14: 0000000000000000 x13: 205d383838373534 x12: 2e31383120205b3e
4889 14:58:34.476660 # [ 181.565800] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e914
4890 14:58:34.477157 # [ 181.573237] x8 : ffff80000fe8b888 x7 : 0000000000000000 x6 : 0000000000001ffe
4891 14:58:34.477513 # [ 181.580673] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ac1000
4892 14:58:34.477841 # [ 181.588110] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eacf00
4893 14:58:34.478148 # [ 181.595547] Call trace:
4894 14:58:34.478443 # [ 181.598262] refcount_warn_saturate+0x17c/0x224
4895 14:58:34.479911 # [ 181.603075] __refcount_add.constprop.0+0x80/0x90
4896 14:58:34.519880 # [ 181.608064] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
4897 14:58:34.520359 # [ 181.613140] lkdtm_do_action+0x2c/0x50
4898 14:58:34.520712 # [ 181.617167] direct_entry+0x164/0x180
4899 14:58:34.521034 # [ 181.621107] full_proxy_write+0x68/0xc0
4900 14:58:34.521336 # [ 181.625226] vfs_write+0xcc/0x2e0
4901 14:58:34.521630 # [ 181.628823] ksys_write+0x80/0x110
4902 14:58:34.521920 # [ 181.632506] __arm64_sys_write+0x28/0x40
4903 14:58:34.522201 # [ 181.636711] invoke_syscall+0x8c/0x120
4904 14:58:34.522483 # [ 181.640745] el0_svc_common.constprop.0+0x68/0x124
4905 14:58:34.522835 # [ 181.645823] do_el0_svc+0x40/0xcc
4906 14:58:34.523638 # [ 181.649419] el0_svc+0x48/0xc0
4907 14:58:34.562999 # [ 181.652752] el0t_64_sync_handler+0xf4/0x120
4908 14:58:34.563473 # [ 181.657303] el0t_64_sync+0x18c/0x190
4909 14:58:34.563849 # [ 181.661245] irq event stamp: 0
4910 14:58:34.564535 # [ 181.664569] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4911 14:58:34.564873 # [ 181.671124] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4912 14:58:34.565182 # [ 181.679595] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4913 14:58:34.565485 # [ 181.688066] softirqs last disabled at (0): [<0000000000000000>] 0x0
4914 14:58:34.594642 # [ 181.694616] ---[ end trace 0000000000000000 ]---
4915 14:58:34.595099 # [ 181.699811] lkdtm: Overflow detected: saturated
4916 14:58:34.595444 # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
4917 14:58:34.595758 ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
4918 14:58:34.597965 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
4919 14:58:35.166380 <6>[ 182.668087] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
4920 14:58:35.166922 <6>[ 182.675241] lkdtm: attempting bad refcount_inc_not_zero() overflow
4921 14:58:35.167653 <4>[ 182.682325] ------------[ cut here ]------------
4922 14:58:35.168055 <4>[ 182.687278] refcount_t: saturated; leaking memory.
4923 14:58:35.168378 <4>[ 182.692401] WARNING: CPU: 1 PID: 2852 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
4924 14:58:35.209664 <4>[ 182.701141] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4925 14:58:35.210150 <4>[ 182.714984] CPU: 1 PID: 2852 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4926 14:58:35.210499 <4>[ 182.723009] Hardware name: ARM Juno development board (r0) (DT)
4927 14:58:35.211183 <4>[ 182.729201] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4928 14:58:35.211522 <4>[ 182.736443] pc : refcount_warn_saturate+0xf8/0x224
4929 14:58:35.211872 <4>[ 182.741509] lr : refcount_warn_saturate+0xf8/0x224
4930 14:58:35.212176 <4>[ 182.746574] sp : ffff80000ff2b820
4931 14:58:35.253033 <4>[ 182.750154] x29: ffff80000ff2b820 x28: ffff000806ea8040 x27: 0000000000000000
4932 14:58:35.253495 <4>[ 182.757582] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa567f000
4933 14:58:35.253901 <4>[ 182.765008] x23: ffff0008055fb000 x22: ffff80000ff2ba00 x21: 00000000ffffffff
4934 14:58:35.254229 <4>[ 182.772433] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
4935 14:58:35.254535 <4>[ 182.779858] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4936 14:58:35.254836 <4>[ 182.787282] x14: 0000000000000000 x13: 205d383732373836 x12: 2e32383120205b3e
4937 14:58:35.296355 <4>[ 182.794707] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e914
4938 14:58:35.296798 <4>[ 182.802132] x8 : ffff80000ff2b4f8 x7 : 0000000000000000 x6 : 0000000000001ffe
4939 14:58:35.297141 <4>[ 182.809556] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
4940 14:58:35.297459 <4>[ 182.816981] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
4941 14:58:35.297758 <4>[ 182.824405] Call trace:
4942 14:58:35.298052 <4>[ 182.827115] refcount_warn_saturate+0xf8/0x224
4943 14:58:35.298340 <4>[ 182.831833] __refcount_add_not_zero.constprop.0+0x90/0xb0
4944 14:58:35.339736 <4>[ 182.837599] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88
4945 14:58:35.340236 <4>[ 182.843447] lkdtm_do_action+0x2c/0x50
4946 14:58:35.340588 <4>[ 182.847469] direct_entry+0x164/0x180
4947 14:58:35.340967 <4>[ 182.851400] full_proxy_write+0x68/0xc0
4948 14:58:35.341275 <4>[ 182.855510] vfs_write+0xcc/0x2e0
4949 14:58:35.341568 <4>[ 182.859099] ksys_write+0x80/0x110
4950 14:58:35.341858 <4>[ 182.862773] __arm64_sys_write+0x28/0x40
4951 14:58:35.342142 <4>[ 182.866970] invoke_syscall+0x8c/0x120
4952 14:58:35.342422 <4>[ 182.870995] el0_svc_common.constprop.0+0x68/0x124
4953 14:58:35.342722 <4>[ 182.876064] do_el0_svc+0x40/0xcc
4954 14:58:35.343447 <4>[ 182.879652] el0_svc+0x48/0xc0
4955 14:58:35.383132 <4>[ 182.882976] el0t_64_sync_handler+0xf4/0x120
4956 14:58:35.383587 <4>[ 182.887518] el0t_64_sync+0x18c/0x190
4957 14:58:35.383978 <4>[ 182.891452] irq event stamp: 0
4958 14:58:35.384298 <4>[ 182.894770] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4959 14:58:35.384600 <4>[ 182.901316] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4960 14:58:35.384897 <4>[ 182.909780] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
4961 14:58:35.385183 <4>[ 182.918241] softirqs last disabled at (0): [<0000000000000000>] 0x0
4962 14:58:35.386316 <4>[ 182.924784] ---[ end trace 0000000000000000 ]---
4963 14:58:35.401093 <6>[ 182.929758] lkdtm: Overflow detected: saturated
4964 14:58:35.576520 # [ 182.668087] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
4965 14:58:35.577048 # [ 182.675241] lkdtm: attempting bad refcount_inc_not_zero() overflow
4966 14:58:35.577494 # [ 182.682325] ------------[ cut here ]------------
4967 14:58:35.577860 # [ 182.687278] refcount_t: saturated; leaking memory.
4968 14:58:35.578174 # [ 182.692401] WARNING: CPU: 1 PID: 2852 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
4969 14:58:35.619639 # [ 182.701141] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4970 14:58:35.620164 # [ 182.714984] CPU: 1 PID: 2852 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
4971 14:58:35.620526 # [ 182.723009] Hardware name: ARM Juno development board (r0) (DT)
4972 14:58:35.620859 # [ 182.729201] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4973 14:58:35.621171 # [ 182.736443] pc : refcount_warn_saturate+0xf8/0x224
4974 14:58:35.621469 # [ 182.741509] lr : refcount_warn_saturate+0xf8/0x224
4975 14:58:35.621756 # [ 182.746574] sp : ffff80000ff2b820
4976 14:58:35.662821 # [ 182.750154] x29: ffff80000ff2b820 x28: ffff000806ea8040 x27: 0000000000000000
4977 14:58:35.663301 # [ 182.757582] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa567f000
4978 14:58:35.663655 # [ 182.765008] x23: ffff0008055fb000 x22: ffff80000ff2ba00 x21: 00000000ffffffff
4979 14:58:35.664061 # [ 182.772433] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
4980 14:58:35.664376 # [ 182.779858] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4981 14:58:35.664672 # [ 182.787282] x14: 0000000000000000 x13: 205d383732373836 x12: 2e32383120205b3e
4982 14:58:35.706040 # [ 182.794707] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e914
4983 14:58:35.706516 # [ 182.802132] x8 : ffff80000ff2b4f8 x7 : 0000000000000000 x6 : 0000000000001ffe
4984 14:58:35.706949 # [ 182.809556] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
4985 14:58:35.707351 # [ 182.816981] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
4986 14:58:35.707731 # [ 182.824405] Call trace:
4987 14:58:35.708161 # [ 182.827115] refcount_warn_saturate+0xf8/0x224
4988 14:58:35.708539 # [ 182.831833] __refcount_add_not_zero.constprop.0+0x90/0xb0
4989 14:58:35.709299 # [ 182.837599] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88
4990 14:58:35.749184 # [ 182.843447] lkdtm_do_action+0x2c/0x50
4991 14:58:35.749644 # [ 182.847469] direct_entry+0x164/0x180
4992 14:58:35.750067 # [ 182.851400] full_proxy_write+0x68/0xc0
4993 14:58:35.750457 # [ 182.855510] vfs_write+0xcc/0x2e0
4994 14:58:35.750837 # [ 182.859099] ksys_write+0x80/0x110
4995 14:58:35.751302 # [ 182.862773] __arm64_sys_write+0x28/0x40
4996 14:58:35.751675 # [ 182.866970] invoke_syscall+0x8c/0x120
4997 14:58:35.752093 # [ 182.870995] el0_svc_common.constprop.0+0x68/0x124
4998 14:58:35.752482 # [ 182.876064] do_el0_svc+0x40/0xcc
4999 14:58:35.752776 # [ 182.879652] el0_svc+0x48/0xc0
5000 14:58:35.753448 # [ 182.882976] el0t_64_sync_handler+0xf4/0x120
5001 14:58:35.792303 # [ 182.887518] el0t_64_sync+0x18c/0x190
5002 14:58:35.792751 # [ 182.891452] irq event stamp: 0
5003 14:58:35.793467 # [ 182.894770] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5004 14:58:35.793820 # [ 182.901316] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5005 14:58:35.794128 # [ 182.909780] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5006 14:58:35.794419 # [ 182.918241] softirqs last disabled at (0): [<0000000000000000>] 0x0
5007 14:58:35.795600 # [ 182.924784] ---[ end trace 0000000000000000 ]---
5008 14:58:35.823742 # [ 182.929758] lkdtm: Overflow detected: saturated
5009 14:58:35.824238 # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
5010 14:58:35.826949 ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
5011 14:58:35.827386 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
5012 14:58:36.370287 <6>[ 183.873310] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
5013 14:58:36.371107 <6>[ 183.880451] lkdtm: attempting bad refcount_add_not_zero() overflow
5014 14:58:36.371432 <4>[ 183.886973] ------------[ cut here ]------------
5015 14:58:36.371712 <4>[ 183.891932] refcount_t: saturated; leaking memory.
5016 14:58:36.372065 <4>[ 183.897245] WARNING: CPU: 1 PID: 2891 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
5017 14:58:36.413600 <4>[ 183.905992] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5018 14:58:36.414083 <4>[ 183.919836] CPU: 1 PID: 2891 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5019 14:58:36.414811 <4>[ 183.927861] Hardware name: ARM Juno development board (r0) (DT)
5020 14:58:36.415164 <4>[ 183.934053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5021 14:58:36.415467 <4>[ 183.941294] pc : refcount_warn_saturate+0xf8/0x224
5022 14:58:36.415759 <4>[ 183.946360] lr : refcount_warn_saturate+0xf8/0x224
5023 14:58:36.416100 <4>[ 183.951424] sp : ffff80000ffebae0
5024 14:58:36.457000 <4>[ 183.955004] x29: ffff80000ffebae0 x28: ffff000806ea8040 x27: 0000000000000000
5025 14:58:36.457470 <4>[ 183.962431] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c7ff000
5026 14:58:36.458198 <4>[ 183.969857] x23: ffff000804303000 x22: ffff80000ffebcc0 x21: 00000000ffffffff
5027 14:58:36.458548 <4>[ 183.977282] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
5028 14:58:36.458855 <4>[ 183.984707] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5029 14:58:36.459145 <4>[ 183.992131] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
5030 14:58:36.500298 <4>[ 183.999555] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
5031 14:58:36.500761 <4>[ 184.006980] x8 : ffff80000ffeb858 x7 : 0000000000000000 x6 : ffff8000081002f4
5032 14:58:36.501459 <4>[ 184.014404] x5 : ffff80000ffec000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5033 14:58:36.501804 <4>[ 184.021829] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
5034 14:58:36.502116 <4>[ 184.029253] Call trace:
5035 14:58:36.502407 <4>[ 184.031963] refcount_warn_saturate+0xf8/0x224
5036 14:58:36.502696 <4>[ 184.036682] __refcount_add_not_zero.constprop.0+0x90/0xb0
5037 14:58:36.543694 <4>[ 184.042447] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88
5038 14:58:36.544189 <4>[ 184.048295] lkdtm_do_action+0x2c/0x50
5039 14:58:36.544517 <4>[ 184.052317] direct_entry+0x164/0x180
5040 14:58:36.545193 <4>[ 184.056249] full_proxy_write+0x68/0xc0
5041 14:58:36.545522 <4>[ 184.060359] vfs_write+0xcc/0x2e0
5042 14:58:36.545818 <4>[ 184.063948] ksys_write+0x80/0x110
5043 14:58:36.546105 <4>[ 184.067622] __arm64_sys_write+0x28/0x40
5044 14:58:36.546386 <4>[ 184.071819] invoke_syscall+0x8c/0x120
5045 14:58:36.546662 <4>[ 184.075844] el0_svc_common.constprop.0+0x68/0x124
5046 14:58:36.547036 <4>[ 184.080912] do_el0_svc+0x40/0xcc
5047 14:58:36.547399 <4>[ 184.084501] el0_svc+0x48/0xc0
5048 14:58:36.586987 <4>[ 184.087826] el0t_64_sync_handler+0xf4/0x120
5049 14:58:36.587458 <4>[ 184.092368] el0t_64_sync+0x18c/0x190
5050 14:58:36.587829 <4>[ 184.096301] irq event stamp: 0
5051 14:58:36.588152 <4>[ 184.099620] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5052 14:58:36.588454 <4>[ 184.106166] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5053 14:58:36.588746 <4>[ 184.114629] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5054 14:58:36.590274 <4>[ 184.123090] softirqs last disabled at (0): [<0000000000000000>] 0x0
5055 14:58:36.608426 <4>[ 184.129633] ---[ end trace 0000000000000000 ]---
5056 14:58:36.608917 <6>[ 184.134650] lkdtm: Overflow detected: saturated
5057 14:58:36.795480 # [ 183.873310] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
5058 14:58:36.796020 # [ 183.880451] lkdtm: attempting bad refcount_add_not_zero() overflow
5059 14:58:36.796455 # [ 183.886973] ------------[ cut here ]------------
5060 14:58:36.796852 # [ 183.891932] refcount_t: saturated; leaking memory.
5061 14:58:36.797235 # [ 183.897245] WARNING: CPU: 1 PID: 2891 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
5062 14:58:36.798755 # [ 183.905992] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5063 14:58:36.838646 # [ 183.919836] CPU: 1 PID: 2891 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5064 14:58:36.839132 # [ 183.927861] Hardware name: ARM Juno development board (r0) (DT)
5065 14:58:36.839564 # [ 183.934053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5066 14:58:36.840017 # [ 183.941294] pc : refcount_warn_saturate+0xf8/0x224
5067 14:58:36.840406 # [ 183.946360] lr : refcount_warn_saturate+0xf8/0x224
5068 14:58:36.840778 # [ 183.951424] sp : ffff80000ffebae0
5069 14:58:36.841895 # [ 183.955004] x29: ffff80000ffebae0 x28: ffff000806ea8040 x27: 0000000000000000
5070 14:58:36.881811 # [ 183.962431] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c7ff000
5071 14:58:36.882285 # [ 183.969857] x23: ffff000804303000 x22: ffff80000ffebcc0 x21: 00000000ffffffff
5072 14:58:36.882813 # [ 183.977282] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
5073 14:58:36.883338 # [ 183.984707] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5074 14:58:36.883890 # [ 183.992131] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
5075 14:58:36.885027 # [ 183.999555] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
5076 14:58:36.924996 # [ 184.006980] x8 : ffff80000ffeb858 x7 : 0000000000000000 x6 : ffff8000081002f4
5077 14:58:36.925473 # [ 184.014404] x5 : ffff80000ffec000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5078 14:58:36.925796 # [ 184.021829] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
5079 14:58:36.926093 # [ 184.029253] Call trace:
5080 14:58:36.926375 # [ 184.031963] refcount_warn_saturate+0xf8/0x224
5081 14:58:36.927029 # [ 184.036682] __refcount_add_not_zero.constprop.0+0x90/0xb0
5082 14:58:36.928248 # [ 184.042447] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88
5083 14:58:36.968117 # [ 184.048295] lkdtm_do_action+0x2c/0x50
5084 14:58:36.968589 # [ 184.052317] direct_entry+0x164/0x180
5085 14:58:36.968917 # [ 184.056249] full_proxy_write+0x68/0xc0
5086 14:58:36.969218 # [ 184.060359] vfs_write+0xcc/0x2e0
5087 14:58:36.969502 # [ 184.063948] ksys_write+0x80/0x110
5088 14:58:36.969783 # [ 184.067622] __arm64_sys_write+0x28/0x40
5089 14:58:36.970058 # [ 184.071819] invoke_syscall+0x8c/0x120
5090 14:58:36.970328 # [ 184.075844] el0_svc_common.constprop.0+0x68/0x124
5091 14:58:36.970598 # [ 184.080912] do_el0_svc+0x40/0xcc
5092 14:58:36.970869 # [ 184.084501] el0_svc+0x48/0xc0
5093 14:58:36.971568 # [ 184.087826] el0t_64_sync_handler+0xf4/0x120
5094 14:58:36.971921 # [ 184.092368] el0t_64_sync+0x18c/0x190
5095 14:58:37.011234 # [ 184.096301] irq event stamp: 0
5096 14:58:37.011698 # [ 184.099620] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5097 14:58:37.012087 # [ 184.106166] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5098 14:58:37.012396 # [ 184.114629] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5099 14:58:37.012713 # [ 184.123090] softirqs last disabled at (0): [<0000000000000000>] 0x0
5100 14:58:37.012996 # [ 184.129633] ---[ end trace 0000000000000000 ]---
5101 14:58:37.014479 # [ 184.134650] lkdtm: Overflow detected: saturated
5102 14:58:37.037041 # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
5103 14:58:37.037477 ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
5104 14:58:37.040229 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
5105 14:58:37.576351 <6>[ 185.076543] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
5106 14:58:37.576962 <6>[ 185.082595] lkdtm: attempting good refcount_dec()
5107 14:58:37.577340 <6>[ 185.087613] lkdtm: attempting bad refcount_dec() to zero
5108 14:58:37.577674 <4>[ 185.093226] ------------[ cut here ]------------
5109 14:58:37.578341 <4>[ 185.098145] refcount_t: decrement hit 0; leaking memory.
5110 14:58:37.578681 <4>[ 185.103811] WARNING: CPU: 2 PID: 2930 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5111 14:58:37.619718 <4>[ 185.112549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5112 14:58:37.620249 <4>[ 185.126395] CPU: 2 PID: 2930 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5113 14:58:37.620612 <4>[ 185.134421] Hardware name: ARM Juno development board (r0) (DT)
5114 14:58:37.621297 <4>[ 185.140613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5115 14:58:37.621638 <4>[ 185.147856] pc : refcount_warn_saturate+0x68/0x224
5116 14:58:37.621944 <4>[ 185.152924] lr : refcount_warn_saturate+0x68/0x224
5117 14:58:37.622235 <4>[ 185.157990] sp : ffff800010083800
5118 14:58:37.663099 <4>[ 185.161570] x29: ffff800010083800 x28: ffff000806ea8040 x27: 0000000000000000
5119 14:58:37.663558 <4>[ 185.168999] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4faf000
5120 14:58:37.663951 <4>[ 185.176425] x23: ffff0008033a5000 x22: ffff8000100839d0 x21: 0000000000000012
5121 14:58:37.664279 <4>[ 185.183851] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5122 14:58:37.664587 <4>[ 185.191276] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa4faf000
5123 14:58:37.666400 <4>[ 185.198701] x14: 0000000000000000 x13: 205d353431383930 x12: 2e35383120205b3e
5124 14:58:37.706345 <4>[ 185.206125] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e914
5125 14:58:37.707281 <4>[ 185.213550] x8 : ffff8000100834d8 x7 : 0000000000000000 x6 : 0000000000001ffe
5126 14:58:37.707661 <4>[ 185.220975] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a61000
5127 14:58:37.708037 <4>[ 185.228399] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
5128 14:58:37.708350 <4>[ 185.235824] Call trace:
5129 14:58:37.708642 <4>[ 185.238535] refcount_warn_saturate+0x68/0x224
5130 14:58:37.708928 <4>[ 185.243254] __refcount_dec.constprop.0+0x50/0x60
5131 14:58:37.709626 <4>[ 185.248235] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
5132 14:58:37.749809 <4>[ 185.252953] lkdtm_do_action+0x2c/0x50
5133 14:58:37.750255 <4>[ 185.256975] direct_entry+0x164/0x180
5134 14:58:37.750679 <4>[ 185.260906] full_proxy_write+0x68/0xc0
5135 14:58:37.751069 <4>[ 185.265018] vfs_write+0xcc/0x2e0
5136 14:58:37.751449 <4>[ 185.268607] ksys_write+0x80/0x110
5137 14:58:37.751859 <4>[ 185.272282] __arm64_sys_write+0x28/0x40
5138 14:58:37.752230 <4>[ 185.276479] invoke_syscall+0x8c/0x120
5139 14:58:37.752596 <4>[ 185.280504] el0_svc_common.constprop.0+0x68/0x124
5140 14:58:37.753044 <4>[ 185.285572] do_el0_svc+0x40/0xcc
5141 14:58:37.753776 <4>[ 185.289160] el0_svc+0x48/0xc0
5142 14:58:37.793260 <4>[ 185.292486] el0t_64_sync_handler+0xf4/0x120
5143 14:58:37.793720 <4>[ 185.297028] el0t_64_sync+0x18c/0x190
5144 14:58:37.794143 <4>[ 185.300961] irq event stamp: 0
5145 14:58:37.794538 <4>[ 185.304281] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5146 14:58:37.794922 <4>[ 185.310828] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5147 14:58:37.795301 <4>[ 185.319292] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5148 14:58:37.795672 <4>[ 185.327754] softirqs last disabled at (0): [<0000000000000000>] 0x0
5149 14:58:37.796478 <4>[ 185.334297] ---[ end trace 0000000000000000 ]---
5150 14:58:37.811754 <6>[ 185.339286] lkdtm: Zero detected: saturated
5151 14:58:37.990442 # [ 185.076543] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
5152 14:58:37.990955 # [ 185.082595] lkdtm: attempting good refcount_dec()
5153 14:58:37.991660 # [ 185.087613] lkdtm: attempting bad refcount_dec() to zero
5154 14:58:37.992037 # [ 185.093226] ------------[ cut here ]------------
5155 14:58:37.992341 # [ 185.098145] refcount_t: decrement hit 0; leaking memory.
5156 14:58:37.992630 # [ 185.103811] WARNING: CPU: 2 PID: 2930 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5157 14:58:38.033542 # [ 185.112549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5158 14:58:38.034034 # [ 185.126395] CPU: 2 PID: 2930 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5159 14:58:38.034367 # [ 185.134421] Hardware name: ARM Juno development board (r0) (DT)
5160 14:58:38.035041 # [ 185.140613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5161 14:58:38.035376 # [ 185.147856] pc : refcount_warn_saturate+0x68/0x224
5162 14:58:38.035671 # [ 185.152924] lr : refcount_warn_saturate+0x68/0x224
5163 14:58:38.036844 # [ 185.157990] sp : ffff800010083800
5164 14:58:38.076651 # [ 185.161570] x29: ffff800010083800 x28: ffff000806ea8040 x27: 0000000000000000
5165 14:58:38.077471 # [ 185.168999] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4faf000
5166 14:58:38.077832 # [ 185.176425] x23: ffff0008033a5000 x22: ffff8000100839d0 x21: 0000000000000012
5167 14:58:38.078147 # [ 185.183851] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5168 14:58:38.078445 # [ 185.191276] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa4faf000
5169 14:58:38.079981 # [ 185.198701] x14: 0000000000000000 x13: 205d353431383930 x12: 2e35383120205b3e
5170 14:58:38.119857 # [ 185.206125] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e914
5171 14:58:38.120714 # [ 185.213550] x8 : ffff8000100834d8 x7 : 0000000000000000 x6 : 0000000000001ffe
5172 14:58:38.121087 # [ 185.220975] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a61000
5173 14:58:38.121402 # [ 185.228399] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
5174 14:58:38.121700 # [ 185.235824] Call trace:
5175 14:58:38.121983 # [ 185.238535] refcount_warn_saturate+0x68/0x224
5176 14:58:38.122262 # [ 185.243254] __refcount_dec.constprop.0+0x50/0x60
5177 14:58:38.162985 # [ 185.248235] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
5178 14:58:38.163445 # [ 185.252953] lkdtm_do_action+0x2c/0x50
5179 14:58:38.163803 # [ 185.256975] direct_entry+0x164/0x180
5180 14:58:38.164524 # [ 185.260906] full_proxy_write+0x68/0xc0
5181 14:58:38.164867 # [ 185.265018] vfs_write+0xcc/0x2e0
5182 14:58:38.165160 # [ 185.268607] ksys_write+0x80/0x110
5183 14:58:38.165444 # [ 185.272282] __arm64_sys_write+0x28/0x40
5184 14:58:38.165725 # [ 185.276479] invoke_syscall+0x8c/0x120
5185 14:58:38.166001 # [ 185.280504] el0_svc_common.constprop.0+0x68/0x124
5186 14:58:38.166376 # [ 185.285572] do_el0_svc+0x40/0xcc
5187 14:58:38.166660 # [ 185.289160] el0_svc+0x48/0xc0
5188 14:58:38.206073 # [ 185.292486] el0t_64_sync_handler+0xf4/0x120
5189 14:58:38.206565 # [ 185.297028] el0t_64_sync+0x18c/0x190
5190 14:58:38.206963 # [ 185.300961] irq event stamp: 0
5191 14:58:38.207657 # [ 185.304281] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5192 14:58:38.208207 # [ 185.310828] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5193 14:58:38.208538 # [ 185.319292] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5194 14:58:38.208847 # [ 185.327754] softirqs last disabled at (0): [<0000000000000000>] 0x0
5195 14:58:38.209339 # [ 185.334297] ---[ end trace 0000000000000000 ]---
5196 14:58:38.232467 # [ 185.339286] lkdtm: Zero detected: saturated
5197 14:58:38.232937 # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
5198 14:58:38.233410 ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
5199 14:58:38.235672 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
5200 14:58:38.852004 <6>[ 186.352114] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
5201 14:58:38.852528 <6>[ 186.358510] lkdtm: attempting bad refcount_dec() below zero
5202 14:58:38.852990 <4>[ 186.364437] ------------[ cut here ]------------
5203 14:58:38.853404 <4>[ 186.369386] refcount_t: decrement hit 0; leaking memory.
5204 14:58:38.853793 <4>[ 186.375263] WARNING: CPU: 1 PID: 2974 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5205 14:58:38.855224 <4>[ 186.384010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5206 14:58:38.895231 <4>[ 186.397852] CPU: 1 PID: 2974 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5207 14:58:38.895739 <4>[ 186.405878] Hardware name: ARM Juno development board (r0) (DT)
5208 14:58:38.896227 <4>[ 186.412069] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5209 14:58:38.897021 <4>[ 186.419311] pc : refcount_warn_saturate+0x68/0x224
5210 14:58:38.897385 <4>[ 186.424377] lr : refcount_warn_saturate+0x68/0x224
5211 14:58:38.897774 <4>[ 186.429443] sp : ffff80001015b800
5212 14:58:38.898700 <4>[ 186.433023] x29: ffff80001015b800 x28: ffff000806eacf00 x27: 0000000000000000
5213 14:58:38.938616 <4>[ 186.440450] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e96f000
5214 14:58:38.939072 <4>[ 186.447876] x23: ffff000804585000 x22: ffff80001015b9d0 x21: 0000000000000016
5215 14:58:38.939497 <4>[ 186.455301] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5216 14:58:38.939946 <4>[ 186.462725] x17: ffff8000096a3d90 x16: ffff80000878e208 x15: ffff8000080b2580
5217 14:58:38.940340 <4>[ 186.470149] x14: ffff8000096bc21c x13: ffff80000802e15c x12: ffff80000843d678
5218 14:58:38.941883 <4>[ 186.477574] x11: ffff80000843d5c0 x10: ffff80000843d1dc x9 : ffff8000096c5250
5219 14:58:38.981934 <4>[ 186.484998] x8 : ffff80001015b328 x7 : 0000000000000000 x6 : 0000000000000028
5220 14:58:38.982409 <4>[ 186.492423] x5 : ffff80001015c000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5221 14:58:38.982841 <4>[ 186.499846] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eacf00
5222 14:58:38.983241 <4>[ 186.507271] Call trace:
5223 14:58:38.983623 <4>[ 186.509981] refcount_warn_saturate+0x68/0x224
5224 14:58:38.984034 <4>[ 186.514700] __refcount_dec.constprop.0+0x50/0x60
5225 14:58:38.985196 <4>[ 186.519682] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
5226 14:58:39.025305 <4>[ 186.524746] lkdtm_do_action+0x2c/0x50
5227 14:58:39.025758 <4>[ 186.528768] direct_entry+0x164/0x180
5228 14:58:39.026184 <4>[ 186.532700] full_proxy_write+0x68/0xc0
5229 14:58:39.026577 <4>[ 186.536810] vfs_write+0xcc/0x2e0
5230 14:58:39.026958 <4>[ 186.540399] ksys_write+0x80/0x110
5231 14:58:39.027325 <4>[ 186.544073] __arm64_sys_write+0x28/0x40
5232 14:58:39.027688 <4>[ 186.548270] invoke_syscall+0x8c/0x120
5233 14:58:39.028082 <4>[ 186.552296] el0_svc_common.constprop.0+0x68/0x124
5234 14:58:39.028470 <4>[ 186.557364] do_el0_svc+0x40/0xcc
5235 14:58:39.028834 <4>[ 186.560952] el0_svc+0x48/0xc0
5236 14:58:39.029586 <4>[ 186.564277] el0t_64_sync_handler+0xf4/0x120
5237 14:58:39.068533 <4>[ 186.568820] el0t_64_sync+0x18c/0x190
5238 14:58:39.069075 <4>[ 186.572753] irq event stamp: 0
5239 14:58:39.069866 <4>[ 186.576072] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5240 14:58:39.070245 <4>[ 186.582619] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5241 14:58:39.070577 <4>[ 186.591082] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5242 14:58:39.071053 <4>[ 186.599543] softirqs last disabled at (0): [<0000000000000000>] 0x0
5243 14:58:39.071404 <4>[ 186.606086] ---[ end trace 0000000000000000 ]---
5244 14:58:39.086661 <6>[ 186.611068] lkdtm: Negative detected: saturated
5245 14:58:39.239676 # [ 186.352114] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
5246 14:58:39.239989 # [ 186.358510] lkdtm: attempting bad refcount_dec() below zero
5247 14:58:39.240185 # [ 186.364437] ------------[ cut here ]------------
5248 14:58:39.240357 # [ 186.369386] refcount_t: decrement hit 0; leaking memory.
5249 14:58:39.240515 # [ 186.375263] WARNING: CPU: 1 PID: 2974 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5250 14:58:39.282874 # [ 186.384010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5251 14:58:39.283152 # [ 186.397852] CPU: 1 PID: 2974 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5252 14:58:39.283345 # [ 186.405878] Hardware name: ARM Juno development board (r0) (DT)
5253 14:58:39.283516 # [ 186.412069] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5254 14:58:39.283677 # [ 186.419311] pc : refcount_warn_saturate+0x68/0x224
5255 14:58:39.283856 # [ 186.424377] lr : refcount_warn_saturate+0x68/0x224
5256 14:58:39.284009 # [ 186.429443] sp : ffff80001015b800
5257 14:58:39.286020 # [ 186.433023] x29: ffff80001015b800 x28: ffff000806eacf00 x27: 0000000000000000
5258 14:58:39.326025 # [ 186.440450] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e96f000
5259 14:58:39.326274 # [ 186.447876] x23: ffff000804585000 x22: ffff80001015b9d0 x21: 0000000000000016
5260 14:58:39.326458 # [ 186.455301] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5261 14:58:39.326623 # [ 186.462725] x17: ffff8000096a3d90 x16: ffff80000878e208 x15: ffff8000080b2580
5262 14:58:39.326779 # [ 186.470149] x14: ffff8000096bc21c x13: ffff80000802e15c x12: ffff80000843d678
5263 14:58:39.369174 # [ 186.477574] x11: ffff80000843d5c0 x10: ffff80000843d1dc x9 : ffff8000096c5250
5264 14:58:39.369425 # [ 186.484998] x8 : ffff80001015b328 x7 : 0000000000000000 x6 : 0000000000000028
5265 14:58:39.369608 # [ 186.492423] x5 : ffff80001015c000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5266 14:58:39.369772 # [ 186.499846] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eacf00
5267 14:58:39.369975 # [ 186.507271] Call trace:
5268 14:58:39.370132 # [ 186.509981] refcount_warn_saturate+0x68/0x224
5269 14:58:39.370275 # [ 186.514700] __refcount_dec.constprop.0+0x50/0x60
5270 14:58:39.372327 # [ 186.519682] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
5271 14:58:39.412352 # [ 186.524746] lkdtm_do_action+0x2c/0x50
5272 14:58:39.412608 # [ 186.528768] direct_entry+0x164/0x180
5273 14:58:39.412793 # [ 186.532700] full_proxy_write+0x68/0xc0
5274 14:58:39.412956 # [ 186.536810] vfs_write+0xcc/0x2e0
5275 14:58:39.413111 # [ 186.540399] ksys_write+0x80/0x110
5276 14:58:39.413263 # [ 186.544073] __arm64_sys_write+0x28/0x40
5277 14:58:39.413409 # [ 186.548270] invoke_syscall+0x8c/0x120
5278 14:58:39.413536 # [ 186.552296] el0_svc_common.constprop.0+0x68/0x124
5279 14:58:39.413658 # [ 186.557364] do_el0_svc+0x40/0xcc
5280 14:58:39.413777 # [ 186.560952] el0_svc+0x48/0xc0
5281 14:58:39.415515 # [ 186.564277] el0t_64_sync_handler+0xf4/0x120
5282 14:58:39.455725 # [ 186.568820] el0t_64_sync+0x18c/0x190
5283 14:58:39.456249 # [ 186.572753] irq event stamp: 0
5284 14:58:39.456607 # [ 186.576072] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5285 14:58:39.456932 # [ 186.582619] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5286 14:58:39.457247 # [ 186.591082] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5287 14:58:39.457550 # [ 186.599543] softirqs last disabled at (0): [<0000000000000000>] 0x0
5288 14:58:39.457841 # [ 186.606086] ---[ end trace 0000000000000000 ]---
5289 14:58:39.458978 # [ 186.611068] lkdtm: Negative detected: saturated
5290 14:58:39.481601 # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
5291 14:58:39.482069 ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
5292 14:58:39.484749 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
5293 14:58:40.101143 <6>[ 187.598712] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
5294 14:58:40.101668 <6>[ 187.605904] lkdtm: attempting bad refcount_dec_and_test() below zero
5295 14:58:40.102399 <4>[ 187.612609] ------------[ cut here ]------------
5296 14:58:40.102761 <4>[ 187.617558] refcount_t: underflow; use-after-free.
5297 14:58:40.103077 <4>[ 187.622896] WARNING: CPU: 1 PID: 3018 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
5298 14:58:40.104695 <4>[ 187.631643] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5299 14:58:40.144385 <4>[ 187.645487] CPU: 1 PID: 3018 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5300 14:58:40.145292 <4>[ 187.653512] Hardware name: ARM Juno development board (r0) (DT)
5301 14:58:40.145671 <4>[ 187.659704] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5302 14:58:40.145992 <4>[ 187.666945] pc : refcount_warn_saturate+0xc8/0x224
5303 14:58:40.146300 <4>[ 187.672011] lr : refcount_warn_saturate+0xc8/0x224
5304 14:58:40.146594 <4>[ 187.677077] sp : ffff8000101d3950
5305 14:58:40.148026 <4>[ 187.680657] x29: ffff8000101d3950 x28: ffff000806eab4c0 x27: 0000000000000000
5306 14:58:40.187810 <4>[ 187.688083] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8175f000
5307 14:58:40.188659 <4>[ 187.695508] x23: ffff00080441b000 x22: ffff8000101d3b20 x21: 000000000000001f
5308 14:58:40.189039 <4>[ 187.702933] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5309 14:58:40.189362 <4>[ 187.710358] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5310 14:58:40.189671 <4>[ 187.717782] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
5311 14:58:40.191120 <4>[ 187.725207] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
5312 14:58:40.231145 <4>[ 187.732631] x8 : ffff8000101d36c8 x7 : 0000000000000000 x6 : ffff8000081002f4
5313 14:58:40.232011 <4>[ 187.740055] x5 : ffff8000101d4000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5314 14:58:40.232396 <4>[ 187.747479] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eab4c0
5315 14:58:40.232718 <4>[ 187.754903] Call trace:
5316 14:58:40.233023 <4>[ 187.757613] refcount_warn_saturate+0xc8/0x224
5317 14:58:40.233317 <4>[ 187.762331] __refcount_sub_and_test.constprop.0+0x8c/0x94
5318 14:58:40.234473 <4>[ 187.768095] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88
5319 14:58:40.274458 <4>[ 187.773947] lkdtm_do_action+0x2c/0x50
5320 14:58:40.274935 <4>[ 187.777965] direct_entry+0x164/0x180
5321 14:58:40.275678 <4>[ 187.781897] full_proxy_write+0x68/0xc0
5322 14:58:40.276081 <4>[ 187.786007] vfs_write+0xcc/0x2e0
5323 14:58:40.276397 <4>[ 187.789597] ksys_write+0x80/0x110
5324 14:58:40.276692 <4>[ 187.793271] __arm64_sys_write+0x28/0x40
5325 14:58:40.276980 <4>[ 187.797467] invoke_syscall+0x8c/0x120
5326 14:58:40.277265 <4>[ 187.801492] el0_svc_common.constprop.0+0x68/0x124
5327 14:58:40.277554 <4>[ 187.806560] do_el0_svc+0x40/0xcc
5328 14:58:40.277926 <4>[ 187.810148] el0_svc+0x48/0xc0
5329 14:58:40.278280 <4>[ 187.813473] el0t_64_sync_handler+0xf4/0x120
5330 14:58:40.317905 <4>[ 187.818015] el0t_64_sync+0x18c/0x190
5331 14:58:40.318357 <4>[ 187.821948] irq event stamp: 0
5332 14:58:40.318695 <4>[ 187.825266] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5333 14:58:40.319377 <4>[ 187.831813] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5334 14:58:40.319716 <4>[ 187.840277] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5335 14:58:40.320060 <4>[ 187.848738] softirqs last disabled at (0): [<0000000000000000>] 0x0
5336 14:58:40.320360 <4>[ 187.855281] ---[ end trace 0000000000000000 ]---
5337 14:58:40.335225 <6>[ 187.860246] lkdtm: Negative detected: saturated
5338 14:58:40.519863 # [ 187.598712] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
5339 14:58:40.520133 # [ 187.605904] lkdtm: attempting bad refcount_dec_and_test() below zero
5340 14:58:40.520357 # [ 187.612609] ------------[ cut here ]------------
5341 14:58:40.520557 # [ 187.617558] refcount_t: underflow; use-after-free.
5342 14:58:40.521008 # [ 187.622896] WARNING: CPU: 1 PID: 3018 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
5343 14:58:40.523066 # [ 187.631643] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5344 14:58:40.563063 # [ 187.645487] CPU: 1 PID: 3018 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5345 14:58:40.563321 # [ 187.653512] Hardware name: ARM Juno development board (r0) (DT)
5346 14:58:40.563541 # [ 187.659704] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5347 14:58:40.563742 # [ 187.666945] pc : refcount_warn_saturate+0xc8/0x224
5348 14:58:40.563953 # [ 187.672011] lr : refcount_warn_saturate+0xc8/0x224
5349 14:58:40.564143 # [ 187.677077] sp : ffff8000101d3950
5350 14:58:40.566250 # [ 187.680657] x29: ffff8000101d3950 x28: ffff000806eab4c0 x27: 0000000000000000
5351 14:58:40.606511 # [ 187.688083] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8175f000
5352 14:58:40.606968 # [ 187.695508] x23: ffff00080441b000 x22: ffff8000101d3b20 x21: 000000000000001f
5353 14:58:40.607299 # [ 187.702933] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5354 14:58:40.607606 # [ 187.710358] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5355 14:58:40.607951 # [ 187.717782] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
5356 14:58:40.609808 # [ 187.725207] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
5357 14:58:40.649623 # [ 187.732631] x8 : ffff8000101d36c8 x7 : 0000000000000000 x6 : ffff8000081002f4
5358 14:58:40.650468 # [ 187.740055] x5 : ffff8000101d4000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5359 14:58:40.650828 # [ 187.747479] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eab4c0
5360 14:58:40.651149 # [ 187.754903] Call trace:
5361 14:58:40.651450 # [ 187.757613] refcount_warn_saturate+0xc8/0x224
5362 14:58:40.651741 # [ 187.762331] __refcount_sub_and_test.constprop.0+0x8c/0x94
5363 14:58:40.653014 # [ 187.768095] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88
5364 14:58:40.653447 # [ 187.773947] lkdtm_do_action+0x2c/0x50
5365 14:58:40.692791 # [ 187.777965] direct_entry+0x164/0x180
5366 14:58:40.693259 # [ 187.781897] full_proxy_write+0x68/0xc0
5367 14:58:40.693590 # [ 187.786007] vfs_write+0xcc/0x2e0
5368 14:58:40.694284 # [ 187.789597] ksys_write+0x80/0x110
5369 14:58:40.694615 # [ 187.793271] __arm64_sys_write+0x28/0x40
5370 14:58:40.694914 # [ 187.797467] invoke_syscall+0x8c/0x120
5371 14:58:40.695202 # [ 187.801492] el0_svc_common.constprop.0+0x68/0x124
5372 14:58:40.695515 # [ 187.806560] do_el0_svc+0x40/0xcc
5373 14:58:40.695832 # [ 187.810148] el0_svc+0x48/0xc0
5374 14:58:40.696207 # [ 187.813473] el0t_64_sync_handler+0xf4/0x120
5375 14:58:40.696568 # [ 187.818015] el0t_64_sync+0x18c/0x190
5376 14:58:40.736017 # [ 187.821948] irq event stamp: 0
5377 14:58:40.736480 # [ 187.825266] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5378 14:58:40.737185 # [ 187.831813] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5379 14:58:40.737524 # [ 187.840277] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5380 14:58:40.737833 # [ 187.848738] softirqs last disabled at (0): [<0000000000000000>] 0x0
5381 14:58:40.738128 # [ 187.855281] ---[ end trace 0000000000000000 ]---
5382 14:58:40.739312 # [ 187.860246] lkdtm: Negative detected: saturated
5383 14:58:40.761825 # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
5384 14:58:40.762348 ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
5385 14:58:40.765033 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
5386 14:58:41.388652 <6>[ 188.891388] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
5387 14:58:41.389124 <6>[ 188.898564] lkdtm: attempting bad refcount_sub_and_test() below zero
5388 14:58:41.389766 <4>[ 188.905265] ------------[ cut here ]------------
5389 14:58:41.390069 <4>[ 188.910212] refcount_t: underflow; use-after-free.
5390 14:58:41.390340 <4>[ 188.915633] WARNING: CPU: 1 PID: 3062 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
5391 14:58:41.431962 <4>[ 188.924380] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5392 14:58:41.432456 <4>[ 188.938223] CPU: 1 PID: 3062 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5393 14:58:41.433156 <4>[ 188.946249] Hardware name: ARM Juno development board (r0) (DT)
5394 14:58:41.433499 <4>[ 188.952441] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5395 14:58:41.433806 <4>[ 188.959682] pc : refcount_warn_saturate+0xc8/0x224
5396 14:58:41.434104 <4>[ 188.964748] lr : refcount_warn_saturate+0xc8/0x224
5397 14:58:41.434391 <4>[ 188.969813] sp : ffff8000102e3a70
5398 14:58:41.475374 <4>[ 188.973393] x29: ffff8000102e3a70 x28: ffff000806ea8040 x27: 0000000000000000
5399 14:58:41.475888 <4>[ 188.980820] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e70f000
5400 14:58:41.476232 <4>[ 188.988246] x23: ffff000805e85000 x22: ffff8000102e3c40 x21: 000000000000001f
5401 14:58:41.476932 <4>[ 188.995671] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5402 14:58:41.477273 <4>[ 189.003096] x17: ffff800008c106bc x16: ffff80000878e268 x15: ffff8000080b2580
5403 14:58:41.478677 <4>[ 189.010520] x14: ffff8000096bc21c x13: ffff80000802e15c x12: ffff80000843d678
5404 14:58:41.518681 <4>[ 189.017945] x11: ffff80000843d5c0 x10: ffff80000843d1dc x9 : ffff8000096c5250
5405 14:58:41.519137 <4>[ 189.025369] x8 : ffff8000102e3598 x7 : 0000000000000000 x6 : 0000000000000028
5406 14:58:41.519864 <4>[ 189.032793] x5 : ffff8000102e4000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5407 14:58:41.520209 <4>[ 189.040217] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
5408 14:58:41.520517 <4>[ 189.047641] Call trace:
5409 14:58:41.520811 <4>[ 189.050351] refcount_warn_saturate+0xc8/0x224
5410 14:58:41.521097 <4>[ 189.055071] __refcount_sub_and_test.constprop.0+0x8c/0x94
5411 14:58:41.562009 <4>[ 189.060835] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c
5412 14:58:41.562449 <4>[ 189.066685] lkdtm_do_action+0x2c/0x50
5413 14:58:41.562779 <4>[ 189.070704] direct_entry+0x164/0x180
5414 14:58:41.563474 <4>[ 189.074636] full_proxy_write+0x68/0xc0
5415 14:58:41.563853 <4>[ 189.078747] vfs_write+0xcc/0x2e0
5416 14:58:41.564163 <4>[ 189.082336] ksys_write+0x80/0x110
5417 14:58:41.564454 <4>[ 189.086010] __arm64_sys_write+0x28/0x40
5418 14:58:41.564736 <4>[ 189.090207] invoke_syscall+0x8c/0x120
5419 14:58:41.565026 <4>[ 189.094232] el0_svc_common.constprop.0+0x68/0x124
5420 14:58:41.565325 <4>[ 189.099301] do_el0_svc+0x40/0xcc
5421 14:58:41.565680 <4>[ 189.102889] el0_svc+0x48/0xc0
5422 14:58:41.605355 <4>[ 189.106214] el0t_64_sync_handler+0xf4/0x120
5423 14:58:41.605811 <4>[ 189.110757] el0t_64_sync+0x18c/0x190
5424 14:58:41.606243 <4>[ 189.114690] irq event stamp: 0
5425 14:58:41.606639 <4>[ 189.118009] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5426 14:58:41.607025 <4>[ 189.124554] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5427 14:58:41.607401 <4>[ 189.133018] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5428 14:58:41.608603 <4>[ 189.141478] softirqs last disabled at (0): [<0000000000000000>] 0x0
5429 14:58:41.626096 <4>[ 189.148021] ---[ end trace 0000000000000000 ]---
5430 14:58:41.629279 <6>[ 189.153019] lkdtm: Negative detected: saturated
5431 14:58:41.836328 # [ 188.891388] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
5432 14:58:41.836853 # [ 188.898564] lkdtm: attempting bad refcount_sub_and_test() below zero
5433 14:58:41.837232 # [ 188.905265] ------------[ cut here ]------------
5434 14:58:41.837544 # [ 188.910212] refcount_t: underflow; use-after-free.
5435 14:58:41.837839 # [ 188.915633] WARNING: CPU: 1 PID: 3062 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
5436 14:58:41.879440 # [ 188.924380] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5437 14:58:41.879956 # [ 188.938223] CPU: 1 PID: 3062 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5438 14:58:41.880304 # [ 188.946249] Hardware name: ARM Juno development board (r0) (DT)
5439 14:58:41.880614 # [ 188.952441] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5440 14:58:41.880913 # [ 188.959682] pc : refcount_warn_saturate+0xc8/0x224
5441 14:58:41.881200 # [ 188.964748] lr : refcount_warn_saturate+0xc8/0x224
5442 14:58:41.881480 # [ 188.969813] sp : ffff8000102e3a70
5443 14:58:41.922590 # [ 188.973393] x29: ffff8000102e3a70 x28: ffff000806ea8040 x27: 0000000000000000
5444 14:58:41.923052 # [ 188.980820] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e70f000
5445 14:58:41.923377 # [ 188.988246] x23: ffff000805e85000 x22: ffff8000102e3c40 x21: 000000000000001f
5446 14:58:41.923675 # [ 188.995671] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5447 14:58:41.924027 # [ 189.003096] x17: ffff800008c106bc x16: ffff80000878e268 x15: ffff8000080b2580
5448 14:58:41.924315 # [ 189.010520] x14: ffff8000096bc21c x13: ffff80000802e15c x12: ffff80000843d678
5449 14:58:41.965807 # [ 189.017945] x11: ffff80000843d5c0 x10: ffff80000843d1dc x9 : ffff8000096c5250
5450 14:58:41.966307 # [ 189.025369] x8 : ffff8000102e3598 x7 : 0000000000000000 x6 : 0000000000000028
5451 14:58:41.966652 # [ 189.032793] x5 : ffff8000102e4000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5452 14:58:41.966968 # [ 189.040217] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
5453 14:58:41.967266 # [ 189.047641] Call trace:
5454 14:58:41.967555 # [ 189.050351] refcount_warn_saturate+0xc8/0x224
5455 14:58:41.967883 # [ 189.055071] __refcount_sub_and_test.constprop.0+0x8c/0x94
5456 14:58:41.969168 # [ 189.060835] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c
5457 14:58:42.008924 # [ 189.066685] lkdtm_do_action+0x2c/0x50
5458 14:58:42.009380 # [ 189.070704] direct_entry+0x164/0x180
5459 14:58:42.009714 # [ 189.074636] full_proxy_write+0x68/0xc0
5460 14:58:42.010021 # [ 189.078747] vfs_write+0xcc/0x2e0
5461 14:58:42.010310 # [ 189.082336] ksys_write+0x80/0x110
5462 14:58:42.010594 # [ 189.086010] __arm64_sys_write+0x28/0x40
5463 14:58:42.010871 # [ 189.090207] invoke_syscall+0x8c/0x120
5464 14:58:42.011143 # [ 189.094232] el0_svc_common.constprop.0+0x68/0x124
5465 14:58:42.011413 # [ 189.099301] do_el0_svc+0x40/0xcc
5466 14:58:42.011684 # [ 189.102889] el0_svc+0x48/0xc0
5467 14:58:42.012377 # [ 189.106214] el0t_64_sync_handler+0xf4/0x120
5468 14:58:42.052088 # [ 189.110757] el0t_64_sync+0x18c/0x190
5469 14:58:42.052660 # [ 189.114690] irq event stamp: 0
5470 14:58:42.053376 # [ 189.118009] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5471 14:58:42.053779 # [ 189.124554] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5472 14:58:42.054112 # [ 189.133018] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5473 14:58:42.054410 # [ 189.141478] softirqs last disabled at (0): [<0000000000000000>] 0x0
5474 14:58:42.055438 # [ 189.148021] ---[ end trace 0000000000000000 ]---
5475 14:58:42.083904 # [ 189.153019] lkdtm: Negative detected: saturated
5476 14:58:42.084455 # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
5477 14:58:42.084799 ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
5478 14:58:42.087136 # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
5479 14:58:42.623334 <6>[ 190.123920] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
5480 14:58:42.623869 <6>[ 190.129977] lkdtm: attempting safe refcount_inc_not_zero() from zero
5481 14:58:42.624253 <6>[ 190.136680] lkdtm: Good: zero detected
5482 14:58:42.624587 <6>[ 190.140760] lkdtm: Correctly stayed at zero
5483 14:58:42.625264 <6>[ 190.145271] lkdtm: attempting bad refcount_inc() from zero
5484 14:58:42.625604 <4>[ 190.151193] ------------[ cut here ]------------
5485 14:58:42.625911 <4>[ 190.156140] refcount_t: addition on 0; use-after-free.
5486 14:58:42.666793 <4>[ 190.161613] WARNING: CPU: 2 PID: 3101 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
5487 14:58:42.667291 <4>[ 190.170436] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5488 14:58:42.667650 <4>[ 190.184282] CPU: 2 PID: 3101 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5489 14:58:42.668380 <4>[ 190.192308] Hardware name: ARM Juno development board (r0) (DT)
5490 14:58:42.668726 <4>[ 190.198500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5491 14:58:42.670340 <4>[ 190.205741] pc : refcount_warn_saturate+0x160/0x224
5492 14:58:42.710136 <4>[ 190.210895] lr : refcount_warn_saturate+0x160/0x224
5493 14:58:42.710600 <4>[ 190.216048] sp : ffff80001037ba00
5494 14:58:42.710948 <4>[ 190.219627] x29: ffff80001037ba00 x28: ffff000806eacf00 x27: 0000000000000000
5495 14:58:42.711272 <4>[ 190.227055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff915df000
5496 14:58:42.711576 <4>[ 190.234481] x23: ffff000805a0d000 x22: ffff80001037bbd0 x21: 0000000000000012
5497 14:58:42.711915 <4>[ 190.241906] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5498 14:58:42.713402 <4>[ 190.249331] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
5499 14:58:42.753520 <4>[ 190.256755] x14: 0000000000000000 x13: 205d303431363531 x12: 2e30393120205b3e
5500 14:58:42.753983 <4>[ 190.264179] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e914
5501 14:58:42.754336 <4>[ 190.271604] x8 : ffff80001037b6d8 x7 : 0000000000000000 x6 : 0000000000001ffe
5502 14:58:42.754659 <4>[ 190.279028] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a61000
5503 14:58:42.754963 <4>[ 190.286452] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eacf00
5504 14:58:42.756796 <4>[ 190.293876] Call trace:
5505 14:58:42.796842 <4>[ 190.296587] refcount_warn_saturate+0x160/0x224
5506 14:58:42.797291 <4>[ 190.301392] __refcount_add.constprop.0+0x64/0x90
5507 14:58:42.797633 <4>[ 190.306373] lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0
5508 14:58:42.797949 <4>[ 190.311094] lkdtm_do_action+0x2c/0x50
5509 14:58:42.798248 <4>[ 190.315112] direct_entry+0x164/0x180
5510 14:58:42.798535 <4>[ 190.319044] full_proxy_write+0x68/0xc0
5511 14:58:42.798819 <4>[ 190.323154] vfs_write+0xcc/0x2e0
5512 14:58:42.799101 <4>[ 190.326743] ksys_write+0x80/0x110
5513 14:58:42.799377 <4>[ 190.330418] __arm64_sys_write+0x28/0x40
5514 14:58:42.799653 <4>[ 190.334615] invoke_syscall+0x8c/0x120
5515 14:58:42.840297 <4>[ 190.338640] el0_svc_common.constprop.0+0x68/0x124
5516 14:58:42.840816 <4>[ 190.343708] do_el0_svc+0x40/0xcc
5517 14:58:42.841215 <4>[ 190.347297] el0_svc+0x48/0xc0
5518 14:58:42.841583 <4>[ 190.350622] el0t_64_sync_handler+0xf4/0x120
5519 14:58:42.841896 <4>[ 190.355164] el0t_64_sync+0x18c/0x190
5520 14:58:42.842194 <4>[ 190.359098] irq event stamp: 0
5521 14:58:42.842564 <4>[ 190.362416] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5522 14:58:42.842902 <4>[ 190.368962] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5523 14:58:42.843563 <4>[ 190.377426] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5524 14:58:42.866409 <4>[ 190.385887] softirqs last disabled at (0): [<0000000000000000>] 0x0
5525 14:58:42.866969 <4>[ 190.392430] ---[ end trace 0000000000000000 ]---
5526 14:58:42.869643 <6>[ 190.397395] lkdtm: Zero detected: saturated
5527 14:58:43.056422 # [ 190.123920] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
5528 14:58:43.056691 # [ 190.129977] lkdtm: attempting safe refcount_inc_not_zero() from zero
5529 14:58:43.056911 # [ 190.136680] lkdtm: Good: zero detected
5530 14:58:43.057110 # [ 190.140760] lkdtm: Correctly stayed at zero
5531 14:58:43.057304 # [ 190.145271] lkdtm: attempting bad refcount_inc() from zero
5532 14:58:43.057492 # [ 190.151193] ------------[ cut here ]------------
5533 14:58:43.057675 # [ 190.156140] refcount_t: addition on 0; use-after-free.
5534 14:58:43.099570 # [ 190.161613] WARNING: CPU: 2 PID: 3101 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
5535 14:58:43.099850 # [ 190.170436] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5536 14:58:43.100077 # [ 190.184282] CPU: 2 PID: 3101 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5537 14:58:43.100283 # [ 190.192308] Hardware name: ARM Juno development board (r0) (DT)
5538 14:58:43.100479 # [ 190.198500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5539 14:58:43.102686 # [ 190.205741] pc : refcount_warn_saturate+0x160/0x224
5540 14:58:43.142722 # [ 190.210895] lr : refcount_warn_saturate+0x160/0x224
5541 14:58:43.142970 # [ 190.216048] sp : ffff80001037ba00
5542 14:58:43.143185 # [ 190.219627] x29: ffff80001037ba00 x28: ffff000806eacf00 x27: 0000000000000000
5543 14:58:43.143386 # [ 190.227055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff915df000
5544 14:58:43.143576 # [ 190.234481] x23: ffff000805a0d000 x22: ffff80001037bbd0 x21: 0000000000000012
5545 14:58:43.143765 # [ 190.241906] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5546 14:58:43.186157 # [ 190.249331] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
5547 14:58:43.186624 # [ 190.256755] x14: 0000000000000000 x13: 205d303431363531 x12: 2e30393120205b3e
5548 14:58:43.187054 # [ 190.264179] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e914
5549 14:58:43.187457 # [ 190.271604] x8 : ffff80001037b6d8 x7 : 0000000000000000 x6 : 0000000000001ffe
5550 14:58:43.187873 # [ 190.279028] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a61000
5551 14:58:43.188259 # [ 190.286452] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eacf00
5552 14:58:43.189394 # [ 190.293876] Call trace:
5553 14:58:43.229346 # [ 190.296587] refcount_warn_saturate+0x160/0x224
5554 14:58:43.229818 # [ 190.301392] __refcount_add.constprop.0+0x64/0x90
5555 14:58:43.230253 # [ 190.306373] lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0
5556 14:58:43.230652 # [ 190.311094] lkdtm_do_action+0x2c/0x50
5557 14:58:43.231036 # [ 190.315112] direct_entry+0x164/0x180
5558 14:58:43.231416 # [ 190.319044] full_proxy_write+0x68/0xc0
5559 14:58:43.231809 # [ 190.323154] vfs_write+0xcc/0x2e0
5560 14:58:43.232185 # [ 190.326743] ksys_write+0x80/0x110
5561 14:58:43.232550 # [ 190.330418] __arm64_sys_write+0x28/0x40
5562 14:58:43.232912 # [ 190.334615] invoke_syscall+0x8c/0x120
5563 14:58:43.233626 # [ 190.338640] el0_svc_common.constprop.0+0x68/0x124
5564 14:58:43.272551 # [ 190.343708] do_el0_svc+0x40/0xcc
5565 14:58:43.273032 # [ 190.347297] el0_svc+0x48/0xc0
5566 14:58:43.273459 # [ 190.350622] el0t_64_sync_handler+0xf4/0x120
5567 14:58:43.273858 # [ 190.355164] el0t_64_sync+0x18c/0x190
5568 14:58:43.274603 # [ 190.359098] irq event stamp: 0
5569 14:58:43.274950 # [ 190.362416] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5570 14:58:43.275330 # [ 190.368962] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5571 14:58:43.275910 # [ 190.377426] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5572 14:58:43.309216 # [ 190.385887] softirqs last disabled at (0): [<0000000000000000>] 0x0
5573 14:58:43.309674 # [ 190.392430] ---[ end trace 0000000000000000 ]---
5574 14:58:43.310100 # [ 190.397395] lkdtm: Zero detected: saturated
5575 14:58:43.310497 # REFCOUNT_INC_ZERO: saw 'call trace:': ok
5576 14:58:43.310877 ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
5577 14:58:43.312415 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
5578 14:58:43.848507 <6>[ 191.349014] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
5579 14:58:43.848972 <6>[ 191.355052] lkdtm: attempting safe refcount_add_not_zero() from zero
5580 14:58:43.849276 <6>[ 191.361751] lkdtm: Good: zero detected
5581 14:58:43.849551 <6>[ 191.365948] lkdtm: Correctly stayed at zero
5582 14:58:43.850154 <6>[ 191.370461] lkdtm: attempting bad refcount_add() from zero
5583 14:58:43.850445 <4>[ 191.376269] ------------[ cut here ]------------
5584 14:58:43.850707 <4>[ 191.381183] refcount_t: addition on 0; use-after-free.
5585 14:58:43.891963 <4>[ 191.386650] WARNING: CPU: 2 PID: 3140 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
5586 14:58:43.892474 <4>[ 191.395474] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5587 14:58:43.892824 <4>[ 191.409318] CPU: 2 PID: 3140 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5588 14:58:43.893506 <4>[ 191.417344] Hardware name: ARM Juno development board (r0) (DT)
5589 14:58:43.893843 <4>[ 191.423536] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5590 14:58:43.895557 <4>[ 191.430777] pc : refcount_warn_saturate+0x160/0x224
5591 14:58:43.935338 <4>[ 191.435930] lr : refcount_warn_saturate+0x160/0x224
5592 14:58:43.935829 <4>[ 191.441082] sp : ffff8000104239c0
5593 14:58:43.936174 <4>[ 191.444662] x29: ffff8000104239c0 x28: ffff00080b411a80 x27: 0000000000000000
5594 14:58:43.936491 <4>[ 191.452089] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa0fdf000
5595 14:58:43.936787 <4>[ 191.459514] x23: ffff00080da4e000 x22: ffff800010423b90 x21: 0000000000000012
5596 14:58:43.937077 <4>[ 191.466939] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5597 14:58:43.938625 <4>[ 191.474364] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5598 14:58:43.978668 <4>[ 191.481788] x14: 0000000000000000 x13: 205d333831313833 x12: 2e31393120205b3e
5599 14:58:43.979136 <4>[ 191.489213] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e914
5600 14:58:43.979470 <4>[ 191.496637] x8 : ffff800010423698 x7 : 0000000000000000 x6 : 0000000000001ffe
5601 14:58:43.979818 <4>[ 191.504061] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a61000
5602 14:58:43.980127 <4>[ 191.511486] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b411a80
5603 14:58:43.981960 <4>[ 191.518910] Call trace:
5604 14:58:44.021978 <4>[ 191.521619] refcount_warn_saturate+0x160/0x224
5605 14:58:44.022422 <4>[ 191.526426] __refcount_add.constprop.0+0x64/0x90
5606 14:58:44.022757 <4>[ 191.531406] lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0
5607 14:58:44.023067 <4>[ 191.536125] lkdtm_do_action+0x2c/0x50
5608 14:58:44.023360 <4>[ 191.540144] direct_entry+0x164/0x180
5609 14:58:44.023650 <4>[ 191.544076] full_proxy_write+0x68/0xc0
5610 14:58:44.023985 <4>[ 191.548186] vfs_write+0xcc/0x2e0
5611 14:58:44.024269 <4>[ 191.551775] ksys_write+0x80/0x110
5612 14:58:44.025154 <4>[ 191.555449] __arm64_sys_write+0x28/0x40
5613 14:58:44.025522 <4>[ 191.559646] invoke_syscall+0x8c/0x120
5614 14:58:44.065331 <4>[ 191.563670] el0_svc_common.constprop.0+0x68/0x124
5615 14:58:44.065775 <4>[ 191.568739] do_el0_svc+0x40/0xcc
5616 14:58:44.066102 <4>[ 191.572326] el0_svc+0x48/0xc0
5617 14:58:44.066796 <4>[ 191.575650] el0t_64_sync_handler+0xf4/0x120
5618 14:58:44.067140 <4>[ 191.580193] el0t_64_sync+0x18c/0x190
5619 14:58:44.067438 <4>[ 191.584126] irq event stamp: 0
5620 14:58:44.067724 <4>[ 191.587444] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5621 14:58:44.068074 <4>[ 191.593991] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5622 14:58:44.068751 <4>[ 191.602455] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5623 14:58:44.091594 <4>[ 191.610916] softirqs last disabled at (0): [<0000000000000000>] 0x0
5624 14:58:44.092125 <4>[ 191.617458] ---[ end trace 0000000000000000 ]---
5625 14:58:44.094590 <6>[ 191.622431] lkdtm: Zero detected: saturated
5626 14:58:44.267556 # [ 191.349014] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
5627 14:58:44.267848 # [ 191.355052] lkdtm: attempting safe refcount_add_not_zero() from zero
5628 14:58:44.268070 # [ 191.361751] lkdtm: Good: zero detected
5629 14:58:44.268272 # [ 191.365948] lkdtm: Correctly stayed at zero
5630 14:58:44.268474 # [ 191.370461] lkdtm: attempting bad refcount_add() from zero
5631 14:58:44.268638 # [ 191.376269] ------------[ cut here ]------------
5632 14:58:44.268749 # [ 191.381183] refcount_t: addition on 0; use-after-free.
5633 14:58:44.310705 # [ 191.386650] WARNING: CPU: 2 PID: 3140 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
5634 14:58:44.310969 # [ 191.395474] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5635 14:58:44.311192 # [ 191.409318] CPU: 2 PID: 3140 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5636 14:58:44.311396 # [ 191.417344] Hardware name: ARM Juno development board (r0) (DT)
5637 14:58:44.311584 # [ 191.423536] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5638 14:58:44.313930 # [ 191.430777] pc : refcount_warn_saturate+0x160/0x224
5639 14:58:44.353892 # [ 191.435930] lr : refcount_warn_saturate+0x160/0x224
5640 14:58:44.354140 # [ 191.441082] sp : ffff8000104239c0
5641 14:58:44.354357 # [ 191.444662] x29: ffff8000104239c0 x28: ffff00080b411a80 x27: 0000000000000000
5642 14:58:44.354558 # [ 191.452089] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa0fdf000
5643 14:58:44.354738 # [ 191.459514] x23: ffff00080da4e000 x22: ffff800010423b90 x21: 0000000000000012
5644 14:58:44.354907 # [ 191.466939] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5645 14:58:44.397049 # [ 191.474364] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5646 14:58:44.397296 # [ 191.481788] x14: 0000000000000000 x13: 205d333831313833 x12: 2e31393120205b3e
5647 14:58:44.397515 # [ 191.489213] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e914
5648 14:58:44.397715 # [ 191.496637] x8 : ffff800010423698 x7 : 0000000000000000 x6 : 0000000000001ffe
5649 14:58:44.397908 # [ 191.504061] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a61000
5650 14:58:44.398096 # [ 191.511486] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b411a80
5651 14:58:44.400395 # [ 191.518910] Call trace:
5652 14:58:44.440424 # [ 191.521619] refcount_warn_saturate+0x160/0x224
5653 14:58:44.440897 # [ 191.526426] __refcount_add.constprop.0+0x64/0x90
5654 14:58:44.441327 # [ 191.531406] lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0
5655 14:58:44.441725 # [ 191.536125] lkdtm_do_action+0x2c/0x50
5656 14:58:44.442106 # [ 191.540144] direct_entry+0x164/0x180
5657 14:58:44.442481 # [ 191.544076] full_proxy_write+0x68/0xc0
5658 14:58:44.442849 # [ 191.548186] vfs_write+0xcc/0x2e0
5659 14:58:44.443206 # [ 191.551775] ksys_write+0x80/0x110
5660 14:58:44.443654 # [ 191.555449] __arm64_sys_write+0x28/0x40
5661 14:58:44.444069 # [ 191.559646] invoke_syscall+0x8c/0x120
5662 14:58:44.444791 # [ 191.563670] el0_svc_common.constprop.0+0x68/0x124
5663 14:58:44.483602 # [ 191.568739] do_el0_svc+0x40/0xcc
5664 14:58:44.484128 # [ 191.572326] el0_svc+0x48/0xc0
5665 14:58:44.484561 # [ 191.575650] el0t_64_sync_handler+0xf4/0x120
5666 14:58:44.484965 # [ 191.580193] el0t_64_sync+0x18c/0x190
5667 14:58:44.485350 # [ 191.584126] irq event stamp: 0
5668 14:58:44.485728 # [ 191.587444] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5669 14:58:44.486104 # [ 191.593991] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5670 14:58:44.486895 # [ 191.602455] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5671 14:58:44.520342 # [ 191.610916] softirqs last disabled at (0): [<0000000000000000>] 0x0
5672 14:58:44.520796 # [ 191.617458] ---[ end trace 0000000000000000 ]---
5673 14:58:44.521127 # [ 191.622431] lkdtm: Zero detected: saturated
5674 14:58:44.521431 # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
5675 14:58:44.521846 ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
5676 14:58:44.523585 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
5677 14:58:45.140188 <6>[ 192.639890] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
5678 14:58:45.140713 <6>[ 192.647020] lkdtm: attempting bad refcount_inc() from saturated
5679 14:58:45.141053 <4>[ 192.653287] ------------[ cut here ]------------
5680 14:58:45.141363 <4>[ 192.658205] refcount_t: saturated; leaking memory.
5681 14:58:45.142012 <4>[ 192.663325] WARNING: CPU: 1 PID: 3184 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
5682 14:58:45.143699 <4>[ 192.672148] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5683 14:58:45.183415 <4>[ 192.685993] CPU: 1 PID: 3184 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5684 14:58:45.183941 <4>[ 192.694019] Hardware name: ARM Juno development board (r0) (DT)
5685 14:58:45.184290 <4>[ 192.700211] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5686 14:58:45.184988 <4>[ 192.707452] pc : refcount_warn_saturate+0x17c/0x224
5687 14:58:45.185327 <4>[ 192.712605] lr : refcount_warn_saturate+0x17c/0x224
5688 14:58:45.185626 <4>[ 192.717757] sp : ffff8000104d3a10
5689 14:58:45.187013 <4>[ 192.721336] x29: ffff8000104d3a10 x28: ffff0008056b8040 x27: 0000000000000000
5690 14:58:45.226773 <4>[ 192.728764] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb46df000
5691 14:58:45.227216 <4>[ 192.736189] x23: ffff00080bce2000 x22: ffff8000104d3be0 x21: 0000000000000017
5692 14:58:45.227573 <4>[ 192.743614] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5693 14:58:45.228088 <4>[ 192.751039] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
5694 14:58:45.228406 <4>[ 192.758464] x14: 0000000000000000 x13: 205d353032383536 x12: 2e32393120205b3e
5695 14:58:45.230101 <4>[ 192.765889] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e914
5696 14:58:45.270099 <4>[ 192.773314] x8 : ffff8000104d36e8 x7 : 0000000000000000 x6 : 0000000000001ffe
5697 14:58:45.270537 <4>[ 192.780738] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
5698 14:58:45.270870 <4>[ 192.788162] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008056b8040
5699 14:58:45.271180 <4>[ 192.795587] Call trace:
5700 14:58:45.271471 <4>[ 192.798296] refcount_warn_saturate+0x17c/0x224
5701 14:58:45.271756 <4>[ 192.803102] __refcount_add.constprop.0+0x80/0x90
5702 14:58:45.273383 <4>[ 192.808083] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
5703 14:58:45.313471 <4>[ 192.813237] lkdtm_do_action+0x2c/0x50
5704 14:58:45.313917 <4>[ 192.817256] direct_entry+0x164/0x180
5705 14:58:45.314249 <4>[ 192.821188] full_proxy_write+0x68/0xc0
5706 14:58:45.314558 <4>[ 192.825298] vfs_write+0xcc/0x2e0
5707 14:58:45.314851 <4>[ 192.828887] ksys_write+0x80/0x110
5708 14:58:45.315135 <4>[ 192.832562] __arm64_sys_write+0x28/0x40
5709 14:58:45.315416 <4>[ 192.836759] invoke_syscall+0x8c/0x120
5710 14:58:45.315691 <4>[ 192.840783] el0_svc_common.constprop.0+0x68/0x124
5711 14:58:45.316024 <4>[ 192.845852] do_el0_svc+0x40/0xcc
5712 14:58:45.316310 <4>[ 192.849439] el0_svc+0x48/0xc0
5713 14:58:45.317068 <4>[ 192.852764] el0t_64_sync_handler+0xf4/0x120
5714 14:58:45.356855 <4>[ 192.857307] el0t_64_sync+0x18c/0x190
5715 14:58:45.357304 <4>[ 192.861240] irq event stamp: 0
5716 14:58:45.357635 <4>[ 192.864558] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5717 14:58:45.357948 <4>[ 192.871105] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5718 14:58:45.358245 <4>[ 192.879569] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5719 14:58:45.358532 <4>[ 192.888030] softirqs last disabled at (0): [<0000000000000000>] 0x0
5720 14:58:45.360078 <4>[ 192.894573] ---[ end trace 0000000000000000 ]---
5721 14:58:45.375725 <6>[ 192.899529] lkdtm: Saturation detected: still saturated
5722 14:58:45.567858 # [ 192.639890] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
5723 14:58:45.568343 # [ 192.647020] lkdtm: attempting bad refcount_inc() from saturated
5724 14:58:45.568694 # [ 192.653287] ------------[ cut here ]------------
5725 14:58:45.569009 # [ 192.658205] refcount_t: saturated; leaking memory.
5726 14:58:45.569303 # [ 192.663325] WARNING: CPU: 1 PID: 3184 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
5727 14:58:45.610371 # [ 192.672148] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5728 14:58:45.610632 # [ 192.685993] CPU: 1 PID: 3184 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5729 14:58:45.610803 # [ 192.694019] Hardware name: ARM Juno development board (r0) (DT)
5730 14:58:45.610958 # [ 192.700211] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5731 14:58:45.611107 # [ 192.707452] pc : refcount_warn_saturate+0x17c/0x224
5732 14:58:45.611252 # [ 192.712605] lr : refcount_warn_saturate+0x17c/0x224
5733 14:58:45.611393 # [ 192.717757] sp : ffff8000104d3a10
5734 14:58:45.653807 # [ 192.721336] x29: ffff8000104d3a10 x28: ffff0008056b8040 x27: 0000000000000000
5735 14:58:45.654269 # [ 192.728764] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb46df000
5736 14:58:45.654605 # [ 192.736189] x23: ffff00080bce2000 x22: ffff8000104d3be0 x21: 0000000000000017
5737 14:58:45.654912 # [ 192.743614] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5738 14:58:45.655208 # [ 192.751039] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
5739 14:58:45.655496 # [ 192.758464] x14: 0000000000000000 x13: 205d353032383536 x12: 2e32393120205b3e
5740 14:58:45.696964 # [ 192.765889] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e914
5741 14:58:45.697429 # [ 192.773314] x8 : ffff8000104d36e8 x7 : 0000000000000000 x6 : 0000000000001ffe
5742 14:58:45.697764 # [ 192.780738] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
5743 14:58:45.698070 # [ 192.788162] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008056b8040
5744 14:58:45.698366 # [ 192.795587] Call trace:
5745 14:58:45.698651 # [ 192.798296] refcount_warn_saturate+0x17c/0x224
5746 14:58:45.698939 # [ 192.803102] __refcount_add.constprop.0+0x80/0x90
5747 14:58:45.700257 # [ 192.808083] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
5748 14:58:45.740040 # [ 192.813237] lkdtm_do_action+0x2c/0x50
5749 14:58:45.740520 # [ 192.817256] direct_entry+0x164/0x180
5750 14:58:45.740872 # [ 192.821188] full_proxy_write+0x68/0xc0
5751 14:58:45.741194 # [ 192.825298] vfs_write+0xcc/0x2e0
5752 14:58:45.741497 # [ 192.828887] ksys_write+0x80/0x110
5753 14:58:45.741797 # [ 192.832562] __arm64_sys_write+0x28/0x40
5754 14:58:45.742450 # [ 192.836759] invoke_syscall+0x8c/0x120
5755 14:58:45.742770 # [ 192.840783] el0_svc_common.constprop.0+0x68/0x124
5756 14:58:45.743140 # [ 192.845852] do_el0_svc+0x40/0xcc
5757 14:58:45.743545 # [ 192.849439] el0_svc+0x48/0xc0
5758 14:58:45.744060 # [ 192.852764] el0t_64_sync_handler+0xf4/0x120
5759 14:58:45.783307 # [ 192.857307] el0t_64_sync+0x18c/0x190
5760 14:58:45.783813 # [ 192.861240] irq event stamp: 0
5761 14:58:45.784259 # [ 192.864558] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5762 14:58:45.784666 # [ 192.871105] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5763 14:58:45.785055 # [ 192.879569] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5764 14:58:45.785435 # [ 192.888030] softirqs last disabled at (0): [<0000000000000000>] 0x0
5765 14:58:45.785807 # [ 192.894573] ---[ end trace 0000000000000000 ]---
5766 14:58:45.809487 # [ 192.899529] lkdtm: Saturation detected: still saturated
5767 14:58:45.809943 # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
5768 14:58:45.810300 ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
5769 14:58:45.812658 # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
5770 14:58:46.445137 <6>[ 193.943419] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
5771 14:58:46.445652 <6>[ 193.950233] lkdtm: attempting bad refcount_dec() from saturated
5772 14:58:46.445990 <4>[ 193.956508] ------------[ cut here ]------------
5773 14:58:46.446687 <4>[ 193.961462] refcount_t: decrement hit 0; leaking memory.
5774 14:58:46.447031 <4>[ 193.967305] WARNING: CPU: 1 PID: 3228 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5775 14:58:46.448616 <4>[ 193.976051] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5776 14:58:46.488473 <4>[ 193.989894] CPU: 1 PID: 3228 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5777 14:58:46.488970 <4>[ 193.997920] Hardware name: ARM Juno development board (r0) (DT)
5778 14:58:46.489699 <4>[ 194.004111] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5779 14:58:46.490051 <4>[ 194.011352] pc : refcount_warn_saturate+0x68/0x224
5780 14:58:46.490355 <4>[ 194.016418] lr : refcount_warn_saturate+0x68/0x224
5781 14:58:46.490649 <4>[ 194.021484] sp : ffff80001059baa0
5782 14:58:46.492089 <4>[ 194.025063] x29: ffff80001059baa0 x28: ffff0008048134c0 x27: 0000000000000000
5783 14:58:46.531926 <4>[ 194.032490] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4b0f000
5784 14:58:46.532375 <4>[ 194.039917] x23: ffff000804bbd000 x22: ffff80001059bc70 x21: 0000000000000017
5785 14:58:46.532713 <4>[ 194.047342] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5786 14:58:46.533030 <4>[ 194.054766] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5787 14:58:46.533327 <4>[ 194.062190] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
5788 14:58:46.535172 <4>[ 194.069614] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
5789 14:58:46.575180 <4>[ 194.077039] x8 : ffff80001059b818 x7 : 0000000000000000 x6 : ffff8000081002f4
5790 14:58:46.575627 <4>[ 194.084463] x5 : ffff80001059c000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5791 14:58:46.576049 <4>[ 194.091887] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008048134c0
5792 14:58:46.576373 <4>[ 194.099311] Call trace:
5793 14:58:46.576675 <4>[ 194.102020] refcount_warn_saturate+0x68/0x224
5794 14:58:46.576967 <4>[ 194.106740] __refcount_dec.constprop.0+0x50/0x60
5795 14:58:46.577250 <4>[ 194.111721] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
5796 14:58:46.578471 <4>[ 194.116874] lkdtm_do_action+0x2c/0x50
5797 14:58:46.618609 <4>[ 194.120895] direct_entry+0x164/0x180
5798 14:58:46.619085 <4>[ 194.124827] full_proxy_write+0x68/0xc0
5799 14:58:46.619421 <4>[ 194.128938] vfs_write+0xcc/0x2e0
5800 14:58:46.619731 <4>[ 194.132527] ksys_write+0x80/0x110
5801 14:58:46.620082 <4>[ 194.136202] __arm64_sys_write+0x28/0x40
5802 14:58:46.620377 <4>[ 194.140399] invoke_syscall+0x8c/0x120
5803 14:58:46.620664 <4>[ 194.144425] el0_svc_common.constprop.0+0x68/0x124
5804 14:58:46.620947 <4>[ 194.149493] do_el0_svc+0x40/0xcc
5805 14:58:46.621224 <4>[ 194.153081] el0_svc+0x48/0xc0
5806 14:58:46.621887 <4>[ 194.156406] el0t_64_sync_handler+0xf4/0x120
5807 14:58:46.622227 <4>[ 194.160950] el0t_64_sync+0x18c/0x190
5808 14:58:46.661890 <4>[ 194.164883] irq event stamp: 0
5809 14:58:46.662365 <4>[ 194.168202] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5810 14:58:46.663165 <4>[ 194.174747] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5811 14:58:46.663534 <4>[ 194.183212] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5812 14:58:46.663983 <4>[ 194.191673] softirqs last disabled at (0): [<0000000000000000>] 0x0
5813 14:58:46.664382 <4>[ 194.198216] ---[ end trace 0000000000000000 ]---
5814 14:58:46.680849 <6>[ 194.203220] lkdtm: Saturation detected: still saturated
5815 14:58:46.857490 # [ 193.943419] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
5816 14:58:46.858088 # [ 193.950233] lkdtm: attempting bad refcount_dec() from saturated
5817 14:58:46.858552 # [ 193.956508] ------------[ cut here ]------------
5818 14:58:46.858963 # [ 193.961462] refcount_t: decrement hit 0; leaking memory.
5819 14:58:46.859361 # [ 193.967305] WARNING: CPU: 1 PID: 3228 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5820 14:58:46.900548 # [ 193.976051] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5821 14:58:46.901008 # [ 193.989894] CPU: 1 PID: 3228 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5822 14:58:46.901418 # [ 193.997920] Hardware name: ARM Juno development board (r0) (DT)
5823 14:58:46.901785 # [ 194.004111] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5824 14:58:46.902131 # [ 194.011352] pc : refcount_warn_saturate+0x68/0x224
5825 14:58:46.902472 # [ 194.016418] lr : refcount_warn_saturate+0x68/0x224
5826 14:58:46.902805 # [ 194.021484] sp : ffff80001059baa0
5827 14:58:46.943677 # [ 194.025063] x29: ffff80001059baa0 x28: ffff0008048134c0 x27: 0000000000000000
5828 14:58:46.944195 # [ 194.032490] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4b0f000
5829 14:58:46.944753 # [ 194.039917] x23: ffff000804bbd000 x22: ffff80001059bc70 x21: 0000000000000017
5830 14:58:46.945303 # [ 194.047342] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5831 14:58:46.945839 # [ 194.054766] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5832 14:58:46.946322 # [ 194.062190] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
5833 14:58:46.986967 # [ 194.069614] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
5834 14:58:46.987472 # [ 194.077039] x8 : ffff80001059b818 x7 : 0000000000000000 x6 : ffff8000081002f4
5835 14:58:46.987861 # [ 194.084463] x5 : ffff80001059c000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5836 14:58:46.988190 # [ 194.091887] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008048134c0
5837 14:58:46.988490 # [ 194.099311] Call trace:
5838 14:58:46.988775 # [ 194.102020] refcount_warn_saturate+0x68/0x224
5839 14:58:46.989055 # [ 194.106740] __refcount_dec.constprop.0+0x50/0x60
5840 14:58:46.990227 # [ 194.111721] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
5841 14:58:47.030105 # [ 194.116874] lkdtm_do_action+0x2c/0x50
5842 14:58:47.030572 # [ 194.120895] direct_entry+0x164/0x180
5843 14:58:47.030911 # [ 194.124827] full_proxy_write+0x68/0xc0
5844 14:58:47.031226 # [ 194.128938] vfs_write+0xcc/0x2e0
5845 14:58:47.031517 # [ 194.132527] ksys_write+0x80/0x110
5846 14:58:47.031856 # [ 194.136202] __arm64_sys_write+0x28/0x40
5847 14:58:47.032152 # [ 194.140399] invoke_syscall+0x8c/0x120
5848 14:58:47.032429 # [ 194.144425] el0_svc_common.constprop.0+0x68/0x124
5849 14:58:47.032703 # [ 194.149493] do_el0_svc+0x40/0xcc
5850 14:58:47.033080 # [ 194.153081] el0_svc+0x48/0xc0
5851 14:58:47.033868 # [ 194.156406] el0t_64_sync_handler+0xf4/0x120
5852 14:58:47.073265 # [ 194.160950] el0t_64_sync+0x18c/0x190
5853 14:58:47.073716 # [ 194.164883] irq event stamp: 0
5854 14:58:47.074050 # [ 194.168202] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5855 14:58:47.074358 # [ 194.174747] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5856 14:58:47.074645 # [ 194.183212] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5857 14:58:47.074926 # [ 194.191673] softirqs last disabled at (0): [<0000000000000000>] 0x0
5858 14:58:47.075206 # [ 194.198216] ---[ end trace 0000000000000000 ]---
5859 14:58:47.099626 # [ 194.203220] lkdtm: Saturation detected: still saturated
5860 14:58:47.100129 # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
5861 14:58:47.102868 ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
5862 14:58:47.103302 # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
5863 14:58:47.726043 <6>[ 195.228679] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
5864 14:58:47.726584 <6>[ 195.235149] lkdtm: attempting bad refcount_dec() from saturated
5865 14:58:47.726956 <4>[ 195.241413] ------------[ cut here ]------------
5866 14:58:47.727651 <4>[ 195.246364] refcount_t: saturated; leaking memory.
5867 14:58:47.728047 <4>[ 195.251697] WARNING: CPU: 1 PID: 3272 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
5868 14:58:47.769292 <4>[ 195.260530] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5869 14:58:47.769800 <4>[ 195.274373] CPU: 1 PID: 3272 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5870 14:58:47.770155 <4>[ 195.282398] Hardware name: ARM Juno development board (r0) (DT)
5871 14:58:47.770844 <4>[ 195.288590] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5872 14:58:47.771187 <4>[ 195.295831] pc : refcount_warn_saturate+0x17c/0x224
5873 14:58:47.771495 <4>[ 195.300983] lr : refcount_warn_saturate+0x17c/0x224
5874 14:58:47.771829 <4>[ 195.306135] sp : ffff80001067bbd0
5875 14:58:47.812718 <4>[ 195.309715] x29: ffff80001067bbd0 x28: ffff0008071e0040 x27: 0000000000000000
5876 14:58:47.813181 <4>[ 195.317142] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb08df000
5877 14:58:47.813528 <4>[ 195.324567] x23: ffff00080d797000 x22: ffff80001067bda0 x21: 0000000000000017
5878 14:58:47.813840 <4>[ 195.331993] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5879 14:58:47.814137 <4>[ 195.339417] x17: ffff800008c10744 x16: ffff80000878e31c x15: ffff8000080b2580
5880 14:58:47.814422 <4>[ 195.346842] x14: ffff8000096bc21c x13: ffff80000802e15c x12: ffff80000843d678
5881 14:58:47.856035 <4>[ 195.354266] x11: ffff80000843d5c0 x10: ffff80000843d1dc x9 : ffff8000096c5250
5882 14:58:47.856508 <4>[ 195.361690] x8 : ffff80001067b6f8 x7 : 0000000000000000 x6 : 0000000000000028
5883 14:58:47.856859 <4>[ 195.369114] x5 : ffff80001067c000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5884 14:58:47.857181 <4>[ 195.376537] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008071e0040
5885 14:58:47.857483 <4>[ 195.383962] Call trace:
5886 14:58:47.857777 <4>[ 195.386672] refcount_warn_saturate+0x17c/0x224
5887 14:58:47.858418 <4>[ 195.391477] __refcount_add.constprop.0+0x80/0x90
5888 14:58:47.859261 <4>[ 195.396457] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
5889 14:58:47.899446 <4>[ 195.401612] lkdtm_do_action+0x2c/0x50
5890 14:58:47.899927 <4>[ 195.405631] direct_entry+0x164/0x180
5891 14:58:47.900271 <4>[ 195.409563] full_proxy_write+0x68/0xc0
5892 14:58:47.900586 <4>[ 195.413673] vfs_write+0xcc/0x2e0
5893 14:58:47.900883 <4>[ 195.417262] ksys_write+0x80/0x110
5894 14:58:47.901173 <4>[ 195.420936] __arm64_sys_write+0x28/0x40
5895 14:58:47.901463 <4>[ 195.425133] invoke_syscall+0x8c/0x120
5896 14:58:47.902106 <4>[ 195.429157] el0_svc_common.constprop.0+0x68/0x124
5897 14:58:47.902418 <4>[ 195.434226] do_el0_svc+0x40/0xcc
5898 14:58:47.902804 <4>[ 195.437814] el0_svc+0x48/0xc0
5899 14:58:47.903163 <4>[ 195.441139] el0t_64_sync_handler+0xf4/0x120
5900 14:58:47.942807 <4>[ 195.445681] el0t_64_sync+0x18c/0x190
5901 14:58:47.943261 <4>[ 195.449614] irq event stamp: 0
5902 14:58:47.943684 <4>[ 195.452932] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5903 14:58:47.944121 <4>[ 195.459479] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5904 14:58:47.944871 <4>[ 195.467943] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5905 14:58:47.945225 <4>[ 195.476404] softirqs last disabled at (0): [<0000000000000000>] 0x0
5906 14:58:47.946036 <4>[ 195.482946] ---[ end trace 0000000000000000 ]---
5907 14:58:47.961216 <6>[ 195.487910] lkdtm: Saturation detected: still saturated
5908 14:58:48.161656 # [ 195.228679] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
5909 14:58:48.161954 # [ 195.235149] lkdtm: attempting bad refcount_dec() from saturated
5910 14:58:48.162198 # [ 195.241413] ------------[ cut here ]------------
5911 14:58:48.162407 # [ 195.246364] refcount_t: saturated; leaking memory.
5912 14:58:48.162871 # [ 195.251697] WARNING: CPU: 1 PID: 3272 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
5913 14:58:48.204881 # [ 195.260530] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5914 14:58:48.205164 # [ 195.274373] CPU: 1 PID: 3272 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5915 14:58:48.205404 # [ 195.282398] Hardware name: ARM Juno development board (r0) (DT)
5916 14:58:48.205613 # [ 195.288590] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5917 14:58:48.205791 # [ 195.295831] pc : refcount_warn_saturate+0x17c/0x224
5918 14:58:48.205961 # [ 195.300983] lr : refcount_warn_saturate+0x17c/0x224
5919 14:58:48.206128 # [ 195.306135] sp : ffff80001067bbd0
5920 14:58:48.248030 # [ 195.309715] x29: ffff80001067bbd0 x28: ffff0008071e0040 x27: 0000000000000000
5921 14:58:48.248288 # [ 195.317142] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb08df000
5922 14:58:48.248519 # [ 195.324567] x23: ffff00080d797000 x22: ffff80001067bda0 x21: 0000000000000017
5923 14:58:48.248727 # [ 195.331993] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
5924 14:58:48.248923 # [ 195.339417] x17: ffff800008c10744 x16: ffff80000878e31c x15: ffff8000080b2580
5925 14:58:48.249112 # [ 195.346842] x14: ffff8000096bc21c x13: ffff80000802e15c x12: ffff80000843d678
5926 14:58:48.291190 # [ 195.354266] x11: ffff80000843d5c0 x10: ffff80000843d1dc x9 : ffff8000096c5250
5927 14:58:48.291444 # [ 195.361690] x8 : ffff80001067b6f8 x7 : 0000000000000000 x6 : 0000000000000028
5928 14:58:48.291673 # [ 195.369114] x5 : ffff80001067c000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5929 14:58:48.291899 # [ 195.376537] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008071e0040
5930 14:58:48.292097 # [ 195.383962] Call trace:
5931 14:58:48.292286 # [ 195.386672] refcount_warn_saturate+0x17c/0x224
5932 14:58:48.292604 # [ 195.391477] __refcount_add.constprop.0+0x80/0x90
5933 14:58:48.294584 # [ 195.396457] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
5934 14:58:48.334581 # [ 195.401612] lkdtm_do_action+0x2c/0x50
5935 14:58:48.335051 # [ 195.405631] direct_entry+0x164/0x180
5936 14:58:48.335489 # [ 195.409563] full_proxy_write+0x68/0xc0
5937 14:58:48.335934 # [ 195.413673] vfs_write+0xcc/0x2e0
5938 14:58:48.336335 # [ 195.417262] ksys_write+0x80/0x110
5939 14:58:48.336715 # [ 195.420936] __arm64_sys_write+0x28/0x40
5940 14:58:48.337255 # [ 195.425133] invoke_syscall+0x8c/0x120
5941 14:58:48.337690 # [ 195.429157] el0_svc_common.constprop.0+0x68/0x124
5942 14:58:48.338078 # [ 195.434226] do_el0_svc+0x40/0xcc
5943 14:58:48.338377 # [ 195.437814] el0_svc+0x48/0xc0
5944 14:58:48.339067 # [ 195.441139] el0t_64_sync_handler+0xf4/0x120
5945 14:58:48.377743 # [ 195.445681] el0t_64_sync+0x18c/0x190
5946 14:58:48.378206 # [ 195.449614] irq event stamp: 0
5947 14:58:48.378552 # [ 195.452932] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5948 14:58:48.378872 # [ 195.459479] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5949 14:58:48.379179 # [ 195.467943] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5950 14:58:48.379475 # [ 195.476404] softirqs last disabled at (0): [<0000000000000000>] 0x0
5951 14:58:48.379765 # [ 195.482946] ---[ end trace 0000000000000000 ]---
5952 14:58:48.403842 # [ 195.487910] lkdtm: Saturation detected: still saturated
5953 14:58:48.404316 # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
5954 14:58:48.404670 ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
5955 14:58:48.407095 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
5956 14:58:48.959216 <6>[ 196.456699] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
5957 14:58:48.959706 <6>[ 196.464110] lkdtm: attempting bad refcount_inc_not_zero() from saturated
5958 14:58:48.960123 <4>[ 196.471163] ------------[ cut here ]------------
5959 14:58:48.960830 <4>[ 196.476110] refcount_t: saturated; leaking memory.
5960 14:58:48.961182 <4>[ 196.481389] WARNING: CPU: 1 PID: 3311 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
5961 14:58:48.962723 <4>[ 196.490136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5962 14:58:49.002605 <4>[ 196.503981] CPU: 1 PID: 3311 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
5963 14:58:49.003122 <4>[ 196.512007] Hardware name: ARM Juno development board (r0) (DT)
5964 14:58:49.003883 <4>[ 196.518198] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5965 14:58:49.004248 <4>[ 196.525440] pc : refcount_warn_saturate+0xf8/0x224
5966 14:58:49.004567 <4>[ 196.530506] lr : refcount_warn_saturate+0xf8/0x224
5967 14:58:49.004871 <4>[ 196.535571] sp : ffff8000107138a0
5968 14:58:49.006170 <4>[ 196.539151] x29: ffff8000107138a0 x28: ffff00080bcfcf00 x27: 0000000000000000
5969 14:58:49.045979 <4>[ 196.546579] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff826ff000
5970 14:58:49.046465 <4>[ 196.554005] x23: ffff00080d546000 x22: ffff800010713a80 x21: 00000000c0000001
5971 14:58:49.046860 <4>[ 196.561430] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
5972 14:58:49.047190 <4>[ 196.568855] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5973 14:58:49.047494 <4>[ 196.576280] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
5974 14:58:49.049251 <4>[ 196.583705] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
5975 14:58:49.089691 <4>[ 196.591129] x8 : ffff800010713618 x7 : 0000000000000000 x6 : ffff8000081002f4
5976 14:58:49.090143 <4>[ 196.598554] x5 : ffff800010714000 x4 : 0000000000000001 x3 : ffff80000b0a5508
5977 14:58:49.090577 <4>[ 196.605979] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcfcf00
5978 14:58:49.090982 <4>[ 196.613403] Call trace:
5979 14:58:49.091373 <4>[ 196.616113] refcount_warn_saturate+0xf8/0x224
5980 14:58:49.091755 <4>[ 196.620832] __refcount_add_not_zero.constprop.0+0x90/0xb0
5981 14:58:49.092711 <4>[ 196.626597] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88
5982 14:58:49.132656 <4>[ 196.632533] lkdtm_do_action+0x2c/0x50
5983 14:58:49.133102 <4>[ 196.636555] direct_entry+0x164/0x180
5984 14:58:49.133524 <4>[ 196.640487] full_proxy_write+0x68/0xc0
5985 14:58:49.133922 <4>[ 196.644597] vfs_write+0xcc/0x2e0
5986 14:58:49.134300 <4>[ 196.648187] ksys_write+0x80/0x110
5987 14:58:49.134678 <4>[ 196.651861] __arm64_sys_write+0x28/0x40
5988 14:58:49.135044 <4>[ 196.656058] invoke_syscall+0x8c/0x120
5989 14:58:49.135410 <4>[ 196.660083] el0_svc_common.constprop.0+0x68/0x124
5990 14:58:49.135851 <4>[ 196.665152] do_el0_svc+0x40/0xcc
5991 14:58:49.136233 <4>[ 196.668739] el0_svc+0x48/0xc0
5992 14:58:49.136963 <4>[ 196.672064] el0t_64_sync_handler+0xf4/0x120
5993 14:58:49.176014 <4>[ 196.676606] el0t_64_sync+0x18c/0x190
5994 14:58:49.176761 <4>[ 196.680539] irq event stamp: 0
5995 14:58:49.177780 <4>[ 196.683858] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5996 14:58:49.178234 <4>[ 196.690404] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5997 14:58:49.178712 <4>[ 196.698867] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
5998 14:58:49.179027 <4>[ 196.707328] softirqs last disabled at (0): [<0000000000000000>] 0x0
5999 14:58:49.179700 <4>[ 196.713871] ---[ end trace 0000000000000000 ]---
6000 14:58:49.193947 <6>[ 196.718837] lkdtm: Saturation detected: still saturated
6001 14:58:49.383874 # [ 196.456699] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
6002 14:58:49.384166 # [ 196.464110] lkdtm: attempting bad refcount_inc_not_zero() from saturated
6003 14:58:49.384410 # [ 196.471163] ------------[ cut here ]------------
6004 14:58:49.384623 # [ 196.476110] refcount_t: saturated; leaking memory.
6005 14:58:49.384823 # [ 196.481389] WARNING: CPU: 1 PID: 3311 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
6006 14:58:49.427051 # [ 196.490136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6007 14:58:49.427325 # [ 196.503981] CPU: 1 PID: 3311 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6008 14:58:49.427564 # [ 196.512007] Hardware name: ARM Juno development board (r0) (DT)
6009 14:58:49.427796 # [ 196.518198] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6010 14:58:49.427990 # [ 196.525440] pc : refcount_warn_saturate+0xf8/0x224
6011 14:58:49.428155 # [ 196.530506] lr : refcount_warn_saturate+0xf8/0x224
6012 14:58:49.428315 # [ 196.535571] sp : ffff8000107138a0
6013 14:58:49.470430 # [ 196.539151] x29: ffff8000107138a0 x28: ffff00080bcfcf00 x27: 0000000000000000
6014 14:58:49.470932 # [ 196.546579] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff826ff000
6015 14:58:49.471375 # [ 196.554005] x23: ffff00080d546000 x22: ffff800010713a80 x21: 00000000c0000001
6016 14:58:49.471813 # [ 196.561430] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
6017 14:58:49.472208 # [ 196.568855] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6018 14:58:49.472586 # [ 196.576280] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
6019 14:58:49.513607 # [ 196.583705] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
6020 14:58:49.514095 # [ 196.591129] x8 : ffff800010713618 x7 : 0000000000000000 x6 : ffff8000081002f4
6021 14:58:49.514630 # [ 196.598554] x5 : ffff800010714000 x4 : 0000000000000001 x3 : ffff80000b0a5508
6022 14:58:49.515046 # [ 196.605979] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcfcf00
6023 14:58:49.515435 # [ 196.613403] Call trace:
6024 14:58:49.515841 # [ 196.616113] refcount_warn_saturate+0xf8/0x224
6025 14:58:49.516277 # [ 196.620832] __refcount_add_not_zero.constprop.0+0x90/0xb0
6026 14:58:49.517087 # [ 196.626597] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88
6027 14:58:49.556768 # [ 196.632533] lkdtm_do_action+0x2c/0x50
6028 14:58:49.557249 # [ 196.636555] direct_entry+0x164/0x180
6029 14:58:49.557683 # [ 196.640487] full_proxy_write+0x68/0xc0
6030 14:58:49.558086 # [ 196.644597] vfs_write+0xcc/0x2e0
6031 14:58:49.558467 # [ 196.648187] ksys_write+0x80/0x110
6032 14:58:49.558841 # [ 196.651861] __arm64_sys_write+0x28/0x40
6033 14:58:49.559311 # [ 196.656058] invoke_syscall+0x8c/0x120
6034 14:58:49.559678 # [ 196.660083] el0_svc_common.constprop.0+0x68/0x124
6035 14:58:49.560101 # [ 196.665152] do_el0_svc+0x40/0xcc
6036 14:58:49.560465 # [ 196.668739] el0_svc+0x48/0xc0
6037 14:58:49.561237 # [ 196.672064] el0t_64_sync_handler+0xf4/0x120
6038 14:58:49.599890 # [ 196.676606] el0t_64_sync+0x18c/0x190
6039 14:58:49.600730 # [ 196.680539] irq event stamp: 0
6040 14:58:49.601099 # [ 196.683858] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6041 14:58:49.601539 # [ 196.690404] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6042 14:58:49.601860 # [ 196.698867] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6043 14:58:49.602155 # [ 196.707328] softirqs last disabled at (0): [<0000000000000000>] 0x0
6044 14:58:49.603195 # [ 196.713871] ---[ end trace 0000000000000000 ]---
6045 14:58:49.631917 # [ 196.718837] lkdtm: Saturation detected: still saturated
6046 14:58:49.632812 # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
6047 14:58:49.633181 ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
6048 14:58:49.635176 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
6049 14:58:50.174684 <6>[ 197.677332] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
6050 14:58:50.175494 <6>[ 197.684568] lkdtm: attempting bad refcount_add_not_zero() from saturated
6051 14:58:50.175863 <4>[ 197.691613] ------------[ cut here ]------------
6052 14:58:50.176192 <4>[ 197.696561] refcount_t: saturated; leaking memory.
6053 14:58:50.176496 <4>[ 197.701923] WARNING: CPU: 1 PID: 3350 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
6054 14:58:50.218046 <4>[ 197.710670] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6055 14:58:50.218880 <4>[ 197.724514] CPU: 1 PID: 3350 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6056 14:58:50.219243 <4>[ 197.732540] Hardware name: ARM Juno development board (r0) (DT)
6057 14:58:50.219560 <4>[ 197.738732] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6058 14:58:50.219896 <4>[ 197.745974] pc : refcount_warn_saturate+0xf8/0x224
6059 14:58:50.220197 <4>[ 197.751040] lr : refcount_warn_saturate+0xf8/0x224
6060 14:58:50.220482 <4>[ 197.756105] sp : ffff8000107c3930
6061 14:58:50.261440 <4>[ 197.759685] x29: ffff8000107c3930 x28: ffff00080bcfb4c0 x27: 0000000000000000
6062 14:58:50.261887 <4>[ 197.767113] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab25f000
6063 14:58:50.262579 <4>[ 197.774539] x23: ffff000804998000 x22: ffff8000107c3b10 x21: 00000000c0000007
6064 14:58:50.262920 <4>[ 197.781964] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
6065 14:58:50.263227 <4>[ 197.789388] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6066 14:58:50.264746 <4>[ 197.796813] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
6067 14:58:50.304738 <4>[ 197.804237] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
6068 14:58:50.305578 <4>[ 197.811662] x8 : ffff8000107c36a8 x7 : 0000000000000000 x6 : ffff8000081002f4
6069 14:58:50.305947 <4>[ 197.819086] x5 : ffff8000107c4000 x4 : 0000000000000001 x3 : ffff80000b0a5508
6070 14:58:50.306262 <4>[ 197.826510] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcfb4c0
6071 14:58:50.306560 <4>[ 197.833934] Call trace:
6072 14:58:50.306847 <4>[ 197.836643] refcount_warn_saturate+0xf8/0x224
6073 14:58:50.308118 <4>[ 197.841362] __refcount_add_not_zero.constprop.0+0x90/0xb0
6074 14:58:50.348201 <4>[ 197.847127] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88
6075 14:58:50.348649 <4>[ 197.853063] lkdtm_do_action+0x2c/0x50
6076 14:58:50.348984 <4>[ 197.857084] direct_entry+0x164/0x180
6077 14:58:50.349290 <4>[ 197.861016] full_proxy_write+0x68/0xc0
6078 14:58:50.349582 <4>[ 197.865127] vfs_write+0xcc/0x2e0
6079 14:58:50.349866 <4>[ 197.868716] ksys_write+0x80/0x110
6080 14:58:50.350150 <4>[ 197.872390] __arm64_sys_write+0x28/0x40
6081 14:58:50.350429 <4>[ 197.876587] invoke_syscall+0x8c/0x120
6082 14:58:50.350706 <4>[ 197.880612] el0_svc_common.constprop.0+0x68/0x124
6083 14:58:50.350983 <4>[ 197.885680] do_el0_svc+0x40/0xcc
6084 14:58:50.351748 <4>[ 197.889268] el0_svc+0x48/0xc0
6085 14:58:50.391338 <4>[ 197.892593] el0t_64_sync_handler+0xf4/0x120
6086 14:58:50.391810 <4>[ 197.897135] el0t_64_sync+0x18c/0x190
6087 14:58:50.392165 <4>[ 197.901068] irq event stamp: 0
6088 14:58:50.392541 <4>[ 197.904387] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6089 14:58:50.392950 <4>[ 197.910933] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6090 14:58:50.393256 <4>[ 197.919397] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6091 14:58:50.394597 <4>[ 197.927858] softirqs last disabled at (0): [<0000000000000000>] 0x0
6092 14:58:50.412469 <4>[ 197.934400] ---[ end trace 0000000000000000 ]---
6093 14:58:50.415313 <6>[ 197.939384] lkdtm: Saturation detected: still saturated
6094 14:58:50.600554 # [ 197.677332] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
6095 14:58:50.600843 # [ 197.684568] lkdtm: attempting bad refcount_add_not_zero() from saturated
6096 14:58:50.601074 # [ 197.691613] ------------[ cut here ]------------
6097 14:58:50.601250 # [ 197.696561] refcount_t: saturated; leaking memory.
6098 14:58:50.601394 # [ 197.701923] WARNING: CPU: 1 PID: 3350 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
6099 14:58:50.643729 # [ 197.710670] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6100 14:58:50.644025 # [ 197.724514] CPU: 1 PID: 3350 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6101 14:58:50.644218 # [ 197.732540] Hardware name: ARM Juno development board (r0) (DT)
6102 14:58:50.644387 # [ 197.738732] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6103 14:58:50.644546 # [ 197.745974] pc : refcount_warn_saturate+0xf8/0x224
6104 14:58:50.644697 # [ 197.751040] lr : refcount_warn_saturate+0xf8/0x224
6105 14:58:50.644845 # [ 197.756105] sp : ffff8000107c3930
6106 14:58:50.687174 # [ 197.759685] x29: ffff8000107c3930 x28: ffff00080bcfb4c0 x27: 0000000000000000
6107 14:58:50.687646 # [ 197.767113] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab25f000
6108 14:58:50.688064 # [ 197.774539] x23: ffff000804998000 x22: ffff8000107c3b10 x21: 00000000c0000007
6109 14:58:50.688393 # [ 197.781964] x20: 0000000000000000 x19: ffff80000b6cb000 x18: 0000000000000000
6110 14:58:50.688703 # [ 197.789388] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6111 14:58:50.688997 # [ 197.796813] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
6112 14:58:50.730361 # [ 197.804237] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
6113 14:58:50.730837 # [ 197.811662] x8 : ffff8000107c36a8 x7 : 0000000000000000 x6 : ffff8000081002f4
6114 14:58:50.731190 # [ 197.819086] x5 : ffff8000107c4000 x4 : 0000000000000001 x3 : ffff80000b0a5508
6115 14:58:50.731506 # [ 197.826510] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bcfb4c0
6116 14:58:50.731840 # [ 197.833934] Call trace:
6117 14:58:50.732133 # [ 197.836643] refcount_warn_saturate+0xf8/0x224
6118 14:58:50.732415 # [ 197.841362] __refcount_add_not_zero.constprop.0+0x90/0xb0
6119 14:58:50.733681 # [ 197.847127] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88
6120 14:58:50.773524 # [ 197.853063] lkdtm_do_action+0x2c/0x50
6121 14:58:50.774002 # [ 197.857084] direct_entry+0x164/0x180
6122 14:58:50.774355 # [ 197.861016] full_proxy_write+0x68/0xc0
6123 14:58:50.774675 # [ 197.865127] vfs_write+0xcc/0x2e0
6124 14:58:50.774976 # [ 197.868716] ksys_write+0x80/0x110
6125 14:58:50.775262 # [ 197.872390] __arm64_sys_write+0x28/0x40
6126 14:58:50.775550 # [ 197.876587] invoke_syscall+0x8c/0x120
6127 14:58:50.775886 # [ 197.880612] el0_svc_common.constprop.0+0x68/0x124
6128 14:58:50.776182 # [ 197.885680] do_el0_svc+0x40/0xcc
6129 14:58:50.776562 # [ 197.889268] el0_svc+0x48/0xc0
6130 14:58:50.777222 # [ 197.892593] el0t_64_sync_handler+0xf4/0x120
6131 14:58:50.816583 # [ 197.897135] el0t_64_sync+0x18c/0x190
6132 14:58:50.817121 # [ 197.901068] irq event stamp: 0
6133 14:58:50.817525 # [ 197.904387] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6134 14:58:50.818219 # [ 197.910933] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6135 14:58:50.818561 # [ 197.919397] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6136 14:58:50.818974 # [ 197.927858] softirqs last disabled at (0): [<0000000000000000>] 0x0
6137 14:58:50.819873 # [ 197.934400] ---[ end trace 0000000000000000 ]---
6138 14:58:50.848211 # [ 197.939384] lkdtm: Saturation detected: still saturated
6139 14:58:50.848787 # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
6140 14:58:50.849142 ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
6141 14:58:50.850724 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
6142 14:58:51.471296 <6>[ 198.973850] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
6143 14:58:51.471869 <6>[ 198.981101] lkdtm: attempting bad refcount_dec_and_test() from saturated
6144 14:58:51.472255 <4>[ 198.988148] ------------[ cut here ]------------
6145 14:58:51.472954 <4>[ 198.993106] refcount_t: underflow; use-after-free.
6146 14:58:51.473294 <4>[ 198.998312] WARNING: CPU: 5 PID: 3394 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
6147 14:58:51.514580 <4>[ 199.007061] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6148 14:58:51.515095 <4>[ 199.020944] CPU: 5 PID: 3394 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6149 14:58:51.515458 <4>[ 199.028976] Hardware name: ARM Juno development board (r0) (DT)
6150 14:58:51.516178 <4>[ 199.035174] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6151 14:58:51.516530 <4>[ 199.042422] pc : refcount_warn_saturate+0xc8/0x224
6152 14:58:51.516840 <4>[ 199.047498] lr : refcount_warn_saturate+0xc8/0x224
6153 14:58:51.517136 <4>[ 199.052570] sp : ffff800010893860
6154 14:58:51.558014 <4>[ 199.056156] x29: ffff800010893860 x28: ffff000806eab4c0 x27: 0000000000000000
6155 14:58:51.558474 <4>[ 199.063595] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e7ef000
6156 14:58:51.558824 <4>[ 199.071032] x23: ffff00080b3c6000 x22: ffff800010893a30 x21: 0000000000000020
6157 14:58:51.559144 <4>[ 199.078469] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
6158 14:58:51.559448 <4>[ 199.085906] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e7ef000
6159 14:58:51.561310 <4>[ 199.093343] x14: 0000000000000000 x13: 205d363031333939 x12: 2e38393120205b3e
6160 14:58:51.601411 <4>[ 199.100779] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e914
6161 14:58:51.601865 <4>[ 199.108217] x8 : ffff800010893538 x7 : 0000000000000000 x6 : 0000000000001ffe
6162 14:58:51.602206 <4>[ 199.115654] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ac1000
6163 14:58:51.602518 <4>[ 199.123091] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eab4c0
6164 14:58:51.602817 <4>[ 199.130528] Call trace:
6165 14:58:51.603110 <4>[ 199.133243] refcount_warn_saturate+0xc8/0x224
6166 14:58:51.604653 <4>[ 199.137970] __refcount_sub_and_test.constprop.0+0x8c/0x94
6167 14:58:51.644851 <4>[ 199.143743] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88
6168 14:58:51.645292 <4>[ 199.149690] lkdtm_do_action+0x2c/0x50
6169 14:58:51.645627 <4>[ 199.153717] direct_entry+0x164/0x180
6170 14:58:51.645937 <4>[ 199.157657] full_proxy_write+0x68/0xc0
6171 14:58:51.646424 <4>[ 199.161775] vfs_write+0xcc/0x2e0
6172 14:58:51.646734 <4>[ 199.165372] ksys_write+0x80/0x110
6173 14:58:51.647024 <4>[ 199.169054] __arm64_sys_write+0x28/0x40
6174 14:58:51.647310 <4>[ 199.173259] invoke_syscall+0x8c/0x120
6175 14:58:51.647594 <4>[ 199.177292] el0_svc_common.constprop.0+0x68/0x124
6176 14:58:51.648026 <4>[ 199.182370] do_el0_svc+0x40/0xcc
6177 14:58:51.648781 <4>[ 199.185965] el0_svc+0x48/0xc0
6178 14:58:51.688231 <4>[ 199.189298] el0t_64_sync_handler+0xf4/0x120
6179 14:58:51.688673 <4>[ 199.193849] el0t_64_sync+0x18c/0x190
6180 14:58:51.689100 <4>[ 199.197791] irq event stamp: 0
6181 14:58:51.689495 <4>[ 199.201115] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6182 14:58:51.689880 <4>[ 199.207670] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6183 14:58:51.690257 <4>[ 199.216143] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6184 14:58:51.691504 <4>[ 199.224613] softirqs last disabled at (0): [<0000000000000000>] 0x0
6185 14:58:51.709548 <4>[ 199.231165] ---[ end trace 0000000000000000 ]---
6186 14:58:51.712717 <6>[ 199.236247] lkdtm: Saturation detected: still saturated
6187 14:58:51.880307 # [ 198.973850] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
6188 14:58:51.880593 # [ 198.981101] lkdtm: attempting bad refcount_dec_and_test() from saturated
6189 14:58:51.880836 # [ 198.988148] ------------[ cut here ]------------
6190 14:58:51.881048 # [ 198.993106] refcount_t: underflow; use-after-free.
6191 14:58:51.881217 # [ 198.998312] WARNING: CPU: 5 PID: 3394 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
6192 14:58:51.923603 # [ 199.007061] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6193 14:58:51.923902 # [ 199.020944] CPU: 5 PID: 3394 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6194 14:58:51.924097 # [ 199.028976] Hardware name: ARM Juno development board (r0) (DT)
6195 14:58:51.924265 # [ 199.035174] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6196 14:58:51.924423 # [ 199.042422] pc : refcount_warn_saturate+0xc8/0x224
6197 14:58:51.924569 # [ 199.047498] lr : refcount_warn_saturate+0xc8/0x224
6198 14:58:51.924714 # [ 199.052570] sp : ffff800010893860
6199 14:58:51.926727 # [ 199.056156] x29: ffff800010893860 x28: ffff000806eab4c0 x27: 0000000000000000
6200 14:58:51.966921 # [ 199.063595] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e7ef000
6201 14:58:51.967395 # [ 199.071032] x23: ffff00080b3c6000 x22: ffff800010893a30 x21: 0000000000000020
6202 14:58:51.968113 # [ 199.078469] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
6203 14:58:51.968469 # [ 199.085906] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e7ef000
6204 14:58:51.968776 # [ 199.093343] x14: 0000000000000000 x13: 205d363031333939 x12: 2e38393120205b3e
6205 14:58:52.010111 # [ 199.100779] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e914
6206 14:58:52.010992 # [ 199.108217] x8 : ffff800010893538 x7 : 0000000000000000 x6 : 0000000000001ffe
6207 14:58:52.011355 # [ 199.115654] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ac1000
6208 14:58:52.011663 # [ 199.123091] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eab4c0
6209 14:58:52.012017 # [ 199.130528] Call trace:
6210 14:58:52.012311 # [ 199.133243] refcount_warn_saturate+0xc8/0x224
6211 14:58:52.012587 # [ 199.137970] __refcount_sub_and_test.constprop.0+0x8c/0x94
6212 14:58:52.013402 # [ 199.143743] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88
6213 14:58:52.053433 # [ 199.149690] lkdtm_do_action+0x2c/0x50
6214 14:58:52.053885 # [ 199.153717] direct_entry+0x164/0x180
6215 14:58:52.054241 # [ 199.157657] full_proxy_write+0x68/0xc0
6216 14:58:52.054620 # [ 199.161775] vfs_write+0xcc/0x2e0
6217 14:58:52.054918 # [ 199.165372] ksys_write+0x80/0x110
6218 14:58:52.055199 # [ 199.169054] __arm64_sys_write+0x28/0x40
6219 14:58:52.055880 # [ 199.173259] invoke_syscall+0x8c/0x120
6220 14:58:52.056196 # [ 199.177292] el0_svc_common.constprop.0+0x68/0x124
6221 14:58:52.056477 # [ 199.182370] do_el0_svc+0x40/0xcc
6222 14:58:52.056773 # [ 199.185965] el0_svc+0x48/0xc0
6223 14:58:52.057114 # [ 199.189298] el0t_64_sync_handler+0xf4/0x120
6224 14:58:52.096396 # [ 199.193849] el0t_64_sync+0x18c/0x190
6225 14:58:52.096839 # [ 199.197791] irq event stamp: 0
6226 14:58:52.097629 # [ 199.201115] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6227 14:58:52.097988 # [ 199.207670] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6228 14:58:52.098295 # [ 199.216143] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6229 14:58:52.098590 # [ 199.224613] softirqs last disabled at (0): [<0000000000000000>] 0x0
6230 14:58:52.099736 # [ 199.231165] ---[ end trace 0000000000000000 ]---
6231 14:58:52.128353 # [ 199.236247] lkdtm: Saturation detected: still saturated
6232 14:58:52.128807 # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
6233 14:58:52.129137 ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
6234 14:58:52.131454 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
6235 14:58:52.754995 <6>[ 200.256757] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
6236 14:58:52.755465 <6>[ 200.264483] lkdtm: attempting bad refcount_sub_and_test() from saturated
6237 14:58:52.756133 <4>[ 200.272053] ------------[ cut here ]------------
6238 14:58:52.756480 <4>[ 200.277012] refcount_t: underflow; use-after-free.
6239 14:58:52.756782 <4>[ 200.282134] WARNING: CPU: 1 PID: 3438 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
6240 14:58:52.798278 <4>[ 200.290871] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6241 14:58:52.799111 <4>[ 200.304714] CPU: 1 PID: 3438 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6242 14:58:52.799619 <4>[ 200.312740] Hardware name: ARM Juno development board (r0) (DT)
6243 14:58:52.799991 <4>[ 200.318931] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6244 14:58:52.800303 <4>[ 200.326173] pc : refcount_warn_saturate+0xc8/0x224
6245 14:58:52.800600 <4>[ 200.331239] lr : refcount_warn_saturate+0xc8/0x224
6246 14:58:52.800887 <4>[ 200.336304] sp : ffff800010943820
6247 14:58:52.841655 <4>[ 200.339885] x29: ffff800010943820 x28: ffff000806ea8040 x27: 0000000000000000
6248 14:58:52.842104 <4>[ 200.347312] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a1df000
6249 14:58:52.842796 <4>[ 200.354737] x23: ffff00080d595000 x22: ffff8000109439f0 x21: 0000000000000020
6250 14:58:52.843137 <4>[ 200.362162] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
6251 14:58:52.843446 <4>[ 200.369587] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6252 14:58:52.844963 <4>[ 200.377012] x14: 0000000000000000 x13: 205d323130373732 x12: 2e30303220205b3e
6253 14:58:52.885016 <4>[ 200.384437] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e914
6254 14:58:52.885855 <4>[ 200.391862] x8 : ffff8000109434f8 x7 : 0000000000000000 x6 : 0000000000001ffe
6255 14:58:52.886221 <4>[ 200.399286] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
6256 14:58:52.886535 <4>[ 200.406711] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
6257 14:58:52.886832 <4>[ 200.414135] Call trace:
6258 14:58:52.887122 <4>[ 200.416844] refcount_warn_saturate+0xc8/0x224
6259 14:58:52.888293 <4>[ 200.421563] __refcount_sub_and_test.constprop.0+0x8c/0x94
6260 14:58:52.928398 <4>[ 200.427329] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88
6261 14:58:52.928841 <4>[ 200.433267] lkdtm_do_action+0x2c/0x50
6262 14:58:52.929175 <4>[ 200.437286] direct_entry+0x164/0x180
6263 14:58:52.929482 <4>[ 200.441218] full_proxy_write+0x68/0xc0
6264 14:58:52.929776 <4>[ 200.445329] vfs_write+0xcc/0x2e0
6265 14:58:52.930060 <4>[ 200.448919] ksys_write+0x80/0x110
6266 14:58:52.930699 <4>[ 200.452593] __arm64_sys_write+0x28/0x40
6267 14:58:52.931011 <4>[ 200.456790] invoke_syscall+0x8c/0x120
6268 14:58:52.931292 <4>[ 200.460816] el0_svc_common.constprop.0+0x68/0x124
6269 14:58:52.931641 <4>[ 200.465885] do_el0_svc+0x40/0xcc
6270 14:58:52.932055 <4>[ 200.469474] el0_svc+0x48/0xc0
6271 14:58:52.971634 <4>[ 200.472799] el0t_64_sync_handler+0xf4/0x120
6272 14:58:52.972127 <4>[ 200.477342] el0t_64_sync+0x18c/0x190
6273 14:58:52.972465 <4>[ 200.481275] irq event stamp: 0
6274 14:58:52.972772 <4>[ 200.484593] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6275 14:58:52.973069 <4>[ 200.491140] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6276 14:58:52.973360 <4>[ 200.499605] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6277 14:58:52.974967 <4>[ 200.508067] softirqs last disabled at (0): [<0000000000000000>] 0x0
6278 14:58:52.992710 <4>[ 200.514610] ---[ end trace 0000000000000000 ]---
6279 14:58:52.995819 <6>[ 200.519566] lkdtm: Saturation detected: still saturated
6280 14:58:53.227870 # [ 200.256757] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
6281 14:58:53.228385 # [ 200.264483] lkdtm: attempting bad refcount_sub_and_test() from saturated
6282 14:58:53.228843 # [ 200.272053] ------------[ cut here ]------------
6283 14:58:53.229251 # [ 200.277012] refcount_t: underflow; use-after-free.
6284 14:58:53.229641 # [ 200.282134] WARNING: CPU: 1 PID: 3438 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
6285 14:58:53.231173 # [ 200.290871] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6286 14:58:53.270734 # [ 200.304714] CPU: 1 PID: 3438 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6287 14:58:53.271005 # [ 200.312740] Hardware name: ARM Juno development board (r0) (DT)
6288 14:58:53.271246 # [ 200.318931] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6289 14:58:53.271457 # [ 200.326173] pc : refcount_warn_saturate+0xc8/0x224
6290 14:58:53.271656 # [ 200.331239] lr : refcount_warn_saturate+0xc8/0x224
6291 14:58:53.271833 # [ 200.336304] sp : ffff800010943820
6292 14:58:53.273928 # [ 200.339885] x29: ffff800010943820 x28: ffff000806ea8040 x27: 0000000000000000
6293 14:58:53.313894 # [ 200.347312] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a1df000
6294 14:58:53.314148 # [ 200.354737] x23: ffff00080d595000 x22: ffff8000109439f0 x21: 0000000000000020
6295 14:58:53.314378 # [ 200.362162] x20: 0000000000000000 x19: ffff80000b6cb799 x18: 0000000000000000
6296 14:58:53.314584 # [ 200.369587] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6297 14:58:53.314780 # [ 200.377012] x14: 0000000000000000 x13: 205d323130373732 x12: 2e30303220205b3e
6298 14:58:53.317117 # [ 200.384437] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e914
6299 14:58:53.357307 # [ 200.391862] x8 : ffff8000109434f8 x7 : 0000000000000000 x6 : 0000000000001ffe
6300 14:58:53.358197 # [ 200.399286] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a41000
6301 14:58:53.358615 # [ 200.406711] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806ea8040
6302 14:58:53.359033 # [ 200.414135] Call trace:
6303 14:58:53.359424 # [ 200.416844] refcount_warn_saturate+0xc8/0x224
6304 14:58:53.359865 # [ 200.421563] __refcount_sub_and_test.constprop.0+0x8c/0x94
6305 14:58:53.360255 # [ 200.427329] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88
6306 14:58:53.360741 # [ 200.433267] lkdtm_do_action+0x2c/0x50
6307 14:58:53.400409 # [ 200.437286] direct_entry+0x164/0x180
6308 14:58:53.400985 # [ 200.441218] full_proxy_write+0x68/0xc0
6309 14:58:53.401432 # [ 200.445329] vfs_write+0xcc/0x2e0
6310 14:58:53.401832 # [ 200.448919] ksys_write+0x80/0x110
6311 14:58:53.402219 # [ 200.452593] __arm64_sys_write+0x28/0x40
6312 14:58:53.402596 # [ 200.456790] invoke_syscall+0x8c/0x120
6313 14:58:53.402963 # [ 200.460816] el0_svc_common.constprop.0+0x68/0x124
6314 14:58:53.403347 # [ 200.465885] do_el0_svc+0x40/0xcc
6315 14:58:53.403713 # [ 200.469474] el0_svc+0x48/0xc0
6316 14:58:53.404073 # [ 200.472799] el0t_64_sync_handler+0xf4/0x120
6317 14:58:53.404745 # [ 200.477342] el0t_64_sync+0x18c/0x190
6318 14:58:53.443625 # [ 200.481275] irq event stamp: 0
6319 14:58:53.444107 # [ 200.484593] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6320 14:58:53.444848 # [ 200.491140] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6321 14:58:53.445208 # [ 200.499605] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
6322 14:58:53.445523 # [ 200.508067] softirqs last disabled at (0): [<0000000000000000>] 0x0
6323 14:58:53.445824 # [ 200.514610] ---[ end trace 0000000000000000 ]---
6324 14:58:53.447002 # [ 200.519566] lkdtm: Saturation detected: still saturated
6325 14:58:53.469531 # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
6326 14:58:53.472750 ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
6327 14:58:53.473194 # selftests: lkdtm: REFCOUNT_TIMING.sh
6328 14:58:53.808362 # Skipping REFCOUNT_TIMING: timing only
6329 14:58:53.856260 ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
6330 14:58:53.952196 # selftests: lkdtm: ATOMIC_TIMING.sh
6331 14:58:54.352091 # Skipping ATOMIC_TIMING: timing only
6332 14:58:54.399956 ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
6333 14:58:54.511891 # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
6334 14:58:55.160475 <6>[ 202.660979] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
6335 14:58:55.160955 <6>[ 202.667589] lkdtm: attempting good copy_to_user of correct size
6336 14:58:55.161609 <6>[ 202.673937] lkdtm: attempting bad copy_to_user of too large size
6337 14:58:55.161919 <0>[ 202.680548] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6338 14:58:55.162197 <4>[ 202.691373] ------------[ cut here ]------------
6339 14:58:55.162460 <2>[ 202.696260] kernel BUG at mm/usercopy.c:101!
6340 14:58:55.203875 <0>[ 202.700800] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
6341 14:58:55.204696 <4>[ 202.707959] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6342 14:58:55.205033 <4>[ 202.721802] CPU: 1 PID: 3547 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6343 14:58:55.205321 <4>[ 202.729828] Hardware name: ARM Juno development board (r0) (DT)
6344 14:58:55.205634 <4>[ 202.736020] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6345 14:58:55.207198 <4>[ 202.743262] pc : usercopy_abort+0xb0/0xb4
6346 14:58:55.247062 <4>[ 202.747551] lr : usercopy_abort+0xb0/0xb4
6347 14:58:55.247345 <4>[ 202.751832] sp : ffff800010b1ba60
6348 14:58:55.247805 <4>[ 202.755413] x29: ffff800010b1ba70 x28: ffff00080bcfb4c0 x27: 0000000000000000
6349 14:58:55.247987 <4>[ 202.762840] x26: 0000000000000200 x25: 0000ffff99848010 x24: 0001000000000000
6350 14:58:55.248149 <4>[ 202.770265] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
6351 14:58:55.248289 <4>[ 202.777690] x20: ffff800009f98718 x19: ffff800009f92298 x18: 0000000000000000
6352 14:58:55.250239 <4>[ 202.785117] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6353 14:58:55.290465 <4>[ 202.792545] x14: 74706d6574746120 x13: 205d383435303836 x12: 2e32303220205b3e
6354 14:58:55.290721 <4>[ 202.799971] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e914
6355 14:58:55.290891 <4>[ 202.807396] x8 : ffff800010b1b738 x7 : 0000000000000000 x6 : 0000000000000001
6356 14:58:55.291045 <4>[ 202.814819] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6357 14:58:55.291193 <4>[ 202.822243] x2 : 0000000000000000 x1 : ffff00080bcfb4c0 x0 : 0000000000000067
6358 14:58:55.291337 <4>[ 202.829667] Call trace:
6359 14:58:55.293649 <4>[ 202.832377] usercopy_abort+0xb0/0xb4
6360 14:58:55.333854 <4>[ 202.836311] __check_heap_object+0xf0/0x10c
6361 14:58:55.334087 <4>[ 202.840771] __check_object_size+0x230/0x2fc
6362 14:58:55.334255 <4>[ 202.845315] do_usercopy_slab_size+0x1dc/0x2d4
6363 14:58:55.334408 <4>[ 202.850034] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
6364 14:58:55.334555 <4>[ 202.855099] lkdtm_do_action+0x2c/0x50
6365 14:58:55.334697 <4>[ 202.859119] direct_entry+0x164/0x180
6366 14:58:55.334838 <4>[ 202.863051] full_proxy_write+0x68/0xc0
6367 14:58:55.334977 <4>[ 202.867161] vfs_write+0xcc/0x2e0
6368 14:58:55.335115 <4>[ 202.870750] ksys_write+0x80/0x110
6369 14:58:55.337128 <4>[ 202.874424] __arm64_sys_write+0x28/0x40
6370 14:58:55.377441 <4>[ 202.878621] invoke_syscall+0x8c/0x120
6371 14:58:55.377891 <4>[ 202.882646] el0_svc_common.constprop.0+0x68/0x124
6372 14:58:55.378228 <4>[ 202.887716] do_el0_svc+0x40/0xcc
6373 14:58:55.378529 <4>[ 202.891304] el0_svc+0x48/0xc0
6374 14:58:55.378828 <4>[ 202.894629] el0t_64_sync_handler+0xf4/0x120
6375 14:58:55.379116 <4>[ 202.899172] el0t_64_sync+0x18c/0x190
6376 14:58:55.379400 <0>[ 202.903109] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6377 14:58:55.379685 <4>[ 202.909478] ---[ end trace 0000000000000000 ]---
6378 14:58:55.380567 <6>[ 202.914365] note: cat[3547] exited with irqs disabled
6379 14:58:55.422204 <6>[ 202.919741] note: cat[3547] exited with preempt_count 1
6380 14:58:55.422493 <4>[ 202.926854] ------------[ cut here ]------------
6381 14:58:55.422751 <4>[ 202.931746] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6382 14:58:55.423044 <4>[ 202.941704] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6383 14:58:55.423220 <4>[ 202.955547] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6384 14:58:55.465483 <4>[ 202.963835] Hardware name: ARM Juno development board (r0) (DT)
6385 14:58:55.465832 <4>[ 202.970034] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6386 14:58:55.466062 <4>[ 202.977275] pc : ct_kernel_exit.constprop.0+0x118/0x170
6387 14:58:55.466327 <4>[ 202.982783] lr : ct_idle_enter+0x10/0x1c
6388 14:58:55.466539 <4>[ 202.986979] sp : ffff80000c3fbd30
6389 14:58:55.467093 <4>[ 202.990560] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
6390 14:58:55.467326 <4>[ 202.997989] x26: 0000000000000000 x25: 0000002f3f61d168 x24: 0000000000000000
6391 14:58:55.508874 <4>[ 203.005416] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
6392 14:58:55.509187 <4>[ 203.012842] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
6393 14:58:55.509387 <4>[ 203.020267] x17: ffff8000080236c8 x16: 000000000000007c x15: 0000000000000047
6394 14:58:55.509559 <4>[ 203.027692] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000005
6395 14:58:55.509721 <4>[ 203.035116] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
6396 14:58:55.509874 <4>[ 203.042541] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
6397 14:58:55.552378 <4>[ 203.049965] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
6398 14:58:55.552823 <4>[ 203.057390] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
6399 14:58:55.553145 <4>[ 203.064815] Call trace:
6400 14:58:55.553434 <4>[ 203.067525] ct_kernel_exit.constprop.0+0x118/0x170
6401 14:58:55.553707 <4>[ 203.072683] ct_idle_enter+0x10/0x1c
6402 14:58:55.553972 <4>[ 203.076532] cpuidle_enter_state+0x28c/0x590
6403 14:58:55.554230 <4>[ 203.081075] cpuidle_enter+0x40/0x60
6404 14:58:55.554485 <4>[ 203.084920] do_idle+0x258/0x310
6405 14:58:55.554735 <4>[ 203.088424] cpu_startup_entry+0x3c/0x44
6406 14:58:55.555557 <4>[ 203.092621] secondary_start_kernel+0x138/0x15c
6407 14:58:55.595658 <4>[ 203.097429] __secondary_switched+0xb0/0xb4
6408 14:58:55.596116 <4>[ 203.101889] irq event stamp: 257976
6409 14:58:55.596431 <4>[ 203.105644] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
6410 14:58:55.596718 <4>[ 203.114369] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
6411 14:58:55.596993 <4>[ 203.122658] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
6412 14:58:55.598898 <4>[ 203.131729] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
6413 14:58:55.639073 <4>[ 203.140364] ---[ end trace 0000000000000000 ]---
6414 14:58:55.639347 # Segmentation fault
6415 14:58:55.639532 # [ 202.660979] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
6416 14:58:55.639700 # [ 202.667589] lkdtm: attempting good copy_to_user of correct size
6417 14:58:55.639968 # [ 202.673937] lkdtm: attempting bad copy_to_user of too large size
6418 14:58:55.640241 # [ 202.680548] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6419 14:58:55.640504 # [ 202.691373] ------------[ cut here ]------------
6420 14:58:55.682333 # [ 202.696260] kernel BUG at mm/usercopy.c:101!
6421 14:58:55.682763 # [ 202.700800] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
6422 14:58:55.683085 # [ 202.707959] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6423 14:58:55.683375 # [ 202.721802] CPU: 1 PID: 3547 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6424 14:58:55.683981 # [ 202.729828] Hardware name: ARM Juno development board (r0) (DT)
6425 14:58:55.685518 # [ 202.736020] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6426 14:58:55.725580 # [ 202.743262] pc : usercopy_abort+0xb0/0xb4
6427 14:58:55.725987 # [ 202.747551] lr : usercopy_abort+0xb0/0xb4
6428 14:58:55.726293 # [ 202.751832] sp : ffff800010b1ba60
6429 14:58:55.726568 # [ 202.755413] x29: ffff800010b1ba70 x28: ffff00080bcfb4c0 x27: 0000000000000000
6430 14:58:55.726834 # [ 202.762840] x26: 0000000000000200 x25: 0000ffff99848010 x24: 0001000000000000
6431 14:58:55.727096 # [ 202.770265] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
6432 14:58:55.728882 # [ 202.777690] x20: ffff800009f98718 x19: ffff800009f92298 x18: 0000000000000000
6433 14:58:55.768786 # [ 202.785117] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6434 14:58:55.769253 # [ 202.792545] x14: 74706d6574746120 x13: 205d383435303836 x12: 2e32303220205b3e
6435 14:58:55.769600 # [ 202.799971] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e914
6436 14:58:55.769918 # [ 202.807396] x8 : ffff800010b1b738 x7 : 0000000000000000 x6 : 0000000000000001
6437 14:58:55.770218 # [ 202.814819] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6438 14:58:55.772107 # [ 202.822243] x2 : 0000000000000000 x1 : ffff00080bcfb4c0 x0 : 0000000000000067
6439 14:58:55.811914 # [ 202.829667] Call trace:
6440 14:58:55.812386 # [ 202.832377] usercopy_abort+0xb0/0xb4
6441 14:58:55.813106 # [ 202.836311] __check_heap_object+0xf0/0x10c
6442 14:58:55.813457 # [ 202.840771] __check_object_size+0x230/0x2fc
6443 14:58:55.813772 # [ 202.845315] do_usercopy_slab_size+0x1dc/0x2d4
6444 14:58:55.814074 # [ 202.850034] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
6445 14:58:55.814362 # [ 202.855099] lkdtm_do_action+0x2c/0x50
6446 14:58:55.814647 # [ 202.859119] direct_entry+0x164/0x180
6447 14:58:55.815040 # [ 202.863051] full_proxy_write+0x68/0xc0
6448 14:58:55.815435 # [ 202.867161] vfs_write+0xcc/0x2e0
6449 14:58:55.815932 # [ 202.870750] ksys_write+0x80/0x110
6450 14:58:55.855133 # [ 202.874424] __arm64_sys_write+0x28/0x40
6451 14:58:55.855600 # [ 202.878621] invoke_syscall+0x8c/0x120
6452 14:58:55.856117 # [ 202.882646] el0_svc_common.constprop.0+0x68/0x124
6453 14:58:55.856532 # [ 202.887716] do_el0_svc+0x40/0xcc
6454 14:58:55.856920 # [ 202.891304] el0_svc+0x48/0xc0
6455 14:58:55.857493 # [ 202.894629] el0t_64_sync_handler+0xf4/0x120
6456 14:58:55.857856 # [ 202.899172] el0t_64_sync+0x18c/0x190
6457 14:58:55.858266 # [ 202.903109] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6458 14:58:55.858744 # [ 202.909478] ---[ end trace 0000000000000000 ]---
6459 14:58:55.859515 # [ 202.914365] note: cat[3547] exited with irqs disabled
6460 14:58:55.898317 # [ 202.919741] note: cat[3547] exited with preempt_count 1
6461 14:58:55.898784 # [ 202.926854] ------------[ cut here ]------------
6462 14:58:55.899221 # [ 202.931746] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6463 14:58:55.899631 # [ 202.941704] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6464 14:58:55.901612 # [ 202.955547] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6465 14:58:55.941414 # [ 202.963835] Hardware name: ARM Juno development board (r0) (DT)
6466 14:58:55.941899 # [ 202.970034] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6467 14:58:55.942412 # [ 202.977275] pc : ct_kernel_exit.constprop.0+0x118/0x170
6468 14:58:55.942850 # [ 202.982783] lr : ct_idle_enter+0x10/0x1c
6469 14:58:55.943242 # [ 202.986979] sp : ffff80000c3fbd30
6470 14:58:55.943624 # [ 202.990560] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
6471 14:58:55.944031 # [ 202.997989] x26: 0000000000000000 x25: 0000002f3f61d168 x24: 0000000000000000
6472 14:58:55.984608 # [ 203.005416] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
6473 14:58:55.985177 # [ 203.012842] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
6474 14:58:55.985625 # [ 203.020267] x17: ffff8000080236c8 x16: 000000000000007c x15: 0000000000000047
6475 14:58:55.986036 # [ 203.027692] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000005
6476 14:58:55.986428 # [ 203.035116] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
6477 14:58:55.987980 # [ 203.042541] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
6478 14:58:56.026898 # [ 203.049965] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
6479 14:58:56.027432 # [ 203.057390] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
6480 14:58:56.027914 # [ 203.064815] Call trace:
6481 14:58:56.028134 # [ 203.067525] ct_kernel_exit.constprop.0+0x118/0x170
6482 14:58:56.028420 # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
6483 14:58:56.028668 ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
6484 14:58:56.029948 # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
6485 14:58:56.502447 <6>[ 204.001406] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
6486 14:58:56.502755 <6>[ 204.008187] lkdtm: attempting good copy_from_user of correct size
6487 14:58:56.502964 <6>[ 204.014655] lkdtm: attempting bad copy_from_user of too large size
6488 14:58:56.503471 <0>[ 204.021349] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6489 14:58:56.503676 <4>[ 204.032142] ------------[ cut here ]------------
6490 14:58:56.503914 <2>[ 204.037031] kernel BUG at mm/usercopy.c:101!
6491 14:58:56.505776 <0>[ 204.041572] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
6492 14:58:56.545847 <4>[ 204.048728] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6493 14:58:56.546140 <4>[ 204.062575] CPU: 1 PID: 3590 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6494 14:58:56.546383 <4>[ 204.070601] Hardware name: ARM Juno development board (r0) (DT)
6495 14:58:56.546594 <4>[ 204.076795] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6496 14:58:56.549012 <4>[ 204.084042] pc : usercopy_abort+0xb0/0xb4
6497 14:58:56.589214 <4>[ 204.088331] lr : usercopy_abort+0xb0/0xb4
6498 14:58:56.589456 <4>[ 204.092612] sp : ffff800010beb720
6499 14:58:56.589676 <4>[ 204.096191] x29: ffff800010beb730 x28: ffff0008071fcf00 x27: 0000000000000000
6500 14:58:56.589881 <4>[ 204.103619] x26: 0000000000000200 x25: 0000ffffb3129010 x24: 0001000000000000
6501 14:58:56.590078 <4>[ 204.111045] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
6502 14:58:56.590273 <4>[ 204.118470] x20: ffff800009f98718 x19: ffff800009f92298 x18: 0000000000000000
6503 14:58:56.592571 <4>[ 204.125895] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
6504 14:58:56.632783 <4>[ 204.133320] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
6505 14:58:56.633254 <4>[ 204.140745] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815e914
6506 14:58:56.633691 <4>[ 204.148170] x8 : ffff800010beb398 x7 : 0000000000000000 x6 : 0000000000000001
6507 14:58:56.634098 <4>[ 204.155594] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6508 14:58:56.634484 <4>[ 204.163018] x2 : 0000000000000000 x1 : ffff0008071fcf00 x0 : 0000000000000066
6509 14:58:56.634863 <4>[ 204.170442] Call trace:
6510 14:58:56.636059 <4>[ 204.173152] usercopy_abort+0xb0/0xb4
6511 14:58:56.676183 <4>[ 204.177087] __check_heap_object+0xf0/0x10c
6512 14:58:56.676646 <4>[ 204.181546] __check_object_size+0x230/0x2fc
6513 14:58:56.677081 <4>[ 204.186090] do_usercopy_slab_size+0x2a4/0x2d4
6514 14:58:56.677481 <4>[ 204.190809] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
6515 14:58:56.677864 <4>[ 204.196047] lkdtm_do_action+0x2c/0x50
6516 14:58:56.678246 <4>[ 204.200066] direct_entry+0x164/0x180
6517 14:58:56.678618 <4>[ 204.203998] full_proxy_write+0x68/0xc0
6518 14:58:56.678984 <4>[ 204.208108] vfs_write+0xcc/0x2e0
6519 14:58:56.679374 <4>[ 204.211696] ksys_write+0x80/0x110
6520 14:58:56.680092 <4>[ 204.215370] __arm64_sys_write+0x28/0x40
6521 14:58:56.719472 <4>[ 204.219567] invoke_syscall+0x8c/0x120
6522 14:58:56.720338 <4>[ 204.223592] el0_svc_common.constprop.0+0x68/0x124
6523 14:58:56.720729 <4>[ 204.228660] do_el0_svc+0x40/0xcc
6524 14:58:56.721135 <4>[ 204.232249] el0_svc+0x48/0xc0
6525 14:58:56.721518 <4>[ 204.235574] el0t_64_sync_handler+0xf4/0x120
6526 14:58:56.721895 <4>[ 204.240116] el0t_64_sync+0x18c/0x190
6527 14:58:56.722266 <0>[ 204.244054] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6528 14:58:56.722637 <4>[ 204.250422] ---[ end trace 0000000000000000 ]---
6529 14:58:56.723002 <6>[ 204.255309] note: cat[3590] exited with irqs disabled
6530 14:58:56.764178 <6>[ 204.260694] note: cat[3590] exited with preempt_count 1
6531 14:58:56.764467 <4>[ 204.267829] ------------[ cut here ]------------
6532 14:58:56.764712 <4>[ 204.272720] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6533 14:58:56.765210 <4>[ 204.282670] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6534 14:58:56.765417 <4>[ 204.296511] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6535 14:58:56.807527 <4>[ 204.304802] Hardware name: ARM Juno development board (r0) (DT)
6536 14:58:56.807818 <4>[ 204.310994] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6537 14:58:56.807997 <4>[ 204.318236] pc : ct_kernel_exit.constprop.0+0x118/0x170
6538 14:58:56.808490 <4>[ 204.323739] lr : ct_idle_enter+0x10/0x1c
6539 14:58:56.808661 <4>[ 204.327937] sp : ffff80000c3fbd30
6540 14:58:56.808797 <4>[ 204.331521] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000000
6541 14:58:56.808929 <4>[ 204.338949] x26: 0000000000000001 x25: 0000002f8f4f81c0 x24: 0000000000000001
6542 14:58:56.810632 <4>[ 204.346377] x23: ffff00080b49d080 x22: 0000000000000001 x21: 0000000000000001
6543 14:58:56.850893 <4>[ 204.353809] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
6544 14:58:56.851162 <4>[ 204.361239] x17: ffff800008015f40 x16: 0000000000000054 x15: 0000000000000050
6545 14:58:56.851332 <4>[ 204.368664] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000006
6546 14:58:56.851489 <4>[ 204.376088] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
6547 14:58:56.851638 <4>[ 204.383512] x8 : 00000000000180a0 x7 : ffff0008008e9a80 x6 : ffff8000081c7cec
6548 14:58:56.894250 <4>[ 204.390937] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
6549 14:58:56.894509 <4>[ 204.398361] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
6550 14:58:56.894679 <4>[ 204.405786] Call trace:
6551 14:58:56.894833 <4>[ 204.408496] ct_kernel_exit.constprop.0+0x118/0x170
6552 14:58:56.894981 <4>[ 204.413652] ct_idle_enter+0x10/0x1c
6553 14:58:56.895127 <4>[ 204.417502] cpuidle_enter_state+0x28c/0x590
6554 14:58:56.895269 <4>[ 204.422045] cpuidle_enter+0x40/0x60
6555 14:58:56.895360 <4>[ 204.425890] do_idle+0x258/0x310
6556 14:58:56.895450 <4>[ 204.429393] cpu_startup_entry+0x40/0x44
6557 14:58:56.897415 <4>[ 204.433589] secondary_start_kernel+0x138/0x15c
6558 14:58:56.937510 <4>[ 204.438397] __secondary_switched+0xb0/0xb4
6559 14:58:56.937751 <4>[ 204.442858] irq event stamp: 257976
6560 14:58:56.937921 <4>[ 204.446613] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
6561 14:58:56.938079 <4>[ 204.455336] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
6562 14:58:56.938228 <4>[ 204.463625] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
6563 14:58:56.940687 <4>[ 204.472696] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
6564 14:58:56.981180 <4>[ 204.481330] ---[ end trace 0000000000000000 ]---
6565 14:58:56.981434 # Segmentation fault
6566 14:58:56.981598 # [ 204.001406] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
6567 14:58:56.981748 # [ 204.008187] lkdtm: attempting good copy_from_user of correct size
6568 14:58:56.981890 # [ 204.014655] lkdtm: attempting bad copy_from_user of too large size
6569 14:58:56.982027 # [ 204.021349] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6570 14:58:56.982167 # [ 204.032142] ------------[ cut here ]------------
6571 14:58:56.984250 # [ 204.037031] kernel BUG at mm/usercopy.c:101!
6572 14:58:57.024343 # [ 204.041572] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
6573 14:58:57.024599 # [ 204.048728] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6574 14:58:57.024765 # [ 204.062575] CPU: 1 PID: 3590 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6575 14:58:57.024917 # [ 204.070601] Hardware name: ARM Juno development board (r0) (DT)
6576 14:58:57.027541 # [ 204.076795] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6577 14:58:57.067810 # [ 204.084042] pc : usercopy_abort+0xb0/0xb4
6578 14:58:57.068256 # [ 204.088331] lr : usercopy_abort+0xb0/0xb4
6579 14:58:57.068583 # [ 204.092612] sp : ffff800010beb720
6580 14:58:57.068884 # [ 204.096191] x29: ffff800010beb730 x28: ffff0008071fcf00 x27: 0000000000000000
6581 14:58:57.069537 # [ 204.103619] x26: 0000000000000200 x25: 0000ffffb3129010 x24: 0001000000000000
6582 14:58:57.069853 # [ 204.111045] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
6583 14:58:57.071095 # [ 204.118470] x20: ffff800009f98718 x19: ffff800009f92298 x18: 0000000000000000
6584 14:58:57.110909 # [ 204.125895] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
6585 14:58:57.111473 # [ 204.133320] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
6586 14:58:57.112200 # [ 204.140745] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815e914
6587 14:58:57.112538 # [ 204.148170] x8 : ffff800010beb398 x7 : 0000000000000000 x6 : 0000000000000001
6588 14:58:57.112834 # [ 204.155594] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6589 14:58:57.114246 # [ 204.163018] x2 : 0000000000000000 x1 : ffff0008071fcf00 x0 : 0000000000000066
6590 14:58:57.114666 # [ 204.170442] Call trace:
6591 14:58:57.154108 # [ 204.173152] usercopy_abort+0xb0/0xb4
6592 14:58:57.154544 # [ 204.177087] __check_heap_object+0xf0/0x10c
6593 14:58:57.155269 # [ 204.181546] __check_object_size+0x230/0x2fc
6594 14:58:57.155607 # [ 204.186090] do_usercopy_slab_size+0x2a4/0x2d4
6595 14:58:57.155970 # [ 204.190809] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
6596 14:58:57.156262 # [ 204.196047] lkdtm_do_action+0x2c/0x50
6597 14:58:57.156539 # [ 204.200066] direct_entry+0x164/0x180
6598 14:58:57.156814 # [ 204.203998] full_proxy_write+0x68/0xc0
6599 14:58:57.157081 # [ 204.208108] vfs_write+0xcc/0x2e0
6600 14:58:57.157431 # [ 204.211696] ksys_write+0x80/0x110
6601 14:58:57.197275 # [ 204.215370] __arm64_sys_write+0x28/0x40
6602 14:58:57.197752 # [ 204.219567] invoke_syscall+0x8c/0x120
6603 14:58:57.198079 # [ 204.223592] el0_svc_common.constprop.0+0x68/0x124
6604 14:58:57.198388 # [ 204.228660] do_el0_svc+0x40/0xcc
6605 14:58:57.198678 # [ 204.232249] el0_svc+0x48/0xc0
6606 14:58:57.198958 # [ 204.235574] el0t_64_sync_handler+0xf4/0x120
6607 14:58:57.199627 # [ 204.240116] el0t_64_sync+0x18c/0x190
6608 14:58:57.199985 # [ 204.244054] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6609 14:58:57.200275 # [ 204.250422] ---[ end trace 0000000000000000 ]---
6610 14:58:57.200718 # [ 204.255309] note: cat[3590] exited with irqs disabled
6611 14:58:57.240409 # [ 204.260694] note: cat[3590] exited with preempt_count 1
6612 14:58:57.240873 # [ 204.267829] ------------[ cut here ]------------
6613 14:58:57.241205 # [ 204.272720] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6614 14:58:57.241876 # [ 204.282670] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6615 14:58:57.243683 # [ 204.296511] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6616 14:58:57.283193 # [ 204.304802] Hardware name: ARM Juno development board (r0) (DT)
6617 14:58:57.283542 # [ 204.310994] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6618 14:58:57.284013 # [ 204.318236] pc : ct_kernel_exit.constprop.0+0x118/0x170
6619 14:58:57.284267 # [ 204.323739] lr : ct_idle_enter+0x10/0x1c
6620 14:58:57.284453 # [ 204.327937] sp : ffff80000c3fbd30
6621 14:58:57.284640 # [ 204.331521] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000000
6622 14:58:57.284891 # [ 204.338949] x26: 0000000000000001 x25: 0000002f8f4f81c0 x24: 0000000000000001
6623 14:58:57.326440 # [ 204.346377] x23: ffff00080b49d080 x22: 0000000000000001 x21: 0000000000000001
6624 14:58:57.326705 # [ 204.353809] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
6625 14:58:57.326875 # [ 204.361239] x17: ffff800008015f40 x16: 0000000000000054 x15: 0000000000000050
6626 14:58:57.327031 # [ 204.368664] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000006
6627 14:58:57.327180 # [ 204.376088] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
6628 14:58:57.327326 # [ 204.383512] x8 : 00000000000180a0 x7 : ffff0008008e9a80 x6 : ffff8000081c7cec
6629 14:58:57.363741 # [ 204.390937] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
6630 14:58:57.364003 # [ 204.398361] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
6631 14:58:57.364176 # [ 204.405786] Call trace:
6632 14:58:57.364334 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
6633 14:58:57.364491 ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
6634 14:58:57.366920 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
6635 14:58:57.828560 <6>[ 205.330687] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
6636 14:58:57.829138 <6>[ 205.338102] lkdtm: attempting good copy_to_user inside whitelist
6637 14:58:57.829344 <6>[ 205.344538] lkdtm: attempting bad copy_to_user outside whitelist
6638 14:58:57.829555 <0>[ 205.350882] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6639 14:58:57.829755 <4>[ 205.362134] ------------[ cut here ]------------
6640 14:58:57.832022 <2>[ 205.367030] kernel BUG at mm/usercopy.c:101!
6641 14:58:57.871901 <0>[ 205.371572] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
6642 14:58:57.872473 <4>[ 205.378731] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6643 14:58:57.872691 <4>[ 205.392579] CPU: 1 PID: 3633 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6644 14:58:57.872903 <4>[ 205.400605] Hardware name: ARM Juno development board (r0) (DT)
6645 14:58:57.873086 <4>[ 205.406796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6646 14:58:57.875060 <4>[ 205.414037] pc : usercopy_abort+0xb0/0xb4
6647 14:58:57.915316 <4>[ 205.418327] lr : usercopy_abort+0xb0/0xb4
6648 14:58:57.915600 <4>[ 205.422609] sp : ffff800010c73a70
6649 14:58:57.915859 <4>[ 205.426189] x29: ffff800010c73a80 x28: ffff000806eacf00 x27: 0000000000000000
6650 14:58:57.916337 <4>[ 205.433616] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
6651 14:58:57.916527 <4>[ 205.441042] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
6652 14:58:57.916728 <4>[ 205.448467] x20: ffff800009f98718 x19: ffff80000a0af630 x18: 0000000000000000
6653 14:58:57.958923 <4>[ 205.455892] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6654 14:58:57.959384 <4>[ 205.463316] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
6655 14:58:57.959878 <4>[ 205.470741] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e914
6656 14:58:57.960298 <4>[ 205.478165] x8 : ffff800010c736e8 x7 : 0000000000000000 x6 : 0000000000000001
6657 14:58:57.960694 <4>[ 205.485590] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6658 14:58:57.961077 <4>[ 205.493014] x2 : 0000000000000000 x1 : ffff000806eacf00 x0 : 000000000000006a
6659 14:58:57.962202 <4>[ 205.500438] Call trace:
6660 14:58:58.002375 <4>[ 205.503149] usercopy_abort+0xb0/0xb4
6661 14:58:58.002857 <4>[ 205.507083] __check_heap_object+0xf0/0x10c
6662 14:58:58.003300 <4>[ 205.511543] __check_object_size+0x230/0x2fc
6663 14:58:58.003704 <4>[ 205.516086] do_usercopy_slab_whitelist+0x208/0x2c0
6664 14:58:58.004131 <4>[ 205.521240] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
6665 14:58:58.004518 <4>[ 205.526741] lkdtm_do_action+0x2c/0x50
6666 14:58:58.004885 <4>[ 205.530760] direct_entry+0x164/0x180
6667 14:58:58.005263 <4>[ 205.534692] full_proxy_write+0x68/0xc0
6668 14:58:58.005651 <4>[ 205.538803] vfs_write+0xcc/0x2e0
6669 14:58:58.006334 <4>[ 205.542390] ksys_write+0x80/0x110
6670 14:58:58.045757 <4>[ 205.546065] __arm64_sys_write+0x28/0x40
6671 14:58:58.046228 <4>[ 205.550262] invoke_syscall+0x8c/0x120
6672 14:58:58.046575 <4>[ 205.554287] el0_svc_common.constprop.0+0x68/0x124
6673 14:58:58.046893 <4>[ 205.559356] do_el0_svc+0x40/0xcc
6674 14:58:58.047190 <4>[ 205.562944] el0_svc+0x48/0xc0
6675 14:58:58.047479 <4>[ 205.566269] el0t_64_sync_handler+0xf4/0x120
6676 14:58:58.048132 <4>[ 205.570812] el0t_64_sync+0x18c/0x190
6677 14:58:58.048453 <0>[ 205.574750] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6678 14:58:58.048759 <4>[ 205.581119] ---[ end trace 0000000000000000 ]---
6679 14:58:58.049246 <6>[ 205.586007] note: cat[3633] exited with irqs disabled
6680 14:58:58.090411 <6>[ 205.591440] note: cat[3633] exited with preempt_count 1
6681 14:58:58.090791 <4>[ 205.598567] ------------[ cut here ]------------
6682 14:58:58.091270 <4>[ 205.603460] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6683 14:58:58.091523 <4>[ 205.613412] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6684 14:58:58.093566 <4>[ 205.627256] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6685 14:58:58.133756 <4>[ 205.635546] Hardware name: ARM Juno development board (r0) (DT)
6686 14:58:58.134370 <4>[ 205.641738] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6687 14:58:58.134699 <4>[ 205.648982] pc : ct_kernel_exit.constprop.0+0x118/0x170
6688 14:58:58.134943 <4>[ 205.654490] lr : ct_idle_enter+0x10/0x1c
6689 14:58:58.135116 <4>[ 205.658687] sp : ffff80000c3fbd30
6690 14:58:58.135327 <4>[ 205.662268] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
6691 14:58:58.136951 <4>[ 205.669699] x26: 0000000000000000 x25: 0000002fdea0dd14 x24: 0000000000000000
6692 14:58:58.177165 <4>[ 205.677125] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
6693 14:58:58.177718 <4>[ 205.684549] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
6694 14:58:58.177921 <4>[ 205.691976] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
6695 14:58:58.178093 <4>[ 205.699406] x14: ffff8000096916bc x13: ffff800008c11458 x12: ffff800008435024
6696 14:58:58.178250 <4>[ 205.706830] x11: ffff800008400bd4 x10: 0000000000001500 x9 : ffff800009131be0
6697 14:58:58.180383 <4>[ 205.714256] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
6698 14:58:58.220786 <4>[ 205.721680] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
6699 14:58:58.221623 <4>[ 205.729104] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
6700 14:58:58.222001 <4>[ 205.736529] Call trace:
6701 14:58:58.222323 <4>[ 205.739239] ct_kernel_exit.constprop.0+0x118/0x170
6702 14:58:58.222631 <4>[ 205.744395] ct_idle_enter+0x10/0x1c
6703 14:58:58.222921 <4>[ 205.748244] cpuidle_enter_state+0x28c/0x590
6704 14:58:58.223207 <4>[ 205.752787] cpuidle_enter+0x40/0x60
6705 14:58:58.223489 <4>[ 205.756631] do_idle+0x258/0x310
6706 14:58:58.224260 <4>[ 205.760134] cpu_startup_entry+0x3c/0x44
6707 14:58:58.263947 <4>[ 205.764331] secondary_start_kernel+0x138/0x15c
6708 14:58:58.264555 <4>[ 205.769140] __secondary_switched+0xb0/0xb4
6709 14:58:58.264950 <4>[ 205.773601] irq event stamp: 257976
6710 14:58:58.265281 <4>[ 205.777356] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
6711 14:58:58.265592 <4>[ 205.786080] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
6712 14:58:58.266265 <4>[ 205.794369] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
6713 14:58:58.307614 <4>[ 205.803441] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
6714 14:58:58.308132 <4>[ 205.812075] ---[ end trace 0000000000000000 ]---
6715 14:58:58.308475 # Segmentation fault
6716 14:58:58.308781 # [ 205.330687] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
6717 14:58:58.309080 # [ 205.338102] lkdtm: attempting good copy_to_user inside whitelist
6718 14:58:58.309368 # [ 205.344538] lkdtm: attempting bad copy_to_user outside whitelist
6719 14:58:58.309650 # [ 205.350882] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6720 14:58:58.350792 # [ 205.362134] ------------[ cut here ]------------
6721 14:58:58.351270 # [ 205.367030] kernel BUG at mm/usercopy.c:101!
6722 14:58:58.351603 # [ 205.371572] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
6723 14:58:58.351973 # [ 205.378731] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6724 14:58:58.352283 # [ 205.392579] CPU: 1 PID: 3633 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6725 14:58:58.354075 # [ 205.400605] Hardware name: ARM Juno development board (r0) (DT)
6726 14:58:58.393959 # [ 205.406796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6727 14:58:58.394407 # [ 205.414037] pc : usercopy_abort+0xb0/0xb4
6728 14:58:58.394741 # [ 205.418327] lr : usercopy_abort+0xb0/0xb4
6729 14:58:58.395047 # [ 205.422609] sp : ffff800010c73a70
6730 14:58:58.395340 # [ 205.426189] x29: ffff800010c73a80 x28: ffff000806eacf00 x27: 0000000000000000
6731 14:58:58.395631 # [ 205.433616] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
6732 14:58:58.395974 # [ 205.441042] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
6733 14:58:58.437116 # [ 205.448467] x20: ffff800009f98718 x19: ffff80000a0af630 x18: 0000000000000000
6734 14:58:58.437567 # [ 205.455892] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6735 14:58:58.437902 # [ 205.463316] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
6736 14:58:58.438215 # [ 205.470741] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e914
6737 14:58:58.438507 # [ 205.478165] x8 : ffff800010c736e8 x7 : 0000000000000000 x6 : 0000000000000001
6738 14:58:58.438794 # [ 205.485590] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6739 14:58:58.480190 # [ 205.493014] x2 : 0000000000000000 x1 : ffff000806eacf00 x0 : 000000000000006a
6740 14:58:58.480674 # [ 205.500438] Call trace:
6741 14:58:58.481012 # [ 205.503149] usercopy_abort+0xb0/0xb4
6742 14:58:58.481322 # [ 205.507083] __check_heap_object+0xf0/0x10c
6743 14:58:58.482024 # [ 205.511543] __check_object_size+0x230/0x2fc
6744 14:58:58.482359 # [ 205.516086] do_usercopy_slab_whitelist+0x208/0x2c0
6745 14:58:58.482654 # [ 205.521240] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
6746 14:58:58.482942 # [ 205.526741] lkdtm_do_action+0x2c/0x50
6747 14:58:58.483293 # [ 205.530760] direct_entry+0x164/0x180
6748 14:58:58.483678 # [ 205.534692] full_proxy_write+0x68/0xc0
6749 14:58:58.484017 # [ 205.538803] vfs_write+0xcc/0x2e0
6750 14:58:58.523359 # [ 205.542390] ksys_write+0x80/0x110
6751 14:58:58.523902 # [ 205.546065] __arm64_sys_write+0x28/0x40
6752 14:58:58.524218 # [ 205.550262] invoke_syscall+0x8c/0x120
6753 14:58:58.524573 # [ 205.554287] el0_svc_common.constprop.0+0x68/0x124
6754 14:58:58.524880 # [ 205.559356] do_el0_svc+0x40/0xcc
6755 14:58:58.525237 # [ 205.562944] el0_svc+0x48/0xc0
6756 14:58:58.525614 # [ 205.566269] el0t_64_sync_handler+0xf4/0x120
6757 14:58:58.525984 # [ 205.570812] el0t_64_sync+0x18c/0x190
6758 14:58:58.526328 # [ 205.574750] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6759 14:58:58.527066 # [ 205.581119] ---[ end trace 0000000000000000 ]---
6760 14:58:58.566310 # [ 205.586007] note: cat[3633] exited with irqs disabled
6761 14:58:58.566651 # [ 205.591440] note: cat[3633] exited with preempt_count 1
6762 14:58:58.566845 # [ 205.598567] ------------[ cut here ]------------
6763 14:58:58.567012 # [ 205.603460] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6764 14:58:58.567165 # [ 205.613412] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6765 14:58:58.609417 # [ 205.627256] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6766 14:58:58.609726 # [ 205.635546] Hardware name: ARM Juno development board (r0) (DT)
6767 14:58:58.609911 # [ 205.641738] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6768 14:58:58.610076 # [ 205.648982] pc : ct_kernel_exit.constprop.0+0x118/0x170
6769 14:58:58.610239 # [ 205.654490] lr : ct_idle_enter+0x10/0x1c
6770 14:58:58.610379 # [ 205.658687] sp : ffff80000c3fbd30
6771 14:58:58.610516 # [ 205.662268] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
6772 14:58:58.652601 # [ 205.669699] x26: 0000000000000000 x25: 0000002fdea0dd14 x24: 0000000000000000
6773 14:58:58.652860 # [ 205.677125] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
6774 14:58:58.653042 # [ 205.684549] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
6775 14:58:58.653256 # [ 205.691976] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
6776 14:58:58.653436 # [ 205.699406] x14: ffff8000096916bc x13: ffff800008c11458 x12: ffff800008435024
6777 14:58:58.653588 # [ 205.706830] x11: ffff800008400bd4 x10: 0000000000001500 x9 : ffff800009131be0
6778 14:58:58.695757 # [ 205.714256] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
6779 14:58:58.696054 # [ 205.721680] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
6780 14:58:58.696239 # [ 205.729104] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
6781 14:58:58.696404 # [ 205.736529] Call trace:
6782 14:58:58.696561 # [ 205.739239] ct_kernel_exit.constprop.0+0x118/0x170
6783 14:58:58.696714 # [ 205.744395] ct_idle_enter+0x10/0x1c
6784 14:58:58.696861 # [ 205.748244] cpuidle_enter_state+0x28c/0x590
6785 14:58:58.697006 # [ 205.752787] cpuidle_enter+0x40/0x60
6786 14:58:58.697217 # [ 205.756631] do_idle+0x258/0x310
6787 14:58:58.698919 # [ 205.760134] cpu_startup_entry+0x3c/0x44
6788 14:58:58.732936 # [ 205.764331] secondary_start_kernel+0x138/0x15c
6789 14:58:58.733189 # [ 205.769140] __secondary_switched+0xb0/0xb4
6790 14:58:58.733423 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
6791 14:58:58.733608 ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
6792 14:58:58.736053 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
6793 14:58:59.183356 <6>[ 206.685754] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
6794 14:58:59.183708 <6>[ 206.692953] lkdtm: attempting good copy_from_user inside whitelist
6795 14:58:59.183978 <6>[ 206.699508] lkdtm: attempting bad copy_from_user outside whitelist
6796 14:58:59.184189 <0>[ 206.706206] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6797 14:58:59.184392 <4>[ 206.717197] ------------[ cut here ]------------
6798 14:58:59.186575 <2>[ 206.722085] kernel BUG at mm/usercopy.c:101!
6799 14:58:59.226541 <0>[ 206.726627] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
6800 14:58:59.227123 <4>[ 206.733785] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6801 14:58:59.227324 <4>[ 206.747634] CPU: 1 PID: 3676 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6802 14:58:59.227490 <4>[ 206.755660] Hardware name: ARM Juno development board (r0) (DT)
6803 14:58:59.229869 <4>[ 206.761852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6804 14:58:59.269997 <4>[ 206.769095] pc : usercopy_abort+0xb0/0xb4
6805 14:58:59.270233 <4>[ 206.773387] lr : usercopy_abort+0xb0/0xb4
6806 14:58:59.270401 <4>[ 206.777668] sp : ffff800010d4b9f0
6807 14:58:59.270554 <4>[ 206.781248] x29: ffff800010d4ba00 x28: ffff000806eacf00 x27: 0000000000000000
6808 14:58:59.270701 <4>[ 206.788676] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
6809 14:58:59.270846 <4>[ 206.796102] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
6810 14:58:59.270989 <4>[ 206.803526] x20: ffff800009f98718 x19: ffff80000a0af630 x18: 0000000000000000
6811 14:58:59.313578 <4>[ 206.810950] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
6812 14:58:59.314037 <4>[ 206.818375] x14: 706d657474612065 x13: 205d363032363037 x12: 2e36303220205b3e
6813 14:58:59.314373 <4>[ 206.825799] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e914
6814 14:58:59.314680 <4>[ 206.833224] x8 : ffff800010d4b6c8 x7 : 0000000000000000 x6 : 0000000000000001
6815 14:58:59.314973 <4>[ 206.840647] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6816 14:58:59.315259 <4>[ 206.848071] x2 : 0000000000000000 x1 : ffff000806eacf00 x0 : 0000000000000069
6817 14:58:59.316793 <4>[ 206.855495] Call trace:
6818 14:58:59.356937 <4>[ 206.858205] usercopy_abort+0xb0/0xb4
6819 14:58:59.357376 <4>[ 206.862139] __check_heap_object+0xf0/0x10c
6820 14:58:59.357710 <4>[ 206.866597] __check_object_size+0x230/0x2fc
6821 14:58:59.358016 <4>[ 206.871141] do_usercopy_slab_whitelist+0x19c/0x2c0
6822 14:58:59.358313 <4>[ 206.876296] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
6823 14:58:59.358599 <4>[ 206.881970] lkdtm_do_action+0x2c/0x50
6824 14:58:59.358884 <4>[ 206.885989] direct_entry+0x164/0x180
6825 14:58:59.359160 <4>[ 206.889922] full_proxy_write+0x68/0xc0
6826 14:58:59.359440 <4>[ 206.894032] vfs_write+0xcc/0x2e0
6827 14:58:59.360105 <4>[ 206.897621] ksys_write+0x80/0x110
6828 14:58:59.400300 <4>[ 206.901296] __arm64_sys_write+0x28/0x40
6829 14:58:59.400763 <4>[ 206.905492] invoke_syscall+0x8c/0x120
6830 14:58:59.401092 <4>[ 206.909518] el0_svc_common.constprop.0+0x68/0x124
6831 14:58:59.401399 <4>[ 206.914586] do_el0_svc+0x40/0xcc
6832 14:58:59.401692 <4>[ 206.918175] el0_svc+0x48/0xc0
6833 14:58:59.401979 <4>[ 206.921500] el0t_64_sync_handler+0xf4/0x120
6834 14:58:59.402260 <4>[ 206.926043] el0t_64_sync+0x18c/0x190
6835 14:58:59.402536 <0>[ 206.929979] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6836 14:58:59.402814 <4>[ 206.936348] ---[ end trace 0000000000000000 ]---
6837 14:58:59.444954 <6>[ 206.941235] note: cat[3676] exited with irqs disabled
6838 14:58:59.445224 <6>[ 206.946621] note: cat[3676] exited with preempt_count 1
6839 14:58:59.445454 <4>[ 206.953730] ------------[ cut here ]------------
6840 14:58:59.445901 <4>[ 206.958622] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6841 14:58:59.446144 <4>[ 206.968573] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6842 14:58:59.448134 <4>[ 206.982416] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6843 14:58:59.488437 <4>[ 206.990703] Hardware name: ARM Juno development board (r0) (DT)
6844 14:58:59.488713 <4>[ 206.996895] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6845 14:58:59.488937 <4>[ 207.004141] pc : ct_kernel_exit.constprop.0+0x118/0x170
6846 14:58:59.489137 <4>[ 207.009645] lr : ct_idle_enter+0x10/0x1c
6847 14:58:59.489310 <4>[ 207.013842] sp : ffff80000c3fbd30
6848 14:58:59.489477 <4>[ 207.017422] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
6849 14:58:59.491557 <4>[ 207.024848] x26: 0000000000000000 x25: 000000302f670e80 x24: 0000000000000000
6850 14:58:59.531620 <4>[ 207.032274] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
6851 14:58:59.531941 <4>[ 207.039700] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
6852 14:58:59.532181 <4>[ 207.047125] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
6853 14:58:59.532363 <4>[ 207.054550] x14: ffff8000096916bc x13: ffff800008c113ec x12: ffff800008435024
6854 14:58:59.532818 <4>[ 207.061974] x11: ffff800008400bd4 x10: 0000000000001500 x9 : ffff800009131be0
6855 14:58:59.534728 <4>[ 207.069398] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
6856 14:58:59.575060 <4>[ 207.076824] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
6857 14:58:59.575336 <4>[ 207.084254] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
6858 14:58:59.575527 <4>[ 207.091678] Call trace:
6859 14:58:59.575696 <4>[ 207.094389] ct_kernel_exit.constprop.0+0x118/0x170
6860 14:58:59.575897 <4>[ 207.099545] ct_idle_enter+0x10/0x1c
6861 14:58:59.576044 <4>[ 207.103393] cpuidle_enter_state+0x28c/0x590
6862 14:58:59.576184 <4>[ 207.107936] cpuidle_enter+0x40/0x60
6863 14:58:59.576319 <4>[ 207.111781] do_idle+0x258/0x310
6864 14:58:59.578181 <4>[ 207.115284] cpu_startup_entry+0x40/0x44
6865 14:58:59.618368 <4>[ 207.119481] secondary_start_kernel+0x138/0x15c
6866 14:58:59.618646 <4>[ 207.124289] __secondary_switched+0xb0/0xb4
6867 14:58:59.618858 <4>[ 207.128749] irq event stamp: 257976
6868 14:58:59.619031 <4>[ 207.132504] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
6869 14:58:59.619192 <4>[ 207.141227] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
6870 14:58:59.619345 <4>[ 207.149515] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
6871 14:58:59.661994 <4>[ 207.158587] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
6872 14:58:59.662243 <4>[ 207.167221] ---[ end trace 0000000000000000 ]---
6873 14:58:59.662425 # Segmentation fault
6874 14:58:59.662588 # [ 206.685754] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
6875 14:58:59.662745 # [ 206.692953] lkdtm: attempting good copy_from_user inside whitelist
6876 14:58:59.662891 # [ 206.699508] lkdtm: attempting bad copy_from_user outside whitelist
6877 14:58:59.665186 # [ 206.706206] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6878 14:58:59.705202 # [ 206.717197] ------------[ cut here ]------------
6879 14:58:59.705450 # [ 206.722085] kernel BUG at mm/usercopy.c:101!
6880 14:58:59.705631 # [ 206.726627] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
6881 14:58:59.705796 # [ 206.733785] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6882 14:58:59.705957 # [ 206.747634] CPU: 1 PID: 3676 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6883 14:58:59.708515 # [ 206.755660] Hardware name: ARM Juno development board (r0) (DT)
6884 14:58:59.748514 # [ 206.761852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6885 14:58:59.748924 # [ 206.769095] pc : usercopy_abort+0xb0/0xb4
6886 14:58:59.749231 # [ 206.773387] lr : usercopy_abort+0xb0/0xb4
6887 14:58:59.749514 # [ 206.777668] sp : ffff800010d4b9f0
6888 14:58:59.749782 # [ 206.781248] x29: ffff800010d4ba00 x28: ffff000806eacf00 x27: 0000000000000000
6889 14:58:59.750044 # [ 206.788676] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
6890 14:58:59.750300 # [ 206.796102] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
6891 14:58:59.791707 # [ 206.803526] x20: ffff800009f98718 x19: ffff80000a0af630 x18: 0000000000000000
6892 14:58:59.792210 # [ 206.810950] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
6893 14:58:59.792563 # [ 206.818375] x14: 706d657474612065 x13: 205d363032363037 x12: 2e36303220205b3e
6894 14:58:59.792888 # [ 206.825799] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e914
6895 14:58:59.793193 # [ 206.833224] x8 : ffff800010d4b6c8 x7 : 0000000000000000 x6 : 0000000000000001
6896 14:58:59.793490 # [ 206.840647] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6897 14:58:59.834890 # [ 206.848071] x2 : 0000000000000000 x1 : ffff000806eacf00 x0 : 0000000000000069
6898 14:58:59.835361 # [ 206.855495] Call trace:
6899 14:58:59.835710 # [ 206.858205] usercopy_abort+0xb0/0xb4
6900 14:58:59.836085 # [ 206.862139] __check_heap_object+0xf0/0x10c
6901 14:58:59.836394 # [ 206.866597] __check_object_size+0x230/0x2fc
6902 14:58:59.836689 # [ 206.871141] do_usercopy_slab_whitelist+0x19c/0x2c0
6903 14:58:59.836980 # [ 206.876296] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
6904 14:58:59.837264 # [ 206.881970] lkdtm_do_action+0x2c/0x50
6905 14:58:59.837547 # [ 206.885989] direct_entry+0x164/0x180
6906 14:58:59.838195 # [ 206.889922] full_proxy_write+0x68/0xc0
6907 14:58:59.878169 # [ 206.894032] vfs_write+0xcc/0x2e0
6908 14:58:59.878653 # [ 206.897621] ksys_write+0x80/0x110
6909 14:58:59.879453 # [ 206.901296] __arm64_sys_write+0x28/0x40
6910 14:58:59.879846 # [ 206.905492] invoke_syscall+0x8c/0x120
6911 14:58:59.880166 # [ 206.909518] el0_svc_common.constprop.0+0x68/0x124
6912 14:58:59.880469 # [ 206.914586] do_el0_svc+0x40/0xcc
6913 14:58:59.880759 # [ 206.918175] el0_svc+0x48/0xc0
6914 14:58:59.881041 # [ 206.921500] el0t_64_sync_handler+0xf4/0x120
6915 14:58:59.881432 # [ 206.926043] el0t_64_sync+0x18c/0x190
6916 14:58:59.881725 # [ 206.929979] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6917 14:58:59.921310 # [ 206.936348] ---[ end trace 0000000000000000 ]---
6918 14:58:59.921778 # [ 206.941235] note: cat[3676] exited with irqs disabled
6919 14:58:59.922180 # [ 206.946621] note: cat[3676] exited with preempt_count 1
6920 14:58:59.922527 # [ 206.953730] ------------[ cut here ]------------
6921 14:58:59.922834 # [ 206.958622] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6922 14:58:59.924503 # [ 206.968573] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6923 14:58:59.964436 # [ 206.982416] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6924 14:58:59.964893 # [ 206.990703] Hardware name: ARM Juno development board (r0) (DT)
6925 14:58:59.965248 # [ 206.996895] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6926 14:58:59.965566 # [ 207.004141] pc : ct_kernel_exit.constprop.0+0x118/0x170
6927 14:58:59.965866 # [ 207.009645] lr : ct_idle_enter+0x10/0x1c
6928 14:58:59.966151 # [ 207.013842] sp : ffff80000c3fbd30
6929 14:58:59.966448 # [ 207.017422] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
6930 14:59:00.007557 # [ 207.024848] x26: 0000000000000000 x25: 000000302f670e80 x24: 0000000000000000
6931 14:59:00.008067 # [ 207.032274] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
6932 14:59:00.008407 # [ 207.039700] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
6933 14:59:00.008718 # [ 207.047125] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
6934 14:59:00.009012 # [ 207.054550] x14: ffff8000096916bc x13: ffff800008c113ec x12: ffff800008435024
6935 14:59:00.009298 # [ 207.061974] x11: ffff800008400bd4 x10: 0000000000001500 x9 : ffff800009131be0
6936 14:59:00.044001 # [ 207.069398] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
6937 14:59:00.044264 # [ 207.076824] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
6938 14:59:00.044436 # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
6939 14:59:00.044591 ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
6940 14:59:00.047124 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
6941 14:59:00.519869 <6>[ 208.021417] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
6942 14:59:00.520483 <6>[ 208.027957] lkdtm: good_stack: ffff800010deb9f8-ffff800010deba18
6943 14:59:00.521271 <6>[ 208.034310] lkdtm: bad_stack : ffff800010deb938-ffff800010deb958
6944 14:59:00.521644 <6>[ 208.040863] lkdtm: attempting good copy_to_user of local stack
6945 14:59:00.522014 <6>[ 208.047098] lkdtm: attempting bad copy_to_user of distant stack
6946 14:59:00.523300 <0>[ 208.053340] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
6947 14:59:00.563064 <4>[ 208.062989] ------------[ cut here ]------------
6948 14:59:00.563357 <2>[ 208.067878] kernel BUG at mm/usercopy.c:101!
6949 14:59:00.563598 <0>[ 208.072426] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
6950 14:59:00.564082 <4>[ 208.079580] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6951 14:59:00.564261 <4>[ 208.093430] CPU: 1 PID: 3719 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
6952 14:59:00.566169 <4>[ 208.101460] Hardware name: ARM Juno development board (r0) (DT)
6953 14:59:00.606474 <4>[ 208.107651] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6954 14:59:00.606749 <4>[ 208.114892] pc : usercopy_abort+0xb0/0xb4
6955 14:59:00.606986 <4>[ 208.119186] lr : usercopy_abort+0xb0/0xb4
6956 14:59:00.607194 <4>[ 208.123467] sp : ffff800010deb910
6957 14:59:00.607393 <4>[ 208.127048] x29: ffff800010deb920 x28: ffff000806eacf00 x27: 0000000000000000
6958 14:59:00.607588 <4>[ 208.134476] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a63bb0 x24: 0000000000000001
6959 14:59:00.609860 <4>[ 208.141901] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
6960 14:59:00.650027 <4>[ 208.149326] x20: ffff800009f9bd28 x19: ffff800009fa4fa8 x18: 0000000000000000
6961 14:59:00.650485 <4>[ 208.156750] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
6962 14:59:00.650923 <4>[ 208.164175] x14: 74706d6574746120 x13: 205d303433333530 x12: 2e38303220205b3e
6963 14:59:00.651325 <4>[ 208.171600] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e914
6964 14:59:00.651713 <4>[ 208.179024] x8 : ffff800010deb5e8 x7 : 0000000000000000 x6 : 0000000000000001
6965 14:59:00.653307 <4>[ 208.186448] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
6966 14:59:00.693382 <4>[ 208.193872] x2 : 0000000000000000 x1 : ffff000806eacf00 x0 : 000000000000005a
6967 14:59:00.693844 <4>[ 208.201297] Call trace:
6968 14:59:00.694277 <4>[ 208.204006] usercopy_abort+0xb0/0xb4
6969 14:59:00.694678 <4>[ 208.207942] __check_object_size+0x1d4/0x2fc
6970 14:59:00.695062 <4>[ 208.212488] do_usercopy_stack+0x31c/0x33c
6971 14:59:00.695438 <4>[ 208.216859] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30
6972 14:59:00.695854 <4>[ 208.222099] lkdtm_do_action+0x2c/0x50
6973 14:59:00.696248 <4>[ 208.226118] direct_entry+0x164/0x180
6974 14:59:00.696606 <4>[ 208.230050] full_proxy_write+0x68/0xc0
6975 14:59:00.697322 <4>[ 208.234161] vfs_write+0xcc/0x2e0
6976 14:59:00.736770 <4>[ 208.237749] ksys_write+0x80/0x110
6977 14:59:00.737241 <4>[ 208.241425] __arm64_sys_write+0x28/0x40
6978 14:59:00.737674 <4>[ 208.245622] invoke_syscall+0x8c/0x120
6979 14:59:00.738069 <4>[ 208.249648] el0_svc_common.constprop.0+0x68/0x124
6980 14:59:00.738453 <4>[ 208.254718] do_el0_svc+0x40/0xcc
6981 14:59:00.738829 <4>[ 208.258306] el0_svc+0x48/0xc0
6982 14:59:00.739199 <4>[ 208.261631] el0t_64_sync_handler+0xf4/0x120
6983 14:59:00.739563 <4>[ 208.266174] el0t_64_sync+0x18c/0x190
6984 14:59:00.740006 <0>[ 208.270111] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
6985 14:59:00.740731 <4>[ 208.276480] ---[ end trace 0000000000000000 ]---
6986 14:59:00.781378 <6>[ 208.281368] note: cat[3719] exited with irqs disabled
6987 14:59:00.781680 <6>[ 208.286751] note: cat[3719] exited with preempt_count 1
6988 14:59:00.781925 <4>[ 208.293850] ------------[ cut here ]------------
6989 14:59:00.782412 <4>[ 208.298741] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
6990 14:59:00.782591 <4>[ 208.308690] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6991 14:59:00.824819 <4>[ 208.322534] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
6992 14:59:00.825126 <4>[ 208.330826] Hardware name: ARM Juno development board (r0) (DT)
6993 14:59:00.825335 <4>[ 208.337017] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6994 14:59:00.825508 <4>[ 208.344263] pc : ct_kernel_exit.constprop.0+0x118/0x170
6995 14:59:00.825938 <4>[ 208.349770] lr : ct_idle_enter+0x10/0x1c
6996 14:59:00.826153 <4>[ 208.353969] sp : ffff80000c3fbd30
6997 14:59:00.826319 <4>[ 208.357552] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
6998 14:59:00.868023 <4>[ 208.364980] x26: 0000000000000000 x25: 000000307f47b33c x24: 0000000000000000
6999 14:59:00.868290 <4>[ 208.372407] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7000 14:59:00.868727 <4>[ 208.379838] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7001 14:59:00.868901 <4>[ 208.387266] x17: ffff8000080236c8 x16: ffff8000096916bc x15: ffff8000080bbbd0
7002 14:59:00.869070 <4>[ 208.394699] x14: ffff8000080bb8fc x13: ffff800008434fc8 x12: ffff800009697ec4
7003 14:59:00.869220 <4>[ 208.402128] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009131be0
7004 14:59:00.911409 <4>[ 208.409554] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7005 14:59:00.911663 <4>[ 208.416978] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7006 14:59:00.912133 <4>[ 208.424402] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
7007 14:59:00.912308 <4>[ 208.431826] Call trace:
7008 14:59:00.912461 <4>[ 208.434536] ct_kernel_exit.constprop.0+0x118/0x170
7009 14:59:00.912608 <4>[ 208.439692] ct_idle_enter+0x10/0x1c
7010 14:59:00.912750 <4>[ 208.443540] cpuidle_enter_state+0x28c/0x590
7011 14:59:00.912891 <4>[ 208.448084] cpuidle_enter+0x40/0x60
7012 14:59:00.914618 <4>[ 208.451929] do_idle+0x258/0x310
7013 14:59:00.954848 <4>[ 208.455432] cpu_startup_entry+0x3c/0x44
7014 14:59:00.955091 <4>[ 208.459629] secondary_start_kernel+0x138/0x15c
7015 14:59:00.955262 <4>[ 208.464437] __secondary_switched+0xb0/0xb4
7016 14:59:00.955416 <4>[ 208.468898] irq event stamp: 257976
7017 14:59:00.955563 <4>[ 208.472652] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
7018 14:59:00.955709 <4>[ 208.481377] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
7019 14:59:00.958030 <4>[ 208.489665] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
7020 14:59:00.998903 <4>[ 208.498737] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
7021 14:59:00.999341 <4>[ 208.507374] ---[ end trace 0000000000000000 ]---
7022 14:59:00.999726 # Segmentation fault
7023 14:59:01.000098 # [ 208.021417] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
7024 14:59:01.000440 # [ 208.027957] lkdtm: good_stack: ffff800010deb9f8-ffff800010deba18
7025 14:59:01.000771 # [ 208.034310] lkdtm: bad_stack : ffff800010deb938-ffff800010deb958
7026 14:59:01.001094 # [ 208.040863] lkdtm: attempting good copy_to_user of local stack
7027 14:59:01.041710 # [ 208.047098] lkdtm: attempting bad copy_to_user of distant stack
7028 14:59:01.042171 # [ 208.053340] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
7029 14:59:01.042604 # [ 208.062989] ------------[ cut here ]------------
7030 14:59:01.043002 # [ 208.067878] kernel BUG at mm/usercopy.c:101!
7031 14:59:01.043383 # [ 208.072426] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
7032 14:59:01.045055 # [ 208.079580] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7033 14:59:01.084898 # [ 208.093430] CPU: 1 PID: 3719 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7034 14:59:01.085361 # [ 208.101460] Hardware name: ARM Juno development board (r0) (DT)
7035 14:59:01.085788 # [ 208.107651] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7036 14:59:01.086185 # [ 208.114892] pc : usercopy_abort+0xb0/0xb4
7037 14:59:01.086567 # [ 208.119186] lr : usercopy_abort+0xb0/0xb4
7038 14:59:01.086939 # [ 208.123467] sp : ffff800010deb910
7039 14:59:01.087305 # [ 208.127048] x29: ffff800010deb920 x28: ffff000806eacf00 x27: 0000000000000000
7040 14:59:01.128030 # [ 208.134476] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a63bb0 x24: 0000000000000001
7041 14:59:01.128485 # [ 208.141901] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
7042 14:59:01.128912 # [ 208.149326] x20: ffff800009f9bd28 x19: ffff800009fa4fa8 x18: 0000000000000000
7043 14:59:01.129310 # [ 208.156750] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
7044 14:59:01.129752 # [ 208.164175] x14: 74706d6574746120 x13: 205d303433333530 x12: 2e38303220205b3e
7045 14:59:01.130519 # [ 208.171600] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e914
7046 14:59:01.171200 # [ 208.179024] x8 : ffff800010deb5e8 x7 : 0000000000000000 x6 : 0000000000000001
7047 14:59:01.171662 # [ 208.186448] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7048 14:59:01.172175 # [ 208.193872] x2 : 0000000000000000 x1 : ffff000806eacf00 x0 : 000000000000005a
7049 14:59:01.172503 # [ 208.201297] Call trace:
7050 14:59:01.172808 # [ 208.204006] usercopy_abort+0xb0/0xb4
7051 14:59:01.173097 # [ 208.207942] __check_object_size+0x1d4/0x2fc
7052 14:59:01.173383 # [ 208.212488] do_usercopy_stack+0x31c/0x33c
7053 14:59:01.173661 # [ 208.216859] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30
7054 14:59:01.174341 # [ 208.222099] lkdtm_do_action+0x2c/0x50
7055 14:59:01.214470 # [ 208.226118] direct_entry+0x164/0x180
7056 14:59:01.214941 # [ 208.230050] full_proxy_write+0x68/0xc0
7057 14:59:01.215277 # [ 208.234161] vfs_write+0xcc/0x2e0
7058 14:59:01.215578 # [ 208.237749] ksys_write+0x80/0x110
7059 14:59:01.215902 # [ 208.241425] __arm64_sys_write+0x28/0x40
7060 14:59:01.216260 # [ 208.245622] invoke_syscall+0x8c/0x120
7061 14:59:01.216555 # [ 208.249648] el0_svc_common.constprop.0+0x68/0x124
7062 14:59:01.216834 # [ 208.254718] do_el0_svc+0x40/0xcc
7063 14:59:01.217112 # [ 208.258306] el0_svc+0x48/0xc0
7064 14:59:01.217475 # [ 208.261631] el0t_64_sync_handler+0xf4/0x120
7065 14:59:01.218174 # [ 208.266174] el0t_64_sync+0x18c/0x190
7066 14:59:01.257582 # [ 208.270111] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
7067 14:59:01.258057 # [ 208.276480] ---[ end trace 0000000000000000 ]---
7068 14:59:01.258495 # [ 208.281368] note: cat[3719] exited with irqs disabled
7069 14:59:01.258895 # [ 208.286751] note: cat[3719] exited with preempt_count 1
7070 14:59:01.259284 # [ 208.293850] ------------[ cut here ]------------
7071 14:59:01.259659 # [ 208.298741] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7072 14:59:01.300411 # [ 208.308690] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7073 14:59:01.300705 # [ 208.322534] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7074 14:59:01.301226 # [ 208.330826] Hardware name: ARM Juno development board (r0) (DT)
7075 14:59:01.301433 # [ 208.337017] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7076 14:59:01.301650 # [ 208.344263] pc : ct_kernel_exit.constprop.0+0x118/0x170
7077 14:59:01.301841 # [ 208.349770] lr : ct_idle_enter+0x10/0x1c
7078 14:59:01.302036 # [ 208.353969] sp : ffff80000c3fbd30
7079 14:59:01.343620 # [ 208.357552] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7080 14:59:01.343915 # [ 208.364980] x26: 0000000000000000 x25: 000000307f47b33c x24: 0000000000000000
7081 14:59:01.344104 # [ 208.372407] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7082 14:59:01.344272 # [ 208.379838] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7083 14:59:01.344428 # [ 208.387266] x17: ffff8000080236c8 x16: ffff8000096916bc x15: ffff8000080bbbd0
7084 14:59:01.346773 # [ 208.394699] x14: ffff8000080bb8fc x13: ffff800008434fc8 x12: ffff800009697ec4
7085 14:59:01.386811 # [ 208.402128] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009131be0
7086 14:59:01.387058 # [ 208.409554] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7087 14:59:01.387226 # [ 208.416978] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7088 14:59:01.387381 # [ 208.424402] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
7089 14:59:01.387528 # [ 208.431826] Call trace:
7090 14:59:01.387674 # [ 208.434536] ct_kernel_exit.constprop.0+0x118/0x170
7091 14:59:01.387839 # [ 208.439692] ct_idle_enter+0x10/0x1c
7092 14:59:01.389983 # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
7093 14:59:01.407154 ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
7094 14:59:01.410299 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
7095 14:59:01.866505 <6>[ 209.365163] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
7096 14:59:01.866854 <6>[ 209.371836] lkdtm: good_stack: ffff800010eabad8-ffff800010eabaf8
7097 14:59:01.867039 <6>[ 209.378158] lkdtm: bad_stack : ffff800010eaba18-ffff800010eaba38
7098 14:59:01.867503 <6>[ 209.384582] lkdtm: attempting good copy_from_user of local stack
7099 14:59:01.867683 <6>[ 209.390905] lkdtm: attempting bad copy_from_user of distant stack
7100 14:59:01.867861 <0>[ 209.397299] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
7101 14:59:01.869747 <4>[ 209.406857] ------------[ cut here ]------------
7102 14:59:01.909916 <2>[ 209.411750] kernel BUG at mm/usercopy.c:101!
7103 14:59:01.910186 <0>[ 209.416291] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
7104 14:59:01.910619 <4>[ 209.423446] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7105 14:59:01.910795 <4>[ 209.437290] CPU: 1 PID: 3762 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7106 14:59:01.910952 <4>[ 209.445316] Hardware name: ARM Juno development board (r0) (DT)
7107 14:59:01.953554 <4>[ 209.451509] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7108 14:59:01.954012 <4>[ 209.458752] pc : usercopy_abort+0xb0/0xb4
7109 14:59:01.954346 <4>[ 209.463041] lr : usercopy_abort+0xb0/0xb4
7110 14:59:01.954654 <4>[ 209.467322] sp : ffff800010eab9f0
7111 14:59:01.954943 <4>[ 209.470903] x29: ffff800010eaba00 x28: ffff0008071fcf00 x27: 0000000000000000
7112 14:59:01.955229 <4>[ 209.478332] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a63bb0 x24: 0000000000000000
7113 14:59:01.955513 <4>[ 209.485757] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
7114 14:59:01.996873 <4>[ 209.493182] x20: ffff800009f9bd28 x19: ffff800009fa4fa8 x18: 0000000000000000
7115 14:59:01.997320 <4>[ 209.500607] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
7116 14:59:01.997651 <4>[ 209.508031] x14: 706d657474612065 x13: 205d393932373933 x12: 2e39303220205b3e
7117 14:59:01.997952 <4>[ 209.515455] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e914
7118 14:59:01.998239 <4>[ 209.522880] x8 : ffff800010eab6c8 x7 : 0000000000000000 x6 : 0000000000000001
7119 14:59:01.998520 <4>[ 209.530305] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7120 14:59:02.040324 <4>[ 209.537729] x2 : 0000000000000000 x1 : ffff0008071fcf00 x0 : 0000000000000059
7121 14:59:02.040803 <4>[ 209.545153] Call trace:
7122 14:59:02.041125 <4>[ 209.547864] usercopy_abort+0xb0/0xb4
7123 14:59:02.041424 <4>[ 209.551798] __check_object_size+0x1d4/0x2fc
7124 14:59:02.041706 <4>[ 209.556344] do_usercopy_stack+0x2f4/0x33c
7125 14:59:02.042347 <4>[ 209.560717] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30
7126 14:59:02.042663 <4>[ 209.566131] lkdtm_do_action+0x2c/0x50
7127 14:59:02.042950 <4>[ 209.570150] direct_entry+0x164/0x180
7128 14:59:02.043227 <4>[ 209.574081] full_proxy_write+0x68/0xc0
7129 14:59:02.043515 <4>[ 209.578192] vfs_write+0xcc/0x2e0
7130 14:59:02.043900 <4>[ 209.581780] ksys_write+0x80/0x110
7131 14:59:02.083558 <4>[ 209.585454] __arm64_sys_write+0x28/0x40
7132 14:59:02.084049 <4>[ 209.589651] invoke_syscall+0x8c/0x120
7133 14:59:02.084738 <4>[ 209.593676] el0_svc_common.constprop.0+0x68/0x124
7134 14:59:02.085072 <4>[ 209.598745] do_el0_svc+0x40/0xcc
7135 14:59:02.085391 <4>[ 209.602334] el0_svc+0x48/0xc0
7136 14:59:02.085746 <4>[ 209.605659] el0t_64_sync_handler+0xf4/0x120
7137 14:59:02.086082 <4>[ 209.610202] el0t_64_sync+0x18c/0x190
7138 14:59:02.086357 <0>[ 209.614138] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
7139 14:59:02.086632 <4>[ 209.620507] ---[ end trace 0000000000000000 ]---
7140 14:59:02.128233 <6>[ 209.625394] note: cat[3762] exited with irqs disabled
7141 14:59:02.128503 <6>[ 209.630845] note: cat[3762] exited with preempt_count 1
7142 14:59:02.128684 <4>[ 209.637925] ------------[ cut here ]------------
7143 14:59:02.128846 <4>[ 209.642817] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7144 14:59:02.129256 # Segmentation fault<4>[ 209.652769] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7145 14:59:02.171527 <4>[ 209.668263] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7146 14:59:02.171809
7147 14:59:02.172013 <4>[ 209.676549] Hardware name: ARM Juno development board (r0) (DT)
7148 14:59:02.172436 <4>[ 209.682904] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7149 14:59:02.172603 <4>[ 209.690146] pc : ct_kernel_exit.constprop.0+0x118/0x170
7150 14:59:02.172751 <4>[ 209.695650] lr : ct_idle_enter+0x10/0x1c
7151 14:59:02.172916 <4>[ 209.699848] sp : ffff80000c3fbd30
7152 14:59:02.173059 <4>[ 209.703428] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7153 14:59:02.214807 <4>[ 209.710856] x26: 0000000000000000 x25: 00000030cf649290 x24: 0000000000000000
7154 14:59:02.215075 <4>[ 209.718284] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7155 14:59:02.215525 <4>[ 209.725714] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7156 14:59:02.215698 <4>[ 209.733138] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
7157 14:59:02.215887 <4>[ 209.740563] x14: ffff8000096916bc x13: ffff800008c11210 x12: ffff800008c11178
7158 14:59:02.216037 <4>[ 209.747987] x11: ffff800008434fc8 x10: 0000000000001500 x9 : ffff800009131be0
7159 14:59:02.258271 <4>[ 209.755420] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7160 14:59:02.258589 <4>[ 209.762851] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7161 14:59:02.258769 <4>[ 209.770280] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
7162 14:59:02.258956 <4>[ 209.777710] Call trace:
7163 14:59:02.259423 <4>[ 209.780419] ct_kernel_exit.constprop.0+0x118/0x170
7164 14:59:02.259596 <4>[ 209.785577] ct_idle_enter+0x10/0x1c
7165 14:59:02.259733 <4>[ 209.789426] cpuidle_enter_state+0x28c/0x590
7166 14:59:02.259920 <4>[ 209.793972] cpuidle_enter+0x40/0x60
7167 14:59:02.261430 <4>[ 209.797821] do_idle+0x258/0x310
7168 14:59:02.301511 <4>[ 209.801323] cpu_startup_entry+0x40/0x44
7169 14:59:02.301750 <4>[ 209.805521] secondary_start_kernel+0x138/0x15c
7170 14:59:02.301911 # [ <4>[ 209.810329] __secondary_switched+0xb0/0xb4
7171 14:59:02.302057 <4>[ 209.815127] irq event stamp: 257976
7172 14:59:02.302199 209.365163] lkdtm: Performin<g4 >[ 209.818882] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
7173 14:59:02.302584 irect entry USERCOPY_STACK_FRAME_FROM
7174 14:59:02.302735 # [ 209.371836] lkdtm: good_stack: ffff800010eabad8-ffff800010eabaf8
7175 14:59:02.304693 # [ 209.378158] lkdtm: bad_stack : ffff800010eaba18-ffff800010eaba38
7176 14:59:02.344673 # [ 209.384582] lkdtm: attempting good copy_from_user of local stack
7177 14:59:02.344931 # [ 209.390905] lkdtm: attempting bad copy_from_user of distant stack
7178 14:59:02.345098 # [ 209.397299] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
7179 14:59:02.345253 # [ 209.406857] ------------[ cut here ]------------
7180 14:59:02.345401 # [ 209.411750] kernel BUG at mm/usercopy.c:101!
7181 14:59:02.345544 # [ 209.416291] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
7182 14:59:02.387771 # [ 209.423446] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7183 14:59:02.388025 # [ 209.437290] CPU: 1 PID: 3762 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7184 14:59:02.388196 # [ 209.445316] Hardware name: ARM Juno development board (r0) (DT)
7185 14:59:02.388352 # [ 209.451509] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7186 14:59:02.388499 # [ 209.458752] pc : usercopy_abort+0xb0/0xb4
7187 14:59:02.388644 # [ 209.463041] lr : usercopy_abort+0xb0/0xb4
7188 14:59:02.390978 # [ 209.467322] sp : ffff800010eab9f0
7189 14:59:02.431269 # [ 209.470903] x29: ffff800010eaba00 x28: ffff0008071fcf00 x27: 0000000000000000
7190 14:59:02.431726 # [ 209.478332] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a63bb0 x24: 0000000000000000
7191 14:59:02.432111 # [ 209.485757] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
7192 14:59:02.432419 # [ 209.493182] x20: ffff800009f9bd28 x19: ffff800009fa4fa8 x18: 0000000000000000
7193 14:59:02.432713 # [ 209.500607] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
7194 14:59:02.434567 # [ 209.508031] x14: 706d657474612065 x13: 205d393932373933 x12: 2e39303220205b3e
7195 14:59:02.474433 # [ 209.515455] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e914
7196 14:59:02.474912 # [ 209.522880] x8 : ffff800010eab6c8 x7 : 0000000000000000 x6 : 0000000000000001
7197 14:59:02.475247 # [ 209.530305] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7198 14:59:02.475551 # [ 209.537729] x2 : 0000000000000000 x1 : ffff0008071fcf00 x0 : 0000000000000059
7199 14:59:02.476069 # [ 209.545153] Call trace:
7200 14:59:02.476380 # [ 209.547864] usercopy_abort+0xb0/0xb4
7201 14:59:02.476666 # [ 209.551798] __check_object_size+0x1d4/0x2fc
7202 14:59:02.477693 # [ 209.556344] do_usercopy_stack+0x2f4/0x33c
7203 14:59:02.517579 # [ 209.560717] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30
7204 14:59:02.518091 # [ 209.566131] lkdtm_do_action+0x2c/0x50
7205 14:59:02.518472 # [ 209.570150] direct_entry+0x164/0x180
7206 14:59:02.518791 # [ 209.574081] full_proxy_write+0x68/0xc0
7207 14:59:02.519093 # [ 209.578192] vfs_write+0xcc/0x2e0
7208 14:59:02.519382 # [ 209.581780] ksys_write+0x80/0x110
7209 14:59:02.519668 # [ 209.585454] __arm64_sys_write+0x28/0x40
7210 14:59:02.520019 # [ 209.589651] invoke_syscall+0x8c/0x120
7211 14:59:02.520306 # [ 209.593676] el0_svc_common.constprop.0+0x68/0x124
7212 14:59:02.520996 # [ 209.598745] do_el0_svc+0x40/0xcc
7213 14:59:02.521320 # [ 209.602334] el0_svc+0x48/0xc0
7214 14:59:02.560697 # [ 209.605659] el0t_64_sync_handler+0xf4/0x120
7215 14:59:02.561166 # [ 209.610202] el0t_64_sync+0x18c/0x190
7216 14:59:02.561514 # [ 209.614138] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
7217 14:59:02.561834 # [ 209.620507] ---[ end trace 0000000000000000 ]---
7218 14:59:02.562146 # [ 209.625394] note: cat[3762] exited with irqs disabled
7219 14:59:02.562436 # [ 209.630845] note: cat[3762] exited with preempt_count 1
7220 14:59:02.562726 # [ 209.637925] ------------[ cut here ]------------
7221 14:59:02.603916 # [ 209.642817] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7222 14:59:02.604797 # [ 209.652769] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7223 14:59:02.605193 # [ 209.668263] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7224 14:59:02.605528 # [ 209.676549] Hardware name: ARM Juno development board (r0) (DT)
7225 14:59:02.605845 # [ 209.682904] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7226 14:59:02.607214 # [ 209.690146] pc : ct_kernel_exit.constprop.0+0x118/0x170
7227 14:59:02.647113 # [ 209.695650] lr : ct_idle_enter+0x10/0x1c
7228 14:59:02.647586 # [ 209.699848] sp : ffff80000c3fbd30
7229 14:59:02.647992 # [ 209.703428] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7230 14:59:02.648327 # [ 209.710856] x26: 0000000000000000 x25: 00000030cf649290 x24: 0000000000000000
7231 14:59:02.648636 # [ 209.718284] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7232 14:59:02.648934 # [ 209.725714] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7233 14:59:02.650397 # [ 209.733138] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
7234 14:59:02.690258 # [ 209.740563] x14: ffff8000096916bc x13: ffff800008c11210 x12: ffff800008c11178
7235 14:59:02.690731 # [ 209.747987] x11: ffff800008434fc8 x10: 0000000000001500 x9 : ffff800009131be0
7236 14:59:02.691082 # [ 209.755420] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7237 14:59:02.691402 # [ 209.762851] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7238 14:59:02.691703 # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
7239 14:59:02.692052 ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
7240 14:59:02.693592 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
7241 14:59:02.732612 <4>[ 210.234403] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
7242 14:59:02.733093 <4>[ 210.242695] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
7243 14:59:02.733448 <4>[ 210.251767] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
7244 14:59:02.735874 <4>[ 210.260402] ---[ end trace 0000000000000000 ]---
7245 14:59:03.170027 <6>[ 210.672166] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
7246 14:59:03.170351 <6>[ 210.678798] lkdtm: good_stack: ffff800010ecbba8-ffff800010ecbbc8
7247 14:59:03.170553 <6>[ 210.685158] lkdtm: bad_stack : ffff800010ecbff8-ffff800010ecc018
7248 14:59:03.171039 <6>[ 210.691785] lkdtm: attempting good copy_to_user of local stack
7249 14:59:03.171257 <6>[ 210.698022] lkdtm: attempting bad copy_to_user of distant stack
7250 14:59:03.173284 <0>[ 210.704252] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550360, size 32)!
7251 14:59:03.213376 <4>[ 210.715470] ------------[ cut here ]------------
7252 14:59:03.213657 <2>[ 210.720360] kernel BUG at mm/usercopy.c:101!
7253 14:59:03.214120 <0>[ 210.724906] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
7254 14:59:03.214312 <4>[ 210.732060] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7255 14:59:03.214481 <4>[ 210.745904] CPU: 1 PID: 3805 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7256 14:59:03.256801 <4>[ 210.753929] Hardware name: ARM Juno development board (r0) (DT)
7257 14:59:03.257044 <4>[ 210.760120] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7258 14:59:03.257226 <4>[ 210.767363] pc : usercopy_abort+0xb0/0xb4
7259 14:59:03.257391 <4>[ 210.771652] lr : usercopy_abort+0xb0/0xb4
7260 14:59:03.257547 <4>[ 210.775934] sp : ffff800010ecbac0
7261 14:59:03.257697 <4>[ 210.779514] x29: ffff800010ecbad0 x28: ffff000806ea8040 x27: 0000000000000000
7262 14:59:03.257844 <4>[ 210.786942] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a63bb0 x24: 0000000000000001
7263 14:59:03.260164 <4>[ 210.794366] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb18
7264 14:59:03.300391 <4>[ 210.801791] x20: ffff800009f9bd28 x19: ffff800009fa4fa8 x18: 0000000000000000
7265 14:59:03.300847 <4>[ 210.809216] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
7266 14:59:03.301188 <4>[ 210.816641] x14: 74706d6574746120 x13: 205d323532343037 x12: 2e30313220205b3e
7267 14:59:03.301505 <4>[ 210.824065] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815e914
7268 14:59:03.301806 <4>[ 210.831490] x8 : ffff800010ecb798 x7 : 0000000000000000 x6 : 0000000000000001
7269 14:59:03.303683 <4>[ 210.838914] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7270 14:59:03.343705 <4>[ 210.846338] x2 : 0000000000000000 x1 : ffff000806ea8040 x0 : 000000000000006c
7271 14:59:03.344193 <4>[ 210.853763] Call trace:
7272 14:59:03.344541 <4>[ 210.856472] usercopy_abort+0xb0/0xb4
7273 14:59:03.344853 <4>[ 210.860407] __check_object_size+0x1d4/0x2fc
7274 14:59:03.345154 <4>[ 210.864953] do_usercopy_stack+0x31c/0x33c
7275 14:59:03.345442 <4>[ 210.869324] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
7276 14:59:03.345725 <4>[ 210.874390] lkdtm_do_action+0x2c/0x50
7277 14:59:03.346006 <4>[ 210.878410] direct_entry+0x164/0x180
7278 14:59:03.346919 <4>[ 210.882342] full_proxy_write+0x68/0xc0
7279 14:59:03.387096 <4>[ 210.886454] vfs_write+0xcc/0x2e0
7280 14:59:03.387554 <4>[ 210.890042] ksys_write+0x80/0x110
7281 14:59:03.387942 <4>[ 210.893717] __arm64_sys_write+0x28/0x40
7282 14:59:03.388263 <4>[ 210.897914] invoke_syscall+0x8c/0x120
7283 14:59:03.388562 <4>[ 210.901940] el0_svc_common.constprop.0+0x68/0x124
7284 14:59:03.388851 <4>[ 210.907009] do_el0_svc+0x40/0xcc
7285 14:59:03.389134 <4>[ 210.910597] el0_svc+0x48/0xc0
7286 14:59:03.389415 <4>[ 210.913922] el0t_64_sync_handler+0xf4/0x120
7287 14:59:03.389696 <4>[ 210.918465] el0t_64_sync+0x18c/0x190
7288 14:59:03.390007 <0>[ 210.922402] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
7289 14:59:03.431934 <4>[ 210.928771] ---[ end trace 0000000000000000 ]---
7290 14:59:03.432225 <6>[ 210.933658] note: cat[3805] exited with irqs disabled
7291 14:59:03.432701 <6>[ 210.939242] note: cat[3805] exited with preempt_count 1
7292 14:59:03.433029 <4>[ 210.946354] ------------[ cut here ]------------
7293 14:59:03.433257 <4>[ 210.951245] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7294 14:59:03.435090 <4>[ 210.961199] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7295 14:59:03.475298 <4>[ 210.975039] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7296 14:59:03.475584 <4>[ 210.983326] Hardware name: ARM Juno development board (r0) (DT)
7297 14:59:03.475831 <4>[ 210.989518] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7298 14:59:03.476180 <4>[ 210.996760] pc : ct_kernel_exit.constprop.0+0x118/0x170
7299 14:59:03.476363 <4>[ 211.002264] lr : ct_idle_enter+0x10/0x1c
7300 14:59:03.476526 <4>[ 211.006460] sp : ffff80000c3fbd30
7301 14:59:03.476682 <4>[ 211.010041] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7302 14:59:03.518593 <4>[ 211.017469] x26: 0000000000000000 x25: 000000311d61a80c x24: 0000000000000000
7303 14:59:03.518888 <4>[ 211.024894] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7304 14:59:03.519414 <4>[ 211.032318] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7305 14:59:03.519633 <4>[ 211.039746] x17: ffff800008015f40 x16: 0000000000000133 x15: 0000000000000134
7306 14:59:03.519815 <4>[ 211.047176] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000002
7307 14:59:03.521780 <4>[ 211.054600] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
7308 14:59:03.562069 <4>[ 211.062027] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7309 14:59:03.562379 <4>[ 211.069451] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7310 14:59:03.562575 <4>[ 211.076875] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
7311 14:59:03.562887 <4>[ 211.084299] Call trace:
7312 14:59:03.563104 <4>[ 211.087011] ct_kernel_exit.constprop.0+0x118/0x170
7313 14:59:03.563267 <4>[ 211.092167] ct_idle_enter+0x10/0x1c
7314 14:59:03.563445 <4>[ 211.096019] cpuidle_enter_state+0x28c/0x590
7315 14:59:03.565215 <4>[ 211.100569] cpuidle_enter+0x40/0x60
7316 14:59:03.565453 <4>[ 211.104422] do_idle+0x258/0x310
7317 14:59:03.605322 <4>[ 211.107928] cpu_startup_entry+0x3c/0x44
7318 14:59:03.605632 <4>[ 211.112128] secondary_start_kernel+0x138/0x15c
7319 14:59:03.605831 <4>[ 211.116943] __secondary_switched+0xb0/0xb4
7320 14:59:03.606000 <4>[ 211.121411] irq event stamp: 257976
7321 14:59:03.606158 <4>[ 211.125169] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
7322 14:59:03.606337 <4>[ 211.133893] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
7323 14:59:03.608468 <4>[ 211.142182] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
7324 14:59:03.648997 <4>[ 211.151253] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
7325 14:59:03.649258 <4>[ 211.159887] ---[ end trace 0000000000000000 ]---
7326 14:59:03.649478 # Segmentation fault
7327 14:59:03.649675 # [ 210.672166] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
7328 14:59:03.649867 # [ 210.678798] lkdtm: good_stack: ffff800010ecbba8-ffff800010ecbbc8
7329 14:59:03.650056 # [ 210.685158] lkdtm: bad_stack : ffff800010ecbff8-ffff800010ecc018
7330 14:59:03.652130 # [ 210.691785] lkdtm: attempting good copy_to_user of local stack
7331 14:59:03.692116 # [ 210.698022] lkdtm: attempting bad copy_to_user of distant stack
7332 14:59:03.692354 # [ 210.704252] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550360, size 32)!
7333 14:59:03.692573 # [ 210.715470] ------------[ cut here ]------------
7334 14:59:03.692768 # [ 210.720360] kernel BUG at mm/usercopy.c:101!
7335 14:59:03.692949 # [ 210.724906] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
7336 14:59:03.735291 # [ 210.732060] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7337 14:59:03.735531 # [ 210.745904] CPU: 1 PID: 3805 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7338 14:59:03.735749 # [ 210.753929] Hardware name: ARM Juno development board (r0) (DT)
7339 14:59:03.735968 # [ 210.760120] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7340 14:59:03.736162 # [ 210.767363] pc : usercopy_abort+0xb0/0xb4
7341 14:59:03.736351 # [ 210.771652] lr : usercopy_abort+0xb0/0xb4
7342 14:59:03.736513 # [ 210.775934] sp : ffff800010ecbac0
7343 14:59:03.738416 # [ 210.779514] x29: ffff800010ecbad0 x28: ffff000806ea8040 x27: 0000000000000000
7344 14:59:03.778456 # [ 210.786942] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a63bb0 x24: 0000000000000001
7345 14:59:03.778691 # [ 210.794366] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb18
7346 14:59:03.778904 # [ 210.801791] x20: ffff800009f9bd28 x19: ffff800009fa4fa8 x18: 0000000000000000
7347 14:59:03.779108 # [ 210.809216] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
7348 14:59:03.779513 # [ 210.816641] x14: 74706d6574746120 x13: 205d323532343037 x12: 2e30313220205b3e
7349 14:59:03.781862 # [ 210.824065] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815e914
7350 14:59:03.821897 # [ 210.831490] x8 : ffff800010ecb798 x7 : 0000000000000000 x6 : 0000000000000001
7351 14:59:03.822362 # [ 210.838914] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7352 14:59:03.822787 # [ 210.846338] x2 : 0000000000000000 x1 : ffff000806ea8040 x0 : 000000000000006c
7353 14:59:03.823181 # [ 210.853763] Call trace:
7354 14:59:03.823555 # [ 210.856472] usercopy_abort+0xb0/0xb4
7355 14:59:03.823960 # [ 210.860407] __check_object_size+0x1d4/0x2fc
7356 14:59:03.824332 # [ 210.864953] do_usercopy_stack+0x31c/0x33c
7357 14:59:03.825082 # [ 210.869324] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
7358 14:59:03.865090 # [ 210.874390] lkdtm_do_action+0x2c/0x50
7359 14:59:03.865581 # [ 210.878410] direct_entry+0x164/0x180
7360 14:59:03.866021 # [ 210.882342] full_proxy_write+0x68/0xc0
7361 14:59:03.866422 # [ 210.886454] vfs_write+0xcc/0x2e0
7362 14:59:03.866824 # [ 210.890042] ksys_write+0x80/0x110
7363 14:59:03.867203 # [ 210.893717] __arm64_sys_write+0x28/0x40
7364 14:59:03.867573 # [ 210.897914] invoke_syscall+0x8c/0x120
7365 14:59:03.868004 # [ 210.901940] el0_svc_common.constprop.0+0x68/0x124
7366 14:59:03.868377 # [ 210.907009] do_el0_svc+0x40/0xcc
7367 14:59:03.868672 # [ 210.910597] el0_svc+0x48/0xc0
7368 14:59:03.869312 # [ 210.913922] el0t_64_sync_handler+0xf4/0x120
7369 14:59:03.908220 # [ 210.918465] el0t_64_sync+0x18c/0x190
7370 14:59:03.908680 # [ 210.922402] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
7371 14:59:03.909388 # [ 210.928771] ---[ end trace 0000000000000000 ]---
7372 14:59:03.909732 # [ 210.933658] note: cat[3805] exited with irqs disabled
7373 14:59:03.910038 # [ 210.939242] note: cat[3805] exited with preempt_count 1
7374 14:59:03.910330 # [ 210.946354] ------------[ cut here ]------------
7375 14:59:03.910616 # [ 210.951245] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7376 14:59:03.951316 # [ 210.961199] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7377 14:59:03.952208 # [ 210.975039] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7378 14:59:03.952599 # [ 210.983326] Hardware name: ARM Juno development board (r0) (DT)
7379 14:59:03.952933 # [ 210.989518] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7380 14:59:03.953243 # [ 210.996760] pc : ct_kernel_exit.constprop.0+0x118/0x170
7381 14:59:03.953539 # [ 211.002264] lr : ct_idle_enter+0x10/0x1c
7382 14:59:03.954620 # [ 211.006460] sp : ffff80000c3fbd30
7383 14:59:03.994522 # [ 211.010041] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7384 14:59:03.995394 # [ 211.017469] x26: 0000000000000000 x25: 000000311d61a80c x24: 0000000000000000
7385 14:59:03.995819 # [ 211.024894] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7386 14:59:03.996173 # [ 211.032318] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7387 14:59:03.996489 # [ 211.039746] x17: ffff800008015f40 x16: 0000000000000133 x15: 0000000000000134
7388 14:59:03.997833 # [ 211.047176] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000002
7389 14:59:04.031676 # [ 211.054600] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
7390 14:59:04.032580 # [ 211.062027] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7391 14:59:04.032972 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
7392 14:59:04.034894 ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
7393 14:59:04.035524 # selftests: lkdtm: USERCOPY_KERNEL.sh
7394 14:59:04.497466 <6>[ 211.999711] lkdtm: Performing direct entry USERCOPY_KERNEL
7395 14:59:04.497771 <6>[ 212.005797] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a63bb0
7396 14:59:04.498238 <6>[ 212.013977] lkdtm: attempting bad copy_to_user from kernel text: ffff800008369e04
7397 14:59:04.498441 <0>[ 212.022005] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3513860, size 4096)!
7398 14:59:04.498615 <4>[ 212.032130] ------------[ cut here ]------------
7399 14:59:04.500731 <2>[ 212.037017] kernel BUG at mm/usercopy.c:101!
7400 14:59:04.540743 <0>[ 212.041559] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
7401 14:59:04.541323 <4>[ 212.048717] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7402 14:59:04.541536 <4>[ 212.062559] CPU: 1 PID: 3848 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7403 14:59:04.541719 <4>[ 212.070586] Hardware name: ARM Juno development board (r0) (DT)
7404 14:59:04.544071 <4>[ 212.076778] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7405 14:59:04.584144 <4>[ 212.084019] pc : usercopy_abort+0xb0/0xb4
7406 14:59:04.584409 <4>[ 212.088309] lr : usercopy_abort+0xb0/0xb4
7407 14:59:04.584596 <4>[ 212.092590] sp : ffff8000110038e0
7408 14:59:04.584765 <4>[ 212.096170] x29: ffff8000110038f0 x28: ffff0008071f9a80 x27: 0000000000000000
7409 14:59:04.584924 <4>[ 212.103598] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaee0f000
7410 14:59:04.585077 <4>[ 212.111024] x23: 0000000000000001 x22: 0000000000001000 x21: 0000000000359e04
7411 14:59:04.585224 <4>[ 212.118449] x20: ffff800009f9bd50 x19: ffff800009fa4fa8 x18: 0000000000000000
7412 14:59:04.627490 <4>[ 212.125873] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
7413 14:59:04.627733 <4>[ 212.133297] x14: 74706d6574746120 x13: 205d353030323230 x12: 2e32313220205b3e
7414 14:59:04.627936 <4>[ 212.140722] x11: 3331353320746573 x10: 66666f2820747865 x9 : ffff80000815e914
7415 14:59:04.628101 <4>[ 212.148147] x8 : ffff8000110035b8 x7 : 0000000000000000 x6 : 0000000000000001
7416 14:59:04.628255 <4>[ 212.155570] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7417 14:59:04.630702 <4>[ 212.162993] x2 : 0000000000000000 x1 : ffff0008071f9a80 x0 : 000000000000005f
7418 14:59:04.630925 <4>[ 212.170418] Call trace:
7419 14:59:04.670893 <4>[ 212.173128] usercopy_abort+0xb0/0xb4
7420 14:59:04.671131 <4>[ 212.177063] __check_object_size+0x258/0x2fc
7421 14:59:04.671310 <4>[ 212.181610] lkdtm_USERCOPY_KERNEL+0x144/0x1cc
7422 14:59:04.671469 <4>[ 212.186328] lkdtm_do_action+0x2c/0x50
7423 14:59:04.671617 <4>[ 212.190348] direct_entry+0x164/0x180
7424 14:59:04.671768 <4>[ 212.194280] full_proxy_write+0x68/0xc0
7425 14:59:04.672088 <4>[ 212.198390] vfs_write+0xcc/0x2e0
7426 14:59:04.672375 <4>[ 212.201978] ksys_write+0x80/0x110
7427 14:59:04.672656 <4>[ 212.205652] __arm64_sys_write+0x28/0x40
7428 14:59:04.674198 <4>[ 212.209849] invoke_syscall+0x8c/0x120
7429 14:59:04.716112 <4>[ 212.213874] el0_svc_common.constprop.0+0x68/0x124
7430 14:59:04.716566 <4>[ 212.218943] do_el0_svc+0x40/0xcc
7431 14:59:04.716908 <4>[ 212.222530] el0_svc+0x48/0xc0
7432 14:59:04.717226 <4>[ 212.225854] el0t_64_sync_handler+0xf4/0x120
7433 14:59:04.717599 <4>[ 212.230396] el0t_64_sync+0x18c/0x190
7434 14:59:04.717958 <0>[ 212.234332] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
7435 14:59:04.718312 <4>[ 212.240701] ---[ end trace 0000000000000000 ]---
7436 14:59:04.718622 <6>[ 212.245587] note: cat[3848] exited with irqs disabled
7437 14:59:04.719482 <6>[ 212.250969] note: cat[3848] exited with preempt_count 1
7438 14:59:04.759139 <4>[ 212.258093] ------------[ cut here ]------------
7439 14:59:04.759453 <4>[ 212.262983] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7440 14:59:04.759669 <4>[ 212.272932] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7441 14:59:04.759876 <4>[ 212.286775] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7442 14:59:04.760042 <4>[ 212.295061] Hardware name: ARM Juno development board (r0) (DT)
7443 14:59:04.802589 <4>[ 212.301254] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7444 14:59:04.802912 <4>[ 212.308497] pc : ct_kernel_exit.constprop.0+0x118/0x170
7445 14:59:04.803110 <4>[ 212.314007] lr : ct_idle_enter+0x10/0x1c
7446 14:59:04.803275 <4>[ 212.318207] sp : ffff80000c3fbd30
7447 14:59:04.803432 <4>[ 212.321787] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7448 14:59:04.803607 <4>[ 212.329215] x26: 0000000000000000 x25: 000000316b913984 x24: 0000000000000000
7449 14:59:04.803740 <4>[ 212.336641] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7450 14:59:04.845924 <4>[ 212.344066] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7451 14:59:04.846227 <4>[ 212.351492] x17: ffff8000080236c8 x16: ffff8000096916bc x15: ffff8000080bbbd0
7452 14:59:04.846424 <4>[ 212.358920] x14: ffff8000080bb8fc x13: ffff80000843504c x12: ffff800009697ec4
7453 14:59:04.846598 <4>[ 212.366349] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009131be0
7454 14:59:04.846761 <4>[ 212.373774] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7455 14:59:04.849079 <4>[ 212.381201] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7456 14:59:04.889261 <4>[ 212.388627] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
7457 14:59:04.889511 <4>[ 212.396057] Call trace:
7458 14:59:04.889681 <4>[ 212.398767] ct_kernel_exit.constprop.0+0x118/0x170
7459 14:59:04.889835 <4>[ 212.403923] ct_idle_enter+0x10/0x1c
7460 14:59:04.889984 <4>[ 212.407771] cpuidle_enter_state+0x28c/0x590
7461 14:59:04.890124 <4>[ 212.412314] cpuidle_enter+0x40/0x60
7462 14:59:04.890264 <4>[ 212.416159] do_idle+0x258/0x310
7463 14:59:04.890397 <4>[ 212.419662] cpu_startup_entry+0x3c/0x44
7464 14:59:04.890486 <4>[ 212.423859] secondary_start_kernel+0x138/0x15c
7465 14:59:04.892411 <4>[ 212.428666] __secondary_switched+0xb0/0xb4
7466 14:59:04.932897 <4>[ 212.433127] irq event stamp: 257976
7467 14:59:04.933172 <4>[ 212.436881] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
7468 14:59:04.933411 <4>[ 212.445604] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
7469 14:59:04.933623 <4>[ 212.453893] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
7470 14:59:04.933827 <4>[ 212.462965] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
7471 14:59:04.936044 <4>[ 212.471599] ---[ end trace 0000000000000000 ]---
7472 14:59:04.936273 # Segmentation fault
7473 14:59:04.976036 # [ 211.999711] lkdtm: Performing direct entry USERCOPY_KERNEL
7474 14:59:04.976532 # [ 212.005797] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a63bb0
7475 14:59:04.976729 # [ 212.013977] lkdtm: attempting bad copy_to_user from kernel text: ffff800008369e04
7476 14:59:04.976938 # [ 212.022005] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3513860, size 4096)!
7477 14:59:04.977137 # [ 212.032130] ------------[ cut here ]------------
7478 14:59:04.979262 # [ 212.037017] kernel BUG at mm/usercopy.c:101!
7479 14:59:05.019472 # [ 212.041559] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
7480 14:59:05.019991 # [ 212.048717] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7481 14:59:05.020810 # [ 212.062559] CPU: 1 PID: 3848 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7482 14:59:05.021196 # [ 212.070586] Hardware name: ARM Juno development board (r0) (DT)
7483 14:59:05.021621 # [ 212.076778] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7484 14:59:05.022758 # [ 212.084019] pc : usercopy_abort+0xb0/0xb4
7485 14:59:05.062634 # [ 212.088309] lr : usercopy_abort+0xb0/0xb4
7486 14:59:05.063091 # [ 212.092590] sp : ffff8000110038e0
7487 14:59:05.063919 # [ 212.096170] x29: ffff8000110038f0 x28: ffff0008071f9a80 x27: 0000000000000000
7488 14:59:05.064293 # [ 212.103598] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaee0f000
7489 14:59:05.064695 # [ 212.111024] x23: 0000000000000001 x22: 0000000000001000 x21: 0000000000359e04
7490 14:59:05.065078 # [ 212.118449] x20: ffff800009f9bd50 x19: ffff800009fa4fa8 x18: 0000000000000000
7491 14:59:05.105844 # [ 212.125873] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
7492 14:59:05.106323 # [ 212.133297] x14: 74706d6574746120 x13: 205d353030323230 x12: 2e32313220205b3e
7493 14:59:05.106766 # [ 212.140722] x11: 3331353320746573 x10: 66666f2820747865 x9 : ffff80000815e914
7494 14:59:05.107171 # [ 212.148147] x8 : ffff8000110035b8 x7 : 0000000000000000 x6 : 0000000000000001
7495 14:59:05.107560 # [ 212.155570] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7496 14:59:05.108071 # [ 212.162993] x2 : 0000000000000000 x1 : ffff0008071f9a80 x0 : 000000000000005f
7497 14:59:05.109102 # [ 212.170418] Call trace:
7498 14:59:05.148979 # [ 212.173128] usercopy_abort+0xb0/0xb4
7499 14:59:05.149457 # [ 212.177063] __check_object_size+0x258/0x2fc
7500 14:59:05.149895 # [ 212.181610] lkdtm_USERCOPY_KERNEL+0x144/0x1cc
7501 14:59:05.150299 # [ 212.186328] lkdtm_do_action+0x2c/0x50
7502 14:59:05.150785 # [ 212.190348] direct_entry+0x164/0x180
7503 14:59:05.151170 # [ 212.194280] full_proxy_write+0x68/0xc0
7504 14:59:05.151540 # [ 212.198390] vfs_write+0xcc/0x2e0
7505 14:59:05.151946 # [ 212.201978] ksys_write+0x80/0x110
7506 14:59:05.152409 # [ 212.205652] __arm64_sys_write+0x28/0x40
7507 14:59:05.152780 # [ 212.209849] invoke_syscall+0x8c/0x120
7508 14:59:05.153506 # [ 212.213874] el0_svc_common.constprop.0+0x68/0x124
7509 14:59:05.192081 # [ 212.218943] do_el0_svc+0x40/0xcc
7510 14:59:05.192563 # [ 212.222530] el0_svc+0x48/0xc0
7511 14:59:05.193375 # [ 212.225854] el0t_64_sync_handler+0xf4/0x120
7512 14:59:05.193742 # [ 212.230396] el0t_64_sync+0x18c/0x190
7513 14:59:05.194133 # [ 212.234332] Code: aa1403e3 90004820 9132c000 97fff2e5 (d4210000)
7514 14:59:05.194510 # [ 212.240701] ---[ end trace 0000000000000000 ]---
7515 14:59:05.194882 # [ 212.245587] note: cat[3848] exited with irqs disabled
7516 14:59:05.195251 # [ 212.250969] note: cat[3848] exited with preempt_count 1
7517 14:59:05.195713 # [ 212.258093] ------------[ cut here ]------------
7518 14:59:05.235305 # [ 212.262983] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7519 14:59:05.235960 # [ 212.272932] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7520 14:59:05.236427 # [ 212.286775] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7521 14:59:05.236937 # [ 212.295061] Hardware name: ARM Juno development board (r0) (DT)
7522 14:59:05.238579 # [ 212.301254] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7523 14:59:05.278580 # [ 212.308497] pc : ct_kernel_exit.constprop.0+0x118/0x170
7524 14:59:05.279231 # [ 212.314007] lr : ct_idle_enter+0x10/0x1c
7525 14:59:05.279742 # [ 212.318207] sp : ffff80000c3fbd30
7526 14:59:05.280309 # [ 212.321787] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7527 14:59:05.280711 # [ 212.329215] x26: 0000000000000000 x25: 000000316b913984 x24: 0000000000000000
7528 14:59:05.281193 # [ 212.336641] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7529 14:59:05.282142 # [ 212.344066] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7530 14:59:05.325668 # [ 212.351492] x17: ffff8000080236c8 x16: ffff8000096916bc x15: ffff8000080bbbd0
7531 14:59:05.326031 # [ 212.358920] x14: ffff8000080bb8fc x13: ffff80000843504c x12: ffff800009697ec4
7532 14:59:05.326276 # [ 212.366349] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009131be0
7533 14:59:05.326483 # [ 212.373774] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7534 14:59:05.326674 # USERCOPY_KERNEL: saw 'call trace:': ok
7535 14:59:05.328847 ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
7536 14:59:05.329078 # selftests: lkdtm: STACKLEAK_ERASING.sh
7537 14:59:05.905549 <6>[ 213.408312] lkdtm: Performing direct entry STACKLEAK_ERASING
7538 14:59:05.906157 <6>[ 213.414359] lkdtm: stackleak stack usage:
7539 14:59:05.906622 <6>[ 213.414359] high offset: 336 bytes
7540 14:59:05.907041 <6>[ 213.414359] current: 896 bytes
7541 14:59:05.907437 <6>[ 213.414359] lowest: 1616 bytes
7542 14:59:05.908235 <6>[ 213.414359] tracked: 1616 bytes
7543 14:59:05.908616 <6>[ 213.414359] untracked: 816 bytes
7544 14:59:05.908972 <6>[ 213.414359] poisoned: 13608 bytes
7545 14:59:05.909276 <6>[ 213.414359] low offset: 8 bytes
7546 14:59:05.924474 <6>[ 213.445636] lkdtm: OK: the rest of the thread stack is properly erased
7547 14:59:06.095088 # [ 213.408312] lkdtm: Performing direct entry STACKLEAK_ERASING
7548 14:59:06.095621 # [ 213.414359] lkdtm: stackleak stack usage:
7549 14:59:06.096189 # high offset: 336 bytes
7550 14:59:06.096929 # current: 896 bytes
7551 14:59:06.097283 # lowest: 1616 bytes
7552 14:59:06.097752 # tracked: 1616 bytes
7553 14:59:06.098061 # untracked: 816 bytes
7554 14:59:06.098388 # poisoned: 13608 bytes
7555 14:59:06.098714 # low offset: 8 bytes
7556 14:59:06.099077 # [ 213.445636] lkdtm: OK: the rest of the thread stack is properly erased
7557 14:59:06.119472 # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
7558 14:59:06.167432 ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
7559 14:59:06.279138 # selftests: lkdtm: CFI_FORWARD_PROTO.sh
7560 14:59:06.894916 <6>[ 214.392173] lkdtm: Performing direct entry CFI_FORWARD_PROTO
7561 14:59:06.895467 <6>[ 214.398189] lkdtm: Calling matched prototype ...
7562 14:59:06.895953 <6>[ 214.403149] lkdtm: Calling mismatched prototype ...
7563 14:59:06.896715 <3>[ 214.408363] lkdtm: FAIL: survived mismatched prototype function call!
7564 14:59:06.898496 <4>[ 214.415327] lkdtm: This is probably expected, since this kernel (6.1.106-cip27 aarch64) was built *without* CONFIG_CFI_CLANG=y
7565 14:59:07.071719 # [ 214.392173] lkdtm: Performing direct entry CFI_FORWARD_PROTO
7566 14:59:07.072284 # [ 214.398189] lkdtm: Calling matched prototype ...
7567 14:59:07.073024 # [ 214.403149] lkdtm: Calling mismatched prototype ...
7568 14:59:07.073379 # [ 214.408363] lkdtm: FAIL: survived mismatched prototype function call!
7569 14:59:07.075200 # [ 214.415327] lkdtm: This is probably expected, since this kernel (6.1.106-cip27 aarch64) was built *without* CONFIG_CFI_CLANG=y
7570 14:59:07.106785 # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
7571 14:59:07.170963 not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
7572 14:59:07.282488 # selftests: lkdtm: CFI_BACKWARD.sh
7573 14:59:07.989100 <6>[ 215.477671] lkdtm: Performing direct entry CFI_BACKWARD
7574 14:59:07.989600 <6>[ 215.483255] lkdtm: Attempting unchecked stack return address redirection ...
7575 14:59:07.989949 <6>[ 215.490668] lkdtm: ok: redirected stack return address.
7576 14:59:07.990773 <6>[ 215.496426] lkdtm: Attempting checked stack return address redirection ...
7577 14:59:07.991135 <3>[ 215.503659] lkdtm: FAIL: stack return address was redirected!
7578 14:59:07.992508 <3>[ 215.509708] lkdtm: Unexpected! This kernel (6.1.106-cip27 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
7579 14:59:08.170008 # [ 215.477671] lkdtm: Performing direct entry CFI_BACKWARD
7580 14:59:08.170518 # [ 215.483255] lkdtm: Attempting unchecked stack return address redirection ...
7581 14:59:08.171340 # [ 215.490668] lkdtm: ok: redirected stack return address.
7582 14:59:08.171714 # [ 215.496426] lkdtm: Attempting checked stack return address redirection ...
7583 14:59:08.172147 # [ 215.503659] lkdtm: FAIL: stack return address was redirected!
7584 14:59:08.173523 # [ 215.509708] lkdtm: Unexpected! This kernel (6.1.106-cip27 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
7585 14:59:08.205056 # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
7586 14:59:08.269186 not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
7587 14:59:08.380897 # selftests: lkdtm: FORTIFY_STRSCPY.sh
7588 14:59:09.061055 <6>[ 216.562749] lkdtm: Performing direct entry FORTIFY_STRSCPY
7589 14:59:09.061333 <0>[ 216.568841] detected buffer overflow in strnlen
7590 14:59:09.061551 <4>[ 216.573828] ------------[ cut here ]------------
7591 14:59:09.062019 <2>[ 216.578729] kernel BUG at lib/string_helpers.c:1027!
7592 14:59:09.062176 <0>[ 216.583977] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
7593 14:59:09.064282 <4>[ 216.591143] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7594 14:59:09.104470 <4>[ 216.605027] CPU: 5 PID: 4027 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7595 14:59:09.104741 <4>[ 216.613062] Hardware name: ARM Juno development board (r0) (DT)
7596 14:59:09.104963 <4>[ 216.619262] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7597 14:59:09.105427 <4>[ 216.626516] pc : fortify_panic+0x24/0x28
7598 14:59:09.105604 <4>[ 216.630730] lr : fortify_panic+0x24/0x28
7599 14:59:09.105807 <4>[ 216.634934] sp : ffff80001131b970
7600 14:59:09.105976 <4>[ 216.638520] x29: ffff80001131b970 x28: ffff00080bcfcf00 x27: 0000000000000000
7601 14:59:09.147950 <4>[ 216.645960] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff90d3f000
7602 14:59:09.148807 <4>[ 216.653398] x23: ffff000804569000 x22: ffff80001131bb50 x21: ffff800009a63bc8
7603 14:59:09.149191 <4>[ 216.660835] x20: ffff80000b547b40 x19: ffff800009a63bd8 x18: 0000000000000000
7604 14:59:09.149603 <4>[ 216.668273] x17: ffff80000843d1dc x16: ffff8000086aff38 x15: ffff800008c0edd4
7605 14:59:09.149998 <4>[ 216.675711] x14: 0000000000000000 x13: 205d313438383635 x12: 2e36313220205b3e
7606 14:59:09.151298 <4>[ 216.683148] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e914
7607 14:59:09.191477 <4>[ 216.690586] x8 : ffff80001131b648 x7 : 0000000000000000 x6 : 0000000000000001
7608 14:59:09.192342 <4>[ 216.698022] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7609 14:59:09.192722 <4>[ 216.705458] x2 : 0000000000000000 x1 : ffff00080bcfcf00 x0 : 0000000000000023
7610 14:59:09.193127 <4>[ 216.712895] Call trace:
7611 14:59:09.193637 <4>[ 216.715610] fortify_panic+0x24/0x28
7612 14:59:09.194040 <4>[ 216.719468] lkdtm_FORTIFY_STR_MEMBER+0x0/0x154
7613 14:59:09.194419 <4>[ 216.724285] lkdtm_do_action+0x2c/0x50
7614 14:59:09.194795 <4>[ 216.728312] direct_entry+0x164/0x180
7615 14:59:09.195258 <4>[ 216.732252] full_proxy_write+0x68/0xc0
7616 14:59:09.235070 <4>[ 216.736371] vfs_write+0xcc/0x2e0
7617 14:59:09.235516 <4>[ 216.739969] ksys_write+0x80/0x110
7618 14:59:09.235976 <4>[ 216.743651] __arm64_sys_write+0x28/0x40
7619 14:59:09.236370 <4>[ 216.747856] invoke_syscall+0x8c/0x120
7620 14:59:09.236747 <4>[ 216.751890] el0_svc_common.constprop.0+0x68/0x124
7621 14:59:09.237118 <4>[ 216.756968] do_el0_svc+0x40/0xcc
7622 14:59:09.237485 <4>[ 216.760564] el0_svc+0x48/0xc0
7623 14:59:09.237842 <4>[ 216.763897] el0t_64_sync_handler+0xf4/0x120
7624 14:59:09.238229 <4>[ 216.768448] el0t_64_sync+0x18c/0x190
7625 14:59:09.238954 <0>[ 216.772396] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
7626 14:59:09.278897 <4>[ 216.778772] ---[ end trace 0000000000000000 ]---
7627 14:59:09.279185 <6>[ 216.783665] note: cat[4027] exited with irqs disabled
7628 14:59:09.279415 <6>[ 216.789378] note: cat[4027] exited with preempt_count 1
7629 14:59:09.279886 <4>[ 216.795284] ------------[ cut here ]------------
7630 14:59:09.280065 <4>[ 216.800182] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7631 14:59:09.282014 <4>[ 216.810147] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7632 14:59:09.322404 <4>[ 216.824030] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G B D W E 6.1.106-cip27 #1
7633 14:59:09.322680 <4>[ 216.832330] Hardware name: ARM Juno development board (r0) (DT)
7634 14:59:09.322878 <4>[ 216.838530] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7635 14:59:09.323039 <4>[ 216.845790] pc : ct_kernel_exit.constprop.0+0x118/0x170
7636 14:59:09.323199 <4>[ 216.851315] lr : ct_idle_enter+0x10/0x1c
7637 14:59:09.323352 <4>[ 216.855528] sp : ffff80000c41bd30
7638 14:59:09.325571 <4>[ 216.859117] x29: ffff80000c41bd30 x28: 0000000000000000 x27: 0000000000000001
7639 14:59:09.365781 <4>[ 216.866559] x26: 0000000000000000 x25: 000000327a00eea0 x24: 0000000000000000
7640 14:59:09.366055 <4>[ 216.874000] x23: ffff00080b42b880 x22: 0000000000000000 x21: 0000000000000000
7641 14:59:09.366282 <4>[ 216.881441] x20: ffff00097efac458 x19: ffff80000a4eb458 x18: 0000000000000000
7642 14:59:09.366461 <4>[ 216.888880] x17: 3230303030303030 x16: 0000000000000009 x15: 0000000000000005
7643 14:59:09.366681 <4>[ 216.896322] x14: 0000000000000001 x13: 00000000000003db x12: 00000000000003fd
7644 14:59:09.368979 <4>[ 216.903760] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009131be0
7645 14:59:09.409217 <4>[ 216.911198] x8 : ffff80000c41bd38 x7 : ffff000800901a80 x6 : ffff8000081c9e1c
7646 14:59:09.409486 <4>[ 216.918635] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac1000
7647 14:59:09.409706 <4>[ 216.926072] x2 : ffff80000c41bd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
7648 14:59:09.409906 <4>[ 216.933510] Call trace:
7649 14:59:09.410103 <4>[ 216.936225] ct_kernel_exit.constprop.0+0x118/0x170
7650 14:59:09.410262 <4>[ 216.941394] ct_idle_enter+0x10/0x1c
7651 14:59:09.410417 <4>[ 216.945253] cpuidle_enter_state+0x28c/0x590
7652 14:59:09.412346 <4>[ 216.949806] cpuidle_enter+0x40/0x60
7653 14:59:09.452666 <4>[ 216.953661] do_idle+0x258/0x310
7654 14:59:09.452946 <4>[ 216.957173] cpu_startup_entry+0x3c/0x44
7655 14:59:09.453136 <4>[ 216.961380] secondary_start_kernel+0x138/0x15c
7656 14:59:09.453305 <4>[ 216.966199] __secondary_switched+0xb0/0xb4
7657 14:59:09.453462 <4>[ 216.970672] irq event stamp: 219480
7658 14:59:09.453613 <4>[ 216.974436] hardirqs last enabled at (219479): [<ffff8000081c9bd8>] tick_nohz_idle_enter+0x78/0x140
7659 14:59:09.453764 <4>[ 216.983872] hardirqs last disabled at (219480): [<ffff800008126cdc>] do_idle+0xec/0x310
7660 14:59:09.496562 <4>[ 216.992175] softirqs last enabled at (219458): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
7661 14:59:09.496813 <4>[ 217.001259] softirqs last disabled at (219443): [<ffff80000801070c>] __do_softirq+0x1c/0x28
7662 14:59:09.496997 <4>[ 217.009906] ---[ end trace 0000000000000000 ]---
7663 14:59:09.497162 # Segmentation fault
7664 14:59:09.497318 # [ 216.562749] lkdtm: Performing direct entry FORTIFY_STRSCPY
7665 14:59:09.497468 # [ 216.568841] detected buffer overflow in strnlen
7666 14:59:09.497613 # [ 216.573828] ------------[ cut here ]------------
7667 14:59:09.497755 # [ 216.578729] kernel BUG at lib/string_helpers.c:1027!
7668 14:59:09.539661 # [ 216.583977] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
7669 14:59:09.539944 # [ 216.591143] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7670 14:59:09.540134 # [ 216.605027] CPU: 5 PID: 4027 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7671 14:59:09.540303 # [ 216.613062] Hardware name: ARM Juno development board (r0) (DT)
7672 14:59:09.540460 # [ 216.619262] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7673 14:59:09.542863 # [ 216.626516] pc : fortify_panic+0x24/0x28
7674 14:59:09.582887 # [ 216.630730] lr : fortify_panic+0x24/0x28
7675 14:59:09.583135 # [ 216.634934] sp : ffff80001131b970
7676 14:59:09.583318 # [ 216.638520] x29: ffff80001131b970 x28: ffff00080bcfcf00 x27: 0000000000000000
7677 14:59:09.583485 # [ 216.645960] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff90d3f000
7678 14:59:09.583643 # [ 216.653398] x23: ffff000804569000 x22: ffff80001131bb50 x21: ffff800009a63bc8
7679 14:59:09.583820 # [ 216.660835] x20: ffff80000b547b40 x19: ffff800009a63bd8 x18: 0000000000000000
7680 14:59:09.586070 # [ 216.668273] x17: ffff80000843d1dc x16: ffff8000086aff38 x15: ffff800008c0edd4
7681 14:59:09.626030 # [ 216.675711] x14: 0000000000000000 x13: 205d313438383635 x12: 2e36313220205b3e
7682 14:59:09.626280 # [ 216.683148] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e914
7683 14:59:09.626462 # [ 216.690586] x8 : ffff80001131b648 x7 : 0000000000000000 x6 : 0000000000000001
7684 14:59:09.626629 # [ 216.698022] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7685 14:59:09.626783 # [ 216.705458] x2 : 0000000000000000 x1 : ffff00080bcfcf00 x0 : 0000000000000023
7686 14:59:09.626935 # [ 216.712895] Call trace:
7687 14:59:09.629194 # [ 216.715610] fortify_panic+0x24/0x28
7688 14:59:09.669208 # [ 216.719468] lkdtm_FORTIFY_STR_MEMBER+0x0/0x154
7689 14:59:09.669457 # [ 216.724285] lkdtm_do_action+0x2c/0x50
7690 14:59:09.669639 # [ 216.728312] direct_entry+0x164/0x180
7691 14:59:09.669803 # [ 216.732252] full_proxy_write+0x68/0xc0
7692 14:59:09.669958 # [ 216.736371] vfs_write+0xcc/0x2e0
7693 14:59:09.670090 # [ 216.739969] ksys_write+0x80/0x110
7694 14:59:09.670220 # [ 216.743651] __arm64_sys_write+0x28/0x40
7695 14:59:09.670347 # [ 216.747856] invoke_syscall+0x8c/0x120
7696 14:59:09.670473 # [ 216.751890] el0_svc_common.constprop.0+0x68/0x124
7697 14:59:09.670598 # [ 216.756968] do_el0_svc+0x40/0xcc
7698 14:59:09.672385 # [ 216.760564] el0_svc+0x48/0xc0
7699 14:59:09.712633 # [ 216.763897] el0t_64_sync_handler+0xf4/0x120
7700 14:59:09.713101 # [ 216.768448] el0t_64_sync+0x18c/0x190
7701 14:59:09.713455 # [ 216.772396] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
7702 14:59:09.713777 # [ 216.778772] ---[ end trace 0000000000000000 ]---
7703 14:59:09.714171 # [ 216.783665] note: cat[4027] exited with irqs disabled
7704 14:59:09.714478 # [ 216.789378] note: cat[4027] exited with preempt_count 1
7705 14:59:09.714767 # [ 216.795284] ------------[ cut here ]------------
7706 14:59:09.715867 # [ 216.800182] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7707 14:59:09.756097 # [ 216.810147] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7708 14:59:09.756621 # [ 216.824030] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G B D W E 6.1.106-cip27 #1
7709 14:59:09.756999 # [ 216.832330] Hardware name: ARM Juno development board (r0) (DT)
7710 14:59:09.757334 # [ 216.838530] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7711 14:59:09.759057 # [ 216.845790] pc : ct_kernel_exit.constprop.0+0x118/0x170
7712 14:59:09.798584 # [ 216.851315] lr : ct_idle_enter+0x10/0x1c
7713 14:59:09.798864 # [ 216.855528] sp : ffff80000c41bd30
7714 14:59:09.799349 # [ 216.859117] x29: ffff80000c41bd30 x28: 0000000000000000 x27: 0000000000000001
7715 14:59:09.799550 # [ 216.866559] x26: 0000000000000000 x25: 000000327a00eea0 x24: 0000000000000000
7716 14:59:09.799711 # [ 216.874000] x23: ffff00080b42b880 x22: 0000000000000000 x21: 0000000000000000
7717 14:59:09.799917 # [ 216.881441] x20: ffff00097efac458 x19: ffff80000a4eb458 x18: 0000000000000000
7718 14:59:09.801775 # [ 216.888880] x17: 3230303030303030 x16: 0000000000000009 x15: 0000000000000005
7719 14:59:09.835712 # [ 216.896322] x14: 0000000000000001 x13: 00000000000003db x12: 00000000000003fd
7720 14:59:09.835986 # [ 216.903760] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009131be0
7721 14:59:09.836159 # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
7722 14:59:09.836319 ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
7723 14:59:09.838901 # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
7724 14:59:10.343658 <6>[ 217.842504] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
7725 14:59:10.343977 <6>[ 217.848830] lkdtm: trying to strcmp() past the end of a struct
7726 14:59:10.344438 <0>[ 217.855053] detected buffer overflow in strncpy
7727 14:59:10.344627 <4>[ 217.860464] ------------[ cut here ]------------
7728 14:59:10.344790 <2>[ 217.865363] kernel BUG at lib/string_helpers.c:1027!
7729 14:59:10.344947 <0>[ 217.870606] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
7730 14:59:10.386999 <4>[ 217.877760] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7731 14:59:10.387259 <4>[ 217.891604] CPU: 1 PID: 4075 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7732 14:59:10.387697 <4>[ 217.899629] Hardware name: ARM Juno development board (r0) (DT)
7733 14:59:10.387900 <4>[ 217.905820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7734 14:59:10.388066 <4>[ 217.913061] pc : fortify_panic+0x24/0x28
7735 14:59:10.388220 <4>[ 217.917264] lr : fortify_panic+0x24/0x28
7736 14:59:10.388369 <4>[ 217.921460] sp : ffff8000113d3ba0
7737 14:59:10.390356 <4>[ 217.925040] x29: ffff8000113d3ba0 x28: ffff00080bcfb4c0 x27: 0000000000000000
7738 14:59:10.430590 <4>[ 217.932467] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac4cf000
7739 14:59:10.431410 <4>[ 217.939892] x23: ffff000805f11000 x22: ffff8000113d3d80 x21: 0000000000000013
7740 14:59:10.431809 <4>[ 217.947318] x20: ffff80000b547b00 x19: ffff800009a63be8 x18: 0000000000000000
7741 14:59:10.432147 <4>[ 217.954742] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
7742 14:59:10.432458 <4>[ 217.962166] x14: ffff8000096bc190 x13: ffff80000843d5c0 x12: ffff80000843d1dc
7743 14:59:10.473957 <4>[ 217.969590] x11: ffff8000086aff38 x10: ffff800008c0edd4 x9 : ffff80000815e914
7744 14:59:10.474443 <4>[ 217.977014] x8 : ffff8000113d35c8 x7 : 0000000000000000 x6 : 0000000000000001
7745 14:59:10.475188 <4>[ 217.984438] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7746 14:59:10.475560 <4>[ 217.991861] x2 : 0000000000000000 x1 : ffff00080bcfb4c0 x0 : 0000000000000023
7747 14:59:10.475919 <4>[ 217.999285] Call trace:
7748 14:59:10.476231 <4>[ 218.001996] fortify_panic+0x24/0x28
7749 14:59:10.476524 <4>[ 218.005845] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
7750 14:59:10.476808 <4>[ 218.010652] lkdtm_do_action+0x2c/0x50
7751 14:59:10.477249 <4>[ 218.014673] direct_entry+0x164/0x180
7752 14:59:10.517315 <4>[ 218.018606] full_proxy_write+0x68/0xc0
7753 14:59:10.517766 <4>[ 218.022717] vfs_write+0xcc/0x2e0
7754 14:59:10.518099 <4>[ 218.026306] ksys_write+0x80/0x110
7755 14:59:10.518767 <4>[ 218.029981] __arm64_sys_write+0x28/0x40
7756 14:59:10.519098 <4>[ 218.034178] invoke_syscall+0x8c/0x120
7757 14:59:10.519400 <4>[ 218.038203] el0_svc_common.constprop.0+0x68/0x124
7758 14:59:10.519694 <4>[ 218.043271] do_el0_svc+0x40/0xcc
7759 14:59:10.520030 <4>[ 218.046859] el0_svc+0x48/0xc0
7760 14:59:10.520323 <4>[ 218.050183] el0t_64_sync_handler+0xf4/0x120
7761 14:59:10.520607 <4>[ 218.054726] el0t_64_sync+0x18c/0x190
7762 14:59:10.562065 <0>[ 218.058662] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
7763 14:59:10.562366 <4>[ 218.065032] ---[ end trace 0000000000000000 ]---
7764 14:59:10.562549 <6>[ 218.069919] note: cat[4075] exited with irqs disabled
7765 14:59:10.562970 <6>[ 218.075410] note: cat[4075] exited with preempt_count 1
7766 14:59:10.563135 <4>[ 218.082538] ------------[ cut here ]------------
7767 14:59:10.563281 <4>[ 218.087428] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7768 14:59:10.605496 <4>[ 218.097377] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7769 14:59:10.606065 <4>[ 218.111217] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7770 14:59:10.606276 <4>[ 218.119503] Hardware name: ARM Juno development board (r0) (DT)
7771 14:59:10.606453 <4>[ 218.125695] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7772 14:59:10.606615 <4>[ 218.132936] pc : ct_kernel_exit.constprop.0+0x118/0x170
7773 14:59:10.606814 <4>[ 218.138443] lr : ct_idle_enter+0x10/0x1c
7774 14:59:10.606960 <4>[ 218.142646] sp : ffff80000c3fbd30
7775 14:59:10.648847 <4>[ 218.146226] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7776 14:59:10.649153 <4>[ 218.153654] x26: 0000000000000000 x25: 00000032c6bb3e6c x24: 0000000000000000
7777 14:59:10.649400 <4>[ 218.161080] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7778 14:59:10.649613 <4>[ 218.168513] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7779 14:59:10.649783 <4>[ 218.175938] x17: ffff8000080236c8 x16: ffff8000096916bc x15: ffff8000080bbbd0
7780 14:59:10.649968 <4>[ 218.183365] x14: ffff8000080bb8fc x13: ffff8000096a4d74 x12: ffff80000969c130
7781 14:59:10.692106 <4>[ 218.190790] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009131be0
7782 14:59:10.692375 <4>[ 218.198215] x8 : ffff80000c3fbd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9e1c
7783 14:59:10.692911 <4>[ 218.205642] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7784 14:59:10.693108 <4>[ 218.213069] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
7785 14:59:10.693270 <4>[ 218.220494] Call trace:
7786 14:59:10.693420 <4>[ 218.223205] ct_kernel_exit.constprop.0+0x118/0x170
7787 14:59:10.693628 <4>[ 218.228362] ct_idle_enter+0x10/0x1c
7788 14:59:10.695305 <4>[ 218.232212] cpuidle_enter_state+0x28c/0x590
7789 14:59:10.735535 <4>[ 218.236762] cpuidle_enter+0x40/0x60
7790 14:59:10.735823 <4>[ 218.240610] do_idle+0x258/0x310
7791 14:59:10.735998 <4>[ 218.244116] cpu_startup_entry+0x3c/0x44
7792 14:59:10.736155 <4>[ 218.248317] secondary_start_kernel+0x138/0x15c
7793 14:59:10.736305 <4>[ 218.253129] __secondary_switched+0xb0/0xb4
7794 14:59:10.736427 <4>[ 218.257592] irq event stamp: 257976
7795 14:59:10.736547 <4>[ 218.261352] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
7796 14:59:10.738718 <4>[ 218.270080] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
7797 14:59:10.779177 <4>[ 218.278369] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
7798 14:59:10.779440 <4>[ 218.287441] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
7799 14:59:10.779611 <4>[ 218.296075] ---[ end trace 0000000000000000 ]---
7800 14:59:10.779766 # Segmentation fault
7801 14:59:10.779950 # [ 217.842504] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
7802 14:59:10.780099 # [ 217.848830] lkdtm: trying to strcmp() past the end of a struct
7803 14:59:10.780251 # [ 217.855053] detected buffer overflow in strncpy
7804 14:59:10.782335 # [ 217.860464] ------------[ cut here ]------------
7805 14:59:10.822313 # [ 217.865363] kernel BUG at lib/string_helpers.c:1027!
7806 14:59:10.822547 # [ 217.870606] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
7807 14:59:10.822716 # [ 217.877760] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7808 14:59:10.822874 # [ 217.891604] CPU: 1 PID: 4075 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7809 14:59:10.825711 # [ 217.899629] Hardware name: ARM Juno development board (r0) (DT)
7810 14:59:10.865795 # [ 217.905820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7811 14:59:10.866245 # [ 217.913061] pc : fortify_panic+0x24/0x28
7812 14:59:10.866581 # [ 217.917264] lr : fortify_panic+0x24/0x28
7813 14:59:10.866890 # [ 217.921460] sp : ffff8000113d3ba0
7814 14:59:10.867178 # [ 217.925040] x29: ffff8000113d3ba0 x28: ffff00080bcfb4c0 x27: 0000000000000000
7815 14:59:10.867465 # [ 217.932467] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac4cf000
7816 14:59:10.867856 # [ 217.939892] x23: ffff000805f11000 x22: ffff8000113d3d80 x21: 0000000000000013
7817 14:59:10.908936 # [ 217.947318] x20: ffff80000b547b00 x19: ffff800009a63be8 x18: 0000000000000000
7818 14:59:10.909406 # [ 217.954742] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
7819 14:59:10.909740 # [ 217.962166] x14: ffff8000096bc190 x13: ffff80000843d5c0 x12: ffff80000843d1dc
7820 14:59:10.910050 # [ 217.969590] x11: ffff8000086aff38 x10: ffff800008c0edd4 x9 : ffff80000815e914
7821 14:59:10.910346 # [ 217.977014] x8 : ffff8000113d35c8 x7 : 0000000000000000 x6 : 0000000000000001
7822 14:59:10.910633 # [ 217.984438] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7823 14:59:10.952114 # [ 217.991861] x2 : 0000000000000000 x1 : ffff00080bcfb4c0 x0 : 0000000000000023
7824 14:59:10.952579 # [ 217.999285] Call trace:
7825 14:59:10.952912 # [ 218.001996] fortify_panic+0x24/0x28
7826 14:59:10.953218 # [ 218.005845] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
7827 14:59:10.953514 # [ 218.010652] lkdtm_do_action+0x2c/0x50
7828 14:59:10.953800 # [ 218.014673] direct_entry+0x164/0x180
7829 14:59:10.954078 # [ 218.018606] full_proxy_write+0x68/0xc0
7830 14:59:10.954355 # [ 218.022717] vfs_write+0xcc/0x2e0
7831 14:59:10.954630 # [ 218.026306] ksys_write+0x80/0x110
7832 14:59:10.954905 # [ 218.029981] __arm64_sys_write+0x28/0x40
7833 14:59:10.955648 # [ 218.034178] invoke_syscall+0x8c/0x120
7834 14:59:10.995262 # [ 218.038203] el0_svc_common.constprop.0+0x68/0x124
7835 14:59:10.995729 # [ 218.043271] do_el0_svc+0x40/0xcc
7836 14:59:10.996240 # [ 218.046859] el0_svc+0x48/0xc0
7837 14:59:10.996569 # [ 218.050183] el0t_64_sync_handler+0xf4/0x120
7838 14:59:10.996870 # [ 218.054726] el0t_64_sync+0x18c/0x190
7839 14:59:10.997156 # [ 218.058662] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
7840 14:59:10.997447 # [ 218.065032] ---[ end trace 0000000000000000 ]---
7841 14:59:10.997835 # [ 218.069919] note: cat[4075] exited with irqs disabled
7842 14:59:10.998292 # [ 218.075410] note: cat[4075] exited with preempt_count 1
7843 14:59:10.998984 # [ 218.082538] ------------[ cut here ]------------
7844 14:59:11.038366 # [ 218.087428] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7845 14:59:11.038680 # [ 218.097377] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7846 14:59:11.039017 # [ 218.111217] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7847 14:59:11.039228 # [ 218.119503] Hardware name: ARM Juno development board (r0) (DT)
7848 14:59:11.081301 # [ 218.125695] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7849 14:59:11.081576 # [ 218.132936] pc : ct_kernel_exit.constprop.0+0x118/0x170
7850 14:59:11.081765 # [ 218.138443] lr : ct_idle_enter+0x10/0x1c
7851 14:59:11.081931 # [ 218.142646] sp : ffff80000c3fbd30
7852 14:59:11.082088 # [ 218.146226] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000001
7853 14:59:11.082267 # [ 218.153654] x26: 0000000000000000 x25: 00000032c6bb3e6c x24: 0000000000000000
7854 14:59:11.082418 # [ 218.161080] x23: ffff00080b49d080 x22: 0000000000000000 x21: 0000000000000000
7855 14:59:11.128912 # [ 218.168513] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7856 14:59:11.129166 # [ 218.175938] x17: ffff8000080236c8 x16: ffff8000096916bc x15: ffff8000080bbbd0
7857 14:59:11.129348 # [ 218.183365] x14: ffff8000080bb8fc x13: ffff8000096a4d74 x12: ffff80000969c130
7858 14:59:11.129515 # [ 218.190790] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009131be0
7859 14:59:11.130030 # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
7860 14:59:11.130196 ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
7861 14:59:11.132084 # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
7862 14:59:11.717818 <6>[ 219.214155] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
7863 14:59:11.718394 <6>[ 219.220513] lkdtm: trying to strncpy() past the end of a struct member...
7864 14:59:11.718624 <0>[ 219.229130] detected buffer overflow in strncpy
7865 14:59:11.718864 <4>[ 219.234032] ------------[ cut here ]------------
7866 14:59:11.719076 <2>[ 219.238920] kernel BUG at lib/string_helpers.c:1027!
7867 14:59:11.719273 <0>[ 219.244158] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
7868 14:59:11.761177 <4>[ 219.251317] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7869 14:59:11.761462 <4>[ 219.265162] CPU: 1 PID: 4123 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7870 14:59:11.761686 <4>[ 219.273189] Hardware name: ARM Juno development board (r0) (DT)
7871 14:59:11.762129 <4>[ 219.279382] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7872 14:59:11.762313 <4>[ 219.286629] pc : fortify_panic+0x24/0x28
7873 14:59:11.762460 <4>[ 219.290833] lr : fortify_panic+0x24/0x28
7874 14:59:11.762601 <4>[ 219.295029] sp : ffff8000114939b0
7875 14:59:11.764501 <4>[ 219.298609] x29: ffff8000114939b0 x28: ffff00080d429a80 x27: 0000000000000000
7876 14:59:11.804521 <4>[ 219.306038] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb172f000
7877 14:59:11.804766 <4>[ 219.313464] x23: ffff000804bce000 x22: ffff800011493b90 x21: ffff000806a6fd00
7878 14:59:11.804947 <4>[ 219.320890] x20: ffff80000a0b0080 x19: ffff800009a63be8 x18: 0000000000000000
7879 14:59:11.805112 <4>[ 219.328315] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
7880 14:59:11.805266 <4>[ 219.335739] x14: 0000000000000000 x13: 205d303331393232 x12: 2e39313220205b3e
7881 14:59:11.807812 <4>[ 219.343164] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e914
7882 14:59:11.848104 <4>[ 219.350589] x8 : ffff800011493688 x7 : 0000000000000000 x6 : 0000000000000001
7883 14:59:11.848554 <4>[ 219.358014] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7884 14:59:11.848899 <4>[ 219.365438] x2 : 0000000000000000 x1 : ffff00080d429a80 x0 : 0000000000000023
7885 14:59:11.849215 <4>[ 219.372862] Call trace:
7886 14:59:11.849519 <4>[ 219.375572] fortify_panic+0x24/0x28
7887 14:59:11.849896 <4>[ 219.379422] lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154
7888 14:59:11.850340 <4>[ 219.384317] lkdtm_do_action+0x2c/0x50
7889 14:59:11.851415 <4>[ 219.388337] direct_entry+0x164/0x180
7890 14:59:11.891473 <4>[ 219.392270] full_proxy_write+0x68/0xc0
7891 14:59:11.891968 <4>[ 219.396383] vfs_write+0xcc/0x2e0
7892 14:59:11.892405 <4>[ 219.399973] ksys_write+0x80/0x110
7893 14:59:11.892806 <4>[ 219.403648] __arm64_sys_write+0x28/0x40
7894 14:59:11.893193 <4>[ 219.407846] invoke_syscall+0x8c/0x120
7895 14:59:11.893569 <4>[ 219.411872] el0_svc_common.constprop.0+0x68/0x124
7896 14:59:11.893936 <4>[ 219.416941] do_el0_svc+0x40/0xcc
7897 14:59:11.894303 <4>[ 219.420529] el0_svc+0x48/0xc0
7898 14:59:11.894669 <4>[ 219.423853] el0t_64_sync_handler+0xf4/0x120
7899 14:59:11.895031 <4>[ 219.428397] el0t_64_sync+0x18c/0x190
7900 14:59:11.936263 <0>[ 219.432334] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
7901 14:59:11.936594 <4>[ 219.438703] ---[ end trace 0000000000000000 ]---
7902 14:59:11.936947 <6>[ 219.443590] note: cat[4123] exited with irqs disabled
7903 14:59:11.937213 <6>[ 219.448982] note: cat[4123] exited with preempt_count 1
7904 14:59:11.937370 <4>[ 219.456141] ------------[ cut here ]------------
7905 14:59:11.937771 <4>[ 219.461036] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7906 14:59:11.979642 <4>[ 219.470996] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7907 14:59:11.979955 <4>[ 219.484839] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7908 14:59:11.980136 <4>[ 219.493127] Hardware name: ARM Juno development board (r0) (DT)
7909 14:59:11.980293 <4>[ 219.499324] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7910 14:59:11.980444 <4>[ 219.506566] pc : ct_kernel_exit.constprop.0+0x118/0x170
7911 14:59:11.980590 <4>[ 219.512071] lr : ct_idle_enter+0x10/0x1c
7912 14:59:11.980735 <4>[ 219.516270] sp : ffff80000c3fbd30
7913 14:59:12.022951 <4>[ 219.519856] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000000
7914 14:59:12.023228 <4>[ 219.527283] x26: 0000000000000001 x25: 00000033189aaaec x24: 0000000000000001
7915 14:59:12.023717 <4>[ 219.534709] x23: ffff00080b49d080 x22: 0000000000000001 x21: 0000000000000001
7916 14:59:12.023932 <4>[ 219.542133] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7917 14:59:12.024130 <4>[ 219.549561] x17: ffff8000080236c8 x16: 0000000000000126 x15: 0000000000000128
7918 14:59:12.024311 <4>[ 219.556988] x14: 0000000000000001 x13: 000000000000000c x12: 000000000000000c
7919 14:59:12.066264 <4>[ 219.564413] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
7920 14:59:12.066532 <4>[ 219.571839] x8 : 0000000000000ed5 x7 : ffff0008008e9a80 x6 : ffff8000081c7cec
7921 14:59:12.066705 <4>[ 219.579264] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7922 14:59:12.066862 <4>[ 219.586689] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
7923 14:59:12.067013 <4>[ 219.594114] Call trace:
7924 14:59:12.067135 <4>[ 219.596824] ct_kernel_exit.constprop.0+0x118/0x170
7925 14:59:12.067257 <4>[ 219.601982] ct_idle_enter+0x10/0x1c
7926 14:59:12.069424 <4>[ 219.605832] cpuidle_enter_state+0x28c/0x590
7927 14:59:12.109631 <4>[ 219.610375] cpuidle_enter+0x40/0x60
7928 14:59:12.109875 <4>[ 219.614220] do_idle+0x258/0x310
7929 14:59:12.110042 <4>[ 219.617723] cpu_startup_entry+0x3c/0x44
7930 14:59:12.110194 <4>[ 219.621921] secondary_start_kernel+0x138/0x15c
7931 14:59:12.110340 <4>[ 219.626729] __secondary_switched+0xb0/0xb4
7932 14:59:12.110481 <4>[ 219.631190] irq event stamp: 257976
7933 14:59:12.110618 <4>[ 219.634945] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
7934 14:59:12.112702 <4>[ 219.643668] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
7935 14:59:12.153308 <4>[ 219.651958] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
7936 14:59:12.153572 <4>[ 219.661030] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
7937 14:59:12.153737 <4>[ 219.669664] ---[ end trace 0000000000000000 ]---
7938 14:59:12.153888 # Segmentation fault
7939 14:59:12.154034 # [ 219.214155] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
7940 14:59:12.154174 # [ 219.220513] lkdtm: trying to strncpy() past the end of a struct member...
7941 14:59:12.154312 # [ 219.229130] detected buffer overflow in strncpy
7942 14:59:12.156492 # [ 219.234032] ------------[ cut here ]------------
7943 14:59:12.196438 # [ 219.238920] kernel BUG at lib/string_helpers.c:1027!
7944 14:59:12.196669 # [ 219.244158] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
7945 14:59:12.197107 # [ 219.251317] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7946 14:59:12.197280 # [ 219.265162] CPU: 1 PID: 4123 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
7947 14:59:12.199652 # [ 219.273189] Hardware name: ARM Juno development board (r0) (DT)
7948 14:59:12.239917 # [ 219.279382] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7949 14:59:12.240372 # [ 219.286629] pc : fortify_panic+0x24/0x28
7950 14:59:12.241103 # [ 219.290833] lr : fortify_panic+0x24/0x28
7951 14:59:12.241442 # [ 219.295029] sp : ffff8000114939b0
7952 14:59:12.241739 # [ 219.298609] x29: ffff8000114939b0 x28: ffff00080d429a80 x27: 0000000000000000
7953 14:59:12.242029 # [ 219.306038] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb172f000
7954 14:59:12.242312 # [ 219.313464] x23: ffff000804bce000 x22: ffff800011493b90 x21: ffff000806a6fd00
7955 14:59:12.283062 # [ 219.320890] x20: ffff80000a0b0080 x19: ffff800009a63be8 x18: 0000000000000000
7956 14:59:12.283527 # [ 219.328315] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
7957 14:59:12.283904 # [ 219.335739] x14: 0000000000000000 x13: 205d303331393232 x12: 2e39313220205b3e
7958 14:59:12.284583 # [ 219.343164] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e914
7959 14:59:12.284905 # [ 219.350589] x8 : ffff800011493688 x7 : 0000000000000000 x6 : 0000000000000001
7960 14:59:12.285198 # [ 219.358014] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
7961 14:59:12.326218 # [ 219.365438] x2 : 0000000000000000 x1 : ffff00080d429a80 x0 : 0000000000000023
7962 14:59:12.326698 # [ 219.372862] Call trace:
7963 14:59:12.327031 # [ 219.375572] fortify_panic+0x24/0x28
7964 14:59:12.327736 # [ 219.379422] lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154
7965 14:59:12.328107 # [ 219.384317] lkdtm_do_action+0x2c/0x50
7966 14:59:12.328406 # [ 219.388337] direct_entry+0x164/0x180
7967 14:59:12.328697 # [ 219.392270] full_proxy_write+0x68/0xc0
7968 14:59:12.328974 # [ 219.396383] vfs_write+0xcc/0x2e0
7969 14:59:12.329250 # [ 219.399973] ksys_write+0x80/0x110
7970 14:59:12.329627 # [ 219.403648] __arm64_sys_write+0x28/0x40
7971 14:59:12.329977 # [ 219.407846] invoke_syscall+0x8c/0x120
7972 14:59:12.369353 # [ 219.411872] el0_svc_common.constprop.0+0x68/0x124
7973 14:59:12.369826 # [ 219.416941] do_el0_svc+0x40/0xcc
7974 14:59:12.370538 # [ 219.420529] el0_svc+0x48/0xc0
7975 14:59:12.370876 # [ 219.423853] el0t_64_sync_handler+0xf4/0x120
7976 14:59:12.371181 # [ 219.428397] el0t_64_sync+0x18c/0x190
7977 14:59:12.371473 # [ 219.432334] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
7978 14:59:12.371756 # [ 219.438703] ---[ end trace 0000000000000000 ]---
7979 14:59:12.372217 # [ 219.443590] note: cat[4123] exited with irqs disabled
7980 14:59:12.372529 # [ 219.448982] note: cat[4123] exited with preempt_count 1
7981 14:59:12.412556 # [ 219.456141] ------------[ cut here ]------------
7982 14:59:12.413037 # [ 219.461036] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
7983 14:59:12.413467 # [ 219.470996] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7984 14:59:12.413865 # [ 219.484839] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
7985 14:59:12.414612 # [ 219.493127] Hardware name: ARM Juno development board (r0) (DT)
7986 14:59:12.455673 # [ 219.499324] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7987 14:59:12.456208 # [ 219.506566] pc : ct_kernel_exit.constprop.0+0x118/0x170
7988 14:59:12.456644 # [ 219.512071] lr : ct_idle_enter+0x10/0x1c
7989 14:59:12.457044 # [ 219.516270] sp : ffff80000c3fbd30
7990 14:59:12.457423 # [ 219.519856] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000000
7991 14:59:12.457799 # [ 219.527283] x26: 0000000000000001 x25: 00000033189aaaec x24: 0000000000000001
7992 14:59:12.458168 # [ 219.534709] x23: ffff00080b49d080 x22: 0000000000000001 x21: 0000000000000001
7993 14:59:12.498994 # [ 219.542133] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
7994 14:59:12.499489 # [ 219.549561] x17: ffff8000080236c8 x16: 0000000000000126 x15: 0000000000000128
7995 14:59:12.499986 # [ 219.556988] x14: 0000000000000001 x13: 000000000000000c x12: 000000000000000c
7996 14:59:12.500403 # [ 219.564413] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
7997 14:59:12.501163 # [ 219.571839] x8 : 0000000000000ed5 x7 : ffff0008008e9a80 x6 : ffff8000081c7cec
7998 14:59:12.501524 # [ 219.579264] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
7999 14:59:12.541064 # [ 219.586689] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
8000 14:59:12.541364 # [ 219.594114] Call trace:
8001 14:59:12.541606 # [ 219.596824] ct_kernel_exit.constprop.0+0x118/0x170
8002 14:59:12.541849 # [ 219.601982] ct_idle_enter+0x10/0x1c
8003 14:59:12.542098 # [ 219.605832] cpuidle_enter_state+0x28c/0x590
8004 14:59:12.542284 # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
8005 14:59:12.542398 ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
8006 14:59:12.544165 # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
8007 14:59:13.101509 <6>[ 220.603650] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
8008 14:59:13.102161 <6>[ 220.609750] lkdtm: trying to memcpy() past the end of a struct
8009 14:59:13.102401 <6>[ 220.615923] lkdtm: 0: 16
8010 14:59:13.102565 <6>[ 220.619019] lkdtm: 1: 16
8011 14:59:13.102717 <6>[ 220.621890] lkdtm: s: 20
8012 14:59:13.102892 <0>[ 220.624720] detected buffer overflow in memcpy
8013 14:59:13.103109 <4>[ 220.629513] ------------[ cut here ]------------
8014 14:59:13.103266 <2>[ 220.634401] kernel BUG at lib/string_helpers.c:1027!
8015 14:59:13.104915 <0>[ 220.639638] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
8016 14:59:13.144806 <4>[ 220.646793] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
8017 14:59:13.145081 <4>[ 220.660639] CPU: 1 PID: 4171 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
8018 14:59:13.145514 <4>[ 220.668665] Hardware name: ARM Juno development board (r0) (DT)
8019 14:59:13.145687 <4>[ 220.674857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8020 14:59:13.145842 <4>[ 220.682099] pc : fortify_panic+0x24/0x28
8021 14:59:13.148054 <4>[ 220.686303] lr : fortify_panic+0x24/0x28
8022 14:59:13.188188 <4>[ 220.690499] sp : ffff80001157b980
8023 14:59:13.188454 <4>[ 220.694079] x29: ffff80001157b980 x28: ffff000806eacf00 x27: 0000000000000000
8024 14:59:13.188622 <4>[ 220.701507] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8f5f000
8025 14:59:13.188778 <4>[ 220.708935] x23: ffff000805588000 x22: ffff80001157bba0 x21: 0000000000000013
8026 14:59:13.188924 <4>[ 220.716362] x20: ffff80000b547b20 x19: ffff800009f535e8 x18: 0000000000000000
8027 14:59:13.191370 <4>[ 220.723787] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
8028 14:59:13.231496 <4>[ 220.731211] x14: 0000000000000000 x13: 205d303237343236 x12: 2e30323220205b3e
8029 14:59:13.231733 <4>[ 220.738635] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e914
8030 14:59:13.232072 <4>[ 220.746060] x8 : ffff80001157b658 x7 : 0000000000000000 x6 : 0000000000000001
8031 14:59:13.232387 <4>[ 220.753483] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
8032 14:59:13.232680 <4>[ 220.760907] x2 : 0000000000000000 x1 : ffff000806eacf00 x0 : 0000000000000022
8033 14:59:13.232970 <4>[ 220.768332] Call trace:
8034 14:59:13.234842 <4>[ 220.771042] fortify_panic+0x24/0x28
8035 14:59:13.275144 <4>[ 220.774892] lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114
8036 14:59:13.275591 <4>[ 220.779874] lkdtm_do_action+0x2c/0x50
8037 14:59:13.275974 <4>[ 220.783896] direct_entry+0x164/0x180
8038 14:59:13.276284 <4>[ 220.787828] full_proxy_write+0x68/0xc0
8039 14:59:13.276579 <4>[ 220.791940] vfs_write+0xcc/0x2e0
8040 14:59:13.276866 <4>[ 220.795529] ksys_write+0x80/0x110
8041 14:59:13.277146 <4>[ 220.799204] __arm64_sys_write+0x28/0x40
8042 14:59:13.277425 <4>[ 220.803402] invoke_syscall+0x8c/0x120
8043 14:59:13.277705 <4>[ 220.807427] el0_svc_common.constprop.0+0x68/0x124
8044 14:59:13.277997 <4>[ 220.812496] do_el0_svc+0x40/0xcc
8045 14:59:13.278722 <4>[ 220.816085] el0_svc+0x48/0xc0
8046 14:59:13.320113 <4>[ 220.819410] el0t_64_sync_handler+0xf4/0x120
8047 14:59:13.320538 <4>[ 220.823953] el0t_64_sync+0x18c/0x190
8048 14:59:13.320845 <0>[ 220.827891] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
8049 14:59:13.321538 <4>[ 220.834260] ---[ end trace 0000000000000000 ]---
8050 14:59:13.321841 <6>[ 220.839146] note: cat[4171] exited with irqs disabled
8051 14:59:13.322165 <6>[ 220.844520] note: cat[4171] exited with preempt_count 1
8052 14:59:13.322455 <4>[ 220.851642] ------------[ cut here ]------------
8053 14:59:13.363467 <4>[ 220.856533] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
8054 14:59:13.363976 <4>[ 220.866484] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
8055 14:59:13.364322 <4>[ 220.880322] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
8056 14:59:13.364636 <4>[ 220.888609] Hardware name: ARM Juno development board (r0) (DT)
8057 14:59:13.364937 <4>[ 220.894800] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8058 14:59:13.366708 <4>[ 220.902041] pc : ct_kernel_exit.constprop.0+0x118/0x170
8059 14:59:13.406833 <4>[ 220.907544] lr : ct_idle_enter+0x10/0x1c
8060 14:59:13.407280 <4>[ 220.911741] sp : ffff80000c3fbd30
8061 14:59:13.407611 <4>[ 220.915321] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000000
8062 14:59:13.407978 <4>[ 220.922747] x26: 0000000000000001 x25: 000000336bc85bec x24: 0000000000000002
8063 14:59:13.408284 <4>[ 220.930172] x23: ffff00080b49d080 x22: 0000000000000002 x21: 0000000000000002
8064 14:59:13.408574 <4>[ 220.937597] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
8065 14:59:13.410134 <4>[ 220.945022] x17: ffff8000080236c8 x16: 000000000000000e x15: 0000000000000010
8066 14:59:13.450091 <4>[ 220.952447] x14: 0000000000000001 x13: 0000000000000067 x12: 0000000000000059
8067 14:59:13.450523 <4>[ 220.959871] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
8068 14:59:13.450823 <4>[ 220.967296] x8 : 0000000000000a8e x7 : ffff0008008e9a80 x6 : ffff8000081c7cec
8069 14:59:13.451099 <4>[ 220.974721] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a41000
8070 14:59:13.451363 <4>[ 220.982146] x2 : ffff80000c3fbd30 x1 : ffff80000a4eb458 x0 : 4000000000000000
8071 14:59:13.453334 <4>[ 220.989571] Call trace:
8072 14:59:13.493447 <4>[ 220.992281] ct_kernel_exit.constprop.0+0x118/0x170
8073 14:59:13.493890 <4>[ 220.997436] ct_idle_enter+0x10/0x1c
8074 14:59:13.494207 <4>[ 221.001284] cpuidle_enter_state+0x28c/0x590
8075 14:59:13.494496 <4>[ 221.005827] cpuidle_enter+0x40/0x60
8076 14:59:13.494766 <4>[ 221.009671] do_idle+0x258/0x310
8077 14:59:13.495027 <4>[ 221.013174] cpu_startup_entry+0x40/0x44
8078 14:59:13.495282 <4>[ 221.017370] secondary_start_kernel+0x138/0x15c
8079 14:59:13.495536 <4>[ 221.022178] __secondary_switched+0xb0/0xb4
8080 14:59:13.495820 <4>[ 221.026639] irq event stamp: 257976
8081 14:59:13.496661 <4>[ 221.030393] hardirqs last enabled at (257975): [<ffff8000096b34f4>] el1_interrupt+0x54/0x64
8082 14:59:13.537517 <4>[ 221.039118] hardirqs last disabled at (257976): [<ffff800008126cdc>] do_idle+0xec/0x310
8083 14:59:13.537880 <4>[ 221.047407] softirqs last enabled at (257974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
8084 14:59:13.538180 <4>[ 221.056479] softirqs last disabled at (257951): [<ffff80000801070c>] __do_softirq+0x1c/0x28
8085 14:59:13.538392 <4>[ 221.065113] ---[ end trace 0000000000000000 ]---
8086 14:59:13.538558 # Segmentation fault
8087 14:59:13.538712 # [ 220.603650] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
8088 14:59:13.580654 # [ 220.609750] lkdtm: trying to memcpy() past the end of a struct
8089 14:59:13.580963 # [ 220.615923] lkdtm: 0: 16
8090 14:59:13.581258 # [ 220.619019] lkdtm: 1: 16
8091 14:59:13.581463 # [ 220.621890] lkdtm: s: 20
8092 14:59:13.581654 # [ 220.624720] detected buffer overflow in memcpy
8093 14:59:13.582100 # [ 220.629513] ------------[ cut here ]------------
8094 14:59:13.582260 # [ 220.634401] kernel BUG at lib/string_helpers.c:1027!
8095 14:59:13.582384 # [ 220.639638] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
8096 14:59:13.623804 # [ 220.646793] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
8097 14:59:13.624112 # [ 220.660639] CPU: 1 PID: 4171 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
8098 14:59:13.624304 # [ 220.668665] Hardware name: ARM Juno development board (r0) (DT)
8099 14:59:13.624473 # [ 220.674857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8100 14:59:13.624629 # [ 220.682099] pc : fortify_panic+0x24/0x28
8101 14:59:13.624779 # [ 220.686303] lr : fortify_panic+0x24/0x28
8102 14:59:13.624875 # [ 220.690499] sp : ffff80001157b980
8103 14:59:13.626919 # [ 220.694079] x29: ffff80001157b980 x28: ffff000806eacf00 x27: 0000000000000000
8104 14:59:13.666965 # [ 220.701507] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8f5f000
8105 14:59:13.667209 # [ 220.708935] x23: ffff000805588000 x22: ffff80001157bba0 x21: 0000000000000013
8106 14:59:13.667390 # [ 220.716362] x20: ffff80000b547b20 x19: ffff800009f535e8 x18: 0000000000000000
8107 14:59:13.667553 # [ 220.723787] x17: ffff800008161a94 x16: ffff800008161088 x15: ffff800008160fcc
8108 14:59:13.667704 # [ 220.731211] x14: 0000000000000000 x13: 205d303237343236 x12: 2e30323220205b3e
8109 14:59:13.670459 # [ 220.738635] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e914
8110 14:59:13.710360 # [ 220.746060] x8 : ffff80001157b658 x7 : 0000000000000000 x6 : 0000000000000001
8111 14:59:13.710833 # [ 220.753483] x5 : ffff80000b0a5000 x4 : 0000000000000001 x3 : 0000000000000000
8112 14:59:13.711185 # [ 220.760907] x2 : 0000000000000000 x1 : ffff000806eacf00 x0 : 0000000000000022
8113 14:59:13.711506 # [ 220.768332] Call trace:
8114 14:59:13.711850 # [ 220.771042] fortify_panic+0x24/0x28
8115 14:59:13.712161 # [ 220.774892] lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114
8116 14:59:13.712452 # [ 220.779874] lkdtm_do_action+0x2c/0x50
8117 14:59:13.713672 # [ 220.783896] direct_entry+0x164/0x180
8118 14:59:13.753570 # [ 220.787828] full_proxy_write+0x68/0xc0
8119 14:59:13.754040 # [ 220.791940] vfs_write+0xcc/0x2e0
8120 14:59:13.754389 # [ 220.795529] ksys_write+0x80/0x110
8121 14:59:13.754703 # [ 220.799204] __arm64_sys_write+0x28/0x40
8122 14:59:13.755145 # [ 220.803402] invoke_syscall+0x8c/0x120
8123 14:59:13.755454 # [ 220.807427] el0_svc_common.constprop.0+0x68/0x124
8124 14:59:13.755743 # [ 220.812496] do_el0_svc+0x40/0xcc
8125 14:59:13.756077 # [ 220.816085] el0_svc+0x48/0xc0
8126 14:59:13.756368 # [ 220.819410] el0t_64_sync_handler+0xf4/0x120
8127 14:59:13.756799 # [ 220.823953] el0t_64_sync+0x18c/0x190
8128 14:59:13.757452 # [ 220.827891] Code: aa1303e1 90004980 91362000 97ffe24a (d4210000)
8129 14:59:13.796764 # [ 220.834260] ---[ end trace 0000000000000000 ]---
8130 14:59:13.797225 # [ 220.839146] note: cat[4171] exited with irqs disabled
8131 14:59:13.797569 # [ 220.844520] note: cat[4171] exited with preempt_count 1
8132 14:59:13.797884 # [ 220.851642] ------------[ cut here ]------------
8133 14:59:13.798179 # [ 220.856533] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
8134 14:59:13.800083 # [ 220.866484] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
8135 14:59:13.840041 # [ 220.880322] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.106-cip27 #1
8136 14:59:13.840519 # [ 220.888609] Hardware name: ARM Juno development board (r0) (DT)
8137 14:59:13.840873 # [ 220.894800] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8138 14:59:13.841200 # [ 220.902041] pc : ct_kernel_exit.constprop.0+0x118/0x170
8139 14:59:13.841669 # [ 220.907544] lr : ct_idle_enter+0x10/0x1c
8140 14:59:13.841989 # [ 220.911741] sp : ffff80000c3fbd30
8141 14:59:13.843240 # [ 220.915321] x29: ffff80000c3fbd30 x28: 0000000000000000 x27: 0000000000000000
8142 14:59:13.883090 # [ 220.922747] x26: 0000000000000001 x25: 000000336bc85bec x24: 0000000000000002
8143 14:59:13.883566 # [ 220.930172] x23: ffff00080b49d080 x22: 0000000000000002 x21: 0000000000000002
8144 14:59:13.884134 # [ 220.937597] x20: ffff00097ef2c458 x19: ffff80000a4eb458 x18: 0000000000000000
8145 14:59:13.884477 # [ 220.945022] x17: ffff8000080236c8 x16: 000000000000000e x15: 0000000000000010
8146 14:59:13.884783 # [ 220.952447] x14: 0000000000000001 x13: 0000000000000067 x12: 0000000000000059
8147 14:59:13.886386 # [ 220.959871] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009131be0
8148 14:59:13.909389 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
8149 14:59:13.909864 ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
8150 14:59:13.912621 # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
8151 14:59:14.480935 <6>[ 221.981269] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
8152 14:59:14.481456 <6>[ 221.987400] lkdtm: trying to memcpy() past the end of a struct member...
8153 14:59:14.481798 <4>[ 221.994454] ------------[ cut here ]------------
8154 14:59:14.482478 <4>[ 221.999417] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
8155 14:59:14.482816 <4>[ 222.011961] WARNING: CPU: 1 PID: 4219 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
8156 14:59:14.524232 <4>[ 222.022274] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
8157 14:59:14.524729 <4>[ 222.036117] CPU: 1 PID: 4219 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
8158 14:59:14.525460 <4>[ 222.044143] Hardware name: ARM Juno development board (r0) (DT)
8159 14:59:14.525812 <4>[ 222.050334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8160 14:59:14.526119 <4>[ 222.057575] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
8161 14:59:14.527822 <4>[ 222.062902] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
8162 14:59:14.567597 <4>[ 222.068227] sp : ffff8000116338e0
8163 14:59:14.568083 <4>[ 222.071806] x29: ffff8000116338e0 x28: ffff000806eacf00 x27: 0000000000000000
8164 14:59:14.568430 <4>[ 222.079234] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff910af000
8165 14:59:14.568747 <4>[ 222.086659] x23: ffff000805e79000 x22: ffff80000b6cb000 x21: ffff00080c1bcf80
8166 14:59:14.569042 <4>[ 222.094084] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
8167 14:59:14.569331 <4>[ 222.101508] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
8168 14:59:14.610918 <4>[ 222.108932] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
8169 14:59:14.611368 <4>[ 222.116357] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
8170 14:59:14.611710 <4>[ 222.123782] x8 : ffff800011633658 x7 : 0000000000000000 x6 : ffff8000081002f4
8171 14:59:14.612087 <4>[ 222.131207] x5 : ffff800011634000 x4 : 0000000000000001 x3 : ffff80000b0a5508
8172 14:59:14.612394 <4>[ 222.138630] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eacf00
8173 14:59:14.612692 <4>[ 222.146055] Call trace:
8174 14:59:14.614214 <4>[ 222.148764] lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
8175 14:59:14.654320 <4>[ 222.153744] lkdtm_do_action+0x2c/0x50
8176 14:59:14.654767 <4>[ 222.157764] direct_entry+0x164/0x180
8177 14:59:14.655099 <4>[ 222.161696] full_proxy_write+0x68/0xc0
8178 14:59:14.655408 <4>[ 222.165807] vfs_write+0xcc/0x2e0
8179 14:59:14.655697 <4>[ 222.169396] ksys_write+0x80/0x110
8180 14:59:14.656035 <4>[ 222.173070] __arm64_sys_write+0x28/0x40
8181 14:59:14.656320 <4>[ 222.177267] invoke_syscall+0x8c/0x120
8182 14:59:14.656602 <4>[ 222.181292] el0_svc_common.constprop.0+0x68/0x124
8183 14:59:14.656880 <4>[ 222.186361] do_el0_svc+0x40/0xcc
8184 14:59:14.657163 <4>[ 222.189948] el0_svc+0x48/0xc0
8185 14:59:14.658074 <4>[ 222.193274] el0t_64_sync_handler+0xf4/0x120
8186 14:59:14.697755 <4>[ 222.197816] el0t_64_sync+0x18c/0x190
8187 14:59:14.698201 <4>[ 222.201749] irq event stamp: 0
8188 14:59:14.698537 <4>[ 222.205067] hardirqs last enabled at (0): [<0000000000000000>] 0x0
8189 14:59:14.698848 <4>[ 222.211614] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
8190 14:59:14.699144 <4>[ 222.220078] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
8191 14:59:14.699436 <4>[ 222.228538] softirqs last disabled at (0): [<0000000000000000>] 0x0
8192 14:59:14.701054 <4>[ 222.235081] ---[ end trace 0000000000000000 ]---
8193 14:59:14.723529 <3>[ 222.240100] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
8194 14:59:14.726683 <3>[ 222.248424] lkdtm: Unexpected! This kernel (6.1.106-cip27 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
8195 14:59:14.949038 # [ 221.981269] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
8196 14:59:14.949518 # [ 221.987400] lkdtm: trying to memcpy() past the end of a struct member...
8197 14:59:14.949911 # [ 221.994454] ------------[ cut here ]------------
8198 14:59:14.950608 # [ 221.999417] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
8199 14:59:14.952505 # [ 222.011961] WARNING: CPU: 1 PID: 4219 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
8200 14:59:14.992174 # [ 222.022274] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
8201 14:59:14.992642 # [ 222.036117] CPU: 1 PID: 4219 Comm: cat Tainted: G B D W E 6.1.106-cip27 #1
8202 14:59:14.993393 # [ 222.044143] Hardware name: ARM Juno development board (r0) (DT)
8203 14:59:14.993760 # [ 222.050334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8204 14:59:14.994153 # [ 222.057575] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
8205 14:59:14.995683 # [ 222.062902] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
8206 14:59:15.035449 # [ 222.068227] sp : ffff8000116338e0
8207 14:59:15.035972 # [ 222.071806] x29: ffff8000116338e0 x28: ffff000806eacf00 x27: 0000000000000000
8208 14:59:15.036412 # [ 222.079234] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff910af000
8209 14:59:15.036818 # [ 222.086659] x23: ffff000805e79000 x22: ffff80000b6cb000 x21: ffff00080c1bcf80
8210 14:59:15.037205 # [ 222.094084] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
8211 14:59:15.037580 # [ 222.101508] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
8212 14:59:15.078572 # [ 222.108932] x14: ffff0008008e9a80 x13: ffff800974a41000 x12: 0000000030d4d91d
8213 14:59:15.079047 # [ 222.116357] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096c47cc
8214 14:59:15.079481 # [ 222.123782] x8 : ffff800011633658 x7 : 0000000000000000 x6 : ffff8000081002f4
8215 14:59:15.079915 # [ 222.131207] x5 : ffff800011634000 x4 : 0000000000000001 x3 : ffff80000b0a5508
8216 14:59:15.080304 # [ 222.138630] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eacf00
8217 14:59:15.080680 # [ 222.146055] Call trace:
8218 14:59:15.081838 # [ 222.148764] lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
8219 14:59:15.121753 # [ 222.153744] lkdtm_do_action+0x2c/0x50
8220 14:59:15.122218 # [ 222.157764] direct_entry+0x164/0x180
8221 14:59:15.122644 # [ 222.161696] full_proxy_write+0x68/0xc0
8222 14:59:15.123043 # [ 222.165807] vfs_write+0xcc/0x2e0
8223 14:59:15.123422 # [ 222.169396] ksys_write+0x80/0x110
8224 14:59:15.123826 # [ 222.173070] __arm64_sys_write+0x28/0x40
8225 14:59:15.124198 # [ 222.177267] invoke_syscall+0x8c/0x120
8226 14:59:15.124565 # [ 222.181292] el0_svc_common.constprop.0+0x68/0x124
8227 14:59:15.125030 # [ 222.186361] do_el0_svc+0x40/0xcc
8228 14:59:15.125408 # [ 222.189948] el0_svc+0x48/0xc0
8229 14:59:15.126156 # [ 222.193274] el0t_64_sync_handler+0xf4/0x120
8230 14:59:15.164945 # [ 222.197816] el0t_64_sync+0x18c/0x190
8231 14:59:15.165398 # [ 222.201749] irq event stamp: 0
8232 14:59:15.165728 # [ 222.205067] hardirqs last enabled at (0): [<0000000000000000>] 0x0
8233 14:59:15.166037 # [ 222.211614] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
8234 14:59:15.166689 # [ 222.220078] softirqs last enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
8235 14:59:15.167010 # [ 222.228538] softirqs last disabled at (0): [<0000000000000000>] 0x0
8236 14:59:15.167303 # [ 222.235081] ---[ end trace 0000000000000000 ]---
8237 14:59:15.201584 # [ 222.240100] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
8238 14:59:15.202092 # [ 222.248424] lkdtm: Unexpected! This kernel (6.1.106-cip27 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
8239 14:59:15.202437 # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
8240 14:59:15.202749 ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
8241 14:59:15.204863 # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
8242 14:59:15.360663 # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
8243 14:59:15.392498 ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
8244 14:59:15.504504 # selftests: lkdtm: stack-entropy.sh
8245 14:59:15.723922 <6>[ 223.221308] lkdtm: Performing direct entry REPORT_STACK
8246 14:59:15.724420 <6>[ 223.227138] lkdtm: Starting stack offset tracking for pid 4264
8247 14:59:15.724861 <6>[ 223.233549] lkdtm: Stack offset: 0
8248 14:59:15.725262 <6>[ 223.238032] lkdtm: Performing direct entry REPORT_STACK
8249 14:59:15.725653 <6>[ 223.243809] lkdtm: Stack offset: -576
8250 14:59:15.726410 <6>[ 223.248252] lkdtm: Performing direct entry REPORT_STACK
8251 14:59:15.726766 <6>[ 223.253820] lkdtm: Stack offset: -272
8252 14:59:15.727179 <6>[ 223.258235] lkdtm: Performing direct entry REPORT_STACK
8253 14:59:15.727649 <6>[ 223.263947] lkdtm: Stack offset: -16
8254 14:59:15.768429 <6>[ 223.268192] lkdtm: Performing direct entry REPORT_STACK
8255 14:59:15.768890 <6>[ 223.273728] lkdtm: Stack offset: -592
8256 14:59:15.769706 <6>[ 223.277926] lkdtm: Performing direct entry REPORT_STACK
8257 14:59:15.770076 <6>[ 223.283459] lkdtm: Stack offset: -32
8258 14:59:15.770471 <6>[ 223.287562] lkdtm: Performing direct entry REPORT_STACK
8259 14:59:15.770851 <6>[ 223.293094] lkdtm: Stack offset: -688
8260 14:59:15.771224 <6>[ 223.297304] lkdtm: Performing direct entry REPORT_STACK
8261 14:59:15.771594 <6>[ 223.302836] lkdtm: Stack offset: -80
8262 14:59:15.772096 <6>[ 223.306935] lkdtm: Performing direct entry REPORT_STACK
8263 14:59:15.813218 <6>[ 223.312466] lkdtm: Stack offset: -352
8264 14:59:15.813676 <6>[ 223.316665] lkdtm: Performing direct entry REPORT_STACK
8265 14:59:15.814098 <6>[ 223.322197] lkdtm: Stack offset: -688
8266 14:59:15.814496 <6>[ 223.326392] lkdtm: Performing direct entry REPORT_STACK
8267 14:59:15.814879 <6>[ 223.331925] lkdtm: Stack offset: -912
8268 14:59:15.815253 <6>[ 223.336110] lkdtm: Performing direct entry REPORT_STACK
8269 14:59:15.815618 <6>[ 223.341641] lkdtm: Stack offset: -864
8270 14:59:15.816018 <6>[ 223.345824] lkdtm: Performing direct entry REPORT_STACK
8271 14:59:15.816853 <6>[ 223.351365] lkdtm: Stack offset: -272
8272 14:59:15.857790 <6>[ 223.355553] lkdtm: Performing direct entry REPORT_STACK
8273 14:59:15.858242 <6>[ 223.361093] lkdtm: Stack offset: -432
8274 14:59:15.858666 <6>[ 223.365283] lkdtm: Performing direct entry REPORT_STACK
8275 14:59:15.859064 <6>[ 223.370818] lkdtm: Stack offset: -928
8276 14:59:15.859445 <6>[ 223.375011] lkdtm: Performing direct entry REPORT_STACK
8277 14:59:15.859851 <6>[ 223.380574] lkdtm: Stack offset: -176
8278 14:59:15.860230 <6>[ 223.384847] lkdtm: Performing direct entry REPORT_STACK
8279 14:59:15.860599 <6>[ 223.390384] lkdtm: Stack offset: -560
8280 14:59:15.861423 <6>[ 223.394577] lkdtm: Performing direct entry REPORT_STACK
8281 14:59:15.902609 <6>[ 223.400116] lkdtm: Stack offset: -640
8282 14:59:15.903067 <6>[ 223.404307] lkdtm: Performing direct entry REPORT_STACK
8283 14:59:15.903494 <6>[ 223.409844] lkdtm: Stack offset: -928
8284 14:59:15.903930 <6>[ 223.414029] lkdtm: Performing direct entry REPORT_STACK
8285 14:59:15.904318 <6>[ 223.419562] lkdtm: Stack offset: 48
8286 14:59:15.904700 <6>[ 223.423582] lkdtm: Performing direct entry REPORT_STACK
8287 14:59:15.905068 <6>[ 223.429116] lkdtm: Stack offset: -864
8288 14:59:15.905431 <6>[ 223.433305] lkdtm: Performing direct entry REPORT_STACK
8289 14:59:15.905869 <6>[ 223.438840] lkdtm: Stack offset: -608
8290 14:59:15.947353 <6>[ 223.443040] lkdtm: Performing direct entry REPORT_STACK
8291 14:59:15.947839 <6>[ 223.448588] lkdtm: Stack offset: -880
8292 14:59:15.948066 <6>[ 223.452774] lkdtm: Performing direct entry REPORT_STACK
8293 14:59:15.948271 <6>[ 223.458312] lkdtm: Stack offset: -112
8294 14:59:15.948468 <6>[ 223.462505] lkdtm: Performing direct entry REPORT_STACK
8295 14:59:15.948694 <6>[ 223.468039] lkdtm: Stack offset: -512
8296 14:59:15.948893 <6>[ 223.472232] lkdtm: Performing direct entry REPORT_STACK
8297 14:59:15.949081 <6>[ 223.477766] lkdtm: Stack offset: -448
8298 14:59:15.949261 <6>[ 223.481955] lkdtm: Performing direct entry REPORT_STACK
8299 14:59:15.950451 <6>[ 223.487498] lkdtm: Stack offset: -448
8300 14:59:15.992253 <6>[ 223.491725] lkdtm: Performing direct entry REPORT_STACK
8301 14:59:15.992554 <6>[ 223.497524] lkdtm: Stack offset: -416
8302 14:59:15.992808 <6>[ 223.501779] lkdtm: Performing direct entry REPORT_STACK
8303 14:59:15.993006 <6>[ 223.507339] lkdtm: Stack offset: -192
8304 14:59:15.993159 <6>[ 223.511576] lkdtm: Performing direct entry REPORT_STACK
8305 14:59:15.993289 <6>[ 223.517232] lkdtm: Stack offset: -176
8306 14:59:15.993423 <6>[ 223.521431] lkdtm: Performing direct entry REPORT_STACK
8307 14:59:15.993537 <6>[ 223.526969] lkdtm: Stack offset: -320
8308 14:59:15.995360 <6>[ 223.531182] lkdtm: Performing direct entry REPORT_STACK
8309 14:59:16.037096 <6>[ 223.536739] lkdtm: Stack offset: -368
8310 14:59:16.037364 <6>[ 223.540944] lkdtm: Performing direct entry REPORT_STACK
8311 14:59:16.037535 <6>[ 223.546479] lkdtm: Stack offset: -416
8312 14:59:16.037691 <6>[ 223.550668] lkdtm: Performing direct entry REPORT_STACK
8313 14:59:16.037840 <6>[ 223.556204] lkdtm: Stack offset: -816
8314 14:59:16.037984 <6>[ 223.560403] lkdtm: Performing direct entry REPORT_STACK
8315 14:59:16.038126 <6>[ 223.565939] lkdtm: Stack offset: -368
8316 14:59:16.038276 <6>[ 223.570129] lkdtm: Performing direct entry REPORT_STACK
8317 14:59:16.040247 <6>[ 223.575663] lkdtm: Stack offset: -80
8318 14:59:16.081971 <6>[ 223.579766] lkdtm: Performing direct entry REPORT_STACK
8319 14:59:16.082428 <6>[ 223.585303] lkdtm: Stack offset: -576
8320 14:59:16.082763 <6>[ 223.589489] lkdtm: Performing direct entry REPORT_STACK
8321 14:59:16.083074 <6>[ 223.595026] lkdtm: Stack offset: -640
8322 14:59:16.083371 <6>[ 223.599212] lkdtm: Performing direct entry REPORT_STACK
8323 14:59:16.083996 <6>[ 223.604749] lkdtm: Stack offset: -144
8324 14:59:16.084321 <6>[ 223.609028] lkdtm: Performing direct entry REPORT_STACK
8325 14:59:16.084611 <6>[ 223.614565] lkdtm: Stack offset: -656
8326 14:59:16.085267 <6>[ 223.618754] lkdtm: Performing direct entry REPORT_STACK
8327 14:59:16.126769 <6>[ 223.624303] lkdtm: Stack offset: -704
8328 14:59:16.127222 <6>[ 223.628499] lkdtm: Performing direct entry REPORT_STACK
8329 14:59:16.127559 <6>[ 223.634052] lkdtm: Stack offset: -880
8330 14:59:16.127911 <6>[ 223.638273] lkdtm: Performing direct entry REPORT_STACK
8331 14:59:16.128214 <6>[ 223.643811] lkdtm: Stack offset: 32
8332 14:59:16.128499 <6>[ 223.647822] lkdtm: Performing direct entry REPORT_STACK
8333 14:59:16.128782 <6>[ 223.653359] lkdtm: Stack offset: -32
8334 14:59:16.129059 <6>[ 223.657460] lkdtm: Performing direct entry REPORT_STACK
8335 14:59:16.129333 <6>[ 223.662997] lkdtm: Stack offset: -368
8336 14:59:16.171587 <6>[ 223.667183] lkdtm: Performing direct entry REPORT_STACK
8337 14:59:16.172082 <6>[ 223.672719] lkdtm: Stack offset: -880
8338 14:59:16.172422 <6>[ 223.676907] lkdtm: Performing direct entry REPORT_STACK
8339 14:59:16.172731 <6>[ 223.682443] lkdtm: Stack offset: -592
8340 14:59:16.173024 <6>[ 223.686648] lkdtm: Performing direct entry REPORT_STACK
8341 14:59:16.173312 <6>[ 223.692186] lkdtm: Stack offset: -288
8342 14:59:16.173595 <6>[ 223.696376] lkdtm: Performing direct entry REPORT_STACK
8343 14:59:16.173874 <6>[ 223.701914] lkdtm: Stack offset: -48
8344 14:59:16.174153 <6>[ 223.706019] lkdtm: Performing direct entry REPORT_STACK
8345 14:59:16.174804 <6>[ 223.711555] lkdtm: Stack offset: 48
8346 14:59:16.216293 <6>[ 223.715567] lkdtm: Performing direct entry REPORT_STACK
8347 14:59:16.216742 <6>[ 223.721103] lkdtm: Stack offset: -288
8348 14:59:16.217071 <6>[ 223.725300] lkdtm: Performing direct entry REPORT_STACK
8349 14:59:16.217379 <6>[ 223.730838] lkdtm: Stack offset: -208
8350 14:59:16.217675 <6>[ 223.735025] lkdtm: Performing direct entry REPORT_STACK
8351 14:59:16.217958 <6>[ 223.740562] lkdtm: Stack offset: -400
8352 14:59:16.218241 <6>[ 223.744773] lkdtm: Performing direct entry REPORT_STACK
8353 14:59:16.218520 <6>[ 223.750324] lkdtm: Stack offset: -496
8354 14:59:16.219509 <6>[ 223.754665] lkdtm: Performing direct entry REPORT_STACK
8355 14:59:16.261083 <6>[ 223.760204] lkdtm: Stack offset: -608
8356 14:59:16.261549 <6>[ 223.764396] lkdtm: Performing direct entry REPORT_STACK
8357 14:59:16.262019 <6>[ 223.769933] lkdtm: Stack offset: -352
8358 14:59:16.262346 <6>[ 223.774120] lkdtm: Performing direct entry REPORT_STACK
8359 14:59:16.262649 <6>[ 223.779657] lkdtm: Stack offset: -464
8360 14:59:16.262941 <6>[ 223.783843] lkdtm: Performing direct entry REPORT_STACK
8361 14:59:16.263227 <6>[ 223.789381] lkdtm: Stack offset: -96
8362 14:59:16.263513 <6>[ 223.793502] lkdtm: Performing direct entry REPORT_STACK
8363 14:59:16.264229 <6>[ 223.799039] lkdtm: Stack offset: -224
8364 14:59:16.305262 <6>[ 223.803225] lkdtm: Performing direct entry REPORT_STACK
8365 14:59:16.305540 <6>[ 223.808775] lkdtm: Stack offset: -352
8366 14:59:16.305723 <6>[ 223.812970] lkdtm: Performing direct entry REPORT_STACK
8367 14:59:16.305908 <6>[ 223.818507] lkdtm: Stack offset: -224
8368 14:59:16.306319 <6>[ 223.822694] lkdtm: Performing direct entry REPORT_STACK
8369 14:59:16.306485 <6>[ 223.828232] lkdtm: Stack offset: -496
8370 14:59:16.306612 <6>[ 223.832426] lkdtm: Performing direct entry REPORT_STACK
8371 14:59:16.306733 <6>[ 223.837966] lkdtm: Stack offset: -16
8372 14:59:16.308418 <6>[ 223.842082] lkdtm: Performing direct entry REPORT_STACK
8373 14:59:16.350422 <6>[ 223.847626] lkdtm: Stack offset: -928
8374 14:59:16.350696 <6>[ 223.851836] lkdtm: Performing direct entry REPORT_STACK
8375 14:59:16.350918 <6>[ 223.857375] lkdtm: Stack offset: -832
8376 14:59:16.351080 <6>[ 223.861574] lkdtm: Performing direct entry REPORT_STACK
8377 14:59:16.351498 <6>[ 223.867131] lkdtm: Stack offset: -416
8378 14:59:16.351711 <6>[ 223.871521] lkdtm: Performing direct entry REPORT_STACK
8379 14:59:16.351936 <6>[ 223.877181] lkdtm: Stack offset: -816
8380 14:59:16.352082 <6>[ 223.881386] lkdtm: Performing direct entry REPORT_STACK
8381 14:59:16.352218 <6>[ 223.886921] lkdtm: Stack offset: -784
8382 14:59:16.395396 <6>[ 223.891128] lkdtm: Performing direct entry REPORT_STACK
8383 14:59:16.395656 <6>[ 223.896668] lkdtm: Stack offset: -672
8384 14:59:16.395849 <6>[ 223.900864] lkdtm: Performing direct entry REPORT_STACK
8385 14:59:16.396007 <6>[ 223.906403] lkdtm: Stack offset: -416
8386 14:59:16.396154 <6>[ 223.910588] lkdtm: Performing direct entry REPORT_STACK
8387 14:59:16.396297 <6>[ 223.916135] lkdtm: Stack offset: -304
8388 14:59:16.396437 <6>[ 223.920344] lkdtm: Performing direct entry REPORT_STACK
8389 14:59:16.396575 <6>[ 223.925882] lkdtm: Stack offset: -192
8390 14:59:16.396715 <6>[ 223.930083] lkdtm: Performing direct entry REPORT_STACK
8391 14:59:16.398579 <6>[ 223.935619] lkdtm: Stack offset: -48
8392 14:59:16.440080 <6>[ 223.939723] lkdtm: Performing direct entry REPORT_STACK
8393 14:59:16.440314 <6>[ 223.945260] lkdtm: Stack offset: -656
8394 14:59:16.440483 <6>[ 223.949445] lkdtm: Performing direct entry REPORT_STACK
8395 14:59:16.440637 <6>[ 223.955109] lkdtm: Stack offset: -656
8396 14:59:16.440792 <6>[ 223.959386] lkdtm: Performing direct entry REPORT_STACK
8397 14:59:16.440912 <6>[ 223.964912] lkdtm: Stack offset: -208
8398 14:59:16.441031 <6>[ 223.969103] lkdtm: Performing direct entry REPORT_STACK
8399 14:59:16.441148 <6>[ 223.974640] lkdtm: Stack offset: -416
8400 14:59:16.443238 <6>[ 223.978825] lkdtm: Performing direct entry REPORT_STACK
8401 14:59:16.485246 <6>[ 223.984382] lkdtm: Stack offset: -480
8402 14:59:16.485715 <6>[ 223.988587] lkdtm: Performing direct entry REPORT_STACK
8403 14:59:16.486048 <6>[ 223.994124] lkdtm: Stack offset: -192
8404 14:59:16.486356 <6>[ 223.998318] lkdtm: Performing direct entry REPORT_STACK
8405 14:59:16.486650 <6>[ 224.003854] lkdtm: Stack offset: -480
8406 14:59:16.486936 <6>[ 224.008042] lkdtm: Performing direct entry REPORT_STACK
8407 14:59:16.487221 <6>[ 224.013578] lkdtm: Stack offset: -192
8408 14:59:16.487499 <6>[ 224.017765] lkdtm: Performing direct entry REPORT_STACK
8409 14:59:16.488440 <6>[ 224.023315] lkdtm: Stack offset: -848
8410 14:59:16.529843 <6>[ 224.027527] lkdtm: Performing direct entry REPORT_STACK
8411 14:59:16.530297 <6>[ 224.033139] lkdtm: Stack offset: -480
8412 14:59:16.530629 <6>[ 224.037329] lkdtm: Performing direct entry REPORT_STACK
8413 14:59:16.530938 <6>[ 224.042867] lkdtm: Stack offset: -832
8414 14:59:16.531232 <6>[ 224.047055] lkdtm: Performing direct entry REPORT_STACK
8415 14:59:16.531522 <6>[ 224.052602] lkdtm: Stack offset: -832
8416 14:59:16.531845 <6>[ 224.056794] lkdtm: Performing direct entry REPORT_STACK
8417 14:59:16.532138 <6>[ 224.062342] lkdtm: Stack offset: 32
8418 14:59:16.533086 <6>[ 224.066356] lkdtm: Performing direct entry REPORT_STACK
8419 14:59:16.574595 <6>[ 224.071894] lkdtm: Stack offset: -144
8420 14:59:16.575044 <6>[ 224.076085] lkdtm: Performing direct entry REPORT_STACK
8421 14:59:16.575378 <6>[ 224.081622] lkdtm: Stack offset: -848
8422 14:59:16.575686 <6>[ 224.085804] lkdtm: Performing direct entry REPORT_STACK
8423 14:59:16.576042 <6>[ 224.091341] lkdtm: Stack offset: -768
8424 14:59:16.576334 <6>[ 224.095530] lkdtm: Performing direct entry REPORT_STACK
8425 14:59:16.576618 <6>[ 224.101053] lkdtm: Stack offset: -832
8426 14:59:16.576902 <6>[ 224.105250] lkdtm: Performing direct entry REPORT_STACK
8427 14:59:16.577182 <6>[ 224.110783] lkdtm: Stack offset: -368
8428 14:59:16.619543 <6>[ 224.114982] lkdtm: Performing direct entry REPORT_STACK
8429 14:59:16.620058 <6>[ 224.120519] lkdtm: Stack offset: -240
8430 14:59:16.620399 <6>[ 224.124704] lkdtm: Performing direct entry REPORT_STACK
8431 14:59:16.620706 <6>[ 224.130241] lkdtm: Stack offset: -16
8432 14:59:16.621030 <6>[ 224.134349] lkdtm: Performing direct entry REPORT_STACK
8433 14:59:16.621328 <6>[ 224.139903] lkdtm: Stack offset: -608
8434 14:59:16.621616 <6>[ 224.144184] lkdtm: Performing direct entry REPORT_STACK
8435 14:59:16.621896 <6>[ 224.149720] lkdtm: Stack offset: -640
8436 14:59:16.622175 <6>[ 224.153915] lkdtm: Performing direct entry REPORT_STACK
8437 14:59:16.622871 <6>[ 224.159454] lkdtm: Stack offset: -304
8438 14:59:16.663607 <6>[ 224.163637] lkdtm: Performing direct entry REPORT_STACK
8439 14:59:16.663899 <6>[ 224.169173] lkdtm: Stack offset: -800
8440 14:59:16.664118 <6>[ 224.173388] lkdtm: Performing direct entry REPORT_STACK
8441 14:59:16.664556 <6>[ 224.178918] lkdtm: Stack offset: -416
8442 14:59:16.664730 <6>[ 224.183097] lkdtm: Performing direct entry REPORT_STACK
8443 14:59:16.664909 <6>[ 224.188629] lkdtm: Stack offset: -560
8444 14:59:16.665081 <6>[ 224.192812] lkdtm: Performing direct entry REPORT_STACK
8445 14:59:16.665216 <6>[ 224.198342] lkdtm: Stack offset: -816
8446 14:59:16.666770 <6>[ 224.202521] lkdtm: Performing direct entry REPORT_STACK
8447 14:59:16.708574 <6>[ 224.208053] lkdtm: Stack offset: -80
8448 14:59:16.708843 <6>[ 224.212152] lkdtm: Performing direct entry REPORT_STACK
8449 14:59:16.709016 <6>[ 224.217683] lkdtm: Stack offset: 64
8450 14:59:16.709171 <6>[ 224.221693] lkdtm: Performing direct entry REPORT_STACK
8451 14:59:16.709369 <6>[ 224.227227] lkdtm: Stack offset: -736
8452 14:59:16.709521 <6>[ 224.231454] lkdtm: Performing direct entry REPORT_STACK
8453 14:59:16.709663 <6>[ 224.236977] lkdtm: Stack offset: -16
8454 14:59:16.709800 <6>[ 224.241071] lkdtm: Performing direct entry REPORT_STACK
8455 14:59:16.711644 <6>[ 224.246616] lkdtm: Stack offset: 64
8456 14:59:16.753218 <6>[ 224.250656] lkdtm: Performing direct entry REPORT_STACK
8457 14:59:16.753461 <6>[ 224.256199] lkdtm: Stack offset: -704
8458 14:59:16.753629 <6>[ 224.260428] lkdtm: Performing direct entry REPORT_STACK
8459 14:59:16.753785 <6>[ 224.266084] lkdtm: Stack offset: -128
8460 14:59:16.753931 <6>[ 224.270280] lkdtm: Performing direct entry REPORT_STACK
8461 14:59:16.754074 <6>[ 224.275818] lkdtm: Stack offset: -208
8462 14:59:16.754216 <6>[ 224.280009] lkdtm: Performing direct entry REPORT_STACK
8463 14:59:16.754358 <6>[ 224.285546] lkdtm: Stack offset: -416
8464 14:59:16.756389 <6>[ 224.289736] lkdtm: Performing direct entry REPORT_STACK
8465 14:59:16.756608 <6>[ 224.295286] lkdtm: Stack offset: -128
8466 14:59:16.798299 <6>[ 224.299613] lkdtm: Performing direct entry REPORT_STACK
8467 14:59:16.798531 <6>[ 224.305271] lkdtm: Stack offset: -640
8468 14:59:16.798699 <6>[ 224.309474] lkdtm: Performing direct entry REPORT_STACK
8469 14:59:16.798855 <6>[ 224.315012] lkdtm: Stack offset: -336
8470 14:59:16.799003 <6>[ 224.319201] lkdtm: Performing direct entry REPORT_STACK
8471 14:59:16.799146 <6>[ 224.324737] lkdtm: Stack offset: -32
8472 14:59:16.799286 <6>[ 224.328838] lkdtm: Performing direct entry REPORT_STACK
8473 14:59:16.799424 <6>[ 224.334372] lkdtm: Stack offset: -496
8474 14:59:16.801655 <6>[ 224.338561] lkdtm: Performing direct entry REPORT_STACK
8475 14:59:16.843469 <6>[ 224.344100] lkdtm: Stack offset: -208
8476 14:59:16.843955 <6>[ 224.348286] lkdtm: Performing direct entry REPORT_STACK
8477 14:59:16.844294 <6>[ 224.353836] lkdtm: Stack offset: -864
8478 14:59:16.844608 <6>[ 224.358026] lkdtm: Performing direct entry REPORT_STACK
8479 14:59:16.844906 <6>[ 224.363561] lkdtm: Stack offset: -336
8480 14:59:16.845195 <6>[ 224.367803] lkdtm: Performing direct entry REPORT_STACK
8481 14:59:16.845478 <6>[ 224.373351] lkdtm: Stack offset: -64
8482 14:59:16.845759 <6>[ 224.377515] lkdtm: Performing direct entry REPORT_STACK
8483 14:59:16.846677 <6>[ 224.383052] lkdtm: Stack offset: -288
8484 14:59:16.887973 <6>[ 224.387244] lkdtm: Performing direct entry REPORT_STACK
8485 14:59:16.888425 <6>[ 224.392784] lkdtm: Stack offset: -384
8486 14:59:16.888762 <6>[ 224.396971] lkdtm: Performing direct entry REPORT_STACK
8487 14:59:16.889074 <6>[ 224.402509] lkdtm: Stack offset: -320
8488 14:59:16.889373 <6>[ 224.406698] lkdtm: Performing direct entry REPORT_STACK
8489 14:59:16.889664 <6>[ 224.412244] lkdtm: Stack offset: -288
8490 14:59:16.890315 <6>[ 224.416437] lkdtm: Performing direct entry REPORT_STACK
8491 14:59:16.890630 <6>[ 224.421972] lkdtm: Stack offset: -352
8492 14:59:16.891341 <6>[ 224.426166] lkdtm: Performing direct entry REPORT_STACK
8493 14:59:16.932770 <6>[ 224.431704] lkdtm: Stack offset: -528
8494 14:59:16.933219 <6>[ 224.435889] lkdtm: Performing direct entry REPORT_STACK
8495 14:59:16.933555 <6>[ 224.441427] lkdtm: Stack offset: -32
8496 14:59:16.933865 <6>[ 224.445524] lkdtm: Performing direct entry REPORT_STACK
8497 14:59:16.934159 <6>[ 224.451061] lkdtm: Stack offset: -336
8498 14:59:16.934449 <6>[ 224.455250] lkdtm: Performing direct entry REPORT_STACK
8499 14:59:16.934737 <6>[ 224.460784] lkdtm: Stack offset: -160
8500 14:59:16.935015 <6>[ 224.464972] lkdtm: Performing direct entry REPORT_STACK
8501 14:59:16.935998 <6>[ 224.470506] lkdtm: Stack offset: -336
8502 14:59:16.978032 <6>[ 224.474708] lkdtm: Performing direct entry REPORT_STACK
8503 14:59:16.978630 <6>[ 224.480260] lkdtm: Stack offset: -624
8504 14:59:16.978853 <6>[ 224.484472] lkdtm: Performing direct entry REPORT_STACK
8505 14:59:16.979022 <6>[ 224.490575] lkdtm: Stack offset: -848
8506 14:59:16.979176 <6>[ 224.494807] lkdtm: Performing direct entry REPORT_STACK
8507 14:59:16.979450 <6>[ 224.500463] lkdtm: Stack offset: 0
8508 14:59:16.979625 <6>[ 224.504403] lkdtm: Performing direct entry REPORT_STACK
8509 14:59:16.979735 <6>[ 224.509938] lkdtm: Stack offset: -656
8510 14:59:16.981169 <6>[ 224.514134] lkdtm: Performing direct entry REPORT_STACK
8511 14:59:16.981412 <6>[ 224.519669] lkdtm: Stack offset: -96
8512 14:59:17.022487 <6>[ 224.523780] lkdtm: Performing direct entry REPORT_STACK
8513 14:59:17.022758 <6>[ 224.529312] lkdtm: Stack offset: -496
8514 14:59:17.022985 <6>[ 224.533514] lkdtm: Performing direct entry REPORT_STACK
8515 14:59:17.023184 <6>[ 224.539045] lkdtm: Stack offset: -320
8516 14:59:17.023520 <6>[ 224.543226] lkdtm: Performing direct entry REPORT_STACK
8517 14:59:17.023936 <6>[ 224.548759] lkdtm: Stack offset: -768
8518 14:59:17.024081 <6>[ 224.552939] lkdtm: Performing direct entry REPORT_STACK
8519 14:59:17.024205 <6>[ 224.558471] lkdtm: Stack offset: 80
8520 14:59:17.025615 <6>[ 224.562502] lkdtm: Performing direct entry REPORT_STACK
8521 14:59:17.067323 <6>[ 224.568034] lkdtm: Stack offset: 80
8522 14:59:17.067612 <6>[ 224.572046] lkdtm: Performing direct entry REPORT_STACK
8523 14:59:17.067870 <6>[ 224.577576] lkdtm: Stack offset: -752
8524 14:59:17.068086 <6>[ 224.581756] lkdtm: Performing direct entry REPORT_STACK
8525 14:59:17.068286 <6>[ 224.587290] lkdtm: Stack offset: -688
8526 14:59:17.068482 <6>[ 224.591528] lkdtm: Performing direct entry REPORT_STACK
8527 14:59:17.068598 <6>[ 224.597078] lkdtm: Stack offset: -528
8528 14:59:17.068712 <6>[ 224.601264] lkdtm: Performing direct entry REPORT_STACK
8529 14:59:17.070443 <6>[ 224.606803] lkdtm: Stack offset: -176
8530 14:59:17.111953 <6>[ 224.610991] lkdtm: Performing direct entry REPORT_STACK
8531 14:59:17.112228 <6>[ 224.616525] lkdtm: Stack offset: -432
8532 14:59:17.112525 <6>[ 224.620710] lkdtm: Performing direct entry REPORT_STACK
8533 14:59:17.112809 <6>[ 224.626248] lkdtm: Stack offset: -640
8534 14:59:17.113080 <6>[ 224.630438] lkdtm: Performing direct entry REPORT_STACK
8535 14:59:17.113326 <6>[ 224.636011] lkdtm: Stack offset: -256
8536 14:59:17.113539 <6>[ 224.640219] lkdtm: Performing direct entry REPORT_STACK
8537 14:59:17.113724 <6>[ 224.645755] lkdtm: Stack offset: -464
8538 14:59:17.115019 <6>[ 224.649945] lkdtm: Performing direct entry REPORT_STACK
8539 14:59:17.156756 <6>[ 224.655498] lkdtm: Stack offset: -208
8540 14:59:17.157024 <6>[ 224.659690] lkdtm: Performing direct entry REPORT_STACK
8541 14:59:17.157206 <6>[ 224.665226] lkdtm: Stack offset: -624
8542 14:59:17.157367 <6>[ 224.669423] lkdtm: Performing direct entry REPORT_STACK
8543 14:59:17.157519 <6>[ 224.674960] lkdtm: Stack offset: -832
8544 14:59:17.157665 <6>[ 224.679146] lkdtm: Performing direct entry REPORT_STACK
8545 14:59:17.157807 <6>[ 224.684682] lkdtm: Stack offset: -496
8546 14:59:17.157948 <6>[ 224.688874] lkdtm: Performing direct entry REPORT_STACK
8547 14:59:17.159941 <6>[ 224.694410] lkdtm: Stack offset: -704
8548 14:59:17.202021 <6>[ 224.698598] lkdtm: Performing direct entry REPORT_STACK
8549 14:59:17.202474 <6>[ 224.704134] lkdtm: Stack offset: 64
8550 14:59:17.202810 <6>[ 224.708157] lkdtm: Performing direct entry REPORT_STACK
8551 14:59:17.203117 <6>[ 224.713709] lkdtm: Stack offset: -464
8552 14:59:17.203406 <6>[ 224.718030] lkdtm: Performing direct entry REPORT_STACK
8553 14:59:17.203690 <6>[ 224.723567] lkdtm: Stack offset: -416
8554 14:59:17.204005 <6>[ 224.727760] lkdtm: Performing direct entry REPORT_STACK
8555 14:59:17.204286 <6>[ 224.733298] lkdtm: Stack offset: 48
8556 14:59:17.204558 <6>[ 224.737309] lkdtm: Performing direct entry REPORT_STACK
8557 14:59:17.205203 <6>[ 224.742847] lkdtm: Stack offset: -272
8558 14:59:17.246474 <6>[ 224.747038] lkdtm: Performing direct entry REPORT_STACK
8559 14:59:17.246922 <6>[ 224.752590] lkdtm: Stack offset: -896
8560 14:59:17.247258 <6>[ 224.756784] lkdtm: Performing direct entry REPORT_STACK
8561 14:59:17.247568 <6>[ 224.762318] lkdtm: Stack offset: -864
8562 14:59:17.247902 <6>[ 224.766507] lkdtm: Performing direct entry REPORT_STACK
8563 14:59:17.248197 <6>[ 224.772045] lkdtm: Stack offset: -144
8564 14:59:17.248478 <6>[ 224.776245] lkdtm: Performing direct entry REPORT_STACK
8565 14:59:17.248754 <6>[ 224.781783] lkdtm: Stack offset: 80
8566 14:59:17.249727 <6>[ 224.785794] lkdtm: Performing direct entry REPORT_STACK
8567 14:59:17.291384 <6>[ 224.791332] lkdtm: Stack offset: -592
8568 14:59:17.291883 <6>[ 224.795540] lkdtm: Performing direct entry REPORT_STACK
8569 14:59:17.292236 <6>[ 224.801195] lkdtm: Stack offset: -896
8570 14:59:17.292550 <6>[ 224.805388] lkdtm: Performing direct entry REPORT_STACK
8571 14:59:17.292843 <6>[ 224.810927] lkdtm: Stack offset: -32
8572 14:59:17.293127 <6>[ 224.815026] lkdtm: Performing direct entry REPORT_STACK
8573 14:59:17.293406 <6>[ 224.820562] lkdtm: Stack offset: -288
8574 14:59:17.293683 <6>[ 224.824754] lkdtm: Performing direct entry REPORT_STACK
8575 14:59:17.294719 <6>[ 224.830304] lkdtm: Stack offset: -64
8576 14:59:17.335928 <6>[ 224.834409] lkdtm: Performing direct entry REPORT_STACK
8577 14:59:17.336403 <6>[ 224.839959] lkdtm: Stack offset: -624
8578 14:59:17.336742 <6>[ 224.844146] lkdtm: Performing direct entry REPORT_STACK
8579 14:59:17.337029 <6>[ 224.849683] lkdtm: Stack offset: -656
8580 14:59:17.337297 <6>[ 224.853869] lkdtm: Performing direct entry REPORT_STACK
8581 14:59:17.337914 <6>[ 224.859417] lkdtm: Stack offset: -496
8582 14:59:17.338200 <6>[ 224.863613] lkdtm: Performing direct entry REPORT_STACK
8583 14:59:17.338457 <6>[ 224.869148] lkdtm: Stack offset: -256
8584 14:59:17.339018 <6>[ 224.873347] lkdtm: Performing direct entry REPORT_STACK
8585 14:59:17.380580 <6>[ 224.878886] lkdtm: Stack offset: -576
8586 14:59:17.380940 <6>[ 224.883097] lkdtm: Performing direct entry REPORT_STACK
8587 14:59:17.381185 <6>[ 224.888635] lkdtm: Stack offset: 32
8588 14:59:17.381443 <6>[ 224.892651] lkdtm: Performing direct entry REPORT_STACK
8589 14:59:17.381694 <6>[ 224.898189] lkdtm: Stack offset: -352
8590 14:59:17.381856 <6>[ 224.902383] lkdtm: Performing direct entry REPORT_STACK
8591 14:59:17.382093 <6>[ 224.907920] lkdtm: Stack offset: -208
8592 14:59:17.382267 <6>[ 224.912122] lkdtm: Performing direct entry REPORT_STACK
8593 14:59:17.382395 <6>[ 224.917673] lkdtm: Stack offset: -448
8594 14:59:17.425645 <6>[ 224.921959] lkdtm: Performing direct entry REPORT_STACK
8595 14:59:17.425934 <6>[ 224.927494] lkdtm: Stack offset: -288
8596 14:59:17.426129 <6>[ 224.931695] lkdtm: Performing direct entry REPORT_STACK
8597 14:59:17.426299 <6>[ 224.937229] lkdtm: Stack offset: -64
8598 14:59:17.426456 <6>[ 224.941326] lkdtm: Performing direct entry REPORT_STACK
8599 14:59:17.426605 <6>[ 224.946912] lkdtm: Stack offset: -480
8600 14:59:17.426754 <6>[ 224.951127] lkdtm: Performing direct entry REPORT_STACK
8601 14:59:17.426897 <6>[ 224.956799] lkdtm: Stack offset: -224
8602 14:59:17.427035 <6>[ 224.961004] lkdtm: Performing direct entry REPORT_STACK
8603 14:59:17.428770 <6>[ 224.966542] lkdtm: Stack offset: -752
8604 14:59:17.470150 <6>[ 224.970730] lkdtm: Performing direct entry REPORT_STACK
8605 14:59:17.470413 <6>[ 224.976262] lkdtm: Stack offset: -384
8606 14:59:17.470598 <6>[ 224.980453] lkdtm: Performing direct entry REPORT_STACK
8607 14:59:17.470764 <6>[ 224.985990] lkdtm: Stack offset: -448
8608 14:59:17.470916 <6>[ 224.990178] lkdtm: Performing direct entry REPORT_STACK
8609 14:59:17.471051 <6>[ 224.995715] lkdtm: Stack offset: -720
8610 14:59:17.471183 <6>[ 224.999902] lkdtm: Performing direct entry REPORT_STACK
8611 14:59:17.471314 <6>[ 225.005439] lkdtm: Stack offset: -48
8612 14:59:17.473301 <6>[ 225.009548] lkdtm: Performing direct entry REPORT_STACK
8613 14:59:17.515328 <6>[ 225.015085] lkdtm: Stack offset: -528
8614 14:59:17.515823 <6>[ 225.019273] lkdtm: Performing direct entry REPORT_STACK
8615 14:59:17.516171 <6>[ 225.024822] lkdtm: Stack offset: -848
8616 14:59:17.516483 <6>[ 225.029010] lkdtm: Performing direct entry REPORT_STACK
8617 14:59:17.516778 <6>[ 225.034548] lkdtm: Stack offset: -480
8618 14:59:17.517064 <6>[ 225.038735] lkdtm: Performing direct entry REPORT_STACK
8619 14:59:17.517350 <6>[ 225.044272] lkdtm: Stack offset: 80
8620 14:59:17.517630 <6>[ 225.048298] lkdtm: Performing direct entry REPORT_STACK
8621 14:59:17.518463 <6>[ 225.053835] lkdtm: Stack offset: -272
8622 14:59:17.559766 <6>[ 225.058032] lkdtm: Performing direct entry REPORT_STACK
8623 14:59:17.560257 <6>[ 225.063584] lkdtm: Stack offset: -832
8624 14:59:17.560592 <6>[ 225.067813] lkdtm: Performing direct entry REPORT_STACK
8625 14:59:17.560904 <6>[ 225.073353] lkdtm: Stack offset: -496
8626 14:59:17.561196 <6>[ 225.077551] lkdtm: Performing direct entry REPORT_STACK
8627 14:59:17.561483 <6>[ 225.083089] lkdtm: Stack offset: -80
8628 14:59:17.561765 <6>[ 225.087205] lkdtm: Performing direct entry REPORT_STACK
8629 14:59:17.562043 <6>[ 225.092743] lkdtm: Stack offset: -640
8630 14:59:17.562914 <6>[ 225.096939] lkdtm: Performing direct entry REPORT_STACK
8631 14:59:17.604544 <6>[ 225.102477] lkdtm: Stack offset: -528
8632 14:59:17.604997 <6>[ 225.106668] lkdtm: Performing direct entry REPORT_STACK
8633 14:59:17.605337 <6>[ 225.112205] lkdtm: Stack offset: -368
8634 14:59:17.605648 <6>[ 225.116396] lkdtm: Performing direct entry REPORT_STACK
8635 14:59:17.605951 <6>[ 225.121933] lkdtm: Stack offset: -352
8636 14:59:17.606241 <6>[ 225.126120] lkdtm: Performing direct entry REPORT_STACK
8637 14:59:17.606525 <6>[ 225.131657] lkdtm: Stack offset: -640
8638 14:59:17.606807 <6>[ 225.135845] lkdtm: Performing direct entry REPORT_STACK
8639 14:59:17.607086 <6>[ 225.141382] lkdtm: Stack offset: -512
8640 14:59:17.649534 <6>[ 225.145584] lkdtm: Performing direct entry REPORT_STACK
8641 14:59:17.649981 <6>[ 225.151121] lkdtm: Stack offset: -64
8642 14:59:17.650315 <6>[ 225.155223] lkdtm: Performing direct entry REPORT_STACK
8643 14:59:17.650624 <6>[ 225.160760] lkdtm: Stack offset: -688
8644 14:59:17.650975 <6>[ 225.164954] lkdtm: Performing direct entry REPORT_STACK
8645 14:59:17.651272 <6>[ 225.170491] lkdtm: Stack offset: -240
8646 14:59:17.651559 <6>[ 225.174683] lkdtm: Performing direct entry REPORT_STACK
8647 14:59:17.651877 <6>[ 225.180236] lkdtm: Stack offset: -704
8648 14:59:17.652164 <6>[ 225.184554] lkdtm: Performing direct entry REPORT_STACK
8649 14:59:17.652850 <6>[ 225.190091] lkdtm: Stack offset: -208
8650 14:59:17.693925 <6>[ 225.194285] lkdtm: Performing direct entry REPORT_STACK
8651 14:59:17.694258 <6>[ 225.199823] lkdtm: Stack offset: -560
8652 14:59:17.694737 <6>[ 225.204025] lkdtm: Performing direct entry REPORT_STACK
8653 14:59:17.694915 <6>[ 225.209564] lkdtm: Stack offset: -240
8654 14:59:17.695096 <6>[ 225.213759] lkdtm: Performing direct entry REPORT_STACK
8655 14:59:17.695283 <6>[ 225.219296] lkdtm: Stack offset: -656
8656 14:59:17.695433 <6>[ 225.223656] lkdtm: Performing direct entry REPORT_STACK
8657 14:59:17.695589 <6>[ 225.229183] lkdtm: Stack offset: -272
8658 14:59:17.697056 <6>[ 225.233372] lkdtm: Performing direct entry REPORT_STACK
8659 14:59:17.738729 <6>[ 225.238912] lkdtm: Stack offset: -672
8660 14:59:17.739081 <6>[ 225.243107] lkdtm: Performing direct entry REPORT_STACK
8661 14:59:17.739625 <6>[ 225.248641] lkdtm: Stack offset: -304
8662 14:59:17.739879 <6>[ 225.252824] lkdtm: Performing direct entry REPORT_STACK
8663 14:59:17.740073 <6>[ 225.258360] lkdtm: Stack offset: -720
8664 14:59:17.740256 <6>[ 225.262575] lkdtm: Performing direct entry REPORT_STACK
8665 14:59:17.740431 <6>[ 225.268124] lkdtm: Stack offset: -368
8666 14:59:17.740544 <6>[ 225.272346] lkdtm: Performing direct entry REPORT_STACK
8667 14:59:17.741863 <6>[ 225.277887] lkdtm: Stack offset: -256
8668 14:59:17.783414 <6>[ 225.282088] lkdtm: Performing direct entry REPORT_STACK
8669 14:59:17.783683 <6>[ 225.287632] lkdtm: Stack offset: -64
8670 14:59:17.783879 <6>[ 225.291775] lkdtm: Performing direct entry REPORT_STACK
8671 14:59:17.784038 <6>[ 225.297321] lkdtm: Stack offset: -672
8672 14:59:17.784456 <6>[ 225.301525] lkdtm: Performing direct entry REPORT_STACK
8673 14:59:17.784608 <6>[ 225.307060] lkdtm: Stack offset: 64
8674 14:59:17.784746 <6>[ 225.311077] lkdtm: Performing direct entry REPORT_STACK
8675 14:59:17.784879 <6>[ 225.316616] lkdtm: Stack offset: -64
8676 14:59:17.786616 <6>[ 225.320717] lkdtm: Performing direct entry REPORT_STACK
8677 14:59:17.828306 <6>[ 225.326256] lkdtm: Stack offset: -784
8678 14:59:17.828558 <6>[ 225.330486] lkdtm: Performing direct entry REPORT_STACK
8679 14:59:17.828727 <6>[ 225.336042] lkdtm: Stack offset: -480
8680 14:59:17.828883 <6>[ 225.340298] lkdtm: Performing direct entry REPORT_STACK
8681 14:59:17.829291 <6>[ 225.345838] lkdtm: Stack offset: -912
8682 14:59:17.829455 <6>[ 225.350028] lkdtm: Performing direct entry REPORT_STACK
8683 14:59:17.829591 <6>[ 225.355566] lkdtm: Stack offset: -704
8684 14:59:17.829726 <6>[ 225.359758] lkdtm: Performing direct entry REPORT_STACK
8685 14:59:17.829859 <6>[ 225.365296] lkdtm: Stack offset: -240
8686 14:59:17.873382 <6>[ 225.369492] lkdtm: Performing direct entry REPORT_STACK
8687 14:59:17.873885 <6>[ 225.375030] lkdtm: Stack offset: -512
8688 14:59:17.874589 <6>[ 225.379220] lkdtm: Performing direct entry REPORT_STACK
8689 14:59:17.874924 <6>[ 225.384757] lkdtm: Stack offset: -816
8690 14:59:17.875232 <6>[ 225.388963] lkdtm: Performing direct entry REPORT_STACK
8691 14:59:17.875523 <6>[ 225.394501] lkdtm: Stack offset: 48
8692 14:59:17.875847 <6>[ 225.398514] lkdtm: Performing direct entry REPORT_STACK
8693 14:59:17.876143 <6>[ 225.404072] lkdtm: Stack offset: -320
8694 14:59:17.876424 <6>[ 225.408263] lkdtm: Performing direct entry REPORT_STACK
8695 14:59:17.876788 <6>[ 225.413800] lkdtm: Stack offset: -336
8696 14:59:17.918041 <6>[ 225.417988] lkdtm: Performing direct entry REPORT_STACK
8697 14:59:17.918507 <6>[ 225.423535] lkdtm: Stack offset: -336
8698 14:59:17.918840 <6>[ 225.427729] lkdtm: Performing direct entry REPORT_STACK
8699 14:59:17.919148 <6>[ 225.433266] lkdtm: Stack offset: 0
8700 14:59:17.919868 <6>[ 225.437200] lkdtm: Performing direct entry REPORT_STACK
8701 14:59:17.920204 <6>[ 225.442739] lkdtm: Stack offset: 64
8702 14:59:17.920496 <6>[ 225.446754] lkdtm: Performing direct entry REPORT_STACK
8703 14:59:17.920781 <6>[ 225.452308] lkdtm: Stack offset: -528
8704 14:59:17.921521 <6>[ 225.456519] lkdtm: Performing direct entry REPORT_STACK
8705 14:59:17.963072 <6>[ 225.462187] lkdtm: Stack offset: -624
8706 14:59:17.963523 <6>[ 225.466379] lkdtm: Performing direct entry REPORT_STACK
8707 14:59:17.964291 <6>[ 225.471915] lkdtm: Stack offset: -320
8708 14:59:17.964643 <6>[ 225.476110] lkdtm: Performing direct entry REPORT_STACK
8709 14:59:17.964949 <6>[ 225.481646] lkdtm: Stack offset: -672
8710 14:59:17.965239 <6>[ 225.485841] lkdtm: Performing direct entry REPORT_STACK
8711 14:59:17.965526 <6>[ 225.491383] lkdtm: Stack offset: 64
8712 14:59:17.965805 <6>[ 225.495420] lkdtm: Performing direct entry REPORT_STACK
8713 14:59:17.966626 <6>[ 225.501077] lkdtm: Stack offset: -112
8714 14:59:18.007630 <6>[ 225.505268] lkdtm: Performing direct entry REPORT_STACK
8715 14:59:18.008117 <6>[ 225.510808] lkdtm: Stack offset: -912
8716 14:59:18.008911 <6>[ 225.515010] lkdtm: Performing direct entry REPORT_STACK
8717 14:59:18.009273 <6>[ 225.520562] lkdtm: Stack offset: -320
8718 14:59:18.009678 <6>[ 225.524759] lkdtm: Performing direct entry REPORT_STACK
8719 14:59:18.010058 <6>[ 225.530294] lkdtm: Stack offset: -560
8720 14:59:18.010430 <6>[ 225.534483] lkdtm: Performing direct entry REPORT_STACK
8721 14:59:18.010795 <6>[ 225.540022] lkdtm: Stack offset: 16
8722 14:59:18.011250 <6>[ 225.544039] lkdtm: Performing direct entry REPORT_STACK
8723 14:59:18.052312 <6>[ 225.549577] lkdtm: Stack offset: -560
8724 14:59:18.052703 <6>[ 225.553763] lkdtm: Performing direct entry REPORT_STACK
8725 14:59:18.052959 <6>[ 225.559315] lkdtm: Stack offset: -816
8726 14:59:18.053229 <6>[ 225.563540] lkdtm: Performing direct entry REPORT_STACK
8727 14:59:18.053454 <6>[ 225.569135] lkdtm: Stack offset: 80
8728 14:59:18.053591 <6>[ 225.573190] lkdtm: Performing direct entry REPORT_STACK
8729 14:59:18.053720 <6>[ 225.578730] lkdtm: Stack offset: -112
8730 14:59:18.053875 <6>[ 225.582927] lkdtm: Performing direct entry REPORT_STACK
8731 14:59:18.054024 <6>[ 225.588460] lkdtm: Stack offset: -624
8732 14:59:18.055314 <6>[ 225.592654] lkdtm: Performing direct entry REPORT_STACK
8733 14:59:18.097169 <6>[ 225.598206] lkdtm: Stack offset: -192
8734 14:59:18.097458 <6>[ 225.602407] lkdtm: Performing direct entry REPORT_STACK
8735 14:59:18.097702 <6>[ 225.607952] lkdtm: Stack offset: -240
8736 14:59:18.097912 <6>[ 225.612163] lkdtm: Performing direct entry REPORT_STACK
8737 14:59:18.098111 <6>[ 225.617705] lkdtm: Stack offset: -592
8738 14:59:18.098294 <6>[ 225.621899] lkdtm: Performing direct entry REPORT_STACK
8739 14:59:18.098443 <6>[ 225.627440] lkdtm: Stack offset: -160
8740 14:59:18.098589 <6>[ 225.631638] lkdtm: Performing direct entry REPORT_STACK
8741 14:59:18.100320 <6>[ 225.637171] lkdtm: Stack offset: -144
8742 14:59:18.141790 <6>[ 225.641367] lkdtm: Performing direct entry REPORT_STACK
8743 14:59:18.142039 <6>[ 225.646910] lkdtm: Stack offset: -16
8744 14:59:18.142262 <6>[ 225.651027] lkdtm: Performing direct entry REPORT_STACK
8745 14:59:18.142464 <6>[ 225.656566] lkdtm: Stack offset: -480
8746 14:59:18.142658 <6>[ 225.660760] lkdtm: Performing direct entry REPORT_STACK
8747 14:59:18.142850 <6>[ 225.666296] lkdtm: Stack offset: -512
8748 14:59:18.143034 <6>[ 225.670484] lkdtm: Performing direct entry REPORT_STACK
8749 14:59:18.143194 <6>[ 225.676020] lkdtm: Stack offset: -176
8750 14:59:18.144906 <6>[ 225.680289] lkdtm: Performing direct entry REPORT_STACK
8751 14:59:18.186997 <6>[ 225.685844] lkdtm: Stack offset: -96
8752 14:59:18.187461 <6>[ 225.690027] lkdtm: Performing direct entry REPORT_STACK
8753 14:59:18.187930 <6>[ 225.695576] lkdtm: Stack offset: -144
8754 14:59:18.188338 <6>[ 225.699765] lkdtm: Performing direct entry REPORT_STACK
8755 14:59:18.188726 <6>[ 225.705303] lkdtm: Stack offset: -48
8756 14:59:18.189111 <6>[ 225.709408] lkdtm: Performing direct entry REPORT_STACK
8757 14:59:18.189480 <6>[ 225.714946] lkdtm: Stack offset: -544
8758 14:59:18.189848 <6>[ 225.719139] lkdtm: Performing direct entry REPORT_STACK
8759 14:59:18.190670 <6>[ 225.724676] lkdtm: Stack offset: -560
8760 14:59:18.231421 <6>[ 225.728862] lkdtm: Performing direct entry REPORT_STACK
8761 14:59:18.231917 <6>[ 225.734398] lkdtm: Stack offset: -464
8762 14:59:18.232353 <6>[ 225.738585] lkdtm: Performing direct entry REPORT_STACK
8763 14:59:18.232751 <6>[ 225.744122] lkdtm: Stack offset: -352
8764 14:59:18.233186 <6>[ 225.748308] lkdtm: Performing direct entry REPORT_STACK
8765 14:59:18.233573 <6>[ 225.753846] lkdtm: Stack offset: -864
8766 14:59:18.233943 <6>[ 225.758046] lkdtm: Performing direct entry REPORT_STACK
8767 14:59:18.234326 <6>[ 225.763583] lkdtm: Stack offset: -848
8768 14:59:18.235092 <6>[ 225.767769] lkdtm: Performing direct entry REPORT_STACK
8769 14:59:18.276409 <6>[ 225.773306] lkdtm: Stack offset: -528
8770 14:59:18.276860 <6>[ 225.777491] lkdtm: Performing direct entry REPORT_STACK
8771 14:59:18.277200 <6>[ 225.783028] lkdtm: Stack offset: -640
8772 14:59:18.277513 <6>[ 225.787219] lkdtm: Performing direct entry REPORT_STACK
8773 14:59:18.277811 <6>[ 225.792756] lkdtm: Stack offset: -864
8774 14:59:18.278099 <6>[ 225.796947] lkdtm: Performing direct entry REPORT_STACK
8775 14:59:18.278388 <6>[ 225.802505] lkdtm: Stack offset: -160
8776 14:59:18.278670 <6>[ 225.806827] lkdtm: Performing direct entry REPORT_STACK
8777 14:59:18.278945 <6>[ 225.812365] lkdtm: Stack offset: -928
8778 14:59:18.279596 <6>[ 225.816564] lkdtm: Performing direct entry REPORT_STACK
8779 14:59:18.321351 <6>[ 225.822101] lkdtm: Stack offset: -608
8780 14:59:18.321793 <6>[ 225.826289] lkdtm: Performing direct entry REPORT_STACK
8781 14:59:18.322128 <6>[ 225.831825] lkdtm: Stack offset: -240
8782 14:59:18.322439 <6>[ 225.836017] lkdtm: Performing direct entry REPORT_STACK
8783 14:59:18.322736 <6>[ 225.841553] lkdtm: Stack offset: -720
8784 14:59:18.323027 <6>[ 225.845738] lkdtm: Performing direct entry REPORT_STACK
8785 14:59:18.323312 <6>[ 225.851274] lkdtm: Stack offset: -736
8786 14:59:18.323618 <6>[ 225.855503] lkdtm: Performing direct entry REPORT_STACK
8787 14:59:18.324588 <6>[ 225.861162] lkdtm: Stack offset: -704
8788 14:59:18.365471 <6>[ 225.865356] lkdtm: Performing direct entry REPORT_STACK
8789 14:59:18.365769 <6>[ 225.870893] lkdtm: Stack offset: -128
8790 14:59:18.365949 <6>[ 225.875082] lkdtm: Performing direct entry REPORT_STACK
8791 14:59:18.366386 <6>[ 225.880629] lkdtm: Stack offset: -112
8792 14:59:18.366608 <6>[ 225.884820] lkdtm: Performing direct entry REPORT_STACK
8793 14:59:18.366812 <6>[ 225.890354] lkdtm: Stack offset: -448
8794 14:59:18.367024 <6>[ 225.894551] lkdtm: Performing direct entry REPORT_STACK
8795 14:59:18.367193 <6>[ 225.900089] lkdtm: Stack offset: -112
8796 14:59:18.368618 <6>[ 225.904293] lkdtm: Performing direct entry REPORT_STACK
8797 14:59:18.410339 <6>[ 225.909827] lkdtm: Stack offset: -80
8798 14:59:18.410609 <6>[ 225.913928] lkdtm: Performing direct entry REPORT_STACK
8799 14:59:18.410832 <6>[ 225.919460] lkdtm: Stack offset: -400
8800 14:59:18.411040 <6>[ 225.923650] lkdtm: Performing direct entry REPORT_STACK
8801 14:59:18.411234 <6>[ 225.929190] lkdtm: Stack offset: -784
8802 14:59:18.411414 <6>[ 225.933379] lkdtm: Performing direct entry REPORT_STACK
8803 14:59:18.411562 <6>[ 225.938916] lkdtm: Stack offset: -528
8804 14:59:18.411704 <6>[ 225.943115] lkdtm: Performing direct entry REPORT_STACK
8805 14:59:18.413467 <6>[ 225.948655] lkdtm: Stack offset: -656
8806 14:59:18.455047 <6>[ 225.952842] lkdtm: Performing direct entry REPORT_STACK
8807 14:59:18.455318 <6>[ 225.958374] lkdtm: Stack offset: 48
8808 14:59:18.455488 <6>[ 225.962388] lkdtm: Performing direct entry REPORT_STACK
8809 14:59:18.455675 <6>[ 225.967927] lkdtm: Stack offset: -240
8810 14:59:18.456101 <6>[ 225.972117] lkdtm: Performing direct entry REPORT_STACK
8811 14:59:18.456247 <6>[ 225.977670] lkdtm: Stack offset: 64
8812 14:59:18.456381 <6>[ 225.981751] lkdtm: Performing direct entry REPORT_STACK
8813 14:59:18.456509 <6>[ 225.987290] lkdtm: Stack offset: -800
8814 14:59:18.458289 <6>[ 225.991518] lkdtm: Performing direct entry REPORT_STACK
8815 14:59:18.458536 <6>[ 225.997173] lkdtm: Stack offset: -240
8816 14:59:18.500019 <6>[ 226.001377] lkdtm: Performing direct entry REPORT_STACK
8817 14:59:18.500257 <6>[ 226.006910] lkdtm: Stack offset: -848
8818 14:59:18.500424 <6>[ 226.011101] lkdtm: Performing direct entry REPORT_STACK
8819 14:59:18.500581 <6>[ 226.016640] lkdtm: Stack offset: -64
8820 14:59:18.500725 <6>[ 226.020741] lkdtm: Performing direct entry REPORT_STACK
8821 14:59:18.500852 <6>[ 226.026279] lkdtm: Stack offset: -400
8822 14:59:18.500979 <6>[ 226.030467] lkdtm: Performing direct entry REPORT_STACK
8823 14:59:18.501103 <6>[ 226.036006] lkdtm: Stack offset: -464
8824 14:59:18.503163 <6>[ 226.040195] lkdtm: Performing direct entry REPORT_STACK
8825 14:59:18.545073 <6>[ 226.045807] lkdtm: Stack offset: -528
8826 14:59:18.545529 <6>[ 226.050003] lkdtm: Performing direct entry REPORT_STACK
8827 14:59:18.545860 <6>[ 226.055540] lkdtm: Stack offset: 80
8828 14:59:18.546171 <6>[ 226.059567] lkdtm: Performing direct entry REPORT_STACK
8829 14:59:18.546461 <6>[ 226.065105] lkdtm: Stack offset: -144
8830 14:59:18.546742 <6>[ 226.069298] lkdtm: Performing direct entry REPORT_STACK
8831 14:59:18.547026 <6>[ 226.074837] lkdtm: Stack offset: -336
8832 14:59:18.547305 <6>[ 226.079024] lkdtm: Performing direct entry REPORT_STACK
8833 14:59:18.548279 <6>[ 226.084561] lkdtm: Stack offset: -816
8834 14:59:18.589671 <6>[ 226.088750] lkdtm: Performing direct entry REPORT_STACK
8835 14:59:18.590117 <6>[ 226.094287] lkdtm: Stack offset: -736
8836 14:59:18.590450 <6>[ 226.098493] lkdtm: Performing direct entry REPORT_STACK
8837 14:59:18.590758 <6>[ 226.104029] lkdtm: Stack offset: -752
8838 14:59:18.591054 <6>[ 226.108221] lkdtm: Performing direct entry REPORT_STACK
8839 14:59:18.591342 <6>[ 226.113773] lkdtm: Stack offset: -368
8840 14:59:18.591626 <6>[ 226.117994] lkdtm: Performing direct entry REPORT_STACK
8841 14:59:18.591962 <6>[ 226.123542] lkdtm: Stack offset: -816
8842 14:59:18.592882 <6>[ 226.127734] lkdtm: Performing direct entry REPORT_STACK
8843 14:59:18.634477 <6>[ 226.133271] lkdtm: Stack offset: -384
8844 14:59:18.634928 <6>[ 226.137460] lkdtm: Performing direct entry REPORT_STACK
8845 14:59:18.635287 <6>[ 226.142997] lkdtm: Stack offset: -112
8846 14:59:18.635625 <6>[ 226.147190] lkdtm: Performing direct entry REPORT_STACK
8847 14:59:18.636001 <6>[ 226.152727] lkdtm: Stack offset: -864
8848 14:59:18.636320 <6>[ 226.156916] lkdtm: Performing direct entry REPORT_STACK
8849 14:59:18.636619 <6>[ 226.162453] lkdtm: Stack offset: -848
8850 14:59:18.636905 <6>[ 226.166639] lkdtm: Performing direct entry REPORT_STACK
8851 14:59:18.637598 <6>[ 226.172192] lkdtm: Stack offset: -512
8852 14:59:18.679168 <6>[ 226.176396] lkdtm: Performing direct entry REPORT_STACK
8853 14:59:18.679613 <6>[ 226.181933] lkdtm: Stack offset: -176
8854 14:59:18.680008 <6>[ 226.186133] lkdtm: Performing direct entry REPORT_STACK
8855 14:59:18.680327 <6>[ 226.191669] lkdtm: Stack offset: -544
8856 14:59:18.680627 <6>[ 226.195856] lkdtm: Performing direct entry REPORT_STACK
8857 14:59:18.680918 <6>[ 226.201393] lkdtm: Stack offset: -368
8858 14:59:18.681199 <6>[ 226.205580] lkdtm: Performing direct entry REPORT_STACK
8859 14:59:18.681478 <6>[ 226.211117] lkdtm: Stack offset: -288
8860 14:59:18.682334 <6>[ 226.215358] lkdtm: Performing direct entry REPORT_STACK
8861 14:59:18.723667 <6>[ 226.221014] lkdtm: Stack offset: -720
8862 14:59:18.723961 <6>[ 226.225222] lkdtm: Performing direct entry REPORT_STACK
8863 14:59:18.724155 <6>[ 226.230761] lkdtm: Stack offset: -688
8864 14:59:18.724317 <6>[ 226.234954] lkdtm: Performing direct entry REPORT_STACK
8865 14:59:18.724728 <6>[ 226.240489] lkdtm: Stack offset: -32
8866 14:59:18.724887 <6>[ 226.244606] lkdtm: Performing direct entry REPORT_STACK
8867 14:59:18.725022 <6>[ 226.250140] lkdtm: Stack offset: -288
8868 14:59:18.725152 <6>[ 226.254329] lkdtm: Performing direct entry REPORT_STACK
8869 14:59:18.725278 <6>[ 226.259866] lkdtm: Stack offset: -320
8870 14:59:18.726816 <6>[ 226.264071] lkdtm: Performing direct entry REPORT_STACK
8871 14:59:18.768579 <6>[ 226.269614] lkdtm: Stack offset: -608
8872 14:59:18.769107 <6>[ 226.273809] lkdtm: Performing direct entry REPORT_STACK
8873 14:59:18.769291 <6>[ 226.279343] lkdtm: Stack offset: -672
8874 14:59:18.769451 <6>[ 226.283550] lkdtm: Performing direct entry REPORT_STACK
8875 14:59:18.769601 <6>[ 226.289217] lkdtm: Stack offset: -704
8876 14:59:18.769752 <6>[ 226.293410] lkdtm: Performing direct entry REPORT_STACK
8877 14:59:18.769888 <6>[ 226.298940] lkdtm: Stack offset: -496
8878 14:59:18.770020 <6>[ 226.303123] lkdtm: Performing direct entry REPORT_STACK
8879 14:59:18.771736 <6>[ 226.308671] lkdtm: Stack offset: -848
8880 14:59:18.813326 <6>[ 226.312861] lkdtm: Performing direct entry REPORT_STACK
8881 14:59:18.813592 <6>[ 226.318400] lkdtm: Stack offset: -640
8882 14:59:18.813762 <6>[ 226.322589] lkdtm: Performing direct entry REPORT_STACK
8883 14:59:18.813919 <6>[ 226.328125] lkdtm: Stack offset: -368
8884 14:59:18.814068 <6>[ 226.332328] lkdtm: Performing direct entry REPORT_STACK
8885 14:59:18.814212 <6>[ 226.337869] lkdtm: Stack offset: 32
8886 14:59:18.814353 <6>[ 226.341927] lkdtm: Performing direct entry REPORT_STACK
8887 14:59:18.814500 <6>[ 226.347469] lkdtm: Stack offset: -480
8888 14:59:18.816448 <6>[ 226.351683] lkdtm: Performing direct entry REPORT_STACK
8889 14:59:18.858194 <6>[ 226.357221] lkdtm: Stack offset: -704
8890 14:59:18.858429 <6>[ 226.361412] lkdtm: Performing direct entry REPORT_STACK
8891 14:59:18.858597 <6>[ 226.366976] lkdtm: Stack offset: -944
8892 14:59:18.858749 <6>[ 226.371189] lkdtm: Performing direct entry REPORT_STACK
8893 14:59:18.858894 <6>[ 226.376729] lkdtm: Stack offset: -896
8894 14:59:18.859039 <6>[ 226.380921] lkdtm: Performing direct entry REPORT_STACK
8895 14:59:18.859181 <6>[ 226.386459] lkdtm: Stack offset: -240
8896 14:59:18.859320 <6>[ 226.390649] lkdtm: Performing direct entry REPORT_STACK
8897 14:59:18.861352 <6>[ 226.396263] lkdtm: Stack offset: -192
8898 14:59:18.902979 <6>[ 226.400466] lkdtm: Performing direct entry REPORT_STACK
8899 14:59:18.903210 <6>[ 226.406023] lkdtm: Stack offset: -384
8900 14:59:18.903378 <6>[ 226.410290] lkdtm: Performing direct entry REPORT_STACK
8901 14:59:18.903533 <6>[ 226.415828] lkdtm: Stack offset: -512
8902 14:59:18.903693 <6>[ 226.420018] lkdtm: Performing direct entry REPORT_STACK
8903 14:59:18.903957 <6>[ 226.425556] lkdtm: Stack offset: -208
8904 14:59:18.904248 <6>[ 226.429766] lkdtm: Performing direct entry REPORT_STACK
8905 14:59:18.904531 <6>[ 226.435315] lkdtm: Stack offset: -656
8906 14:59:18.906384 <6>[ 226.439529] lkdtm: Performing direct entry REPORT_STACK
8907 14:59:18.948077 <6>[ 226.445195] lkdtm: Stack offset: -928
8908 14:59:18.948893 <6>[ 226.449387] lkdtm: Performing direct entry REPORT_STACK
8909 14:59:18.949319 <6>[ 226.454926] lkdtm: Stack offset: -656
8910 14:59:18.949649 <6>[ 226.459117] lkdtm: Performing direct entry REPORT_STACK
8911 14:59:18.949951 <6>[ 226.464654] lkdtm: Stack offset: -640
8912 14:59:18.950242 <6>[ 226.468846] lkdtm: Performing direct entry REPORT_STACK
8913 14:59:18.950525 <6>[ 226.474382] lkdtm: Stack offset: -96
8914 14:59:18.950801 <6>[ 226.478484] lkdtm: Performing direct entry REPORT_STACK
8915 14:59:18.951134 <6>[ 226.484022] lkdtm: Stack offset: 64
8916 14:59:18.951543 <6>[ 226.488046] lkdtm: Performing direct entry REPORT_STACK
8917 14:59:18.992950 <6>[ 226.493584] lkdtm: Stack offset: -48
8918 14:59:18.993403 <6>[ 226.497689] lkdtm: Performing direct entry REPORT_STACK
8919 14:59:18.993742 <6>[ 226.503227] lkdtm: Stack offset: -16
8920 14:59:18.994055 <6>[ 226.507379] lkdtm: Performing direct entry REPORT_STACK
8921 14:59:18.994354 <6>[ 226.512959] lkdtm: Stack offset: -208
8922 14:59:18.994643 <6>[ 226.517147] lkdtm: Performing direct entry REPORT_STACK
8923 14:59:18.994923 <6>[ 226.522684] lkdtm: Stack offset: -752
8924 14:59:18.995209 <6>[ 226.526869] lkdtm: Performing direct entry REPORT_STACK
8925 14:59:18.996102 <6>[ 226.532405] lkdtm: Stack offset: -368
8926 14:59:19.037476 <6>[ 226.536604] lkdtm: Performing direct entry REPORT_STACK
8927 14:59:19.037955 <6>[ 226.542140] lkdtm: Stack offset: -256
8928 14:59:19.038290 <6>[ 226.546329] lkdtm: Performing direct entry REPORT_STACK
8929 14:59:19.038958 <6>[ 226.551880] lkdtm: Stack offset: -352
8930 14:59:19.039288 <6>[ 226.556071] lkdtm: Performing direct entry REPORT_STACK
8931 14:59:19.039586 <6>[ 226.561611] lkdtm: Stack offset: -672
8932 14:59:19.039913 <6>[ 226.565798] lkdtm: Performing direct entry REPORT_STACK
8933 14:59:19.040208 <6>[ 226.571337] lkdtm: Stack offset: -544
8934 14:59:19.040864 <6>[ 226.575528] lkdtm: Performing direct entry REPORT_STACK
8935 14:59:19.081963 <6>[ 226.581055] lkdtm: Stack offset: -608
8936 14:59:19.082316 <6>[ 226.585239] lkdtm: Performing direct entry REPORT_STACK
8937 14:59:19.082664 <6>[ 226.590778] lkdtm: Stack offset: -480
8938 14:59:19.082875 <6>[ 226.594977] lkdtm: Performing direct entry REPORT_STACK
8939 14:59:19.083404 <6>[ 226.600517] lkdtm: Stack offset: -560
8940 14:59:19.083611 <6>[ 226.604705] lkdtm: Performing direct entry REPORT_STACK
8941 14:59:19.083812 <6>[ 226.610243] lkdtm: Stack offset: -336
8942 14:59:19.083979 <6>[ 226.614450] lkdtm: Performing direct entry REPORT_STACK
8943 14:59:19.085079 <6>[ 226.620000] lkdtm: Stack offset: -896
8944 14:59:19.126922 <6>[ 226.624236] lkdtm: Performing direct entry REPORT_STACK
8945 14:59:19.127303 <6>[ 226.629852] lkdtm: Stack offset: -928
8946 14:59:19.127505 <6>[ 226.634054] lkdtm: Performing direct entry REPORT_STACK
8947 14:59:19.127821 <6>[ 226.639583] lkdtm: Stack offset: -256
8948 14:59:19.128284 <6>[ 226.643770] lkdtm: Performing direct entry REPORT_STACK
8949 14:59:19.128499 <6>[ 226.649304] lkdtm: Stack offset: -800
8950 14:59:19.128693 <6>[ 226.653483] lkdtm: Performing direct entry REPORT_STACK
8951 14:59:19.128843 <6>[ 226.659026] lkdtm: Stack offset: 64
8952 14:59:19.130089 <6>[ 226.663065] lkdtm: Performing direct entry REPORT_STACK
8953 14:59:19.130367 <6>[ 226.668607] lkdtm: Stack offset: -432
8954 14:59:19.171586 <6>[ 226.672825] lkdtm: Performing direct entry REPORT_STACK
8955 14:59:19.171872 <6>[ 226.678369] lkdtm: Stack offset: -768
8956 14:59:19.172044 <6>[ 226.682599] lkdtm: Performing direct entry REPORT_STACK
8957 14:59:19.172198 <6>[ 226.688140] lkdtm: Stack offset: -288
8958 14:59:19.172346 <6>[ 226.692351] lkdtm: Performing direct entry REPORT_STACK
8959 14:59:19.172489 <6>[ 226.697894] lkdtm: Stack offset: -176
8960 14:59:19.172628 <6>[ 226.702103] lkdtm: Performing direct entry REPORT_STACK
8961 14:59:19.172769 <6>[ 226.707642] lkdtm: Stack offset: -848
8962 14:59:19.174724 <6>[ 226.711832] lkdtm: Performing direct entry REPORT_STACK
8963 14:59:19.216754 <6>[ 226.717370] lkdtm: Stack offset: -544
8964 14:59:19.217199 <6>[ 226.721556] lkdtm: Performing direct entry REPORT_STACK
8965 14:59:19.217533 <6>[ 226.727094] lkdtm: Stack offset: -832
8966 14:59:19.217841 <6>[ 226.731290] lkdtm: Performing direct entry REPORT_STACK
8967 14:59:19.218137 <6>[ 226.736863] lkdtm: Stack offset: -560
8968 14:59:19.218422 <6>[ 226.741079] lkdtm: Performing direct entry REPORT_STACK
8969 14:59:19.218699 <6>[ 226.746741] lkdtm: Stack offset: -768
8970 14:59:19.218975 <6>[ 226.750935] lkdtm: Performing direct entry REPORT_STACK
8971 14:59:19.219948 <6>[ 226.756471] lkdtm: Stack offset: -144
8972 14:59:19.261381 <6>[ 226.760660] lkdtm: Performing direct entry REPORT_STACK
8973 14:59:19.261834 <6>[ 226.766195] lkdtm: Stack offset: -256
8974 14:59:19.262165 <6>[ 226.770387] lkdtm: Performing direct entry REPORT_STACK
8975 14:59:19.262477 <6>[ 226.775923] lkdtm: Stack offset: -256
8976 14:59:19.262767 <6>[ 226.780110] lkdtm: Performing direct entry REPORT_STACK
8977 14:59:19.263049 <6>[ 226.785647] lkdtm: Stack offset: -288
8978 14:59:19.263334 <6>[ 226.789836] lkdtm: Performing direct entry REPORT_STACK
8979 14:59:19.263612 <6>[ 226.795385] lkdtm: Stack offset: -864
8980 14:59:19.264620 <6>[ 226.799574] lkdtm: Performing direct entry REPORT_STACK
8981 14:59:19.306093 <6>[ 226.805110] lkdtm: Stack offset: -496
8982 14:59:19.306543 <6>[ 226.809293] lkdtm: Performing direct entry REPORT_STACK
8983 14:59:19.306877 <6>[ 226.814830] lkdtm: Stack offset: -160
8984 14:59:19.307186 <6>[ 226.819016] lkdtm: Performing direct entry REPORT_STACK
8985 14:59:19.307477 <6>[ 226.824552] lkdtm: Stack offset: -496
8986 14:59:19.307759 <6>[ 226.828741] lkdtm: Performing direct entry REPORT_STACK
8987 14:59:19.308088 <6>[ 226.834276] lkdtm: Stack offset: -576
8988 14:59:19.308371 <6>[ 226.838470] lkdtm: Performing direct entry REPORT_STACK
8989 14:59:19.309303 <6>[ 226.844006] lkdtm: Stack offset: -624
8990 14:59:19.350790 <6>[ 226.848198] lkdtm: Performing direct entry REPORT_STACK
8991 14:59:19.351239 <6>[ 226.853750] lkdtm: Stack offset: -480
8992 14:59:19.351572 <6>[ 226.858076] lkdtm: Performing direct entry REPORT_STACK
8993 14:59:19.351920 <6>[ 226.863632] lkdtm: Stack offset: -144
8994 14:59:19.352223 <6>[ 226.867822] lkdtm: Performing direct entry REPORT_STACK
8995 14:59:19.352512 <6>[ 226.873362] lkdtm: Stack offset: -576
8996 14:59:19.352796 <6>[ 226.877548] lkdtm: Performing direct entry REPORT_STACK
8997 14:59:19.353076 <6>[ 226.883086] lkdtm: Stack offset: -400
8998 14:59:19.354034 <6>[ 226.887275] lkdtm: Performing direct entry REPORT_STACK
8999 14:59:19.395643 <6>[ 226.892810] lkdtm: Stack offset: -224
9000 14:59:19.396150 <6>[ 226.896999] lkdtm: Performing direct entry REPORT_STACK
9001 14:59:19.396490 <6>[ 226.902533] lkdtm: Stack offset: -448
9002 14:59:19.396800 <6>[ 226.906722] lkdtm: Performing direct entry REPORT_STACK
9003 14:59:19.397097 <6>[ 226.912260] lkdtm: Stack offset: -80
9004 14:59:19.397388 <6>[ 226.916370] lkdtm: Performing direct entry REPORT_STACK
9005 14:59:19.397669 <6>[ 226.921907] lkdtm: Stack offset: -464
9006 14:59:19.397948 <6>[ 226.926093] lkdtm: Performing direct entry REPORT_STACK
9007 14:59:19.398226 <6>[ 226.931640] lkdtm: Stack offset: -96
9008 14:59:19.398878 <6>[ 226.935826] lkdtm: Performing direct entry REPORT_STACK
9009 14:59:19.440393 <6>[ 226.941396] lkdtm: Stack offset: -768
9010 14:59:19.440957 <6>[ 226.945727] lkdtm: Performing direct entry REPORT_STACK
9011 14:59:19.441180 <6>[ 226.951266] lkdtm: Stack offset: -96
9012 14:59:19.441404 <6>[ 226.955413] lkdtm: Performing direct entry REPORT_STACK
9013 14:59:19.441608 <6>[ 226.960952] lkdtm: Stack offset: -48
9014 14:59:19.441805 <6>[ 226.965084] lkdtm: Performing direct entry REPORT_STACK
9015 14:59:19.441977 <6>[ 226.970618] lkdtm: Stack offset: -96
9016 14:59:19.442135 <6>[ 226.974724] lkdtm: Performing direct entry REPORT_STACK
9017 14:59:19.443612 <6>[ 226.980267] lkdtm: Stack offset: -192
9018 14:59:19.485218 <6>[ 226.984470] lkdtm: Performing direct entry REPORT_STACK
9019 14:59:19.485530 <6>[ 226.990006] lkdtm: Stack offset: -464
9020 14:59:19.486000 <6>[ 226.994206] lkdtm: Performing direct entry REPORT_STACK
9021 14:59:19.486166 <6>[ 226.999793] lkdtm: Stack offset: -112
9022 14:59:19.486314 <6>[ 227.004015] lkdtm: Performing direct entry REPORT_STACK
9023 14:59:19.486454 <6>[ 227.009650] lkdtm: Stack offset: -64
9024 14:59:19.486591 <6>[ 227.013753] lkdtm: Performing direct entry REPORT_STACK
9025 14:59:19.486810 <6>[ 227.019290] lkdtm: Stack offset: -416
9026 14:59:19.488402 <6>[ 227.023516] lkdtm: Performing direct entry REPORT_STACK
9027 14:59:19.530098 <6>[ 227.029122] lkdtm: Stack offset: -512
9028 14:59:19.530357 <6>[ 227.033318] lkdtm: Performing direct entry REPORT_STACK
9029 14:59:19.530526 <6>[ 227.038851] lkdtm: Stack offset: -480
9030 14:59:19.530682 <6>[ 227.043049] lkdtm: Performing direct entry REPORT_STACK
9031 14:59:19.530832 <6>[ 227.048589] lkdtm: Stack offset: -672
9032 14:59:19.530960 <6>[ 227.052786] lkdtm: Performing direct entry REPORT_STACK
9033 14:59:19.531085 <6>[ 227.058343] lkdtm: Stack offset: -432
9034 14:59:19.531209 <6>[ 227.062540] lkdtm: Performing direct entry REPORT_STACK
9035 14:59:19.533244 <6>[ 227.068077] lkdtm: Stack offset: -464
9036 14:59:19.574604 <6>[ 227.072268] lkdtm: Performing direct entry REPORT_STACK
9037 14:59:19.574841 <6>[ 227.077805] lkdtm: Stack offset: -176
9038 14:59:19.575009 <6>[ 227.081993] lkdtm: Performing direct entry REPORT_STACK
9039 14:59:19.575163 <6>[ 227.087530] lkdtm: Stack offset: -176
9040 14:59:19.575309 <6>[ 227.091722] lkdtm: Performing direct entry REPORT_STACK
9041 14:59:19.575453 <6>[ 227.097259] lkdtm: Stack offset: -800
9042 14:59:19.575594 <6>[ 227.101458] lkdtm: Performing direct entry REPORT_STACK
9043 14:59:19.575737 <6>[ 227.106996] lkdtm: Stack offset: -112
9044 14:59:19.577784 <6>[ 227.111189] lkdtm: Performing direct entry REPORT_STACK
9045 14:59:19.619733 <6>[ 227.116725] lkdtm: Stack offset: -304
9046 14:59:19.620292 <6>[ 227.120922] lkdtm: Performing direct entry REPORT_STACK
9047 14:59:19.620727 <6>[ 227.126459] lkdtm: Stack offset: -672
9048 14:59:19.621044 <6>[ 227.130645] lkdtm: Performing direct entry REPORT_STACK
9049 14:59:19.621343 <6>[ 227.136203] lkdtm: Stack offset: -912
9050 14:59:19.621633 <6>[ 227.140397] lkdtm: Performing direct entry REPORT_STACK
9051 14:59:19.621919 <6>[ 227.145950] lkdtm: Stack offset: -880
9052 14:59:19.622203 <6>[ 227.150177] lkdtm: Performing direct entry REPORT_STACK
9053 14:59:19.622480 <6>[ 227.155713] lkdtm: Stack offset: -480
9054 14:59:19.623215 <6>[ 227.159915] lkdtm: Performing direct entry REPORT_STACK
9055 14:59:19.664711 <6>[ 227.165453] lkdtm: Stack offset: -544
9056 14:59:19.665149 <6>[ 227.169640] lkdtm: Performing direct entry REPORT_STACK
9057 14:59:19.665483 <6>[ 227.175177] lkdtm: Stack offset: -528
9058 14:59:19.665795 <6>[ 227.179416] lkdtm: Performing direct entry REPORT_STACK
9059 14:59:19.666089 <6>[ 227.185070] lkdtm: Stack offset: -16
9060 14:59:19.666372 <6>[ 227.189174] lkdtm: Performing direct entry REPORT_STACK
9061 14:59:19.666654 <6>[ 227.194712] lkdtm: Stack offset: -576
9062 14:59:19.666934 <6>[ 227.198900] lkdtm: Performing direct entry REPORT_STACK
9063 14:59:19.667880 <6>[ 227.204436] lkdtm: Stack offset: -112
9064 14:59:19.709311 <6>[ 227.208628] lkdtm: Performing direct entry REPORT_STACK
9065 14:59:19.709781 <6>[ 227.214161] lkdtm: Stack offset: -160
9066 14:59:19.710123 <6>[ 227.218349] lkdtm: Performing direct entry REPORT_STACK
9067 14:59:19.710433 <6>[ 227.223899] lkdtm: Stack offset: -896
9068 14:59:19.710762 <6>[ 227.228085] lkdtm: Performing direct entry REPORT_STACK
9069 14:59:19.711059 <6>[ 227.233622] lkdtm: Stack offset: -832
9070 14:59:19.711344 <6>[ 227.237812] lkdtm: Performing direct entry REPORT_STACK
9071 14:59:19.711623 <6>[ 227.243351] lkdtm: Stack offset: -784
9072 14:59:19.712526 <6>[ 227.247554] lkdtm: Performing direct entry REPORT_STACK
9073 14:59:19.754040 <6>[ 227.253135] lkdtm: Stack offset: -480
9074 14:59:19.754484 <6>[ 227.257331] lkdtm: Performing direct entry REPORT_STACK
9075 14:59:19.754819 <6>[ 227.262868] lkdtm: Stack offset: -576
9076 14:59:19.755127 <6>[ 227.267054] lkdtm: Performing direct entry REPORT_STACK
9077 14:59:19.755418 <6>[ 227.272590] lkdtm: Stack offset: -608
9078 14:59:19.755735 <6>[ 227.276784] lkdtm: Performing direct entry REPORT_STACK
9079 14:59:19.756083 <6>[ 227.282318] lkdtm: Stack offset: -304
9080 14:59:19.756369 <6>[ 227.286517] lkdtm: Performing direct entry REPORT_STACK
9081 14:59:19.757489 <6>[ 227.292055] lkdtm: Stack offset: 32
9082 14:59:19.798612 <6>[ 227.296066] lkdtm: Performing direct entry REPORT_STACK
9083 14:59:19.798927 <6>[ 227.301603] lkdtm: Stack offset: -752
9084 14:59:19.799199 <6>[ 227.305802] lkdtm: Performing direct entry REPORT_STACK
9085 14:59:19.799364 <6>[ 227.311353] lkdtm: Stack offset: 80
9086 14:59:19.799517 <6>[ 227.315393] lkdtm: Performing direct entry REPORT_STACK
9087 14:59:19.799662 <6>[ 227.320985] lkdtm: Stack offset: -400
9088 14:59:19.799923 <6>[ 227.325173] lkdtm: Performing direct entry REPORT_STACK
9089 14:59:19.800067 <6>[ 227.330706] lkdtm: Stack offset: -768
9090 14:59:19.801744 <6>[ 227.334897] lkdtm: Performing direct entry REPORT_STACK
9091 14:59:19.801984 <6>[ 227.340429] lkdtm: Stack offset: -32
9092 14:59:19.843244 <6>[ 227.344536] lkdtm: Performing direct entry REPORT_STACK
9093 14:59:19.843841 <6>[ 227.350067] lkdtm: Stack offset: -448
9094 14:59:19.844066 <6>[ 227.354248] lkdtm: Performing direct entry REPORT_STACK
9095 14:59:19.844292 <6>[ 227.359780] lkdtm: Stack offset: -240
9096 14:59:19.844499 <6>[ 227.363976] lkdtm: Performing direct entry REPORT_STACK
9097 14:59:19.844696 <6>[ 227.369517] lkdtm: Stack offset: -576
9098 14:59:19.844885 <6>[ 227.373712] lkdtm: Performing direct entry REPORT_STACK
9099 14:59:19.845007 <6>[ 227.379250] lkdtm: Stack offset: -848
9100 14:59:19.846456 <6>[ 227.383478] lkdtm: Performing direct entry REPORT_STACK
9101 14:59:19.888169 <6>[ 227.389096] lkdtm: Stack offset: -896
9102 14:59:19.888444 <6>[ 227.393302] lkdtm: Performing direct entry REPORT_STACK
9103 14:59:19.888636 <6>[ 227.398844] lkdtm: Stack offset: -48
9104 14:59:19.888804 <6>[ 227.402964] lkdtm: Performing direct entry REPORT_STACK
9105 14:59:19.888964 <6>[ 227.408511] lkdtm: Stack offset: -256
9106 14:59:19.889119 <6>[ 227.412707] lkdtm: Performing direct entry REPORT_STACK
9107 14:59:19.889268 <6>[ 227.418246] lkdtm: Stack offset: -928
9108 14:59:19.889414 <6>[ 227.422438] lkdtm: Performing direct entry REPORT_STACK
9109 14:59:19.891315 <6>[ 227.427976] lkdtm: Stack offset: -864
9110 14:59:19.932767 <6>[ 227.432166] lkdtm: Performing direct entry REPORT_STACK
9111 14:59:19.933009 <6>[ 227.437703] lkdtm: Stack offset: -256
9112 14:59:19.933189 <6>[ 227.441895] lkdtm: Performing direct entry REPORT_STACK
9113 14:59:19.933353 <6>[ 227.447504] lkdtm: Stack offset: -176
9114 14:59:19.933508 <6>[ 227.451701] lkdtm: Performing direct entry REPORT_STACK
9115 14:59:19.933647 <6>[ 227.457239] lkdtm: Stack offset: -384
9116 14:59:19.933771 <6>[ 227.461429] lkdtm: Performing direct entry REPORT_STACK
9117 14:59:19.933893 <6>[ 227.466967] lkdtm: Stack offset: -336
9118 14:59:19.935931 <6>[ 227.471173] lkdtm: Performing direct entry REPORT_STACK
9119 14:59:19.977666 <6>[ 227.476711] lkdtm: Stack offset: -352
9120 14:59:19.977908 <6>[ 227.480899] lkdtm: Performing direct entry REPORT_STACK
9121 14:59:19.978086 <6>[ 227.486438] lkdtm: Stack offset: -32
9122 14:59:19.978248 <6>[ 227.490542] lkdtm: Performing direct entry REPORT_STACK
9123 14:59:19.978401 <6>[ 227.496081] lkdtm: Stack offset: -592
9124 14:59:19.978547 <6>[ 227.500284] lkdtm: Performing direct entry REPORT_STACK
9125 14:59:19.978670 <6>[ 227.505838] lkdtm: Stack offset: -704
9126 14:59:19.978791 <6>[ 227.510106] lkdtm: Performing direct entry REPORT_STACK
9127 14:59:19.980823 <6>[ 227.515645] lkdtm: Stack offset: -704
9128 14:59:20.022752 <6>[ 227.519833] lkdtm: Performing direct entry REPORT_STACK
9129 14:59:20.023205 <6>[ 227.525370] lkdtm: Stack offset: -64
9130 14:59:20.023544 <6>[ 227.529486] lkdtm: Performing direct entry REPORT_STACK
9131 14:59:20.023886 <6>[ 227.535024] lkdtm: Stack offset: -144
9132 14:59:20.024187 <6>[ 227.539220] lkdtm: Performing direct entry REPORT_STACK
9133 14:59:20.024477 <6>[ 227.544757] lkdtm: Stack offset: -304
9134 14:59:20.024765 <6>[ 227.548946] lkdtm: Performing direct entry REPORT_STACK
9135 14:59:20.025048 <6>[ 227.554484] lkdtm: Stack offset: -64
9136 14:59:20.025981 <6>[ 227.558584] lkdtm: Performing direct entry REPORT_STACK
9137 14:59:20.026327 <6>[ 227.564122] lkdtm: Stack offset: 64
9138 14:59:20.067246 <6>[ 227.568134] lkdtm: Performing direct entry REPORT_STACK
9139 14:59:20.067715 <6>[ 227.573670] lkdtm: Stack offset: -896
9140 14:59:20.068106 <6>[ 227.577861] lkdtm: Performing direct entry REPORT_STACK
9141 14:59:20.068427 <6>[ 227.583398] lkdtm: Stack offset: -352
9142 14:59:20.068730 <6>[ 227.587601] lkdtm: Performing direct entry REPORT_STACK
9143 14:59:20.069027 <6>[ 227.593139] lkdtm: Stack offset: -800
9144 14:59:20.069312 <6>[ 227.597327] lkdtm: Performing direct entry REPORT_STACK
9145 14:59:20.069598 <6>[ 227.602865] lkdtm: Stack offset: -720
9146 14:59:20.070469 <6>[ 227.607060] lkdtm: Performing direct entry REPORT_STACK
9147 14:59:20.112157 <6>[ 227.612597] lkdtm: Stack offset: -48
9148 14:59:20.113002 <6>[ 227.616704] lkdtm: Performing direct entry REPORT_STACK
9149 14:59:20.113377 <6>[ 227.622256] lkdtm: Stack offset: -16
9150 14:59:20.113708 <6>[ 227.626488] lkdtm: Performing direct entry REPORT_STACK
9151 14:59:20.114011 <6>[ 227.632047] lkdtm: Stack offset: -448
9152 14:59:20.114301 <6>[ 227.636238] lkdtm: Performing direct entry REPORT_STACK
9153 14:59:20.114580 <6>[ 227.641776] lkdtm: Stack offset: -304
9154 14:59:20.114861 <6>[ 227.645964] lkdtm: Performing direct entry REPORT_STACK
9155 14:59:20.115525 <6>[ 227.651515] lkdtm: Stack offset: -848
9156 14:59:20.156563 <6>[ 227.655715] lkdtm: Performing direct entry REPORT_STACK
9157 14:59:20.156909 <6>[ 227.661251] lkdtm: Stack offset: -400
9158 14:59:20.157115 <6>[ 227.665448] lkdtm: Performing direct entry REPORT_STACK
9159 14:59:20.157316 <6>[ 227.671002] lkdtm: Stack offset: -928
9160 14:59:20.157528 <6>[ 227.675218] lkdtm: Performing direct entry REPORT_STACK
9161 14:59:20.157680 <6>[ 227.680759] lkdtm: Stack offset: -576
9162 14:59:20.157807 <6>[ 227.684953] lkdtm: Performing direct entry REPORT_STACK
9163 14:59:20.157938 <6>[ 227.690499] lkdtm: Stack offset: -352
9164 14:59:20.159621 <6>[ 227.694685] lkdtm: Performing direct entry REPORT_STACK
9165 14:59:20.201605 <6>[ 227.700223] lkdtm: Stack offset: -384
9166 14:59:20.201981 <6>[ 227.704407] lkdtm: Performing direct entry REPORT_STACK
9167 14:59:20.202240 <6>[ 227.709958] lkdtm: Stack offset: -336
9168 14:59:20.202422 <6>[ 227.714154] lkdtm: Performing direct entry REPORT_STACK
9169 14:59:20.202640 <6>[ 227.719696] lkdtm: Stack offset: -656
9170 14:59:20.202781 <6>[ 227.723908] lkdtm: Performing direct entry REPORT_STACK
9171 14:59:20.202900 <6>[ 227.729448] lkdtm: Stack offset: -848
9172 14:59:20.203000 <6>[ 227.733665] lkdtm: Performing direct entry REPORT_STACK
9173 14:59:20.204643 <6>[ 227.739394] lkdtm: Stack offset: -880
9174 14:59:20.246610 <6>[ 227.743606] lkdtm: Performing direct entry REPORT_STACK
9175 14:59:20.246878 <6>[ 227.749264] lkdtm: Stack offset: -880
9176 14:59:20.247066 <6>[ 227.753467] lkdtm: Performing direct entry REPORT_STACK
9177 14:59:20.247232 <6>[ 227.759006] lkdtm: Stack offset: -624
9178 14:59:20.247388 <6>[ 227.763218] lkdtm: Performing direct entry REPORT_STACK
9179 14:59:20.247540 <6>[ 227.768757] lkdtm: Stack offset: -176
9180 14:59:20.247684 <6>[ 227.772966] lkdtm: Performing direct entry REPORT_STACK
9181 14:59:20.247797 <6>[ 227.778505] lkdtm: Stack offset: -192
9182 14:59:20.249782 <6>[ 227.782696] lkdtm: Performing direct entry REPORT_STACK
9183 14:59:20.250010 <6>[ 227.788233] lkdtm: Stack offset: -32
9184 14:59:20.291167 <6>[ 227.792346] lkdtm: Performing direct entry REPORT_STACK
9185 14:59:20.291410 <6>[ 227.797883] lkdtm: Stack offset: -288
9186 14:59:20.291629 <6>[ 227.802070] lkdtm: Performing direct entry REPORT_STACK
9187 14:59:20.291895 <6>[ 227.807607] lkdtm: Stack offset: -688
9188 14:59:20.292281 <6>[ 227.811797] lkdtm: Performing direct entry REPORT_STACK
9189 14:59:20.292659 <6>[ 227.817333] lkdtm: Stack offset: -880
9190 14:59:20.293032 <6>[ 227.821527] lkdtm: Performing direct entry REPORT_STACK
9191 14:59:20.293400 <6>[ 227.827082] lkdtm: Stack offset: -240
9192 14:59:20.294532 <6>[ 227.831276] lkdtm: Performing direct entry REPORT_STACK
9193 14:59:20.336296 <6>[ 227.836824] lkdtm: Stack offset: -624
9194 14:59:20.336755 <6>[ 227.841013] lkdtm: Performing direct entry REPORT_STACK
9195 14:59:20.337186 <6>[ 227.846550] lkdtm: Stack offset: -304
9196 14:59:20.337584 <6>[ 227.850737] lkdtm: Performing direct entry REPORT_STACK
9197 14:59:20.337967 <6>[ 227.856272] lkdtm: Stack offset: 64
9198 14:59:20.338339 <6>[ 227.860293] lkdtm: Performing direct entry REPORT_STACK
9199 14:59:20.338706 <6>[ 227.865844] lkdtm: Stack offset: -240
9200 14:59:20.339068 <6>[ 227.870055] lkdtm: Performing direct entry REPORT_STACK
9201 14:59:20.339839 <6>[ 227.875603] lkdtm: Stack offset: -384
9202 14:59:20.380814 <6>[ 227.879792] lkdtm: Performing direct entry REPORT_STACK
9203 14:59:20.381275 <6>[ 227.885329] lkdtm: Stack offset: -96
9204 14:59:20.381710 <6>[ 227.889433] lkdtm: Performing direct entry REPORT_STACK
9205 14:59:20.382112 <6>[ 227.894970] lkdtm: Stack offset: -416
9206 14:59:20.382497 <6>[ 227.899167] lkdtm: Performing direct entry REPORT_STACK
9207 14:59:20.382920 <6>[ 227.904720] lkdtm: Stack offset: -144
9208 14:59:20.383299 <6>[ 227.908913] lkdtm: Performing direct entry REPORT_STACK
9209 14:59:20.383687 <6>[ 227.914450] lkdtm: Stack offset: -192
9210 14:59:20.384458 <6>[ 227.918639] lkdtm: Performing direct entry REPORT_STACK
9211 14:59:20.425808 <6>[ 227.924177] lkdtm: Stack offset: -432
9212 14:59:20.426266 <6>[ 227.928365] lkdtm: Performing direct entry REPORT_STACK
9213 14:59:20.426697 <6>[ 227.933902] lkdtm: Stack offset: -512
9214 14:59:20.427092 <6>[ 227.938088] lkdtm: Performing direct entry REPORT_STACK
9215 14:59:20.427470 <6>[ 227.943625] lkdtm: Stack offset: -304
9216 14:59:20.427891 <6>[ 227.947812] lkdtm: Performing direct entry REPORT_STACK
9217 14:59:20.428265 <6>[ 227.953397] lkdtm: Stack offset: -592
9218 14:59:20.428627 <6>[ 227.957629] lkdtm: Performing direct entry REPORT_STACK
9219 14:59:20.429442 <6>[ 227.963319] lkdtm: Stack offset: -496
9220 14:59:20.470710 <6>[ 227.967525] lkdtm: Performing direct entry REPORT_STACK
9221 14:59:20.471461 <6>[ 227.973155] lkdtm: Stack offset: -64
9222 14:59:20.472058 <6>[ 227.977260] lkdtm: Performing direct entry REPORT_STACK
9223 14:59:20.472494 <6>[ 227.982797] lkdtm: Stack offset: -272
9224 14:59:20.473088 <6>[ 227.986995] lkdtm: Performing direct entry REPORT_STACK
9225 14:59:20.473696 <6>[ 227.992531] lkdtm: Stack offset: -240
9226 14:59:20.474159 <6>[ 227.996724] lkdtm: Performing direct entry REPORT_STACK
9227 14:59:20.474628 <6>[ 228.002258] lkdtm: Stack offset: -864
9228 14:59:20.475500 <6>[ 228.006445] lkdtm: Performing direct entry REPORT_STACK
9229 14:59:20.476014 <6>[ 228.011983] lkdtm: Stack offset: -688
9230 14:59:20.515082 <6>[ 228.016195] lkdtm: Performing direct entry REPORT_STACK
9231 14:59:20.515427 <6>[ 228.021733] lkdtm: Stack offset: 32
9232 14:59:20.515688 <6>[ 228.025772] lkdtm: Performing direct entry REPORT_STACK
9233 14:59:20.515898 <6>[ 228.031326] lkdtm: Stack offset: -896
9234 14:59:20.516122 <6>[ 228.035554] lkdtm: Performing direct entry REPORT_STACK
9235 14:59:20.516402 <6>[ 228.041120] lkdtm: Stack offset: 0
9236 14:59:20.516575 <6>[ 228.045052] lkdtm: Performing direct entry REPORT_STACK
9237 14:59:20.516707 <6>[ 228.050583] lkdtm: Stack offset: -512
9238 14:59:20.518122 <6>[ 228.054772] lkdtm: Performing direct entry REPORT_STACK
9239 14:59:20.559752 <6>[ 228.060306] lkdtm: Stack offset: 0
9240 14:59:20.560437 <6>[ 228.064246] lkdtm: Performing direct entry REPORT_STACK
9241 14:59:20.560667 <6>[ 228.069781] lkdtm: Stack offset: -256
9242 14:59:20.560814 <6>[ 228.073965] lkdtm: Performing direct entry REPORT_STACK
9243 14:59:20.560975 <6>[ 228.079512] lkdtm: Stack offset: -320
9244 14:59:20.561140 <6>[ 228.083701] lkdtm: Performing direct entry REPORT_STACK
9245 14:59:20.561325 <6>[ 228.089236] lkdtm: Stack offset: -528
9246 14:59:20.561462 <6>[ 228.093420] lkdtm: Performing direct entry REPORT_STACK
9247 14:59:20.562916 <6>[ 228.098958] lkdtm: Stack offset: -304
9248 14:59:20.604414 <6>[ 228.103139] lkdtm: Performing direct entry REPORT_STACK
9249 14:59:20.604669 <6>[ 228.108680] lkdtm: Stack offset: -496
9250 14:59:20.604837 <6>[ 228.112863] lkdtm: Performing direct entry REPORT_STACK
9251 14:59:20.604989 <6>[ 228.118397] lkdtm: Stack offset: -464
9252 14:59:20.605134 <6>[ 228.122596] lkdtm: Performing direct entry REPORT_STACK
9253 14:59:20.605282 <6>[ 228.128132] lkdtm: Stack offset: 48
9254 14:59:20.605401 <6>[ 228.132151] lkdtm: Performing direct entry REPORT_STACK
9255 14:59:20.605516 <6>[ 228.137688] lkdtm: Stack offset: -528
9256 14:59:20.607549 <6>[ 228.141893] lkdtm: Performing direct entry REPORT_STACK
9257 14:59:20.649546 <6>[ 228.147432] lkdtm: Stack offset: 0
9258 14:59:20.649999 <6>[ 228.151388] lkdtm: Performing direct entry REPORT_STACK
9259 14:59:20.650333 <6>[ 228.156990] lkdtm: Stack offset: -816
9260 14:59:20.650643 <6>[ 228.161185] lkdtm: Performing direct entry REPORT_STACK
9261 14:59:20.650937 <6>[ 228.166723] lkdtm: Stack offset: -880
9262 14:59:20.651224 <6>[ 228.170913] lkdtm: Performing direct entry REPORT_STACK
9263 14:59:20.651502 <6>[ 228.176451] lkdtm: Stack offset: -240
9264 14:59:20.651821 <6>[ 228.180638] lkdtm: Performing direct entry REPORT_STACK
9265 14:59:20.652112 <6>[ 228.186174] lkdtm: Stack offset: -592
9266 14:59:20.694338 <6>[ 228.190370] lkdtm: Performing direct entry REPORT_STACK
9267 14:59:20.694799 <6>[ 228.195907] lkdtm: Stack offset: -128
9268 14:59:20.695226 <6>[ 228.200108] lkdtm: Performing direct entry REPORT_STACK
9269 14:59:20.695626 <6>[ 228.205644] lkdtm: Stack offset: -256
9270 14:59:20.696054 <6>[ 228.209831] lkdtm: Performing direct entry REPORT_STACK
9271 14:59:20.696434 <6>[ 228.215367] lkdtm: Stack offset: 0
9272 14:59:20.696801 <6>[ 228.219262] lkdtm: Performing direct entry REPORT_STACK
9273 14:59:20.697162 <6>[ 228.224798] lkdtm: Stack offset: -816
9274 14:59:20.697543 <6>[ 228.228986] lkdtm: Performing direct entry REPORT_STACK
9275 14:59:20.698262 <6>[ 228.234523] lkdtm: Stack offset: -672
9276 14:59:20.738971 <6>[ 228.238710] lkdtm: Performing direct entry REPORT_STACK
9277 14:59:20.739838 <6>[ 228.244246] lkdtm: Stack offset: -656
9278 14:59:20.740220 <6>[ 228.248432] lkdtm: Performing direct entry REPORT_STACK
9279 14:59:20.740627 <6>[ 228.253979] lkdtm: Stack offset: -176
9280 14:59:20.741014 <6>[ 228.258175] lkdtm: Performing direct entry REPORT_STACK
9281 14:59:20.741390 <6>[ 228.263723] lkdtm: Stack offset: -752
9282 14:59:20.741756 <6>[ 228.267919] lkdtm: Performing direct entry REPORT_STACK
9283 14:59:20.742122 <6>[ 228.273470] lkdtm: Stack offset: -176
9284 14:59:20.742577 <6>[ 228.277788] lkdtm: Performing direct entry REPORT_STACK
9285 14:59:20.783735 <6>[ 228.283336] lkdtm: Stack offset: -720
9286 14:59:20.784231 <6>[ 228.287528] lkdtm: Performing direct entry REPORT_STACK
9287 14:59:20.784655 <6>[ 228.293057] lkdtm: Stack offset: -32
9288 14:59:20.785055 <6>[ 228.297157] lkdtm: Performing direct entry REPORT_STACK
9289 14:59:20.785434 <6>[ 228.302693] lkdtm: Stack offset: -384
9290 14:59:20.785808 <6>[ 228.306889] lkdtm: Performing direct entry REPORT_STACK
9291 14:59:20.786528 <6>[ 228.312429] lkdtm: Stack offset: -224
9292 14:59:20.786933 <6>[ 228.316619] lkdtm: Performing direct entry REPORT_STACK
9293 14:59:20.787319 <6>[ 228.322156] lkdtm: Stack offset: -48
9294 14:59:20.828490 <6>[ 228.326277] lkdtm: Performing direct entry REPORT_STACK
9295 14:59:20.829032 <6>[ 228.331816] lkdtm: Stack offset: -624
9296 14:59:20.829429 <6>[ 228.336005] lkdtm: Performing direct entry REPORT_STACK
9297 14:59:20.829937 <6>[ 228.341542] lkdtm: Stack offset: -176
9298 14:59:20.830284 <6>[ 228.345731] lkdtm: Performing direct entry REPORT_STACK
9299 14:59:20.830583 <6>[ 228.351269] lkdtm: Stack offset: -96
9300 14:59:20.830901 <6>[ 228.355414] lkdtm: Performing direct entry REPORT_STACK
9301 14:59:20.831194 <6>[ 228.361069] lkdtm: Stack offset: -176
9302 14:59:20.832016 <6>[ 228.365270] lkdtm: Performing direct entry REPORT_STACK
9303 14:59:20.872928 <6>[ 228.370810] lkdtm: Stack offset: -848
9304 14:59:20.873264 <6>[ 228.375007] lkdtm: Performing direct entry REPORT_STACK
9305 14:59:20.873564 <6>[ 228.380545] lkdtm: Stack offset: -304
9306 14:59:20.873746 <6>[ 228.384749] lkdtm: Performing direct entry REPORT_STACK
9307 14:59:20.874286 <6>[ 228.390288] lkdtm: Stack offset: -592
9308 14:59:20.874491 <6>[ 228.394468] lkdtm: Performing direct entry REPORT_STACK
9309 14:59:20.874643 <6>[ 228.400029] lkdtm: Stack offset: -64
9310 14:59:20.874780 <6>[ 228.404130] lkdtm: Performing direct entry REPORT_STACK
9311 14:59:20.874910 <6>[ 228.409664] lkdtm: Stack offset: -256
9312 14:59:20.917854 <6>[ 228.413847] lkdtm: Performing direct entry REPORT_STACK
9313 14:59:20.918141 <6>[ 228.419384] lkdtm: Stack offset: -192
9314 14:59:20.918367 <6>[ 228.423582] lkdtm: Performing direct entry REPORT_STACK
9315 14:59:20.918545 <6>[ 228.429123] lkdtm: Stack offset: -464
9316 14:59:20.918992 <6>[ 228.433340] lkdtm: Performing direct entry REPORT_STACK
9317 14:59:20.919183 <6>[ 228.438880] lkdtm: Stack offset: -672
9318 14:59:20.919340 <6>[ 228.443111] lkdtm: Performing direct entry REPORT_STACK
9319 14:59:20.919494 <6>[ 228.448666] lkdtm: Stack offset: -16
9320 14:59:20.919631 <6>[ 228.452797] lkdtm: Performing direct entry REPORT_STACK
9321 14:59:20.920970 <6>[ 228.458335] lkdtm: Stack offset: -16
9322 14:59:20.962658 <6>[ 228.462458] lkdtm: Performing direct entry REPORT_STACK
9323 14:59:20.962906 <6>[ 228.467998] lkdtm: Stack offset: -832
9324 14:59:20.963085 <6>[ 228.472210] lkdtm: Performing direct entry REPORT_STACK
9325 14:59:20.963245 <6>[ 228.477785] lkdtm: Stack offset: -832
9326 14:59:20.963405 <6>[ 228.482084] lkdtm: Performing direct entry REPORT_STACK
9327 14:59:20.963544 <6>[ 228.487622] lkdtm: Stack offset: -848
9328 14:59:20.963679 <6>[ 228.491809] lkdtm: Performing direct entry REPORT_STACK
9329 14:59:20.963844 <6>[ 228.497347] lkdtm: Stack offset: -592
9330 14:59:20.965747 <6>[ 228.501537] lkdtm: Performing direct entry REPORT_STACK
9331 14:59:21.007750 <6>[ 228.507076] lkdtm: Stack offset: -304
9332 14:59:21.008244 <6>[ 228.511286] lkdtm: Performing direct entry REPORT_STACK
9333 14:59:21.008592 <6>[ 228.516929] lkdtm: Stack offset: -384
9334 14:59:21.008908 <6>[ 228.521125] lkdtm: Performing direct entry REPORT_STACK
9335 14:59:21.009211 <6>[ 228.526662] lkdtm: Stack offset: -624
9336 14:59:21.009500 <6>[ 228.530852] lkdtm: Performing direct entry REPORT_STACK
9337 14:59:21.009784 <6>[ 228.536389] lkdtm: Stack offset: -832
9338 14:59:21.010066 <6>[ 228.540577] lkdtm: Performing direct entry REPORT_STACK
9339 14:59:21.011000 <6>[ 228.546114] lkdtm: Stack offset: -752
9340 14:59:21.052404 <6>[ 228.550301] lkdtm: Performing direct entry REPORT_STACK
9341 14:59:21.052874 <6>[ 228.555839] lkdtm: Stack offset: -320
9342 14:59:21.053214 <6>[ 228.560029] lkdtm: Performing direct entry REPORT_STACK
9343 14:59:21.053524 <6>[ 228.565566] lkdtm: Stack offset: 48
9344 14:59:21.053817 <6>[ 228.569592] lkdtm: Performing direct entry REPORT_STACK
9345 14:59:21.054106 <6>[ 228.575129] lkdtm: Stack offset: -96
9346 14:59:21.054389 <6>[ 228.579235] lkdtm: Performing direct entry REPORT_STACK
9347 14:59:21.054666 <6>[ 228.584772] lkdtm: Stack offset: -896
9348 14:59:21.055584 <6>[ 228.588965] lkdtm: Performing direct entry REPORT_STACK
9349 14:59:21.097328 <6>[ 228.594536] lkdtm: Stack offset: -576
9350 14:59:21.097780 <6>[ 228.598857] lkdtm: Performing direct entry REPORT_STACK
9351 14:59:21.098126 <6>[ 228.604395] lkdtm: Stack offset: 16
9352 14:59:21.098445 <6>[ 228.608413] lkdtm: Performing direct entry REPORT_STACK
9353 14:59:21.098751 <6>[ 228.613950] lkdtm: Stack offset: 64
9354 14:59:21.099044 <6>[ 228.617963] lkdtm: Performing direct entry REPORT_STACK
9355 14:59:21.099330 <6>[ 228.623501] lkdtm: Stack offset: -672
9356 14:59:21.099615 <6>[ 228.627710] lkdtm: Performing direct entry REPORT_STACK
9357 14:59:21.099941 <6>[ 228.633247] lkdtm: Stack offset: 80
9358 14:59:21.100593 <6>[ 228.637261] lkdtm: Performing direct entry REPORT_STACK
9359 14:59:21.142079 <6>[ 228.642799] lkdtm: Stack offset: -160
9360 14:59:21.142532 <6>[ 228.646986] lkdtm: Performing direct entry REPORT_STACK
9361 14:59:21.142876 <6>[ 228.652524] lkdtm: Stack offset: -368
9362 14:59:21.143192 <6>[ 228.656714] lkdtm: Performing direct entry REPORT_STACK
9363 14:59:21.143489 <6>[ 228.662253] lkdtm: Stack offset: -128
9364 14:59:21.143803 <6>[ 228.666437] lkdtm: Performing direct entry REPORT_STACK
9365 14:59:21.144094 <6>[ 228.671995] lkdtm: Stack offset: -352
9366 14:59:21.144378 <6>[ 228.676182] lkdtm: Performing direct entry REPORT_STACK
9367 14:59:21.145221 <6>[ 228.681720] lkdtm: Stack offset: -832
9368 14:59:21.186606 <6>[ 228.685906] lkdtm: Performing direct entry REPORT_STACK
9369 14:59:21.186932 <6>[ 228.691456] lkdtm: Stack offset: -768
9370 14:59:21.187147 <6>[ 228.695657] lkdtm: Performing direct entry REPORT_STACK
9371 14:59:21.187434 <6>[ 228.701195] lkdtm: Stack offset: 0
9372 14:59:21.187681 <6>[ 228.705126] lkdtm: Performing direct entry REPORT_STACK
9373 14:59:21.187888 <6>[ 228.710679] lkdtm: Stack offset: 32
9374 14:59:21.188127 <6>[ 228.714825] lkdtm: Performing direct entry REPORT_STACK
9375 14:59:21.188338 <6>[ 228.720365] lkdtm: Stack offset: -528
9376 14:59:21.189654 <6>[ 228.724566] lkdtm: Performing direct entry REPORT_STACK
9377 14:59:21.231256 <6>[ 228.730099] lkdtm: Stack offset: -112
9378 14:59:21.231525 <6>[ 228.734285] lkdtm: Performing direct entry REPORT_STACK
9379 14:59:21.231717 <6>[ 228.739825] lkdtm: Stack offset: -832
9380 14:59:21.231922 <6>[ 228.744019] lkdtm: Performing direct entry REPORT_STACK
9381 14:59:21.232101 <6>[ 228.749549] lkdtm: Stack offset: -96
9382 14:59:21.232512 <6>[ 228.753655] lkdtm: Performing direct entry REPORT_STACK
9383 14:59:21.232675 <6>[ 228.759185] lkdtm: Stack offset: -640
9384 14:59:21.232808 <6>[ 228.763404] lkdtm: Performing direct entry REPORT_STACK
9385 14:59:21.232936 <6>[ 228.768930] lkdtm: Stack offset: 32
9386 14:59:21.276223 <6>[ 228.772942] lkdtm: Performing direct entry REPORT_STACK
9387 14:59:21.276492 <6>[ 228.778475] lkdtm: Stack offset: -928
9388 14:59:21.276668 <6>[ 228.782692] lkdtm: Performing direct entry REPORT_STACK
9389 14:59:21.276826 <6>[ 228.788232] lkdtm: Stack offset: -352
9390 14:59:21.276984 <6>[ 228.792431] lkdtm: Performing direct entry REPORT_STACK
9391 14:59:21.277078 <6>[ 228.797972] lkdtm: Stack offset: -96
9392 14:59:21.277169 <6>[ 228.802099] lkdtm: Performing direct entry REPORT_STACK
9393 14:59:21.277259 <6>[ 228.807639] lkdtm: Stack offset: -464
9394 14:59:21.277349 <6>[ 228.811860] lkdtm: Performing direct entry REPORT_STACK
9395 14:59:21.279335 <6>[ 228.817405] lkdtm: Stack offset: -768
9396 14:59:21.320957 <6>[ 228.821628] lkdtm: Performing direct entry REPORT_STACK
9397 14:59:21.321197 <6>[ 228.827186] lkdtm: Stack offset: -912
9398 14:59:21.321376 <6>[ 228.831538] lkdtm: Performing direct entry REPORT_STACK
9399 14:59:21.321537 <6>[ 228.837067] lkdtm: Stack offset: -608
9400 14:59:21.321946 <6>[ 228.841262] lkdtm: Performing direct entry REPORT_STACK
9401 14:59:21.322114 <6>[ 228.846800] lkdtm: Stack offset: -848
9402 14:59:21.322257 <6>[ 228.850991] lkdtm: Performing direct entry REPORT_STACK
9403 14:59:21.322398 <6>[ 228.856529] lkdtm: Stack offset: -736
9404 14:59:21.324132 <6>[ 228.860725] lkdtm: Performing direct entry REPORT_STACK
9405 14:59:21.365901 <6>[ 228.866264] lkdtm: Stack offset: -80
9406 14:59:21.366139 <6>[ 228.870365] lkdtm: Performing direct entry REPORT_STACK
9407 14:59:21.366318 <6>[ 228.875916] lkdtm: Stack offset: -848
9408 14:59:21.366480 <6>[ 228.880110] lkdtm: Performing direct entry REPORT_STACK
9409 14:59:21.366633 <6>[ 228.885648] lkdtm: Stack offset: -16
9410 14:59:21.366780 <6>[ 228.889754] lkdtm: Performing direct entry REPORT_STACK
9411 14:59:21.366925 <6>[ 228.895292] lkdtm: Stack offset: -592
9412 14:59:21.367067 <6>[ 228.899655] lkdtm: Performing direct entry REPORT_STACK
9413 14:59:21.369269 <6>[ 228.905182] lkdtm: Stack offset: 80
9414 14:59:21.410748 <6>[ 228.909197] lkdtm: Performing direct entry REPORT_STACK
9415 14:59:21.411207 <6>[ 228.914734] lkdtm: Stack offset: -224
9416 14:59:21.411977 <6>[ 228.918930] lkdtm: Performing direct entry REPORT_STACK
9417 14:59:21.412340 <6>[ 228.924469] lkdtm: Stack offset: -816
9418 14:59:21.412655 <6>[ 228.928661] lkdtm: Performing direct entry REPORT_STACK
9419 14:59:21.412954 <6>[ 228.934199] lkdtm: Stack offset: -864
9420 14:59:21.413243 <6>[ 228.938400] lkdtm: Performing direct entry REPORT_STACK
9421 14:59:21.413526 <6>[ 228.943938] lkdtm: Stack offset: -848
9422 14:59:21.414180 <6>[ 228.948128] lkdtm: Performing direct entry REPORT_STACK
9423 14:59:21.455630 <6>[ 228.953666] lkdtm: Stack offset: -608
9424 14:59:21.456140 <6>[ 228.957855] lkdtm: Performing direct entry REPORT_STACK
9425 14:59:21.456494 <6>[ 228.963393] lkdtm: Stack offset: -48
9426 14:59:21.457211 <6>[ 228.967521] lkdtm: Performing direct entry REPORT_STACK
9427 14:59:21.457562 <6>[ 228.973128] lkdtm: Stack offset: -624
9428 14:59:21.457871 <6>[ 228.977338] lkdtm: Performing direct entry REPORT_STACK
9429 14:59:21.458167 <6>[ 228.982880] lkdtm: Stack offset: -688
9430 14:59:21.458454 <6>[ 228.987078] lkdtm: Performing direct entry REPORT_STACK
9431 14:59:21.458737 <6>[ 228.992616] lkdtm: Stack offset: -464
9432 14:59:21.500476 <6>[ 228.996821] lkdtm: Performing direct entry REPORT_STACK
9433 14:59:21.500944 <6>[ 229.002357] lkdtm: Stack offset: -512
9434 14:59:21.501289 <6>[ 229.006557] lkdtm: Performing direct entry REPORT_STACK
9435 14:59:21.501999 <6>[ 229.012097] lkdtm: Stack offset: 64
9436 14:59:21.502349 <6>[ 229.016107] lkdtm: Performing direct entry REPORT_STACK
9437 14:59:21.502656 <6>[ 229.021646] lkdtm: Stack offset: -624
9438 14:59:21.502949 <6>[ 229.025835] lkdtm: Performing direct entry REPORT_STACK
9439 14:59:21.503233 <6>[ 229.031376] lkdtm: Stack offset: -752
9440 14:59:21.503531 <6>[ 229.035567] lkdtm: Performing direct entry REPORT_STACK
9441 14:59:21.504061 <6>[ 229.041103] lkdtm: Stack offset: -352
9442 14:59:21.545073 <6>[ 229.045301] lkdtm: Performing direct entry REPORT_STACK
9443 14:59:21.545850 <6>[ 229.050836] lkdtm: Stack offset: -336
9444 14:59:21.546077 <6>[ 229.055025] lkdtm: Performing direct entry REPORT_STACK
9445 14:59:21.546296 <6>[ 229.060575] lkdtm: Stack offset: -496
9446 14:59:21.546500 <6>[ 229.064766] lkdtm: Performing direct entry REPORT_STACK
9447 14:59:21.546694 <6>[ 229.070305] lkdtm: Stack offset: -416
9448 14:59:21.546884 <6>[ 229.074500] lkdtm: Performing direct entry REPORT_STACK
9449 14:59:21.547072 <6>[ 229.080054] lkdtm: Stack offset: -368
9450 14:59:21.548160 <6>[ 229.084342] lkdtm: Performing direct entry REPORT_STACK
9451 14:59:21.589811 <6>[ 229.089887] lkdtm: Stack offset: -656
9452 14:59:21.590102 <6>[ 229.094110] lkdtm: Performing direct entry REPORT_STACK
9453 14:59:21.590351 <6>[ 229.099650] lkdtm: Stack offset: -864
9454 14:59:21.590574 <6>[ 229.103860] lkdtm: Performing direct entry REPORT_STACK
9455 14:59:21.590774 <6>[ 229.109393] lkdtm: Stack offset: -592
9456 14:59:21.590955 <6>[ 229.113588] lkdtm: Performing direct entry REPORT_STACK
9457 14:59:21.591079 <6>[ 229.119122] lkdtm: Stack offset: -192
9458 14:59:21.591434 <6>[ 229.123402] lkdtm: Performing direct entry REPORT_STACK
9459 14:59:21.592924 <6>[ 229.129053] lkdtm: Stack offset: -416
9460 14:59:21.634363 <6>[ 229.133242] lkdtm: Performing direct entry REPORT_STACK
9461 14:59:21.634659 <6>[ 229.138775] lkdtm: Stack offset: -480
9462 14:59:21.634901 <6>[ 229.142954] lkdtm: Performing direct entry REPORT_STACK
9463 14:59:21.635111 <6>[ 229.148495] lkdtm: Stack offset: -848
9464 14:59:21.635309 <6>[ 229.152682] lkdtm: Performing direct entry REPORT_STACK
9465 14:59:21.635502 <6>[ 229.158223] lkdtm: Stack offset: -192
9466 14:59:21.635691 <6>[ 229.162410] lkdtm: Performing direct entry REPORT_STACK
9467 14:59:21.635903 <6>[ 229.167971] lkdtm: Stack offset: -400
9468 14:59:21.637551 <6>[ 229.172169] lkdtm: Performing direct entry REPORT_STACK
9469 14:59:21.679203 <6>[ 229.177709] lkdtm: Stack offset: -192
9470 14:59:21.679453 <6>[ 229.181915] lkdtm: Performing direct entry REPORT_STACK
9471 14:59:21.679634 <6>[ 229.187449] lkdtm: Stack offset: -144
9472 14:59:21.679817 <6>[ 229.191648] lkdtm: Performing direct entry REPORT_STACK
9473 14:59:21.679978 <6>[ 229.197187] lkdtm: Stack offset: 64
9474 14:59:21.680118 <6>[ 229.201203] lkdtm: Performing direct entry REPORT_STACK
9475 14:59:21.680255 <6>[ 229.206741] lkdtm: Stack offset: -576
9476 14:59:21.680389 <6>[ 229.210932] lkdtm: Performing direct entry REPORT_STACK
9477 14:59:21.680521 <6>[ 229.216469] lkdtm: Stack offset: -912
9478 14:59:21.724376 <6>[ 229.220656] lkdtm: Performing direct entry REPORT_STACK
9479 14:59:21.725041 <6>[ 229.226194] lkdtm: Stack offset: -208
9480 14:59:21.725496 <6>[ 229.230391] lkdtm: Performing direct entry REPORT_STACK
9481 14:59:21.726557 <6>[ 229.235928] lkdtm: Stack offset: -752
9482 14:59:21.726987 <6>[ 229.240137] lkdtm: Performing direct entry REPORT_STACK
9483 14:59:21.727365 <6>[ 229.245710] lkdtm: Stack offset: -16
9484 14:59:21.727726 <6>[ 229.249876] lkdtm: Performing direct entry REPORT_STACK
9485 14:59:21.728202 <6>[ 229.255414] lkdtm: Stack offset: -192
9486 14:59:21.728564 <6>[ 229.259607] lkdtm: Performing direct entry REPORT_STACK
9487 14:59:21.728984 <6>[ 229.265145] lkdtm: Stack offset: 32
9488 14:59:21.768753 <6>[ 229.269184] lkdtm: Performing direct entry REPORT_STACK
9489 14:59:21.769028 <6>[ 229.274721] lkdtm: Stack offset: -784
9490 14:59:21.769202 <6>[ 229.278925] lkdtm: Performing direct entry REPORT_STACK
9491 14:59:21.769406 <6>[ 229.284463] lkdtm: Stack offset: -496
9492 14:59:21.769687 <6>[ 229.288646] lkdtm: Performing direct entry REPORT_STACK
9493 14:59:21.769849 <6>[ 229.294179] lkdtm: Stack offset: -704
9494 14:59:21.770210 <6>[ 229.298360] lkdtm: Performing direct entry REPORT_STACK
9495 14:59:21.770379 <6>[ 229.303905] lkdtm: Stack offset: -496
9496 14:59:21.771906 <6>[ 229.308094] lkdtm: Performing direct entry REPORT_STACK
9497 14:59:21.813716 <6>[ 229.313628] lkdtm: Stack offset: -544
9498 14:59:21.813977 <6>[ 229.317811] lkdtm: Performing direct entry REPORT_STACK
9499 14:59:21.814147 <6>[ 229.323348] lkdtm: Stack offset: -512
9500 14:59:21.814301 <6>[ 229.327553] lkdtm: Performing direct entry REPORT_STACK
9501 14:59:21.814447 <6>[ 229.333217] lkdtm: Stack offset: -592
9502 14:59:21.814592 <6>[ 229.337435] lkdtm: Performing direct entry REPORT_STACK
9503 14:59:21.814733 <6>[ 229.342974] lkdtm: Stack offset: -272
9504 14:59:21.814861 <6>[ 229.347164] lkdtm: Performing direct entry REPORT_STACK
9505 14:59:21.816838 <6>[ 229.352701] lkdtm: Stack offset: -832
9506 14:59:21.858239 <6>[ 229.356893] lkdtm: Performing direct entry REPORT_STACK
9507 14:59:21.858472 <6>[ 229.362449] lkdtm: Stack offset: -48
9508 14:59:21.858641 <6>[ 229.366566] lkdtm: Performing direct entry REPORT_STACK
9509 14:59:21.858794 <6>[ 229.372103] lkdtm: Stack offset: -416
9510 14:59:21.858945 <6>[ 229.376292] lkdtm: Performing direct entry REPORT_STACK
9511 14:59:21.859079 <6>[ 229.381839] lkdtm: Stack offset: -48
9512 14:59:21.859214 <6>[ 229.385941] lkdtm: Performing direct entry REPORT_STACK
9513 14:59:21.859346 <6>[ 229.391479] lkdtm: Stack offset: -720
9514 14:59:21.861403 <6>[ 229.395676] lkdtm: Performing direct entry REPORT_STACK
9515 14:59:21.902988 <6>[ 229.401213] lkdtm: Stack offset: -608
9516 14:59:21.903288 <6>[ 229.405400] lkdtm: Performing direct entry REPORT_STACK
9517 14:59:21.903486 <6>[ 229.410937] lkdtm: Stack offset: -256
9518 14:59:21.903693 <6>[ 229.415124] lkdtm: Performing direct entry REPORT_STACK
9519 14:59:21.903905 <6>[ 229.420662] lkdtm: Stack offset: -784
9520 14:59:21.904053 <6>[ 229.424862] lkdtm: Performing direct entry REPORT_STACK
9521 14:59:21.904190 <6>[ 229.430399] lkdtm: Stack offset: -784
9522 14:59:21.904322 <6>[ 229.434588] lkdtm: Performing direct entry REPORT_STACK
9523 14:59:21.904454 <6>[ 229.440140] lkdtm: Stack offset: -896
9524 14:59:21.947984 <6>[ 229.444348] lkdtm: Performing direct entry REPORT_STACK
9525 14:59:21.948359 <6>[ 229.449913] lkdtm: Stack offset: -16
9526 14:59:21.948710 <6>[ 229.454115] lkdtm: Performing direct entry REPORT_STACK
9527 14:59:21.948973 <6>[ 229.459651] lkdtm: Stack offset: -144
9528 14:59:21.949145 <6>[ 229.463839] lkdtm: Performing direct entry REPORT_STACK
9529 14:59:21.949304 <6>[ 229.469378] lkdtm: Stack offset: -480
9530 14:59:21.949812 <6>[ 229.473592] lkdtm: Performing direct entry REPORT_STACK
9531 14:59:21.949937 <6>[ 229.479133] lkdtm: Stack offset: -64
9532 14:59:21.950081 <6>[ 229.483251] lkdtm: Performing direct entry REPORT_STACK
9533 14:59:21.951154 <6>[ 229.488809] lkdtm: Stack offset: -464
9534 14:59:21.992569 <6>[ 229.493013] lkdtm: Performing direct entry REPORT_STACK
9535 14:59:21.992851 <6>[ 229.498553] lkdtm: Stack offset: -752
9536 14:59:21.993035 <6>[ 229.502752] lkdtm: Performing direct entry REPORT_STACK
9537 14:59:21.993199 <6>[ 229.508286] lkdtm: Stack offset: -448
9538 14:59:21.993352 <6>[ 229.512472] lkdtm: Performing direct entry REPORT_STACK
9539 14:59:21.993499 <6>[ 229.518011] lkdtm: Stack offset: -512
9540 14:59:21.993630 <6>[ 229.522201] lkdtm: Performing direct entry REPORT_STACK
9541 14:59:21.993743 <6>[ 229.527740] lkdtm: Stack offset: -912
9542 14:59:21.995748 <6>[ 229.531929] lkdtm: Performing direct entry REPORT_STACK
9543 14:59:22.037742 <6>[ 229.537467] lkdtm: Stack offset: -48
9544 14:59:22.038192 <6>[ 229.541579] lkdtm: Performing direct entry REPORT_STACK
9545 14:59:22.038518 <6>[ 229.547189] lkdtm: Stack offset: -560
9546 14:59:22.038813 <6>[ 229.551431] lkdtm: Performing direct entry REPORT_STACK
9547 14:59:22.039094 <6>[ 229.556964] lkdtm: Stack offset: -448
9548 14:59:22.039371 <6>[ 229.561169] lkdtm: Performing direct entry REPORT_STACK
9549 14:59:22.039675 <6>[ 229.566850] lkdtm: Stack offset: -896
9550 14:59:22.039998 <6>[ 229.571055] lkdtm: Performing direct entry REPORT_STACK
9551 14:59:22.041045 <6>[ 229.576594] lkdtm: Stack offset: -928
9552 14:59:22.082599 <6>[ 229.580785] lkdtm: Performing direct entry REPORT_STACK
9553 14:59:22.083053 <6>[ 229.586322] lkdtm: Stack offset: 32
9554 14:59:22.083373 <6>[ 229.590341] lkdtm: Performing direct entry REPORT_STACK
9555 14:59:22.083669 <6>[ 229.595880] lkdtm: Stack offset: -464
9556 14:59:22.084003 <6>[ 229.600075] lkdtm: Performing direct entry REPORT_STACK
9557 14:59:22.084284 <6>[ 229.605612] lkdtm: Stack offset: -80
9558 14:59:22.084558 <6>[ 229.609728] lkdtm: Performing direct entry REPORT_STACK
9559 14:59:22.084827 <6>[ 229.615266] lkdtm: Stack offset: -560
9560 14:59:22.085824 <6>[ 229.619494] lkdtm: Performing direct entry REPORT_STACK
9561 14:59:22.127383 <6>[ 229.625142] lkdtm: Stack offset: -368
9562 14:59:22.128254 <6>[ 229.629335] lkdtm: Performing direct entry REPORT_STACK
9563 14:59:22.128623 <6>[ 229.634873] lkdtm: Stack offset: -288
9564 14:59:22.128933 <6>[ 229.639063] lkdtm: Performing direct entry REPORT_STACK
9565 14:59:22.129223 <6>[ 229.644600] lkdtm: Stack offset: -64
9566 14:59:22.129516 <6>[ 229.648708] lkdtm: Performing direct entry REPORT_STACK
9567 14:59:22.129795 <6>[ 229.654244] lkdtm: Stack offset: -240
9568 14:59:22.130067 <6>[ 229.658434] lkdtm: Performing direct entry REPORT_STACK
9569 14:59:22.130417 <6>[ 229.663973] lkdtm: Stack offset: 32
9570 14:59:22.172312 <6>[ 229.667998] lkdtm: Performing direct entry REPORT_STACK
9571 14:59:22.172789 <6>[ 229.673539] lkdtm: Stack offset: -160
9572 14:59:22.173118 <6>[ 229.677727] lkdtm: Performing direct entry REPORT_STACK
9573 14:59:22.173419 <6>[ 229.683267] lkdtm: Stack offset: -160
9574 14:59:22.173789 <6>[ 229.687497] lkdtm: Performing direct entry REPORT_STACK
9575 14:59:22.174096 <6>[ 229.693101] lkdtm: Stack offset: -816
9576 14:59:22.174375 <6>[ 229.697291] lkdtm: Performing direct entry REPORT_STACK
9577 14:59:22.174646 <6>[ 229.702831] lkdtm: Stack offset: -784
9578 14:59:22.174939 <6>[ 229.707019] lkdtm: Performing direct entry REPORT_STACK
9579 14:59:22.175682 <6>[ 229.712557] lkdtm: Stack offset: -304
9580 14:59:22.216892 <6>[ 229.716753] lkdtm: Performing direct entry REPORT_STACK
9581 14:59:22.217411 <6>[ 229.722290] lkdtm: Stack offset: -640
9582 14:59:22.218138 <6>[ 229.726482] lkdtm: Performing direct entry REPORT_STACK
9583 14:59:22.218554 <6>[ 229.732034] lkdtm: Stack offset: -160
9584 14:59:22.218864 <6>[ 229.736220] lkdtm: Performing direct entry REPORT_STACK
9585 14:59:22.219200 <6>[ 229.741759] lkdtm: Stack offset: -64
9586 14:59:22.219483 <6>[ 229.745858] lkdtm: Performing direct entry REPORT_STACK
9587 14:59:22.219761 <6>[ 229.751400] lkdtm: Stack offset: -208
9588 14:59:22.220201 <6>[ 229.755605] lkdtm: Performing direct entry REPORT_STACK
9589 14:59:22.261307 <6>[ 229.761145] lkdtm: Stack offset: -224
9590 14:59:22.261874 <6>[ 229.765332] lkdtm: Performing direct entry REPORT_STACK
9591 14:59:22.262090 <6>[ 229.770873] lkdtm: Stack offset: -912
9592 14:59:22.262312 <6>[ 229.775088] lkdtm: Performing direct entry REPORT_STACK
9593 14:59:22.262482 <6>[ 229.780624] lkdtm: Stack offset: -208
9594 14:59:22.262639 <6>[ 229.784821] lkdtm: Performing direct entry REPORT_STACK
9595 14:59:22.262779 <6>[ 229.790355] lkdtm: Stack offset: -848
9596 14:59:22.262931 <6>[ 229.794557] lkdtm: Performing direct entry REPORT_STACK
9597 14:59:22.264490 <6>[ 229.800100] lkdtm: Stack offset: -784
9598 14:59:22.306053 <6>[ 229.804298] lkdtm: Performing direct entry REPORT_STACK
9599 14:59:22.306338 <6>[ 229.809855] lkdtm: Stack offset: -208
9600 14:59:22.306531 <6>[ 229.814133] lkdtm: Performing direct entry REPORT_STACK
9601 14:59:22.306699 <6>[ 229.819672] lkdtm: Stack offset: -624
9602 14:59:22.306855 <6>[ 229.823867] lkdtm: Performing direct entry REPORT_STACK
9603 14:59:22.307007 <6>[ 229.829403] lkdtm: Stack offset: 64
9604 14:59:22.307165 <6>[ 229.833425] lkdtm: Performing direct entry REPORT_STACK
9605 14:59:22.307278 <6>[ 229.838966] lkdtm: Stack offset: 64
9606 14:59:22.309207 <6>[ 229.843001] lkdtm: Performing direct entry REPORT_STACK
9607 14:59:22.350950 <6>[ 229.848537] lkdtm: Stack offset: -400
9608 14:59:22.351207 <6>[ 229.852742] lkdtm: Performing direct entry REPORT_STACK
9609 14:59:22.351392 <6>[ 229.858276] lkdtm: Stack offset: -464
9610 14:59:22.351561 <6>[ 229.862469] lkdtm: Performing direct entry REPORT_STACK
9611 14:59:22.351719 <6>[ 229.868008] lkdtm: Stack offset: -768
9612 14:59:22.351905 <6>[ 229.872194] lkdtm: Performing direct entry REPORT_STACK
9613 14:59:22.352056 <6>[ 229.877733] lkdtm: Stack offset: -592
9614 14:59:22.352191 <6>[ 229.881922] lkdtm: Performing direct entry REPORT_STACK
9615 14:59:22.352315 <6>[ 229.887461] lkdtm: Stack offset: -656
9616 14:59:22.395866 <6>[ 229.891724] lkdtm: Performing direct entry REPORT_STACK
9617 14:59:22.396119 <6>[ 229.897263] lkdtm: Stack offset: -560
9618 14:59:22.396302 <6>[ 229.901452] lkdtm: Performing direct entry REPORT_STACK
9619 14:59:22.396530 <6>[ 229.906990] lkdtm: Stack offset: -864
9620 14:59:22.396832 <6>[ 229.911188] lkdtm: Performing direct entry REPORT_STACK
9621 14:59:22.397124 <6>[ 229.916737] lkdtm: Stack offset: -272
9622 14:59:22.397411 <6>[ 229.920934] lkdtm: Performing direct entry REPORT_STACK
9623 14:59:22.397695 <6>[ 229.926488] lkdtm: Stack offset: -96
9624 14:59:22.397979 <6>[ 229.930724] lkdtm: Performing direct entry REPORT_STACK
9625 14:59:22.399197 <6>[ 229.936280] lkdtm: Stack offset: -352
9626 14:59:22.440982 <6>[ 229.940474] lkdtm: Performing direct entry REPORT_STACK
9627 14:59:22.441447 <6>[ 229.946021] lkdtm: Stack offset: -624
9628 14:59:22.441794 <6>[ 229.950214] lkdtm: Performing direct entry REPORT_STACK
9629 14:59:22.442110 <6>[ 229.955752] lkdtm: Stack offset: -80
9630 14:59:22.442408 <6>[ 229.959870] lkdtm: Performing direct entry REPORT_STACK
9631 14:59:22.442703 <6>[ 229.965408] lkdtm: Stack offset: -704
9632 14:59:22.442989 <6>[ 229.969596] lkdtm: Performing direct entry REPORT_STACK
9633 14:59:22.443272 <6>[ 229.975135] lkdtm: Stack offset: -688
9634 14:59:22.444145 <6>[ 229.979384] lkdtm: Performing direct entry REPORT_STACK
9635 14:59:22.485742 <6>[ 229.985040] lkdtm: Stack offset: -448
9636 14:59:22.486225 <6>[ 229.989233] lkdtm: Performing direct entry REPORT_STACK
9637 14:59:22.486577 <6>[ 229.994772] lkdtm: Stack offset: 80
9638 14:59:22.486899 <6>[ 229.998790] lkdtm: Performing direct entry REPORT_STACK
9639 14:59:22.487204 <6>[ 230.004328] lkdtm: Stack offset: -704
9640 14:59:22.487505 <6>[ 230.008522] lkdtm: Performing direct entry REPORT_STACK
9641 14:59:22.487838 <6>[ 230.014073] lkdtm: Stack offset: -736
9642 14:59:22.488133 <6>[ 230.018271] lkdtm: Performing direct entry REPORT_STACK
9643 14:59:22.488900 <6>[ 230.023810] lkdtm: Stack offset: 32
9644 14:59:22.530244 <6>[ 230.027821] lkdtm: Performing direct entry REPORT_STACK
9645 14:59:22.530694 <6>[ 230.033360] lkdtm: Stack offset: -816
9646 14:59:22.531039 <6>[ 230.037558] lkdtm: Performing direct entry REPORT_STACK
9647 14:59:22.531355 <6>[ 230.043098] lkdtm: Stack offset: -112
9648 14:59:22.531658 <6>[ 230.047285] lkdtm: Performing direct entry REPORT_STACK
9649 14:59:22.532000 <6>[ 230.052819] lkdtm: Stack offset: -448
9650 14:59:22.532295 <6>[ 230.057011] lkdtm: Performing direct entry REPORT_STACK
9651 14:59:22.532576 <6>[ 230.062547] lkdtm: Stack offset: 64
9652 14:59:22.533413 <6>[ 230.066565] lkdtm: Performing direct entry REPORT_STACK
9653 14:59:22.574836 <6>[ 230.072104] lkdtm: Stack offset: -768
9654 14:59:22.575162 <6>[ 230.076294] lkdtm: Performing direct entry REPORT_STACK
9655 14:59:22.575361 <6>[ 230.081833] lkdtm: Stack offset: 16
9656 14:59:22.575535 <6>[ 230.085849] lkdtm: Performing direct entry REPORT_STACK
9657 14:59:22.576019 <6>[ 230.091402] lkdtm: Stack offset: -816
9658 14:59:22.576216 <6>[ 230.095674] lkdtm: Performing direct entry REPORT_STACK
9659 14:59:22.576360 <6>[ 230.101212] lkdtm: Stack offset: -800
9660 14:59:22.576517 <6>[ 230.105407] lkdtm: Performing direct entry REPORT_STACK
9661 14:59:22.576690 <6>[ 230.110949] lkdtm: Stack offset: -256
9662 14:59:22.577975 <6>[ 230.115158] lkdtm: Performing direct entry REPORT_STACK
9663 14:59:22.619716 <6>[ 230.120701] lkdtm: Stack offset: -688
9664 14:59:22.620116 <6>[ 230.124898] lkdtm: Performing direct entry REPORT_STACK
9665 14:59:22.620427 <6>[ 230.130457] lkdtm: Stack offset: -208
9666 14:59:22.620949 <6>[ 230.134674] lkdtm: Performing direct entry REPORT_STACK
9667 14:59:22.621245 <6>[ 230.140212] lkdtm: Stack offset: -624
9668 14:59:22.621427 <6>[ 230.144412] lkdtm: Performing direct entry REPORT_STACK
9669 14:59:22.621605 <6>[ 230.149951] lkdtm: Stack offset: -256
9670 14:59:22.621833 <6>[ 230.154151] lkdtm: Performing direct entry REPORT_STACK
9671 14:59:22.622823 <6>[ 230.159704] lkdtm: Stack offset: -256
9672 14:59:22.664599 <6>[ 230.163920] lkdtm: Performing direct entry REPORT_STACK
9673 14:59:22.664883 <6>[ 230.169460] lkdtm: Stack offset: -208
9674 14:59:22.665076 <6>[ 230.173669] lkdtm: Performing direct entry REPORT_STACK
9675 14:59:22.665251 <6>[ 230.179210] lkdtm: Stack offset: -864
9676 14:59:22.665400 <6>[ 230.183466] lkdtm: Performing direct entry REPORT_STACK
9677 14:59:22.665541 <6>[ 230.189119] lkdtm: Stack offset: -640
9678 14:59:22.665680 <6>[ 230.193314] lkdtm: Performing direct entry REPORT_STACK
9679 14:59:22.665815 <6>[ 230.198854] lkdtm: Stack offset: 16
9680 14:59:22.667740 <6>[ 230.202872] lkdtm: Performing direct entry REPORT_STACK
9681 14:59:22.709429 <6>[ 230.208430] lkdtm: Stack offset: -112
9682 14:59:22.709668 <6>[ 230.212623] lkdtm: Performing direct entry REPORT_STACK
9683 14:59:22.709848 <6>[ 230.218161] lkdtm: Stack offset: -144
9684 14:59:22.710009 <6>[ 230.222363] lkdtm: Performing direct entry REPORT_STACK
9685 14:59:22.710166 <6>[ 230.227977] lkdtm: Stack offset: -544
9686 14:59:22.710304 <6>[ 230.232173] lkdtm: Performing direct entry REPORT_STACK
9687 14:59:22.710442 <6>[ 230.237711] lkdtm: Stack offset: -736
9688 14:59:22.710576 <6>[ 230.241912] lkdtm: Performing direct entry REPORT_STACK
9689 14:59:22.712566 <6>[ 230.247451] lkdtm: Stack offset: -256
9690 14:59:22.754294 <6>[ 230.251645] lkdtm: Performing direct entry REPORT_STACK
9691 14:59:22.754760 <6>[ 230.257184] lkdtm: Stack offset: -656
9692 14:59:22.755109 <6>[ 230.261373] lkdtm: Performing direct entry REPORT_STACK
9693 14:59:22.755429 <6>[ 230.266911] lkdtm: Stack offset: -272
9694 14:59:22.755733 <6>[ 230.271099] lkdtm: Performing direct entry REPORT_STACK
9695 14:59:22.756077 <6>[ 230.276637] lkdtm: Stack offset: -64
9696 14:59:22.756367 <6>[ 230.280751] lkdtm: Performing direct entry REPORT_STACK
9697 14:59:22.756652 <6>[ 230.286290] lkdtm: Stack offset: -352
9698 14:59:22.757427 <6>[ 230.290481] lkdtm: Performing direct entry REPORT_STACK
9699 14:59:22.799150 <6>[ 230.296020] lkdtm: Stack offset: -352
9700 14:59:22.799602 <6>[ 230.300213] lkdtm: Performing direct entry REPORT_STACK
9701 14:59:22.800000 <6>[ 230.305766] lkdtm: Stack offset: -208
9702 14:59:22.800323 <6>[ 230.310059] lkdtm: Performing direct entry REPORT_STACK
9703 14:59:22.800628 <6>[ 230.315598] lkdtm: Stack offset: -752
9704 14:59:22.800922 <6>[ 230.319799] lkdtm: Performing direct entry REPORT_STACK
9705 14:59:22.801210 <6>[ 230.325338] lkdtm: Stack offset: -736
9706 14:59:22.801493 <6>[ 230.329528] lkdtm: Performing direct entry REPORT_STACK
9707 14:59:22.801775 <6>[ 230.335066] lkdtm: Stack offset: -384
9708 14:59:22.802463 <6>[ 230.339264] lkdtm: Performing direct entry REPORT_STACK
9709 14:59:22.844039 <6>[ 230.344813] lkdtm: Stack offset: -464
9710 14:59:22.844685 <6>[ 230.349006] lkdtm: Performing direct entry REPORT_STACK
9711 14:59:22.845252 <6>[ 230.354545] lkdtm: Stack offset: -16
9712 14:59:22.845787 <6>[ 230.358647] lkdtm: Performing direct entry REPORT_STACK
9713 14:59:22.846312 <6>[ 230.364186] lkdtm: Stack offset: -336
9714 14:59:22.847324 <6>[ 230.368376] lkdtm: Performing direct entry REPORT_STACK
9715 14:59:22.847823 <6>[ 230.373914] lkdtm: Stack offset: -16
9716 14:59:22.848354 <6>[ 230.378018] lkdtm: Performing direct entry REPORT_STACK
9717 14:59:22.848871 <6>[ 230.383556] lkdtm: Stack offset: -336
9718 14:59:22.888721 <6>[ 230.387745] lkdtm: Performing direct entry REPORT_STACK
9719 14:59:22.889201 <6>[ 230.393284] lkdtm: Stack offset: -848
9720 14:59:22.889924 <6>[ 230.397472] lkdtm: Performing direct entry REPORT_STACK
9721 14:59:22.890273 <6>[ 230.403011] lkdtm: Stack offset: -400
9722 14:59:22.890583 <6>[ 230.407220] lkdtm: Performing direct entry REPORT_STACK
9723 14:59:22.890883 <6>[ 230.412759] lkdtm: Stack offset: -880
9724 14:59:22.891175 <6>[ 230.416953] lkdtm: Performing direct entry REPORT_STACK
9725 14:59:22.891464 <6>[ 230.422506] lkdtm: Stack offset: -544
9726 14:59:22.892125 <6>[ 230.426829] lkdtm: Performing direct entry REPORT_STACK
9727 14:59:22.933193 <6>[ 230.432370] lkdtm: Stack offset: -528
9728 14:59:22.933625 <6>[ 230.436561] lkdtm: Performing direct entry REPORT_STACK
9729 14:59:22.933843 <6>[ 230.442099] lkdtm: Stack offset: -688
9730 14:59:22.934400 <6>[ 230.446292] lkdtm: Performing direct entry REPORT_STACK
9731 14:59:22.934620 <6>[ 230.451830] lkdtm: Stack offset: -656
9732 14:59:22.934864 <6>[ 230.456041] lkdtm: Performing direct entry REPORT_STACK
9733 14:59:22.935150 <6>[ 230.461579] lkdtm: Stack offset: -288
9734 14:59:22.935330 <6>[ 230.465771] lkdtm: Performing direct entry REPORT_STACK
9735 14:59:22.936290 <6>[ 230.471320] lkdtm: Stack offset: -656
9736 14:59:22.977855 <6>[ 230.475531] lkdtm: Performing direct entry REPORT_STACK
9737 14:59:22.978145 <6>[ 230.481189] lkdtm: Stack offset: 64
9738 14:59:22.978473 <6>[ 230.485208] lkdtm: Performing direct entry REPORT_STACK
9739 14:59:22.978757 <6>[ 230.490742] lkdtm: Stack offset: -112
9740 14:59:22.979184 <6>[ 230.494925] lkdtm: Performing direct entry REPORT_STACK
9741 14:59:22.979331 <6>[ 230.500464] lkdtm: Stack offset: -272
9742 14:59:22.979537 <6>[ 230.504668] lkdtm: Performing direct entry REPORT_STACK
9743 14:59:22.979691 <6>[ 230.510218] lkdtm: Stack offset: -384
9744 14:59:22.981023 <6>[ 230.514419] lkdtm: Performing direct entry REPORT_STACK
9745 14:59:23.022824 <6>[ 230.519956] lkdtm: Stack offset: -432
9746 14:59:23.023110 <6>[ 230.524163] lkdtm: Performing direct entry REPORT_STACK
9747 14:59:23.023355 <6>[ 230.529697] lkdtm: Stack offset: -640
9748 14:59:23.023567 <6>[ 230.533885] lkdtm: Performing direct entry REPORT_STACK
9749 14:59:23.023731 <6>[ 230.539419] lkdtm: Stack offset: 80
9750 14:59:23.023891 <6>[ 230.543450] lkdtm: Performing direct entry REPORT_STACK
9751 14:59:23.024011 <6>[ 230.549052] lkdtm: Stack offset: -384
9752 14:59:23.024126 <6>[ 230.553238] lkdtm: Performing direct entry REPORT_STACK
9753 14:59:23.024240 <6>[ 230.558772] lkdtm: Stack offset: -592
9754 14:59:23.025949 <6>[ 230.562961] lkdtm: Performing direct entry REPORT_STACK
9755 14:59:23.067618 <6>[ 230.568499] lkdtm: Stack offset: -928
9756 14:59:23.068016 <6>[ 230.572695] lkdtm: Performing direct entry REPORT_STACK
9757 14:59:23.068472 <6>[ 230.578233] lkdtm: Stack offset: 48
9758 14:59:23.068880 <6>[ 230.582248] lkdtm: Performing direct entry REPORT_STACK
9759 14:59:23.069273 <6>[ 230.587798] lkdtm: Stack offset: 0
9760 14:59:23.069654 <6>[ 230.591728] lkdtm: Performing direct entry REPORT_STACK
9761 14:59:23.070028 <6>[ 230.597267] lkdtm: Stack offset: -336
9762 14:59:23.070401 <6>[ 230.601456] lkdtm: Performing direct entry REPORT_STACK
9763 14:59:23.071159 <6>[ 230.606994] lkdtm: Stack offset: -96
9764 14:59:23.112408 <6>[ 230.611098] lkdtm: Performing direct entry REPORT_STACK
9765 14:59:23.112865 <6>[ 230.616635] lkdtm: Stack offset: 0
9766 14:59:23.113212 <6>[ 230.620562] lkdtm: Performing direct entry REPORT_STACK
9767 14:59:23.113533 <6>[ 230.626100] lkdtm: Stack offset: -896
9768 14:59:23.113836 <6>[ 230.630294] lkdtm: Performing direct entry REPORT_STACK
9769 14:59:23.114124 <6>[ 230.635832] lkdtm: Stack offset: -496
9770 14:59:23.114407 <6>[ 230.640018] lkdtm: Performing direct entry REPORT_STACK
9771 14:59:23.114688 <6>[ 230.645555] lkdtm: Stack offset: -672
9772 14:59:23.115522 <6>[ 230.649756] lkdtm: Performing direct entry REPORT_STACK
9773 14:59:23.157306 <6>[ 230.655294] lkdtm: Stack offset: -640
9774 14:59:23.157758 <6>[ 230.659529] lkdtm: Performing direct entry REPORT_STACK
9775 14:59:23.158177 <6>[ 230.665133] lkdtm: Stack offset: 48
9776 14:59:23.158569 <6>[ 230.669154] lkdtm: Performing direct entry REPORT_STACK
9777 14:59:23.158954 <6>[ 230.674693] lkdtm: Stack offset: -688
9778 14:59:23.159687 <6>[ 230.678880] lkdtm: Performing direct entry REPORT_STACK
9779 14:59:23.160078 <6>[ 230.684418] lkdtm: Stack offset: -144
9780 14:59:23.160463 <6>[ 230.688608] lkdtm: Performing direct entry REPORT_STACK
9781 14:59:23.160840 <6>[ 230.694146] lkdtm: Stack offset: -240
9782 14:59:23.202308 <6>[ 230.698351] lkdtm: Performing direct entry REPORT_STACK
9783 14:59:23.202760 <6>[ 230.703911] lkdtm: Stack offset: -48
9784 14:59:23.203183 <6>[ 230.708031] lkdtm: Performing direct entry REPORT_STACK
9785 14:59:23.203981 <6>[ 230.713569] lkdtm: Stack offset: 80
9786 14:59:23.204345 <6>[ 230.717586] lkdtm: Performing direct entry REPORT_STACK
9787 14:59:23.204737 <6>[ 230.723125] lkdtm: Stack offset: -512
9788 14:59:23.205116 <6>[ 230.727361] lkdtm: Performing direct entry REPORT_STACK
9789 14:59:23.205486 <6>[ 230.733008] lkdtm: Stack offset: 64
9790 14:59:23.205853 <6>[ 230.737038] lkdtm: Performing direct entry REPORT_STACK
9791 14:59:23.206304 <6>[ 230.742579] lkdtm: Stack offset: -336
9792 14:59:23.246949 <6>[ 230.746778] lkdtm: Performing direct entry REPORT_STACK
9793 14:59:23.247402 <6>[ 230.752317] lkdtm: Stack offset: 64
9794 14:59:23.247874 <6>[ 230.756332] lkdtm: Performing direct entry REPORT_STACK
9795 14:59:23.248280 <6>[ 230.761868] lkdtm: Stack offset: -560
9796 14:59:23.248669 <6>[ 230.766056] lkdtm: Performing direct entry REPORT_STACK
9797 14:59:23.249051 <6>[ 230.771607] lkdtm: Stack offset: -496
9798 14:59:23.249439 <6>[ 230.775795] lkdtm: Performing direct entry REPORT_STACK
9799 14:59:23.249867 <6>[ 230.781354] lkdtm: Stack offset: -144
9800 14:59:23.250659 <6>[ 230.785542] lkdtm: Performing direct entry REPORT_STACK
9801 14:59:23.291368 <6>[ 230.791080] lkdtm: Stack offset: -64
9802 14:59:23.291913 <6>[ 230.795183] lkdtm: Performing direct entry REPORT_STACK
9803 14:59:23.292150 <6>[ 230.800719] lkdtm: Stack offset: -784
9804 14:59:23.292369 <6>[ 230.804915] lkdtm: Performing direct entry REPORT_STACK
9805 14:59:23.292533 <6>[ 230.810450] lkdtm: Stack offset: -800
9806 14:59:23.292690 <6>[ 230.814639] lkdtm: Performing direct entry REPORT_STACK
9807 14:59:23.292854 <6>[ 230.820183] lkdtm: Stack offset: 16
9808 14:59:23.293014 <6>[ 230.824212] lkdtm: Performing direct entry REPORT_STACK
9809 14:59:23.294551 <6>[ 230.829750] lkdtm: Stack offset: -48
9810 14:59:23.336009 <6>[ 230.833865] lkdtm: Performing direct entry REPORT_STACK
9811 14:59:23.336294 <6>[ 230.839402] lkdtm: Stack offset: -368
9812 14:59:23.336524 <6>[ 230.843620] lkdtm: Performing direct entry REPORT_STACK
9813 14:59:23.336727 <6>[ 230.849242] lkdtm: Stack offset: -192
9814 14:59:23.336922 <6>[ 230.853429] lkdtm: Performing direct entry REPORT_STACK
9815 14:59:23.337108 <6>[ 230.858965] lkdtm: Stack offset: -816
9816 14:59:23.337288 <6>[ 230.863146] lkdtm: Performing direct entry REPORT_STACK
9817 14:59:23.337399 <6>[ 230.868685] lkdtm: Stack offset: -784
9818 14:59:23.339129 <6>[ 230.872873] lkdtm: Performing direct entry REPORT_STACK
9819 14:59:23.380756 <6>[ 230.878411] lkdtm: Stack offset: -880
9820 14:59:23.381030 <6>[ 230.882600] lkdtm: Performing direct entry REPORT_STACK
9821 14:59:23.381252 <6>[ 230.888143] lkdtm: Stack offset: -624
9822 14:59:23.381458 <6>[ 230.892341] lkdtm: Performing direct entry REPORT_STACK
9823 14:59:23.381654 <6>[ 230.897877] lkdtm: Stack offset: -416
9824 14:59:23.381851 <6>[ 230.902090] lkdtm: Performing direct entry REPORT_STACK
9825 14:59:23.382040 <6>[ 230.907627] lkdtm: Stack offset: -384
9826 14:59:23.382209 <6>[ 230.911811] lkdtm: Performing direct entry REPORT_STACK
9827 14:59:23.382355 <6>[ 230.917345] lkdtm: Stack offset: 16
9828 14:59:23.425776 <6>[ 230.921353] lkdtm: Performing direct entry REPORT_STACK
9829 14:59:23.426025 <6>[ 230.926890] lkdtm: Stack offset: -592
9830 14:59:23.426243 <6>[ 230.931075] lkdtm: Performing direct entry REPORT_STACK
9831 14:59:23.426444 <6>[ 230.936609] lkdtm: Stack offset: -784
9832 14:59:23.426636 <6>[ 230.940797] lkdtm: Performing direct entry REPORT_STACK
9833 14:59:23.426826 <6>[ 230.946336] lkdtm: Stack offset: 80
9834 14:59:23.427011 <6>[ 230.950358] lkdtm: Performing direct entry REPORT_STACK
9835 14:59:23.427144 <6>[ 230.955907] lkdtm: Stack offset: -208
9836 14:59:23.427253 <6>[ 230.960105] lkdtm: Performing direct entry REPORT_STACK
9837 14:59:23.428910 <6>[ 230.965657] lkdtm: Stack offset: -512
9838 14:59:23.470435 <6>[ 230.969969] lkdtm: Performing direct entry REPORT_STACK
9839 14:59:23.470690 <6>[ 230.975592] lkdtm: Stack offset: 32
9840 14:59:23.470907 <6>[ 230.979617] lkdtm: Performing direct entry REPORT_STACK
9841 14:59:23.471115 <6>[ 230.985155] lkdtm: Stack offset: -208
9842 14:59:23.471295 <6>[ 230.989355] lkdtm: Performing direct entry REPORT_STACK
9843 14:59:23.471474 <6>[ 230.994893] lkdtm: Stack offset: -256
9844 14:59:23.471648 <6>[ 230.999088] lkdtm: Performing direct entry REPORT_STACK
9845 14:59:23.471841 <6>[ 231.004627] lkdtm: Stack offset: -16
9846 14:59:23.473638 <6>[ 231.008730] lkdtm: Performing direct entry REPORT_STACK
9847 14:59:23.515197 <6>[ 231.014268] lkdtm: Stack offset: -864
9848 14:59:23.515432 <6>[ 231.018469] lkdtm: Performing direct entry REPORT_STACK
9849 14:59:23.515643 <6>[ 231.024008] lkdtm: Stack offset: -688
9850 14:59:23.515861 <6>[ 231.028197] lkdtm: Performing direct entry REPORT_STACK
9851 14:59:23.516056 <6>[ 231.033734] lkdtm: Stack offset: -112
9852 14:59:23.516231 <6>[ 231.037922] lkdtm: Performing direct entry REPORT_STACK
9853 14:59:23.516343 <6>[ 231.043461] lkdtm: Stack offset: -112
9854 14:59:23.516453 <6>[ 231.047651] lkdtm: Performing direct entry REPORT_STACK
9855 14:59:23.518335 <6>[ 231.053189] lkdtm: Stack offset: -496
9856 14:59:23.560172 <6>[ 231.057384] lkdtm: Performing direct entry REPORT_STACK
9857 14:59:23.560633 <6>[ 231.062922] lkdtm: Stack offset: -432
9858 14:59:23.561055 <6>[ 231.067109] lkdtm: Performing direct entry REPORT_STACK
9859 14:59:23.561453 <6>[ 231.072646] lkdtm: Stack offset: -592
9860 14:59:23.561837 <6>[ 231.076856] lkdtm: Performing direct entry REPORT_STACK
9861 14:59:23.562211 <6>[ 231.082407] lkdtm: Stack offset: -848
9862 14:59:23.562584 <6>[ 231.086735] lkdtm: Performing direct entry REPORT_STACK
9863 14:59:23.562952 <6>[ 231.092274] lkdtm: Stack offset: -160
9864 14:59:23.563737 <6>[ 231.096464] lkdtm: Performing direct entry REPORT_STACK
9865 14:59:23.604940 <6>[ 231.102001] lkdtm: Stack offset: -448
9866 14:59:23.605399 <6>[ 231.106190] lkdtm: Performing direct entry REPORT_STACK
9867 14:59:23.605828 <6>[ 231.111727] lkdtm: Stack offset: -16
9868 14:59:23.606227 <6>[ 231.115836] lkdtm: Performing direct entry REPORT_STACK
9869 14:59:23.606611 <6>[ 231.121373] lkdtm: Stack offset: -400
9870 14:59:23.606984 <6>[ 231.125564] lkdtm: Performing direct entry REPORT_STACK
9871 14:59:23.607354 <6>[ 231.131102] lkdtm: Stack offset: -224
9872 14:59:23.607722 <6>[ 231.135290] lkdtm: Performing direct entry REPORT_STACK
9873 14:59:23.608193 <6>[ 231.140856] lkdtm: Stack offset: -912
9874 14:59:23.608921 <6>[ 231.145047] lkdtm: Performing direct entry REPORT_STACK
9875 14:59:23.649859 <6>[ 231.150586] lkdtm: Stack offset: -624
9876 14:59:23.650844 <6>[ 231.154775] lkdtm: Performing direct entry REPORT_STACK
9877 14:59:23.651244 <6>[ 231.160310] lkdtm: Stack offset: -896
9878 14:59:23.651655 <6>[ 231.164499] lkdtm: Performing direct entry REPORT_STACK
9879 14:59:23.652083 <6>[ 231.170034] lkdtm: Stack offset: -416
9880 14:59:23.652464 <6>[ 231.174227] lkdtm: Performing direct entry REPORT_STACK
9881 14:59:23.652906 <6>[ 231.179765] lkdtm: Stack offset: -256
9882 14:59:23.653292 <6>[ 231.183962] lkdtm: Performing direct entry REPORT_STACK
9883 14:59:23.653762 <6>[ 231.189514] lkdtm: Stack offset: -848
9884 14:59:23.694196 <6>[ 231.193835] lkdtm: Performing direct entry REPORT_STACK
9885 14:59:23.694822 <6>[ 231.199390] lkdtm: Stack offset: -752
9886 14:59:23.695077 <6>[ 231.203597] lkdtm: Performing direct entry REPORT_STACK
9887 14:59:23.695246 <6>[ 231.209130] lkdtm: Stack offset: -848
9888 14:59:23.695397 <6>[ 231.213315] lkdtm: Performing direct entry REPORT_STACK
9889 14:59:23.695551 <6>[ 231.218848] lkdtm: Stack offset: -320
9890 14:59:23.695844 <6>[ 231.223031] lkdtm: Performing direct entry REPORT_STACK
9891 14:59:23.695998 <6>[ 231.228562] lkdtm: Stack offset: -480
9892 14:59:23.697371 <6>[ 231.232751] lkdtm: Performing direct entry REPORT_STACK
9893 14:59:23.739111 <6>[ 231.238284] lkdtm: Stack offset: -512
9894 14:59:23.739676 <6>[ 231.242463] lkdtm: Performing direct entry REPORT_STACK
9895 14:59:23.739931 <6>[ 231.248001] lkdtm: Stack offset: -928
9896 14:59:23.740107 <6>[ 231.252184] lkdtm: Performing direct entry REPORT_STACK
9897 14:59:23.740268 <6>[ 231.257719] lkdtm: Stack offset: -528
9898 14:59:23.740420 <6>[ 231.261940] lkdtm: Performing direct entry REPORT_STACK
9899 14:59:23.740568 <6>[ 231.267493] lkdtm: Stack offset: 0
9900 14:59:23.740714 <6>[ 231.271481] lkdtm: Performing direct entry REPORT_STACK
9901 14:59:23.742363 <6>[ 231.277141] lkdtm: Stack offset: -768
9902 14:59:23.784008 <6>[ 231.281347] lkdtm: Performing direct entry REPORT_STACK
9903 14:59:23.784275 <6>[ 231.286885] lkdtm: Stack offset: -816
9904 14:59:23.784465 <6>[ 231.291076] lkdtm: Performing direct entry REPORT_STACK
9905 14:59:23.784634 <6>[ 231.296610] lkdtm: Stack offset: -144
9906 14:59:23.784797 <6>[ 231.300804] lkdtm: Performing direct entry REPORT_STACK
9907 14:59:23.784930 <6>[ 231.306338] lkdtm: Stack offset: 32
9908 14:59:23.785029 <6>[ 231.310357] lkdtm: Performing direct entry REPORT_STACK
9909 14:59:23.785125 <6>[ 231.315895] lkdtm: Stack offset: 48
9910 14:59:23.787159 <6>[ 231.319923] lkdtm: Performing direct entry REPORT_STACK
9911 14:59:23.787383 <6>[ 231.325460] lkdtm: Stack offset: -272
9912 14:59:23.828728 <6>[ 231.329650] lkdtm: Performing direct entry REPORT_STACK
9913 14:59:23.828964 <6>[ 231.335186] lkdtm: Stack offset: -416
9914 14:59:23.829138 <6>[ 231.339509] lkdtm: Performing direct entry REPORT_STACK
9915 14:59:23.829298 <6>[ 231.345132] lkdtm: Stack offset: 32
9916 14:59:23.829450 <6>[ 231.349150] lkdtm: Performing direct entry REPORT_STACK
9917 14:59:23.829597 <6>[ 231.354689] lkdtm: Stack offset: -832
9918 14:59:23.829744 <6>[ 231.358882] lkdtm: Performing direct entry REPORT_STACK
9919 14:59:23.829886 <6>[ 231.364420] lkdtm: Stack offset: -880
9920 14:59:23.832031 <6>[ 231.368616] lkdtm: Performing direct entry REPORT_STACK
9921 14:59:23.873928 <6>[ 231.374154] lkdtm: Stack offset: -880
9922 14:59:23.874381 <6>[ 231.378343] lkdtm: Performing direct entry REPORT_STACK
9923 14:59:23.874722 <6>[ 231.383892] lkdtm: Stack offset: -432
9924 14:59:23.875038 <6>[ 231.388084] lkdtm: Performing direct entry REPORT_STACK
9925 14:59:23.875334 <6>[ 231.393620] lkdtm: Stack offset: -128
9926 14:59:23.875622 <6>[ 231.397809] lkdtm: Performing direct entry REPORT_STACK
9927 14:59:23.875945 <6>[ 231.403348] lkdtm: Stack offset: -112
9928 14:59:23.876230 <6>[ 231.407557] lkdtm: Performing direct entry REPORT_STACK
9929 14:59:23.877261 <6>[ 231.413162] lkdtm: Stack offset: -16
9930 14:59:23.918323 <6>[ 231.417266] lkdtm: Performing direct entry REPORT_STACK
9931 14:59:23.919145 <6>[ 231.422804] lkdtm: Stack offset: 80
9932 14:59:23.919514 <6>[ 231.426820] lkdtm: Performing direct entry REPORT_STACK
9933 14:59:23.919860 <6>[ 231.432357] lkdtm: Stack offset: -496
9934 14:59:23.920188 <6>[ 231.436554] lkdtm: Performing direct entry REPORT_STACK
9935 14:59:23.920484 <6>[ 231.442090] lkdtm: Stack offset: -400
9936 14:59:23.920772 <6>[ 231.446291] lkdtm: Performing direct entry REPORT_STACK
9937 14:59:23.921054 <6>[ 231.451829] lkdtm: Stack offset: -672
9938 14:59:23.921707 <6>[ 231.456026] lkdtm: Performing direct entry REPORT_STACK
9939 14:59:23.963364 <6>[ 231.461566] lkdtm: Stack offset: -880
9940 14:59:23.963849 <6>[ 231.465751] lkdtm: Performing direct entry REPORT_STACK
9941 14:59:23.964284 <6>[ 231.471290] lkdtm: Stack offset: -416
9942 14:59:23.964683 <6>[ 231.475535] lkdtm: Performing direct entry REPORT_STACK
9943 14:59:23.965071 <6>[ 231.481130] lkdtm: Stack offset: 64
9944 14:59:23.965460 <6>[ 231.485148] lkdtm: Performing direct entry REPORT_STACK
9945 14:59:23.965829 <6>[ 231.490687] lkdtm: Stack offset: 64
9946 14:59:23.966218 <6>[ 231.494712] lkdtm: Performing direct entry REPORT_STACK
9947 14:59:23.966576 <6>[ 231.500247] lkdtm: Stack offset: -800
9948 14:59:24.008314 <6>[ 231.504453] lkdtm: Performing direct entry REPORT_STACK
9949 14:59:24.008768 <6>[ 231.509988] lkdtm: Stack offset: -224
9950 14:59:24.009222 <6>[ 231.514178] lkdtm: Performing direct entry REPORT_STACK
9951 14:59:24.009647 <6>[ 231.519716] lkdtm: Stack offset: -608
9952 14:59:24.010057 <6>[ 231.523902] lkdtm: Performing direct entry REPORT_STACK
9953 14:59:24.010442 <6>[ 231.529440] lkdtm: Stack offset: -288
9954 14:59:24.010838 <6>[ 231.533627] lkdtm: Performing direct entry REPORT_STACK
9955 14:59:24.011131 <6>[ 231.539164] lkdtm: Stack offset: -208
9956 14:59:24.011534 <6>[ 231.543399] lkdtm: Performing direct entry REPORT_STACK
9957 14:59:24.012203 <6>[ 231.549023] lkdtm: Stack offset: -208
9958 14:59:24.052687 <6>[ 231.553212] lkdtm: Performing direct entry REPORT_STACK
9959 14:59:24.052979 <6>[ 231.558757] lkdtm: Stack offset: -816
9960 14:59:24.053159 <6>[ 231.562964] lkdtm: Performing direct entry REPORT_STACK
9961 14:59:24.053316 <6>[ 231.568505] lkdtm: Stack offset: -288
9962 14:59:24.053483 <6>[ 231.572718] lkdtm: Performing direct entry REPORT_STACK
9963 14:59:24.053641 <6>[ 231.578259] lkdtm: Stack offset: -752
9964 14:59:24.053737 <6>[ 231.582472] lkdtm: Performing direct entry REPORT_STACK
9965 14:59:24.053827 <6>[ 231.588012] lkdtm: Stack offset: -208
9966 14:59:24.055817 <6>[ 231.592202] lkdtm: Performing direct entry REPORT_STACK
9967 14:59:24.097314 <6>[ 231.597739] lkdtm: Stack offset: -816
9968 14:59:24.097589 <6>[ 231.601929] lkdtm: Performing direct entry REPORT_STACK
9969 14:59:24.098047 <6>[ 231.607466] lkdtm: Stack offset: -112
9970 14:59:24.098230 <6>[ 231.611657] lkdtm: Performing direct entry REPORT_STACK
9971 14:59:24.098385 <6>[ 231.617193] lkdtm: Stack offset: -480
9972 14:59:24.098532 <6>[ 231.621379] lkdtm: Performing direct entry REPORT_STACK
9973 14:59:24.098689 <6>[ 231.626919] lkdtm: Stack offset: -256
9974 14:59:24.098835 <6>[ 231.631125] lkdtm: Performing direct entry REPORT_STACK
9975 14:59:24.100466 <6>[ 231.636664] lkdtm: Stack offset: -784
9976 14:59:24.142067 <6>[ 231.640858] lkdtm: Performing direct entry REPORT_STACK
9977 14:59:24.142326 <6>[ 231.646404] lkdtm: Stack offset: -208
9978 14:59:24.142496 <6>[ 231.650593] lkdtm: Performing direct entry REPORT_STACK
9979 14:59:24.142651 <6>[ 231.656135] lkdtm: Stack offset: -464
9980 14:59:24.142797 <6>[ 231.660333] lkdtm: Performing direct entry REPORT_STACK
9981 14:59:24.142941 <6>[ 231.665891] lkdtm: Stack offset: -496
9982 14:59:24.143084 <6>[ 231.670173] lkdtm: Performing direct entry REPORT_STACK
9983 14:59:24.143224 <6>[ 231.675714] lkdtm: Stack offset: -672
9984 14:59:24.145267 <6>[ 231.679905] lkdtm: Performing direct entry REPORT_STACK
9985 14:59:24.186978 <6>[ 231.685443] lkdtm: Stack offset: -288
9986 14:59:24.187210 <6>[ 231.689648] lkdtm: Performing direct entry REPORT_STACK
9987 14:59:24.187379 <6>[ 231.695187] lkdtm: Stack offset: -464
9988 14:59:24.187533 <6>[ 231.699416] lkdtm: Performing direct entry REPORT_STACK
9989 14:59:24.187682 <6>[ 231.705012] lkdtm: Stack offset: -816
9990 14:59:24.187925 <6>[ 231.709204] lkdtm: Performing direct entry REPORT_STACK
9991 14:59:24.188216 <6>[ 231.714744] lkdtm: Stack offset: -48
9992 14:59:24.188500 <6>[ 231.718846] lkdtm: Performing direct entry REPORT_STACK
9993 14:59:24.188779 <6>[ 231.724384] lkdtm: Stack offset: 32
9994 14:59:24.232029 <6>[ 231.728403] lkdtm: Performing direct entry REPORT_STACK
9995 14:59:24.232480 <6>[ 231.733941] lkdtm: Stack offset: -576
9996 14:59:24.233359 <6>[ 231.738128] lkdtm: Performing direct entry REPORT_STACK
9997 14:59:24.233713 <6>[ 231.743683] lkdtm: Stack offset: -496
9998 14:59:24.234026 <6>[ 231.747886] lkdtm: Performing direct entry REPORT_STACK
9999 14:59:24.234324 <6>[ 231.753425] lkdtm: Stack offset: -512
10000 14:59:24.234613 <6>[ 231.757615] lkdtm: Performing direct entry REPORT_STACK
10001 14:59:24.234894 <6>[ 231.763153] lkdtm: Stack offset: -48
10002 14:59:24.235290 <6>[ 231.767261] lkdtm: Performing direct entry REPORT_STACK
10003 14:59:24.235810 <6>[ 231.772800] lkdtm: Stack offset: -784
10004 14:59:24.276813 <6>[ 231.776996] lkdtm: Performing direct entry REPORT_STACK
10005 14:59:24.277284 <6>[ 231.782550] lkdtm: Stack offset: -288
10006 14:59:24.277714 <6>[ 231.786868] lkdtm: Performing direct entry REPORT_STACK
10007 14:59:24.278113 <6>[ 231.792406] lkdtm: Stack offset: -416
10008 14:59:24.278492 <6>[ 231.796598] lkdtm: Performing direct entry REPORT_STACK
10009 14:59:24.278863 <6>[ 231.802136] lkdtm: Stack offset: -80
10010 14:59:24.279229 <6>[ 231.806238] lkdtm: Performing direct entry REPORT_STACK
10011 14:59:24.279592 <6>[ 231.811789] lkdtm: Stack offset: -256
10012 14:59:24.280451 <6>[ 231.815988] lkdtm: Performing direct entry REPORT_STACK
10013 14:59:24.321509 <6>[ 231.821526] lkdtm: Stack offset: -128
10014 14:59:24.321964 <6>[ 231.825719] lkdtm: Performing direct entry REPORT_STACK
10015 14:59:24.322387 <6>[ 231.831257] lkdtm: Stack offset: 0
10016 14:59:24.322787 <6>[ 231.835196] lkdtm: Performing direct entry REPORT_STACK
10017 14:59:24.323169 <6>[ 231.840735] lkdtm: Stack offset: -176
10018 14:59:24.323543 <6>[ 231.844923] lkdtm: Performing direct entry REPORT_STACK
10019 14:59:24.323948 <6>[ 231.850462] lkdtm: Stack offset: -688
10020 14:59:24.324320 <6>[ 231.854652] lkdtm: Performing direct entry REPORT_STACK
10021 14:59:24.325123 <6>[ 231.860192] lkdtm: Stack offset: -64
10022 14:59:24.366427 <6>[ 231.864305] lkdtm: Performing direct entry REPORT_STACK
10023 14:59:24.366886 <6>[ 231.869844] lkdtm: Stack offset: -176
10024 14:59:24.367308 <6>[ 231.874048] lkdtm: Performing direct entry REPORT_STACK
10025 14:59:24.367704 <6>[ 231.879586] lkdtm: Stack offset: -160
10026 14:59:24.368122 <6>[ 231.883783] lkdtm: Performing direct entry REPORT_STACK
10027 14:59:24.368498 <6>[ 231.889326] lkdtm: Stack offset: -272
10028 14:59:24.368868 <6>[ 231.893531] lkdtm: Performing direct entry REPORT_STACK
10029 14:59:24.369233 <6>[ 231.899201] lkdtm: Stack offset: -608
10030 14:59:24.370049 <6>[ 231.903440] lkdtm: Performing direct entry REPORT_STACK
10031 14:59:24.410882 <6>[ 231.909087] lkdtm: Stack offset: -688
10032 14:59:24.411161 <6>[ 231.913277] lkdtm: Performing direct entry REPORT_STACK
10033 14:59:24.411397 <6>[ 231.918820] lkdtm: Stack offset: -352
10034 14:59:24.411577 <6>[ 231.923052] lkdtm: Performing direct entry REPORT_STACK
10035 14:59:24.412011 <6>[ 231.928587] lkdtm: Stack offset: -576
10036 14:59:24.412185 <6>[ 231.932804] lkdtm: Performing direct entry REPORT_STACK
10037 14:59:24.412336 <6>[ 231.938343] lkdtm: Stack offset: -736
10038 14:59:24.412481 <6>[ 231.942538] lkdtm: Performing direct entry REPORT_STACK
10039 14:59:24.412678 <6>[ 231.948073] lkdtm: Stack offset: -176
10040 14:59:24.455978 <6>[ 231.952258] lkdtm: Performing direct entry REPORT_STACK
10041 14:59:24.456422 <6>[ 231.957795] lkdtm: Stack offset: -32
10042 14:59:24.456649 <6>[ 231.961900] lkdtm: Performing direct entry REPORT_STACK
10043 14:59:24.456812 <6>[ 231.967435] lkdtm: Stack offset: -320
10044 14:59:24.457070 <6>[ 231.971622] lkdtm: Performing direct entry REPORT_STACK
10045 14:59:24.457253 <6>[ 231.977158] lkdtm: Stack offset: -416
10046 14:59:24.457399 <6>[ 231.981347] lkdtm: Performing direct entry REPORT_STACK
10047 14:59:24.457496 <6>[ 231.986886] lkdtm: Stack offset: -400
10048 14:59:24.457671 <6>[ 231.991072] lkdtm: Performing direct entry REPORT_STACK
10049 14:59:24.458929 <6>[ 231.996620] lkdtm: Stack offset: -256
10050 14:59:24.500450 <6>[ 232.000826] lkdtm: Performing direct entry REPORT_STACK
10051 14:59:24.500713 <6>[ 232.006366] lkdtm: Stack offset: -864
10052 14:59:24.500932 <6>[ 232.010572] lkdtm: Performing direct entry REPORT_STACK
10053 14:59:24.501400 <6>[ 232.016111] lkdtm: Stack offset: 0
10054 14:59:24.501559 <6>[ 232.020049] lkdtm: Performing direct entry REPORT_STACK
10055 14:59:24.501729 <6>[ 232.025599] lkdtm: Stack offset: -560
10056 14:59:24.501897 <6>[ 232.029819] lkdtm: Performing direct entry REPORT_STACK
10057 14:59:24.502062 <6>[ 232.035354] lkdtm: Stack offset: 80
10058 14:59:24.503574 <6>[ 232.039376] lkdtm: Performing direct entry REPORT_STACK
10059 14:59:24.545223 <6>[ 232.044901] lkdtm: Stack offset: -112
10060 14:59:24.545466 <6>[ 232.049091] lkdtm: Performing direct entry REPORT_STACK
10061 14:59:24.545682 <6>[ 232.054631] lkdtm: Stack offset: 32
10062 14:59:24.546155 <6>[ 232.058670] lkdtm: Performing direct entry REPORT_STACK
10063 14:59:24.546314 <6>[ 232.064214] lkdtm: Stack offset: -304
10064 14:59:24.546487 <6>[ 232.068404] lkdtm: Performing direct entry REPORT_STACK
10065 14:59:24.546656 <6>[ 232.073943] lkdtm: Stack offset: -752
10066 14:59:24.546821 <6>[ 232.078134] lkdtm: Performing direct entry REPORT_STACK
10067 14:59:24.548442 <6>[ 232.083672] lkdtm: Stack offset: -752
10068 14:59:24.590072 <6>[ 232.087861] lkdtm: Performing direct entry REPORT_STACK
10069 14:59:24.590519 <6>[ 232.093399] lkdtm: Stack offset: -16
10070 14:59:24.590853 <6>[ 232.097502] lkdtm: Performing direct entry REPORT_STACK
10071 14:59:24.591163 <6>[ 232.103040] lkdtm: Stack offset: -80
10072 14:59:24.591456 <6>[ 232.107145] lkdtm: Performing direct entry REPORT_STACK
10073 14:59:24.592112 <6>[ 232.112684] lkdtm: Stack offset: 32
10074 14:59:24.592437 <6>[ 232.116711] lkdtm: Performing direct entry REPORT_STACK
10075 14:59:24.592728 <6>[ 232.122249] lkdtm: Stack offset: -672
10076 14:59:24.593439 <6>[ 232.126443] lkdtm: Performing direct entry REPORT_STACK
10077 14:59:24.634933 <6>[ 232.131982] lkdtm: Stack offset: -464
10078 14:59:24.635384 <6>[ 232.136175] lkdtm: Performing direct entry REPORT_STACK
10079 14:59:24.635732 <6>[ 232.141727] lkdtm: Stack offset: -32
10080 14:59:24.636101 <6>[ 232.145959] lkdtm: Performing direct entry REPORT_STACK
10081 14:59:24.636407 <6>[ 232.151498] lkdtm: Stack offset: -896
10082 14:59:24.636699 <6>[ 232.155693] lkdtm: Performing direct entry REPORT_STACK
10083 14:59:24.636984 <6>[ 232.161234] lkdtm: Stack offset: -144
10084 14:59:24.637263 <6>[ 232.165420] lkdtm: Performing direct entry REPORT_STACK
10085 14:59:24.637542 <6>[ 232.170959] lkdtm: Stack offset: -848
10086 14:59:24.679768 <6>[ 232.175151] lkdtm: Performing direct entry REPORT_STACK
10087 14:59:24.680256 <6>[ 232.180699] lkdtm: Stack offset: -352
10088 14:59:24.680601 <6>[ 232.184890] lkdtm: Performing direct entry REPORT_STACK
10089 14:59:24.680919 <6>[ 232.190424] lkdtm: Stack offset: -928
10090 14:59:24.681219 <6>[ 232.194618] lkdtm: Performing direct entry REPORT_STACK
10091 14:59:24.681509 <6>[ 232.200157] lkdtm: Stack offset: -224
10092 14:59:24.681794 <6>[ 232.204344] lkdtm: Performing direct entry REPORT_STACK
10093 14:59:24.682076 <6>[ 232.209892] lkdtm: Stack offset: -256
10094 14:59:24.682356 <6>[ 232.214080] lkdtm: Performing direct entry REPORT_STACK
10095 14:59:24.683053 <6>[ 232.219616] lkdtm: Stack offset: 48
10096 14:59:24.724487 <6>[ 232.223636] lkdtm: Performing direct entry REPORT_STACK
10097 14:59:24.724943 <6>[ 232.229174] lkdtm: Stack offset: -672
10098 14:59:24.725662 <6>[ 232.233363] lkdtm: Performing direct entry REPORT_STACK
10099 14:59:24.726012 <6>[ 232.238901] lkdtm: Stack offset: -544
10100 14:59:24.726327 <6>[ 232.243126] lkdtm: Performing direct entry REPORT_STACK
10101 14:59:24.726621 <6>[ 232.248665] lkdtm: Stack offset: -352
10102 14:59:24.726907 <6>[ 232.252860] lkdtm: Performing direct entry REPORT_STACK
10103 14:59:24.727190 <6>[ 232.258411] lkdtm: Stack offset: -928
10104 14:59:24.727888 <6>[ 232.262731] lkdtm: Performing direct entry REPORT_STACK
10105 14:59:24.768964 <6>[ 232.268271] lkdtm: Stack offset: 80
10106 14:59:24.769252 <6>[ 232.272286] lkdtm: Performing direct entry REPORT_STACK
10107 14:59:24.769452 <6>[ 232.277824] lkdtm: Stack offset: 16
10108 14:59:24.769638 <6>[ 232.281839] lkdtm: Performing direct entry REPORT_STACK
10109 14:59:24.769802 <6>[ 232.287378] lkdtm: Stack offset: -832
10110 14:59:24.769978 <6>[ 232.291598] lkdtm: Performing direct entry REPORT_STACK
10111 14:59:24.770140 <6>[ 232.297144] lkdtm: Stack offset: -784
10112 14:59:24.770316 <6>[ 232.301357] lkdtm: Performing direct entry REPORT_STACK
10113 14:59:24.772087 <6>[ 232.306900] lkdtm: Stack offset: -496
10114 14:59:24.813615 <6>[ 232.311097] lkdtm: Performing direct entry REPORT_STACK
10115 14:59:24.813887 <6>[ 232.316655] lkdtm: Stack offset: -432
10116 14:59:24.814126 <6>[ 232.320858] lkdtm: Performing direct entry REPORT_STACK
10117 14:59:24.814337 <6>[ 232.326393] lkdtm: Stack offset: -16
10118 14:59:24.814534 <6>[ 232.330502] lkdtm: Performing direct entry REPORT_STACK
10119 14:59:24.814724 <6>[ 232.336045] lkdtm: Stack offset: -144
10120 14:59:24.814909 <6>[ 232.340234] lkdtm: Performing direct entry REPORT_STACK
10121 14:59:24.815093 <6>[ 232.345766] lkdtm: Stack offset: -368
10122 14:59:24.816725 <6>[ 232.349956] lkdtm: Performing direct entry REPORT_STACK
10123 14:59:24.816939 <6>[ 232.355492] lkdtm: Stack offset: -784
10124 14:59:24.858763 <6>[ 232.359703] lkdtm: Performing direct entry REPORT_STACK
10125 14:59:24.859030 <6>[ 232.365240] lkdtm: Stack offset: -304
10126 14:59:24.859249 <6>[ 232.369432] lkdtm: Performing direct entry REPORT_STACK
10127 14:59:24.859450 <6>[ 232.374987] lkdtm: Stack offset: -240
10128 14:59:24.859642 <6>[ 232.379339] lkdtm: Performing direct entry REPORT_STACK
10129 14:59:24.859857 <6>[ 232.384998] lkdtm: Stack offset: -16
10130 14:59:24.860048 <6>[ 232.389108] lkdtm: Performing direct entry REPORT_STACK
10131 14:59:24.860180 <6>[ 232.394646] lkdtm: Stack offset: 48
10132 14:59:24.861893 <6>[ 232.398672] lkdtm: Performing direct entry REPORT_STACK
10133 14:59:24.903629 <6>[ 232.404206] lkdtm: Stack offset: -368
10134 14:59:24.903886 <6>[ 232.408403] lkdtm: Performing direct entry REPORT_STACK
10135 14:59:24.904104 <6>[ 232.413942] lkdtm: Stack offset: -96
10136 14:59:24.904301 <6>[ 232.418043] lkdtm: Performing direct entry REPORT_STACK
10137 14:59:24.904493 <6>[ 232.423593] lkdtm: Stack offset: -16
10138 14:59:24.904681 <6>[ 232.427699] lkdtm: Performing direct entry REPORT_STACK
10139 14:59:24.904866 <6>[ 232.433237] lkdtm: Stack offset: 0
10140 14:59:24.905051 <6>[ 232.437253] lkdtm: Performing direct entry REPORT_STACK
10141 14:59:24.906797 <6>[ 232.442792] lkdtm: Stack offset: -544
10142 14:59:24.948465 <6>[ 232.446979] lkdtm: Performing direct entry REPORT_STACK
10143 14:59:24.948912 <6>[ 232.452517] lkdtm: Stack offset: -128
10144 14:59:24.949246 <6>[ 232.456705] lkdtm: Performing direct entry REPORT_STACK
10145 14:59:24.949552 <6>[ 232.462244] lkdtm: Stack offset: 48
10146 14:59:24.949841 <6>[ 232.466266] lkdtm: Performing direct entry REPORT_STACK
10147 14:59:24.950124 <6>[ 232.471804] lkdtm: Stack offset: -432
10148 14:59:24.950403 <6>[ 232.475997] lkdtm: Performing direct entry REPORT_STACK
10149 14:59:24.950679 <6>[ 232.481535] lkdtm: Stack offset: -416
10150 14:59:24.951684 <6>[ 232.485737] lkdtm: Performing direct entry REPORT_STACK
10151 14:59:24.993224 <6>[ 232.491276] lkdtm: Stack offset: -640
10152 14:59:24.994064 <6>[ 232.495522] lkdtm: Performing direct entry REPORT_STACK
10153 14:59:24.994418 <6>[ 232.501073] lkdtm: Stack offset: -608
10154 14:59:24.994736 <6>[ 232.505265] lkdtm: Performing direct entry REPORT_STACK
10155 14:59:24.995036 <6>[ 232.510803] lkdtm: Stack offset: -32
10156 14:59:24.995329 <6>[ 232.514923] lkdtm: Performing direct entry REPORT_STACK
10157 14:59:24.995614 <6>[ 232.520462] lkdtm: Stack offset: -64
10158 14:59:24.995954 <6>[ 232.524568] lkdtm: Performing direct entry REPORT_STACK
10159 14:59:24.996270 <6>[ 232.530106] lkdtm: Stack offset: -496
10160 14:59:25.038238 <6>[ 232.534301] lkdtm: Performing direct entry REPORT_STACK
10161 14:59:25.038682 <6>[ 232.539840] lkdtm: Stack offset: -416
10162 14:59:25.039016 <6>[ 232.544043] lkdtm: Performing direct entry REPORT_STACK
10163 14:59:25.039325 <6>[ 232.549581] lkdtm: Stack offset: -480
10164 14:59:25.039621 <6>[ 232.553774] lkdtm: Performing direct entry REPORT_STACK
10165 14:59:25.039943 <6>[ 232.559323] lkdtm: Stack offset: -288
10166 14:59:25.040227 <6>[ 232.563531] lkdtm: Performing direct entry REPORT_STACK
10167 14:59:25.040508 <6>[ 232.569185] lkdtm: Stack offset: -544
10168 14:59:25.040784 <6>[ 232.573378] lkdtm: Performing direct entry REPORT_STACK
10169 14:59:25.041443 <6>[ 232.578917] lkdtm: Stack offset: -784
10170 14:59:25.082909 <6>[ 232.583105] lkdtm: Performing direct entry REPORT_STACK
10171 14:59:25.083379 <6>[ 232.588651] lkdtm: Stack offset: -464
10172 14:59:25.083713 <6>[ 232.592852] lkdtm: Performing direct entry REPORT_STACK
10173 14:59:25.084079 <6>[ 232.598387] lkdtm: Stack offset: -368
10174 14:59:25.084377 <6>[ 232.602577] lkdtm: Performing direct entry REPORT_STACK
10175 14:59:25.084665 <6>[ 232.608127] lkdtm: Stack offset: -752
10176 14:59:25.085183 <6>[ 232.612314] lkdtm: Performing direct entry REPORT_STACK
10177 14:59:25.085484 <6>[ 232.617853] lkdtm: Stack offset: -112
10178 14:59:25.086184 <6>[ 232.622041] lkdtm: Performing direct entry REPORT_STACK
10179 14:59:25.127297 <6>[ 232.627576] lkdtm: Stack offset: -912
10180 14:59:25.127576 <6>[ 232.631765] lkdtm: Performing direct entry REPORT_STACK
10181 14:59:25.127802 <6>[ 232.637301] lkdtm: Stack offset: -464
10182 14:59:25.128031 <6>[ 232.641490] lkdtm: Performing direct entry REPORT_STACK
10183 14:59:25.128215 <6>[ 232.647026] lkdtm: Stack offset: -480
10184 14:59:25.128670 <6>[ 232.651224] lkdtm: Performing direct entry REPORT_STACK
10185 14:59:25.128859 <6>[ 232.656765] lkdtm: Stack offset: -464
10186 14:59:25.129024 <6>[ 232.660963] lkdtm: Performing direct entry REPORT_STACK
10187 14:59:25.130449 <6>[ 232.666496] lkdtm: Stack offset: -80
10188 14:59:25.171952 <6>[ 232.670613] lkdtm: Performing direct entry REPORT_STACK
10189 14:59:25.172257 <6>[ 232.676154] lkdtm: Stack offset: -432
10190 14:59:25.172778 <6>[ 232.680355] lkdtm: Performing direct entry REPORT_STACK
10191 14:59:25.173002 <6>[ 232.685913] lkdtm: Stack offset: -464
10192 14:59:25.173196 <6>[ 232.690203] lkdtm: Performing direct entry REPORT_STACK
10193 14:59:25.173388 <6>[ 232.695740] lkdtm: Stack offset: -400
10194 14:59:25.173575 <6>[ 232.699947] lkdtm: Performing direct entry REPORT_STACK
10195 14:59:25.173746 <6>[ 232.705486] lkdtm: Stack offset: -912
10196 14:59:25.175159 <6>[ 232.709689] lkdtm: Performing direct entry REPORT_STACK
10197 14:59:25.216917 <6>[ 232.715228] lkdtm: Stack offset: -496
10198 14:59:25.217181 <6>[ 232.719474] lkdtm: Performing direct entry REPORT_STACK
10199 14:59:25.217350 <6>[ 232.725010] lkdtm: Stack offset: -176
10200 14:59:25.217505 <6>[ 232.729224] lkdtm: Performing direct entry REPORT_STACK
10201 14:59:25.217651 <6>[ 232.734767] lkdtm: Stack offset: -528
10202 14:59:25.218044 <6>[ 232.738969] lkdtm: Performing direct entry REPORT_STACK
10203 14:59:25.218178 <6>[ 232.744508] lkdtm: Stack offset: -336
10204 14:59:25.218300 <6>[ 232.748714] lkdtm: Performing direct entry REPORT_STACK
10205 14:59:25.218419 <6>[ 232.754253] lkdtm: Stack offset: -512
10206 14:59:25.262190 <6>[ 232.758445] lkdtm: Performing direct entry REPORT_STACK
10207 14:59:25.262429 <6>[ 232.763982] lkdtm: Stack offset: -864
10208 14:59:25.262597 <6>[ 232.768172] lkdtm: Performing direct entry REPORT_STACK
10209 14:59:25.262750 <6>[ 232.773708] lkdtm: Stack offset: -352
10210 14:59:25.262901 <6>[ 232.777908] lkdtm: Performing direct entry REPORT_STACK
10211 14:59:25.263038 <6>[ 232.783661] lkdtm: Stack offset: -304
10212 14:59:25.263172 <6>[ 232.787874] lkdtm: Performing direct entry REPORT_STACK
10213 14:59:25.263305 <6>[ 232.793410] lkdtm: Stack offset: -544
10214 14:59:25.263434 <6>[ 232.797604] lkdtm: Performing direct entry REPORT_STACK
10215 14:59:25.265368 <6>[ 232.803159] lkdtm: Stack offset: -144
10216 14:59:25.307108 <6>[ 232.807526] lkdtm: Performing direct entry REPORT_STACK
10217 14:59:25.307560 <6>[ 232.813054] lkdtm: Stack offset: -720
10218 14:59:25.307934 <6>[ 232.817240] lkdtm: Performing direct entry REPORT_STACK
10219 14:59:25.308252 <6>[ 232.822912] lkdtm: Stack offset: -784
10220 14:59:25.308546 <6>[ 232.827108] lkdtm: Performing direct entry REPORT_STACK
10221 14:59:25.308835 <6>[ 232.832645] lkdtm: Stack offset: -816
10222 14:59:25.309118 <6>[ 232.836845] lkdtm: Performing direct entry REPORT_STACK
10223 14:59:25.309398 <6>[ 232.842380] lkdtm: Stack offset: -176
10224 14:59:25.310316 <6>[ 232.846567] lkdtm: Performing direct entry REPORT_STACK
10225 14:59:25.351902 <6>[ 232.852118] lkdtm: Stack offset: -288
10226 14:59:25.352760 <6>[ 232.856309] lkdtm: Performing direct entry REPORT_STACK
10227 14:59:25.353133 <6>[ 232.861847] lkdtm: Stack offset: -224
10228 14:59:25.353452 <6>[ 232.866033] lkdtm: Performing direct entry REPORT_STACK
10229 14:59:25.353751 <6>[ 232.871567] lkdtm: Stack offset: -16
10230 14:59:25.354040 <6>[ 232.875669] lkdtm: Performing direct entry REPORT_STACK
10231 14:59:25.354322 <6>[ 232.881205] lkdtm: Stack offset: -800
10232 14:59:25.354599 <6>[ 232.885392] lkdtm: Performing direct entry REPORT_STACK
10233 14:59:25.355347 <6>[ 232.890927] lkdtm: Stack offset: -80
10234 14:59:25.396422 <6>[ 232.895040] lkdtm: Performing direct entry REPORT_STACK
10235 14:59:25.396874 <6>[ 232.900578] lkdtm: Stack offset: -464
10236 14:59:25.397207 <6>[ 232.904764] lkdtm: Performing direct entry REPORT_STACK
10237 14:59:25.397512 <6>[ 232.910301] lkdtm: Stack offset: -416
10238 14:59:25.397808 <6>[ 232.914498] lkdtm: Performing direct entry REPORT_STACK
10239 14:59:25.398092 <6>[ 232.920038] lkdtm: Stack offset: 0
10240 14:59:25.398377 <6>[ 232.923980] lkdtm: Performing direct entry REPORT_STACK
10241 14:59:25.398657 <6>[ 232.929541] lkdtm: Stack offset: -560
10242 14:59:25.399616 <6>[ 232.933728] lkdtm: Performing direct entry REPORT_STACK
10243 14:59:25.417466 <6>[ 232.939264] lkdtm: Stack offset: -480
10244 14:59:25.420725 <6>[ 232.943474] lkdtm: Performing direct entry REPORT_STACK
10245 14:59:25.421184 <6>[ 232.949000] lkdtm: Stack offset: 0
10246 14:59:25.772172 # Bits of stack entropy: 7
10247 14:59:25.836041 ok 84 selftests: lkdtm: stack-entropy.sh
10248 14:59:28.841150 lkdtm_PANIC_sh skip
10249 14:59:28.841676 lkdtm_BUG_sh pass
10250 14:59:28.842008 lkdtm_WARNING_sh pass
10251 14:59:28.842308 lkdtm_WARNING_MESSAGE_sh pass
10252 14:59:28.842591 lkdtm_EXCEPTION_sh pass
10253 14:59:28.843337 lkdtm_LOOP_sh skip
10254 14:59:28.843676 lkdtm_EXHAUST_STACK_sh skip
10255 14:59:28.844014 lkdtm_CORRUPT_STACK_sh skip
10256 14:59:28.844297 lkdtm_CORRUPT_STACK_STRONG_sh skip
10257 14:59:28.844598 lkdtm_ARRAY_BOUNDS_sh pass
10258 14:59:28.844900 lkdtm_CORRUPT_LIST_ADD_sh pass
10259 14:59:28.845168 lkdtm_CORRUPT_LIST_DEL_sh pass
10260 14:59:28.845433 lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10261 14:59:28.845701 lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10262 14:59:28.845963 lkdtm_REPORT_STACK_CANARY_sh pass
10263 14:59:28.846304 lkdtm_UNSET_SMEP_sh skip
10264 14:59:28.846586 lkdtm_DOUBLE_FAULT_sh skip
10265 14:59:28.884310 lkdtm_CORRUPT_PAC_sh fail
10266 14:59:28.885204 lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10267 14:59:28.885587 lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10268 14:59:28.885914 lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10269 14:59:28.886216 lkdtm_WRITE_AFTER_FREE_sh skip
10270 14:59:28.886501 lkdtm_READ_AFTER_FREE_sh pass
10271 14:59:28.886781 lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10272 14:59:28.887058 lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10273 14:59:28.887327 lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10274 14:59:28.887596 lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10275 14:59:28.887913 lkdtm_SLAB_FREE_DOUBLE_sh pass
10276 14:59:28.888196 lkdtm_SLAB_FREE_CROSS_sh pass
10277 14:59:28.888466 lkdtm_SLAB_FREE_PAGE_sh pass
10278 14:59:28.888812 lkdtm_SOFTLOCKUP_sh skip
10279 14:59:28.889095 lkdtm_HARDLOCKUP_sh skip
10280 14:59:28.927575 lkdtm_SPINLOCKUP_sh skip
10281 14:59:28.928103 lkdtm_HUNG_TASK_sh skip
10282 14:59:28.928576 lkdtm_EXEC_DATA_sh pass
10283 14:59:28.928893 lkdtm_EXEC_STACK_sh pass
10284 14:59:28.929185 lkdtm_EXEC_KMALLOC_sh pass
10285 14:59:28.929469 lkdtm_EXEC_VMALLOC_sh pass
10286 14:59:28.929739 lkdtm_EXEC_RODATA_sh pass
10287 14:59:28.930007 lkdtm_EXEC_USERSPACE_sh pass
10288 14:59:28.930347 lkdtm_EXEC_NULL_sh pass
10289 14:59:28.930737 lkdtm_ACCESS_USERSPACE_sh fail
10290 14:59:28.931017 lkdtm_ACCESS_NULL_sh pass
10291 14:59:28.931286 lkdtm_WRITE_RO_sh pass
10292 14:59:28.931556 lkdtm_WRITE_RO_AFTER_INIT_sh pass
10293 14:59:28.931856 lkdtm_WRITE_KERN_sh pass
10294 14:59:28.932126 lkdtm_WRITE_OPD_sh skip
10295 14:59:28.932471 lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10296 14:59:28.933132 lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10297 14:59:28.970663 lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10298 14:59:28.971683 lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10299 14:59:28.972213 lkdtm_REFCOUNT_DEC_ZERO_sh pass
10300 14:59:28.972539 lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10301 14:59:28.972837 lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10302 14:59:28.973118 lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10303 14:59:28.973397 lkdtm_REFCOUNT_INC_ZERO_sh pass
10304 14:59:28.973772 lkdtm_REFCOUNT_ADD_ZERO_sh pass
10305 14:59:28.974171 lkdtm_REFCOUNT_INC_SATURATED_sh pass
10306 14:59:28.974447 lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10307 14:59:28.974713 lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10308 14:59:28.975344 lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10309 14:59:29.013917 lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10310 14:59:29.014383 lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10311 14:59:29.014718 lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10312 14:59:29.015022 lkdtm_REFCOUNT_TIMING_sh skip
10313 14:59:29.015306 lkdtm_ATOMIC_TIMING_sh skip
10314 14:59:29.015582 lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10315 14:59:29.015903 lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10316 14:59:29.016181 lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10317 14:59:29.016448 lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10318 14:59:29.016716 lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10319 14:59:29.017098 lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10320 14:59:29.017849 lkdtm_USERCOPY_STACK_BEYOND_sh pass
10321 14:59:29.018166 lkdtm_USERCOPY_KERNEL_sh pass
10322 14:59:29.056260 lkdtm_STACKLEAK_ERASING_sh pass
10323 14:59:29.056850 lkdtm_CFI_FORWARD_PROTO_sh fail
10324 14:59:29.057199 lkdtm_CFI_BACKWARD_sh fail
10325 14:59:29.057509 lkdtm_FORTIFY_STRSCPY_sh pass
10326 14:59:29.057806 lkdtm_FORTIFY_STR_OBJECT_sh pass
10327 14:59:29.058089 lkdtm_FORTIFY_STR_MEMBER_sh pass
10328 14:59:29.058368 lkdtm_FORTIFY_MEM_OBJECT_sh pass
10329 14:59:29.058747 lkdtm_FORTIFY_MEM_MEMBER_sh pass
10330 14:59:29.059022 lkdtm_PPC_SLB_MULTIHIT_sh skip
10331 14:59:29.059406 lkdtm_stack-entropy_sh pass
10332 14:59:29.060118 + ../../utils/send-to-lava.sh ./output/result.txt
10333 14:59:29.213544 Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10335 14:59:29.215187 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10336 14:59:29.417866 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10337 14:59:29.419007 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10339 14:59:29.628872 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10340 14:59:29.629568 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10342 14:59:29.852689 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10343 14:59:29.853440 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10345 14:59:30.085680 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10346 14:59:30.086373 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10348 14:59:30.319648 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10349 14:59:30.320469 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10351 14:59:30.543224 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10352 14:59:30.543918 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10354 14:59:30.771956 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10355 14:59:30.772453 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10357 14:59:30.992824 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10358 14:59:30.993297 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10360 14:59:31.211745 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10361 14:59:31.212234 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10363 14:59:31.419646 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10364 14:59:31.420144 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10366 14:59:31.642741 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10367 14:59:31.643485 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10369 14:59:31.866281 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10370 14:59:31.866757 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10372 14:59:32.095376 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10373 14:59:32.096085 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10375 14:59:32.317266 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10376 14:59:32.318042 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10378 14:59:32.546030 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10379 14:59:32.546778 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10381 14:59:32.752958 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10382 14:59:32.753817 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10384 14:59:32.976687 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10385 14:59:32.977434 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10387 14:59:33.200519 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10388 14:59:33.201271 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10390 14:59:33.430451 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10391 14:59:33.431139 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10393 14:59:33.651073 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10394 14:59:33.651567 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10396 14:59:33.855912 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10397 14:59:33.856396 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10399 14:59:34.079111 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10400 14:59:34.079891 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10402 14:59:34.310972 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10403 14:59:34.311717 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10405 14:59:34.540776 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10406 14:59:34.541564 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10408 14:59:34.776386 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10409 14:59:34.776868 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10411 14:59:34.996451 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10412 14:59:34.997240 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10414 14:59:35.202271 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10415 14:59:35.203052 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10417 14:59:35.433086 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10418 14:59:35.433828 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10420 14:59:35.662994 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10421 14:59:35.663737 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10423 14:59:35.870824 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10424 14:59:35.871583 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10426 14:59:36.094758 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10427 14:59:36.095517 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10429 14:59:36.333479 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10430 14:59:36.334235 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10432 14:59:36.557150 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10433 14:59:36.557644 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10435 14:59:36.773287 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10436 14:59:36.774032 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10438 14:59:36.997018 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10439 14:59:36.997742 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10441 14:59:37.228988 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10442 14:59:37.229729 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10444 14:59:37.457838 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10445 14:59:37.458561 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10447 14:59:37.689417 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10448 14:59:37.689961 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10450 14:59:37.922541 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10451 14:59:37.923269 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10453 14:59:38.159306 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10454 14:59:38.160067 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10456 14:59:38.382862 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10457 14:59:38.383350 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10459 14:59:38.609056 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10461 14:59:38.612029 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10462 14:59:38.835906 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10463 14:59:38.836657 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10465 14:59:39.059454 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10466 14:59:39.059916 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10468 14:59:39.282749 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10469 14:59:39.283488 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10471 14:59:39.513400 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10472 14:59:39.513904 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10474 14:59:39.737137 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10475 14:59:39.737615 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10477 14:59:39.960965 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10478 14:59:39.961429 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10480 14:59:40.184262 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10481 14:59:40.185064 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10483 14:59:40.391127 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10484 14:59:40.391930 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10486 14:59:40.612037 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10487 14:59:40.612805 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10489 14:59:40.843741 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10490 14:59:40.844469 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10492 14:59:41.064411 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10493 14:59:41.064922 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10495 14:59:41.281627 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10496 14:59:41.282388 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10498 14:59:41.513402 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10499 14:59:41.514163 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10501 14:59:41.743347 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10502 14:59:41.744132 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10504 14:59:41.978123 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10505 14:59:41.978889 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10507 14:59:42.209989 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10508 14:59:42.210742 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10510 14:59:42.433799 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10511 14:59:42.434553 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10513 14:59:42.662595 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10514 14:59:42.663276 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10516 14:59:42.886301 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10517 14:59:42.886971 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10519 14:59:43.105209 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10520 14:59:43.105903 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10522 14:59:43.333992 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10523 14:59:43.334667 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10525 14:59:43.547727 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10526 14:59:43.548442 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10528 14:59:43.765583 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10529 14:59:43.766056 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10531 14:59:43.972434 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10532 14:59:43.972891 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10534 14:59:44.192274 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10535 14:59:44.192732 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10537 14:59:44.400076 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10538 14:59:44.400533 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10540 14:59:44.612919 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10541 14:59:44.613401 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10543 14:59:44.825751 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10544 14:59:44.826232 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10546 14:59:45.045627 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10547 14:59:45.046132 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10549 14:59:45.261436 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10550 14:59:45.261920 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10552 14:59:45.479316 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10553 14:59:45.479809 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10555 14:59:45.697458 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10556 14:59:45.698228 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10558 14:59:45.916267 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10559 14:59:45.917070 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10561 14:59:46.124019 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10562 14:59:46.124747 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10564 14:59:46.347901 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10565 14:59:46.348660 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10567 14:59:46.571872 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10568 14:59:46.572628 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10570 14:59:46.800790 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10571 14:59:46.801544 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10573 14:59:47.024504 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10574 14:59:47.025262 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10576 14:59:47.256350 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10577 14:59:47.257089 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10579 14:59:47.479236 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10580 14:59:47.479880 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10582 14:59:47.702814 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10583 14:59:47.703281 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10585 14:59:47.932620 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10586 14:59:47.932892 + set +x
10587 14:59:47.933340 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10589 14:59:47.935739 <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 669638_1.6.2.4.5>
10590 14:59:47.935983 <LAVA_TEST_RUNNER EXIT>
10591 14:59:47.936411 Received signal: <ENDRUN> 1_kselftest-lkdtm 669638_1.6.2.4.5
10592 14:59:47.936614 Ending use of test pattern.
10593 14:59:47.936809 Ending test lava.1_kselftest-lkdtm (669638_1.6.2.4.5), duration 168.57
10595 14:59:47.937411 ok: lava_test_shell seems to have completed
10596 14:59:47.938465 lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass
10597 14:59:47.938714 end: 3.1 lava-test-shell (duration 00:02:52) [common]
10598 14:59:47.938904 end: 3 lava-test-retry (duration 00:02:52) [common]
10599 14:59:47.939064 start: 4 finalize (timeout 00:01:17) [common]
10600 14:59:47.939232 start: 4.1 power-off (timeout 00:00:30) [common]
10601 14:59:47.939479 Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10602 14:59:49.025718 >> OK - accepted request
10603 14:59:49.027281 Returned 0 in 1 seconds
10604 14:59:49.128076 end: 4.1 power-off (duration 00:00:01) [common]
10606 14:59:49.128861 start: 4.2 read-feedback (timeout 00:01:15) [common]
10607 14:59:49.129327 Listened to connection for namespace 'common' for up to 1s
10608 14:59:49.129747 Listened to connection for namespace 'common' for up to 1s
10609 14:59:50.130402 Finalising connection for namespace 'common'
10610 14:59:50.131033 Disconnecting from shell: Finalise
10611 14:59:50.131658 / #
10612 14:59:50.232773 end: 4.2 read-feedback (duration 00:00:01) [common]
10613 14:59:50.233453 end: 4 finalize (duration 00:00:02) [common]
10614 14:59:50.233975 Cleaning after the job
10615 14:59:50.234428 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/ramdisk
10616 14:59:50.246713 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/kernel
10617 14:59:50.293100 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/dtb
10618 14:59:50.293686 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/nfsrootfs
10619 14:59:50.387532 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/669638/tftp-deploy-qzk5z63_/modules
10620 14:59:50.400924 Override tmp directory removed at /var/lib/lava/dispatcher/tmp/669638
10621 14:59:51.119268 Root tmp directory removed at /var/lib/lava/dispatcher/tmp/669638
10622 14:59:51.119523 Job finished correctly