Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. �� ARM V2M-Juno Boot loader v1.0.0 HBI0262 build 2068 MBbios update in progress DO NOT SWITCH OFF... Device programmed: 1% Device programmed: 3% Device programmed: 4% Device programmed: 6% Device programmed: 7% Device programmed: 9% Device programmed: 10% Device programmed: 12% Device programmed: 14% Device programmed: 15% Device programmed: 17% Device programmed: 18% Device programmed: 20% Device programmed: 21% Device programmed: 23% Device programmed: 25% Device programmed: 26% Device programmed: 28% Device programmed: 29% Device programmed: 31% Device programmed: 32% Device programmed: 34% Device programmed: 35% Device programmed: 37% Device programmed: 39% MBbios update complete. ARM V2M_Juno Firmware v1.5.1 Build Date: Apr 3 2019 Time : 00:00:00 Date : 01:01:2000 Press Enter to stop auto boot... Powering up system... Switching on ATXPSU... PMIC RAM configuration (pms_v103.bin)... MBtemp : 38 degC Configuring motherboard (rev B, var A)... IOFPGA image \MB\HBI0262B\io_b118.bit IOFPGA config: PASSED OSC CLK config: PASSED Configuring SCC registers... Writing SCC 0x00000054 with 0x0007FFFE Writing SCC 0x0000005C with 0x00FE001E Writing SCC 0x00000100 with 0x003F1000 Writing SCC 0x00000104 with 0x0001F300 Writing SCC 0x00000108 with 0x00371000 Writing SCC 0x0000010C with 0x0001B300 Writing SCC 0x00000118 with 0x003F1000 Writing SCC 0x0000011C with 0x0001F100 Writing SCC 0x000000F8 with 0x0BEC0000 Writing SCC 0x000000FC with 0xABE40000 Writing SCC 0x0000000C with 0x000000C2 Writing SCC 0x00000010 with 0x000000C2 Peripheral ID0:0x000000AD Peripheral ID1:0x000000B0 Peripheral ID2:0x0000000B Peripheral ID3:0x00000000 Peripheral ID4:0x0000000D Peripheral ID5:0x000000F0 Peripheral ID6:0x00000005 Peripheral ID7:0x000000B1 Programming NOR Flash PCIE clock configured... Testing motherboard interfaces (FPGA build 118)... SRAM 32MB test: PASSED LAN9118 test: PASSED ERROR: SMC USB SRAM mode lock SMC USB test: FAILED KMI1/2 test: PASSED MMC test: PASSED PB/LEDs test: PASSED FPGA UART test: PASSED PCIe init test: PASSED MAC addrs test: PASSED SMC MAC address 0002-F700-584D Setting HDMI0 mode for SVGA. Setting HDMI1 mode for SVGA. SoC SMB clock enabled. Testing SMB clock... SMB clock running Releasing system resets... UART0 set to SoC UART0 UART1 set to SoC UART1 NOTICE: Booting Trusted Firmware NOTICE: BL1: v2.1(release):v2.2-rc0 NOTICE: BL1: Built : 02:01:47, Apr 13 2022 NOTICE: BL1: Booting BL2 NOTICE: BL2: v2.1(release):v2.2-rc0 NOTICE: BL2: Built : 02:01:49, Apr 13 2022 NOTICE: BL1: Booting BL31 NOTICE: BL31: v2.1(release):v2.2-rc0 NOTICE: BL31: Built : 02:01:52, Apr 13 2022 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a DRAM: 8 GiB PCIe XR3 Host Bridge enabled: x4 link (Gen 2) Core: 21 devices, 8 uclasses, devicetree: board Flash: 64 MiB Loading Environment from Flash... *** Warning - bad CRC, using default environment In: serial@7ff80000 Out: serial@7ff80000 Err: serial@7ff80000 Net: eth0: ethernet@200000000 Hit any key to stop autoboot: 1  0 VExpress64# setenv autoload no setenv autoload no VExpress64# setenv initrd_high 0xffffffffffffffff setenv initrd_high 0xffffffffffffffff VExpress64# setenv fdt_high 0xffffffffffffffff setenv fdt_high 0xffffffffffffffff VExpress64# dhcp dhcp smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 DHCP client bound to address 192.168.6.16 (3769 ms) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv serverip 192.168.56.230 setenv serverip 192.168.56.230 VExpress64# tftp 0x80200000 803910/tftp-deploy-ngyv1hal/kernel/uImage tftp 0x80200000 803910/tftp-deploy-ngyv1hal/kernel/uImage smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '803910/tftp-deploy-ngyv1hal/kernel/uImage'. Load address: 0x80200000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ########################## 1.7 MiB/s done Bytes transferred = 57619008 (36f3240 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# tftp 0x8fe00000 803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot tftp 0x8fe00000 803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x8fe00000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################ 1.5 MiB/s done Bytes transferred = 26453728 (193a6e0 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv initrd_size ${filesize} setenv initrd_size ${filesize} VExpress64# tftp 0x8fc00000 803910/tftp-deploy-ngyv1hal/dtb/juno.dtb tftp 0x8fc00000 803910/tftp-deploy-ngyv1hal/dtb/juno.dtb smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '803910/tftp-deploy-ngyv1hal/dtb/juno.dtb'. Load address: 0x8fc00000 Loading: *## 4.9 KiB/s done Bytes transferred = 26981 (6965 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000 bootm 0x80200000 0x8fe00000 0x8fc00000 ## Booting kernel from Legacy Image at 80200000 ... Image Name: Image Type: AArch64 Linux Kernel Image (uncompressed) Data Size: 57618944 Bytes = 54.9 MiB Load Address: 80200000 Entry Point: 80200000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at 8fe00000 ... Image Name: Image Type: AArch64 Linux RAMDisk Image (uncompressed) Data Size: 26453664 Bytes = 25.2 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 8fc00000 Booting using the fdt blob at 0x8fc00000 Loading Kernel Image Using Device Tree in place at 000000008fc00000, end 000000008fc09964 Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030] [ 0.000000] Linux version 6.1.111-cip29 (KernelCI@build-j332691-arm64-gcc-12-defconfig-kselftest-ph2zc) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Fri Oct 4 18:26:44 UTC 2024 [ 0.000000] Machine model: ARM Juno development board (r0) [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '') [ 0.000000] printk: bootconsole [pl11] enabled [ 0.000000] efi: UEFI not found. [ 0.000000] NUMA: No NUMA configuration found [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff] [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] percpu: Embedded 32 pages/cpu s92704 r8192 d30176 u131072 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: ARM erratum 843419 [ 0.000000] CPU features: detected: ARM erratum 845719 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 [ 0.000000] alternatives: applying boot alternatives [ 0.000000] Fallback order for Node 0: 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] software IO TLB: area num 8. <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) <6>[ 0.000000] Memory: 8014772K/8372224K available (23104K kernel code, 7052K rwdata, 11772K rodata, 14208K init, 11398K bss, 324684K reserved, 32768K cma-reserved) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1 <6>[ 0.000000] ftrace: allocating 66054 entries in 259 pages <6>[ 0.000000] ftrace: allocated 259 pages with 3 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] Running RCU self tests <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU lockdep checking is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6. <6>[ 0.000000] Trampoline variant of Tasks RCU enabled. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 <6>[ 0.000000] Root IRQ handler: gic_handle_irq <6>[ 0.000000] GIC: Using split EOI/Deactivate mode <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns <6>[ 0.011102] Console: colour dummy device 80x25 <4>[ 0.016008] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar <4>[ 0.024200] ... MAX_LOCKDEP_SUBCLASSES: 8 <4>[ 0.028686] ... MAX_LOCK_DEPTH: 48 <4>[ 0.033260] ... MAX_LOCKDEP_KEYS: 8192 <4>[ 0.038011] ... CLASSHASH_SIZE: 4096 <4>[ 0.042760] ... MAX_LOCKDEP_ENTRIES: 32768 <4>[ 0.047598] ... MAX_LOCKDEP_CHAINS: 65536 <4>[ 0.052436] ... CHAINHASH_SIZE: 32768 <4>[ 0.057274] memory used by lock dependency info: 6365 kB <4>[ 0.063082] memory used for stack traces: 4224 kB <4>[ 0.068272] per task-struct memory footprint: 1920 bytes <6>[ 0.074474] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000) <6>[ 0.085430] pid_max: default: 32768 minimum: 301 <6>[ 0.091540] LSM: Security Framework initializing <6>[ 0.096804] landlock: Up and running. <6>[ 0.100998] LSM support for eBPF active <6>[ 0.106182] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.114219] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.143093] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.150841] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.158128] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.165890] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.173177] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.180935] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.188180] Running RCU-tasks wait API self tests <6>[ 0.300746] rcu: Hierarchical SRCU implementation. <6>[ 0.305984] rcu: Max phase no-delay instances is 1000. <6>[ 0.311861] Callback from call_rcu_tasks_trace() invoked. <6>[ 0.346526] EFI services will not be available. <6>[ 0.355168] smp: Bringing up secondary CPUs ... <6>[ 0.365877] CPU features: detected: Spectre-v2 <6>[ 0.365891] CPU features: detected: Spectre-v3a <6>[ 0.365901] CPU features: detected: Spectre-BHB <6>[ 0.365911] CPU features: detected: ARM erratum 834220 <6>[ 0.365921] CPU features: detected: ARM erratum 832075 <6>[ 0.365928] CPU features: detected: ARM errata 1165522, 1319367, or 1530923 <6>[ 0.365935] Detected PIPT I-cache on CPU1 <6>[ 0.366161] CPU1: Booted secondary processor 0x0000000000 [0x410fd070] <6>[ 0.371918] Detected PIPT I-cache on CPU2 <6>[ 0.372059] CPU2: Booted secondary processor 0x0000000001 [0x410fd070] <6>[ 0.377586] Detected VIPT I-cache on CPU3 <6>[ 0.377864] CPU3: Booted secondary processor 0x0000000101 [0x410fd030] <6>[ 0.383288] Detected VIPT I-cache on CPU4 <6>[ 0.383546] CPU4: Booted secondary processor 0x0000000102 [0x410fd030] <6>[ 0.389119] Detected VIPT I-cache on CPU5 <6>[ 0.389383] CPU5: Booted secondary processor 0x0000000103 [0x410fd030] <6>[ 0.390068] smp: Brought up 1 node, 6 CPUs <6>[ 0.487911] SMP: Total of 6 processors activated. <6>[ 0.493164] Callback from call_rcu_tasks_rude() invoked. <6>[ 0.499157] CPU features: detected: 32-bit EL0 Support <6>[ 0.504736] CPU features: detected: 32-bit EL1 Support <6>[ 0.510435] CPU features: detected: CRC32 instructions <6>[ 0.516365] CPU: All CPU(s) started at EL2 <6>[ 0.520887] alternatives: applying system-wide alternatives <6>[ 0.547762] devtmpfs: initialized <6>[ 0.608647] Callback from call_rcu_tasks() invoked. <6>[ 0.653767] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns <6>[ 0.663995] futex hash table entries: 2048 (order: 6, 262144 bytes, linear) <6>[ 0.700439] pinctrl core: initialized pinctrl subsystem <6>[ 0.718059] DMI not present or invalid. <6>[ 0.725612] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.738413] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations <6>[ 0.747004] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations <6>[ 0.757520] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations <6>[ 0.766332] audit: initializing netlink subsys (disabled) <5>[ 0.772963] audit: type=2000 audit(0.640:1): state=initialized audit_enabled=0 res=1 <6>[ 0.781275] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.781298] thermal_sys: Registered thermal governor 'power_allocator' <6>[ 0.788184] cpuidle: using governor menu <6>[ 0.800814] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. <6>[ 0.808563] ASID allocator initialised with 65536 entries <6>[ 0.827819] Serial: AMBA PL011 UART driver <6>[ 0.891004] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.899296] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000 <6>[ 0.909404] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000 <6>[ 0.917543] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.926848] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.935401] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.944038] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.952522] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000 <6>[ 0.960988] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000 <6>[ 0.969478] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000 <6>[ 0.981703] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.989848] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.998224] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000 <6>[ 1.006434] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 1.016532] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000 <6>[ 1.024718] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 1.037455] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 1.045643] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 1.054081] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000 <6>[ 1.062262] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 1.072375] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000 <6>[ 1.080647] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 1.091103] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000 <6>[ 1.099370] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 1.109830] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000 <6>[ 1.118124] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 1.149449] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3 <6>[ 1.158869] printk: console [ttyAMA0] enabled <6>[ 1.158869] printk: console [ttyAMA0] enabled <6>[ 1.168246] printk: bootconsole [pl11] disabled <6>[ 1.168246] printk: bootconsole [pl11] disabled <4>[ 1.200255] KASLR disabled due to lack of seed <6>[ 1.310209] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages <6>[ 1.317361] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page <6>[ 1.323946] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages <6>[ 1.331043] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page <6>[ 1.337619] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages <6>[ 1.344716] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page <6>[ 1.351291] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages <6>[ 1.358386] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page <6>[ 1.378590] ACPI: Interpreter disabled. <6>[ 1.397555] iommu: Default domain type: Translated <6>[ 1.402767] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 1.412797] SCSI subsystem initialized <6>[ 1.421398] usbcore: registered new interface driver usbfs <6>[ 1.427570] usbcore: registered new interface driver hub <6>[ 1.433503] usbcore: registered new device driver usb <6>[ 1.443619] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70 <6>[ 1.453933] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000 <6>[ 1.461993] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71 <6>[ 1.472051] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000 <6>[ 1.484516] pps_core: LinuxPPS API ver. 1 registered <6>[ 1.489808] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.499426] PTP clock support registered <6>[ 1.504576] EDAC MC: Ver: 3.0.0 <6>[ 1.516739] FPGA manager framework <6>[ 1.521500] Advanced Linux Sound Architecture Driver Initialized. <6>[ 1.532577] NET: Registered PF_ATMPVC protocol family <6>[ 1.537949] NET: Registered PF_ATMSVC protocol family <6>[ 1.545021] vgaarb: loaded <6>[ 1.550012] clocksource: Switched to clocksource arch_sys_counter <5>[ 1.560835] VFS: Disk quotas dquot_6.6.0 <6>[ 1.565316] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) <6>[ 1.574644] pnp: PnP ACPI: disabled <6>[ 1.641777] NET: Registered PF_INET protocol family <6>[ 1.647473] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) <6>[ 1.665956] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear) <6>[ 1.675992] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 1.684209] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) <6>[ 1.693240] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) <6>[ 1.733096] TCP: Hash tables configured (established 65536 bind 65536) <6>[ 1.741881] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear) <6>[ 1.752473] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear) <6>[ 1.762243] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear) <6>[ 1.773173] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 1.782601] RPC: Registered named UNIX socket transport module. <6>[ 1.788878] RPC: Registered udp transport module. <6>[ 1.793896] RPC: Registered tcp transport module. <6>[ 1.798929] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 1.805707] NET: Registered PF_XDP protocol family <6>[ 1.810832] PCI: CLS 0 bytes, default 64 <6>[ 1.818467] Unpacking initramfs... <6>[ 1.830084] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available <6>[ 1.842646] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available <6>[ 1.851510] kvm [1]: Guests without required CPU erratum workarounds can deadlock system! <6>[ 1.851510] Only trusted guests should be used on this system. <6>[ 1.866107] kvm [1]: IPA Size Limit: 40 bits <6>[ 1.886847] kvm [1]: vgic interrupt IRQ9 <6>[ 1.892118] kvm [1]: Hyp mode initialized successfully <5>[ 1.923427] Initialise system trusted keyrings <6>[ 1.929923] workingset: timestamp_bits=42 max_order=21 bucket_order=0 <6>[ 2.175212] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 2.197498] NFS: Registering the id_resolver key type <5>[ 2.203121] Key type id_resolver registered <5>[ 2.207709] Key type id_legacy registered <6>[ 2.213891] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 2.221017] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 2.233409] 9p: Installing v9fs 9p2000 file system support <6>[ 2.305382] NET: Registered PF_ALG protocol family <5>[ 2.310695] Key type asymmetric registered <5>[ 2.315197] Asymmetric key parser 'x509' registered <6>[ 2.321149] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) <6>[ 2.328967] io scheduler mq-deadline registered <6>[ 2.333853] io scheduler kyber registered <4>[ 2.341672] test_firmware: interface ready <6>[ 2.453919] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered <6>[ 2.498078] EINJ: ACPI disabled. <6>[ 2.724878] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled <6>[ 2.763897] SuperH (H)SCI(F) driver initialized <6>[ 2.773118] msm_serial: driver initialized <5>[ 2.790582] arm-smmu 7fb00000.iommu: probing hardware configuration... <5>[ 2.797494] arm-smmu 7fb00000.iommu: SMMUv1 with: <5>[ 2.802552] arm-smmu 7fb00000.iommu: stage 2 translation <5>[ 2.808330] arm-smmu 7fb00000.iommu: coherent table walk <5>[ 2.814115] arm-smmu 7fb00000.iommu: stream matching with 16 register groups <5>[ 2.821638] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only) <5>[ 2.828557] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000 <5>[ 2.835440] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 2.847323] arm-smmu 7fb00000.iommu: preserved 0 boot mappings <5>[ 2.855852] arm-smmu 7fb10000.iommu: probing hardware configuration... <5>[ 2.862744] arm-smmu 7fb10000.iommu: SMMUv1 with: <5>[ 2.867822] arm-smmu 7fb10000.iommu: stage 2 translation <5>[ 2.873571] arm-smmu 7fb10000.iommu: non-coherent table walk <5>[ 2.879669] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 2.887446] arm-smmu 7fb10000.iommu: stream matching with 2 register groups <5>[ 2.894894] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only) <5>[ 2.901836] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000 <5>[ 2.908735] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 2.920484] arm-smmu 7fb10000.iommu: preserved 0 boot mappings <5>[ 2.928826] arm-smmu 7fb20000.iommu: probing hardware configuration... <5>[ 2.935753] arm-smmu 7fb20000.iommu: SMMUv1 with: <5>[ 2.940805] arm-smmu 7fb20000.iommu: stage 2 translation <5>[ 2.946554] arm-smmu 7fb20000.iommu: non-coherent table walk <5>[ 2.952652] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 2.960429] arm-smmu 7fb20000.iommu: stream matching with 2 register groups <5>[ 2.967861] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only) <5>[ 2.974772] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000 <5>[ 2.981651] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 2.993245] arm-smmu 7fb20000.iommu: preserved 0 boot mappings <5>[ 3.001476] arm-smmu 7fb30000.iommu: probing hardware configuration... <5>[ 3.008364] arm-smmu 7fb30000.iommu: SMMUv1 with: <5>[ 3.013420] arm-smmu 7fb30000.iommu: stage 2 translation <5>[ 3.019169] arm-smmu 7fb30000.iommu: coherent table walk <5>[ 3.024945] arm-smmu 7fb30000.iommu: stream matching with 2 register groups <5>[ 3.032388] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only) <5>[ 3.039347] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000 <5>[ 3.046245] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 3.057690] arm-smmu 7fb30000.iommu: preserved 0 boot mappings <6>[ 3.171414] loop: module loaded <6>[ 3.179320] lkdtm: No crash points registered, enable through debugfs <6>[ 3.194697] megasas: 07.719.03.00-rc1 <6>[ 3.255605] thunder_xcv, ver 1.0 <6>[ 3.259520] thunder_bgx, ver 1.0 <6>[ 3.263434] nicpf, ver 1.0 <6>[ 3.273140] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version <6>[ 3.280696] hns3: Copyright (c) 2017 Huawei Corporation. <6>[ 3.286865] hclge is initializing <6>[ 3.290697] e1000: Intel(R) PRO/1000 Network Driver <6>[ 3.295893] e1000: Copyright (c) 1999-2006 Intel Corporation. <6>[ 3.302399] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 3.307682] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 3.314350] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 3.320067] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 3.326314] igbvf: Intel(R) Gigabit Virtual Function Network Driver <6>[ 3.332915] igbvf: Copyright (c) 2009 - 2012 Intel Corporation. <6>[ 3.340977] sky2: driver version 1.30 <6>[ 4.747098] Freeing initrd memory: 25828K <5>[ 4.816132] smsc: module verification failed: signature and/or required key missing - tainting kernel <6>[ 4.844885] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d <6>[ 4.856833] VFIO - User Level meta-driver version: 0.3 <6>[ 4.876631] ehci-platform 7ffc0000.usb: Adding to iommu group 0 <6>[ 4.880002] usbcore: registered new interface driver usb-storage <6>[ 4.884460] ohci-platform 7ffb0000.usb: Adding to iommu group 0 <6>[ 4.886139] ehci-platform 7ffc0000.usb: EHCI Host Controller <6>[ 4.886520] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1 <6>[ 4.887690] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000 <6>[ 4.898095] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00 <6>[ 4.903477] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller <6>[ 4.916913] hub 1-0:1.0: USB hub found <6>[ 4.934280] hub 1-0:1.0: 1 port detected <6>[ 4.941231] rtc-pl031 1c170000.rtc: registered as rtc0 <6>[ 4.941907] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2 <6>[ 4.946865] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:13 UTC (946684993) <6>[ 4.955908] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000 <6>[ 4.968140] i2c_dev: i2c /dev entries driver <6>[ 4.998728] sp805-wdt 1c0f0000.watchdog: registration successful <6>[ 5.028659] sdhci: Secure Digital Host Controller Interface driver <6>[ 5.033570] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio) <6>[ 5.035162] sdhci: Copyright(c) Pierre Ossman <6>[ 5.038343] Synopsys Designware Multimedia Card Interface Driver <6>[ 5.059040] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 5.060539] hub 2-0:1.0: USB hub found <6>[ 5.069285] hub 2-0:1.0: 1 port detected <6>[ 5.074747] leds-syscon 1c010008.0.led: registered LED (null) <6>[ 5.082803] leds-syscon 1c010008.1.led: registered LED (null) <6>[ 5.090048] leds-syscon 1c010008.2.led: registered LED (null) <6>[ 5.097153] leds-syscon 1c010008.3.led: registered LED (null) <6>[ 5.104382] leds-syscon 1c010008.4.led: registered LED (null) <6>[ 5.111490] leds-syscon 1c010008.5.led: registered LED (null) <6>[ 5.118677] leds-syscon 1c010008.6.led: registered LED (null) <6>[ 5.125807] leds-syscon 1c010008.7.led: registered LED (null) <6>[ 5.136557] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 5.157490] usbcore: registered new interface driver usbhid <6>[ 5.163389] usbhid: USB HID core driver <6>[ 5.172257] mhu 2b1f0000.mhu: ARM MHU Mailbox registered <6>[ 5.194257] usb 1-1: new high-speed USB device number 2 using ehci-platform <6>[ 5.208977] IPv4 over IPsec tunneling driver <6>[ 5.223196] NET: Registered PF_INET6 protocol family <6>[ 5.240996] Segment Routing with IPv6 <6>[ 5.245181] In-situ OAM (IOAM) with IPv6 <6>[ 5.253104] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 5.266403] NET: Registered PF_PACKET protocol family <6>[ 5.274384] 9pnet: Installing 9P2000 support <5>[ 5.279379] Key type dns_resolver registered <6>[ 5.283979] mpls_gso: MPLS GSO support <6>[ 5.306039] registered taskstats version 1 <5>[ 5.310650] Loading compiled-in X.509 certificates <6>[ 5.368203] hub 1-1:1.0: USB hub found <6>[ 5.373263] hub 1-1:1.0: 4 ports detected <5>[ 5.436738] Loaded X.509 cert 'Build time autogenerated kernel key: 97947245226f9beb5ea4a44188a6a08fd98ab325' <6>[ 5.448098] ima: No TPM chip found, activating TPM-bypass! <6>[ 5.453935] ima: Allocated hash algorithm: sha1 <6>[ 5.459015] ima: No architecture policies found <6>[ 5.533666] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1 <6>[ 5.552608] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330 <6>[ 5.560549] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8 <3>[ 5.618240] scpi_protocol scpi: incorrect or no SCP firmware found <4>[ 5.624782] scpi_protocol: probe of scpi failed with error -110 <6>[ 5.646922] input: gpio-keys as /devices/platform/gpio-keys/input/input1 <4>[ 5.926305] atkbd serio0: keyboard reset failed on 1c060000.kmi <6>[ 6.155414] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL) <6>[ 6.182078] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000c9a0000, IRQ: 28 <4>[ 7.174098] atkbd serio1: keyboard reset failed on 1c070000.kmi <6>[ 8.230988] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready <5>[ 8.262207] Sending DHCP requests .. <6>[ 13.839168] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3 <4>[ 13.971689] psmouse serio0: Failed to enable mouse on 1c060000.kmi <4>[ 14.334106] ., OK <6>[ 14.352658] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16 <6>[ 14.360732] IP-Config: Complete: <6>[ 14.364315] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1 <6>[ 14.374768] host=192.168.6.16, domain=, nis-domain=(none) <6>[ 14.380946] bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath= <6>[ 14.380974] nameserver0=10.255.253.1 <6>[ 14.407975] clk: Disabling unused clocks <6>[ 14.412625] ALSA device list: <6>[ 14.416107] No soundcards found. <6>[ 14.422325] uart-pl011 7ff80000.serial: no DMA platform data <6>[ 14.515099] Freeing unused kernel memory: 14208K <6>[ 14.520221] Run /init as init process Loading, please wait... Starting systemd-udevd version 252.22-1~deb12u1 <6>[ 20.423737] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4 <4>[ 20.552657] psmouse serio1: Failed to enable mouse on 1c070000.kmi <6>[ 22.241889] tda998x 0-0070: found TDA19988 <6>[ 22.392961] tda998x 0-0071: found TDA19988 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/bond0 found done. Begin: Waiting up to 180 secs for any network device to become available ... done. /sys/class/net/bonding_masters/flags: Not a directory IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP IP-Config: bond0 hardware address 42:83:74:80:5d:b0 mtu 1500 DHCP IP-Config: eth0 guessed broadcast address 192.168.6.255 IP-Config: eth0 complete (dhcp from 192.168.6.1): address: 192.168.6.16 broadcast: 192.168.6.255 netmask: 255.255.255.0 gateway: 192.168.6.1 dns0 : 10.255.253.1 dns1 : 0.0.0.0 rootserver: 192.168.6.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 27.206173] systemd[1]: System time before build time, advancing clock. <30>[ 28.226098] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) <30>[ 28.260040] systemd[1]: Detected architecture arm64. Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m! <30>[ 28.320642] systemd[1]: Hostname set to . <30>[ 31.166112] systemd[1]: Queued start job for default target graphical.target. <30>[ 31.244550] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty. <30>[ 31.280556] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe. <30>[ 31.316931] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty. <30>[ 31.351670] systemd[1]: Created slice user.slice - User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice. <30>[ 31.377307] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch. <30>[ 31.408812] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch. <30>[ 31.435092] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc). <30>[ 31.455205] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0... <30>[ 31.478462] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes. <30>[ 31.503095] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes. <30>[ 31.530676] systemd[1]: Reached target paths.target - Path Units. [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units. <30>[ 31.554623] systemd[1]: Reached target remote-fs.target - Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems. <30>[ 31.578425] systemd[1]: Reached target slices.target - Slice Units. [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units. <30>[ 31.598463] systemd[1]: Reached target swap.target - Swaps. [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps. <30>[ 31.618547] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes. <30>[ 31.644592] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe. <30>[ 31.678794] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket. <30>[ 31.708653] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log). <30>[ 31.738989] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket. <30>[ 31.767913] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket. <30>[ 31.805282] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket. <30>[ 31.834090] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket. <30>[ 31.907641] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System... <30>[ 31.958649] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System... <30>[ 32.040432] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System... <30>[ 32.095625] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System... <30>[ 32.221015] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes... <30>[ 32.280364] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs... <30>[ 32.335599] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... <30>[ 32.391632] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm... <30>[ 32.452116] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore... <30>[ 32.536057] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse... <4>[ 32.552569] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. <6>[ 32.570445] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com <30>[ 32.672296] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop... <6>[ 32.705297] fuse: init (API version 7.38) <30>[ 32.772949] systemd[1]: Starting systemd-journald.service - Journal Service... Starting [0;1;39msystemd-journald.service[0m - Journal Service... <30>[ 32.841928] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules... <30>[ 32.928260] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting [0;1;39msystemd-network-g… units from Kernel command line... <30>[ 32.992075] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems... <30>[ 33.092449] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices... <30>[ 33.166815] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [[0;32m OK [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System. <30>[ 33.197011] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [[0;32m OK [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System. <30>[ 33.228290] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System. <30>[ 33.262826] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System. <30>[ 33.305650] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes. <30>[ 33.343791] systemd[1]: modprobe@configfs.service: Deactivated successfully. <30>[ 33.357051] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs. <30>[ 33.394869] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. <30>[ 33.409435] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod. <30>[ 33.445642] systemd[1]: modprobe@drm.service: Deactivated successfully. <30>[ 33.460812] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm. <30>[ 33.497784] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. <30>[ 33.511146] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore. <30>[ 33.550674] systemd[1]: modprobe@fuse.service: Deactivated successfully. <30>[ 33.565065] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse. <30>[ 33.601713] systemd[1]: modprobe@loop.service: Deactivated successfully. <30>[ 33.614507] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop. <30>[ 33.652729] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules. <30>[ 33.693552] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line. <30>[ 33.741224] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems. <30>[ 33.780901] systemd[1]: Reached target network-pre.target - Preparation for Network. [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network. <30>[ 33.891813] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System... <30>[ 33.962609] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting [0;1;39msys-kernel-config…ernel Configuration File System... <30>[ 33.991800] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). <30>[ 34.008429] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). <30>[ 34.054161] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed... <30>[ 34.093255] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. <30>[ 34.188418] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables... <30>[ 34.289438] systemd[1]: Starting systemd-sysusers.service - Create System Users... Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users... <30>[ 34.368316] systemd[1]: Started systemd-journald.service - Journal Service. [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service. [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System. Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage... [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables. [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users. Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev... <46>[ 34.950284] systemd-journald[255]: Received client request to flush runtime journal. <5>[ 35.798518] random: crng init done [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed. [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems. Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files... [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage. Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories... [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files. Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration... [[0;32m OK [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0. [[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices. <5>[ 40.377552] cfg80211: Loading compiled-in X.509 certificates for regulatory database [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories. <5>[ 40.646582] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' <5>[ 40.656637] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' <4>[ 40.677783] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 <6>[ 40.705827] cfg80211: failed to load regulatory.db Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization... Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP. [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration. [[0;32m OK [0m] Reached target [0;1;39mnetwork.target[0m - Network. [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization. [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization. [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories. [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set. [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities. <46>[ 41.949304] systemd-journald[255]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation. [[0;32m OK [0m] Started [0;1<46>[ 41.969393] systemd-journald[255]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating. ;39mapt-daily-upgrade.… apt upgrade and clean activities. [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer. [[0;32m OK [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems. [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week. [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units. [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket. [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units. [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System. Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus... Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots... Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management... Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions... # [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch. [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions. [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1. [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0. [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts. [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots. [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus. [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management. [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System. [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface. Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP. Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0 debian-bookworm-arm64 login: root (automatic login) Linux debian-bookworm-arm64 6.1.111-cip29 #1 SMP PREEMPT Fri Oct 4 18:26:44 UTC 2024 aarch64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox' / # export NFS_SERVER_IP='192.168.56.230' export NFS_SERVER_IP='192.168.56.230' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-803910/environment . /lava-803910/environment / # /lava-803910/bin/lava-test-runner /lava-803910/0 /lava-803910/bin/lava-test-runner /lava-803910/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-803910/0/tests/0_timesync-off ++ cat uuid + UUID=803910_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-803910/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=803910_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E '' INFO: install_deps skipped --2024-10-04 19:49:16-- http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 1937536 (1.8M) [application/octet-stream] Saving to: 'kselftest_armhf.tar.gz' kselftest_armhf.tar 0%[ ] 0 --.-KB/s kselftest_armhf.tar 1%[ ] 20.39K 72.0KB/s kselftest_armhf.tar 3%[ ] 70.04K 123KB/s kselftest_armhf.tar 5%[> ] 110.82K 129KB/s kselftest_armhf.tar 8%[> ] 158.64K 139KB/s kselftest_armhf.tar 10%[=> ] 198.01K 147KB/s kselftest_armhf.tar 12%[=> ] 233.17K 148KB/s kselftest_armhf.tar 14%[=> ] 273.95K 154KB/s kselftest_armhf.tar 16%[==> ] 313.32K 156KB/s kselftest_armhf.tar 18%[==> ] 352.70K 160KB/s kselftest_armhf.tar 20%[===> ] 392.07K 161KB/s kselftest_armhf.tar 22%[===> ] 432.85K 164KB/s kselftest_armhf.tar 25%[====> ] 477.85K 167KB/s kselftest_armhf.tar 27%[====> ] 520.04K 170KB/s eta 8s kselftest_armhf.tar 29%[====> ] 566.45K 172KB/s eta 8s kselftest_armhf.tar 32%[=====> ] 615.67K 176KB/s eta 8s kselftest_armhf.tar 34%[=====> ] 662.07K 178KB/s eta 8s kselftest_armhf.tar 37%[======> ] 714.10K 191KB/s eta 8s kselftest_armhf.tar 40%[=======> ] 766.14K 188KB/s eta 6s kselftest_armhf.tar 43%[=======> ] 819.57K 196KB/s eta 6s kselftest_armhf.tar 46%[========> ] 874.42K 205KB/s eta 6s kselftest_armhf.tar 49%[========> ] 932.07K 213KB/s eta 6s kselftest_armhf.tar 52%[=========> ] 993.95K 218KB/s eta 6s kselftest_armhf.tar 55%[==========> ] 1.03M 226KB/s eta 4s kselftest_armhf.tar 58%[==========> ] 1.09M 228KB/s eta 4s kselftest_armhf.tar 62%[===========> ] 1.15M 239KB/s eta 4s kselftest_armhf.tar 65%[============> ] 1.21M 247KB/s eta 4s kselftest_armhf.tar 69%[============> ] 1.29M 252KB/s eta 4s kselftest_armhf.tar 73%[=============> ] 1.35M 260KB/s eta 2s kselftest_armhf.tar 77%[==============> ] 1.43M 274KB/s eta 2s kselftest_armhf.tar 81%[===============> ] 1.50M 278KB/s eta 2s kselftest_armhf.tar 86%[================> ] 1.59M 294KB/s eta 2s kselftest_armhf.tar 90%[=================> ] 1.68M 303KB/s eta 2s kselftest_armhf.tar 96%[==================> ] 1.79M 322KB/s eta 0s kselftest_armhf.tar 100%[===================>] 1.85M 327KB/s in 7.5s 2024-10-04 19:49:24 (253 KB/s) - 'kselftest_armhf.tar.gz' saved [1937536/1937536] <4>[ 83.053678] amba 20010000.etf: deferred probe timeout, ignoring dependency <4>[ 83.061078] amba 20030000.tpiu: deferred probe timeout, ignoring dependency <4>[ 83.068474] amba 20040000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.076033] amba 20070000.etr: deferred probe timeout, ignoring dependency <4>[ 83.083314] amba 20100000.stm: deferred probe timeout, ignoring dependency <4>[ 83.090608] amba 20120000.replicator: deferred probe timeout, ignoring dependency <4>[ 83.098504] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.106309] amba 22040000.etm: deferred probe timeout, ignoring dependency <4>[ 83.113582] amba 22020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.120856] amba 220c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.128401] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.136224] amba 22140000.etm: deferred probe timeout, ignoring dependency <4>[ 83.143499] amba 22120000.cti: deferred probe timeout, ignoring dependency <4>[ 83.150787] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.158593] amba 23040000.etm: deferred probe timeout, ignoring dependency <4>[ 83.165896] amba 23020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.173183] amba 230c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.180757] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.188590] amba 23140000.etm: deferred probe timeout, ignoring dependency <4>[ 83.195902] amba 23120000.cti: deferred probe timeout, ignoring dependency <4>[ 83.203187] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.210992] amba 23240000.etm: deferred probe timeout, ignoring dependency <4>[ 83.218282] amba 23220000.cti: deferred probe timeout, ignoring dependency <4>[ 83.225564] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.233369] amba 23340000.etm: deferred probe timeout, ignoring dependency <4>[ 83.240641] amba 23320000.cti: deferred probe timeout, ignoring dependency <4>[ 83.247923] amba 20020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.255231] amba 20110000.cti: deferred probe timeout, ignoring dependency <6>[ 83.275774] platform 2b600000.iommu: deferred probe pending <6>[ 83.282021] amba 20010000.etf: deferred probe pending <6>[ 83.287521] amba 20030000.tpiu: deferred probe pending <6>[ 83.293415] amba 20040000.funnel: deferred probe pending <6>[ 83.299103] amba 20070000.etr: deferred probe pending <6>[ 83.304516] amba 20100000.stm: deferred probe pending <6>[ 83.309928] amba 20120000.replicator: deferred probe pending <6>[ 83.315949] amba 22010000.cpu-debug: deferred probe pending <6>[ 83.321888] amba 22040000.etm: deferred probe pending <6>[ 83.327319] amba 22020000.cti: deferred probe pending <6>[ 83.332740] amba 220c0000.funnel: deferred probe pending <6>[ 83.338410] amba 22110000.cpu-debug: deferred probe pending <6>[ 83.344346] amba 22140000.etm: deferred probe pending <6>[ 83.349765] amba 22120000.cti: deferred probe pending <6>[ 83.355175] amba 23010000.cpu-debug: deferred probe pending <6>[ 83.361123] amba 23040000.etm: deferred probe pending <6>[ 83.366534] amba 23020000.cti: deferred probe pending <6>[ 83.371945] amba 230c0000.funnel: deferred probe pending <6>[ 83.377618] amba 23110000.cpu-debug: deferred probe pending <6>[ 83.383592] amba 23140000.etm: deferred probe pending <6>[ 83.389008] amba 23120000.cti: deferred probe pending <6>[ 83.394499] amba 23210000.cpu-debug: deferred probe pending <6>[ 83.400509] amba 23240000.etm: deferred probe pending <6>[ 83.405937] amba 23220000.cti: deferred probe pending <6>[ 83.411348] amba 23310000.cpu-debug: deferred probe pending <6>[ 83.417277] amba 23340000.etm: deferred probe pending <6>[ 83.422683] amba 23320000.cti: deferred probe pending <6>[ 83.428088] amba 20020000.cti: deferred probe pending <6>[ 83.433497] amba 20110000.cti: deferred probe pending <6>[ 83.438902] platform 7ff50000.hdlcd: deferred probe pending <6>[ 83.444833] platform 7ff60000.hdlcd: deferred probe pending skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 114.210669] kselftest: Running tests in lkdtm TAP version 13 1..84 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh <6>[ 117.013012] lkdtm: Performing direct entry BUG <4>[ 117.018730] ------------[ cut here ]------------ <2>[ 117.023636] kernel BUG at drivers/misc/lkdtm/bugs.c:78! <0>[ 117.029295] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP <4>[ 117.036363] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 117.050202] CPU: 1 PID: 760 Comm: cat Tainted: G E 6.1.111-cip29 #1 <4>[ 117.058139] Hardware name: ARM Juno development board (r0) (DT) <4>[ 117.064331] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 117.071572] pc : lkdtm_BUG+0x14/0x20 <4>[ 117.075424] lr : lkdtm_do_action+0x2c/0x50 <4>[ 117.079791] sp : ffff80000dca3a20 <4>[ 117.083371] x29: ffff80000dca3a20 x28: ffff00080d880040 x27: 0000000000000000 <4>[ 117.090798] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe4cf000 <4>[ 117.098223] x23: ffff000804d61000 x22: ffff80000dca3ba0 x21: 0000000000000004 <4>[ 117.105647] x20: ffff80000b4d6f18 x19: ffff80000b4d6f18 x18: 0000000000000000 <4>[ 117.113071] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc <4>[ 117.120495] x14: ffff80000967a010 x13: 000000000000001a x12: 0000000000040000 <4>[ 117.127919] x11: 00000000302c95c0 x10: 00000000f254d202 x9 : ffff800008c0eb0c <4>[ 117.135343] x8 : ffff80000dca3478 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 117.142767] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 117.150190] x2 : 0000000000000000 x1 : ffff00080d880040 x0 : ffff800008c0f530 <4>[ 117.157614] Call trace: <4>[ 117.160323] lkdtm_BUG+0x14/0x20 <4>[ 117.163822] lkdtm_do_action+0x2c/0x50 <4>[ 117.167840] direct_entry+0x164/0x180 <4>[ 117.171773] full_proxy_write+0x68/0xc0 <4>[ 117.175883] vfs_write+0xcc/0x2e0 <4>[ 117.179472] ksys_write+0x80/0x110 <4>[ 117.183147] __arm64_sys_write+0x28/0x40 <4>[ 117.187343] invoke_syscall+0x8c/0x120 <4>[ 117.191369] el0_svc_common.constprop.0+0x68/0x124 <4>[ 117.196437] do_el0_svc+0x40/0xcc <4>[ 117.200025] el0_svc+0x48/0xc0 <4>[ 117.203350] el0t_64_sync_handler+0xf4/0x120 <4>[ 117.207892] el0t_64_sync+0x18c/0x190 <0>[ 117.211829] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) <4>[ 117.218197] ---[ end trace 0000000000000000 ]--- <6>[ 117.223084] note: cat[760] exited with irqs disabled <6>[ 117.228412] note: cat[760] exited with preempt_count 1 <4>[ 117.235646] ------------[ cut here ]------------ <4>[ 117.240538] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 117.250491] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 117.264328] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G D E 6.1.111-cip29 #1 <4>[ 117.272614] Hardware name: ARM Juno development board (r0) (DT) <4>[ 117.278805] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 117.286048] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 117.291550] lr : ct_idle_enter+0x10/0x1c <4>[ 117.295745] sp : ffff80000c36bd30 <4>[ 117.299328] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 117.306759] x26: 0000000000000000 x25: 0000001b4bc9c71c x24: 0000000000000000 <4>[ 117.314191] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 117.321619] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 117.329049] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 <4>[ 117.336479] x14: ffff8000080bb8fc x13: ffff800008c0eb0c x12: ffff800008c0f544 <4>[ 117.343908] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 117.351331] x8 : 0000000000000943 x7 : 00000000000006f6 x6 : 071c71c71c71c71c <4>[ 117.358755] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 117.366179] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 117.373602] Call trace: <4>[ 117.376312] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 117.381468] ct_idle_enter+0x10/0x1c <4>[ 117.385315] cpuidle_enter_state+0x28c/0x590 <4>[ 117.389860] cpuidle_enter+0x40/0x60 <4>[ 117.393707] do_idle+0x258/0x310 <4>[ 117.397210] cpu_startup_entry+0x3c/0x44 <4>[ 117.401407] secondary_start_kernel+0x138/0x15c <4>[ 117.406214] __secondary_switched+0xb0/0xb4 <4>[ 117.410674] irq event stamp: 308834 <4>[ 117.414428] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 117.423764] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 117.432400] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 117.441471] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 117.450104] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 117.013012] lkdtm: Performing direct entry BUG # [ 117.018730] ------------[ cut here ]------------ # [ 117.023636] kernel BUG at drivers/misc/lkdtm/bugs.c:78! # [ 117.029295] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP # [ 117.036363] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 117.050202] CPU: 1 PID: 760 Comm: cat Tainted: G E 6.1.111-cip29 #1 # [ 117.058139] Hardware name: ARM Juno development board (r0) (DT) # [ 117.064331] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 117.071572] pc : lkdtm_BUG+0x14/0x20 # [ 117.075424] lr : lkdtm_do_action+0x2c/0x50 # [ 117.079791] sp : ffff80000dca3a20 # [ 117.083371] x29: ffff80000dca3a20 x28: ffff00080d880040 x27: 0000000000000000 # [ 117.090798] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe4cf000 # [ 117.098223] x23: ffff000804d61000 x22: ffff80000dca3ba0 x21: 0000000000000004 # [ 117.105647] x20: ffff80000b4d6f18 x19: ffff80000b4d6f18 x18: 0000000000000000 # [ 117.113071] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc # [ 117.120495] x14: ffff80000967a010 x13: 000000000000001a x12: 0000000000040000 # [ 117.127919] x11: 00000000302c95c0 x10: 00000000f254d202 x9 : ffff800008c0eb0c # [ 117.135343] x8 : ffff80000dca3478 x7 : 0000000000000000 x6 : 0000000000000001 # [ 117.142767] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 117.150190] x2 : 0000000000000000 x1 : ffff00080d880040 x0 : ffff800008c0f530 # [ 117.157614] Call trace: # [ 117.160323] lkdtm_BUG+0x14/0x20 # [ 117.163822] lkdtm_do_action+0x2c/0x50 # [ 117.167840] direct_entry+0x164/0x180 # [ 117.171773] full_proxy_write+0x68/0xc0 # [ 117.175883] vfs_write+0xcc/0x2e0 # [ 117.179472] ksys_write+0x80/0x110 # [ 117.183147] __arm64_sys_write+0x28/0x40 # [ 117.187343] invoke_syscall+0x8c/0x120 # [ 117.191369] el0_svc_common.constprop.0+0x68/0x124 # [ 117.196437] do_el0_svc+0x40/0xcc # [ 117.200025] el0_svc+0x48/0xc0 # [ 117.203350] el0t_64_sync_handler+0xf4/0x120 # [ 117.207892] el0t_64_sync+0x18c/0x190 # [ 117.211829] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) # [ 117.218197] ---[ end trace 0000000000000000 ]--- # [ 117.223084] note: cat[760] exited with irqs disabled # [ 117.228412] note: cat[760] exited with preempt_count 1 # [ 117.235646] ------------[ cut here ]------------ # [ 117.240538] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 117.250491] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 117.264328] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G D E 6.1.111-cip29 #1 # [ 117.272614] Hardware name: ARM Juno development board (r0) (DT) # [ 117.278805] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 117.286048] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 117.291550] lr : ct_idle_enter+0x10/0x1c # [ 117.295745] sp : ffff80000c36bd30 # [ 117.299328] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 117.306759] x26: 0000000000000000 x25: 0000001b4bc9c71c x24: 0000000000000000 # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh <6>[ 118.279988] lkdtm: Performing direct entry WARNING <4>[ 118.285438] ------------[ cut here ]------------ <4>[ 118.290342] WARNING: CPU: 3 PID: 807 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50 <4>[ 118.299086] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 118.312970] CPU: 3 PID: 807 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 118.320915] Hardware name: ARM Juno development board (r0) (DT) <4>[ 118.327113] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 118.334361] pc : lkdtm_WARNING+0x38/0x50 <4>[ 118.338564] lr : lkdtm_do_action+0x2c/0x50 <4>[ 118.342939] sp : ffff80000dd4ba40 <4>[ 118.346524] x29: ffff80000dd4ba40 x28: ffff000807551a80 x27: 0000000000000000 <4>[ 118.353964] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb267f000 <4>[ 118.361402] x23: ffff0008075df000 x22: ffff80000dd4bbc0 x21: 0000000000000008 <4>[ 118.368840] x20: ffff80000b4d6f28 x19: ffff80000b4d6f28 x18: 0000000000000000 <4>[ 118.376278] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb267f000 <4>[ 118.383714] x14: 0000000000000000 x13: 205d383839393732 x12: 2e38313120205b3e <4>[ 118.391152] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0eb0c <4>[ 118.398590] x8 : ffff80000dd4b748 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 118.406026] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 118.413463] x2 : 0000000000000000 x1 : ffff80000c1f2690 x0 : 0000000000000001 <4>[ 118.420899] Call trace: <4>[ 118.423614] lkdtm_WARNING+0x38/0x50 <4>[ 118.427469] lkdtm_do_action+0x2c/0x50 <4>[ 118.431496] direct_entry+0x164/0x180 <4>[ 118.435436] full_proxy_write+0x68/0xc0 <4>[ 118.439556] vfs_write+0xcc/0x2e0 <4>[ 118.443154] ksys_write+0x80/0x110 <4>[ 118.446836] __arm64_sys_write+0x28/0x40 <4>[ 118.451041] invoke_syscall+0x8c/0x120 <4>[ 118.455075] el0_svc_common.constprop.0+0x68/0x124 <4>[ 118.460153] do_el0_svc+0x40/0xcc <4>[ 118.463749] el0_svc+0x48/0xc0 <4>[ 118.467082] el0t_64_sync_handler+0xf4/0x120 <4>[ 118.471632] el0t_64_sync+0x18c/0x190 <4>[ 118.475574] irq event stamp: 0 <4>[ 118.478898] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 118.485452] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 118.493924] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 118.502393] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 118.508943] ---[ end trace 0000000000000000 ]--- # [ 118.279988] lkdtm: Performing direct entry WARNING # [ 118.285438] ------------[ cut here ]------------ # [ 118.290342] WARNING: CPU: 3 PID: 807 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50 # [ 118.299086] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 118.312970] CPU: 3 PID: 807 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 118.320915] Hardware name: ARM Juno development board (r0) (DT) # [ 118.327113] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 118.334361] pc : lkdtm_WARNING+0x38/0x50 # [ 118.338564] lr : lkdtm_do_action+0x2c/0x50 # [ 118.342939] sp : ffff80000dd4ba40 # [ 118.346524] x29: ffff80000dd4ba40 x28: ffff000807551a80 x27: 0000000000000000 # [ 118.353964] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb267f000 # [ 118.361402] x23: ffff0008075df000 x22: ffff80000dd4bbc0 x21: 0000000000000008 # [ 118.368840] x20: ffff80000b4d6f28 x19: ffff80000b4d6f28 x18: 0000000000000000 # [ 118.376278] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb267f000 # [ 118.383714] x14: 0000000000000000 x13: 205d383839393732 x12: 2e38313120205b3e # [ 118.391152] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0eb0c # [ 118.398590] x8 : ffff80000dd4b748 x7 : 0000000000000000 x6 : 0000000000000001 # [ 118.406026] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 118.413463] x2 : 0000000000000000 x1 : ffff80000c1f2690 x0 : 0000000000000001 # [ 118.420899] Call trace: # [ 118.423614] lkdtm_WARNING+0x38/0x50 # [ 118.427469] lkdtm_do_action+0x2c/0x50 # [ 118.431496] direct_entry+0x164/0x180 # [ 118.435436] full_proxy_write+0x68/0xc0 # [ 118.439556] vfs_write+0xcc/0x2e0 # [ 118.443154] ksys_write+0x80/0x110 # [ 118.446836] __arm64_sys_write+0x28/0x40 # [ 118.451041] invoke_syscall+0x8c/0x120 # [ 118.455075] el0_svc_common.constprop.0+0x68/0x124 # [ 118.460153] do_el0_svc+0x40/0xcc # [ 118.463749] el0_svc+0x48/0xc0 # [ 118.467082] el0t_64_sync_handler+0xf4/0x120 # [ 118.471632] el0t_64_sync+0x18c/0x190 # [ 118.475574] irq event stamp: 0 # [ 118.478898] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 118.485452] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 118.493924] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 118.502393] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 118.508943] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 119.434940] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 119.440967] ------------[ cut here ]------------ <4>[ 119.446103] Warning message trigger count: 2 <4>[ 119.450943] WARNING: CPU: 1 PID: 851 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c <4>[ 119.460383] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 119.474225] CPU: 1 PID: 851 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 119.482163] Hardware name: ARM Juno development board (r0) (DT) <4>[ 119.488354] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 119.495594] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c <4>[ 119.500484] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c <4>[ 119.505372] sp : ffff80000de139f0 <4>[ 119.508952] x29: ffff80000de139f0 x28: ffff0008071bb4c0 x27: 0000000000000000 <4>[ 119.516379] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4baf000 <4>[ 119.523803] x23: ffff00080d863000 x22: ffff80000de13b70 x21: 0000000000000010 <4>[ 119.531227] x20: ffff80000b4d6f38 x19: ffff80000b4d6f38 x18: 0000000000000000 <4>[ 119.538651] x17: ffff800008c0eb0c x16: ffff800008c0f8b8 x15: ffff8000080b2580 <4>[ 119.546075] x14: ffff80000967a09c x13: ffff80000802e354 x12: ffff80000802e258 <4>[ 119.553498] x11: ffff80000802e15c x10: ffff80000843e978 x9 : ffff8000096830d0 <4>[ 119.560922] x8 : ffff80000de13518 x7 : 0000000000000000 x6 : 0000000000000028 <4>[ 119.568346] x5 : ffff80000de14000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 119.575769] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008071bb4c0 <4>[ 119.583192] Call trace: <4>[ 119.585903] lkdtm_WARNING_MESSAGE+0x34/0x4c <4>[ 119.590445] lkdtm_do_action+0x2c/0x50 <4>[ 119.594464] direct_entry+0x164/0x180 <4>[ 119.598395] full_proxy_write+0x68/0xc0 <4>[ 119.602507] vfs_write+0xcc/0x2e0 <4>[ 119.606096] ksys_write+0x80/0x110 <4>[ 119.609770] __arm64_sys_write+0x28/0x40 <4>[ 119.613966] invoke_syscall+0x8c/0x120 <4>[ 119.617991] el0_svc_common.constprop.0+0x68/0x124 <4>[ 119.623060] do_el0_svc+0x40/0xcc <4>[ 119.626648] el0_svc+0x48/0xc0 <4>[ 119.629972] el0t_64_sync_handler+0xf4/0x120 <4>[ 119.634513] el0t_64_sync+0x18c/0x190 <4>[ 119.638446] irq event stamp: 0 <4>[ 119.641764] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 119.648310] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 119.656773] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 119.665233] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 119.671775] ---[ end trace 0000000000000000 ]--- # [ 119.434940] lkdtm: Performing direct entry WARNING_MESSAGE # [ 119.440967] ------------[ cut here ]------------ # [ 119.446103] Warning message trigger count: 2 # [ 119.450943] WARNING: CPU: 1 PID: 851 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c # [ 119.460383] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 119.474225] CPU: 1 PID: 851 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 119.482163] Hardware name: ARM Juno development board (r0) (DT) # [ 119.488354] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 119.495594] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c # [ 119.500484] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c # [ 119.505372] sp : ffff80000de139f0 # [ 119.508952] x29: ffff80000de139f0 x28: ffff0008071bb4c0 x27: 0000000000000000 # [ 119.516379] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4baf000 # [ 119.523803] x23: ffff00080d863000 x22: ffff80000de13b70 x21: 0000000000000010 # [ 119.531227] x20: ffff80000b4d6f38 x19: ffff80000b4d6f38 x18: 0000000000000000 # [ 119.538651] x17: ffff800008c0eb0c x16: ffff800008c0f8b8 x15: ffff8000080b2580 # [ 119.546075] x14: ffff80000967a09c x13: ffff80000802e354 x12: ffff80000802e258 # [ 119.553498] x11: ffff80000802e15c x10: ffff80000843e978 x9 : ffff8000096830d0 # [ 119.560922] x8 : ffff80000de13518 x7 : 0000000000000000 x6 : 0000000000000028 # [ 119.568346] x5 : ffff80000de14000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 119.575769] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008071bb4c0 # [ 119.583192] Call trace: # [ 119.585903] lkdtm_WARNING_MESSAGE+0x34/0x4c # [ 119.590445] lkdtm_do_action+0x2c/0x50 # [ 119.594464] direct_entry+0x164/0x180 # [ 119.598395] full_proxy_write+0x68/0xc0 # [ 119.602507] vfs_write+0xcc/0x2e0 # [ 119.606096] ksys_write+0x80/0x110 # [ 119.609770] __arm64_sys_write+0x28/0x40 # [ 119.613966] invoke_syscall+0x8c/0x120 # [ 119.617991] el0_svc_common.constprop.0+0x68/0x124 # [ 119.623060] do_el0_svc+0x40/0xcc # [ 119.626648] el0_svc+0x48/0xc0 # [ 119.629972] el0t_64_sync_handler+0xf4/0x120 # [ 119.634513] el0t_64_sync+0x18c/0x190 # [ 119.638446] irq event stamp: 0 # [ 119.641764] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 119.648310] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 119.656773] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 119.665233] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 119.671775] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPTION.sh <6>[ 120.520814] lkdtm: Performing direct entry EXCEPTION <1>[ 120.526174] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 120.535320] Mem abort info: <1>[ 120.538542] ESR = 0x0000000096000044 <1>[ 120.542623] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 120.548235] SET = 0, FnV = 0 <1>[ 120.551585] EA = 0, S1PTW = 0 <1>[ 120.555015] FSC = 0x04: level 0 translation fault <1>[ 120.560184] Data abort info: <1>[ 120.563350] ISV = 0, ISS = 0x00000044 <1>[ 120.567478] CM = 0, WnR = 1 <1>[ 120.570737] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886a11000 <1>[ 120.577476] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 120.584586] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP <4>[ 120.591136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 120.604981] CPU: 2 PID: 890 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 120.612923] Hardware name: ARM Juno development board (r0) (DT) <4>[ 120.619114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 120.626356] pc : lkdtm_EXCEPTION+0x18/0x30 <4>[ 120.630732] lr : lkdtm_do_action+0x2c/0x50 <4>[ 120.635103] sp : ffff80000dec38d0 <4>[ 120.638685] x29: ffff80000dec38d0 x28: ffff00080be48040 x27: 0000000000000000 <4>[ 120.646117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9eecf000 <4>[ 120.653541] x23: ffff0008041ff000 x22: ffff80000dec3a50 x21: 000000000000000a <4>[ 120.660968] x20: ffff80000b4d6f48 x19: ffff80000b4d6f48 x18: 0000000000000000 <4>[ 120.668392] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9eecf000 <4>[ 120.675816] x14: 0000000000000000 x13: 205d343138303235 x12: 2e30323120205b3e <4>[ 120.683243] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0eb0c <4>[ 120.690668] x8 : ffff80000dec35d8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 120.698091] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 120.705514] x2 : 0000000000000000 x1 : ffff00080be48040 x0 : 0000000000000000 <4>[ 120.712938] Call trace: <4>[ 120.715648] lkdtm_EXCEPTION+0x18/0x30 <4>[ 120.719668] lkdtm_do_action+0x2c/0x50 <4>[ 120.723687] direct_entry+0x164/0x180 <4>[ 120.727619] full_proxy_write+0x68/0xc0 <4>[ 120.731730] vfs_write+0xcc/0x2e0 <4>[ 120.735319] ksys_write+0x80/0x110 <4>[ 120.738993] __arm64_sys_write+0x28/0x40 <4>[ 120.743190] invoke_syscall+0x8c/0x120 <4>[ 120.747216] el0_svc_common.constprop.0+0x68/0x124 <4>[ 120.752285] do_el0_svc+0x40/0xcc <4>[ 120.755873] el0_svc+0x48/0xc0 <4>[ 120.759198] el0t_64_sync_handler+0xf4/0x120 <4>[ 120.763739] el0t_64_sync+0x18c/0x190 <0>[ 120.767676] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) <4>[ 120.774044] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 120.520814] lkdtm: Performing direct entry EXCEPTION # [ 120.526174] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 120.535320] Mem abort info: # [ 120.538542] ESR = 0x0000000096000044 # [ 120.542623] EC = 0x25: DABT (current EL), IL = 32 bits # [ 120.548235] SET = 0, FnV = 0 # [ 120.551585] EA = 0, S1PTW = 0 # [ 120.555015] FSC = 0x04: level 0 translation fault # [ 120.560184] Data abort info: # [ 120.563350] ISV = 0, ISS = 0x00000044 # [ 120.567478] CM = 0, WnR = 1 # [ 120.570737] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886a11000 # [ 120.577476] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 120.584586] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP # [ 120.591136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 120.604981] CPU: 2 PID: 890 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 120.612923] Hardware name: ARM Juno development board (r0) (DT) # [ 120.619114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 120.626356] pc : lkdtm_EXCEPTION+0x18/0x30 # [ 120.630732] lr : lkdtm_do_action+0x2c/0x50 # [ 120.635103] sp : ffff80000dec38d0 # [ 120.638685] x29: ffff80000dec38d0 x28: ffff00080be48040 x27: 0000000000000000 # [ 120.646117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9eecf000 # [ 120.653541] x23: ffff0008041ff000 x22: ffff80000dec3a50 x21: 000000000000000a # [ 120.660968] x20: ffff80000b4d6f48 x19: ffff80000b4d6f48 x18: 0000000000000000 # [ 120.668392] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9eecf000 # [ 120.675816] x14: 0000000000000000 x13: 205d343138303235 x12: 2e30323120205b3e # [ 120.683243] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0eb0c # [ 120.690668] x8 : ffff80000dec35d8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 120.698091] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 120.705514] x2 : 0000000000000000 x1 : ffff00080be48040 x0 : 0000000000000000 # [ 120.712938] Call trace: # [ 120.715648] lkdtm_EXCEPTION+0x18/0x30 # [ 120.719668] lkdtm_do_action+0x2c/0x50 # [ 120.723687] direct_entry+0x164/0x180 # [ 120.727619] full_proxy_write+0x68/0xc0 # [ 120.731730] vfs_write+0xcc/0x2e0 # [ 120.735319] ksys_write+0x80/0x110 # [ 120.738993] __arm64_sys_write+0x28/0x40 # [ 120.743190] invoke_syscall+0x8c/0x120 # [ 120.747216] el0_svc_common.constprop.0+0x68/0x124 # [ 120.752285] do_el0_svc+0x40/0xcc # [ 120.755873] el0_svc+0x48/0xc0 # [ 120.759198] el0t_64_sync_handler+0xf4/0x120 # [ 120.763739] el0t_64_sync+0x18c/0x190 # [ 120.767676] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) # [ 120.774044] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 5 selftests: lkdtm: EXCEPTION.sh # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 123.911339] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 123.916988] lkdtm: Array access within bounds ... <6>[ 123.922227] lkdtm: Array access beyond bounds ... <3>[ 123.927273] ================================================================================ <3>[ 123.936052] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16 <3>[ 123.944210] index 8 is out of range for type 'char [8]' <4>[ 123.949835] CPU: 1 PID: 1088 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 123.957863] Hardware name: ARM Juno development board (r0) (DT) <4>[ 123.964056] Call trace: <4>[ 123.966766] dump_backtrace+0xe8/0x140 <4>[ 123.970793] show_stack+0x30/0x40 <4>[ 123.974377] dump_stack_lvl+0x88/0xb4 <4>[ 123.978311] dump_stack+0x18/0x34 <4>[ 123.981894] ubsan_epilogue+0x10/0x44 <4>[ 123.985828] __ubsan_handle_out_of_bounds+0x94/0xd0 <4>[ 123.990983] lkdtm_ARRAY_BOUNDS+0x160/0x1b4 <4>[ 123.995439] lkdtm_do_action+0x2c/0x50 <4>[ 123.999459] direct_entry+0x164/0x180 <4>[ 124.003391] full_proxy_write+0x68/0xc0 <4>[ 124.007501] vfs_write+0xcc/0x2e0 <4>[ 124.011090] ksys_write+0x80/0x110 <4>[ 124.014764] __arm64_sys_write+0x28/0x40 <4>[ 124.018961] invoke_syscall+0x8c/0x120 <4>[ 124.022985] el0_svc_common.constprop.0+0x68/0x124 <4>[ 124.028054] do_el0_svc+0x40/0xcc <4>[ 124.031643] el0_svc+0x48/0xc0 <4>[ 124.034967] el0t_64_sync_handler+0xf4/0x120 <4>[ 124.039508] el0t_64_sync+0x18c/0x190 <3>[ 124.043510] ================================================================================ <3>[ 124.052283] lkdtm: FAIL: survived array bounds overflow! <4>[ 124.057897] lkdtm: This is probably expected, since this kernel (6.1.111-cip29 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # [ 123.911339] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 123.916988] lkdtm: Array access within bounds ... # [ 123.922227] lkdtm: Array access beyond bounds ... # [ 123.927273] ================================================================================ # [ 123.936052] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16 # [ 123.944210] index 8 is out of range for type 'char [8]' # [ 123.949835] CPU: 1 PID: 1088 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 123.957863] Hardware name: ARM Juno development board (r0) (DT) # [ 123.964056] Call trace: # [ 123.966766] dump_backtrace+0xe8/0x140 # [ 123.970793] show_stack+0x30/0x40 # [ 123.974377] dump_stack_lvl+0x88/0xb4 # [ 123.978311] dump_stack+0x18/0x34 # [ 123.981894] ubsan_epilogue+0x10/0x44 # [ 123.985828] __ubsan_handle_out_of_bounds+0x94/0xd0 # [ 123.990983] lkdtm_ARRAY_BOUNDS+0x160/0x1b4 # [ 123.995439] lkdtm_do_action+0x2c/0x50 # [ 123.999459] direct_entry+0x164/0x180 # [ 124.003391] full_proxy_write+0x68/0xc0 # [ 124.007501] vfs_write+0xcc/0x2e0 # [ 124.011090] ksys_write+0x80/0x110 # [ 124.014764] __arm64_sys_write+0x28/0x40 # [ 124.018961] invoke_syscall+0x8c/0x120 # [ 124.022985] el0_svc_common.constprop.0+0x68/0x124 # [ 124.028054] do_el0_svc+0x40/0xcc # [ 124.031643] el0_svc+0x48/0xc0 # [ 124.034967] el0t_64_sync_handler+0xf4/0x120 # [ 124.039508] el0t_64_sync+0x18c/0x190 # [ 124.043510] ================================================================================ # [ 124.052283] lkdtm: FAIL: survived array bounds overflow! # [ 124.057897] lkdtm: This is probably expected, since this kernel (6.1.111-cip29 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 124.999970] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 125.005943] lkdtm: attempting good list addition <6>[ 125.010903] lkdtm: attempting corrupted list addition <4>[ 125.016544] ------------[ cut here ]------------ <4>[ 125.021499] list_add corruption. next->prev should be prev (ffff80000e27b938), but was 0000000000000000. (next=ffff80000e27b968). <4>[ 125.033505] WARNING: CPU: 1 PID: 1132 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100 <4>[ 125.041890] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 125.055732] CPU: 1 PID: 1132 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 125.063757] Hardware name: ARM Juno development board (r0) (DT) <4>[ 125.069949] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 125.077190] pc : __list_add_valid+0xa8/0x100 <4>[ 125.081733] lr : __list_add_valid+0xa8/0x100 <4>[ 125.086273] sp : ffff80000e27b8d0 <4>[ 125.089853] x29: ffff80000e27b8d0 x28: ffff000802f534c0 x27: 0000000000000000 <4>[ 125.097280] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95f5f000 <4>[ 125.104705] x23: ffff000802c7c000 x22: ffff80000e27baf0 x21: ffff80000e27b958 <4>[ 125.112129] x20: ffff80000e27b938 x19: ffff80000e27b968 x18: 0000000000000000 <4>[ 125.119552] x17: 3833396237326530 x16: 3030303866666666 x15: 2820766572702065 <4>[ 125.126976] x14: 6220646c756f6873 x13: 205d393934313230 x12: 2e35323120205b3e <4>[ 125.134400] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815e944 <4>[ 125.141824] x8 : ffff80000e27b5a8 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 125.149247] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 <4>[ 125.156671] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802f534c0 <4>[ 125.164094] Call trace: <4>[ 125.166804] __list_add_valid+0xa8/0x100 <4>[ 125.170999] lkdtm_CORRUPT_LIST_ADD+0xa0/0x124 <4>[ 125.175717] lkdtm_do_action+0x2c/0x50 <4>[ 125.179738] direct_entry+0x164/0x180 <4>[ 125.183670] full_proxy_write+0x68/0xc0 <4>[ 125.187781] vfs_write+0xcc/0x2e0 <4>[ 125.191370] ksys_write+0x80/0x110 <4>[ 125.195044] __arm64_sys_write+0x28/0x40 <4>[ 125.199241] invoke_syscall+0x8c/0x120 <4>[ 125.203267] el0_svc_common.constprop.0+0x68/0x124 <4>[ 125.208336] do_el0_svc+0x40/0xcc <4>[ 125.211924] el0_svc+0x48/0xc0 <4>[ 125.215248] el0t_64_sync_handler+0xf4/0x120 <4>[ 125.219790] el0t_64_sync+0x18c/0x190 <4>[ 125.223723] irq event stamp: 0 <4>[ 125.227041] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 125.233587] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 125.242049] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 125.250510] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 125.257051] ---[ end trace 0000000000000000 ]--- <3>[ 125.262066] lkdtm: Overwrite did not happen, but no BUG?! # [ 124.999970] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 125.005943] lkdtm: attempting good list addition # [ 125.010903] lkdtm: attempting corrupted list addition # [ 125.016544] ------------[ cut here ]------------ # [ 125.021499] list_add corruption. next->prev should be prev (ffff80000e27b938), but was 0000000000000000. (next=ffff80000e27b968). # [ 125.033505] WARNING: CPU: 1 PID: 1132 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100 # [ 125.041890] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 125.055732] CPU: 1 PID: 1132 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 125.063757] Hardware name: ARM Juno development board (r0) (DT) # [ 125.069949] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 125.077190] pc : __list_add_valid+0xa8/0x100 # [ 125.081733] lr : __list_add_valid+0xa8/0x100 # [ 125.086273] sp : ffff80000e27b8d0 # [ 125.089853] x29: ffff80000e27b8d0 x28: ffff000802f534c0 x27: 0000000000000000 # [ 125.097280] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95f5f000 # [ 125.104705] x23: ffff000802c7c000 x22: ffff80000e27baf0 x21: ffff80000e27b958 # [ 125.112129] x20: ffff80000e27b938 x19: ffff80000e27b968 x18: 0000000000000000 # [ 125.119552] x17: 3833396237326530 x16: 3030303866666666 x15: 2820766572702065 # [ 125.126976] x14: 6220646c756f6873 x13: 205d393934313230 x12: 2e35323120205b3e # [ 125.134400] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815e944 # [ 125.141824] x8 : ffff80000e27b5a8 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 125.149247] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 # [ 125.156671] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802f534c0 # [ 125.164094] Call trace: # [ 125.166804] __list_add_valid+0xa8/0x100 # [ 125.170999] lkdtm_CORRUPT_LIST_ADD+0xa0/0x124 # [ 125.175717] lkdtm_do_action+0x2c/0x50 # [ 125.179738] direct_entry+0x164/0x180 # [ 125.183670] full_proxy_write+0x68/0xc0 # [ 125.187781] vfs_write+0xcc/0x2e0 # [ 125.191370] ksys_write+0x80/0x110 # [ 125.195044] __arm64_sys_write+0x28/0x40 # [ 125.199241] invoke_syscall+0x8c/0x120 # [ 125.203267] el0_svc_common.constprop.0+0x68/0x124 # [ 125.208336] do_el0_svc+0x40/0xcc # [ 125.211924] el0_svc+0x48/0xc0 # [ 125.215248] el0t_64_sync_handler+0xf4/0x120 # [ 125.219790] el0t_64_sync+0x18c/0x190 # [ 125.223723] irq event stamp: 0 # [ 125.227041] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 125.233587] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 125.242049] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 125.250510] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 125.257051] ---[ end trace 0000000000000000 ]--- # [ 125.262066] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 126.261701] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 126.267617] lkdtm: attempting good list removal <6>[ 126.272459] lkdtm: attempting corrupted list removal <4>[ 126.277728] ------------[ cut here ]------------ <4>[ 126.282647] list_del corruption. next->prev should be ffff80000e323830, but was 0000000000000000. (next=ffff80000e323858) <4>[ 126.293957] WARNING: CPU: 1 PID: 1176 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120 <4>[ 126.302952] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 126.316796] CPU: 1 PID: 1176 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 126.324822] Hardware name: ARM Juno development board (r0) (DT) <4>[ 126.331014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 126.338256] pc : __list_del_entry_valid+0x110/0x120 <4>[ 126.343409] lr : __list_del_entry_valid+0x110/0x120 <4>[ 126.348560] sp : ffff80000e3237f0 <4>[ 126.352140] x29: ffff80000e3237f0 x28: ffff000808031a80 x27: 0000000000000000 <4>[ 126.359568] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d8ff000 <4>[ 126.366994] x23: ffff0008028c3000 x22: ffff80000e3239e0 x21: 0000000000000011 <4>[ 126.374419] x20: ffff80000e323848 x19: ffff80000e323830 x18: 0000000000000000 <4>[ 126.381843] x17: 20747562202c3033 x16: 3833323365303030 x15: 3038666666662065 <4>[ 126.389268] x14: 6220646c756f6873 x13: 205d373436323832 x12: 2e36323120205b3e <4>[ 126.396691] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815e944 <4>[ 126.404115] x8 : ffff80000e3234c8 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 126.411539] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 <4>[ 126.418962] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808031a80 <4>[ 126.426386] Call trace: <4>[ 126.429096] __list_del_entry_valid+0x110/0x120 <4>[ 126.433901] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180 <4>[ 126.438621] lkdtm_do_action+0x2c/0x50 <4>[ 126.442640] direct_entry+0x164/0x180 <4>[ 126.446572] full_proxy_write+0x68/0xc0 <4>[ 126.450684] vfs_write+0xcc/0x2e0 <4>[ 126.454272] ksys_write+0x80/0x110 <4>[ 126.457947] __arm64_sys_write+0x28/0x40 <4>[ 126.462144] invoke_syscall+0x8c/0x120 <4>[ 126.466170] el0_svc_common.constprop.0+0x68/0x124 <4>[ 126.471239] do_el0_svc+0x40/0xcc <4>[ 126.474827] el0_svc+0x48/0xc0 <4>[ 126.478152] el0t_64_sync_handler+0xf4/0x120 <4>[ 126.482694] el0t_64_sync+0x18c/0x190 <4>[ 126.486627] irq event stamp: 0 <4>[ 126.489945] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 126.496491] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 126.504955] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 126.513415] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 126.519958] ---[ end trace 0000000000000000 ]--- <3>[ 126.524922] lkdtm: Overwrite did not happen, but no BUG?! # [ 126.261701] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 126.267617] lkdtm: attempting good list removal # [ 126.272459] lkdtm: attempting corrupted list removal # [ 126.277728] ------------[ cut here ]------------ # [ 126.282647] list_del corruption. next->prev should be ffff80000e323830, but was 0000000000000000. (next=ffff80000e323858) # [ 126.293957] WARNING: CPU: 1 PID: 1176 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120 # [ 126.302952] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 126.316796] CPU: 1 PID: 1176 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 126.324822] Hardware name: ARM Juno development board (r0) (DT) # [ 126.331014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 126.338256] pc : __list_del_entry_valid+0x110/0x120 # [ 126.343409] lr : __list_del_entry_valid+0x110/0x120 # [ 126.348560] sp : ffff80000e3237f0 # [ 126.352140] x29: ffff80000e3237f0 x28: ffff000808031a80 x27: 0000000000000000 # [ 126.359568] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d8ff000 # [ 126.366994] x23: ffff0008028c3000 x22: ffff80000e3239e0 x21: 0000000000000011 # [ 126.374419] x20: ffff80000e323848 x19: ffff80000e323830 x18: 0000000000000000 # [ 126.381843] x17: 20747562202c3033 x16: 3833323365303030 x15: 3038666666662065 # [ 126.389268] x14: 6220646c756f6873 x13: 205d373436323832 x12: 2e36323120205b3e # [ 126.396691] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815e944 # [ 126.404115] x8 : ffff80000e3234c8 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 126.411539] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 # [ 126.418962] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808031a80 # [ 126.426386] Call trace: # [ 126.429096] __list_del_entry_valid+0x110/0x120 # [ 126.433901] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180 # [ 126.438621] lkdtm_do_action+0x2c/0x50 # [ 126.442640] direct_entry+0x164/0x180 # [ 126.446572] full_proxy_write+0x68/0xc0 # [ 126.450684] vfs_write+0xcc/0x2e0 # [ 126.454272] ksys_write+0x80/0x110 # [ 126.457947] __arm64_sys_write+0x28/0x40 # [ 126.462144] invoke_syscall+0x8c/0x120 # [ 126.466170] el0_svc_common.constprop.0+0x68/0x124 # [ 126.471239] do_el0_svc+0x40/0xcc # [ 126.474827] el0_svc+0x48/0xc0 # [ 126.478152] el0t_64_sync_handler+0xf4/0x120 # [ 126.482694] el0t_64_sync+0x18c/0x190 # [ 126.486627] irq event stamp: 0 # [ 126.489945] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 126.496491] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 126.504955] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 126.513415] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 126.519958] ---[ end trace 0000000000000000 ]--- # [ 126.524922] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 127.374409] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 127.381235] lkdtm: attempting bad read from page below current stack <1>[ 127.387951] Unable to handle kernel paging request at virtual address ffff80000e3dffff <1>[ 127.396500] Mem abort info: <1>[ 127.399646] ESR = 0x0000000096000007 <1>[ 127.403695] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 127.409310] SET = 0, FnV = 0 <1>[ 127.412654] EA = 0, S1PTW = 0 <1>[ 127.416082] FSC = 0x07: level 3 translation fault <1>[ 127.421252] Data abort info: <1>[ 127.424418] ISV = 0, ISS = 0x00000007 <1>[ 127.428542] CM = 0, WnR = 0 <1>[ 127.431797] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 127.438800] [ffff80000e3dffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088baa4003, pte=0000000000000000 <0>[ 127.451708] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP <4>[ 127.458257] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 127.472104] CPU: 1 PID: 1215 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 127.480131] Hardware name: ARM Juno development board (r0) (DT) <4>[ 127.486326] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 127.493568] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c <4>[ 127.499247] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c <4>[ 127.504922] sp : ffff80000e3e3b70 <4>[ 127.508508] x29: ffff80000e3e3b70 x28: ffff000802ac1a80 x27: 0000000000000000 <4>[ 127.515939] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7faef000 <4>[ 127.523366] x23: ffff000804eba000 x22: ffff80000e3e3d10 x21: 0000000000000019 <4>[ 127.530794] x20: ffff80000b4d7058 x19: ffff80000e3e0000 x18: 0000000000000000 <4>[ 127.538218] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7faef000 <4>[ 127.545644] x14: 0000000000000000 x13: 205d353332313833 x12: 2e37323120205b3e <4>[ 127.553073] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e944 <4>[ 127.560497] x8 : ffff80000e3e3848 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 127.567921] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 127.575344] x2 : 0000000000000000 x1 : ffff000802ac1a80 x0 : 0000000000000038 <4>[ 127.582767] Call trace: <4>[ 127.585478] lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c <4>[ 127.590804] lkdtm_do_action+0x2c/0x50 <4>[ 127.594825] direct_entry+0x164/0x180 <4>[ 127.598761] full_proxy_write+0x68/0xc0 <4>[ 127.602877] vfs_write+0xcc/0x2e0 <4>[ 127.606466] ksys_write+0x80/0x110 <4>[ 127.610140] __arm64_sys_write+0x28/0x40 <4>[ 127.614337] invoke_syscall+0x8c/0x120 <4>[ 127.618363] el0_svc_common.constprop.0+0x68/0x124 <4>[ 127.623431] do_el0_svc+0x40/0xcc <4>[ 127.627020] el0_svc+0x48/0xc0 <4>[ 127.630344] el0t_64_sync_handler+0xf4/0x120 <4>[ 127.634886] el0t_64_sync+0x18c/0x190 <0>[ 127.638822] Code: 90005000 91052000 3900bfff 97ffc5f9 (385ff261) <4>[ 127.645191] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 127.374409] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 127.381235] lkdtm: attempting bad read from page below current stack # [ 127.387951] Unable to handle kernel paging request at virtual address ffff80000e3dffff # [ 127.396500] Mem abort info: # [ 127.399646] ESR = 0x0000000096000007 # [ 127.403695] EC = 0x25: DABT (current EL), IL = 32 bits # [ 127.409310] SET = 0, FnV = 0 # [ 127.412654] EA = 0, S1PTW = 0 # [ 127.416082] FSC = 0x07: level 3 translation fault # [ 127.421252] Data abort info: # [ 127.424418] ISV = 0, ISS = 0x00000007 # [ 127.428542] CM = 0, WnR = 0 # [ 127.431797] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 127.438800] [ffff80000e3dffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088baa4003, pte=0000000000000000 # [ 127.451708] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP # [ 127.458257] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 127.472104] CPU: 1 PID: 1215 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 127.480131] Hardware name: ARM Juno development board (r0) (DT) # [ 127.486326] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 127.493568] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c # [ 127.499247] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c # [ 127.504922] sp : ffff80000e3e3b70 # [ 127.508508] x29: ffff80000e3e3b70 x28: ffff000802ac1a80 x27: 0000000000000000 # [ 127.515939] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7faef000 # [ 127.523366] x23: ffff000804eba000 x22: ffff80000e3e3d10 x21: 0000000000000019 # [ 127.530794] x20: ffff80000b4d7058 x19: ffff80000e3e0000 x18: 0000000000000000 # [ 127.538218] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7faef000 # [ 127.545644] x14: 0000000000000000 x13: 205d353332313833 x12: 2e37323120205b3e # [ 127.553073] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e944 # [ 127.560497] x8 : ffff80000e3e3848 x7 : 0000000000000000 x6 : 0000000000000001 # [ 127.567921] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 127.575344] x2 : 0000000000000000 x1 : ffff000802ac1a80 x0 : 0000000000000038 # [ 127.582767] Call trace: # [ 127.585478] lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c # [ 127.590804] lkdtm_do_action+0x2c/0x50 # [ 127.594825] direct_entry+0x164/0x180 # [ 127.598761] full_proxy_write+0x68/0xc0 # [ 127.602877] vfs_write+0xcc/0x2e0 # [ 127.606466] ksys_write+0x80/0x110 # [ 127.610140] __arm64_sys_write+0x28/0x40 # [ 127.614337] invoke_syscall+0x8c/0x120 # [ 127.618363] el0_svc_common.constprop.0+0x68/0x124 # [ 127.623431] do_el0_svc+0x40/0xcc # [ 127.627020] el0_svc+0x48/0xc0 # [ 127.630344] el0t_64_sync_handler+0xf4/0x120 # [ 127.634886] el0t_64_sync+0x18c/0x190 # [ 127.638822] Code: 90005000 91052000 3900bfff 97ffc5f9 (385ff261) # [ 127.645191] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 128.909469] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 128.916198] lkdtm: attempting bad read from page above current stack <1>[ 128.922914] Unable to handle kernel paging request at virtual address ffff80000e49c000 <1>[ 128.931427] Mem abort info: <1>[ 128.934559] ESR = 0x0000000096000007 <1>[ 128.938602] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 128.944214] SET = 0, FnV = 0 <1>[ 128.947558] EA = 0, S1PTW = 0 <1>[ 128.950987] FSC = 0x07: level 3 translation fault <1>[ 128.956156] Data abort info: <1>[ 128.959334] ISV = 0, ISS = 0x00000007 <1>[ 128.963459] CM = 0, WnR = 0 <1>[ 128.966763] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 128.973782] [ffff80000e49c000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d457003, pte=0000000000000000 <0>[ 128.986678] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP <4>[ 128.993225] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 129.007066] CPU: 1 PID: 1268 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 129.015091] Hardware name: ARM Juno development board (r0) (DT) <4>[ 129.021283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 129.028526] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60 <4>[ 129.034297] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60 <4>[ 129.040057] sp : ffff80000e49b950 <4>[ 129.043638] x29: ffff80000e49b950 x28: ffff000804a59a80 x27: 0000000000000000 <4>[ 129.051070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb117f000 <4>[ 129.058497] x23: ffff00080be92000 x22: ffff80000e49baf0 x21: 000000000000001a <4>[ 129.065922] x20: ffff80000b4d7068 x19: ffff80000e49c000 x18: 0000000000000000 <4>[ 129.073354] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb117f000 <4>[ 129.080782] x14: 0000000000000000 x13: 205d383931363139 x12: 2e38323120205b3e <4>[ 129.088206] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e944 <4>[ 129.095630] x8 : ffff80000e49b628 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 129.103056] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 129.110484] x2 : 0000000000000000 x1 : ffff000804a59a80 x0 : ffff80000a062110 <4>[ 129.117908] Call trace: <4>[ 129.120618] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60 <4>[ 129.126037] lkdtm_do_action+0x2c/0x50 <4>[ 129.130061] direct_entry+0x164/0x180 <4>[ 129.133997] full_proxy_write+0x68/0xc0 <4>[ 129.138108] vfs_write+0xcc/0x2e0 <4>[ 129.141702] ksys_write+0x80/0x110 <4>[ 129.145381] __arm64_sys_write+0x28/0x40 <4>[ 129.149578] invoke_syscall+0x8c/0x120 <4>[ 129.153609] el0_svc_common.constprop.0+0x68/0x124 <4>[ 129.158681] do_el0_svc+0x40/0xcc <4>[ 129.162269] el0_svc+0x48/0xc0 <4>[ 129.165596] el0t_64_sync_handler+0xf4/0x120 <4>[ 129.170139] el0t_64_sync+0x18c/0x190 <0>[ 129.174076] Code: 91401273 97ffc610 90005000 91044000 (39400261) <4>[ 129.180446] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 128.909469] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 128.916198] lkdtm: attempting bad read from page above current stack # [ 128.922914] Unable to handle kernel paging request at virtual address ffff80000e49c000 # [ 128.931427] Mem abort info: # [ 128.934559] ESR = 0x0000000096000007 # [ 128.938602] EC = 0x25: DABT (current EL), IL = 32 bits # [ 128.944214] SET = 0, FnV = 0 # [ 128.947558] EA = 0, S1PTW = 0 # [ 128.950987] FSC = 0x07: level 3 translation fault # [ 128.956156] Data abort info: # [ 128.959334] ISV = 0, ISS = 0x00000007 # [ 128.963459] CM = 0, WnR = 0 # [ 128.966763] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 128.973782] [ffff80000e49c000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d457003, pte=0000000000000000 # [ 128.986678] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP # [ 128.993225] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 129.007066] CPU: 1 PID: 1268 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 129.015091] Hardware name: ARM Juno development board (r0) (DT) # [ 129.021283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 129.028526] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60 # [ 129.034297] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60 # [ 129.040057] sp : ffff80000e49b950 # [ 129.043638] x29: ffff80000e49b950 x28: ffff000804a59a80 x27: 0000000000000000 # [ 129.051070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb117f000 # [ 129.058497] x23: ffff00080be92000 x22: ffff80000e49baf0 x21: 000000000000001a # [ 129.065922] x20: ffff80000b4d7068 x19: ffff80000e49c000 x18: 0000000000000000 # [ 129.073354] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb117f000 # [ 129.080782] x14: 0000000000000000 x13: 205d383931363139 x12: 2e38323120205b3e # [ 129.088206] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e944 # [ 129.095630] x8 : ffff80000e49b628 x7 : 0000000000000000 x6 : 0000000000000001 # [ 129.103056] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 129.110484] x2 : 0000000000000000 x1 : ffff000804a59a80 x0 : ffff80000a062110 # [ 129.117908] Call trace: # [ 129.120618] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60 # [ 129.126037] lkdtm_do_action+0x2c/0x50 # [ 129.130061] direct_entry+0x164/0x180 # [ 129.133997] full_proxy_write+0x68/0xc0 # [ 129.138108] vfs_write+0xcc/0x2e0 # [ 129.141702] ksys_write+0x80/0x110 # [ 129.145381] __arm64_sys_write+0x28/0x40 # [ 129.149578] invoke_syscall+0x8c/0x120 # [ 129.153609] el0_svc_common.constprop.0+0x68/0x124 # [ 129.158681] do_el0_svc+0x40/0xcc # [ 129.162269] el0_svc+0x48/0xc0 # [ 129.165596] el0t_64_sync_handler+0xf4/0x120 # [ 129.170139] el0t_64_sync+0x18c/0x190 # [ 129.174076] Code: 91401273 97ffc610 90005000 91044000 (39400261) # [ 129.180446] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 130.173282] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 130.179504] lkdtm: Recorded stack canary for pid 1333 at offset 1 <6>[ 130.216070] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 130.222258] lkdtm: ok: stack canaries differ between pid 1333 and pid 1335 at offset 1. # [ 130.173282] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 130.179504] lkdtm: Recorded stack canary for pid 1333 at offset 1 # [ 130.216070] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 130.222258] lkdtm: ok: stack canaries differ between pid 1333 and pid 1335 at offset 1. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh # selftests: lkdtm: UNSET_SMEP.sh <6>[ 131.159643] lkdtm: Performing direct entry UNSET_SMEP <3>[ 131.165062] lkdtm: XFAIL: this test is x86_64-only # [ 131.159643] lkdtm: Performing direct entry UNSET_SMEP # [ 131.165062] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 132.044787] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 132.050373] lkdtm: XFAIL: this test is ia32-only # [ 132.044787] lkdtm: Performing direct entry DOUBLE_FAULT # [ 132.050373] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 132.928928] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 132.934508] lkdtm: FAIL: CPU lacks pointer authentication feature # [ 132.928928] lkdtm: Performing direct entry CORRUPT_PAC # [ 132.934508] lkdtm: FAIL: CPU lacks pointer authentication feature # CORRUPT_PAC: missing 'call trace:': [FAIL] not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 133.834593] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 133.841911] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 133.834593] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 133.841911] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 134.726105] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 134.732408] lkdtm: Attempting slab linear overflow ... <3>[ 134.737922] ============================================================================= <3>[ 134.746388] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten <3>[ 134.754419] ----------------------------------------------------------------------------- <3>[ 134.754419] <3>[ 134.764617] 0xffff000802b01400-0xffff000802b01403 @offset=5120. First byte 0x78 instead of 0xcc <3>[ 134.773605] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=0 pid=1543 <4>[ 134.781563] __kmem_cache_alloc_node+0x110/0x2b0 <4>[ 134.786466] kmalloc_trace+0x54/0xa0 <4>[ 134.790321] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 <4>[ 134.795306] lkdtm_do_action+0x2c/0x50 <4>[ 134.799333] direct_entry+0x164/0x180 <4>[ 134.803273] full_proxy_write+0x68/0xc0 <4>[ 134.807391] vfs_write+0xcc/0x2e0 <4>[ 134.810988] ksys_write+0x80/0x110 <4>[ 134.814670] __arm64_sys_write+0x28/0x40 <4>[ 134.818875] invoke_syscall+0x8c/0x120 <4>[ 134.822909] el0_svc_common.constprop.0+0x68/0x124 <4>[ 134.827985] do_el0_svc+0x40/0xcc <4>[ 134.831581] el0_svc+0x48/0xc0 <4>[ 134.834914] el0t_64_sync_handler+0xf4/0x120 <4>[ 134.839464] el0t_64_sync+0x18c/0x190 <3>[ 134.843404] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0 <4>[ 134.849617] __kmem_cache_free+0x244/0x2a0 <4>[ 134.853993] kfree+0xc0/0x1a0 <4>[ 134.857238] skb_free_head+0x4c/0x90 <4>[ 134.861093] skb_release_data+0x14c/0x1c0 <4>[ 134.865382] __kfree_skb+0x34/0x50 <4>[ 134.869060] tcp_ack+0x744/0x1300 <4>[ 134.872655] tcp_rcv_established+0x760/0x8c0 <4>[ 134.877207] tcp_v4_do_rcv+0x224/0x370 <4>[ 134.881234] tcp_v4_rcv+0xbc4/0xce0 <4>[ 134.884999] ip_protocol_deliver_rcu+0x78/0x31c <4>[ 134.889811] ip_local_deliver_finish+0xbc/0x1f0 <4>[ 134.894622] ip_local_deliver+0x88/0x2e0 <4>[ 134.898823] ip_rcv_finish+0xb0/0xf4 <4>[ 134.902675] ip_rcv+0x68/0x2c0 <4>[ 134.906006] __netif_receive_skb_one_core+0x68/0x94 <4>[ 134.911169] __netif_receive_skb+0x2c/0x80 <3>[ 134.915548] Slab 0xfffffc00200ac000 objects=10 used=6 fp=0xffff000802b06400 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff) <3>[ 134.928634] Object 0xffff000802b01000 @offset=4096 fp=0x0000000000000000 <3>[ 134.928634] <3>[ 134.937360] Redzone ffff000802b00c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.947129] Redzone ffff000802b00c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.956897] Redzone ffff000802b00c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.966665] Redzone ffff000802b00c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.976432] Redzone ffff000802b00c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.986200] Redzone ffff000802b00c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.995967] Redzone ffff000802b00c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.005734] Redzone ffff000802b00c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.015502] Redzone ffff000802b00c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.025270] Redzone ffff000802b00c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.035037] Redzone ffff000802b00ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.044805] Redzone ffff000802b00cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.054572] Redzone ffff000802b00cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.064339] Redzone ffff000802b00cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.074107] Redzone ffff000802b00ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.083875] Redzone ffff000802b00cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.093643] Redzone ffff000802b00d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.103410] Redzone ffff000802b00d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.113177] Redzone ffff000802b00d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.122945] Redzone ffff000802b00d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.132712] Redzone ffff000802b00d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.142480] Redzone ffff000802b00d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.152247] Redzone ffff000802b00d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.162015] Redzone ffff000802b00d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.171782] Redzone ffff000802b00d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.181549] Redzone ffff000802b00d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.191317] Redzone ffff000802b00da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.201084] Redzone ffff000802b00db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.210851] Redzone ffff000802b00dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.220619] Redzone ffff000802b00dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.230386] Redzone ffff000802b00de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.240153] Redzone ffff000802b00df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.249920] Redzone ffff000802b00e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.259688] Redzone ffff000802b00e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.269455] Redzone ffff000802b00e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.279222] Redzone ffff000802b00e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.288990] Redzone ffff000802b00e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.298757] Redzone ffff000802b00e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.308524] Redzone ffff000802b00e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.318291] Redzone ffff000802b00e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.328059] Redzone ffff000802b00e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.337826] Redzone ffff000802b00e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.347593] Redzone ffff000802b00ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.357360] Redzone ffff000802b00eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.367128] Redzone ffff000802b00ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.376895] Redzone ffff000802b00ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.386662] Redzone ffff000802b00ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.396429] Redzone ffff000802b00ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.406197] Redzone ffff000802b00f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.415964] Redzone ffff000802b00f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.425731] Redzone ffff000802b00f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.435499] Redzone ffff000802b00f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.445266] Redzone ffff000802b00f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.455034] Redzone ffff000802b00f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.464801] Redzone ffff000802b00f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.474568] Redzone ffff000802b00f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.484336] Redzone ffff000802b00f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.494103] Redzone ffff000802b00f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.503870] Redzone ffff000802b00fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.513638] Redzone ffff000802b00fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.523406] Redzone ffff000802b00fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.533173] Redzone ffff000802b00fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.542940] Redzone ffff000802b00fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.552707] Redzone ffff000802b00ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 135.562476] Object ffff000802b01000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.572243] Object ffff000802b01010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.582011] Object ffff000802b01020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.591779] Object ffff000802b01030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.601546] Object ffff000802b01040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.611314] Object ffff000802b01050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.621081] Object ffff000802b01060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.630849] Object ffff000802b01070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.640616] Object ffff000802b01080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.650383] Object ffff000802b01090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.660150] Object ffff000802b010a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.669918] Object ffff000802b010b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.679685] Object ffff000802b010c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.689453] Object ffff000802b010d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.699220] Object ffff000802b010e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.708988] Object ffff000802b010f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.718756] Object ffff000802b01100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.728523] Object ffff000802b01110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.738291] Object ffff000802b01120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.748058] Object ffff000802b01130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.757825] Object ffff000802b01140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.767592] Object ffff000802b01150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.777360] Object ffff000802b01160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.787127] Object ffff000802b01170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.796894] Object ffff000802b01180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.806662] Object ffff000802b01190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.816429] Object ffff000802b011a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.826196] Object ffff000802b011b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.835964] Object ffff000802b011c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.845732] Object ffff000802b011d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.855499] Object ffff000802b011e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.865266] Object ffff000802b011f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.875034] Object ffff000802b01200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.884801] Object ffff000802b01210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.894569] Object ffff000802b01220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.904336] Object ffff000802b01230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.914104] Object ffff000802b01240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.923872] Object ffff000802b01250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.933639] Object ffff000802b01260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.943406] Object ffff000802b01270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.953174] Object ffff000802b01280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.962941] Object ffff000802b01290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.972709] Object ffff000802b012a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.982476] Object ffff000802b012b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 135.992244] Object ffff000802b012c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.002011] Object ffff000802b012d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.011779] Object ffff000802b012e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.021547] Object ffff000802b012f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.031314] Object ffff000802b01300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.041082] Object ffff000802b01310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.050849] Object ffff000802b01320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.060616] Object ffff000802b01330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.070384] Object ffff000802b01340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.080151] Object ffff000802b01350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.089919] Object ffff000802b01360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.099686] Object ffff000802b01370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.109453] Object ffff000802b01380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.119220] Object ffff000802b01390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.128987] Object ffff000802b013a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.138755] Object ffff000802b013b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.148522] Object ffff000802b013c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.158289] Object ffff000802b013d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.168057] Object ffff000802b013e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 136.177825] Object ffff000802b013f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk. <3>[ 136.187592] Redzone ffff000802b01400: 78 56 34 12 cc cc cc cc xV4..... <3>[ 136.196664] Padding ffff000802b01454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.206431] Padding ffff000802b01464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.216198] Padding ffff000802b01474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.225966] Padding ffff000802b01484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.235733] Padding ffff000802b01494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.245501] Padding ffff000802b014a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.255269] Padding ffff000802b014b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.265036] Padding ffff000802b014c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.274804] Padding ffff000802b014d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.284571] Padding ffff000802b014e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.294338] Padding ffff000802b014f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.304106] Padding ffff000802b01504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.313873] Padding ffff000802b01514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.323640] Padding ffff000802b01524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.333407] Padding ffff000802b01534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.343175] Padding ffff000802b01544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.352942] Padding ffff000802b01554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.362709] Padding ffff000802b01564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.372477] Padding ffff000802b01574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.382245] Padding ffff000802b01584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.392012] Padding ffff000802b01594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.401779] Padding ffff000802b015a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.411546] Padding ffff000802b015b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.421313] Padding ffff000802b015c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.431080] Padding ffff000802b015d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.440848] Padding ffff000802b015e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.450615] Padding ffff000802b015f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.460383] Padding ffff000802b01604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.470150] Padding ffff000802b01614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.479917] Padding ffff000802b01624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.489684] Padding ffff000802b01634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.499452] Padding ffff000802b01644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.509219] Padding ffff000802b01654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.518986] Padding ffff000802b01664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.528754] Padding ffff000802b01674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.538521] Padding ffff000802b01684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.548288] Padding ffff000802b01694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.558056] Padding ffff000802b016a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.567824] Padding ffff000802b016b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.577592] Padding ffff000802b016c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.587359] Padding ffff000802b016d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.597127] Padding ffff000802b016e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.606894] Padding ffff000802b016f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.616662] Padding ffff000802b01704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.626429] Padding ffff000802b01714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.636197] Padding ffff000802b01724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.645964] Padding ffff000802b01734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.655732] Padding ffff000802b01744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.665499] Padding ffff000802b01754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.675266] Padding ffff000802b01764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.685034] Padding ffff000802b01774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.694801] Padding ffff000802b01784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.704569] Padding ffff000802b01794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.714336] Padding ffff000802b017a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.724104] Padding ffff000802b017b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.733871] Padding ffff000802b017c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.743638] Padding ffff000802b017d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.753406] Padding ffff000802b017e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 136.763173] Padding ffff000802b017f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 136.772595] CPU: 0 PID: 1543 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 <4>[ 136.780626] Hardware name: ARM Juno development board (r0) (DT) <4>[ 136.786824] Call trace: <4>[ 136.789538] dump_backtrace+0xe8/0x140 <4>[ 136.793568] show_stack+0x30/0x40 <4>[ 136.797160] dump_stack_lvl+0x88/0xb4 <4>[ 136.801100] dump_stack+0x18/0x34 <4>[ 136.804691] print_trailer+0x184/0x198 <4>[ 136.808720] check_bytes_and_report+0x100/0x130 <4>[ 136.813531] check_object+0x1d4/0x2c0 <4>[ 136.817471] free_debug_processing+0x1e8/0x57c <4>[ 136.822195] __slab_free+0x330/0x480 <4>[ 136.826048] __kmem_cache_free+0x244/0x2a0 <4>[ 136.830423] kfree+0xc0/0x1a0 <4>[ 136.833667] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70 <4>[ 136.838653] lkdtm_do_action+0x2c/0x50 <4>[ 136.842679] direct_entry+0x164/0x180 <4>[ 136.846619] full_proxy_write+0x68/0xc0 <4>[ 136.850737] vfs_write+0xcc/0x2e0 <4>[ 136.854333] ksys_write+0x80/0x110 <4>[ 136.858016] __arm64_sys_write+0x28/0x40 <4>[ 136.862221] invoke_syscall+0x8c/0x120 <4>[ 136.866252] el0_svc_common.constprop.0+0x68/0x124 <4>[ 136.871329] do_el0_svc+0x40/0xcc <4>[ 136.874926] el0_svc+0x48/0xc0 <4>[ 136.878256] el0t_64_sync_handler+0xf4/0x120 <4>[ 136.882806] el0t_64_sync+0x18c/0x190 <3>[ 136.886749] FIX kmalloc-1k: Restoring Right Redzone 0xffff000802b01400-0xffff000802b01403=0xcc <3>[ 136.897777] FIX kmalloc-1k: Object at 0xffff000802b01000 not freed # [ 134.726105] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 134.732408] lkdtm: Attempting slab linear overflow ... # [ 134.737922] ============================================================================= # [ 134.746388] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten # [ 134.754419] ----------------------------------------------------------------------------- # # [ 134.764617] 0xffff000802b01400-0xffff000802b01403 @offset=5120. First byte 0x78 instead of 0xcc # [ 134.773605] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=0 pid=1543 # [ 134.781563] __kmem_cache_alloc_node+0x110/0x2b0 # [ 134.786466] kmalloc_trace+0x54/0xa0 # [ 134.790321] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 # [ 134.795306] lkdtm_do_action+0x2c/0x50 # [ 134.799333] direct_entry+0x164/0x180 # [ 134.803273] full_proxy_write+0x68/0xc0 # [ 134.807391] vfs_write+0xcc/0x2e0 # [ 134.810988] ksys_write+0x80/0x110 # [ 134.814670] __arm64_sys_write+0x28/0x40 # [ 134.818875] invoke_syscall+0x8c/0x120 # [ 134.822909] el0_svc_common.constprop.0+0x68/0x124 # [ 134.827985] do_el0_svc+0x40/0xcc # [ 134.831581] el0_svc+0x48/0xc0 # [ 134.834914] el0t_64_sync_handler+0xf4/0x120 # [ 134.839464] el0t_64_sync+0x18c/0x190 # [ 134.843404] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0 # [ 134.849617] __kmem_cache_free+0x244/0x2a0 # [ 134.853993] kfree+0xc0/0x1a0 # [ 134.857238] skb_free_head+0x4c/0x90 # [ 134.861093] skb_release_data+0x14c/0x1c0 # [ 134.865382] __kfree_skb+0x34/0x50 # [ 134.869060] tcp_ack+0x744/0x1300 # [ 134.872655] tcp_rcv_established+0x760/0x8c0 # [ 134.877207] tcp_v4_do_rcv+0x224/0x370 # [ 134.881234] tcp_v4_rcv+0xbc4/0xce0 # [ 134.884999] ip_protocol_deliver_rcu+0x78/0x31c # [ 134.889811] ip_local_deliver_finish+0xbc/0x1f0 # [ 134.894622] ip_local_deliver+0x88/0x2e0 # [ 134.898823] ip_rcv_finish+0xb0/0xf4 # [ 134.902675] ip_rcv+0x68/0x2c0 # [ 134.906006] __netif_receive_skb_one_core+0x68/0x94 # [ 134.911169] __netif_receive_skb+0x2c/0x80 # [ 134.915548] Slab 0xfffffc00200ac000 objects=10 used=6 fp=0xffff000802b06400 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff) # [ 134.928634] Object 0xffff000802b01000 @offset=4096 fp=0x0000000000000000 # # [ 134.937360] Redzone ffff000802b00c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.947129] Redzone ffff000802b00c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.956897] Redzone ffff000802b00c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.966665] Redzone ffff000802b00c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.976432] Redzone ffff000802b00c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.986200] Redzone ffff000802b00c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.995967] Redzone ffff000802b00c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.005734] Redzone ffff000802b00c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.015502] Redzone ffff000802b00c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.025270] Redzone ffff000802b00c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.035037] Redzone ffff000802b00ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.044805] Redzone ffff000802b00cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.054572] Redzone ffff000802b00cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.064339] Redzone ffff000802b00cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.074107] Redzone ffff000802b00ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.083875] Redzone ffff000802b00cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.093643] Redzone ffff000802b00d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.103410] Redzone ffff000802b00d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.113177] Redzone ffff000802b00d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.122945] Redzone ffff000802b00d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.132712] Redzone ffff000802b00d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.142480] Redzone ffff000802b00d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.152247] Redzone ffff000802b00d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.162015] Redzone ffff000802b00d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.171782] Redzone ffff000802b00d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.181549] Redzone ffff000802b00d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.191317] Redzone ffff000802b00da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.201084] Redzone ffff000802b00db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.210851] Redzone ffff000802b00dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.220619] Redzone ffff000802b00dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.230386] Redzone ffff000802b00de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.240153] Redzone ffff000802b00df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.249920] Redzone ffff000802b00e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.259688] Redzone ffff000802b00e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.269455] Redzone ffff000802b00e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.279222] Redzone ffff000802b00e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.288990] Redzone ffff000802b00e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.298757] Redzone ffff000802b00e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.308524] Redzone ffff000802b00e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.318291] Redzone ffff000802b00e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.328059] Redzone ffff000802b00e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.337826] Redzone ffff000802b00e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.347593] Redzone ffff000802b00ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.357360] Redzone ffff000802b00eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.367128] Redzone ffff000802b00ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.376895] Redzone ffff000802b00ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.386662] Redzone ffff000802b00ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.396429] Redzone ffff000802b00ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.406197] Redzone ffff000802b00f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.415964] Redzone ffff000802b00f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.425731] Redzone ffff000802b00f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.435499] Redzone ffff000802b00f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.445266] Redzone ffff000802b00f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.455034] Redzone ffff000802b00f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.464801] Redzone ffff000802b00f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.474568] Redzone ffff000802b00f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.484336] Redzone ffff000802b00f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.494103] Redzone ffff000802b00f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.503870] Redzone ffff000802b00fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.513638] Redzone ffff000802b00fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.523406] Redzone ffff000802b00fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.533173] Redzone ffff000802b00fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.542940] Redzone ffff000802b00fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.552707] Redzone ffff000802b00ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 135.562476] Object ffff000802b01000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.572243] Object ffff000802b01010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.582011] Object ffff000802b01020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.591779] Object ffff000802b01030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.601546] Object ffff000802b01040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.611314] Object ffff000802b01050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.621081] Object ffff000802b01060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.630849] Object ffff000802b01070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.640616] Object ffff000802b01080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.650383] Object ffff000802b01090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.660150] Object ffff000802b010a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.669918] Object ffff000802b010b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.679685] Object ffff000802b010c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.689453] Object ffff000802b010d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.699220] Object ffff000802b010e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.708988] Object ffff000802b010f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.718756] Object ffff000802b01100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.728523] Object ffff000802b01110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.738291] Object ffff000802b01120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.748058] Object ffff000802b01130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.757825] Object ffff000802b01140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.767592] Object ffff000802b01150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.777360] Object ffff000802b01160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.787127] Object ffff000802b01170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.796894] Object ffff000802b01180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.806662] Object ffff000802b01190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.816429] Object ffff000802b011a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.826196] Object ffff000802b011b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.835964] Object ffff000802b011c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.845732] Object ffff000802b011d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.855499] Object ffff000802b011e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.865266] Object ffff000802b011f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.875034] Object ffff000802b01200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.884801] Object ffff000802b01210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.894569] Object ffff000802b01220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.904336] Object ffff000802b01230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.914104] Object ffff000802b01240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.923872] Object ffff000802b01250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.933639] Object ffff000802b01260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.943406] Object ffff000802b01270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.953174] Object ffff000802b01280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.962941] Object ffff000802b01290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.972709] Object ffff000802b012a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.982476] Object ffff000802b012b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 135.992244] Object ffff000802b012c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.002011] Object ffff000802b012d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.011779] Object ffff000802b012e0: 6b 6b 6b 6b 6b 6b 6b <6>[ 138.308832] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkk<6>[ 138.317729] lkdtm: Attempting vmalloc linear overflow ... kkkkkkkkkkkk # [ 136.021547] O<0>[ 138.325656] detected buffer overflow in memset bject ffff000802b012f0: 6b 6b <4>[ 138.333902] ------------[ cut here ]------------ 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<2>[ 138.340714] kernel BUG at lib/string_helpers.c:1027! 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.031314] Object ffff000802b01300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.041082] Object ffff000802b01310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.050849] Object ffff000802b01320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.060616] Object ffff000802b01330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.070384] Object ffff000802b01340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.080151] Object ffff000802b01350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.089919] Object ffff000802b01360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.099686] Object ffff000802b01370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.109453] Object ffff000802b01380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.119220] Object ffff000802b01390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.128987] Object ffff000802b013a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.138755] Object ffff000802b013b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.148522] Object ffff000802b013c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.158289] Object ffff000802b013d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.168057] Object ffff000802b013e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 136.177825] Object ffff000802b013f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk. # [ 136.187592] Redzone ffff000802b01400: 78 56 34 12 cc cc cc cc xV4..... # [ 136.196664] Padding ffff000802b01454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.206431] Padding ffff000802b01464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.216198] Padding ffff000802b01474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.225966] Padding ffff000802b01484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.235733] Padding ffff000802b01494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.245501] Padding ffff000802b014a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.255269] Padding ffff000802b014b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.265036] Padding ffff000802b014c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.274804] Padding ffff000802b014d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.284571] Padding ffff000802b014e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.294338] Padding ffff000802b014f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.304106] Padding ffff000802b01504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.313873] Padding ffff000802b01514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.323640] Padding ffff000802b01524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.333407] Padding ffff000802b01534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.343175] Padding ffff000802b01544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.352942] Padding ffff000802b01554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.362709] Padding ffff000802b01564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.372477] Padding ffff000802b01574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.382245] Padding ffff000802b01584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.392012] Padding ffff000802b01594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.401779] Padding ffff000802b015a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.411546] Padding ffff000802b015b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.421313] Padding ffff000802b015c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.431080] Padding ffff000802b015d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.440848] Padding ffff000802b015e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.450615] Padding ffff000802b015f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.460383] Padding ffff000802b01604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.470150] Padding ffff000802b01614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.479917] Padding ffff000802b01624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.489684] Padding ffff000802b01634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.499452] Padding ffff000802b01644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.509219] Padding ffff000802b01654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.518986] Padding ffff000802b01664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.528754] Padding ffff000802b01674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.538521] Padding ffff000802b01684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.548288] Padding ffff000802b01694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.558056] Padding ffff000802b016a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.567824] Padding ffff000802b016b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.577592] Padding ffff000802b016c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.587359] Padding ffff000802b016d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.597127] Padding ffff000802b016e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.606894] Padding ffff000802b016f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.616662] Padding ffff000802b01704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.626429] Padding ffff000802b01714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.636197] Padding ffff000802b01724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.645964] Padding ffff000802b01734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.655732] Padding ffff000802b01744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.665499] Padding ffff000802b01754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.675266] Padding ffff000802b01764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.685034] Padding ffff000802b01774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.694801] Padding ffff000802b01784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.704569] Padding ffff000802b01794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.714336] Padding ffff000802b017a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.724104] Padding ffff000802b017b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.733871] Padding ffff000802b017c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.743638] Padding ffff000802b017d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.753406] Padding ffff000802b017e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 136.763173] Padding ffff000802b017f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 136.772595] CPU: 0 PID: 1543 Comm: cat Tainted: G D W E 6.1.111-cip29 #1 # [ 136.780626] Hardware name: ARM Juno development board (r0) (DT) # [ 136.786824] Call trace: # [ 136.789538] dump_backtrace+0xe8/0x140 # [ 136.793568] show_stack+0x30/0x40 # [ 136.797160] dump_stack_lvl+0x88/0xb4 # [ 136.801100] dump_stack+0x18/0x34 # [ 136.804691] print_trailer+0x184/0x198 # [ 136.808720] check_bytes_and_report+0x100/0x130 # [ 136.813531] check_object+0x1d4/0x2c0 # [ 136.817471] free_debug_processing+0x1e8/0x57c # [ 136.822195] __slab_free+0x330/0x480 # [ 136.826048] __kmem_cache_free+0x244/0x2a0 # [ 136.830423] kfree+0xc0/0x1a0 # [ 136.833667] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70 # [ 136.838653] lkdtm_do_action+0x2c/0x50 # [ 136.842679] direct_entry+0x164/0x180 # [ 136.846619] full_proxy_write+0x68/0xc0 # [ 136.850737] vfs_write+0xcc/0x2e0 # [ 136.854333] ksys_write+0x80/0x110 # [ 136.858016] __arm64_sys_write+0x28/0x40 # [ 136.862221] invoke_syscall+0x8c/0x120 # [ 136.866252] el0_svc_common.constprop.0+0x68/0x124 # [ 136.871329] do_el0_svc+0x40/0xcc # [ 136.874926] el0_svc+0x48/0xc0 # [ 136.878256] el0t_64_sync_handler+0xf4/0x120 # [ 136.882806] el0t_64_sync+0x18c/0x190 # [ 136.886749] FIX kmalloc-1k: Restoring Right Redzone 0xffff000802b01400-0xffff000802b01403=0xcc # [ 136.897777] FIX kmalloc-1k: Object at 0xffff000802b01000 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh <0>[ 139.223079] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP <4>[ 139.230147] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 139.243988] CPU: 1 PID: 1582 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 139.252014] Hardware name: ARM Juno development board (r0) (DT) <4>[ 139.258205] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 139.265446] pc : fortify_panic+0x24/0x28 <4>[ 139.269648] lr : fortify_panic+0x24/0x28 <4>[ 139.273843] sp : ffff80000ea5ba40 <4>[ 139.277423] x29: ffff80000ea5ba40 x28: ffff00080d45cf00 x27: 0000000000000000 <4>[ 139.284851] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3ddf000 <4>[ 139.292276] x23: ffff000802cee000 x22: ffff80000ea5bbf0 x21: 0000000000000018 <4>[ 139.299701] x20: ffff80000c801000 x19: ffff800009f07238 x18: 0000000000000000 <4>[ 139.307125] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc <4>[ 139.314548] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc <4>[ 139.321972] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944 <4>[ 139.329396] x8 : ffff80000ea5b468 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 139.336819] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 139.344242] x2 : 0000000000000000 x1 : ffff00080d45cf00 x0 : 0000000000000022 <4>[ 139.351666] Call trace: <4>[ 139.354375] fortify_panic+0x24/0x28 <4>[ 139.358223] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90 <4>[ 139.363464] lkdtm_do_action+0x2c/0x50 <4>[ 139.367483] direct_entry+0x164/0x180 <4>[ 139.371415] full_proxy_write+0x68/0xc0 <4>[ 139.375525] vfs_write+0xcc/0x2e0 <4>[ 139.379114] ksys_write+0x80/0x110 <4>[ 139.382789] __arm64_sys_write+0x28/0x40 <4>[ 139.386986] invoke_syscall+0x8c/0x120 <4>[ 139.391011] el0_svc_common.constprop.0+0x68/0x124 <4>[ 139.396080] do_el0_svc+0x40/0xcc <4>[ 139.399668] el0_svc+0x48/0xc0 <4>[ 139.402992] el0t_64_sync_handler+0xf4/0x120 <4>[ 139.407534] el0t_64_sync+0x18c/0x190 <0>[ 139.411470] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) <4>[ 139.417839] ---[ end trace 0000000000000000 ]--- <6>[ 139.422725] note: cat[1582] exited with irqs disabled <6>[ 139.428171] note: cat[1582] exited with preempt_count 1 <4>[ 139.435295] ------------[ cut here ]------------ <4>[ 139.440185] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 139.450132] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 139.463969] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 139.472258] Hardware name: ARM Juno development board (r0) (DT) <4>[ 139.478449] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 139.485690] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 139.491191] lr : ct_idle_enter+0x10/0x1c <4>[ 139.495388] sp : ffff80000c36bd30 <4>[ 139.498971] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 139.506400] x26: 0000000000000000 x25: 0000002076fd8cc0 x24: 0000000000000000 <4>[ 139.513829] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 139.521253] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 139.528679] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 <4>[ 139.536107] x14: ffff8000080bb8fc x13: ffff800008c1036c x12: ffff80000965b658 <4>[ 139.543531] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 139.550956] x8 : 0000000000000670 x7 : 00000000000006e7 x6 : 071c71c71c71c71c <4>[ 139.558380] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 139.565804] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 139.573228] Call trace: <4>[ 139.575938] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 139.581091] ct_idle_enter+0x10/0x1c <4>[ 139.584939] cpuidle_enter_state+0x28c/0x590 <4>[ 139.589485] cpuidle_enter+0x40/0x60 <4>[ 139.593332] do_idle+0x258/0x310 <4>[ 139.596833] cpu_startup_entry+0x3c/0x44 <4>[ 139.601030] secondary_start_kernel+0x138/0x15c <4>[ 139.605838] __secondary_switched+0xb0/0xb4 <4>[ 139.610299] irq event stamp: 308834 <4>[ 139.614052] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 139.623389] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 139.632026] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 139.641097] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 139.649732] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 138.308832] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 138.317729] lkdtm: Attempting vmalloc linear overflow ... # [ 138.325656] detected buffer overflow in memset # [ 138.333902] ------------[ cut here ]------------ # [ 138.340714] kernel BUG at lib/string_helpers.c:1027! # [ 139.223079] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP # [ 139.230147] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 139.243988] CPU: 1 PID: 1582 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 139.252014] Hardware name: ARM Juno development board (r0) (DT) # [ 139.258205] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 139.265446] pc : fortify_panic+0x24/0x28 # [ 139.269648] lr : fortify_panic+0x24/0x28 # [ 139.273843] sp : ffff80000ea5ba40 # [ 139.277423] x29: ffff80000ea5ba40 x28: ffff00080d45cf00 x27: 0000000000000000 # [ 139.284851] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3ddf000 # [ 139.292276] x23: ffff000802cee000 x22: ffff80000ea5bbf0 x21: 0000000000000018 # [ 139.299701] x20: ffff80000c801000 x19: ffff800009f07238 x18: 0000000000000000 # [ 139.307125] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc # [ 139.314548] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc # [ 139.321972] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944 # [ 139.329396] x8 : ffff80000ea5b468 x7 : 0000000000000000 x6 : 0000000000000001 # [ 139.336819] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 139.344242] x2 : 0000000000000000 x1 : ffff00080d45cf00 x0 : 0000000000000022 # [ 139.351666] Call trace: # [ 139.354375] fortify_panic+0x24/0x28 # [ 139.358223] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90 # [ 139.363464] lkdtm_do_action+0x2c/0x50 # [ 139.367483] direct_entry+0x164/0x180 # [ 139.371415] full_proxy_write+0x68/0xc0 # [ 139.375525] vfs_write+0xcc/0x2e0 # [ 139.379114] ksys_write+0x80/0x110 # [ 139.382789] __arm64_sys_write+0x28/0x40 # [ 139.386986] invoke_syscall+0x8c/0x120 # [ 139.391011] el0_svc_common.constprop.0+0x68/0x124 # [ 139.396080] do_el0_svc+0x40/0xcc # [ 139.399668] el0_svc+0x48/0xc0 # [ 139.402992] el0t_64_sync_handler+0xf4/0x120 # [ 139.407534] el0t_64_sync+0x18c/0x190 # [ 139.411470] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) # [ 139.417839] ---[ end trace 0000000000000000 ]--- # [ 139.422725] note: cat[1582] exited with irqs disabled # [ 139.428171] note: cat[1582] exited with preempt_count 1 # [ 139.435295] ------------[ cut here ]------------ # [ 139.440185] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 139.450132] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 139.463969] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 139.472258] Hardware name: ARM Juno development board (r0) (DT) # [ 139.478449] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 139.485690] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 139.491191] lr : ct_idle_enter+0x10/0x1c # [ 139.495388] sp : ffff80000c36bd30 # [ 139.498971] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 139.506400] x26: 0000000000000000 x25: 0000002076fd8cc0 x24: 0000000000000000 # [ 139.513829] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 139.521253] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 139.528679] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 # [ 139.536107] x14: ffff8000080bb8fc x13: ffff800008c1036c x12: ffff80000965b658 # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 141.167821] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 141.173731] lkdtm: Value in memory before free: 12345678 <6>[ 141.179419] lkdtm: Attempting bad read from freed memory <6>[ 141.185267] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 141.167821] lkdtm: Performing direct entry READ_AFTER_FREE # [ 141.173731] lkdtm: Value in memory before free: 12345678 # [ 141.179419] lkdtm: Attempting bad read from freed memory # [ 141.185267] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 23 selftests: lkdtm: READ_AFTER_FREE.sh # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 142.710108] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 142.716510] lkdtm: Value in memory before free: 12345678 <6>[ 142.722173] lkdtm: Attempting to read from freed memory <6>[ 142.727731] lkdtm: Memory correctly poisoned (0) # [ 142.710108] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 142.716510] lkdtm: Value in memory before free: 12345678 # [ 142.722173] lkdtm: Attempting to read from freed memory # [ 142.727731] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 143.719047] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <6>[ 143.725703] lkdtm: Memory appears initialized (6b, no earlier values) # [ 143.719047] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 143.725703] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 144.681210] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 144.687436] lkdtm: Memory appears initialized (0, no earlier values) # [ 144.681210] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 144.687436] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 145.602143] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 145.608336] lkdtm: Attempting double slab free ... <3>[ 145.613531] ============================================================================= <3>[ 145.621997] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed <3>[ 145.621997] <3>[ 145.634988] ----------------------------------------------------------------------------- <3>[ 145.634988] <3>[ 145.645187] Slab 0xfffffc002020b040 objects=25 used=0 fp=0xffff0008082c1008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff) <4>[ 145.657840] CPU: 3 PID: 1871 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 145.665872] Hardware name: ARM Juno development board (r0) (DT) <4>[ 145.672070] Call trace: <4>[ 145.674785] dump_backtrace+0xe8/0x140 <4>[ 145.678820] show_stack+0x30/0x40 <4>[ 145.682412] dump_stack_lvl+0x88/0xb4 <4>[ 145.686353] dump_stack+0x18/0x34 <4>[ 145.689944] slab_err+0xb4/0xf0 <4>[ 145.693363] free_debug_processing+0x4b4/0x57c <4>[ 145.698089] __slab_free+0x330/0x480 <4>[ 145.701942] kmem_cache_free+0x358/0x3b4 <4>[ 145.706143] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84 <4>[ 145.710782] lkdtm_do_action+0x2c/0x50 <4>[ 145.714809] direct_entry+0x164/0x180 <4>[ 145.718749] full_proxy_write+0x68/0xc0 <4>[ 145.722868] vfs_write+0xcc/0x2e0 <4>[ 145.726464] ksys_write+0x80/0x110 <4>[ 145.730146] __arm64_sys_write+0x28/0x40 <4>[ 145.734352] invoke_syscall+0x8c/0x120 <4>[ 145.738385] el0_svc_common.constprop.0+0x68/0x124 <4>[ 145.743462] do_el0_svc+0x40/0xcc <4>[ 145.747058] el0_svc+0x48/0xc0 <4>[ 145.750389] el0t_64_sync_handler+0xf4/0x120 <4>[ 145.754939] el0t_64_sync+0x18c/0x190 <3>[ 145.759487] FIX lkdtm-heap-double_free: Object at 0xffff0008082c1008 not freed # [ 145.602143] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 145.608336] lkdtm: Attempting double slab free ... # [ 145.613531] ============================================================================= # [ 145.621997] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed # # [ 145.634988] ----------------------------------------------------------------------------- # # [ 145.645187] Slab 0xfffffc002020b040 objects=25 used=0 fp=0xffff0008082c1008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff) # [ 145.657840] CPU: 3 PID: 1871 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 145.665872] Hardware name: ARM Juno development board (r0) (DT) # [ 145.672070] Call trace: # [ 145.674785] dump_backtrace+0xe8/0x140 # [ 145.678820] show_stack+0x30/0x40 # [ 145.682412] dump_stack_lvl+0x88/0xb4 # [ 145.686353] dump_stack+0x18/0x34 # [ 145.689944] slab_err+0xb4/0xf0 # [ 145.693363] free_debug_processing+0x4b4/0x57c # [ 145.698089] __slab_free+0x330/0x480 # [ 145.701942] kmem_cache_free+0x358/0x3b4 # [ 145.706143] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84 # [ 145.710782] lkdtm_do_action+0x2c/0x50 # [ 145.714809] direct_entry+0x164/0x180 # [ 145.718749] full_proxy_write+0x68/0xc0 # [ 145.722868] vfs_write+0xcc/0x2e0 # [ 145.726464] ksys_write+0x80/0x110 # [ 145.730146] __arm64_sys_write+0x28/0x40 # [ 145.734352] invoke_syscall+0x8c/0x120 # [ 145.738385] el0_svc_common.constprop.0+0x68/0x124 # [ 145.743462] do_el0_svc+0x40/0xcc # [ 145.747058] el0_svc+0x48/0xc0 # [ 145.750389] el0t_64_sync_handler+0xf4/0x120 # [ 145.754939] el0t_64_sync+0x18c/0x190 # [ 145.759487] FIX lkdtm-heap-double_free: Object at 0xffff0008082c1008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 146.660523] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 146.666960] lkdtm: Attempting cross-cache slab free ... <4>[ 146.672522] ------------[ cut here ]------------ <4>[ 146.677436] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 146.686031] WARNING: CPU: 1 PID: 1910 at mm/slab.h:660 cache_from_obj+0xec/0x130 <4>[ 146.693721] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 146.707561] CPU: 1 PID: 1910 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 146.715586] Hardware name: ARM Juno development board (r0) (DT) <4>[ 146.721777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 146.729018] pc : cache_from_obj+0xec/0x130 <4>[ 146.733386] lr : cache_from_obj+0xec/0x130 <4>[ 146.737754] sp : ffff80000efe3860 <4>[ 146.741334] x29: ffff80000efe3860 x28: ffff000807551a80 x27: 0000000000000000 <4>[ 146.748761] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9cff000 <4>[ 146.756185] x23: ffff000805448000 x22: ffff800008c103e4 x21: ffff0008037d2080 <4>[ 146.763610] x20: ffff0008037d2280 x19: ffff000804999008 x18: 0000000000000000 <4>[ 146.771034] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 <4>[ 146.778458] x14: 2d6d74646b6c202e x13: 205d363334373736 x12: 2e36343120205b3e <4>[ 146.785882] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e944 <4>[ 146.793306] x8 : ffff80000efe3538 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 146.800730] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 <4>[ 146.808153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807551a80 <4>[ 146.815577] Call trace: <4>[ 146.818286] cache_from_obj+0xec/0x130 <4>[ 146.822308] kmem_cache_free+0x44/0x3b4 <4>[ 146.826415] lkdtm_SLAB_FREE_CROSS+0x74/0x80 <4>[ 146.830958] lkdtm_do_action+0x2c/0x50 <4>[ 146.834978] direct_entry+0x164/0x180 <4>[ 146.838909] full_proxy_write+0x68/0xc0 <4>[ 146.843020] vfs_write+0xcc/0x2e0 <4>[ 146.846608] ksys_write+0x80/0x110 <4>[ 146.850282] __arm64_sys_write+0x28/0x40 <4>[ 146.854479] invoke_syscall+0x8c/0x120 <4>[ 146.858504] el0_svc_common.constprop.0+0x68/0x124 <4>[ 146.863573] do_el0_svc+0x40/0xcc <4>[ 146.867161] el0_svc+0x48/0xc0 <4>[ 146.870486] el0t_64_sync_handler+0xf4/0x120 <4>[ 146.875027] el0t_64_sync+0x18c/0x190 <4>[ 146.878960] irq event stamp: 0 <4>[ 146.882278] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 146.888823] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 146.897286] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 146.905746] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 146.912288] ---[ end trace 0000000000000000 ]--- <3>[ 146.917260] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=1 pid=1910 <4>[ 146.924802] kmem_cache_alloc+0x2a4/0x2c0 <4>[ 146.929115] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 <4>[ 146.933688] lkdtm_do_action+0x2c/0x50 <4>[ 146.937733] direct_entry+0x164/0x180 <4>[ 146.941696] full_proxy_write+0x68/0xc0 <4>[ 146.945832] vfs_write+0xcc/0x2e0 <4>[ 146.949444] ksys_write+0x80/0x110 <4>[ 146.953147] __arm64_sys_write+0x28/0x40 <4>[ 146.957373] invoke_syscall+0x8c/0x120 <4>[ 146.961420] el0_svc_common.constprop.0+0x68/0x124 <4>[ 146.966512] do_el0_svc+0x40/0xcc <4>[ 146.970125] el0_svc+0x48/0xc0 <4>[ 146.973453] el0t_64_sync_handler+0xf4/0x120 <4>[ 146.978035] el0t_64_sync+0x18c/0x190 # [ 146.660523] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 146.666960] lkdtm: Attempting cross-cache slab free ... # [ 146.672522] ------------[ cut here ]------------ # [ 146.677436] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 146.686031] WARNING: CPU: 1 PID: 1910 at mm/slab.h:660 cache_from_obj+0xec/0x130 # [ 146.693721] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 146.707561] CPU: 1 PID: 1910 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 146.715586] Hardware name: ARM Juno development board (r0) (DT) # [ 146.721777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 146.729018] pc : cache_from_obj+0xec/0x130 # [ 146.733386] lr : cache_from_obj+0xec/0x130 # [ 146.737754] sp : ffff80000efe3860 # [ 146.741334] x29: ffff80000efe3860 x28: ffff000807551a80 x27: 0000000000000000 # [ 146.748761] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9cff000 # [ 146.756185] x23: ffff000805448000 x22: ffff800008c103e4 x21: ffff0008037d2080 # [ 146.763610] x20: ffff0008037d2280 x19: ffff000804999008 x18: 0000000000000000 # [ 146.771034] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 # [ 146.778458] x14: 2d6d74646b6c202e x13: 205d363334373736 x12: 2e36343120205b3e # [ 146.785882] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e944 # [ 146.793306] x8 : ffff80000efe3538 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 146.800730] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 # [ 146.808153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807551a80 # [ 146.815577] Call trace: # [ 146.818286] cache_from_obj+0xec/0x130 # [ 146.822308] kmem_cache_free+0x44/0x3b4 # [ 146.826415] lkdtm_SLAB_FREE_CROSS+0x74/0x80 # [ 146.830958] lkdtm_do_action+0x2c/0x50 # [ 146.834978] direct_entry+0x164/0x180 # [ 146.838909] full_proxy_write+0x68/0xc0 # [ 146.843020] vfs_write+0xcc/0x2e0 # [ 146.846608] ksys_write+0x80/0x110 # [ 146.850282] __arm64_sys_write+0x28/0x40 # [ 146.854479] invoke_syscall+0x8c/0x120 # [ 146.858504] el0_svc_common.constprop.0+0x68/0x124 # [ 146.863573] do_el0_svc+0x40/0xcc # [ 146.867161] el0_svc+0x48/0xc0 # [ 146.870486] el0t_64_sync_handler+0xf4/0x120 # [ 146.875027] el0t_64_sync+0x18c/0x190 # [ 146.878960] irq event stamp: 0 # [ 146.882278] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 146.888823] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 146.897286] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 146.905746] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 146.912288] ---[ end trace 0000000000000000 ]--- # [ 146.917260] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=1 pid=1910 # [ 146.924802] kmem_cache_alloc+0x2a4/0x2c0 # [ 146.929115] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 # [ 146.933688] lkdtm_do_action+0x2c/0x50 # [ 146.937733] direct_entry+0x164/0x180 # [ 146.941696] full_proxy_write+0x68/0xc0 # [ 146.945832] vfs_write+0xcc/0x2e0 # [ 146.949444] ksys_write+0x80/0x110 # [ 146.953147] __arm64_sys_write+0x28/0x40 # [ 146.957373] invoke_syscall+0x8c/0x120 # [ 146.961420] el0_svc_common.constprop.0+0x68/0x124 # [ 146.966512] do_el0_svc+0x40/0xcc # [ 146.970125] el0_svc+0x48/0xc0 # [ 146.973453] el0t_64_sync_handler+0xf4/0x120 # [ 146.978035] el0t_64_sync+0x18c/0x190 # SLAB_FREE_CROSS: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 147.944227] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 147.950083] lkdtm: Attempting non-Slab slab free ... <4>[ 147.955770] ------------[ cut here ]------------ <4>[ 147.960725] virt_to_cache: Object is not a Slab page! <4>[ 147.966149] WARNING: CPU: 4 PID: 1949 at mm/slab.h:625 cache_from_obj+0xc0/0x130 <4>[ 147.973853] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 147.987738] CPU: 4 PID: 1949 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 147.995768] Hardware name: ARM Juno development board (r0) (DT) <4>[ 148.001966] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 148.009214] pc : cache_from_obj+0xc0/0x130 <4>[ 148.013591] lr : cache_from_obj+0xc0/0x130 <4>[ 148.017966] sp : ffff80000f083850 <4>[ 148.021551] x29: ffff80000f083850 x28: ffff000807d434c0 x27: 0000000000000000 <4>[ 148.028991] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9489f000 <4>[ 148.036428] x23: ffff0008027f5000 x22: ffff800008c0fbd0 x21: 000000000000000f <4>[ 148.043866] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 <4>[ 148.051303] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9489f000 <4>[ 148.058740] x14: 0000000000000000 x13: 205d353237303639 x12: 2e37343120205b3e <4>[ 148.066178] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815e944 <4>[ 148.073616] x8 : ffff80000f083528 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 148.081052] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000 <4>[ 148.088489] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d434c0 <4>[ 148.095926] Call trace: <4>[ 148.098640] cache_from_obj+0xc0/0x130 <4>[ 148.102670] kmem_cache_free+0x44/0x3b4 <4>[ 148.106784] lkdtm_SLAB_FREE_PAGE+0x40/0x60 <4>[ 148.111249] lkdtm_do_action+0x2c/0x50 <4>[ 148.115276] direct_entry+0x164/0x180 <4>[ 148.119216] full_proxy_write+0x68/0xc0 <4>[ 148.123334] vfs_write+0xcc/0x2e0 <4>[ 148.126931] ksys_write+0x80/0x110 <4>[ 148.130614] __arm64_sys_write+0x28/0x40 <4>[ 148.134819] invoke_syscall+0x8c/0x120 <4>[ 148.138854] el0_svc_common.constprop.0+0x68/0x124 <4>[ 148.143931] do_el0_svc+0x40/0xcc <4>[ 148.147528] el0_svc+0x48/0xc0 <4>[ 148.150861] el0t_64_sync_handler+0xf4/0x120 <4>[ 148.155410] el0t_64_sync+0x18c/0x190 <4>[ 148.159353] irq event stamp: 0 <4>[ 148.162676] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 148.169230] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 148.177701] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 148.186170] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 148.192720] ---[ end trace 0000000000000000 ]--- # [ 147.944227] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 147.950083] lkdtm: Attempting non-Slab slab free ... # [ 147.955770] ------------[ cut here ]------------ # [ 147.960725] virt_to_cache: Object is not a Slab page! # [ 147.966149] WARNING: CPU: 4 PID: 1949 at mm/slab.h:625 cache_from_obj+0xc0/0x130 # [ 147.973853] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 147.987738] CPU: 4 PID: 1949 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 147.995768] Hardware name: ARM Juno development board (r0) (DT) # [ 148.001966] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 148.009214] pc : cache_from_obj+0xc0/0x130 # [ 148.013591] lr : cache_from_obj+0xc0/0x130 # [ 148.017966] sp : ffff80000f083850 # [ 148.021551] x29: ffff80000f083850 x28: ffff000807d434c0 x27: 0000000000000000 # [ 148.028991] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9489f000 # [ 148.036428] x23: ffff0008027f5000 x22: ffff800008c0fbd0 x21: 000000000000000f # [ 148.043866] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 # [ 148.051303] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9489f000 # [ 148.058740] x14: 0000000000000000 x13: 205d353237303639 x12: 2e37343120205b3e # [ 148.066178] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815e944 # [ 148.073616] x8 : ffff80000f083528 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 148.081052] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000 # [ 148.088489] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d434c0 # [ 148.095926] Call trace: # [ 148.098640] cache_from_obj+0xc0/0x130 # [ 148.102670] kmem_cache_free+0x44/0x3b4 # [ 148.106784] lkdtm_SLAB_FREE_PAGE+0x40/0x60 # [ 148.111249] lkdtm_do_action+0x2c/0x50 # [ 148.115276] direct_entry+0x164/0x180 # [ 148.119216] full_proxy_write+0x68/0xc0 # [ 148.123334] vfs_write+0xcc/0x2e0 # [ 148.126931] ksys_write+0x80/0x110 # [ 148.130614] __arm64_sys_write+0x28/0x40 # [ 148.134819] invoke_syscall+0x8c/0x120 # [ 148.138854] el0_svc_common.constprop.0+0x68/0x124 # [ 148.143931] do_el0_svc+0x40/0xcc # [ 148.147528] el0_svc+0x48/0xc0 # [ 148.150861] el0t_64_sync_handler+0xf4/0x120 # [ 148.155410] el0t_64_sync+0x18c/0x190 # [ 148.159353] irq event stamp: 0 # [ 148.162676] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 148.169230] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 148.177701] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 148.186170] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 148.192720] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh <6>[ 151.334775] lkdtm: Performing direct entry EXEC_DATA <6>[ 151.340116] lkdtm: attempting ok execution at ffff800008c104c0 <6>[ 151.346504] lkdtm: attempting bad execution at ffff80000c1f26d8 <1>[ 151.352775] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c1f26d8 <1>[ 151.362789] Mem abort info: <1>[ 151.366281] ESR = 0x000000008600000e <1>[ 151.370362] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 151.375974] SET = 0, FnV = 0 <1>[ 151.379316] EA = 0, S1PTW = 0 <1>[ 151.382745] FSC = 0x0e: level 2 permission fault <1>[ 151.387831] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 151.394836] [ffff80000c1f26d8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0068000084200701 <0>[ 151.405791] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP <4>[ 151.412337] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 151.426179] CPU: 1 PID: 2128 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 151.434204] Hardware name: ARM Juno development board (r0) (DT) <4>[ 151.440398] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 151.447643] pc : data_area+0x0/0x40 <4>[ 151.451411] lr : execute_location+0x74/0x94 <4>[ 151.455868] sp : ffff80000f2fbba0 <4>[ 151.459452] x29: ffff80000f2fbba0 x28: ffff00080d659a80 x27: 0000000000000000 <4>[ 151.466883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95d8f000 <4>[ 151.474308] x23: ffff00080b4b0000 x22: ffff80000f2fbd50 x21: 0000000000000001 <4>[ 151.481735] x20: ffff800008c104c0 x19: ffff80000c1f26d8 x18: 0000000000000000 <4>[ 151.489159] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95d8f000 <4>[ 151.496584] x14: 0000000000000000 x13: 205d343035363433 x12: 2e31353120205b3e <4>[ 151.504012] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944 <4>[ 151.511436] x8 : ffff80000f2fb878 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 151.518860] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 151.526282] x2 : 0000000000000000 x1 : ffff00080d659a80 x0 : 0000000000000033 <4>[ 151.533705] Call trace: <4>[ 151.536415] data_area+0x0/0x40 <4>[ 151.539830] lkdtm_EXEC_DATA+0x24/0x30 <4>[ 151.543850] lkdtm_do_action+0x2c/0x50 <4>[ 151.547872] direct_entry+0x164/0x180 <4>[ 151.551804] full_proxy_write+0x68/0xc0 <4>[ 151.555915] vfs_write+0xcc/0x2e0 <4>[ 151.559503] ksys_write+0x80/0x110 <4>[ 151.563178] __arm64_sys_write+0x28/0x40 <4>[ 151.567375] invoke_syscall+0x8c/0x120 <4>[ 151.571400] el0_svc_common.constprop.0+0x68/0x124 <4>[ 151.576469] do_el0_svc+0x40/0xcc <4>[ 151.580056] el0_svc+0x48/0xc0 <4>[ 151.583380] el0t_64_sync_handler+0xf4/0x120 <4>[ 151.587922] el0t_64_sync+0x18c/0x190 <0>[ 151.591859] Code: 037d2280 ffff0008 03993e80 ffff0008 (aa1e03e9) <4>[ 151.598227] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 151.334775] lkdtm: Performing direct entry EXEC_DATA # [ 151.340116] lkdtm: attempting ok execution at ffff800008c104c0 # [ 151.346504] lkdtm: attempting bad execution at ffff80000c1f26d8 # [ 151.352775] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c1f26d8 # [ 151.362789] Mem abort info: # [ 151.366281] ESR = 0x000000008600000e # [ 151.370362] EC = 0x21: IABT (current EL), IL = 32 bits # [ 151.375974] SET = 0, FnV = 0 # [ 151.379316] EA = 0, S1PTW = 0 # [ 151.382745] FSC = 0x0e: level 2 permission fault # [ 151.387831] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 151.394836] [ffff80000c1f26d8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0068000084200701 # [ 151.405791] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP # [ 151.412337] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 151.426179] CPU: 1 PID: 2128 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 151.434204] Hardware name: ARM Juno development board (r0) (DT) # [ 151.440398] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 151.447643] pc : data_area+0x0/0x40 # [ 151.451411] lr : execute_location+0x74/0x94 # [ 151.455868] sp : ffff80000f2fbba0 # [ 151.459452] x29: ffff80000f2fbba0 x28: ffff00080d659a80 x27: 0000000000000000 # [ 151.466883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95d8f000 # [ 151.474308] x23: ffff00080b4b0000 x22: ffff80000f2fbd50 x21: 0000000000000001 # [ 151.481735] x20: ffff800008c104c0 x19: ffff80000c1f26d8 x18: 0000000000000000 # [ 151.489159] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95d8f000 # [ 151.496584] x14: 0000000000000000 x13: 205d343035363433 x12: 2e31353120205b3e # [ 151.504012] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944 # [ 151.511436] x8 : ffff80000f2fb878 x7 : 0000000000000000 x6 : 0000000000000001 # [ 151.518860] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 151.526282] x2 : 0000000000000000 x1 : ffff00080d659a80 x0 : 0000000000000033 # [ 151.533705] Call trace: # [ 151.536415] data_area+0x0/0x40 # [ 151.539830] lkdtm_EXEC_DATA+0x24/0x30 # [ 151.543850] lkdtm_do_action+0x2c/0x50 # [ 151.547872] direct_entry+0x164/0x180 # [ 151.551804] full_proxy_write+0x68/0xc0 # [ 151.555915] vfs_write+0xcc/0x2e0 # [ 151.559503] ksys_write+0x80/0x110 # [ 151.563178] __arm64_sys_write+0x28/0x40 # [ 151.567375] invoke_syscall+0x8c/0x120 # [ 151.571400] el0_svc_common.constprop.0+0x68/0x124 # [ 151.576469] do_el0_svc+0x40/0xcc # [ 151.580056] el0_svc+0x48/0xc0 # [ 151.583380] el0t_64_sync_handler+0xf4/0x120 # [ 151.587922] el0t_64_sync+0x18c/0x190 # [ 151.591859] Code: 037d2280 ffff0008 03993e80 ffff0008 (aa1e03e9) # [ 151.598227] ---[ end trace 0000000000000000 ]--- # EXEC_DATA: saw 'call trace:': ok ok 35 selftests: lkdtm: EXEC_DATA.sh # selftests: lkdtm: EXEC_STACK.sh <6>[ 152.540988] lkdtm: Performing direct entry EXEC_STACK <6>[ 152.546822] lkdtm: attempting ok execution at ffff800008c104c0 <6>[ 152.553144] lkdtm: attempting bad execution at ffff80000f3e3b28 <1>[ 152.559492] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3e3b28 <1>[ 152.569543] Mem abort info: <1>[ 152.572634] ESR = 0x000000008600000f <1>[ 152.576674] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 152.582281] SET = 0, FnV = 0 <1>[ 152.585606] EA = 0, S1PTW = 0 <1>[ 152.589038] FSC = 0x0f: level 3 permission fault <1>[ 152.594126] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 152.601133] [ffff80000f3e3b28] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008841b9003, pte=006800088d89b703 <0>[ 152.614016] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP <4>[ 152.620563] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 152.634409] CPU: 2 PID: 2178 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 152.642435] Hardware name: ARM Juno development board (r0) (DT) <4>[ 152.648626] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 152.655869] pc : 0xffff80000f3e3b28 <4>[ 152.659634] lr : execute_location+0x74/0x94 <4>[ 152.664094] sp : ffff80000f3e3ae0 <4>[ 152.667674] x29: ffff80000f3e3ae0 x28: ffff000807658040 x27: 0000000000000000 <4>[ 152.675102] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa87ff000 <4>[ 152.682529] x23: ffff00080db33000 x22: ffff80000f3e3ce0 x21: 0000000000000001 <4>[ 152.689957] x20: ffff800008c104c0 x19: ffff80000f3e3b28 x18: 0000000000000000 <4>[ 152.697384] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 152.704812] x14: ffff0008008eb4c0 x13: ffff800974ab2000 x12: 0000000030d4d91d <4>[ 152.712236] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944 <4>[ 152.719660] x8 : ffff80000f3e3758 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 152.727084] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 152.734507] x2 : 0000000000000000 x1 : ffff000807658040 x0 : 0000000000000033 <4>[ 152.741931] Call trace: <4>[ 152.744641] 0xffff80000f3e3b28 <4>[ 152.748052] lkdtm_EXEC_STACK+0x40/0x68 <4>[ 152.752160] lkdtm_do_action+0x2c/0x50 <4>[ 152.756182] direct_entry+0x164/0x180 <4>[ 152.760114] full_proxy_write+0x68/0xc0 <4>[ 152.764225] vfs_write+0xcc/0x2e0 <4>[ 152.767814] ksys_write+0x80/0x110 <4>[ 152.771489] __arm64_sys_write+0x28/0x40 <4>[ 152.775685] invoke_syscall+0x8c/0x120 <4>[ 152.779711] el0_svc_common.constprop.0+0x68/0x124 <4>[ 152.784779] do_el0_svc+0x40/0xcc <4>[ 152.788368] el0_svc+0x48/0xc0 <4>[ 152.791692] el0t_64_sync_handler+0xf4/0x120 <4>[ 152.796234] el0t_64_sync+0x18c/0x190 <0>[ 152.800171] Code: 08c0eb0c ffff8000 0db33000 ffff0008 (aa1e03e9) <4>[ 152.806539] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 152.540988] lkdtm: Performing direct entry EXEC_STACK # [ 152.546822] lkdtm: attempting ok execution at ffff800008c104c0 # [ 152.553144] lkdtm: attempting bad execution at ffff80000f3e3b28 # [ 152.559492] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3e3b28 # [ 152.569543] Mem abort info: # [ 152.572634] ESR = 0x000000008600000f # [ 152.576674] EC = 0x21: IABT (current EL), IL = 32 bits # [ 152.582281] SET = 0, FnV = 0 # [ 152.585606] EA = 0, S1PTW = 0 # [ 152.589038] FSC = 0x0f: level 3 permission fault # [ 152.594126] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 152.601133] [ffff80000f3e3b28] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008841b9003, pte=006800088d89b703 # [ 152.614016] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP # [ 152.620563] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 152.634409] CPU: 2 PID: 2178 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 152.642435] Hardware name: ARM Juno development board (r0) (DT) # [ 152.648626] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 152.655869] pc : 0xffff80000f3e3b28 # [ 152.659634] lr : execute_location+0x74/0x94 # [ 152.664094] sp : ffff80000f3e3ae0 # [ 152.667674] x29: ffff80000f3e3ae0 x28: ffff000807658040 x27: 0000000000000000 # [ 152.675102] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa87ff000 # [ 152.682529] x23: ffff00080db33000 x22: ffff80000f3e3ce0 x21: 0000000000000001 # [ 152.689957] x20: ffff800008c104c0 x19: ffff80000f3e3b28 x18: 0000000000000000 # [ 152.697384] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 152.704812] x14: ffff0008008eb4c0 x13: ffff800974ab2000 x12: 0000000030d4d91d # [ 152.712236] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944 # [ 152.719660] x8 : ffff80000f3e3758 x7 : 0000000000000000 x6 : 0000000000000001 # [ 152.727084] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 152.734507] x2 : 0000000000000000 x1 : ffff000807658040 x0 : 0000000000000033 # [ 152.741931] Call trace: # [ 152.744641] 0xffff80000f3e3b28 # [ 152.748052] lkdtm_EXEC_STACK+0x40/0x68 # [ 152.752160] lkdtm_do_action+0x2c/0x50 # [ 152.756182] direct_entry+0x164/0x180 # [ 152.760114] full_proxy_write+0x68/0xc0 # [ 152.764225] vfs_write+0xcc/0x2e0 # [ 152.767814] ksys_write+0x80/0x110 # [ 152.771489] __arm64_sys_write+0x28/0x40 # [ 152.775685] invoke_syscall+0x8c/0x120 # [ 152.779711] el0_svc_common.constprop.0+0x68/0x124 # [ 152.784779] do_el0_svc+0x40/0xcc # [ 152.788368] el0_svc+0x48/0xc0 # [ 152.791692] el0t_64_sync_handler+0xf4/0x120 # [ 152.796234] el0t_64_sync+0x18c/0x190 # [ 152.800171] Code: 08c0eb0c ffff8000 0db33000 ffff0008 (aa1e03e9) # [ 152.806539] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 36 selftests: lkdtm: EXEC_STACK.sh # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 153.747035] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 153.752888] lkdtm: attempting ok execution at ffff800008c104c0 <6>[ 153.759216] lkdtm: attempting bad execution at ffff00080ccf2200 <1>[ 153.765704] Unable to handle kernel execute from non-executable memory at virtual address ffff00080ccf2200 <1>[ 153.775678] Mem abort info: <1>[ 153.778760] ESR = 0x000000008600000f <1>[ 153.782807] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 153.788418] SET = 0, FnV = 0 <1>[ 153.791764] EA = 0, S1PTW = 0 <1>[ 153.795193] FSC = 0x0f: level 3 permission fault <1>[ 153.800277] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 153.807291] [ffff00080ccf2200] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffba6003, pte=006800088ccf2707 <0>[ 153.820190] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP <4>[ 153.826742] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 153.840585] CPU: 1 PID: 2228 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 153.848618] Hardware name: ARM Juno development board (r0) (DT) <4>[ 153.854809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 153.862053] pc : 0xffff00080ccf2200 <4>[ 153.865817] lr : execute_location+0x74/0x94 <4>[ 153.870282] sp : ffff80000f4bba30 <4>[ 153.873862] x29: ffff80000f4bba30 x28: ffff00080be4cf00 x27: 0000000000000000 <4>[ 153.881292] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c53f000 <4>[ 153.888725] x23: ffff000804ebd000 x22: ffff80000f4bbbf0 x21: 0000000000000001 <4>[ 153.896149] x20: ffff800008c104c0 x19: ffff00080ccf2200 x18: 0000000000000000 <4>[ 153.903575] x17: ffff80000843e8c0 x16: ffff80000843e4dc x15: ffff8000086b1428 <4>[ 153.911003] x14: 0000000000000000 x13: 205d363132393537 x12: 2e33353120205b3e <4>[ 153.918429] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944 <4>[ 153.925854] x8 : ffff80000f4bb708 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 153.933278] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 153.940701] x2 : 0000000000000000 x1 : ffff00080be4cf00 x0 : 0000000000000033 <4>[ 153.948125] Call trace: <4>[ 153.950835] 0xffff00080ccf2200 <4>[ 153.954246] lkdtm_EXEC_KMALLOC+0x38/0x50 <4>[ 153.958531] lkdtm_do_action+0x2c/0x50 <4>[ 153.962550] direct_entry+0x164/0x180 <4>[ 153.966482] full_proxy_write+0x68/0xc0 <4>[ 153.970593] vfs_write+0xcc/0x2e0 <4>[ 153.974183] ksys_write+0x80/0x110 <4>[ 153.977858] __arm64_sys_write+0x28/0x40 <4>[ 153.982057] invoke_syscall+0x8c/0x120 <4>[ 153.986083] el0_svc_common.constprop.0+0x68/0x124 <4>[ 153.991151] do_el0_svc+0x40/0xcc <4>[ 153.994740] el0_svc+0x48/0xc0 <4>[ 153.998064] el0t_64_sync_handler+0xf4/0x120 <4>[ 154.002606] el0t_64_sync+0x18c/0x190 <0>[ 154.006542] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) <4>[ 154.012911] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 153.747035] lkdtm: Performing direct entry EXEC_KMALLOC # [ 153.752888] lkdtm: attempting ok execution at ffff800008c104c0 # [ 153.759216] lkdtm: attempting bad execution at ffff00080ccf2200 # [ 153.765704] Unable to handle kernel execute from non-executable memory at virtual address ffff00080ccf2200 # [ 153.775678] Mem abort info: # [ 153.778760] ESR = 0x000000008600000f # [ 153.782807] EC = 0x21: IABT (current EL), IL = 32 bits # [ 153.788418] SET = 0, FnV = 0 # [ 153.791764] EA = 0, S1PTW = 0 # [ 153.795193] FSC = 0x0f: level 3 permission fault # [ 153.800277] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 153.807291] [ffff00080ccf2200] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffba6003, pte=006800088ccf2707 # [ 153.820190] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP # [ 153.826742] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 153.840585] CPU: 1 PID: 2228 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 153.848618] Hardware name: ARM Juno development board (r0) (DT) # [ 153.854809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 153.862053] pc : 0xffff00080ccf2200 # [ 153.865817] lr : execute_location+0x74/0x94 # [ 153.870282] sp : ffff80000f4bba30 # [ 153.873862] x29: ffff80000f4bba30 x28: ffff00080be4cf00 x27: 0000000000000000 # [ 153.881292] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c53f000 # [ 153.888725] x23: ffff000804ebd000 x22: ffff80000f4bbbf0 x21: 0000000000000001 # [ 153.896149] x20: ffff800008c104c0 x19: ffff00080ccf2200 x18: 0000000000000000 # [ 153.903575] x17: ffff80000843e8c0 x16: ffff80000843e4dc x15: ffff8000086b1428 # [ 153.911003] x14: 0000000000000000 x13: 205d363132393537 x12: 2e33353120205b3e # [ 153.918429] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944 # [ 153.925854] x8 : ffff80000f4bb708 x7 : 0000000000000000 x6 : 0000000000000001 # [ 153.933278] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 153.940701] x2 : 0000000000000000 x1 : ffff00080be4cf00 x0 : 0000000000000033 # [ 153.948125] Call trace: # [ 153.950835] 0xffff00080ccf2200 # [ 153.954246] lkdtm_EXEC_KMALLOC+0x38/0x50 # [ 153.958531] lkdtm_do_action+0x2c/0x50 # [ 153.962550] direct_entry+0x164/0x180 # [ 153.966482] full_proxy_write+0x68/0xc0 # [ 153.970593] vfs_write+0xcc/0x2e0 # [ 153.974183] ksys_write+0x80/0x110 # [ 153.977858] __arm64_sys_write+0x28/0x40 # [ 153.982057] invoke_syscall+0x8c/0x120 # [ 153.986083] el0_svc_common.constprop.0+0x68/0x124 # [ 153.991151] do_el0_svc+0x40/0xcc # [ 153.994740] el0_svc+0x48/0xc0 # [ 153.998064] el0t_64_sync_handler+0xf4/0x120 # [ 154.002606] el0t_64_sync+0x18c/0x190 # [ 154.006542] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) # [ 154.012911] ---[ end trace 0000000000000000 ]--- # EXEC_KMALLOC: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_KMALLOC.sh # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 155.052728] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 155.058434] lkdtm: attempting ok execution at ffff800008c104c0 <6>[ 155.064780] lkdtm: attempting bad execution at ffff80000c803000 <1>[ 155.071052] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c803000 <1>[ 155.081214] Mem abort info: <1>[ 155.084337] ESR = 0x000000008600000f <1>[ 155.088385] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 155.093999] SET = 0, FnV = 0 <1>[ 155.097334] EA = 0, S1PTW = 0 <1>[ 155.100767] FSC = 0x0f: level 3 permission fault <1>[ 155.105851] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 155.112851] [ffff80000c803000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b88003, pte=0068000884117703 <0>[ 155.125729] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP <4>[ 155.132275] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 155.146117] CPU: 1 PID: 2278 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 155.154143] Hardware name: ARM Juno development board (r0) (DT) <4>[ 155.160334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 155.167575] pc : 0xffff80000c803000 <4>[ 155.171337] lr : execute_location+0x74/0x94 <4>[ 155.175797] sp : ffff80000f58baf0 <4>[ 155.179377] x29: ffff80000f58baf0 x28: ffff00080d651a80 x27: 0000000000000000 <4>[ 155.186805] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ed8f000 <4>[ 155.194230] x23: ffff000804117000 x22: ffff80000f58bcb0 x21: 0000000000000001 <4>[ 155.201654] x20: ffff800008c104c0 x19: ffff80000c803000 x18: 0000000000000000 <4>[ 155.209078] x17: ffff8000086b1428 x16: ffff800008c0f084 x15: ffff800008c0eb0c <4>[ 155.216503] x14: 0000000000000000 x13: 205d303837343630 x12: 2e35353120205b3e <4>[ 155.223927] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944 <4>[ 155.231352] x8 : ffff80000f58b7c8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 155.238775] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 155.246198] x2 : 0000000000000000 x1 : ffff00080d651a80 x0 : 0000000000000033 <4>[ 155.253622] Call trace: <4>[ 155.256332] 0xffff80000c803000 <4>[ 155.259742] lkdtm_EXEC_VMALLOC+0x2c/0x44 <4>[ 155.264026] lkdtm_do_action+0x2c/0x50 <4>[ 155.268045] direct_entry+0x164/0x180 <4>[ 155.271977] full_proxy_write+0x68/0xc0 <4>[ 155.276088] vfs_write+0xcc/0x2e0 <4>[ 155.279677] ksys_write+0x80/0x110 <4>[ 155.283352] __arm64_sys_write+0x28/0x40 <4>[ 155.287549] invoke_syscall+0x8c/0x120 <4>[ 155.291575] el0_svc_common.constprop.0+0x68/0x124 <4>[ 155.296644] do_el0_svc+0x40/0xcc <4>[ 155.300233] el0_svc+0x48/0xc0 <4>[ 155.303557] el0t_64_sync_handler+0xf4/0x120 <4>[ 155.308098] el0t_64_sync+0x18c/0x190 <0>[ 155.312036] Code: bad PC value <4>[ 155.315358] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 155.052728] lkdtm: Performing direct entry EXEC_VMALLOC # [ 155.058434] lkdtm: attempting ok execution at ffff800008c104c0 # [ 155.064780] lkdtm: attempting bad execution at ffff80000c803000 # [ 155.071052] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c803000 # [ 155.081214] Mem abort info: # [ 155.084337] ESR = 0x000000008600000f # [ 155.088385] EC = 0x21: IABT (current EL), IL = 32 bits # [ 155.093999] SET = 0, FnV = 0 # [ 155.097334] EA = 0, S1PTW = 0 # [ 155.100767] FSC = 0x0f: level 3 permission fault # [ 155.105851] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 155.112851] [ffff80000c803000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b88003, pte=0068000884117703 # [ 155.125729] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP # [ 155.132275] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 155.146117] CPU: 1 PID: 2278 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 155.154143] Hardware name: ARM Juno development board (r0) (DT) # [ 155.160334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 155.167575] pc : 0xffff80000c803000 # [ 155.171337] lr : execute_location+0x74/0x94 # [ 155.175797] sp : ffff80000f58baf0 # [ 155.179377] x29: ffff80000f58baf0 x28: ffff00080d651a80 x27: 0000000000000000 # [ 155.186805] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ed8f000 # [ 155.194230] x23: ffff000804117000 x22: ffff80000f58bcb0 x21: 0000000000000001 # [ 155.201654] x20: ffff800008c104c0 x19: ffff80000c803000 x18: 0000000000000000 # [ 155.209078] x17: ffff8000086b1428 x16: ffff800008c0f084 x15: ffff800008c0eb0c # [ 155.216503] x14: 0000000000000000 x13: 205d303837343630 x12: 2e35353120205b3e # [ 155.223927] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944 # [ 155.231352] x8 : ffff80000f58b7c8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 155.238775] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 155.246198] x2 : 0000000000000000 x1 : ffff00080d651a80 x0 : 0000000000000033 # [ 155.253622] Call trace: # [ 155.256332] 0xffff80000c803000 # [ 155.259742] lkdtm_EXEC_VMALLOC+0x2c/0x44 # [ 155.264026] lkdtm_do_action+0x2c/0x50 # [ 155.268045] direct_entry+0x164/0x180 # [ 155.271977] full_proxy_write+0x68/0xc0 # [ 155.276088] vfs_write+0xcc/0x2e0 # [ 155.279677] ksys_write+0x80/0x110 # [ 155.283352] __arm64_sys_write+0x28/0x40 # [ 155.287549] invoke_syscall+0x8c/0x120 # [ 155.291575] el0_svc_common.constprop.0+0x68/0x124 # [ 155.296644] do_el0_svc+0x40/0xcc # [ 155.300233] el0_svc+0x48/0xc0 # [ 155.303557] el0t_64_sync_handler+0xf4/0x120 # [ 155.308098] el0t_64_sync+0x18c/0x190 # [ 155.312036] Code: bad PC value # [ 155.315358] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_VMALLOC.sh # selftests: lkdtm: EXEC_RODATA.sh <6>[ 157.024883] lkdtm: Performing direct entry EXEC_RODATA <6>[ 157.030390] lkdtm: attempting ok execution at ffff800008c104c0 <6>[ 157.036569] lkdtm: attempting bad execution at ffff800009a23fe0 <1>[ 157.042968] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a23fe0 <1>[ 157.052984] Mem abort info: <1>[ 157.056068] ESR = 0x000000008600000e <1>[ 157.060115] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 157.065727] SET = 0, FnV = 0 <1>[ 157.069069] EA = 0, S1PTW = 0 <1>[ 157.072497] FSC = 0x0e: level 2 permission fault <1>[ 157.077580] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 157.084582] [ffff800009a23fe0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 <0>[ 157.095565] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP <4>[ 157.102202] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 157.116046] CPU: 1 PID: 2328 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 157.124077] Hardware name: ARM Juno development board (r0) (DT) <4>[ 157.130275] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 157.137519] pc : lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 157.142502] lr : execute_location+0x74/0x94 <4>[ 157.146962] sp : ffff80000f663850 <4>[ 157.150544] x29: ffff80000f663850 x28: ffff00080be48040 x27: 0000000000000000 <4>[ 157.157972] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb490f000 <4>[ 157.165399] x23: ffff00080b2a4000 x22: ffff80000f663a00 x21: 0000000000000000 <4>[ 157.172825] x20: ffff800008c104c0 x19: ffff800009a23fe0 x18: 0000000000000000 <4>[ 157.180250] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 157.187675] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d <4>[ 157.195098] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944 <4>[ 157.202523] x8 : ffff80000f6634c8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 157.209946] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 157.217373] x2 : 0000000000000000 x1 : ffff00080be48040 x0 : 0000000000000033 <4>[ 157.224797] Call trace: <4>[ 157.227507] lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 157.232138] lkdtm_EXEC_RODATA+0x24/0x30 <4>[ 157.236332] lkdtm_do_action+0x2c/0x50 <4>[ 157.240353] direct_entry+0x164/0x180 <4>[ 157.244285] full_proxy_write+0x68/0xc0 <4>[ 157.248396] vfs_write+0xcc/0x2e0 <4>[ 157.251985] ksys_write+0x80/0x110 <4>[ 157.255660] __arm64_sys_write+0x28/0x40 <4>[ 157.259856] invoke_syscall+0x8c/0x120 <4>[ 157.263882] el0_svc_common.constprop.0+0x68/0x124 <4>[ 157.268951] do_el0_svc+0x40/0xcc <4>[ 157.272539] el0_svc+0x48/0xc0 <4>[ 157.275863] el0t_64_sync_handler+0xf4/0x120 <4>[ 157.280404] el0t_64_sync+0x18c/0x190 <0>[ 157.284341] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) <4>[ 157.290709] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 157.024883] lkdtm: Performing direct entry EXEC_RODATA # [ 157.030390] lkdtm: attempting ok execution at ffff800008c104c0 # [ 157.036569] lkdtm: attempting bad execution at ffff800009a23fe0 # [ 157.042968] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a23fe0 # [ 157.052984] Mem abort info: # [ 157.056068] ESR = 0x000000008600000e # [ 157.060115] EC = 0x21: IABT (current EL), IL = 32 bits # [ 157.065727] SET = 0, FnV = 0 # [ 157.069069] EA = 0, S1PTW = 0 # [ 157.072497] FSC = 0x0e: level 2 permission fault # [ 157.077580] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 157.084582] [ffff800009a23fe0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 # [ 157.095565] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP # [ 157.102202] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 157.116046] CPU: 1 PID: 2328 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 157.124077] Hardware name: ARM Juno development board (r0) (DT) # [ 157.130275] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 157.137519] pc : lkdtm_rodata_do_nothing+0x0/0x10 # [ 157.142502] lr : execute_location+0x74/0x94 # [ 157.146962] sp : ffff80000f663850 # [ 157.150544] x29: ffff80000f663850 x28: ffff00080be48040 x27: 0000000000000000 # [ 157.157972] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb490f000 # [ 157.165399] x23: ffff00080b2a4000 x22: ffff80000f663a00 x21: 0000000000000000 # [ 157.172825] x20: ffff800008c104c0 x19: ffff800009a23fe0 x18: 0000000000000000 # [ 157.180250] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 157.187675] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d # [ 157.195098] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944 # [ 157.202523] x8 : ffff80000f6634c8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 157.209946] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 157.217373] x2 : 0000000000000000 x1 : ffff00080be48040 x0 : 0000000000000033 # [ 157.224797] Call trace: # [ 157.227507] lkdtm_rodata_do_nothing+0x0/0x10 # [ 157.232138] lkdtm_EXEC_RODATA+0x24/0x30 # [ 157.236332] lkdtm_do_action+0x2c/0x50 # [ 157.240353] direct_entry+0x164/0x180 # [ 157.244285] full_proxy_write+0x68/0xc0 # [ 157.248396] vfs_write+0xcc/0x2e0 # [ 157.251985] ksys_write+0x80/0x110 # [ 157.255660] __arm64_sys_write+0x28/0x40 # [ 157.259856] invoke_syscall+0x8c/0x120 # [ 157.263882] el0_svc_common.constprop.0+0x68/0x124 # [ 157.268951] do_el0_svc+0x40/0xcc # [ 157.272539] el0_svc+0x48/0xc0 # [ 157.275863] el0t_64_sync_handler+0xf4/0x120 # [ 157.280404] el0t_64_sync+0x18c/0x190 # [ 157.284341] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) # [ 157.290709] ---[ end trace 0000000000000000 ]--- # EXEC_RODATA: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_RODATA.sh # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 158.267818] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 158.273779] lkdtm: attempting ok execution at ffff800008c104c0 <6>[ 158.280055] lkdtm: attempting bad execution at 0000ffff8aa67000 <1>[ 158.286481] Unable to handle kernel execution of user memory at virtual address 0000ffff8aa67000 <1>[ 158.295623] Mem abort info: <1>[ 158.298710] ESR = 0x000000008600000f <1>[ 158.302751] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 158.308360] SET = 0, FnV = 0 <1>[ 158.311704] EA = 0, S1PTW = 0 <1>[ 158.315136] FSC = 0x0f: level 3 permission fault <1>[ 158.320221] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088baa1000 <1>[ 158.326960] [0000ffff8aa67000] pgd=08000008828cf003, p4d=08000008828cf003, pud=0800000887f8d003, pmd=080000088ccfc003, pte=00a800088c986f43 <0>[ 158.339853] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP <4>[ 158.346489] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 158.360331] CPU: 1 PID: 2378 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 158.368359] Hardware name: ARM Juno development board (r0) (DT) <4>[ 158.374557] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 158.381802] pc : 0xffff8aa67000 <4>[ 158.385215] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec <4>[ 158.390028] sp : ffff80000f723ab0 <4>[ 158.393608] x29: ffff80000f723ab0 x28: ffff00080be49a80 x27: 0000000000000000 <4>[ 158.401035] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a84f000 <4>[ 158.408467] x23: ffff00080d963000 x22: ffff80000f723c50 x21: ffff800008c104c0 <4>[ 158.415897] x20: ffff00080be49a80 x19: 0000ffff8aa67000 x18: 0000000000000000 <4>[ 158.423321] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc <4>[ 158.430745] x14: ffff80000967a010 x13: ffff80000843e978 x12: ffff80000843e8c0 <4>[ 158.438169] x11: ffff80000843e4dc x10: ffff8000086b1428 x9 : ffff80000815e944 <4>[ 158.445595] x8 : ffff80000f7234d8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 158.453020] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 158.460443] x2 : 0000000000000000 x1 : ffff00080be49a80 x0 : 0000000000000033 <4>[ 158.467869] Call trace: <4>[ 158.470584] 0xffff8aa67000 <4>[ 158.473646] lkdtm_do_action+0x2c/0x50 <4>[ 158.477667] direct_entry+0x164/0x180 <4>[ 158.481600] full_proxy_write+0x68/0xc0 <4>[ 158.485713] vfs_write+0xcc/0x2e0 <4>[ 158.489302] ksys_write+0x80/0x110 <4>[ 158.492976] __arm64_sys_write+0x28/0x40 <4>[ 158.497174] invoke_syscall+0x8c/0x120 <4>[ 158.501199] el0_svc_common.constprop.0+0x68/0x124 <4>[ 158.506268] do_el0_svc+0x40/0xcc <4>[ 158.509856] el0_svc+0x48/0xc0 <4>[ 158.513181] el0t_64_sync_handler+0xf4/0x120 <4>[ 158.517723] el0t_64_sync+0x18c/0x190 <0>[ 158.521661] Code: bad PC value <4>[ 158.524983] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 158.267818] lkdtm: Performing direct entry EXEC_USERSPACE # [ 158.273779] lkdtm: attempting ok execution at ffff800008c104c0 # [ 158.280055] lkdtm: attempting bad execution at 0000ffff8aa67000 # [ 158.286481] Unable to handle kernel execution of user memory at virtual address 0000ffff8aa67000 # [ 158.295623] Mem abort info: # [ 158.298710] ESR = 0x000000008600000f # [ 158.302751] EC = 0x21: IABT (current EL), IL = 32 bits # [ 158.308360] SET = 0, FnV = 0 # [ 158.311704] EA = 0, S1PTW = 0 # [ 158.315136] FSC = 0x0f: level 3 permission fault # [ 158.320221] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088baa1000 # [ 158.326960] [0000ffff8aa67000] pgd=08000008828cf003, p4d=08000008828cf003, pud=0800000887f8d003, pmd=080000088ccfc003, pte=00a800088c986f43 # [ 158.339853] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP # [ 158.346489] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 158.360331] CPU: 1 PID: 2378 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 158.368359] Hardware name: ARM Juno development board (r0) (DT) # [ 158.374557] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 158.381802] pc : 0xffff8aa67000 # [ 158.385215] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec # [ 158.390028] sp : ffff80000f723ab0 # [ 158.393608] x29: ffff80000f723ab0 x28: ffff00080be49a80 x27: 0000000000000000 # [ 158.401035] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a84f000 # [ 158.408467] x23: ffff00080d963000 x22: ffff80000f723c50 x21: ffff800008c104c0 # [ 158.415897] x20: ffff00080be49a80 x19: 0000ffff8aa67000 x18: 0000000000000000 # [ 158.423321] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc # [ 158.430745] x14: ffff80000967a010 x13: ffff80000843e978 x12: ffff80000843e8c0 # [ 158.438169] x11: ffff80000843e4dc x10: ffff8000086b1428 x9 : ffff80000815e944 # [ 158.445595] x8 : ffff80000f7234d8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 158.453020] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 158.460443] x2 : 0000000000000000 x1 : ffff00080be49a80 x0 : 0000000000000033 # [ 158.467869] Call trace: # [ 158.470584] 0xffff8aa67000 # [ 158.473646] lkdtm_do_action+0x2c/0x50 # [ 158.477667] direct_entry+0x164/0x180 # [ 158.481600] full_proxy_write+0x68/0xc0 # [ 158.485713] vfs_write+0xcc/0x2e0 # [ 158.489302] ksys_write+0x80/0x110 # [ 158.492976] __arm64_sys_write+0x28/0x40 # [ 158.497174] invoke_syscall+0x8c/0x120 # [ 158.501199] el0_svc_common.constprop.0+0x68/0x124 # [ 158.506268] do_el0_svc+0x40/0xcc # [ 158.509856] el0_svc+0x48/0xc0 # [ 158.513181] el0t_64_sync_handler+0xf4/0x120 # [ 158.517723] el0t_64_sync+0x18c/0x190 # [ 158.521661] Code: bad PC value # [ 158.524983] ---[ end trace 0000000000000000 ]--- # EXEC_USERSPACE: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_USERSPACE.sh # selftests: lkdtm: EXEC_NULL.sh <6>[ 159.458915] lkdtm: Performing direct entry EXEC_NULL <6>[ 159.464285] lkdtm: attempting ok execution at ffff800008c104c0 <6>[ 159.470473] lkdtm: attempting bad execution at 0000000000000000 <1>[ 159.476936] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 159.486081] Mem abort info: <1>[ 159.489145] ESR = 0x0000000086000004 <1>[ 159.493189] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 159.498826] SET = 0, FnV = 0 <1>[ 159.502169] EA = 0, S1PTW = 0 <1>[ 159.505581] FSC = 0x04: level 0 translation fault <1>[ 159.510751] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886227000 <1>[ 159.517494] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 159.524600] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP <4>[ 159.531236] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 159.545085] CPU: 1 PID: 2428 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 159.553115] Hardware name: ARM Juno development board (r0) (DT) <4>[ 159.559306] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 159.566547] pc : 0x0 <4>[ 159.569002] lr : execute_location+0x74/0x94 <4>[ 159.573462] sp : ffff80000f7eb9b0 <4>[ 159.577042] x29: ffff80000f7eb9b0 x28: ffff000807c134c0 x27: 0000000000000000 <4>[ 159.584470] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaba2f000 <4>[ 159.591900] x23: ffff0008063bf000 x22: ffff80000f7ebb60 x21: 0000000000000000 <4>[ 159.599324] x20: ffff800008c104c0 x19: 0000000000000000 x18: 0000000000000000 <4>[ 159.606747] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc <4>[ 159.614171] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc <4>[ 159.621595] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944 <4>[ 159.629020] x8 : ffff80000f7eb3d8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 159.636443] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 159.643866] x2 : 0000000000000000 x1 : ffff000807c134c0 x0 : 0000000000000033 <4>[ 159.651289] Call trace: <4>[ 159.654004] 0x0 <4>[ 159.656108] lkdtm_EXEC_NULL+0x20/0x2c <4>[ 159.660129] lkdtm_do_action+0x2c/0x50 <4>[ 159.664151] direct_entry+0x164/0x180 <4>[ 159.668083] full_proxy_write+0x68/0xc0 <4>[ 159.672195] vfs_write+0xcc/0x2e0 <4>[ 159.675784] ksys_write+0x80/0x110 <4>[ 159.679458] __arm64_sys_write+0x28/0x40 <4>[ 159.683655] invoke_syscall+0x8c/0x120 <4>[ 159.687681] el0_svc_common.constprop.0+0x68/0x124 <4>[ 159.692750] do_el0_svc+0x40/0xcc <4>[ 159.696338] el0_svc+0x48/0xc0 <4>[ 159.699662] el0t_64_sync_handler+0xf4/0x120 <4>[ 159.704204] el0t_64_sync+0x18c/0x190 <0>[ 159.708141] Code: bad PC value <4>[ 159.711464] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 159.458915] lkdtm: Performing direct entry EXEC_NULL # [ 159.464285] lkdtm: attempting ok execution at ffff800008c104c0 # [ 159.470473] lkdtm: attempting bad execution at 0000000000000000 # [ 159.476936] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 159.486081] Mem abort info: # [ 159.489145] ESR = 0x0000000086000004 # [ 159.493189] EC = 0x21: IABT (current EL), IL = 32 bits # [ 159.498826] SET = 0, FnV = 0 # [ 159.502169] EA = 0, S1PTW = 0 # [ 159.505581] FSC = 0x04: level 0 translation fault # [ 159.510751] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886227000 # [ 159.517494] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 159.524600] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP # [ 159.531236] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 159.545085] CPU: 1 PID: 2428 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 159.553115] Hardware name: ARM Juno development board (r0) (DT) # [ 159.559306] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 159.566547] pc : 0x0 # [ 159.569002] lr : execute_location+0x74/0x94 # [ 159.573462] sp : ffff80000f7eb9b0 # [ 159.577042] x29: ffff80000f7eb9b0 x28: ffff000807c134c0 x27: 0000000000000000 # [ 159.584470] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaba2f000 # [ 159.591900] x23: ffff0008063bf000 x22: ffff80000f7ebb60 x21: 0000000000000000 # [ 159.599324] x20: ffff800008c104c0 x19: 0000000000000000 x18: 0000000000000000 # [ 159.606747] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc # [ 159.614171] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc # [ 159.621595] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944 # [ 159.629020] x8 : ffff80000f7eb3d8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 159.636443] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 159.643866] x2 : 0000000000000000 x1 : ffff000807c134c0 x0 : 0000000000000033 # [ 159.651289] Call trace: # [ 159.654004] 0x0 # [ 159.656108] lkdtm_EXEC_NULL+0x20/0x2c # [ 159.660129] lkdtm_do_action+0x2c/0x50 # [ 159.664151] direct_entry+0x164/0x180 # [ 159.668083] full_proxy_write+0x68/0xc0 # [ 159.672195] vfs_write+0xcc/0x2e0 # [ 159.675784] ksys_write+0x80/0x110 # [ 159.679458] __arm64_sys_write+0x28/0x40 # [ 159.683655] invoke_syscall+0x8c/0x120 # [ 159.687681] el0_svc_common.constprop.0+0x68/0x124 # [ 159.692750] do_el0_svc+0x40/0xcc # [ 159.696338] el0_svc+0x48/0xc0 # [ 159.699662] el0t_64_sync_handler+0xf4/0x120 # [ 159.704204] el0t_64_sync+0x18c/0x190 # [ 159.708141] Code: bad PC value # [ 159.711464] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_NULL.sh # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 160.702783] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 160.709019] lkdtm: attempting bad read at 0000ffff84892000 <3>[ 160.714904] lkdtm: FAIL: survived bad read <6>[ 160.719482] lkdtm: attempting bad write at 0000ffff84892000 <3>[ 160.725389] lkdtm: FAIL: survived bad write # [ 160.702783] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 160.709019] lkdtm: attempting bad read at 0000ffff84892000 # [ 160.714904] lkdtm: FAIL: survived bad read # [ 160.719482] lkdtm: attempting bad write at 0000ffff84892000 # [ 160.725389] lkdtm: FAIL: survived bad write # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 161.864818] lkdtm: Performing direct entry ACCESS_NULL <6>[ 161.870322] lkdtm: attempting bad read at 0000000000000000 <1>[ 161.876169] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 161.885311] Mem abort info: <1>[ 161.888584] ESR = 0x0000000096000004 <1>[ 161.892664] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 161.898303] SET = 0, FnV = 0 <1>[ 161.901630] EA = 0, S1PTW = 0 <1>[ 161.905063] FSC = 0x04: level 0 translation fault <1>[ 161.910238] Data abort info: <1>[ 161.913391] ISV = 0, ISS = 0x00000004 <1>[ 161.917518] CM = 0, WnR = 0 <1>[ 161.920772] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b4c3000 <1>[ 161.927512] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 161.934635] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP <4>[ 161.941268] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 161.955114] CPU: 1 PID: 2519 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 161.963139] Hardware name: ARM Juno development board (r0) (DT) <4>[ 161.969330] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 161.976575] pc : lkdtm_ACCESS_NULL+0x2c/0x78 <4>[ 161.981124] lr : lkdtm_ACCESS_NULL+0x2c/0x78 <4>[ 161.985666] sp : ffff80000f993b80 <4>[ 161.989248] x29: ffff80000f993b80 x28: ffff000802d09a80 x27: 0000000000000000 <4>[ 161.996678] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ee3f000 <4>[ 162.004103] x23: ffff00080cdf4000 x22: ffff80000f993d10 x21: 000000000000000c <4>[ 162.011527] x20: 0000000000000000 x19: ffff80000b4d7240 x18: 0000000000000000 <4>[ 162.018951] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9ee3f000 <4>[ 162.026378] x14: 0000000000000000 x13: 205d323233303738 x12: 2e31363120205b3e <4>[ 162.033802] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e944 <4>[ 162.041226] x8 : ffff80000f993858 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 162.048648] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 162.056073] x2 : 0000000000000000 x1 : ffff000802d09a80 x0 : 000000000000002e <4>[ 162.063498] Call trace: <4>[ 162.066208] lkdtm_ACCESS_NULL+0x2c/0x78 <4>[ 162.070403] lkdtm_do_action+0x2c/0x50 <4>[ 162.074425] direct_entry+0x164/0x180 <4>[ 162.078358] full_proxy_write+0x68/0xc0 <4>[ 162.082469] vfs_write+0xcc/0x2e0 <4>[ 162.086058] ksys_write+0x80/0x110 <4>[ 162.089735] __arm64_sys_write+0x28/0x40 <4>[ 162.093937] invoke_syscall+0x8c/0x120 <4>[ 162.097963] el0_svc_common.constprop.0+0x68/0x124 <4>[ 162.103034] do_el0_svc+0x40/0xcc <4>[ 162.106628] el0_svc+0x48/0xc0 <4>[ 162.109955] el0t_64_sync_handler+0xf4/0x120 <4>[ 162.114501] el0t_64_sync+0x18c/0x190 <0>[ 162.118437] Code: d2800001 b0005000 9117a000 97ffc4b2 (f9400293) <4>[ 162.124806] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 161.864818] lkdtm: Performing direct entry ACCESS_NULL # [ 161.870322] lkdtm: attempting bad read at 0000000000000000 # [ 161.876169] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 161.885311] Mem abort info: # [ 161.888584] ESR = 0x0000000096000004 # [ 161.892664] EC = 0x25: DABT (current EL), IL = 32 bits # [ 161.898303] SET = 0, FnV = 0 # [ 161.901630] EA = 0, S1PTW = 0 # [ 161.905063] FSC = 0x04: level 0 translation fault # [ 161.910238] Data abort info: # [ 161.913391] ISV = 0, ISS = 0x00000004 # [ 161.917518] CM = 0, WnR = 0 # [ 161.920772] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b4c3000 # [ 161.927512] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 161.934635] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP # [ 161.941268] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 161.955114] CPU: 1 PID: 2519 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 161.963139] Hardware name: ARM Juno development board (r0) (DT) # [ 161.969330] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 161.976575] pc : lkdtm_ACCESS_NULL+0x2c/0x78 # [ 161.981124] lr : lkdtm_ACCESS_NULL+0x2c/0x78 # [ 161.985666] sp : ffff80000f993b80 # [ 161.989248] x29: ffff80000f993b80 x28: ffff000802d09a80 x27: 0000000000000000 # [ 161.996678] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ee3f000 # [ 162.004103] x23: ffff00080cdf4000 x22: ffff80000f993d10 x21: 000000000000000c # [ 162.011527] x20: 0000000000000000 x19: ffff80000b4d7240 x18: 0000000000000000 # [ 162.018951] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9ee3f000 # [ 162.026378] x14: 0000000000000000 x13: 205d323233303738 x12: 2e31363120205b3e # [ 162.033802] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e944 # [ 162.041226] x8 : ffff80000f993858 x7 : 0000000000000000 x6 : 0000000000000001 # [ 162.048648] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 162.056073] x2 : 0000000000000000 x1 : ffff000802d09a80 x0 : 000000000000002e # [ 162.063498] Call trace: # [ 162.066208] lkdtm_ACCESS_NULL+0x2c/0x78 # [ 162.070403] lkdtm_do_action+0x2c/0x50 # [ 162.074425] direct_entry+0x164/0x180 # [ 162.078358] full_proxy_write+0x68/0xc0 # [ 162.082469] vfs_write+0xcc/0x2e0 # [ 162.086058] ksys_write+0x80/0x110 # [ 162.089735] __arm64_sys_write+0x28/0x40 # [ 162.093937] invoke_syscall+0x8c/0x120 # [ 162.097963] el0_svc_common.constprop.0+0x68/0x124 # [ 162.103034] do_el0_svc+0x40/0xcc # [ 162.106628] el0_svc+0x48/0xc0 # [ 162.109955] el0t_64_sync_handler+0xf4/0x120 # [ 162.114501] el0t_64_sync+0x18c/0x190 # [ 162.118437] Code: d2800001 b0005000 9117a000 97ffc4b2 (f9400293) # [ 162.124806] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: ACCESS_NULL.sh # selftests: lkdtm: WRITE_RO.sh <6>[ 163.077106] lkdtm: Performing direct entry WRITE_RO <6>[ 163.082363] lkdtm: attempting bad rodata write at ffff800009a23fd8 <1>[ 163.088906] Unable to handle kernel write to read-only memory at virtual address ffff800009a23fd8 <1>[ 163.098133] Mem abort info: <1>[ 163.101217] ESR = 0x000000009600004e <1>[ 163.105371] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 163.111017] SET = 0, FnV = 0 <1>[ 163.114365] EA = 0, S1PTW = 0 <1>[ 163.117777] FSC = 0x0e: level 2 permission fault <1>[ 163.122864] Data abort info: <1>[ 163.126030] ISV = 0, ISS = 0x0000004e <1>[ 163.130156] CM = 0, WnR = 1 <1>[ 163.133393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 163.140392] [ffff800009a23fd8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 <0>[ 163.151348] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP <4>[ 163.157982] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 163.171825] CPU: 2 PID: 2572 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 163.179850] Hardware name: ARM Juno development board (r0) (DT) <4>[ 163.186044] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 163.193288] pc : lkdtm_WRITE_RO+0x44/0x5c <4>[ 163.197577] lr : lkdtm_WRITE_RO+0x2c/0x5c <4>[ 163.201859] sp : ffff80000fa53b50 <4>[ 163.205438] x29: ffff80000fa53b50 x28: ffff0008060c34c0 x27: 0000000000000000 <4>[ 163.212866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa643f000 <4>[ 163.220295] x23: ffff000802aca000 x22: ffff80000fa53ce0 x21: 0000000000000009 <4>[ 163.227721] x20: ffff80000b4d7180 x19: ffff800009a23000 x18: 0000000000000000 <4>[ 163.235151] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa643f000 <4>[ 163.242574] x14: 0000000000000000 x13: 205d333633323830 x12: 2e33363120205b3e <4>[ 163.249998] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e944 <4>[ 163.257424] x8 : ffff80000fa53828 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 163.264854] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 163.272281] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a063660 <4>[ 163.279705] Call trace: <4>[ 163.282415] lkdtm_WRITE_RO+0x44/0x5c <4>[ 163.286348] lkdtm_do_action+0x2c/0x50 <4>[ 163.290373] direct_entry+0x164/0x180 <4>[ 163.294313] full_proxy_write+0x68/0xc0 <4>[ 163.298429] vfs_write+0xcc/0x2e0 <4>[ 163.302018] ksys_write+0x80/0x110 <4>[ 163.305693] __arm64_sys_write+0x28/0x40 <4>[ 163.309892] invoke_syscall+0x8c/0x120 <4>[ 163.313917] el0_svc_common.constprop.0+0x68/0x124 <4>[ 163.318987] do_el0_svc+0x40/0xcc <4>[ 163.322576] el0_svc+0x48/0xc0 <4>[ 163.325900] el0t_64_sync_handler+0xf4/0x120 <4>[ 163.330442] el0t_64_sync+0x18c/0x190 <0>[ 163.334379] Code: f2b579a2 b0005000 ca020021 91198000 (f907ee61) <4>[ 163.340748] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 163.077106] lkdtm: Performing direct entry WRITE_RO # [ 163.082363] lkdtm: attempting bad rodata write at ffff800009a23fd8 # [ 163.088906] Unable to handle kernel write to read-only memory at virtual address ffff800009a23fd8 # [ 163.098133] Mem abort info: # [ 163.101217] ESR = 0x000000009600004e # [ 163.105371] EC = 0x25: DABT (current EL), IL = 32 bits # [ 163.111017] SET = 0, FnV = 0 # [ 163.114365] EA = 0, S1PTW = 0 # [ 163.117777] FSC = 0x0e: level 2 permission fault # [ 163.122864] Data abort info: # [ 163.126030] ISV = 0, ISS = 0x0000004e # [ 163.130156] CM = 0, WnR = 1 # [ 163.133393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 163.140392] [ffff800009a23fd8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 # [ 163.151348] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP # [ 163.157982] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 163.171825] CPU: 2 PID: 2572 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 163.179850] Hardware name: ARM Juno development board (r0) (DT) # [ 163.186044] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 163.193288] pc : lkdtm_WRITE_RO+0x44/0x5c # [ 163.197577] lr : lkdtm_WRITE_RO+0x2c/0x5c # [ 163.201859] sp : ffff80000fa53b50 # [ 163.205438] x29: ffff80000fa53b50 x28: ffff0008060c34c0 x27: 0000000000000000 # [ 163.212866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa643f000 # [ 163.220295] x23: ffff000802aca000 x22: ffff80000fa53ce0 x21: 0000000000000009 # [ 163.227721] x20: ffff80000b4d7180 x19: ffff800009a23000 x18: 0000000000000000 # [ 163.235151] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa643f000 # [ 163.242574] x14: 0000000000000000 x13: 205d333633323830 x12: 2e33363120205b3e # [ 163.249998] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e944 # [ 163.257424] x8 : ffff80000fa53828 x7 : 0000000000000000 x6 : 0000000000000001 # [ 163.264854] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 163.272281] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a063660 # [ 163.279705] Call trace: # [ 163.282415] lkdtm_WRITE_RO+0x44/0x5c # [ 163.286348] lkdtm_do_action+0x2c/0x50 # [ 163.290373] direct_entry+0x164/0x180 # [ 163.294313] full_proxy_write+0x68/0xc0 # [ 163.298429] vfs_write+0xcc/0x2e0 # [ 163.302018] ksys_write+0x80/0x110 # [ 163.305693] __arm64_sys_write+0x28/0x40 # [ 163.309892] invoke_syscall+0x8c/0x120 # [ 163.313917] el0_svc_common.constprop.0+0x68/0x124 # [ 163.318987] do_el0_svc+0x40/0xcc # [ 163.322576] el0_svc+0x48/0xc0 # [ 163.325900] el0t_64_sync_handler+0xf4/0x120 # [ 163.330442] el0t_64_sync+0x18c/0x190 # [ 163.334379] Code: f2b579a2 b0005000 ca020021 91198000 (f907ee61) # [ 163.340748] ---[ end trace 0000000000000000 ]--- # WRITE_RO: saw 'call trace:': ok ok 44 selftests: lkdtm: WRITE_RO.sh # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 164.269901] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 164.276455] lkdtm: attempting bad ro_after_init write at ffff80000a162cc8 <1>[ 164.283613] Unable to handle kernel write to read-only memory at virtual address ffff80000a162cc8 <1>[ 164.294256] Mem abort info: <1>[ 164.297332] ESR = 0x000000009600004e <1>[ 164.301407] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 164.307020] SET = 0, FnV = 0 <1>[ 164.310364] EA = 0, S1PTW = 0 <1>[ 164.313775] FSC = 0x0e: level 2 permission fault <1>[ 164.318865] Data abort info: <1>[ 164.322037] ISV = 0, ISS = 0x0000004e <1>[ 164.326182] CM = 0, WnR = 1 <1>[ 164.329421] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 164.336434] [ffff80000a162cc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781 <0>[ 164.347394] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP <4>[ 164.354028] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 164.367869] CPU: 1 PID: 2625 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 164.375895] Hardware name: ARM Juno development board (r0) (DT) <4>[ 164.382089] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 164.389330] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 <4>[ 164.394575] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80 <4>[ 164.399812] sp : ffff80000fb3b8c0 <4>[ 164.403393] x29: ffff80000fb3b8c0 x28: ffff00080d5e4f00 x27: 0000000000000000 <4>[ 164.410825] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb1ff000 <4>[ 164.418250] x23: ffff00080bcce000 x22: ffff80000fb3ba50 x21: 0000000000000014 <4>[ 164.425680] x20: ffff80000b4d7190 x19: ffff80000a162000 x18: 0000000000000000 <4>[ 164.433106] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb1ff000 <4>[ 164.440533] x14: 0000000000000000 x13: 205d353534363732 x12: 2e34363120205b3e <4>[ 164.447959] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e944 <4>[ 164.455386] x8 : ffff80000fb3b598 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 164.462811] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 164.470234] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a063660 <4>[ 164.477658] Call trace: <4>[ 164.480368] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 <4>[ 164.485260] lkdtm_do_action+0x2c/0x50 <4>[ 164.489282] direct_entry+0x164/0x180 <4>[ 164.493215] full_proxy_write+0x68/0xc0 <4>[ 164.497327] vfs_write+0xcc/0x2e0 <4>[ 164.500916] ksys_write+0x80/0x110 <4>[ 164.504594] __arm64_sys_write+0x28/0x40 <4>[ 164.508793] invoke_syscall+0x8c/0x120 <4>[ 164.512818] el0_svc_common.constprop.0+0x68/0x124 <4>[ 164.517887] do_el0_svc+0x40/0xcc <4>[ 164.521476] el0_svc+0x48/0xc0 <4>[ 164.524800] el0t_64_sync_handler+0xf4/0x120 <4>[ 164.529342] el0t_64_sync+0x18c/0x190 <0>[ 164.533279] Code: f2b579a2 b0005000 ca020021 91198000 (f9066661) <4>[ 164.539647] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 164.269901] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 164.276455] lkdtm: attempting bad ro_after_init write at ffff80000a162cc8 # [ 164.283613] Unable to handle kernel write to read-only memory at virtual address ffff80000a162cc8 # [ 164.294256] Mem abort info: # [ 164.297332] ESR = 0x000000009600004e # [ 164.301407] EC = 0x25: DABT (current EL), IL = 32 bits # [ 164.307020] SET = 0, FnV = 0 # [ 164.310364] EA = 0, S1PTW = 0 # [ 164.313775] FSC = 0x0e: level 2 permission fault # [ 164.318865] Data abort info: # [ 164.322037] ISV = 0, ISS = 0x0000004e # [ 164.326182] CM = 0, WnR = 1 # [ 164.329421] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 164.336434] [ffff80000a162cc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781 # [ 164.347394] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP # [ 164.354028] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 164.367869] CPU: 1 PID: 2625 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 164.375895] Hardware name: ARM Juno development board (r0) (DT) # [ 164.382089] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 164.389330] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 # [ 164.394575] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80 # [ 164.399812] sp : ffff80000fb3b8c0 # [ 164.403393] x29: ffff80000fb3b8c0 x28: ffff00080d5e4f00 x27: 0000000000000000 # [ 164.410825] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb1ff000 # [ 164.418250] x23: ffff00080bcce000 x22: ffff80000fb3ba50 x21: 0000000000000014 # [ 164.425680] x20: ffff80000b4d7190 x19: ffff80000a162000 x18: 0000000000000000 # [ 164.433106] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb1ff000 # [ 164.440533] x14: 0000000000000000 x13: 205d353534363732 x12: 2e34363120205b3e # [ 164.447959] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e944 # [ 164.455386] x8 : ffff80000fb3b598 x7 : 0000000000000000 x6 : 0000000000000001 # [ 164.462811] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 164.470234] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a063660 # [ 164.477658] Call trace: # [ 164.480368] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 # [ 164.485260] lkdtm_do_action+0x2c/0x50 # [ 164.489282] direct_entry+0x164/0x180 # [ 164.493215] full_proxy_write+0x68/0xc0 # [ 164.497327] vfs_write+0xcc/0x2e0 # [ 164.500916] ksys_write+0x80/0x110 # [ 164.504594] __arm64_sys_write+0x28/0x40 # [ 164.508793] invoke_syscall+0x8c/0x120 # [ 164.512818] el0_svc_common.constprop.0+0x68/0x124 # [ 164.517887] do_el0_svc+0x40/0xcc # [ 164.521476] el0_svc+0x48/0xc0 # [ 164.524800] el0t_64_sync_handler+0xf4/0x120 # [ 164.529342] el0t_64_sync+0x18c/0x190 # [ 164.533279] Code: f2b579a2 b0005000 ca020021 91198000 (f9066661) # [ 164.539647] ---[ end trace 0000000000000000 ]--- # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # selftests: lkdtm: WRITE_KERN.sh <6>[ 165.496356] lkdtm: Performing direct entry WRITE_KERN <6>[ 165.501788] lkdtm: attempting bad 10823752 byte write at ffff800009662d08 <1>[ 165.509319] Unable to handle kernel write to read-only memory at virtual address ffff800009662d08 <1>[ 165.518840] Mem abort info: <1>[ 165.521917] ESR = 0x000000009600004f <1>[ 165.526000] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 165.531614] SET = 0, FnV = 0 <1>[ 165.534959] EA = 0, S1PTW = 0 <1>[ 165.538394] FSC = 0x0f: level 3 permission fault <1>[ 165.543477] Data abort info: <1>[ 165.546643] ISV = 0, ISS = 0x0000004f <1>[ 165.550770] CM = 0, WnR = 1 <1>[ 165.554025] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 <1>[ 165.561025] [ffff800009662d08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081862783 <0>[ 165.573915] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP <4>[ 165.580549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 165.594392] CPU: 1 PID: 2678 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 165.602422] Hardware name: ARM Juno development board (r0) (DT) <4>[ 165.608613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 165.615858] pc : __memcpy+0x128/0x230 <4>[ 165.619801] lr : lkdtm_WRITE_KERN+0x54/0x88 <4>[ 165.624257] sp : ffff80000fc33820 <4>[ 165.627837] x29: ffff80000fc33820 x28: ffff000807578040 x27: 0000000000000000 <4>[ 165.635268] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb9dcf000 <4>[ 165.642695] x23: ffff000804cb3000 x22: ffff80000fc339c0 x21: 0000000000a52848 <4>[ 165.650124] x20: ffff800008c104c0 x19: ffff800009662d08 x18: 0000000000000000 <4>[ 165.657551] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9dcf000 <4>[ 165.664980] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9 <4>[ 165.672405] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815e944 <4>[ 165.679830] x8 : ffff80000fc334f8 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f <4>[ 165.687255] x5 : ffff80000a0b5550 x4 : ffff800009662d08 x3 : ffff800009662d00 <4>[ 165.694678] x2 : 0000000000a52850 x1 : ffff800008c104b8 x0 : ffff800009662d08 <4>[ 165.702103] Call trace: <4>[ 165.704813] __memcpy+0x128/0x230 <4>[ 165.708402] lkdtm_do_action+0x2c/0x50 <4>[ 165.712425] direct_entry+0x164/0x180 <4>[ 165.716357] full_proxy_write+0x68/0xc0 <4>[ 165.720469] vfs_write+0xcc/0x2e0 <4>[ 165.724058] ksys_write+0x80/0x110 <4>[ 165.727733] __arm64_sys_write+0x28/0x40 <4>[ 165.731930] invoke_syscall+0x8c/0x120 <4>[ 165.735959] el0_svc_common.constprop.0+0x68/0x124 <4>[ 165.741029] do_el0_svc+0x40/0xcc <4>[ 165.744617] el0_svc+0x48/0xc0 <4>[ 165.747941] el0t_64_sync_handler+0xf4/0x120 <4>[ 165.752483] el0t_64_sync+0x18c/0x190 <0>[ 165.756420] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) <4>[ 165.762789] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 0.000000] psci: SMC Calling Convention v1.1 # [ 0.000000] percpu: Embedded 32 pages/cpu s92704 r8192 d30176 u131072 # [ 0.000000] pcpu-alloc: s92704 r8192 d30176 u131072 alloc=32*4096 # [ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 # [ 0.000000] Detected VIPT I-cache on CPU0 # [ 0.000000] CPU features: detected: ARM erratum 843419 # [ 0.000000] CPU features: detected: ARM erratum 845719 # [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 # [ 0.000000] alternatives: applying boot alternatives # [ 0.000000] Fallback order for Node 0: 0 # [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288 # [ 0.000000] Policy zone: Normal # [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp # [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) # [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) # [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on # [ 0.000000] mem auto-init: clearing system memory may take some time... # [ 165.496356] lkdtm: Performing direct entry WRITE_KERN # [ 165.501788] lkdtm: attempting bad 10823752 byte write at ffff800009662d08 # [ 165.509319] Unable to handle kernel write to read-only memory at virtual address ffff800009662d08 # [ 165.518840] Mem abort info: # [ 165.521917] ESR = 0x000000009600004f # [ 165.526000] EC = 0x25: DABT (current EL), IL = 32 bits # [ 165.531614] SET = 0, FnV = 0 # [ 165.534959] EA = 0, S1PTW = 0 # [ 165.538394] FSC = 0x0f: level 3 permission fault # [ 165.543477] Data abort info: # [ 165.546643] ISV = 0, ISS = 0x0000004f # [ 165.550770] CM = 0, WnR = 1 # [ 165.554025] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000 # [ 165.561025] [ffff800009662d08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081862783 # [ 165.573915] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP # [ 165.580549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 165.594392] CPU: 1 PID: 2678 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 165.602422] Hardware name: ARM Juno development board (r0) (DT) # [ 165.608613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 165.615858] pc : __memcpy+0x128/0x230 # [ 165.619801] lr : lkdtm_WRITE_KERN+0x54/0x88 # [ 165.624257] sp : ffff80000fc33820 # [ 165.627837] x29: ffff80000fc33820 x28: ffff000807578040 x27: 0000000000000000 # [ 165.635268] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb9dcf000 # [ 165.642695] x23: ffff000804cb3000 x22: ffff80000fc339c0 x21: 0000000000a52848 # [ 165.650124] x20: ffff800008c104c0 x19: ffff800009662d08 x18: 0000000000000000 # [ 165.657551] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9dcf000 # [ 165.664980] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9 # [ 165.672405] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815e944 # [ 165.679830] x8 : ffff80000fc334f8 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f # [ 165.687255] x5 : ffff80000a0b5550 x4 : ffff800009662d08 x3 : ffff800009662d00 # [ 165.694678] x2 : 0000000000a52850 x1 : ffff800008c104b8 x0 : ffff800009662d08 # [ 165.702103] Call trace: # [ 165.704813] __memcpy+0x128/0x230 # [ 165.708402] lkdtm_do_action+0x2c/0x50 # [ 165.712425] direct_entry+0x164/0x180 # [ 165.716357] full_proxy_write+0x68/0xc0 # [ 165.720469] vfs_write+0xcc/0x2e0 # [ 165.724058] ksys_write+0x80/0x110 # [ 165.727733] __arm64_sys_write+0x28/0x40 # [ 165.731930] invoke_syscall+0x8c/0x120 # [ 165.735959] el0_svc_common.constprop.0+0x68/0x124 # [ 165.741029] do_el0_svc+0x40/0xcc # [ 165.744617] el0_svc+0x48/0xc0 # [ 165.747941] el0t_64_sync_handler+0xf4/0x120 # [ 165.752483] el0t_64_sync+0x18c/0x190 # [ 165.756420] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) # [ 165.762789] ---[ end trace 0000000000000000 ]--- # WRITE_KERN: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_KERN.sh # selftests: lkdtm: WRITE_OPD.sh <6>[ 166.747810] lkdtm: Performing direct entry WRITE_OPD <6>[ 166.753321] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 0.000000] pcpu-alloc: s92704 r8192 d30176 u131072 alloc=32*4096 # [ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 # [ 0.000000] Detected VIPT I-cache on CPU0 # [ 0.000000] CPU features: detected: ARM erratum 843419 # [ 0.000000] CPU features: detected: ARM erratum 845719 # [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 # [ 0.000000] alternatives: applying boot alternatives # [ 0.000000] Fallback order for Node 0: 0 # [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288 # [ 0.000000] Policy zone: Normal # [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp # [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) # [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) # [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on # [ 0.000000] mem auto-init: clearing system memory may take some time... # [ 166.747810] lkdtm: Performing direct entry WRITE_OPD # [ 166.753321] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 167.731009] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 167.737426] lkdtm: attempting good refcount_inc() without overflow <6>[ 167.745175] lkdtm: attempting bad refcount_inc() overflow <4>[ 167.750917] ------------[ cut here ]------------ <4>[ 167.755832] refcount_t: saturated; leaking memory. <4>[ 167.760955] WARNING: CPU: 1 PID: 2772 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 167.769779] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 167.783623] CPU: 1 PID: 2772 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 167.791650] Hardware name: ARM Juno development board (r0) (DT) <4>[ 167.797841] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 167.805083] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 167.810236] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 167.815388] sp : ffff80000fdd3810 <4>[ 167.818969] x29: ffff80000fdd3810 x28: ffff000802f54f00 x27: 0000000000000000 <4>[ 167.826399] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f93f000 <4>[ 167.833826] x23: ffff000802d07000 x22: ffff80000fdd39e0 x21: 0000000000000016 <4>[ 167.841253] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 167.848677] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 <4>[ 167.856102] x14: 0000000000000000 x13: 205d323338353537 x12: 2e37363120205b3e <4>[ 167.863526] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944 <4>[ 167.870952] x8 : ffff80000fdd34e8 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 167.878376] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 <4>[ 167.885801] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802f54f00 <4>[ 167.893225] Call trace: <4>[ 167.895935] refcount_warn_saturate+0x17c/0x224 <4>[ 167.900741] __refcount_add.constprop.0+0x80/0x90 <4>[ 167.905723] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0 <4>[ 167.910789] lkdtm_do_action+0x2c/0x50 <4>[ 167.914808] direct_entry+0x164/0x180 <4>[ 167.918741] full_proxy_write+0x68/0xc0 <4>[ 167.922851] vfs_write+0xcc/0x2e0 <4>[ 167.926441] ksys_write+0x80/0x110 <4>[ 167.930115] __arm64_sys_write+0x28/0x40 <4>[ 167.934312] invoke_syscall+0x8c/0x120 <4>[ 167.938337] el0_svc_common.constprop.0+0x68/0x124 <4>[ 167.943406] do_el0_svc+0x40/0xcc <4>[ 167.946995] el0_svc+0x48/0xc0 <4>[ 167.950319] el0t_64_sync_handler+0xf4/0x120 <4>[ 167.954860] el0t_64_sync+0x18c/0x190 <4>[ 167.958794] irq event stamp: 0 <4>[ 167.962113] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 167.968659] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 167.977123] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 167.985585] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 167.992127] ---[ end trace 0000000000000000 ]--- <6>[ 167.997157] lkdtm: Overflow detected: saturated # [ 0.000000] rcu: RCU event tracing is enabled. # [ 0.000000] rcu: RCU lockdep checking is enabled. # [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6. # [ 0.000000] Trampoline variant of Tasks RCU enabled. # [ 0.000000] Rude variant of Tasks RCU enabled. # [ 0.000000] Tracing variant of Tasks RCU enabled. # [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. # [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 # [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 # [ 0.000000] Root IRQ handler: gic_handle_irq # [ 0.000000] GIC: Using split EOI/Deactivate mode # [ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] # [ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] # [ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns # [ 167.731009] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 167.737426] lkdtm: attempting good refcount_inc() without overflow # [ 167.745175] lkdtm: attempting bad refcount_inc() overflow # [ 167.750917] ------------[ cut here ]------------ # [ 167.755832] refcount_t: saturated; leaking memory. # [ 167.760955] WARNING: CPU: 1 PID: 2772 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 167.769779] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 167.783623] CPU: 1 PID: 2772 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 167.791650] Hardware name: ARM Juno development board (r0) (DT) # [ 167.797841] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 167.805083] pc : refcount_warn_saturate+0x17c/0x224 # [ 167.810236] lr : refcount_warn_saturate+0x17c/0x224 # [ 167.815388] sp : ffff80000fdd3810 # [ 167.818969] x29: ffff80000fdd3810 x28: ffff000802f54f00 x27: 0000000000000000 # [ 167.826399] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f93f000 # [ 167.833826] x23: ffff000802d07000 x22: ffff80000fdd39e0 x21: 0000000000000016 # [ 167.841253] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 167.848677] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 # [ 167.856102] x14: 0000000000000000 x13: 205d323338353537 x12: 2e37363120205b3e # [ 167.863526] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944 # [ 167.870952] x8 : ffff80000fdd34e8 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 167.878376] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 # [ 167.885801] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802f54f00 # [ 167.893225] Call trace: # [ 167.895935] refcount_warn_saturate+0x17c/0x224 # [ 167.900741] __refcount_add.constprop.0+0x80/0x90 # [ 167.905723] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0 # [ 167.910789] lkdtm_do_action+0x2c/0x50 # [ 167.914808] direct_entry+0x164/0x180 # [ 167.918741] full_proxy_write+0x68/0xc0 # [ 167.922851] vfs_write+0xcc/0x2e0 # [ 167.926441] ksys_write+0x80/0x110 # [ 167.930115] __arm64_sys_write+0x28/0x40 # [ 167.934312] invoke_syscall+0x8c/0x120 # [ 167.938337] el0_svc_common.constprop.0+0x68/0x124 # [ 167.943406] do_el0_svc+0x40/0xcc # [ 167.946995] el0_svc+0x48/0xc0 # [ 167.950319] el0t_64_sync_handler+0xf4/0x120 # [ 167.954860] el0t_64_sync+0x18c/0x190 # [ 167.958794] irq event stamp: 0 # [ 167.962113] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 167.968659] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 167.977123] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 167.985585] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 167.992127] ---[ end trace 0000000000000000 ]--- # [ 167.997157] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 168.990675] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 168.997057] lkdtm: attempting good refcount_add() without overflow <6>[ 169.003590] lkdtm: attempting bad refcount_add() overflow <4>[ 169.009495] ------------[ cut here ]------------ <4>[ 169.014457] refcount_t: saturated; leaking memory. <4>[ 169.019581] WARNING: CPU: 1 PID: 2811 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 169.028405] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 169.042247] CPU: 1 PID: 2811 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 169.050274] Hardware name: ARM Juno development board (r0) (DT) <4>[ 169.056466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 169.063707] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 169.068860] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 169.074011] sp : ffff80000fe6b830 <4>[ 169.077591] x29: ffff80000fe6b830 x28: ffff000806101a80 x27: 0000000000000000 <4>[ 169.085019] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cdcf000 <4>[ 169.092444] x23: ffff0008081fb000 x22: ffff80000fe6ba00 x21: 0000000000000016 <4>[ 169.099869] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 169.107293] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 169.114718] x14: 0000000000000000 x13: 205d373534343130 x12: 2e39363120205b3e <4>[ 169.122141] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944 <4>[ 169.129566] x8 : ffff80000fe6b508 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 169.136990] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 <4>[ 169.144414] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806101a80 <4>[ 169.151838] Call trace: <4>[ 169.154548] refcount_warn_saturate+0x17c/0x224 <4>[ 169.159354] __refcount_add.constprop.0+0x80/0x90 <4>[ 169.164335] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac <4>[ 169.169402] lkdtm_do_action+0x2c/0x50 <4>[ 169.173421] direct_entry+0x164/0x180 <4>[ 169.177353] full_proxy_write+0x68/0xc0 <4>[ 169.181464] vfs_write+0xcc/0x2e0 <4>[ 169.185054] ksys_write+0x80/0x110 <4>[ 169.188728] __arm64_sys_write+0x28/0x40 <4>[ 169.192925] invoke_syscall+0x8c/0x120 <4>[ 169.196951] el0_svc_common.constprop.0+0x68/0x124 <4>[ 169.202019] do_el0_svc+0x40/0xcc <4>[ 169.205608] el0_svc+0x48/0xc0 <4>[ 169.208932] el0t_64_sync_handler+0xf4/0x120 <4>[ 169.213474] el0t_64_sync+0x18c/0x190 <4>[ 169.217407] irq event stamp: 0 <4>[ 169.220726] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 169.227273] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 169.235736] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 169.244197] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 169.250740] ---[ end trace 0000000000000000 ]--- <6>[ 169.255722] lkdtm: Overflow detected: saturated # [ 168.990675] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 168.997057] lkdtm: attempting good refcount_add() without overflow # [ 169.003590] lkdtm: attempting bad refcount_add() overflow # [ 169.009495] ------------[ cut here ]------------ # [ 169.014457] refcount_t: saturated; leaking memory. # [ 169.019581] WARNING: CPU: 1 PID: 2811 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 169.028405] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 169.042247] CPU: 1 PID: 2811 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 169.050274] Hardware name: ARM Juno development board (r0) (DT) # [ 169.056466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 169.063707] pc : refcount_warn_saturate+0x17c/0x224 # [ 169.068860] lr : refcount_warn_saturate+0x17c/0x224 # [ 169.074011] sp : ffff80000fe6b830 # [ 169.077591] x29: ffff80000fe6b830 x28: ffff000806101a80 x27: 0000000000000000 # [ 169.085019] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cdcf000 # [ 169.092444] x23: ffff0008081fb000 x22: ffff80000fe6ba00 x21: 0000000000000016 # [ 169.099869] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 169.107293] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 169.114718] x14: 0000000000000000 x13: 205d373534343130 x12: 2e39363120205b3e # [ 169.122141] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944 # [ 169.129566] x8 : ffff80000fe6b508 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 169.136990] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 # [ 169.144414] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806101a80 # [ 169.151838] Call trace: # [ 169.154548] refcount_warn_saturate+0x17c/0x224 # [ 169.159354] __refcount_add.constprop.0+0x80/0x90 # [ 169.164335] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac # [ 169.169402] lkdtm_do_action+0x2c/0x50 # [ 169.173421] direct_entry+0x164/0x180 # [ 169.177353] full_proxy_write+0x68/0xc0 # [ 169.181464] vfs_write+0xcc/0x2e0 # [ 169.185054] ksys_write+0x80/0x110 # [ 169.188728] __arm64_sys_write+0x28/0x40 # [ 169.192925] invoke_syscall+0x8c/0x120 # [ 169.196951] el0_svc_common.constprop.0+0x68/0x124 # [ 169.202019] do_el0_svc+0x40/0xcc # [ 169.205608] el0_svc+0x48/0xc0 # [ 169.208932] el0t_64_sync_handler+0xf4/0x120 # [ 169.213474] el0t_64_sync+0x18c/0x190 # [ 169.217407] irq event stamp: 0 # [ 169.220726] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 169.227273] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 169.235736] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 169.244197] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 169.250740] ---[ end trace 0000000000000000 ]--- # [ 169.255722] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 170.207010] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 170.214171] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 170.220701] ------------[ cut here ]------------ <4>[ 170.225657] refcount_t: saturated; leaking memory. <4>[ 170.230931] WARNING: CPU: 1 PID: 2850 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 170.239679] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 170.253521] CPU: 1 PID: 2850 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 170.261546] Hardware name: ARM Juno development board (r0) (DT) <4>[ 170.267738] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 170.274979] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 170.280045] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 170.285109] sp : ffff80000ff0ba10 <4>[ 170.288690] x29: ffff80000ff0ba10 x28: ffff00080d790040 x27: 0000000000000000 <4>[ 170.296117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9d3bf000 <4>[ 170.303542] x23: ffff000800b64000 x22: ffff80000ff0bbf0 x21: 00000000ffffffff <4>[ 170.310967] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 <4>[ 170.318391] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 170.325816] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d <4>[ 170.333240] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 170.340666] x8 : ffff80000ff0b788 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 170.348090] x5 : ffff80000ff0c000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 170.355514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d790040 <4>[ 170.362939] Call trace: <4>[ 170.365648] refcount_warn_saturate+0xf8/0x224 <4>[ 170.370367] __refcount_add_not_zero.constprop.0+0x90/0xb0 <4>[ 170.376131] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88 <4>[ 170.381979] lkdtm_do_action+0x2c/0x50 <4>[ 170.386001] direct_entry+0x164/0x180 <4>[ 170.389933] full_proxy_write+0x68/0xc0 <4>[ 170.394043] vfs_write+0xcc/0x2e0 <4>[ 170.397632] ksys_write+0x80/0x110 <4>[ 170.401307] __arm64_sys_write+0x28/0x40 <4>[ 170.405503] invoke_syscall+0x8c/0x120 <4>[ 170.409530] el0_svc_common.constprop.0+0x68/0x124 <4>[ 170.414599] do_el0_svc+0x40/0xcc <4>[ 170.418187] el0_svc+0x48/0xc0 <4>[ 170.421512] el0t_64_sync_handler+0xf4/0x120 <4>[ 170.426054] el0t_64_sync+0x18c/0x190 <4>[ 170.429988] irq event stamp: 0 <4>[ 170.433306] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 170.439852] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 170.448315] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 170.456776] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 170.463319] ---[ end trace 0000000000000000 ]--- <6>[ 170.468303] lkdtm: Overflow detected: saturated # [ 170.207010] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 170.214171] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 170.220701] ------------[ cut here ]------------ # [ 170.225657] refcount_t: saturated; leaking memory. # [ 170.230931] WARNING: CPU: 1 PID: 2850 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 170.239679] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 170.253521] CPU: 1 PID: 2850 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 170.261546] Hardware name: ARM Juno development board (r0) (DT) # [ 170.267738] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 170.274979] pc : refcount_warn_saturate+0xf8/0x224 # [ 170.280045] lr : refcount_warn_saturate+0xf8/0x224 # [ 170.285109] sp : ffff80000ff0ba10 # [ 170.288690] x29: ffff80000ff0ba10 x28: ffff00080d790040 x27: 0000000000000000 # [ 170.296117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9d3bf000 # [ 170.303542] x23: ffff000800b64000 x22: ffff80000ff0bbf0 x21: 00000000ffffffff # [ 170.310967] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 # [ 170.318391] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 170.325816] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d # [ 170.333240] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c # [ 170.340666] x8 : ffff80000ff0b788 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 170.348090] x5 : ffff80000ff0c000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 170.355514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d790040 # [ 170.362939] Call trace: # [ 170.365648] refcount_warn_saturate+0xf8/0x224 # [ 170.370367] __refcount_add_not_zero.constprop.0+0x90/0xb0 # [ 170.376131] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88 # [ 170.381979] lkdtm_do_action+0x2c/0x50 # [ 170.386001] direct_entry+0x164/0x180 # [ 170.389933] full_proxy_write+0x68/0xc0 # [ 170.394043] vfs_write+0xcc/0x2e0 # [ 170.397632] ksys_write+0x80/0x110 # [ 170.401307] __arm64_sys_write+0x28/0x40 # [ 170.405503] invoke_syscall+0x8c/0x120 # [ 170.409530] el0_svc_common.constprop.0+0x68/0x124 # [ 170.414599] do_el0_svc+0x40/0xcc # [ 170.418187] el0_svc+0x48/0xc0 # [ 170.421512] el0t_64_sync_handler+0xf4/0x120 # [ 170.426054] el0t_64_sync+0x18c/0x190 # [ 170.429988] irq event stamp: 0 # [ 170.433306] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 170.439852] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 170.448315] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 170.456776] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 170.463319] ---[ end trace 0000000000000000 ]--- # [ 170.468303] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 171.378645] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 171.385789] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 171.392314] ------------[ cut here ]------------ <4>[ 171.397263] refcount_t: saturated; leaking memory. <4>[ 171.402626] WARNING: CPU: 1 PID: 2889 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 171.411373] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 171.425216] CPU: 1 PID: 2889 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 171.433242] Hardware name: ARM Juno development board (r0) (DT) <4>[ 171.439434] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 171.446675] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 171.451742] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 171.456806] sp : ffff80000ffcb8a0 <4>[ 171.460386] x29: ffff80000ffcb8a0 x28: ffff000806104f00 x27: 0000000000000000 <4>[ 171.467813] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8051f000 <4>[ 171.475238] x23: ffff000807c0e000 x22: ffff80000ffcba80 x21: 00000000ffffffff <4>[ 171.482663] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 <4>[ 171.490087] x17: ffff800009663970 x16: ffff80000878e7b8 x15: ffff8000080b2580 <4>[ 171.497511] x14: ffff80000967a09c x13: ffff80000802e15c x12: ffff80000843e978 <4>[ 171.504935] x11: ffff80000843e8c0 x10: ffff80000843e4dc x9 : ffff8000096830d0 <4>[ 171.512359] x8 : ffff80000ffcb3c8 x7 : 0000000000000000 x6 : 0000000000000028 <4>[ 171.519783] x5 : ffff80000ffcc000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 171.527207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806104f00 <4>[ 171.534631] Call trace: <4>[ 171.537341] refcount_warn_saturate+0xf8/0x224 <4>[ 171.542059] __refcount_add_not_zero.constprop.0+0x90/0xb0 <4>[ 171.547823] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88 <4>[ 171.553671] lkdtm_do_action+0x2c/0x50 <4>[ 171.557692] direct_entry+0x164/0x180 <4>[ 171.561624] full_proxy_write+0x68/0xc0 <4>[ 171.565735] vfs_write+0xcc/0x2e0 <4>[ 171.569325] ksys_write+0x80/0x110 <4>[ 171.572999] __arm64_sys_write+0x28/0x40 <4>[ 171.577196] invoke_syscall+0x8c/0x120 <4>[ 171.581222] el0_svc_common.constprop.0+0x68/0x124 <4>[ 171.586291] do_el0_svc+0x40/0xcc <4>[ 171.589880] el0_svc+0x48/0xc0 <4>[ 171.593205] el0t_64_sync_handler+0xf4/0x120 <4>[ 171.597746] el0t_64_sync+0x18c/0x190 <4>[ 171.601680] irq event stamp: 0 <4>[ 171.604998] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 171.611544] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 171.620007] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 171.628469] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 171.635011] ---[ end trace 0000000000000000 ]--- <6>[ 171.639969] lkdtm: Overflow detected: saturated # [ 171.378645] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 171.385789] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 171.392314] ------------[ cut here ]------------ # [ 171.397263] refcount_t: saturated; leaking memory. # [ 171.402626] WARNING: CPU: 1 PID: 2889 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 171.411373] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 171.425216] CPU: 1 PID: 2889 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 171.433242] Hardware name: ARM Juno development board (r0) (DT) # [ 171.439434] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 171.446675] pc : refcount_warn_saturate+0xf8/0x224 # [ 171.451742] lr : refcount_warn_saturate+0xf8/0x224 # [ 171.456806] sp : ffff80000ffcb8a0 # [ 171.460386] x29: ffff80000ffcb8a0 x28: ffff000806104f00 x27: 0000000000000000 # [ 171.467813] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8051f000 # [ 171.475238] x23: ffff000807c0e000 x22: ffff80000ffcba80 x21: 00000000ffffffff # [ 171.482663] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 # [ 171.490087] x17: ffff800009663970 x16: ffff80000878e7b8 x15: ffff8000080b2580 # [ 171.497511] x14: ffff80000967a09c x13: ffff80000802e15c x12: ffff80000843e978 # [ 171.504935] x11: ffff80000843e8c0 x10: ffff80000843e4dc x9 : ffff8000096830d0 # [ 171.512359] x8 : ffff80000ffcb3c8 x7 : 0000000000000000 x6 : 0000000000000028 # [ 171.519783] x5 : ffff80000ffcc000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 171.527207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806104f00 # [ 171.534631] Call trace: # [ 171.537341] refcount_warn_saturate+0xf8/0x224 # [ 171.542059] __refcount_add_not_zero.constprop.0+0x90/0xb0 # [ 171.547823] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88 # [ 171.553671] lkdtm_do_action+0x2c/0x50 # [ 171.557692] direct_entry+0x164/0x180 # [ 171.561624] full_proxy_write+0x68/0xc0 # [ 171.565735] vfs_write+0xcc/0x2e0 # [ 171.569325] ksys_write+0x80/0x110 # [ 171.572999] __arm64_sys_write+0x28/0x40 # [ 171.577196] invoke_syscall+0x8c/0x120 # [ 171.581222] el0_svc_common.constprop.0+0x68/0x124 # [ 171.586291] do_el0_svc+0x40/0xcc # [ 171.589880] el0_svc+0x48/0xc0 # [ 171.593205] el0t_64_sync_handler+0xf4/0x120 # [ 171.597746] el0t_64_sync+0x18c/0x190 # [ 171.601680] irq event stamp: 0 # [ 171.604998] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 171.611544] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 171.620007] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 171.628469] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 171.635011] ---[ end trace 0000000000000000 ]--- # [ 171.639969] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 172.719080] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 172.725131] lkdtm: attempting good refcount_dec() <6>[ 172.730181] lkdtm: attempting bad refcount_dec() to zero <4>[ 172.735827] ------------[ cut here ]------------ <4>[ 172.740772] refcount_t: decrement hit 0; leaking memory. <4>[ 172.746558] WARNING: CPU: 1 PID: 2928 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 172.755305] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 172.769147] CPU: 1 PID: 2928 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 172.777173] Hardware name: ARM Juno development board (r0) (DT) <4>[ 172.783365] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 172.790606] pc : refcount_warn_saturate+0x68/0x224 <4>[ 172.795672] lr : refcount_warn_saturate+0x68/0x224 <4>[ 172.800736] sp : ffff800010063b90 <4>[ 172.804317] x29: ffff800010063b90 x28: ffff0008081acf00 x27: 0000000000000000 <4>[ 172.811744] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb709f000 <4>[ 172.819170] x23: ffff000805470000 x22: ffff800010063d60 x21: 0000000000000012 <4>[ 172.826594] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 172.834019] x17: ffff8000096632b8 x16: ffff80000878e728 x15: ffff8000080b2580 <4>[ 172.841443] x14: ffff80000967a09c x13: ffff80000802e15c x12: ffff80000843e978 <4>[ 172.848868] x11: ffff80000843e8c0 x10: ffff80000843e4dc x9 : ffff8000096830d0 <4>[ 172.856292] x8 : ffff8000100636b8 x7 : 0000000000000000 x6 : 0000000000000028 <4>[ 172.863716] x5 : ffff800010064000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 172.871139] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081acf00 <4>[ 172.878563] Call trace: <4>[ 172.881273] refcount_warn_saturate+0x68/0x224 <4>[ 172.885992] __refcount_dec.constprop.0+0x50/0x60 <4>[ 172.890972] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0 <4>[ 172.895688] lkdtm_do_action+0x2c/0x50 <4>[ 172.899709] direct_entry+0x164/0x180 <4>[ 172.903642] full_proxy_write+0x68/0xc0 <4>[ 172.907753] vfs_write+0xcc/0x2e0 <4>[ 172.911342] ksys_write+0x80/0x110 <4>[ 172.915016] __arm64_sys_write+0x28/0x40 <4>[ 172.919213] invoke_syscall+0x8c/0x120 <4>[ 172.923239] el0_svc_common.constprop.0+0x68/0x124 <4>[ 172.928307] do_el0_svc+0x40/0xcc <4>[ 172.931896] el0_svc+0x48/0xc0 <4>[ 172.935220] el0t_64_sync_handler+0xf4/0x120 <4>[ 172.939762] el0t_64_sync+0x18c/0x190 <4>[ 172.943695] irq event stamp: 0 <4>[ 172.947013] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 172.953560] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 172.962024] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 172.970484] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 172.977027] ---[ end trace 0000000000000000 ]--- <6>[ 172.982070] lkdtm: Zero detected: saturated # [ 172.719080] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 172.725131] lkdtm: attempting good refcount_dec() # [ 172.730181] lkdtm: attempting bad refcount_dec() to zero # [ 172.735827] ------------[ cut here ]------------ # [ 172.740772] refcount_t: decrement hit 0; leaking memory. # [ 172.746558] WARNING: CPU: 1 PID: 2928 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 172.755305] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 172.769147] CPU: 1 PID: 2928 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 172.777173] Hardware name: ARM Juno development board (r0) (DT) # [ 172.783365] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 172.790606] pc : refcount_warn_saturate+0x68/0x224 # [ 172.795672] lr : refcount_warn_saturate+0x68/0x224 # [ 172.800736] sp : ffff800010063b90 # [ 172.804317] x29: ffff800010063b90 x28: ffff0008081acf00 x27: 0000000000000000 # [ 172.811744] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb709f000 # [ 172.819170] x23: ffff000805470000 x22: ffff800010063d60 x21: 0000000000000012 # [ 172.826594] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 172.834019] x17: ffff8000096632b8 x16: ffff80000878e728 x15: ffff8000080b2580 # [ 172.841443] x14: ffff80000967a09c x13: ffff80000802e15c x12: ffff80000843e978 # [ 172.848868] x11: ffff80000843e8c0 x10: ffff80000843e4dc x9 : ffff8000096830d0 # [ 172.856292] x8 : ffff8000100636b8 x7 : 0000000000000000 x6 : 0000000000000028 # [ 172.863716] x5 : ffff800010064000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 172.871139] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081acf00 # [ 172.878563] Call trace: # [ 172.881273] refcount_warn_saturate+0x68/0x224 # [ 172.885992] __refcount_dec.constprop.0+0x50/0x60 # [ 172.890972] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0 # [ 172.895688] lkdtm_do_action+0x2c/0x50 # [ 172.899709] direct_entry+0x164/0x180 # [ 172.903642] full_proxy_write+0x68/0xc0 # [ 172.907753] vfs_write+0xcc/0x2e0 # [ 172.911342] ksys_write+0x80/0x110 # [ 172.915016] __arm64_sys_write+0x28/0x40 # [ 172.919213] invoke_syscall+0x8c/0x120 # [ 172.923239] el0_svc_common.constprop.0+0x68/0x124 # [ 172.928307] do_el0_svc+0x40/0xcc # [ 172.931896] el0_svc+0x48/0xc0 # [ 172.935220] el0t_64_sync_handler+0xf4/0x120 # [ 172.939762] el0t_64_sync+0x18c/0x190 # [ 172.943695] irq event stamp: 0 # [ 172.947013] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 172.953560] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 172.962024] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 172.970484] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 172.977027] ---[ end trace 0000000000000000 ]--- # [ 172.982070] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 174.005883] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 174.012252] lkdtm: attempting bad refcount_dec() below zero <4>[ 174.018168] ------------[ cut here ]------------ <4>[ 174.023116] refcount_t: decrement hit 0; leaking memory. <4>[ 174.028829] WARNING: CPU: 3 PID: 2972 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 174.037578] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 174.051461] CPU: 3 PID: 2972 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 174.059493] Hardware name: ARM Juno development board (r0) (DT) <4>[ 174.065691] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 174.072940] pc : refcount_warn_saturate+0x68/0x224 <4>[ 174.078015] lr : refcount_warn_saturate+0x68/0x224 <4>[ 174.083088] sp : ffff800010133930 <4>[ 174.086673] x29: ffff800010133930 x28: ffff0008076034c0 x27: 0000000000000000 <4>[ 174.094113] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd6af000 <4>[ 174.101551] x23: ffff0008068cb000 x22: ffff800010133b00 x21: 0000000000000016 <4>[ 174.108989] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 174.116427] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd6af000 <4>[ 174.123863] x14: 0000000000000000 x13: 205d363131333230 x12: 2e34373120205b3e <4>[ 174.131301] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e944 <4>[ 174.138739] x8 : ffff800010133608 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 174.146176] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000 <4>[ 174.153613] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008076034c0 <4>[ 174.161051] Call trace: <4>[ 174.163766] refcount_warn_saturate+0x68/0x224 <4>[ 174.168493] __refcount_dec.constprop.0+0x50/0x60 <4>[ 174.173483] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70 <4>[ 174.178556] lkdtm_do_action+0x2c/0x50 <4>[ 174.182585] direct_entry+0x164/0x180 <4>[ 174.186525] full_proxy_write+0x68/0xc0 <4>[ 174.190643] vfs_write+0xcc/0x2e0 <4>[ 174.194241] ksys_write+0x80/0x110 <4>[ 174.197923] __arm64_sys_write+0x28/0x40 <4>[ 174.202129] invoke_syscall+0x8c/0x120 <4>[ 174.206163] el0_svc_common.constprop.0+0x68/0x124 <4>[ 174.211240] do_el0_svc+0x40/0xcc <4>[ 174.214837] el0_svc+0x48/0xc0 <4>[ 174.218169] el0t_64_sync_handler+0xf4/0x120 <4>[ 174.222719] el0t_64_sync+0x18c/0x190 <4>[ 174.226662] irq event stamp: 0 <4>[ 174.229986] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 174.236540] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 174.245012] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 174.253482] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 174.260033] ---[ end trace 0000000000000000 ]--- <6>[ 174.265266] lkdtm: Negative detected: saturated # [ 174.005883] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 174.012252] lkdtm: attempting bad refcount_dec() below zero # [ 174.018168] ------------[ cut here ]------------ # [ 174.023116] refcount_t: decrement hit 0; leaking memory. # [ 174.028829] WARNING: CPU: 3 PID: 2972 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 174.037578] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 174.051461] CPU: 3 PID: 2972 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 174.059493] Hardware name: ARM Juno development board (r0) (DT) # [ 174.065691] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 174.072940] pc : refcount_warn_saturate+0x68/0x224 # [ 174.078015] lr : refcount_warn_saturate+0x68/0x224 # [ 174.083088] sp : ffff800010133930 # [ 174.086673] x29: ffff800010133930 x28: ffff0008076034c0 x27: 0000000000000000 # [ 174.094113] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd6af000 # [ 174.101551] x23: ffff0008068cb000 x22: ffff800010133b00 x21: 0000000000000016 # [ 174.108989] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 174.116427] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd6af000 # [ 174.123863] x14: 0000000000000000 x13: 205d363131333230 x12: 2e34373120205b3e # [ 174.131301] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e944 # [ 174.138739] x8 : ffff800010133608 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 174.146176] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000 # [ 174.153613] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008076034c0 # [ 174.161051] Call trace: # [ 174.163766] refcount_warn_saturate+0x68/0x224 # [ 174.168493] __refcount_dec.constprop.0+0x50/0x60 # [ 174.173483] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70 # [ 174.178556] lkdtm_do_action+0x2c/0x50 # [ 174.182585] direct_entry+0x164/0x180 # [ 174.186525] full_proxy_write+0x68/0xc0 # [ 174.190643] vfs_write+0xcc/0x2e0 # [ 174.194241] ksys_write+0x80/0x110 # [ 174.197923] __arm64_sys_write+0x28/0x40 # [ 174.202129] invoke_syscall+0x8c/0x120 # [ 174.206163] el0_svc_common.constprop.0+0x68/0x124 # [ 174.211240] do_el0_svc+0x40/0xcc # [ 174.214837] el0_svc+0x48/0xc0 # [ 174.218169] el0t_64_sync_handler+0xf4/0x120 # [ 174.222719] el0t_64_sync+0x18c/0x190 # [ 174.226662] irq event stamp: 0 # [ 174.229986] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 174.236540] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 174.245012] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 174.253482] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 174.260033] ---[ end trace 0000000000000000 ]--- # [ 174.265266] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 175.336896] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 175.344387] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 175.351095] ------------[ cut here ]------------ <4>[ 175.356050] refcount_t: underflow; use-after-free. <4>[ 175.361236] WARNING: CPU: 5 PID: 3016 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224 <4>[ 175.369984] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 175.383870] CPU: 5 PID: 3016 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 175.391901] Hardware name: ARM Juno development board (r0) (DT) <4>[ 175.398099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 175.405348] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 175.410422] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 175.415496] sp : ffff800010203940 <4>[ 175.419081] x29: ffff800010203940 x28: ffff0008081a9a80 x27: 0000000000000000 <4>[ 175.426521] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa04ff000 <4>[ 175.433959] x23: ffff00080d9e4000 x22: ffff800010203b10 x21: 000000000000001f <4>[ 175.441397] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 175.448835] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa04ff000 <4>[ 175.456272] x14: 0000000000000000 x13: 205d303530363533 x12: 2e35373120205b3e <4>[ 175.463710] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e944 <4>[ 175.471149] x8 : ffff800010203618 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 175.478586] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974b12000 <4>[ 175.486023] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081a9a80 <4>[ 175.493460] Call trace: <4>[ 175.496175] refcount_warn_saturate+0xc8/0x224 <4>[ 175.500902] __refcount_sub_and_test.constprop.0+0x8c/0x94 <4>[ 175.506675] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88 <4>[ 175.512534] lkdtm_do_action+0x2c/0x50 <4>[ 175.516561] direct_entry+0x164/0x180 <4>[ 175.520501] full_proxy_write+0x68/0xc0 <4>[ 175.524620] vfs_write+0xcc/0x2e0 <4>[ 175.528218] ksys_write+0x80/0x110 <4>[ 175.531901] __arm64_sys_write+0x28/0x40 <4>[ 175.536107] invoke_syscall+0x8c/0x120 <4>[ 175.540141] el0_svc_common.constprop.0+0x68/0x124 <4>[ 175.545219] do_el0_svc+0x40/0xcc <4>[ 175.548815] el0_svc+0x48/0xc0 <4>[ 175.552147] el0t_64_sync_handler+0xf4/0x120 <4>[ 175.556698] el0t_64_sync+0x18c/0x190 <4>[ 175.560640] irq event stamp: 0 <4>[ 175.563964] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 175.570518] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 175.578990] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 175.587460] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 175.594011] ---[ end trace 0000000000000000 ]--- <6>[ 175.599029] lkdtm: Negative detected: saturated # [ 175.336896] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 175.344387] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 175.351095] ------------[ cut here ]------------ # [ 175.356050] refcount_t: underflow; use-after-free. # [ 175.361236] WARNING: CPU: 5 PID: 3016 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224 # [ 175.369984] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 175.383870] CPU: 5 PID: 3016 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 175.391901] Hardware name: ARM Juno development board (r0) (DT) # [ 175.398099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 175.405348] pc : refcount_warn_saturate+0xc8/0x224 # [ 175.410422] lr : refcount_warn_saturate+0xc8/0x224 # [ 175.415496] sp : ffff800010203940 # [ 175.419081] x29: ffff800010203940 x28: ffff0008081a9a80 x27: 0000000000000000 # [ 175.426521] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa04ff000 # [ 175.433959] x23: ffff00080d9e4000 x22: ffff800010203b10 x21: 000000000000001f # [ 175.441397] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 175.448835] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa04ff000 # [ 175.456272] x14: 0000000000000000 x13: 205d303530363533 x12: 2e35373120205b3e # [ 175.463710] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e944 # [ 175.471149] x8 : ffff800010203618 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 175.478586] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974b12000 # [ 175.486023] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081a9a80 # [ 175.493460] Call trace: # [ 175.496175] refcount_warn_saturate+0xc8/0x224 # [ 175.500902] __refcount_sub_and_test.constprop.0+0x8c/0x94 # [ 175.506675] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88 # [ 175.512534] lkdtm_do_action+0x2c/0x50 # [ 175.516561] direct_entry+0x164/0x180 # [ 175.520501] full_proxy_write+0x68/0xc0 # [ 175.524620] vfs_write+0xcc/0x2e0 # [ 175.528218] ksys_write+0x80/0x110 # [ 175.531901] __arm64_sys_write+0x28/0x40 # [ 175.536107] invoke_syscall+0x8c/0x120 # [ 175.540141] el0_svc_common.constprop.0+0x68/0x124 # [ 175.545219] do_el0_svc+0x40/0xcc # [ 175.548815] el0_svc+0x48/0xc0 # [ 175.552147] el0t_64_sync_handler+0xf4/0x120 # [ 175.556698] el0t_64_sync+0x18c/0x190 # [ 175.560640] irq event stamp: 0 # [ 175.563964] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 175.570518] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 175.578990] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 175.587460] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 175.594011] ---[ end trace 0000000000000000 ]--- # [ 175.599029] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 176.610400] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 176.617542] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 176.624241] ------------[ cut here ]------------ <4>[ 176.629189] refcount_t: underflow; use-after-free. <4>[ 176.634421] WARNING: CPU: 1 PID: 3060 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224 <4>[ 176.643168] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 176.657012] CPU: 1 PID: 3060 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 176.665037] Hardware name: ARM Juno development board (r0) (DT) <4>[ 176.671230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 176.678472] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 176.683537] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 176.688602] sp : ffff8000102cba00 <4>[ 176.692183] x29: ffff8000102cba00 x28: ffff000804b7b4c0 x27: 0000000000000000 <4>[ 176.699611] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8edef000 <4>[ 176.707036] x23: ffff00080d43c000 x22: ffff8000102cbbd0 x21: 000000000000001f <4>[ 176.714462] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 176.721886] x17: 000000040044ffff x16: 000000000000018e x15: 000000000000018f <4>[ 176.729311] x14: 0000000000000001 x13: 0000000000000141 x12: 0000000000000240 <4>[ 176.736736] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 176.744160] x8 : ffff8000102cb778 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 176.751585] x5 : ffff8000102cc000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 176.759009] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b7b4c0 <4>[ 176.766433] Call trace: <4>[ 176.769143] refcount_warn_saturate+0xc8/0x224 <4>[ 176.773861] __refcount_sub_and_test.constprop.0+0x8c/0x94 <4>[ 176.779626] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c <4>[ 176.785475] lkdtm_do_action+0x2c/0x50 <4>[ 176.789495] direct_entry+0x164/0x180 <4>[ 176.793427] full_proxy_write+0x68/0xc0 <4>[ 176.797539] vfs_write+0xcc/0x2e0 <4>[ 176.801127] ksys_write+0x80/0x110 <4>[ 176.804802] __arm64_sys_write+0x28/0x40 <4>[ 176.808999] invoke_syscall+0x8c/0x120 <4>[ 176.813024] el0_svc_common.constprop.0+0x68/0x124 <4>[ 176.818093] do_el0_svc+0x40/0xcc <4>[ 176.821682] el0_svc+0x48/0xc0 <4>[ 176.825006] el0t_64_sync_handler+0xf4/0x120 <4>[ 176.829548] el0t_64_sync+0x18c/0x190 <4>[ 176.833481] irq event stamp: 0 <4>[ 176.836799] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 176.843345] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 176.851808] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 176.860270] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 176.866812] ---[ end trace 0000000000000000 ]--- <6>[ 176.871821] lkdtm: Negative detected: saturated # [ 176.610400] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 176.617542] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 176.624241] ------------[ cut here ]------------ # [ 176.629189] refcount_t: underflow; use-after-free. # [ 176.634421] WARNING: CPU: 1 PID: 3060 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224 # [ 176.643168] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 176.657012] CPU: 1 PID: 3060 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 176.665037] Hardware name: ARM Juno development board (r0) (DT) # [ 176.671230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 176.678472] pc : refcount_warn_saturate+0xc8/0x224 # [ 176.683537] lr : refcount_warn_saturate+0xc8/0x224 # [ 176.688602] sp : ffff8000102cba00 # [ 176.692183] x29: ffff8000102cba00 x28: ffff000804b7b4c0 x27: 0000000000000000 # [ 176.699611] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8edef000 # [ 176.707036] x23: ffff00080d43c000 x22: ffff8000102cbbd0 x21: 000000000000001f # [ 176.714462] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 176.721886] x17: 000000040044ffff x16: 000000000000018e x15: 000000000000018f # [ 176.729311] x14: 0000000000000001 x13: 0000000000000141 x12: 0000000000000240 # [ 176.736736] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000968264c # [ 176.744160] x8 : ffff8000102cb778 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 176.751585] x5 : ffff8000102cc000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 176.759009] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b7b4c0 # [ 176.766433] Call trace: # [ 176.769143] refcount_warn_saturate+0xc8/0x224 # [ 176.773861] __refcount_sub_and_test.constprop.0+0x8c/0x94 # [ 176.779626] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c # [ 176.785475] lkdtm_do_action+0x2c/0x50 # [ 176.789495] direct_entry+0x164/0x180 # [ 176.793427] full_proxy_write+0x68/0xc0 # [ 176.797539] vfs_write+0xcc/0x2e0 # [ 176.801127] ksys_write+0x80/0x110 # [ 176.804802] __arm64_sys_write+0x28/0x40 # [ 176.808999] invoke_syscall+0x8c/0x120 # [ 176.813024] el0_svc_common.constprop.0+0x68/0x124 # [ 176.818093] do_el0_svc+0x40/0xcc # [ 176.821682] el0_svc+0x48/0xc0 # [ 176.825006] el0t_64_sync_handler+0xf4/0x120 # [ 176.829548] el0t_64_sync+0x18c/0x190 # [ 176.833481] irq event stamp: 0 # [ 176.836799] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 176.843345] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 176.851808] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 176.860270] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 176.866812] ---[ end trace 0000000000000000 ]--- # [ 176.871821] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 177.833231] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 177.839465] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 177.846174] lkdtm: Good: zero detected <6>[ 177.850253] lkdtm: Correctly stayed at zero <6>[ 177.854763] lkdtm: attempting bad refcount_inc() from zero <4>[ 177.860576] ------------[ cut here ]------------ <4>[ 177.865517] refcount_t: addition on 0; use-after-free. <4>[ 177.871099] WARNING: CPU: 1 PID: 3099 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224 <4>[ 177.879934] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 177.893777] CPU: 1 PID: 3099 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 177.901802] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.907995] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.915236] pc : refcount_warn_saturate+0x160/0x224 <4>[ 177.920389] lr : refcount_warn_saturate+0x160/0x224 <4>[ 177.925541] sp : ffff80001037bb00 <4>[ 177.929121] x29: ffff80001037bb00 x28: ffff0008081ab4c0 x27: 0000000000000000 <4>[ 177.936549] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9aa7f000 <4>[ 177.943974] x23: ffff000804cba000 x22: ffff80001037bcd0 x21: 0000000000000012 <4>[ 177.951399] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 177.958823] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 177.966248] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d <4>[ 177.973673] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 177.981097] x8 : ffff80001037b878 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 177.988521] x5 : ffff80001037c000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 177.995945] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081ab4c0 <4>[ 178.003369] Call trace: <4>[ 178.006079] refcount_warn_saturate+0x160/0x224 <4>[ 178.010884] __refcount_add.constprop.0+0x64/0x90 <4>[ 178.015866] lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0 <4>[ 178.020585] lkdtm_do_action+0x2c/0x50 <4>[ 178.024605] direct_entry+0x164/0x180 <4>[ 178.028537] full_proxy_write+0x68/0xc0 <4>[ 178.032647] vfs_write+0xcc/0x2e0 <4>[ 178.036236] ksys_write+0x80/0x110 <4>[ 178.039910] __arm64_sys_write+0x28/0x40 <4>[ 178.044107] invoke_syscall+0x8c/0x120 <4>[ 178.048133] el0_svc_common.constprop.0+0x68/0x124 <4>[ 178.053201] do_el0_svc+0x40/0xcc <4>[ 178.056790] el0_svc+0x48/0xc0 <4>[ 178.060114] el0t_64_sync_handler+0xf4/0x120 <4>[ 178.064656] el0t_64_sync+0x18c/0x190 <4>[ 178.068589] irq event stamp: 0 <4>[ 178.071907] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 178.078453] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 178.086916] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 178.095377] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 178.101919] ---[ end trace 0000000000000000 ]--- <6>[ 178.106938] lkdtm: Zero detected: saturated # [ 177.833231] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 177.839465] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 177.846174] lkdtm: Good: zero detected # [ 177.850253] lkdtm: Correctly stayed at zero # [ 177.854763] lkdtm: attempting bad refcount_inc() from zero # [ 177.860576] ------------[ cut here ]------------ # [ 177.865517] refcount_t: addition on 0; use-after-free. # [ 177.871099] WARNING: CPU: 1 PID: 3099 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224 # [ 177.879934] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 177.893777] CPU: 1 PID: 3099 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 177.901802] Hardware name: ARM Juno development board (r0) (DT) # [ 177.907995] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.915236] pc : refcount_warn_saturate+0x160/0x224 # [ 177.920389] lr : refcount_warn_saturate+0x160/0x224 # [ 177.925541] sp : ffff80001037bb00 # [ 177.929121] x29: ffff80001037bb00 x28: ffff0008081ab4c0 x27: 0000000000000000 # [ 177.936549] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9aa7f000 # [ 177.943974] x23: ffff000804cba000 x22: ffff80001037bcd0 x21: 0000000000000012 # [ 177.951399] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 177.958823] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 177.966248] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d # [ 177.973673] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c # [ 177.981097] x8 : ffff80001037b878 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 177.988521] x5 : ffff80001037c000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 177.995945] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081ab4c0 # [ 178.003369] Call trace: # [ 178.006079] refcount_warn_saturate+0x160/0x224 # [ 178.010884] __refcount_add.constprop.0+0x64/0x90 # [ 178.015866] lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0 # [ 178.020585] lkdtm_do_action+0x2c/0x50 # [ 178.024605] direct_entry+0x164/0x180 # [ 178.028537] full_proxy_write+0x68/0xc0 # [ 178.032647] vfs_write+0xcc/0x2e0 # [ 178.036236] ksys_write+0x80/0x110 # [ 178.039910] __arm64_sys_write+0x28/0x40 # [ 178.044107] invoke_syscall+0x8c/0x120 # [ 178.048133] el0_svc_common.constprop.0+0x68/0x124 # [ 178.053201] do_el0_svc+0x40/0xcc # [ 178.056790] el0_svc+0x48/0xc0 # [ 178.060114] el0t_64_sync_handler+0xf4/0x120 # [ 178.064656] el0t_64_sync+0x18c/0x190 # [ 178.068589] irq event stamp: 0 # [ 178.071907] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 178.078453] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 178.086916] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 178.095377] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 178.101919] ---[ end trace 0000000000000000 ]--- # [ 178.106938] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 179.104679] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 179.110739] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 179.117439] lkdtm: Good: zero detected <6>[ 179.121648] lkdtm: Correctly stayed at zero <6>[ 179.126176] lkdtm: attempting bad refcount_add() from zero <4>[ 179.131966] ------------[ cut here ]------------ <4>[ 179.136880] refcount_t: addition on 0; use-after-free. <4>[ 179.142349] WARNING: CPU: 1 PID: 3138 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224 <4>[ 179.151174] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 179.165017] CPU: 1 PID: 3138 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 179.173043] Hardware name: ARM Juno development board (r0) (DT) <4>[ 179.179235] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 179.186477] pc : refcount_warn_saturate+0x160/0x224 <4>[ 179.191630] lr : refcount_warn_saturate+0x160/0x224 <4>[ 179.196781] sp : ffff800010423ba0 <4>[ 179.200362] x29: ffff800010423ba0 x28: ffff000807718040 x27: 0000000000000000 <4>[ 179.207789] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8802f000 <4>[ 179.215214] x23: ffff000807790000 x22: ffff800010423d70 x21: 0000000000000012 <4>[ 179.222638] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 179.230062] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 179.237487] x14: 0000000000000000 x13: 205d303838363331 x12: 2e39373120205b3e <4>[ 179.244912] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e944 <4>[ 179.252337] x8 : ffff800010423878 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 179.259760] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 <4>[ 179.267185] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807718040 <4>[ 179.274608] Call trace: <4>[ 179.277318] refcount_warn_saturate+0x160/0x224 <4>[ 179.282124] __refcount_add.constprop.0+0x64/0x90 <4>[ 179.287104] lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0 <4>[ 179.291822] lkdtm_do_action+0x2c/0x50 <4>[ 179.295841] direct_entry+0x164/0x180 <4>[ 179.299773] full_proxy_write+0x68/0xc0 <4>[ 179.303883] vfs_write+0xcc/0x2e0 <4>[ 179.307472] ksys_write+0x80/0x110 <4>[ 179.311147] __arm64_sys_write+0x28/0x40 <4>[ 179.315344] invoke_syscall+0x8c/0x120 <4>[ 179.319370] el0_svc_common.constprop.0+0x68/0x124 <4>[ 179.324439] do_el0_svc+0x40/0xcc <4>[ 179.328027] el0_svc+0x48/0xc0 <4>[ 179.331352] el0t_64_sync_handler+0xf4/0x120 <4>[ 179.335893] el0t_64_sync+0x18c/0x190 <4>[ 179.339827] irq event stamp: 0 <4>[ 179.343145] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 179.349692] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 179.358156] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 179.366617] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 179.373159] ---[ end trace 0000000000000000 ]--- <6>[ 179.378139] lkdtm: Zero detected: saturated # [ 179.104679] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 179.110739] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 179.117439] lkdtm: Good: zero detected # [ 179.121648] lkdtm: Correctly stayed at zero # [ 179.126176] lkdtm: attempting bad refcount_add() from zero # [ 179.131966] ------------[ cut here ]------------ # [ 179.136880] refcount_t: addition on 0; use-after-free. # [ 179.142349] WARNING: CPU: 1 PID: 3138 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224 # [ 179.151174] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 179.165017] CPU: 1 PID: 3138 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 179.173043] Hardware name: ARM Juno development board (r0) (DT) # [ 179.179235] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 179.186477] pc : refcount_warn_saturate+0x160/0x224 # [ 179.191630] lr : refcount_warn_saturate+0x160/0x224 # [ 179.196781] sp : ffff800010423ba0 # [ 179.200362] x29: ffff800010423ba0 x28: ffff000807718040 x27: 0000000000000000 # [ 179.207789] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8802f000 # [ 179.215214] x23: ffff000807790000 x22: ffff800010423d70 x21: 0000000000000012 # [ 179.222638] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 179.230062] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 179.237487] x14: 0000000000000000 x13: 205d303838363331 x12: 2e39373120205b3e # [ 179.244912] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e944 # [ 179.252337] x8 : ffff800010423878 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 179.259760] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 # [ 179.267185] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807718040 # [ 179.274608] Call trace: # [ 179.277318] refcount_warn_saturate+0x160/0x224 # [ 179.282124] __refcount_add.constprop.0+0x64/0x90 # [ 179.287104] lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0 # [ 179.291822] lkdtm_do_action+0x2c/0x50 # [ 179.295841] direct_entry+0x164/0x180 # [ 179.299773] full_proxy_write+0x68/0xc0 # [ 179.303883] vfs_write+0xcc/0x2e0 # [ 179.307472] ksys_write+0x80/0x110 # [ 179.311147] __arm64_sys_write+0x28/0x40 # [ 179.315344] invoke_syscall+0x8c/0x120 # [ 179.319370] el0_svc_common.constprop.0+0x68/0x124 # [ 179.324439] do_el0_svc+0x40/0xcc # [ 179.328027] el0_svc+0x48/0xc0 # [ 179.331352] el0t_64_sync_handler+0xf4/0x120 # [ 179.335893] el0t_64_sync+0x18c/0x190 # [ 179.339827] irq event stamp: 0 # [ 179.343145] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 179.349692] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 179.358156] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 179.366617] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 179.373159] ---[ end trace 0000000000000000 ]--- # [ 179.378139] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 180.382656] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 180.389141] lkdtm: attempting bad refcount_inc() from saturated <4>[ 180.395410] ------------[ cut here ]------------ <4>[ 180.400367] refcount_t: saturated; leaking memory. <4>[ 180.405596] WARNING: CPU: 1 PID: 3182 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 180.414430] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 180.428273] CPU: 1 PID: 3182 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 180.436299] Hardware name: ARM Juno development board (r0) (DT) <4>[ 180.442491] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 180.449731] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 180.454885] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 180.460036] sp : ffff8000104eb810 <4>[ 180.463616] x29: ffff8000104eb810 x28: ffff000802e60040 x27: 0000000000000000 <4>[ 180.471043] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9153f000 <4>[ 180.478468] x23: ffff00080baa6000 x22: ffff8000104eb9e0 x21: 0000000000000017 <4>[ 180.485893] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 180.493317] x17: 000000040044ffff x16: 00000000000000d3 x15: 000000000000008d <4>[ 180.500741] x14: 0000000000000001 x13: 00000000000001d5 x12: 0000000000000391 <4>[ 180.508165] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 180.515590] x8 : ffff8000104eb588 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 180.523014] x5 : ffff8000104ec000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 180.530438] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802e60040 <4>[ 180.537863] Call trace: <4>[ 180.540572] refcount_warn_saturate+0x17c/0x224 <4>[ 180.545377] __refcount_add.constprop.0+0x80/0x90 <4>[ 180.550359] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74 <4>[ 180.555512] lkdtm_do_action+0x2c/0x50 <4>[ 180.559532] direct_entry+0x164/0x180 <4>[ 180.563463] full_proxy_write+0x68/0xc0 <4>[ 180.567574] vfs_write+0xcc/0x2e0 <4>[ 180.571162] ksys_write+0x80/0x110 <4>[ 180.574836] __arm64_sys_write+0x28/0x40 <4>[ 180.579033] invoke_syscall+0x8c/0x120 <4>[ 180.583058] el0_svc_common.constprop.0+0x68/0x124 <4>[ 180.588126] do_el0_svc+0x40/0xcc <4>[ 180.591715] el0_svc+0x48/0xc0 <4>[ 180.595038] el0t_64_sync_handler+0xf4/0x120 <4>[ 180.599579] el0t_64_sync+0x18c/0x190 <4>[ 180.603513] irq event stamp: 0 <4>[ 180.606831] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 180.613378] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 180.621842] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 180.630303] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 180.636845] ---[ end trace 0000000000000000 ]--- <6>[ 180.641804] lkdtm: Saturation detected: still saturated # [ 180.382656] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 180.389141] lkdtm: attempting bad refcount_inc() from saturated # [ 180.395410] ------------[ cut here ]------------ # [ 180.400367] refcount_t: saturated; leaking memory. # [ 180.405596] WARNING: CPU: 1 PID: 3182 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 180.414430] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 180.428273] CPU: 1 PID: 3182 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 180.436299] Hardware name: ARM Juno development board (r0) (DT) # [ 180.442491] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 180.449731] pc : refcount_warn_saturate+0x17c/0x224 # [ 180.454885] lr : refcount_warn_saturate+0x17c/0x224 # [ 180.460036] sp : ffff8000104eb810 # [ 180.463616] x29: ffff8000104eb810 x28: ffff000802e60040 x27: 0000000000000000 # [ 180.471043] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9153f000 # [ 180.478468] x23: ffff00080baa6000 x22: ffff8000104eb9e0 x21: 0000000000000017 # [ 180.485893] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 180.493317] x17: 000000040044ffff x16: 00000000000000d3 x15: 000000000000008d # [ 180.500741] x14: 0000000000000001 x13: 00000000000001d5 x12: 0000000000000391 # [ 180.508165] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000968264c # [ 180.515590] x8 : ffff8000104eb588 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 180.523014] x5 : ffff8000104ec000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 180.530438] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802e60040 # [ 180.537863] Call trace: # [ 180.540572] refcount_warn_saturate+0x17c/0x224 # [ 180.545377] __refcount_add.constprop.0+0x80/0x90 # [ 180.550359] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74 # [ 180.555512] lkdtm_do_action+0x2c/0x50 # [ 180.559532] direct_entry+0x164/0x180 # [ 180.563463] full_proxy_write+0x68/0xc0 # [ 180.567574] vfs_write+0xcc/0x2e0 # [ 180.571162] ksys_write+0x80/0x110 # [ 180.574836] __arm64_sys_write+0x28/0x40 # [ 180.579033] invoke_syscall+0x8c/0x120 # [ 180.583058] el0_svc_common.constprop.0+0x68/0x124 # [ 180.588126] do_el0_svc+0x40/0xcc # [ 180.591715] el0_svc+0x48/0xc0 # [ 180.595038] el0t_64_sync_handler+0xf4/0x120 # [ 180.599579] el0t_64_sync+0x18c/0x190 # [ 180.603513] irq event stamp: 0 # [ 180.606831] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 180.613378] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 180.621842] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 180.630303] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 180.636845] ---[ end trace 0000000000000000 ]--- # [ 180.641804] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 181.730524] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 181.736977] lkdtm: attempting bad refcount_dec() from saturated <4>[ 181.743242] ------------[ cut here ]------------ <4>[ 181.748191] refcount_t: decrement hit 0; leaking memory. <4>[ 181.753906] WARNING: CPU: 4 PID: 3226 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 181.762655] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 181.776537] CPU: 4 PID: 3226 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 181.784569] Hardware name: ARM Juno development board (r0) (DT) <4>[ 181.790767] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 181.798016] pc : refcount_warn_saturate+0x68/0x224 <4>[ 181.803091] lr : refcount_warn_saturate+0x68/0x224 <4>[ 181.808165] sp : ffff8000105b3a30 <4>[ 181.811750] x29: ffff8000105b3a30 x28: ffff0008068f8040 x27: 0000000000000000 <4>[ 181.819190] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8783f000 <4>[ 181.826628] x23: ffff0008029d8000 x22: ffff8000105b3c00 x21: 0000000000000017 <4>[ 181.834066] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 181.841504] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8783f000 <4>[ 181.848941] x14: 0000000000000000 x13: 205d313931383437 x12: 2e31383120205b3e <4>[ 181.856378] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e944 <4>[ 181.863815] x8 : ffff8000105b3708 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 181.871252] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000 <4>[ 181.878688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008068f8040 <4>[ 181.886126] Call trace: <4>[ 181.888841] refcount_warn_saturate+0x68/0x224 <4>[ 181.893567] __refcount_dec.constprop.0+0x50/0x60 <4>[ 181.898556] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70 <4>[ 181.903716] lkdtm_do_action+0x2c/0x50 <4>[ 181.907745] direct_entry+0x164/0x180 <4>[ 181.911684] full_proxy_write+0x68/0xc0 <4>[ 181.915803] vfs_write+0xcc/0x2e0 <4>[ 181.919400] ksys_write+0x80/0x110 <4>[ 181.923083] __arm64_sys_write+0x28/0x40 <4>[ 181.927288] invoke_syscall+0x8c/0x120 <4>[ 181.931322] el0_svc_common.constprop.0+0x68/0x124 <4>[ 181.936399] do_el0_svc+0x40/0xcc <4>[ 181.939995] el0_svc+0x48/0xc0 <4>[ 181.943327] el0t_64_sync_handler+0xf4/0x120 <4>[ 181.947877] el0t_64_sync+0x18c/0x190 <4>[ 181.951820] irq event stamp: 0 <4>[ 181.955143] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 181.961697] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 181.970169] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 181.978638] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 181.985189] ---[ end trace 0000000000000000 ]--- <6>[ 181.990331] lkdtm: Saturation detected: still saturated # [ 181.730524] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 181.736977] lkdtm: attempting bad refcount_dec() from saturated # [ 181.743242] ------------[ cut here ]------------ # [ 181.748191] refcount_t: decrement hit 0; leaking memory. # [ 181.753906] WARNING: CPU: 4 PID: 3226 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 181.762655] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 181.776537] CPU: 4 PID: 3226 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 181.784569] Hardware name: ARM Juno development board (r0) (DT) # [ 181.790767] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 181.798016] pc : refcount_warn_saturate+0x68/0x224 # [ 181.803091] lr : refcount_warn_saturate+0x68/0x224 # [ 181.808165] sp : ffff8000105b3a30 # [ 181.811750] x29: ffff8000105b3a30 x28: ffff0008068f8040 x27: 0000000000000000 # [ 181.819190] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8783f000 # [ 181.826628] x23: ffff0008029d8000 x22: ffff8000105b3c00 x21: 0000000000000017 # [ 181.834066] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 181.841504] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8783f000 # [ 181.848941] x14: 0000000000000000 x13: 205d313931383437 x12: 2e31383120205b3e # [ 181.856378] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e944 # [ 181.863815] x8 : ffff8000105b3708 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 181.871252] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000 # [ 181.878688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008068f8040 # [ 181.886126] Call trace: # [ 181.888841] refcount_warn_saturate+0x68/0x224 # [ 181.893567] __refcount_dec.constprop.0+0x50/0x60 # [ 181.898556] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70 # [ 181.903716] lkdtm_do_action+0x2c/0x50 # [ 181.907745] direct_entry+0x164/0x180 # [ 181.911684] full_proxy_write+0x68/0xc0 # [ 181.915803] vfs_write+0xcc/0x2e0 # [ 181.919400] ksys_write+0x80/0x110 # [ 181.923083] __arm64_sys_write+0x28/0x40 # [ 181.927288] invoke_syscall+0x8c/0x120 # [ 181.931322] el0_svc_common.constprop.0+0x68/0x124 # [ 181.936399] do_el0_svc+0x40/0xcc # [ 181.939995] el0_svc+0x48/0xc0 # [ 181.943327] el0t_64_sync_handler+0xf4/0x120 # [ 181.947877] el0t_64_sync+0x18c/0x190 # [ 181.951820] irq event stamp: 0 # [ 181.955143] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 181.961697] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 181.970169] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 181.978638] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 181.985189] ---[ end trace 0000000000000000 ]--- # [ 181.990331] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 183.012865] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 183.019364] lkdtm: attempting bad refcount_dec() from saturated <4>[ 183.025640] ------------[ cut here ]------------ <4>[ 183.030594] refcount_t: saturated; leaking memory. <4>[ 183.035904] WARNING: CPU: 1 PID: 3270 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 183.044738] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 183.058580] CPU: 1 PID: 3270 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 183.066605] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.072797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.080038] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 183.085190] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 183.090341] sp : ffff800010673810 <4>[ 183.093921] x29: ffff800010673810 x28: ffff000807c30040 x27: 0000000000000000 <4>[ 183.101348] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb53af000 <4>[ 183.108773] x23: ffff0008031c8000 x22: ffff8000106739e0 x21: 0000000000000017 <4>[ 183.116198] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 183.123622] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 183.131047] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d <4>[ 183.138471] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 183.145896] x8 : ffff800010673588 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 183.153320] x5 : ffff800010674000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 183.160744] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807c30040 <4>[ 183.168167] Call trace: <4>[ 183.170877] refcount_warn_saturate+0x17c/0x224 <4>[ 183.175682] __refcount_add.constprop.0+0x80/0x90 <4>[ 183.180664] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74 <4>[ 183.185819] lkdtm_do_action+0x2c/0x50 <4>[ 183.189838] direct_entry+0x164/0x180 <4>[ 183.193770] full_proxy_write+0x68/0xc0 <4>[ 183.197880] vfs_write+0xcc/0x2e0 <4>[ 183.201469] ksys_write+0x80/0x110 <4>[ 183.205144] __arm64_sys_write+0x28/0x40 <4>[ 183.209340] invoke_syscall+0x8c/0x120 <4>[ 183.213366] el0_svc_common.constprop.0+0x68/0x124 <4>[ 183.218434] do_el0_svc+0x40/0xcc <4>[ 183.222022] el0_svc+0x48/0xc0 <4>[ 183.225348] el0t_64_sync_handler+0xf4/0x120 <4>[ 183.229890] el0t_64_sync+0x18c/0x190 <4>[ 183.233823] irq event stamp: 0 <4>[ 183.237142] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 183.243688] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 183.252151] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 183.260611] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 183.267153] ---[ end trace 0000000000000000 ]--- <6>[ 183.272116] lkdtm: Saturation detected: still saturated # [ 183.012865] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 183.019364] lkdtm: attempting bad refcount_dec() from saturated # [ 183.025640] ------------[ cut here ]------------ # [ 183.030594] refcount_t: saturated; leaking memory. # [ 183.035904] WARNING: CPU: 1 PID: 3270 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 183.044738] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 183.058580] CPU: 1 PID: 3270 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 183.066605] Hardware name: ARM Juno development board (r0) (DT) # [ 183.072797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.080038] pc : refcount_warn_saturate+0x17c/0x224 # [ 183.085190] lr : refcount_warn_saturate+0x17c/0x224 # [ 183.090341] sp : ffff800010673810 # [ 183.093921] x29: ffff800010673810 x28: ffff000807c30040 x27: 0000000000000000 # [ 183.101348] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb53af000 # [ 183.108773] x23: ffff0008031c8000 x22: ffff8000106739e0 x21: 0000000000000017 # [ 183.116198] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 183.123622] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 183.131047] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d # [ 183.138471] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c # [ 183.145896] x8 : ffff800010673588 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 183.153320] x5 : ffff800010674000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 183.160744] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807c30040 # [ 183.168167] Call trace: # [ 183.170877] refcount_warn_saturate+0x17c/0x224 # [ 183.175682] __refcount_add.constprop.0+0x80/0x90 # [ 183.180664] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74 # [ 183.185819] lkdtm_do_action+0x2c/0x50 # [ 183.189838] direct_entry+0x164/0x180 # [ 183.193770] full_proxy_write+0x68/0xc0 # [ 183.197880] vfs_write+0xcc/0x2e0 # [ 183.201469] ksys_write+0x80/0x110 # [ 183.205144] __arm64_sys_write+0x28/0x40 # [ 183.209340] invoke_syscall+0x8c/0x120 # [ 183.213366] el0_svc_common.constprop.0+0x68/0x124 # [ 183.218434] do_el0_svc+0x40/0xcc # [ 183.222022] el0_svc+0x48/0xc0 # [ 183.225348] el0t_64_sync_handler+0xf4/0x120 # [ 183.229890] el0t_64_sync+0x18c/0x190 # [ 183.233823] irq event stamp: 0 # [ 183.237142] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 183.243688] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 183.252151] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 183.260611] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 183.267153] ---[ end trace 0000000000000000 ]--- # [ 183.272116] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 184.211066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 184.218315] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 184.225365] ------------[ cut here ]------------ <4>[ 184.230317] refcount_t: saturated; leaking memory. <4>[ 184.235685] WARNING: CPU: 1 PID: 3310 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 184.244432] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 184.258274] CPU: 1 PID: 3310 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 184.266300] Hardware name: ARM Juno development board (r0) (DT) <4>[ 184.272492] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 184.279733] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 184.284798] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 184.289863] sp : ffff8000106f3bc0 <4>[ 184.293443] x29: ffff8000106f3bc0 x28: ffff00080d8834c0 x27: 0000000000000000 <4>[ 184.300871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacc7f000 <4>[ 184.308295] x23: ffff00080be12000 x22: ffff8000106f3da0 x21: 00000000c0000001 <4>[ 184.315720] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 <4>[ 184.323145] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 184.330570] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d <4>[ 184.337994] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 184.345419] x8 : ffff8000106f3938 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 184.352843] x5 : ffff8000106f4000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 184.360267] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d8834c0 <4>[ 184.367691] Call trace: <4>[ 184.370401] refcount_warn_saturate+0xf8/0x224 <4>[ 184.375119] __refcount_add_not_zero.constprop.0+0x90/0xb0 <4>[ 184.380883] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88 <4>[ 184.386818] lkdtm_do_action+0x2c/0x50 <4>[ 184.390839] direct_entry+0x164/0x180 <4>[ 184.394771] full_proxy_write+0x68/0xc0 <4>[ 184.398882] vfs_write+0xcc/0x2e0 <4>[ 184.402471] ksys_write+0x80/0x110 <4>[ 184.406145] __arm64_sys_write+0x28/0x40 <4>[ 184.410342] invoke_syscall+0x8c/0x120 <4>[ 184.414369] el0_svc_common.constprop.0+0x68/0x124 <4>[ 184.419437] do_el0_svc+0x40/0xcc <4>[ 184.423026] el0_svc+0x48/0xc0 <4>[ 184.426351] el0t_64_sync_handler+0xf4/0x120 <4>[ 184.430893] el0t_64_sync+0x18c/0x190 <4>[ 184.434826] irq event stamp: 0 <4>[ 184.438144] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 184.444690] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 184.453153] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 184.461614] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 184.468156] ---[ end trace 0000000000000000 ]--- <6>[ 184.473134] lkdtm: Saturation detected: still saturated # [ 184.211066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 184.218315] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 184.225365] ------------[ cut here ]------------ # [ 184.230317] refcount_t: saturated; leaking memory. # [ 184.235685] WARNING: CPU: 1 PID: 3310 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 184.244432] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 184.258274] CPU: 1 PID: 3310 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 184.266300] Hardware name: ARM Juno development board (r0) (DT) # [ 184.272492] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 184.279733] pc : refcount_warn_saturate+0xf8/0x224 # [ 184.284798] lr : refcount_warn_saturate+0xf8/0x224 # [ 184.289863] sp : ffff8000106f3bc0 # [ 184.293443] x29: ffff8000106f3bc0 x28: ffff00080d8834c0 x27: 0000000000000000 # [ 184.300871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacc7f000 # [ 184.308295] x23: ffff00080be12000 x22: ffff8000106f3da0 x21: 00000000c0000001 # [ 184.315720] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 # [ 184.323145] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 184.330570] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d # [ 184.337994] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c # [ 184.345419] x8 : ffff8000106f3938 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 184.352843] x5 : ffff8000106f4000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 184.360267] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d8834c0 # [ 184.367691] Call trace: # [ 184.370401] refcount_warn_saturate+0xf8/0x224 # [ 184.375119] __refcount_add_not_zero.constprop.0+0x90/0xb0 # [ 184.380883] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88 # [ 184.386818] lkdtm_do_action+0x2c/0x50 # [ 184.390839] direct_entry+0x164/0x180 # [ 184.394771] full_proxy_write+0x68/0xc0 # [ 184.398882] vfs_write+0xcc/0x2e0 # [ 184.402471] ksys_write+0x80/0x110 # [ 184.406145] __arm64_sys_write+0x28/0x40 # [ 184.410342] invoke_syscall+0x8c/0x120 # [ 184.414369] el0_svc_common.constprop.0+0x68/0x124 # [ 184.419437] do_el0_svc+0x40/0xcc # [ 184.423026] el0_svc+0x48/0xc0 # [ 184.426351] el0t_64_sync_handler+0xf4/0x120 # [ 184.430893] el0t_64_sync+0x18c/0x190 # [ 184.434826] irq event stamp: 0 # [ 184.438144] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 184.444690] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 184.453153] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 184.461614] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 184.468156] ---[ end trace 0000000000000000 ]--- # [ 184.473134] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 185.484187] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 185.491610] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 185.498663] ------------[ cut here ]------------ <4>[ 185.503622] refcount_t: saturated; leaking memory. <4>[ 185.508990] WARNING: CPU: 1 PID: 3349 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 185.517738] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 185.531579] CPU: 1 PID: 3349 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 185.539605] Hardware name: ARM Juno development board (r0) (DT) <4>[ 185.545797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 185.553038] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 185.558104] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 185.563169] sp : ffff8000107b37f0 <4>[ 185.566749] x29: ffff8000107b37f0 x28: ffff00080daacf00 x27: 0000000000000000 <4>[ 185.574176] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8599f000 <4>[ 185.581601] x23: ffff000804d2a000 x22: ffff8000107b39d0 x21: 00000000c0000007 <4>[ 185.589027] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 <4>[ 185.596451] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 185.603876] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d <4>[ 185.611301] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 185.618725] x8 : ffff8000107b3568 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 185.626149] x5 : ffff8000107b4000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 185.633573] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080daacf00 <4>[ 185.640996] Call trace: <4>[ 185.643706] refcount_warn_saturate+0xf8/0x224 <4>[ 185.648424] __refcount_add_not_zero.constprop.0+0x90/0xb0 <4>[ 185.654189] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88 <4>[ 185.660124] lkdtm_do_action+0x2c/0x50 <4>[ 185.664144] direct_entry+0x164/0x180 <4>[ 185.668077] full_proxy_write+0x68/0xc0 <4>[ 185.672187] vfs_write+0xcc/0x2e0 <4>[ 185.675776] ksys_write+0x80/0x110 <4>[ 185.679451] __arm64_sys_write+0x28/0x40 <4>[ 185.683648] invoke_syscall+0x8c/0x120 <4>[ 185.687674] el0_svc_common.constprop.0+0x68/0x124 <4>[ 185.692742] do_el0_svc+0x40/0xcc <4>[ 185.696331] el0_svc+0x48/0xc0 <4>[ 185.699655] el0t_64_sync_handler+0xf4/0x120 <4>[ 185.704197] el0t_64_sync+0x18c/0x190 <4>[ 185.708130] irq event stamp: 0 <4>[ 185.711448] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 185.717995] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 185.726459] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 185.734920] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 185.741462] ---[ end trace 0000000000000000 ]--- <6>[ 185.746449] lkdtm: Saturation detected: still saturated # [ 185.484187] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 185.491610] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 185.498663] ------------[ cut here ]------------ # [ 185.503622] refcount_t: saturated; leaking memory. # [ 185.508990] WARNING: CPU: 1 PID: 3349 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 185.517738] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 185.531579] CPU: 1 PID: 3349 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 185.539605] Hardware name: ARM Juno development board (r0) (DT) # [ 185.545797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 185.553038] pc : refcount_warn_saturate+0xf8/0x224 # [ 185.558104] lr : refcount_warn_saturate+0xf8/0x224 # [ 185.563169] sp : ffff8000107b37f0 # [ 185.566749] x29: ffff8000107b37f0 x28: ffff00080daacf00 x27: 0000000000000000 # [ 185.574176] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8599f000 # [ 185.581601] x23: ffff000804d2a000 x22: ffff8000107b39d0 x21: 00000000c0000007 # [ 185.589027] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000 # [ 185.596451] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 185.603876] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d # [ 185.611301] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c # [ 185.618725] x8 : ffff8000107b3568 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 185.626149] x5 : ffff8000107b4000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 185.633573] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080daacf00 # [ 185.640996] Call trace: # [ 185.643706] refcount_warn_saturate+0xf8/0x224 # [ 185.648424] __refcount_add_not_zero.constprop.0+0x90/0xb0 # [ 185.654189] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88 # [ 185.660124] lkdtm_do_action+0x2c/0x50 # [ 185.664144] direct_entry+0x164/0x180 # [ 185.668077] full_proxy_write+0x68/0xc0 # [ 185.672187] vfs_write+0xcc/0x2e0 # [ 185.675776] ksys_write+0x80/0x110 # [ 185.679451] __arm64_sys_write+0x28/0x40 # [ 185.683648] invoke_syscall+0x8c/0x120 # [ 185.687674] el0_svc_common.constprop.0+0x68/0x124 # [ 185.692742] do_el0_svc+0x40/0xcc # [ 185.696331] el0_svc+0x48/0xc0 # [ 185.699655] el0t_64_sync_handler+0xf4/0x120 # [ 185.704197] el0t_64_sync+0x18c/0x190 # [ 185.708130] irq event stamp: 0 # [ 185.711448] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 185.717995] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 185.726459] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 185.734920] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 185.741462] ---[ end trace 0000000000000000 ]--- # [ 185.746449] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 186.776332] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 186.783569] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 186.790617] ------------[ cut here ]------------ <4>[ 186.795571] refcount_t: underflow; use-after-free. <4>[ 186.800885] WARNING: CPU: 1 PID: 3393 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224 <4>[ 186.809632] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 186.823474] CPU: 1 PID: 3393 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 186.831500] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.837692] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.844932] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 186.849998] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 186.855063] sp : ffff800010873b10 <4>[ 186.858643] x29: ffff800010873b10 x28: ffff000807741a80 x27: 0000000000000000 <4>[ 186.866070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa086f000 <4>[ 186.873495] x23: ffff000806195000 x22: ffff800010873ce0 x21: 0000000000000020 <4>[ 186.880920] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 186.888344] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 186.895768] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d <4>[ 186.903192] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 186.910617] x8 : ffff800010873888 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 186.918041] x5 : ffff800010874000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 186.925467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807741a80 <4>[ 186.932891] Call trace: <4>[ 186.935601] refcount_warn_saturate+0xc8/0x224 <4>[ 186.940320] __refcount_sub_and_test.constprop.0+0x8c/0x94 <4>[ 186.946083] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88 <4>[ 186.952020] lkdtm_do_action+0x2c/0x50 <4>[ 186.956040] direct_entry+0x164/0x180 <4>[ 186.959972] full_proxy_write+0x68/0xc0 <4>[ 186.964083] vfs_write+0xcc/0x2e0 <4>[ 186.967672] ksys_write+0x80/0x110 <4>[ 186.971346] __arm64_sys_write+0x28/0x40 <4>[ 186.975542] invoke_syscall+0x8c/0x120 <4>[ 186.979568] el0_svc_common.constprop.0+0x68/0x124 <4>[ 186.984637] do_el0_svc+0x40/0xcc <4>[ 186.988225] el0_svc+0x48/0xc0 <4>[ 186.991549] el0t_64_sync_handler+0xf4/0x120 <4>[ 186.996091] el0t_64_sync+0x18c/0x190 <4>[ 187.000024] irq event stamp: 0 <4>[ 187.003343] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 187.009889] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 187.018353] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 187.026814] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 187.033357] ---[ end trace 0000000000000000 ]--- <6>[ 187.038363] lkdtm: Saturation detected: still saturated # [ 186.776332] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 186.783569] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 186.790617] ------------[ cut here ]------------ # [ 186.795571] refcount_t: underflow; use-after-free. # [ 186.800885] WARNING: CPU: 1 PID: 3393 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224 # [ 186.809632] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 186.823474] CPU: 1 PID: 3393 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 186.831500] Hardware name: ARM Juno development board (r0) (DT) # [ 186.837692] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.844932] pc : refcount_warn_saturate+0xc8/0x224 # [ 186.849998] lr : refcount_warn_saturate+0xc8/0x224 # [ 186.855063] sp : ffff800010873b10 # [ 186.858643] x29: ffff800010873b10 x28: ffff000807741a80 x27: 0000000000000000 # [ 186.866070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa086f000 # [ 186.873495] x23: ffff000806195000 x22: ffff800010873ce0 x21: 0000000000000020 # [ 186.880920] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 186.888344] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 186.895768] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d # [ 186.903192] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c # [ 186.910617] x8 : ffff800010873888 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 186.918041] x5 : ffff800010874000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 186.925467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807741a80 # [ 186.932891] Call trace: # [ 186.935601] refcount_warn_saturate+0xc8/0x224 # [ 186.940320] __refcount_sub_and_test.constprop.0+0x8c/0x94 # [ 186.946083] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88 # [ 186.952020] lkdtm_do_action+0x2c/0x50 # [ 186.956040] direct_entry+0x164/0x180 # [ 186.959972] full_proxy_write+0x68/0xc0 # [ 186.964083] vfs_write+0xcc/0x2e0 # [ 186.967672] ksys_write+0x80/0x110 # [ 186.971346] __arm64_sys_write+0x28/0x40 # [ 186.975542] invoke_syscall+0x8c/0x120 # [ 186.979568] el0_svc_common.constprop.0+0x68/0x124 # [ 186.984637] do_el0_svc+0x40/0xcc # [ 186.988225] el0_svc+0x48/0xc0 # [ 186.991549] el0t_64_sync_handler+0xf4/0x120 # [ 186.996091] el0t_64_sync+0x18c/0x190 # [ 187.000024] irq event stamp: 0 # [ 187.003343] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 187.009889] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 187.018353] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 187.026814] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 187.033357] ---[ end trace 0000000000000000 ]--- # [ 187.038363] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 188.074296] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 188.081525] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 188.088572] ------------[ cut here ]------------ <4>[ 188.093519] refcount_t: underflow; use-after-free. <4>[ 188.098842] WARNING: CPU: 1 PID: 3437 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224 <4>[ 188.107588] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 188.121430] CPU: 1 PID: 3437 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 188.129456] Hardware name: ARM Juno development board (r0) (DT) <4>[ 188.135648] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 188.142889] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 188.147955] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 188.153019] sp : ffff80001093ba30 <4>[ 188.156599] x29: ffff80001093ba30 x28: ffff00080ce0b4c0 x27: 0000000000000000 <4>[ 188.164026] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad78f000 <4>[ 188.171451] x23: ffff000807d30000 x22: ffff80001093bc00 x21: 0000000000000020 <4>[ 188.178875] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 <4>[ 188.186299] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 188.193723] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d <4>[ 188.201148] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c <4>[ 188.208573] x8 : ffff80001093b7a8 x7 : 0000000000000000 x6 : ffff8000081002f4 <4>[ 188.215996] x5 : ffff80001093c000 x4 : 0000000000000001 x3 : ffff80000b0354c8 <4>[ 188.223420] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ce0b4c0 <4>[ 188.230844] Call trace: <4>[ 188.233554] refcount_warn_saturate+0xc8/0x224 <4>[ 188.238272] __refcount_sub_and_test.constprop.0+0x8c/0x94 <4>[ 188.244037] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88 <4>[ 188.249974] lkdtm_do_action+0x2c/0x50 <4>[ 188.253993] direct_entry+0x164/0x180 <4>[ 188.257926] full_proxy_write+0x68/0xc0 <4>[ 188.262036] vfs_write+0xcc/0x2e0 <4>[ 188.265625] ksys_write+0x80/0x110 <4>[ 188.269300] __arm64_sys_write+0x28/0x40 <4>[ 188.273496] invoke_syscall+0x8c/0x120 <4>[ 188.277522] el0_svc_common.constprop.0+0x68/0x124 <4>[ 188.282591] do_el0_svc+0x40/0xcc <4>[ 188.286180] el0_svc+0x48/0xc0 <4>[ 188.289504] el0t_64_sync_handler+0xf4/0x120 <4>[ 188.294046] el0t_64_sync+0x18c/0x190 <4>[ 188.297979] irq event stamp: 0 <4>[ 188.301298] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 188.307845] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 188.316309] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 188.324769] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 188.331312] ---[ end trace 0000000000000000 ]--- <6>[ 188.336306] lkdtm: Saturation detected: still saturated # [ 188.074296] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 188.081525] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 188.088572] ------------[ cut here ]------------ # [ 188.093519] refcount_t: underflow; use-after-free. # [ 188.098842] WARNING: CPU: 1 PID: 3437 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224 # [ 188.107588] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 188.121430] CPU: 1 PID: 3437 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 188.129456] Hardware name: ARM Juno development board (r0) (DT) # [ 188.135648] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 188.142889] pc : refcount_warn_saturate+0xc8/0x224 # [ 188.147955] lr : refcount_warn_saturate+0xc8/0x224 # [ 188.153019] sp : ffff80001093ba30 # [ 188.156599] x29: ffff80001093ba30 x28: ffff00080ce0b4c0 x27: 0000000000000000 # [ 188.164026] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad78f000 # [ 188.171451] x23: ffff000807d30000 x22: ffff80001093bc00 x21: 0000000000000020 # [ 188.178875] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000 # [ 188.186299] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 188.193723] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d # [ 188.201148] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c # [ 188.208573] x8 : ffff80001093b7a8 x7 : 0000000000000000 x6 : ffff8000081002f4 # [ 188.215996] x5 : ffff80001093c000 x4 : 0000000000000001 x3 : ffff80000b0354c8 # [ 188.223420] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ce0b4c0 # [ 188.230844] Call trace: # [ 188.233554] refcount_warn_saturate+0xc8/0x224 # [ 188.238272] __refcount_sub_and_test.constprop.0+0x8c/0x94 # [ 188.244037] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88 # [ 188.249974] lkdtm_do_action+0x2c/0x50 # [ 188.253993] direct_entry+0x164/0x180 # [ 188.257926] full_proxy_write+0x68/0xc0 # [ 188.262036] vfs_write+0xcc/0x2e0 # [ 188.265625] ksys_write+0x80/0x110 # [ 188.269300] __arm64_sys_write+0x28/0x40 # [ 188.273496] invoke_syscall+0x8c/0x120 # [ 188.277522] el0_svc_common.constprop.0+0x68/0x124 # [ 188.282591] do_el0_svc+0x40/0xcc # [ 188.286180] el0_svc+0x48/0xc0 # [ 188.289504] el0t_64_sync_handler+0xf4/0x120 # [ 188.294046] el0t_64_sync+0x18c/0x190 # [ 188.297979] irq event stamp: 0 # [ 188.301298] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 188.307845] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 188.316309] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 188.324769] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 188.331312] ---[ end trace 0000000000000000 ]--- # [ 188.336306] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 190.395468] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 190.402158] lkdtm: attempting good copy_to_user of correct size <6>[ 190.408491] lkdtm: attempting bad copy_to_user of too large size <0>[ 190.414837] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 190.425778] ------------[ cut here ]------------ <2>[ 190.430678] kernel BUG at mm/usercopy.c:101! <0>[ 190.435223] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP <4>[ 190.442379] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 190.456223] CPU: 1 PID: 3546 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 190.464250] Hardware name: ARM Juno development board (r0) (DT) <4>[ 190.470442] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 190.477684] pc : usercopy_abort+0xb0/0xb4 <4>[ 190.481973] lr : usercopy_abort+0xb0/0xb4 <4>[ 190.486253] sp : ffff800010adb9c0 <4>[ 190.489833] x29: ffff800010adb9d0 x28: ffff00080d7834c0 x27: 0000000000000000 <4>[ 190.497262] x26: 0000000000000200 x25: 0000ffffa6b67010 x24: 0001000000000000 <4>[ 190.504688] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010 <4>[ 190.512113] x20: ffff800009f4de00 x19: ffff800009f47980 x18: 0000000000000000 <4>[ 190.519538] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc <4>[ 190.526963] x14: ffff80000967a010 x13: ffff800008c0f084 x12: ffff800008c0eb0c <4>[ 190.534388] x11: ffff800008c11b3c x10: ffff800008c119fc x9 : ffff80000815e944 <4>[ 190.541813] x8 : ffff800010adb3e8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 190.549237] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 190.556661] x2 : 0000000000000000 x1 : ffff00080d7834c0 x0 : 0000000000000067 <4>[ 190.564086] Call trace: <4>[ 190.566796] usercopy_abort+0xb0/0xb4 <4>[ 190.570730] __check_heap_object+0xf0/0x10c <4>[ 190.575190] __check_object_size+0x230/0x2fc <4>[ 190.579733] do_usercopy_slab_size+0x1dc/0x2d4 <4>[ 190.584453] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 <4>[ 190.589518] lkdtm_do_action+0x2c/0x50 <4>[ 190.593537] direct_entry+0x164/0x180 <4>[ 190.597469] full_proxy_write+0x68/0xc0 <4>[ 190.601579] vfs_write+0xcc/0x2e0 <4>[ 190.605167] ksys_write+0x80/0x110 <4>[ 190.608841] __arm64_sys_write+0x28/0x40 <4>[ 190.613038] invoke_syscall+0x8c/0x120 <4>[ 190.617063] el0_svc_common.constprop.0+0x68/0x124 <4>[ 190.622132] do_el0_svc+0x40/0xcc <4>[ 190.625721] el0_svc+0x48/0xc0 <4>[ 190.629045] el0t_64_sync_handler+0xf4/0x120 <4>[ 190.633587] el0t_64_sync+0x18c/0x190 <0>[ 190.637524] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) <4>[ 190.643893] ---[ end trace 0000000000000000 ]--- <6>[ 190.648781] note: cat[3546] exited with irqs disabled <6>[ 190.654227] note: cat[3546] exited with preempt_count 1 <4>[ 190.661332] ------------[ cut here ]------------ <4>[ 190.666223] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 190.676173] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 190.690011] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 190.698297] Hardware name: ARM Juno development board (r0) (DT) <4>[ 190.704488] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 190.711729] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 190.717231] lr : ct_idle_enter+0x10/0x1c <4>[ 190.721426] sp : ffff80000c36bd30 <4>[ 190.725006] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 <4>[ 190.732433] x26: 0000000000000000 x25: 0000002c644cd2c8 x24: 0000000000000000 <4>[ 190.739859] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 190.747288] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 190.754718] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 <4>[ 190.762143] x14: ffff8000080bb8fc x13: ffff800008401e84 x12: ffff8000096573ec <4>[ 190.769568] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 190.776993] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c <4>[ 190.784417] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 190.791845] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 190.799270] Call trace: <4>[ 190.801980] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 190.807134] ct_idle_enter+0x10/0x1c <4>[ 190.810982] cpuidle_enter_state+0x28c/0x590 <4>[ 190.815529] cpuidle_enter+0x40/0x60 <4>[ 190.819381] do_idle+0x258/0x310 <4>[ 190.822883] cpu_startup_entry+0x40/0x44 <4>[ 190.827082] secondary_start_kernel+0x138/0x15c <4>[ 190.831895] __secondary_switched+0xb0/0xb4 <4>[ 190.836355] irq event stamp: 308834 <4>[ 190.840109] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 190.849449] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 190.858092] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 190.867164] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 190.875798] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 190.395468] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 190.402158] lkdtm: attempting good copy_to_user of correct size # [ 190.408491] lkdtm: attempting bad copy_to_user of too large size # [ 190.414837] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 190.425778] ------------[ cut here ]------------ # [ 190.430678] kernel BUG at mm/usercopy.c:101! # [ 190.435223] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP # [ 190.442379] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 190.456223] CPU: 1 PID: 3546 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 190.464250] Hardware name: ARM Juno development board (r0) (DT) # [ 190.470442] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 190.477684] pc : usercopy_abort+0xb0/0xb4 # [ 190.481973] lr : usercopy_abort+0xb0/0xb4 # [ 190.486253] sp : ffff800010adb9c0 # [ 190.489833] x29: ffff800010adb9d0 x28: ffff00080d7834c0 x27: 0000000000000000 # [ 190.497262] x26: 0000000000000200 x25: 0000ffffa6b67010 x24: 0001000000000000 # [ 190.504688] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010 # [ 190.512113] x20: ffff800009f4de00 x19: ffff800009f47980 x18: 0000000000000000 # [ 190.519538] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc # [ 190.526963] x14: ffff80000967a010 x13: ffff800008c0f084 x12: ffff800008c0eb0c # [ 190.534388] x11: ffff800008c11b3c x10: ffff800008c119fc x9 : ffff80000815e944 # [ 190.541813] x8 : ffff800010adb3e8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 190.549237] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 190.556661] x2 : 0000000000000000 x1 : ffff00080d7834c0 x0 : 0000000000000067 # [ 190.564086] Call trace: # [ 190.566796] usercopy_abort+0xb0/0xb4 # [ 190.570730] __check_heap_object+0xf0/0x10c # [ 190.575190] __check_object_size+0x230/0x2fc # [ 190.579733] do_usercopy_slab_size+0x1dc/0x2d4 # [ 190.584453] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 # [ 190.589518] lkdtm_do_action+0x2c/0x50 # [ 190.593537] direct_entry+0x164/0x180 # [ 190.597469] full_proxy_write+0x68/0xc0 # [ 190.601579] vfs_write+0xcc/0x2e0 # [ 190.605167] ksys_write+0x80/0x110 # [ 190.608841] __arm64_sys_write+0x28/0x40 # [ 190.613038] invoke_syscall+0x8c/0x120 # [ 190.617063] el0_svc_common.constprop.0+0x68/0x124 # [ 190.622132] do_el0_svc+0x40/0xcc # [ 190.625721] el0_svc+0x48/0xc0 # [ 190.629045] el0t_64_sync_handler+0xf4/0x120 # [ 190.633587] el0t_64_sync+0x18c/0x190 # [ 190.637524] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) # [ 190.643893] ---[ end trace 0000000000000000 ]--- # [ 190.648781] note: cat[3546] exited with irqs disabled # [ 190.654227] note: cat[3546] exited with preempt_count 1 # [ 190.661332] ------------[ cut here ]------------ # [ 190.666223] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 190.676173] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 190.690011] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 190.698297] Hardware name: ARM Juno development board (r0) (DT) # [ 190.704488] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 190.711729] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 190.717231] lr : ct_idle_enter+0x10/0x1c # [ 190.721426] sp : ffff80000c36bd30 # [ 190.725006] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 # [ 190.732433] x26: 0000000000000000 x25: 0000002c644cd2c8 x24: 0000000000000000 # [ 190.739859] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 190.747288] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 190.754718] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 # [ 190.762143] x14: ffff8000080bb8fc x13: ffff800008401e84 x12: ffff8000096573ec # [ 190.769568] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 # [ 190.776993] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <6>[ 191.712250] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 191.719038] lkdtm: attempting good copy_from_user of correct size <6>[ 191.725511] lkdtm: attempting bad copy_from_user of too large size <0>[ 191.732289] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 191.743023] ------------[ cut here ]------------ <2>[ 191.747911] kernel BUG at mm/usercopy.c:101! <0>[ 191.752456] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP <4>[ 191.759611] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 191.773455] CPU: 1 PID: 3589 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 191.781482] Hardware name: ARM Juno development board (r0) (DT) <4>[ 191.787676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 191.794917] pc : usercopy_abort+0xb0/0xb4 <4>[ 191.799212] lr : usercopy_abort+0xb0/0xb4 <4>[ 191.803498] sp : ffff800010b8b800 <4>[ 191.807078] x29: ffff800010b8b810 x28: ffff000804850040 x27: 0000000000000000 <4>[ 191.814507] x26: 0000000000000200 x25: 0000ffffa7017010 x24: 0001000000000000 <4>[ 191.821932] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010 <4>[ 191.829357] x20: ffff800009f4de00 x19: ffff800009f47980 x18: 0000000000000000 <4>[ 191.836782] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 191.844207] x14: 706d657474612065 x13: 205d393832323337 x12: 2e31393120205b3e <4>[ 191.851631] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e944 <4>[ 191.859056] x8 : ffff800010b8b4d8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 191.866480] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 191.873905] x2 : 0000000000000000 x1 : ffff000804850040 x0 : 0000000000000066 <4>[ 191.881329] Call trace: <4>[ 191.884039] usercopy_abort+0xb0/0xb4 <4>[ 191.887973] __check_heap_object+0xf0/0x10c <4>[ 191.892431] __check_object_size+0x230/0x2fc <4>[ 191.896975] do_usercopy_slab_size+0x2a4/0x2d4 <4>[ 191.901694] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c <4>[ 191.906932] lkdtm_do_action+0x2c/0x50 <4>[ 191.910951] direct_entry+0x164/0x180 <4>[ 191.914883] full_proxy_write+0x68/0xc0 <4>[ 191.918994] vfs_write+0xcc/0x2e0 <4>[ 191.922582] ksys_write+0x80/0x110 <4>[ 191.926257] __arm64_sys_write+0x28/0x40 <4>[ 191.930454] invoke_syscall+0x8c/0x120 <4>[ 191.934480] el0_svc_common.constprop.0+0x68/0x124 <4>[ 191.939549] do_el0_svc+0x40/0xcc <4>[ 191.943138] el0_svc+0x48/0xc0 <4>[ 191.946462] el0t_64_sync_handler+0xf4/0x120 <4>[ 191.951004] el0t_64_sync+0x18c/0x190 <0>[ 191.954941] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) <4>[ 191.961309] ---[ end trace 0000000000000000 ]--- <6>[ 191.966196] note: cat[3589] exited with irqs disabled <6>[ 191.971603] note: cat[3589] exited with preempt_count 1 <4>[ 191.978821] ------------[ cut here ]------------ <4>[ 191.983712] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 191.993660] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 192.007502] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 192.015791] Hardware name: ARM Juno development board (r0) (DT) <4>[ 192.021986] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 192.029232] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 192.034734] lr : ct_idle_enter+0x10/0x1c <4>[ 192.038929] sp : ffff80000c36bd30 <4>[ 192.042509] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 192.049938] x26: 0000000000000001 x25: 0000002cb2d41654 x24: 0000000000000002 <4>[ 192.057368] x23: ffff00080b58d080 x22: 0000000000000002 x21: 0000000000000002 <4>[ 192.064792] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 192.072217] x17: ffff800008015f40 x16: 0000000000000059 x15: 0000000000000054 <4>[ 192.079641] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000006 <4>[ 192.087065] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 192.094492] x8 : 0000000000000c5f x7 : ffff0008008e9a80 x6 : ffff8000081c7dec <4>[ 192.101921] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 192.109348] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 192.116775] Call trace: <4>[ 192.119486] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 192.124641] ct_idle_enter+0x10/0x1c <4>[ 192.128488] cpuidle_enter_state+0x28c/0x590 <4>[ 192.133035] cpuidle_enter+0x40/0x60 <4>[ 192.136882] do_idle+0x258/0x310 <4>[ 192.140384] cpu_startup_entry+0x3c/0x44 <4>[ 192.144582] secondary_start_kernel+0x138/0x15c <4>[ 192.149390] __secondary_switched+0xb0/0xb4 <4>[ 192.153850] irq event stamp: 308834 <4>[ 192.157605] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 192.166943] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 192.175580] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 192.184650] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 192.193285] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 191.712250] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 191.719038] lkdtm: attempting good copy_from_user of correct size # [ 191.725511] lkdtm: attempting bad copy_from_user of too large size # [ 191.732289] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 191.743023] ------------[ cut here ]------------ # [ 191.747911] kernel BUG at mm/usercopy.c:101! # [ 191.752456] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP # [ 191.759611] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 191.773455] CPU: 1 PID: 3589 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 191.781482] Hardware name: ARM Juno development board (r0) (DT) # [ 191.787676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 191.794917] pc : usercopy_abort+0xb0/0xb4 # [ 191.799212] lr : usercopy_abort+0xb0/0xb4 # [ 191.803498] sp : ffff800010b8b800 # [ 191.807078] x29: ffff800010b8b810 x28: ffff000804850040 x27: 0000000000000000 # [ 191.814507] x26: 0000000000000200 x25: 0000ffffa7017010 x24: 0001000000000000 # [ 191.821932] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010 # [ 191.829357] x20: ffff800009f4de00 x19: ffff800009f47980 x18: 0000000000000000 # [ 191.836782] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 191.844207] x14: 706d657474612065 x13: 205d393832323337 x12: 2e31393120205b3e # [ 191.851631] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e944 # [ 191.859056] x8 : ffff800010b8b4d8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 191.866480] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 191.873905] x2 : 0000000000000000 x1 : ffff000804850040 x0 : 0000000000000066 # [ 191.881329] Call trace: # [ 191.884039] usercopy_abort+0xb0/0xb4 # [ 191.887973] __check_heap_object+0xf0/0x10c # [ 191.892431] __check_object_size+0x230/0x2fc # [ 191.896975] do_usercopy_slab_size+0x2a4/0x2d4 # [ 191.901694] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c # [ 191.906932] lkdtm_do_action+0x2c/0x50 # [ 191.910951] direct_entry+0x164/0x180 # [ 191.914883] full_proxy_write+0x68/0xc0 # [ 191.918994] vfs_write+0xcc/0x2e0 # [ 191.922582] ksys_write+0x80/0x110 # [ 191.926257] __arm64_sys_write+0x28/0x40 # [ 191.930454] invoke_syscall+0x8c/0x120 # [ 191.934480] el0_svc_common.constprop.0+0x68/0x124 # [ 191.939549] do_el0_svc+0x40/0xcc # [ 191.943138] el0_svc+0x48/0xc0 # [ 191.946462] el0t_64_sync_handler+0xf4/0x120 # [ 191.951004] el0t_64_sync+0x18c/0x190 # [ 191.954941] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) # [ 191.961309] ---[ end trace 0000000000000000 ]--- # [ 191.966196] note: cat[3589] exited with irqs disabled # [ 191.971603] note: cat[3589] exited with preempt_count 1 # [ 191.978821] ------------[ cut here ]------------ # [ 191.983712] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 191.993660] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 192.007502] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 192.015791] Hardware name: ARM Juno development board (r0) (DT) # [ 192.021986] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 192.029232] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 192.034734] lr : ct_idle_enter+0x10/0x1c # [ 192.038929] sp : ffff80000c36bd30 # [ 192.042509] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 192.049938] x26: 0000000000000001 x25: 0000002cb2d41654 x24: 0000000000000002 # [ 192.057368] x23: ffff00080b58d080 x22: 0000000000000002 x21: 0000000000000002 # [ 192.064792] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 192.072217] x17: ffff800008015f40 x16: 0000000000000059 x15: 0000000000000054 # [ 192.079641] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000006 # [ 192.087065] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 # [ 192.094492] x8 : 0000000000000c5f x7 : ffff0008008e9a80 x6 : ffff8000081c7dec # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 193.027846] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 193.034928] lkdtm: attempting good copy_to_user inside whitelist <6>[ 193.041851] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 193.048198] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 193.059241] ------------[ cut here ]------------ <2>[ 193.064129] kernel BUG at mm/usercopy.c:101! <0>[ 193.068670] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP <4>[ 193.075826] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 193.089676] CPU: 1 PID: 3632 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 193.097702] Hardware name: ARM Juno development board (r0) (DT) <4>[ 193.103895] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 193.111139] pc : usercopy_abort+0xb0/0xb4 <4>[ 193.115427] lr : usercopy_abort+0xb0/0xb4 <4>[ 193.119707] sp : ffff800010bf3780 <4>[ 193.123287] x29: ffff800010bf3790 x28: ffff000807c734c0 x27: 0000000000000000 <4>[ 193.130714] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000 <4>[ 193.138140] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff <4>[ 193.145565] x20: ffff800009f4de00 x19: ffff80000a064da0 x18: 0000000000000000 <4>[ 193.152990] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 <4>[ 193.160414] x14: 74706d6574746120 x13: 205d383931383430 x12: 2e33393120205b3e <4>[ 193.167839] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944 <4>[ 193.175263] x8 : ffff800010bf3458 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 193.182686] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 193.190110] x2 : 0000000000000000 x1 : ffff000807c734c0 x0 : 000000000000006a <4>[ 193.197534] Call trace: <4>[ 193.200243] usercopy_abort+0xb0/0xb4 <4>[ 193.204177] __check_heap_object+0xf0/0x10c <4>[ 193.208636] __check_object_size+0x230/0x2fc <4>[ 193.213180] do_usercopy_slab_whitelist+0x208/0x2c0 <4>[ 193.218334] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 <4>[ 193.223834] lkdtm_do_action+0x2c/0x50 <4>[ 193.227853] direct_entry+0x164/0x180 <4>[ 193.231785] full_proxy_write+0x68/0xc0 <4>[ 193.235895] vfs_write+0xcc/0x2e0 <4>[ 193.239483] ksys_write+0x80/0x110 <4>[ 193.243158] __arm64_sys_write+0x28/0x40 <4>[ 193.247355] invoke_syscall+0x8c/0x120 <4>[ 193.251381] el0_svc_common.constprop.0+0x68/0x124 <4>[ 193.256450] do_el0_svc+0x40/0xcc <4>[ 193.260039] el0_svc+0x48/0xc0 <4>[ 193.263363] el0t_64_sync_handler+0xf4/0x120 <4>[ 193.267906] el0t_64_sync+0x18c/0x190 <0>[ 193.271843] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) <4>[ 193.278212] ---[ end trace 0000000000000000 ]--- <6>[ 193.283099] note: cat[3632] exited with irqs disabled <6>[ 193.288474] note: cat[3632] exited with preempt_count 1 <4>[ 193.295591] ------------[ cut here ]------------ <4>[ 193.300482] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 193.310430] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 193.324268] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 193.332554] Hardware name: ARM Juno development board (r0) (DT) <4>[ 193.338748] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 193.345994] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 193.351496] lr : ct_idle_enter+0x10/0x1c <4>[ 193.355691] sp : ffff80000c36bd30 <4>[ 193.359271] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 193.366699] x26: 0000000000000000 x25: 0000002d015069cc x24: 0000000000000000 <4>[ 193.374125] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 193.381549] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 193.388977] x17: ffff800008015f40 x16: 0000000000000066 x15: 0000000000000046 <4>[ 193.396405] x14: 0000000000000001 x13: 0000000000000004 x12: 0000000000000005 <4>[ 193.403831] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 193.411261] x8 : 00000000000009c9 x7 : 00000000000007a6 x6 : 071c71c71c71c71c <4>[ 193.418686] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 193.426116] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 193.433541] Call trace: <4>[ 193.436250] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 193.441405] ct_idle_enter+0x10/0x1c <4>[ 193.445252] cpuidle_enter_state+0x28c/0x590 <4>[ 193.449799] cpuidle_enter+0x40/0x60 <4>[ 193.453646] do_idle+0x258/0x310 <4>[ 193.457148] cpu_startup_entry+0x3c/0x44 <4>[ 193.461345] secondary_start_kernel+0x138/0x15c <4>[ 193.466154] __secondary_switched+0xb0/0xb4 <4>[ 193.470613] irq event stamp: 308834 <4>[ 193.474368] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 193.483705] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 193.492342] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 193.501413] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 193.510048] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 193.027846] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO # [ 193.034928] lkdtm: attempting good copy_to_user inside whitelist # [ 193.041851] lkdtm: attempting bad copy_to_user outside whitelist # [ 193.048198] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 193.059241] ------------[ cut here ]------------ # [ 193.064129] kernel BUG at mm/usercopy.c:101! # [ 193.068670] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP # [ 193.075826] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 193.089676] CPU: 1 PID: 3632 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 193.097702] Hardware name: ARM Juno development board (r0) (DT) # [ 193.103895] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 193.111139] pc : usercopy_abort+0xb0/0xb4 # [ 193.115427] lr : usercopy_abort+0xb0/0xb4 # [ 193.119707] sp : ffff800010bf3780 # [ 193.123287] x29: ffff800010bf3790 x28: ffff000807c734c0 x27: 0000000000000000 # [ 193.130714] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000 # [ 193.138140] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff # [ 193.145565] x20: ffff800009f4de00 x19: ffff80000a064da0 x18: 0000000000000000 # [ 193.152990] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 # [ 193.160414] x14: 74706d6574746120 x13: 205d383931383430 x12: 2e33393120205b3e # [ 193.167839] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944 # [ 193.175263] x8 : ffff800010bf3458 x7 : 0000000000000000 x6 : 0000000000000001 # [ 193.182686] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 193.190110] x2 : 0000000000000000 x1 : ffff000807c734c0 x0 : 000000000000006a # [ 193.197534] Call trace: # [ 193.200243] usercopy_abort+0xb0/0xb4 # [ 193.204177] __check_heap_object+0xf0/0x10c # [ 193.208636] __check_object_size+0x230/0x2fc # [ 193.213180] do_usercopy_slab_whitelist+0x208/0x2c0 # [ 193.218334] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 # [ 193.223834] lkdtm_do_action+0x2c/0x50 # [ 193.227853] direct_entry+0x164/0x180 # [ 193.231785] full_proxy_write+0x68/0xc0 # [ 193.235895] vfs_write+0xcc/0x2e0 # [ 193.239483] ksys_write+0x80/0x110 # [ 193.243158] __arm64_sys_write+0x28/0x40 # [ 193.247355] invoke_syscall+0x8c/0x120 # [ 193.251381] el0_svc_common.constprop.0+0x68/0x124 # [ 193.256450] do_el0_svc+0x40/0xcc # [ 193.260039] el0_svc+0x48/0xc0 # [ 193.263363] el0t_64_sync_handler+0xf4/0x120 # [ 193.267906] el0t_64_sync+0x18c/0x190 # [ 193.271843] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) # [ 193.278212] ---[ end trace 0000000000000000 ]--- # [ 193.283099] note: cat[3632] exited with irqs disabled # [ 193.288474] note: cat[3632] exited with preempt_count 1 # [ 193.295591] ------------[ cut here ]------------ # [ 193.300482] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 193.310430] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 193.324268] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 193.332554] Hardware name: ARM Juno development board (r0) (DT) # [ 193.338748] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 193.345994] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 193.351496] lr : ct_idle_enter+0x10/0x1c # [ 193.355691] sp : ffff80000c36bd30 # [ 193.359271] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 193.366699] x26: 0000000000000000 x25: 0000002d015069cc x24: 0000000000000000 # [ 193.374125] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 193.381549] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 193.388977] x17: ffff800008015f40 x16: 0000000000000066 x15: 0000000000000046 # [ 193.396405] x14: 0000000000000001 x13: 0000000000000004 x12: 0000000000000005 # [ 193.403831] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 # [ 193.411261] x8 : 00000000000009c9 x7 : 00000000000007a6 x6 : 071c71c71c71c71c # [ 193.418686] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 # [ 193.426116] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 # [ 193.433541] Call trace: # [ 193.436250] ct_kernel_exit.constprop.0+0x118/0x170 # [ 193.441405] ct_idle_enter+0x10/0x1c # [ 193.445252] cpuidle_enter_state+0x28c/0x590 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <6>[ 194.363246] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 194.371034] lkdtm: attempting good copy_from_user inside whitelist <6>[ 194.377580] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 194.384066] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 194.395017] ------------[ cut here ]------------ <2>[ 194.399910] kernel BUG at mm/usercopy.c:101! <0>[ 194.404453] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP <4>[ 194.411612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 194.425458] CPU: 1 PID: 3675 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 194.433483] Hardware name: ARM Juno development board (r0) (DT) <4>[ 194.439676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 194.446918] pc : usercopy_abort+0xb0/0xb4 <4>[ 194.451206] lr : usercopy_abort+0xb0/0xb4 <4>[ 194.455487] sp : ffff800010cf3980 <4>[ 194.459067] x29: ffff800010cf3990 x28: ffff000807c34f00 x27: 0000000000000000 <4>[ 194.466494] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000 <4>[ 194.473920] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff <4>[ 194.481344] x20: ffff800009f4de00 x19: ffff80000a064da0 x18: 0000000000000000 <4>[ 194.488769] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 194.496193] x14: 706d657474612065 x13: 205d363630343833 x12: 2e34393120205b3e <4>[ 194.503618] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944 <4>[ 194.511042] x8 : ffff800010cf3658 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 194.518466] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 194.525889] x2 : 0000000000000000 x1 : ffff000807c34f00 x0 : 0000000000000069 <4>[ 194.533313] Call trace: <4>[ 194.536023] usercopy_abort+0xb0/0xb4 <4>[ 194.539957] __check_heap_object+0xf0/0x10c <4>[ 194.544416] __check_object_size+0x230/0x2fc <4>[ 194.548959] do_usercopy_slab_whitelist+0x19c/0x2c0 <4>[ 194.554113] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 <4>[ 194.559787] lkdtm_do_action+0x2c/0x50 <4>[ 194.563807] direct_entry+0x164/0x180 <4>[ 194.567739] full_proxy_write+0x68/0xc0 <4>[ 194.571849] vfs_write+0xcc/0x2e0 <4>[ 194.575437] ksys_write+0x80/0x110 <4>[ 194.579112] __arm64_sys_write+0x28/0x40 <4>[ 194.583308] invoke_syscall+0x8c/0x120 <4>[ 194.587334] el0_svc_common.constprop.0+0x68/0x124 <4>[ 194.592403] do_el0_svc+0x40/0xcc <4>[ 194.595992] el0_svc+0x48/0xc0 <4>[ 194.599316] el0t_64_sync_handler+0xf4/0x120 <4>[ 194.603858] el0t_64_sync+0x18c/0x190 <0>[ 194.607795] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) <4>[ 194.614164] ---[ end trace 0000000000000000 ]--- <6>[ 194.619051] note: cat[3675] exited with irqs disabled <6>[ 194.624637] note: cat[3675] exited with preempt_count 1 <4>[ 194.631754] ------------[ cut here ]------------ <4>[ 194.636644] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 194.646593] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 194.660432] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 194.668717] Hardware name: ARM Juno development board (r0) (DT) <4>[ 194.674908] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 194.682151] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 194.687656] lr : ct_idle_enter+0x10/0x1c <4>[ 194.691856] sp : ffff80000c36bd30 <4>[ 194.695438] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 194.702870] x26: 0000000000000000 x25: 0000002d50f4a0d8 x24: 0000000000000000 <4>[ 194.710295] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 194.717719] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 194.725144] x17: ffff800008015f40 x16: 0000000000000050 x15: 0000000000000050 <4>[ 194.732569] x14: 0000000000000001 x13: 0000000000000001 x12: 0000000000000001 <4>[ 194.739992] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 194.747416] x8 : 0000000000001180 x7 : 00000000000007b5 x6 : 071c71c71c71c71c <4>[ 194.754841] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 194.762266] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 194.769691] Call trace: <4>[ 194.772401] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 194.777555] ct_idle_enter+0x10/0x1c <4>[ 194.781402] cpuidle_enter_state+0x28c/0x590 <4>[ 194.785947] cpuidle_enter+0x40/0x60 <4>[ 194.789795] do_idle+0x258/0x310 <4>[ 194.793297] cpu_startup_entry+0x3c/0x44 <4>[ 194.797493] secondary_start_kernel+0x138/0x15c <4>[ 194.802302] __secondary_switched+0xb0/0xb4 <4>[ 194.806762] irq event stamp: 308834 <4>[ 194.810516] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 194.819853] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 194.828490] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 194.837562] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 194.846196] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 194.363246] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 194.371034] lkdtm: attempting good copy_from_user inside whitelist # [ 194.377580] lkdtm: attempting bad copy_from_user outside whitelist # [ 194.384066] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 194.395017] ------------[ cut here ]------------ # [ 194.399910] kernel BUG at mm/usercopy.c:101! # [ 194.404453] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP # [ 194.411612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 194.425458] CPU: 1 PID: 3675 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 194.433483] Hardware name: ARM Juno development board (r0) (DT) # [ 194.439676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 194.446918] pc : usercopy_abort+0xb0/0xb4 # [ 194.451206] lr : usercopy_abort+0xb0/0xb4 # [ 194.455487] sp : ffff800010cf3980 # [ 194.459067] x29: ffff800010cf3990 x28: ffff000807c34f00 x27: 0000000000000000 # [ 194.466494] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000 # [ 194.473920] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff # [ 194.481344] x20: ffff800009f4de00 x19: ffff80000a064da0 x18: 0000000000000000 # [ 194.488769] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 194.496193] x14: 706d657474612065 x13: 205d363630343833 x12: 2e34393120205b3e # [ 194.503618] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944 # [ 194.511042] x8 : ffff800010cf3658 x7 : 0000000000000000 x6 : 0000000000000001 # [ 194.518466] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 194.525889] x2 : 0000000000000000 x1 : ffff000807c34f00 x0 : 0000000000000069 # [ 194.533313] Call trace: # [ 194.536023] usercopy_abort+0xb0/0xb4 # [ 194.539957] __check_heap_object+0xf0/0x10c # [ 194.544416] __check_object_size+0x230/0x2fc # [ 194.548959] do_usercopy_slab_whitelist+0x19c/0x2c0 # [ 194.554113] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 # [ 194.559787] lkdtm_do_action+0x2c/0x50 # [ 194.563807] direct_entry+0x164/0x180 # [ 194.567739] full_proxy_write+0x68/0xc0 # [ 194.571849] vfs_write+0xcc/0x2e0 # [ 194.575437] ksys_write+0x80/0x110 # [ 194.579112] __arm64_sys_write+0x28/0x40 # [ 194.583308] invoke_syscall+0x8c/0x120 # [ 194.587334] el0_svc_common.constprop.0+0x68/0x124 # [ 194.592403] do_el0_svc+0x40/0xcc # [ 194.595992] el0_svc+0x48/0xc0 # [ 194.599316] el0t_64_sync_handler+0xf4/0x120 # [ 194.603858] el0t_64_sync+0x18c/0x190 # [ 194.607795] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) # [ 194.614164] ---[ end trace 0000000000000000 ]--- # [ 194.619051] note: cat[3675] exited with irqs disabled # [ 194.624637] note: cat[3675] exited with preempt_count 1 # [ 194.631754] ------------[ cut here ]------------ # [ 194.636644] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 194.646593] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 194.660432] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 194.668717] Hardware name: ARM Juno development board (r0) (DT) # [ 194.674908] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 194.682151] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 194.687656] lr : ct_idle_enter+0x10/0x1c # [ 194.691856] sp : ffff80000c36bd30 # [ 194.695438] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 194.702870] x26: 0000000000000000 x25: 0000002d50f4a0d8 x24: 0000000000000000 # [ 194.710295] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 194.717719] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 194.725144] x17: ffff800008015f40 x16: 0000000000000050 x15: 0000000000000050 # [ 194.732569] x14: 0000000000000001 x13: 0000000000000001 x12: 0000000000000001 # [ 194.739992] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 # [ 194.747416] x8 : 0000000000001180 x7 : 00000000000007b5 x6 : 071c71c71c71c71c # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 195.695795] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 195.702348] lkdtm: good_stack: ffff800010db3ae8-ffff800010db3b08 <6>[ 195.708704] lkdtm: bad_stack : ffff800010db3a28-ffff800010db3a48 <6>[ 195.715340] lkdtm: attempting good copy_to_user of local stack <6>[ 195.721571] lkdtm: attempting bad copy_to_user of distant stack <0>[ 195.727798] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)! <4>[ 195.737471] ------------[ cut here ]------------ <2>[ 195.742359] kernel BUG at mm/usercopy.c:101! <0>[ 195.746902] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP <4>[ 195.754059] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 195.767907] CPU: 1 PID: 3718 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 195.775932] Hardware name: ARM Juno development board (r0) (DT) <4>[ 195.782124] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 195.789365] pc : usercopy_abort+0xb0/0xb4 <4>[ 195.793653] lr : usercopy_abort+0xb0/0xb4 <4>[ 195.797933] sp : ffff800010db3a00 <4>[ 195.801513] x29: ffff800010db3a10 x28: ffff000806b934c0 x27: 0000000000000000 <4>[ 195.808941] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000001 <4>[ 195.816366] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028 <4>[ 195.823790] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000 <4>[ 195.831215] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 195.838639] x14: 74706d6574746120 x13: 205d383937373237 x12: 2e35393120205b3e <4>[ 195.846063] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944 <4>[ 195.853487] x8 : ffff800010db36d8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 195.860911] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 195.868334] x2 : 0000000000000000 x1 : ffff000806b934c0 x0 : 000000000000005a <4>[ 195.875757] Call trace: <4>[ 195.878467] usercopy_abort+0xb0/0xb4 <4>[ 195.882401] __check_object_size+0x1d4/0x2fc <4>[ 195.886946] do_usercopy_stack+0x31c/0x33c <4>[ 195.891317] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30 <4>[ 195.896556] lkdtm_do_action+0x2c/0x50 <4>[ 195.900575] direct_entry+0x164/0x180 <4>[ 195.904506] full_proxy_write+0x68/0xc0 <4>[ 195.908617] vfs_write+0xcc/0x2e0 <4>[ 195.912205] ksys_write+0x80/0x110 <4>[ 195.915879] __arm64_sys_write+0x28/0x40 <4>[ 195.920076] invoke_syscall+0x8c/0x120 <4>[ 195.924101] el0_svc_common.constprop.0+0x68/0x124 <4>[ 195.929170] do_el0_svc+0x40/0xcc <4>[ 195.932759] el0_svc+0x48/0xc0 <4>[ 195.936083] el0t_64_sync_handler+0xf4/0x120 <4>[ 195.940624] el0t_64_sync+0x18c/0x190 <0>[ 195.944560] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) <4>[ 195.950929] ---[ end trace 0000000000000000 ]--- <6>[ 195.955815] note: cat[3718] exited with irqs disabled <6>[ 195.961303] note: cat[3718] exited with preempt_count 1 <4>[ 195.968450] ------------[ cut here ]------------ <4>[ 195.973341] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 195.983290] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 195.997126] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 196.005412] Hardware name: ARM Juno development board (r0) (DT) <4>[ 196.011603] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 196.018846] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 196.024348] lr : ct_idle_enter+0x10/0x1c <4>[ 196.028545] sp : ffff80000c36bd30 <4>[ 196.032132] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 <4>[ 196.039562] x26: 0000000000000000 x25: 0000002da0a10338 x24: 0000000000000000 <4>[ 196.046987] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 196.054412] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 196.061839] x17: ffff8000080236c8 x16: 0000000000000032 x15: 0000000000000016 <4>[ 196.069268] x14: 0000000000000001 x13: 0000000000000000 x12: 0000000000000000 <4>[ 196.076692] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 196.084119] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c <4>[ 196.091550] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 196.098979] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 196.106404] Call trace: <4>[ 196.109113] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 196.114271] ct_idle_enter+0x10/0x1c <4>[ 196.118123] cpuidle_enter_state+0x28c/0x590 <4>[ 196.122670] cpuidle_enter+0x40/0x60 <4>[ 196.126517] do_idle+0x258/0x310 <4>[ 196.130024] cpu_startup_entry+0x40/0x44 <4>[ 196.134221] secondary_start_kernel+0x138/0x15c <4>[ 196.139029] __secondary_switched+0xb0/0xb4 <4>[ 196.143490] irq event stamp: 308834 <4>[ 196.147247] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 196.156584] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 196.165222] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 196.174293] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 196.182927] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 195.695795] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 195.702348] lkdtm: good_stack: ffff800010db3ae8-ffff800010db3b08 # [ 195.708704] lkdtm: bad_stack : ffff800010db3a28-ffff800010db3a48 # [ 195.715340] lkdtm: attempting good copy_to_user of local stack # [ 195.721571] lkdtm: attempting bad copy_to_user of distant stack # [ 195.727798] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)! # [ 195.737471] ------------[ cut here ]------------ # [ 195.742359] kernel BUG at mm/usercopy.c:101! # [ 195.746902] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP # [ 195.754059] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 195.767907] CPU: 1 PID: 3718 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 195.775932] Hardware name: ARM Juno development board (r0) (DT) # [ 195.782124] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 195.789365] pc : usercopy_abort+0xb0/0xb4 # [ 195.793653] lr : usercopy_abort+0xb0/0xb4 # [ 195.797933] sp : ffff800010db3a00 # [ 195.801513] x29: ffff800010db3a10 x28: ffff000806b934c0 x27: 0000000000000000 # [ 195.808941] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000001 # [ 195.816366] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028 # [ 195.823790] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000 # [ 195.831215] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 195.838639] x14: 74706d6574746120 x13: 205d383937373237 x12: 2e35393120205b3e # [ 195.846063] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944 # [ 195.853487] x8 : ffff800010db36d8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 195.860911] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 195.868334] x2 : 0000000000000000 x1 : ffff000806b934c0 x0 : 000000000000005a # [ 195.875757] Call trace: # [ 195.878467] usercopy_abort+0xb0/0xb4 # [ 195.882401] __check_object_size+0x1d4/0x2fc # [ 195.886946] do_usercopy_stack+0x31c/0x33c # [ 195.891317] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30 # [ 195.896556] lkdtm_do_action+0x2c/0x50 # [ 195.900575] direct_entry+0x164/0x180 # [ 195.904506] full_proxy_write+0x68/0xc0 # [ 195.908617] vfs_write+0xcc/0x2e0 # [ 195.912205] ksys_write+0x80/0x110 # [ 195.915879] __arm64_sys_write+0x28/0x40 # [ 195.920076] invoke_syscall+0x8c/0x120 # [ 195.924101] el0_svc_common.constprop.0+0x68/0x124 # [ 195.929170] do_el0_svc+0x40/0xcc # [ 195.932759] el0_svc+0x48/0xc0 # [ 195.936083] el0t_64_sync_handler+0xf4/0x120 # [ 195.940624] el0t_64_sync+0x18c/0x190 # [ 195.944560] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) # [ 195.950929] ---[ end trace 0000000000000000 ]--- # [ 195.955815] note: cat[3718] exited with irqs disabled # [ 195.961303] note: cat[3718] exited with preempt_count 1 # [ 195.968450] ------------[ cut here ]------------ # [ 195.973341] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 195.983290] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 195.997126] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 196.005412] Hardware name: ARM Juno development board (r0) (DT) # [ 196.011603] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 196.018846] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 196.024348] lr : ct_idle_enter+0x10/0x1c # [ 196.028545] sp : ffff80000c36bd30 # [ 196.032132] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 # [ 196.039562] x26: 0000000000000000 x25: 0000002da0a10338 x24: 0000000000000000 # [ 196.046987] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 196.054412] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 196.061839] x17: ffff8000080236c8 x16: 0000000000000032 x15: 0000000000000016 # [ 196.069268] x14: 0000000000000001 x13: 0000000000000000 x12: 0000000000000000 # [ 196.076692] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 # [ 196.084119] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c # [ 196.091550] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 197.042925] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 197.050061] lkdtm: good_stack: ffff800010e8b8b8-ffff800010e8b8d8 <6>[ 197.056649] lkdtm: bad_stack : ffff800010e8b7f8-ffff800010e8b818 <6>[ 197.063326] lkdtm: attempting good copy_from_user of local stack <6>[ 197.069704] lkdtm: attempting bad copy_from_user of distant stack <0>[ 197.076111] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)! <4>[ 197.085677] ------------[ cut here ]------------ <2>[ 197.090568] kernel BUG at mm/usercopy.c:101! <0>[ 197.095110] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP <4>[ 197.102263] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 197.116107] CPU: 1 PID: 3761 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 197.124134] Hardware name: ARM Juno development board (r0) (DT) <4>[ 197.130327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 197.137568] pc : usercopy_abort+0xb0/0xb4 <4>[ 197.141856] lr : usercopy_abort+0xb0/0xb4 <4>[ 197.146136] sp : ffff800010e8b7d0 <4>[ 197.149716] x29: ffff800010e8b7e0 x28: ffff000807578040 x27: 0000000000000000 <4>[ 197.157144] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000000 <4>[ 197.164570] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028 <4>[ 197.171993] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000 <4>[ 197.179418] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074 <4>[ 197.186843] x14: 706d657474612065 x13: 205d313131363730 x12: 2e37393120205b3e <4>[ 197.194267] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944 <4>[ 197.201691] x8 : ffff800010e8b4a8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 197.209115] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 197.216538] x2 : 0000000000000000 x1 : ffff000807578040 x0 : 0000000000000059 <4>[ 197.223962] Call trace: <4>[ 197.226672] usercopy_abort+0xb0/0xb4 <4>[ 197.230605] __check_object_size+0x1d4/0x2fc <4>[ 197.235151] do_usercopy_stack+0x2f4/0x33c <4>[ 197.239522] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30 <4>[ 197.244935] lkdtm_do_action+0x2c/0x50 <4>[ 197.248954] direct_entry+0x164/0x180 <4>[ 197.252886] full_proxy_write+0x68/0xc0 <4>[ 197.256996] vfs_write+0xcc/0x2e0 <4>[ 197.260584] ksys_write+0x80/0x110 <4>[ 197.264259] __arm64_sys_write+0x28/0x40 <4>[ 197.268456] invoke_syscall+0x8c/0x120 <4>[ 197.272480] el0_svc_common.constprop.0+0x68/0x124 <4>[ 197.277549] do_el0_svc+0x40/0xcc <4>[ 197.281138] el0_svc+0x48/0xc0 <4>[ 197.284461] el0t_64_sync_handler+0xf4/0x120 <4>[ 197.289003] el0t_64_sync+0x18c/0x190 <0>[ 197.292940] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) <4>[ 197.299309] ---[ end trace 0000000000000000 ]--- <6>[ 197.304196] note: cat[3761] exited with irqs disabled <6>[ 197.309603] note: cat[3761] exited with preempt_count 1 <4>[ 197.316709] ------------[ cut here ]------------ <4>[ 197.321599] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 197.331548] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 197.345386] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 197.353674] Hardware name: ARM Juno development board (r0) (DT) <4>[ 197.359870] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 197.367115] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 197.372618] lr : ct_idle_enter+0x10/0x1c <4>[ 197.376819] sp : ffff80000c36bd30 <4>[ 197.380399] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 <4>[ 197.387826] x26: 0000000000000000 x25: 0000002df0fdc730 x24: 0000000000000000 <4>[ 197.395252] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 197.402676] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 197.410103] x17: ffff800008015f40 x16: 000000000000005b x15: 0000000000000041 <4>[ 197.417529] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000006 <4>[ 197.424953] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 197.432378] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c <4>[ 197.439802] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 197.447227] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 197.454652] Call trace: <4>[ 197.457361] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 197.462516] ct_idle_enter+0x10/0x1c <4>[ 197.466364] cpuidle_enter_state+0x28c/0x590 <4>[ 197.470910] cpuidle_enter+0x40/0x60 <4>[ 197.474759] do_idle+0x258/0x310 <4>[ 197.478260] cpu_startup_entry+0x3c/0x44 <4>[ 197.482457] secondary_start_kernel+0x138/0x15c <4>[ 197.487265] __secondary_switched+0xb0/0xb4 <4>[ 197.491725] irq event stamp: 308834 <4>[ 197.495479] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 197.504816] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 197.513454] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 197.522524] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 197.531158] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 197.042925] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 197.050061] lkdtm: good_stack: ffff800010e8b8b8-ffff800010e8b8d8 # [ 197.056649] lkdtm: bad_stack : ffff800010e8b7f8-ffff800010e8b818 # [ 197.063326] lkdtm: attempting good copy_from_user of local stack # [ 197.069704] lkdtm: attempting bad copy_from_user of distant stack # [ 197.076111] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)! # [ 197.085677] ------------[ cut here ]------------ # [ 197.090568] kernel BUG at mm/usercopy.c:101! # [ 197.095110] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP # [ 197.102263] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 197.116107] CPU: 1 PID: 3761 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 197.124134] Hardware name: ARM Juno development board (r0) (DT) # [ 197.130327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 197.137568] pc : usercopy_abort+0xb0/0xb4 # [ 197.141856] lr : usercopy_abort+0xb0/0xb4 # [ 197.146136] sp : ffff800010e8b7d0 # [ 197.149716] x29: ffff800010e8b7e0 x28: ffff000807578040 x27: 0000000000000000 # [ 197.157144] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000000 # [ 197.164570] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028 # [ 197.171993] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000 # [ 197.179418] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074 # [ 197.186843] x14: 706d657474612065 x13: 205d313131363730 x12: 2e37393120205b3e # [ 197.194267] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944 # [ 197.201691] x8 : ffff800010e8b4a8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 197.209115] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 197.216538] x2 : 0000000000000000 x1 : ffff000807578040 x0 : 0000000000000059 # [ 197.223962] Call trace: # [ 197.226672] usercopy_abort+0xb0/0xb4 # [ 197.230605] __check_object_size+0x1d4/0x2fc # [ 197.235151] do_usercopy_stack+0x2f4/0x33c # [ 197.239522] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30 # [ 197.244935] lkdtm_do_action+0x2c/0x50 # [ 197.248954] direct_entry+0x164/0x180 # [ 197.252886] full_proxy_write+0x68/0xc0 # [ 197.256996] vfs_write+0xcc/0x2e0 # [ 197.260584] ksys_write+0x80/0x110 # [ 197.264259] __arm64_sys_write+0x28/0x40 # [ 197.268456] invoke_syscall+0x8c/0x120 # [ 197.272480] el0_svc_common.constprop.0+0x68/0x124 # [ 197.277549] do_el0_svc+0x40/0xcc # [ 197.281138] el0_svc+0x48/0xc0 # [ 197.284461] el0t_64_sync_handler+0xf4/0x120 # [ 197.289003] el0t_64_sync+0x18c/0x190 # [ 197.292940] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) # [ 197.299309] ---[ end trace 0000000000000000 ]--- # [ 197.304196] note: cat[3761] exited with irqs disabled # [ 197.309603] note: cat[3761] exited with preempt_count 1 # [ 197.316709] ------------[ cut here ]------------ # [ 197.321599] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 197.331548] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 197.345386] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 197.353674] Hardware name: ARM Juno development board (r0) (DT) # [ 197.359870] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 197.367115] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 197.372618] lr : ct_idle_enter+0x10/0x1c # [ 197.376819] sp : ffff80000c36bd30 # [ 197.380399] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 # [ 197.387826] x26: 0000000000000000 x25: 0000002df0fdc730 x24: 0000000000000000 # [ 197.395252] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 197.402676] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 197.410103] x17: ffff800008015f40 x16: 000000000000005b x15: 0000000000000041 # [ 197.417529] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000006 # [ 197.424953] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 # [ 197.432378] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c # [ 197.439802] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 # [ 197.447227] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 # [ 197.454652] Call trace: # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 198.392592] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 198.398954] lkdtm: good_stack: ffff800010f1bbe8-ffff800010f1bc08 <6>[ 198.405308] lkdtm: bad_stack : ffff800010f1bff8-ffff800010f1c018 <6>[ 198.411860] lkdtm: attempting good copy_to_user of local stack <6>[ 198.418106] lkdtm: attempting bad copy_to_user of distant stack <0>[ 198.424359] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550424, size 32)! <4>[ 198.435674] ------------[ cut here ]------------ <2>[ 198.440578] kernel BUG at mm/usercopy.c:101! <0>[ 198.445127] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP <4>[ 198.452286] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 198.466128] CPU: 1 PID: 3804 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 198.474154] Hardware name: ARM Juno development board (r0) (DT) <4>[ 198.480346] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 198.487587] pc : usercopy_abort+0xb0/0xb4 <4>[ 198.491876] lr : usercopy_abort+0xb0/0xb4 <4>[ 198.496156] sp : ffff800010f1bb00 <4>[ 198.499736] x29: ffff800010f1bb10 x28: ffff000807c734c0 x27: 0000000000000000 <4>[ 198.507163] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000001 <4>[ 198.514589] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb58 <4>[ 198.522013] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000 <4>[ 198.529438] x17: 000000040044ffff x16: 00000000000002ea x15: 0000000000000325 <4>[ 198.536862] x14: 0000000000000001 x13: 0000000000000104 x12: 0000000000000336 <4>[ 198.544287] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000815e944 <4>[ 198.551711] x8 : ffff800010f1b778 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 198.559135] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 198.566559] x2 : 0000000000000000 x1 : ffff000807c734c0 x0 : 000000000000006c <4>[ 198.573982] Call trace: <4>[ 198.576692] usercopy_abort+0xb0/0xb4 <4>[ 198.580626] __check_object_size+0x1d4/0x2fc <4>[ 198.585172] do_usercopy_stack+0x31c/0x33c <4>[ 198.589543] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30 <4>[ 198.594608] lkdtm_do_action+0x2c/0x50 <4>[ 198.598627] direct_entry+0x164/0x180 <4>[ 198.602558] full_proxy_write+0x68/0xc0 <4>[ 198.606669] vfs_write+0xcc/0x2e0 <4>[ 198.610257] ksys_write+0x80/0x110 <4>[ 198.613931] __arm64_sys_write+0x28/0x40 <4>[ 198.618128] invoke_syscall+0x8c/0x120 <4>[ 198.622154] el0_svc_common.constprop.0+0x68/0x124 <4>[ 198.627222] do_el0_svc+0x40/0xcc <4>[ 198.630810] el0_svc+0x48/0xc0 <4>[ 198.634134] el0t_64_sync_handler+0xf4/0x120 <4>[ 198.638675] el0t_64_sync+0x18c/0x190 <0>[ 198.642612] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) <4>[ 198.648981] ---[ end trace 0000000000000000 ]--- <6>[ 198.653869] note: cat[3804] exited with irqs disabled <6>[ 198.659481] note: cat[3804] exited with preempt_count 1 <4>[ 198.666645] ------------[ cut here ]------------ <4>[ 198.671537] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 198.681490] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 198.695328] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 198.703613] Hardware name: ARM Juno development board (r0) (DT) <4>[ 198.709805] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 198.717047] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 198.722553] lr : ct_idle_enter+0x10/0x1c <4>[ 198.726749] sp : ffff80000c36bd30 <4>[ 198.730329] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 198.737763] x26: 0000000000000001 x25: 0000002e41743244 x24: 0000000000000001 <4>[ 198.745188] x23: ffff00080b58d080 x22: 0000000000000001 x21: 0000000000000001 <4>[ 198.752612] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 198.760036] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8 <4>[ 198.767464] x14: ffff800009650bfc x13: ffff800008c11490 x12: ffff800008c11450 <4>[ 198.774893] x11: ffff8000084362c8 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 198.782322] x8 : 000000000000083e x7 : ffff0008008e9a80 x6 : ffff8000081c7dec <4>[ 198.789746] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 198.797170] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 198.804597] Call trace: <4>[ 198.807314] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 198.812474] ct_idle_enter+0x10/0x1c <4>[ 198.816323] cpuidle_enter_state+0x28c/0x590 <4>[ 198.820873] cpuidle_enter+0x40/0x60 <4>[ 198.824725] do_idle+0x258/0x310 <4>[ 198.828227] cpu_startup_entry+0x3c/0x44 <4>[ 198.832424] secondary_start_kernel+0x138/0x15c <4>[ 198.837232] __secondary_switched+0xb0/0xb4 <4>[ 198.841693] irq event stamp: 308834 <4>[ 198.845446] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 198.854784] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 198.863421] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 198.872492] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 198.881125] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 198.392592] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 198.398954] lkdtm: good_stack: ffff800010f1bbe8-ffff800010f1bc08 # [ 198.405308] lkdtm: bad_stack : ffff800010f1bff8-ffff800010f1c018 # [ 198.411860] lkdtm: attempting good copy_to_user of local stack # [ 198.418106] lkdtm: attempting bad copy_to_user of distant stack # [ 198.424359] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550424, size 32)! # [ 198.435674] ------------[ cut here ]------------ # [ 198.440578] kernel BUG at mm/usercopy.c:101! # [ 198.445127] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP # [ 198.452286] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 198.466128] CPU: 1 PID: 3804 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 198.474154] Hardware name: ARM Juno development board (r0) (DT) # [ 198.480346] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 198.487587] pc : usercopy_abort+0xb0/0xb4 # [ 198.491876] lr : usercopy_abort+0xb0/0xb4 # [ 198.496156] sp : ffff800010f1bb00 # [ 198.499736] x29: ffff800010f1bb10 x28: ffff000807c734c0 x27: 0000000000000000 # [ 198.507163] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000001 # [ 198.514589] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb58 # [ 198.522013] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000 # [ 198.529438] x17: 000000040044ffff x16: 00000000000002ea x15: 0000000000000325 # [ 198.536862] x14: 0000000000000001 x13: 0000000000000104 x12: 0000000000000336 # [ 198.544287] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000815e944 # [ 198.551711] x8 : ffff800010f1b778 x7 : 0000000000000000 x6 : 0000000000000001 # [ 198.559135] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 198.566559] x2 : 0000000000000000 x1 : ffff000807c734c0 x0 : 000000000000006c # [ 198.573982] Call trace: # [ 198.576692] usercopy_abort+0xb0/0xb4 # [ 198.580626] __check_object_size+0x1d4/0x2fc # [ 198.585172] do_usercopy_stack+0x31c/0x33c # [ 198.589543] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30 # [ 198.594608] lkdtm_do_action+0x2c/0x50 # [ 198.598627] direct_entry+0x164/0x180 # [ 198.602558] full_proxy_write+0x68/0xc0 # [ 198.606669] vfs_write+0xcc/0x2e0 # [ 198.610257] ksys_write+0x80/0x110 # [ 198.613931] __arm64_sys_write+0x28/0x40 # [ 198.618128] invoke_syscall+0x8c/0x120 # [ 198.622154] el0_svc_common.constprop.0+0x68/0x124 # [ 198.627222] do_el0_svc+0x40/0xcc # [ 198.630810] el0_svc+0x48/0xc0 # [ 198.634134] el0t_64_sync_handler+0xf4/0x120 # [ 198.638675] el0t_64_sync+0x18c/0x190 # [ 198.642612] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) # [ 198.648981] ---[ end trace 0000000000000000 ]--- # [ 198.653869] note: cat[3804] exited with irqs disabled # [ 198.659481] note: cat[3804] exited with preempt_count 1 # [ 198.666645] ------------[ cut here ]------------ # [ 198.671537] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 198.681490] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 198.695328] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 198.703613] Hardware name: ARM Juno development board (r0) (DT) # [ 198.709805] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 198.717047] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 198.722553] lr : ct_idle_enter+0x10/0x1c # [ 198.726749] sp : ffff80000c36bd30 # [ 198.730329] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 198.737763] x26: 0000000000000001 x25: 0000002e41743244 x24: 0000000000000001 # [ 198.745188] x23: ffff00080b58d080 x22: 0000000000000001 x21: 0000000000000001 # [ 198.752612] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 198.760036] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8 # [ 198.767464] x14: ffff800009650bfc x13: ffff800008c11490 x12: ffff800008c11450 # [ 198.774893] x11: ffff8000084362c8 x10: 0000000000001500 x9 : ffff80000911c910 # [ 198.782322] x8 : 000000000000083e x7 : ffff0008008e9a80 x6 : ffff8000081c7dec # [ 198.789746] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 # [ 198.797170] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 199.735817] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 199.741861] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a23ff0 <6>[ 199.750067] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836b074 <0>[ 199.757887] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3518580, size 4096)! <4>[ 199.768214] ------------[ cut here ]------------ <2>[ 199.773112] kernel BUG at mm/usercopy.c:101! <0>[ 199.777661] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP <4>[ 199.784819] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 199.798662] CPU: 1 PID: 3847 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 199.806690] Hardware name: ARM Juno development board (r0) (DT) <4>[ 199.812885] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 199.820126] pc : usercopy_abort+0xb0/0xb4 <4>[ 199.824415] lr : usercopy_abort+0xb0/0xb4 <4>[ 199.828699] sp : ffff800010fdba30 <4>[ 199.832280] x29: ffff800010fdba40 x28: ffff000807c31a80 x27: 0000000000000000 <4>[ 199.839708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8803f000 <4>[ 199.847133] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035b074 <4>[ 199.854558] x20: ffff800009f51470 x19: ffff800009f5a6c8 x18: 0000000000000000 <4>[ 199.861982] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc <4>[ 199.869407] x14: ffff80000967a010 x13: ffff80000843e4dc x12: ffff8000086b1428 <4>[ 199.876831] x11: ffff800008c0f084 x10: ffff800008c0eb0c x9 : ffff80000815e944 <4>[ 199.884256] x8 : ffff800010fdb458 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 199.891679] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 199.899103] x2 : 0000000000000000 x1 : ffff000807c31a80 x0 : 000000000000005f <4>[ 199.906527] Call trace: <4>[ 199.909237] usercopy_abort+0xb0/0xb4 <4>[ 199.913170] __check_object_size+0x258/0x2fc <4>[ 199.917717] lkdtm_USERCOPY_KERNEL+0x144/0x1cc <4>[ 199.922436] lkdtm_do_action+0x2c/0x50 <4>[ 199.926455] direct_entry+0x164/0x180 <4>[ 199.930387] full_proxy_write+0x68/0xc0 <4>[ 199.934497] vfs_write+0xcc/0x2e0 <4>[ 199.938085] ksys_write+0x80/0x110 <4>[ 199.941759] __arm64_sys_write+0x28/0x40 <4>[ 199.945957] invoke_syscall+0x8c/0x120 <4>[ 199.949982] el0_svc_common.constprop.0+0x68/0x124 <4>[ 199.955051] do_el0_svc+0x40/0xcc <4>[ 199.958639] el0_svc+0x48/0xc0 <4>[ 199.961964] el0t_64_sync_handler+0xf4/0x120 <4>[ 199.966505] el0t_64_sync+0x18c/0x190 <0>[ 199.970443] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) <4>[ 199.976812] ---[ end trace 0000000000000000 ]--- <6>[ 199.981699] note: cat[3847] exited with irqs disabled <6>[ 199.987156] note: cat[3847] exited with preempt_count 1 <4>[ 199.994354] ------------[ cut here ]------------ <4>[ 199.999246] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 200.009196] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 200.023037] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 200.031327] Hardware name: ARM Juno development board (r0) (DT) <4>[ 200.037518] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 200.044760] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 200.050262] lr : ct_idle_enter+0x10/0x1c <4>[ 200.054457] sp : ffff80000c36bd30 <4>[ 200.058037] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 200.065464] x26: 0000000000000001 x25: 0000002e90976184 x24: 0000000000000001 <4>[ 200.072891] x23: ffff00080b58d080 x22: 0000000000000001 x21: 0000000000000001 <4>[ 200.080316] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 200.087743] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 <4>[ 200.095168] x14: ffff8000080bb8fc x13: ffff80000843634c x12: ffff8000096573ec <4>[ 200.102594] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 200.110024] x8 : 00000000000008a0 x7 : ffff0008008e9a80 x6 : ffff8000081c7dec <4>[ 200.117456] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 200.124881] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 200.132307] Call trace: <4>[ 200.135016] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 200.140171] ct_idle_enter+0x10/0x1c <4>[ 200.144019] cpuidle_enter_state+0x28c/0x590 <4>[ 200.148565] cpuidle_enter+0x40/0x60 <4>[ 200.152412] do_idle+0x258/0x310 <4>[ 200.155914] cpu_startup_entry+0x3c/0x44 <4>[ 200.160111] secondary_start_kernel+0x138/0x15c <4>[ 200.164920] __secondary_switched+0xb0/0xb4 <4>[ 200.169380] irq event stamp: 308834 <4>[ 200.173133] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 200.182471] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 200.191109] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 200.200179] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 200.208812] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 199.735817] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 199.741861] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a23ff0 # [ 199.750067] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836b074 # [ 199.757887] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3518580, size 4096)! # [ 199.768214] ------------[ cut here ]------------ # [ 199.773112] kernel BUG at mm/usercopy.c:101! # [ 199.777661] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP # [ 199.784819] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 199.798662] CPU: 1 PID: 3847 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 199.806690] Hardware name: ARM Juno development board (r0) (DT) # [ 199.812885] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 199.820126] pc : usercopy_abort+0xb0/0xb4 # [ 199.824415] lr : usercopy_abort+0xb0/0xb4 # [ 199.828699] sp : ffff800010fdba30 # [ 199.832280] x29: ffff800010fdba40 x28: ffff000807c31a80 x27: 0000000000000000 # [ 199.839708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8803f000 # [ 199.847133] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035b074 # [ 199.854558] x20: ffff800009f51470 x19: ffff800009f5a6c8 x18: 0000000000000000 # [ 199.861982] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc # [ 199.869407] x14: ffff80000967a010 x13: ffff80000843e4dc x12: ffff8000086b1428 # [ 199.876831] x11: ffff800008c0f084 x10: ffff800008c0eb0c x9 : ffff80000815e944 # [ 199.884256] x8 : ffff800010fdb458 x7 : 0000000000000000 x6 : 0000000000000001 # [ 199.891679] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 199.899103] x2 : 0000000000000000 x1 : ffff000807c31a80 x0 : 000000000000005f # [ 199.906527] Call trace: # [ 199.909237] usercopy_abort+0xb0/0xb4 # [ 199.913170] __check_object_size+0x258/0x2fc # [ 199.917717] lkdtm_USERCOPY_KERNEL+0x144/0x1cc # [ 199.922436] lkdtm_do_action+0x2c/0x50 # [ 199.926455] direct_entry+0x164/0x180 # [ 199.930387] full_proxy_write+0x68/0xc0 # [ 199.934497] vfs_write+0xcc/0x2e0 # [ 199.938085] ksys_write+0x80/0x110 # [ 199.941759] __arm64_sys_write+0x28/0x40 # [ 199.945957] invoke_syscall+0x8c/0x120 # [ 199.949982] el0_svc_common.constprop.0+0x68/0x124 # [ 199.955051] do_el0_svc+0x40/0xcc # [ 199.958639] el0_svc+0x48/0xc0 # [ 199.961964] el0t_64_sync_handler+0xf4/0x120 # [ 199.966505] el0t_64_sync+0x18c/0x190 # [ 199.970443] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) # [ 199.976812] ---[ end trace 0000000000000000 ]--- # [ 199.981699] note: cat[3847] exited with irqs disabled # [ 199.987156] note: cat[3847] exited with preempt_count 1 # [ 199.994354] ------------[ cut here ]------------ # [ 199.999246] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 200.009196] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 200.023037] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 200.031327] Hardware name: ARM Juno development board (r0) (DT) # [ 200.037518] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 200.044760] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 200.050262] lr : ct_idle_enter+0x10/0x1c # [ 200.054457] sp : ffff80000c36bd30 # [ 200.058037] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 200.065464] x26: 0000000000000001 x25: 0000002e90976184 x24: 0000000000000001 # [ 200.072891] x23: ffff00080b58d080 x22: 0000000000000001 x21: 0000000000000001 # [ 200.080316] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 200.087743] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 # [ 200.095168] x14: ffff8000080bb8fc x13: ffff80000843634c x12: ffff8000096573ec # [ 200.102594] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 # USERCOPY_KERNEL: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 201.134405] lkdtm: Performing direct entry STACKLEAK_ERASING <6>[ 201.140474] lkdtm: stackleak stack usage: <6>[ 201.140474] high offset: 336 bytes <6>[ 201.140474] current: 1664 bytes <6>[ 201.140474] lowest: 2384 bytes <6>[ 201.140474] tracked: 2384 bytes <6>[ 201.140474] untracked: 816 bytes <6>[ 201.140474] poisoned: 12840 bytes <6>[ 201.140474] low offset: 8 bytes <6>[ 201.171843] lkdtm: OK: the rest of the thread stack is properly erased # [ 201.134405] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 201.140474] lkdtm: stackleak stack usage: # high offset: 336 bytes # current: 1664 bytes # lowest: 2384 bytes # tracked: 2384 bytes # untracked: 816 bytes # poisoned: 12840 bytes # low offset: 8 bytes # [ 201.171843] lkdtm: OK: the rest of the thread stack is properly erased # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 202.114302] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 202.120312] lkdtm: Calling matched prototype ... <6>[ 202.125265] lkdtm: Calling mismatched prototype ... <3>[ 202.130476] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 202.137453] lkdtm: This is probably expected, since this kernel (6.1.111-cip29 aarch64) was built *without* CONFIG_CFI_CLANG=y # [ 202.114302] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 202.120312] lkdtm: Calling matched prototype ... # [ 202.125265] lkdtm: Calling mismatched prototype ... # [ 202.130476] lkdtm: FAIL: survived mismatched prototype function call! # [ 202.137453] lkdtm: This is probably expected, since this kernel (6.1.111-cip29 aarch64) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 203.233125] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 203.238753] lkdtm: Attempting unchecked stack return address redirection ... <6>[ 203.246153] lkdtm: ok: redirected stack return address. <6>[ 203.251712] lkdtm: Attempting checked stack return address redirection ... <3>[ 203.259004] lkdtm: FAIL: stack return address was redirected! <3>[ 203.265088] lkdtm: Unexpected! This kernel (6.1.111-cip29 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # [ 203.233125] lkdtm: Performing direct entry CFI_BACKWARD # [ 203.238753] lkdtm: Attempting unchecked stack return address redirection ... # [ 203.246153] lkdtm: ok: redirected stack return address. # [ 203.251712] lkdtm: Attempting checked stack return address redirection ... # [ 203.259004] lkdtm: FAIL: stack return address was redirected! # [ 203.265088] lkdtm: Unexpected! This kernel (6.1.111-cip29 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 204.327654] lkdtm: Performing direct entry FORTIFY_STRSCPY <0>[ 204.333519] detected buffer overflow in strnlen <4>[ 204.338461] ------------[ cut here ]------------ <2>[ 204.343361] kernel BUG at lib/string_helpers.c:1027! <0>[ 204.348607] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP <4>[ 204.355769] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 204.369655] CPU: 3 PID: 4026 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 204.377691] Hardware name: ARM Juno development board (r0) (DT) <4>[ 204.383891] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 204.391144] pc : fortify_panic+0x24/0x28 <4>[ 204.395358] lr : fortify_panic+0x24/0x28 <4>[ 204.399563] sp : ffff80001132b870 <4>[ 204.403149] x29: ffff80001132b870 x28: ffff0008060fb4c0 x27: 0000000000000000 <4>[ 204.410591] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdcbf000 <4>[ 204.418029] x23: ffff00080b4db000 x22: ffff80001132ba50 x21: ffff800009a24008 <4>[ 204.425468] x20: ffff80000b4d75f8 x19: ffff800009a24018 x18: 0000000000000000 <4>[ 204.432907] x17: ffff80000843e4dc x16: ffff8000086b1428 x15: ffff800008c0f084 <4>[ 204.440345] x14: 0000000000000000 x13: 205d393135333333 x12: 2e34303220205b3e <4>[ 204.447784] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e944 <4>[ 204.455222] x8 : ffff80001132b548 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 204.462659] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 204.470096] x2 : 0000000000000000 x1 : ffff0008060fb4c0 x0 : 0000000000000023 <4>[ 204.477533] Call trace: <4>[ 204.480248] fortify_panic+0x24/0x28 <4>[ 204.484105] lkdtm_FORTIFY_STR_MEMBER+0x0/0x154 <4>[ 204.488922] lkdtm_do_action+0x2c/0x50 <4>[ 204.492949] direct_entry+0x164/0x180 <4>[ 204.496890] full_proxy_write+0x68/0xc0 <4>[ 204.501010] vfs_write+0xcc/0x2e0 <4>[ 204.504608] ksys_write+0x80/0x110 <4>[ 204.508291] __arm64_sys_write+0x28/0x40 <4>[ 204.512496] invoke_syscall+0x8c/0x120 <4>[ 204.516531] el0_svc_common.constprop.0+0x68/0x124 <4>[ 204.521608] do_el0_svc+0x40/0xcc <4>[ 204.525204] el0_svc+0x48/0xc0 <4>[ 204.528536] el0t_64_sync_handler+0xf4/0x120 <4>[ 204.533086] el0t_64_sync+0x18c/0x190 <0>[ 204.537034] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) <4>[ 204.543410] ---[ end trace 0000000000000000 ]--- <6>[ 204.548302] note: cat[4026] exited with irqs disabled <6>[ 204.553706] note: cat[4026] exited with preempt_count 1 <4>[ 204.562309] ------------[ cut here ]------------ <4>[ 204.567212] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 204.577177] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 204.591070] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 204.599367] Hardware name: ARM Juno development board (r0) (DT) <4>[ 204.605568] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 204.612820] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 204.618339] lr : ct_idle_enter+0x10/0x1c <4>[ 204.622549] sp : ffff80000c37bd30 <4>[ 204.626140] x29: ffff80000c37bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 204.633583] x26: 0000000000000000 x25: 0000002fa0dc8c44 x24: 0000000000000000 <4>[ 204.641026] x23: ffff00080b648880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 204.648467] x20: ffff00097ef6c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 204.655911] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 <4>[ 204.663351] x14: ffff8000080bb8fc x13: ffff800008c11f10 x12: ffff80000965b658 <4>[ 204.670791] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 204.678237] x8 : 000000000000022d x7 : 0000000000000754 x6 : 071c71c71c71c71c <4>[ 204.685676] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ad2000 <4>[ 204.693115] x2 : ffff80000c37bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 204.700556] Call trace: <4>[ 204.703272] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 204.708441] ct_idle_enter+0x10/0x1c <4>[ 204.712300] cpuidle_enter_state+0x28c/0x590 <4>[ 204.716858] cpuidle_enter+0x40/0x60 <4>[ 204.720716] do_idle+0x258/0x310 <4>[ 204.724230] cpu_startup_entry+0x3c/0x44 <4>[ 204.728436] secondary_start_kernel+0x138/0x15c <4>[ 204.733255] __secondary_switched+0xb0/0xb4 <4>[ 204.737725] irq event stamp: 221982 <4>[ 204.741487] hardirqs last enabled at (221981): [] tick_nohz_idle_enter+0x78/0x140 <4>[ 204.750924] hardirqs last disabled at (221982): [] do_idle+0xec/0x310 <4>[ 204.759225] softirqs last enabled at (221974): [] handle_softirqs+0x4c8/0x53c <4>[ 204.768309] softirqs last disabled at (221921): [] __do_softirq+0x1c/0x28 <4>[ 204.776955] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 204.327654] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 204.333519] detected buffer overflow in strnlen # [ 204.338461] ------------[ cut here ]------------ # [ 204.343361] kernel BUG at lib/string_helpers.c:1027! # [ 204.348607] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP # [ 204.355769] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 204.369655] CPU: 3 PID: 4026 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 204.377691] Hardware name: ARM Juno development board (r0) (DT) # [ 204.383891] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 204.391144] pc : fortify_panic+0x24/0x28 # [ 204.395358] lr : fortify_panic+0x24/0x28 # [ 204.399563] sp : ffff80001132b870 # [ 204.403149] x29: ffff80001132b870 x28: ffff0008060fb4c0 x27: 0000000000000000 # [ 204.410591] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdcbf000 # [ 204.418029] x23: ffff00080b4db000 x22: ffff80001132ba50 x21: ffff800009a24008 # [ 204.425468] x20: ffff80000b4d75f8 x19: ffff800009a24018 x18: 0000000000000000 # [ 204.432907] x17: ffff80000843e4dc x16: ffff8000086b1428 x15: ffff800008c0f084 # [ 204.440345] x14: 0000000000000000 x13: 205d393135333333 x12: 2e34303220205b3e # [ 204.447784] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e944 # [ 204.455222] x8 : ffff80001132b548 x7 : 0000000000000000 x6 : 0000000000000001 # [ 204.462659] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 204.470096] x2 : 0000000000000000 x1 : ffff0008060fb4c0 x0 : 0000000000000023 # [ 204.477533] Call trace: # [ 204.480248] fortify_panic+0x24/0x28 # [ 204.484105] lkdtm_FORTIFY_STR_MEMBER+0x0/0x154 # [ 204.488922] lkdtm_do_action+0x2c/0x50 # [ 204.492949] direct_entry+0x164/0x180 # [ 204.496890] full_proxy_write+0x68/0xc0 # [ 204.501010] vfs_write+0xcc/0x2e0 # [ 204.504608] ksys_write+0x80/0x110 # [ 204.508291] __arm64_sys_write+0x28/0x40 # [ 204.512496] invoke_syscall+0x8c/0x120 # [ 204.516531] el0_svc_common.constprop.0+0x68/0x124 # [ 204.521608] do_el0_svc+0x40/0xcc # [ 204.525204] el0_svc+0x48/0xc0 # [ 204.528536] el0t_64_sync_handler+0xf4/0x120 # [ 204.533086] el0t_64_sync+0x18c/0x190 # [ 204.537034] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) # [ 204.543410] ---[ end trace 0000000000000000 ]--- # [ 204.548302] note: cat[4026] exited with irqs disabled # [ 204.553706] note: cat[4026] exited with preempt_count 1 # [ 204.562309] ------------[ cut here ]------------ # [ 204.567212] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 204.577177] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 204.591070] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.111-cip29 #1 # [ 204.599367] Hardware name: ARM Juno development board (r0) (DT) # [ 204.605568] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 204.612820] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 204.618339] lr : ct_idle_enter+0x10/0x1c # [ 204.622549] sp : ffff80000c37bd30 # [ 204.626140] x29: ffff80000c37bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 204.633583] x26: 0000000000000000 x25: 0000002fa0dc8c44 x24: 0000000000000000 # [ 204.641026] x23: ffff00080b648880 x22: 0000000000000000 x21: 0000000000000000 # [ 204.648467] x20: ffff00097ef6c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 204.655911] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 # [ 204.663351] x14: ffff8000080bb8fc x13: ffff800008c11f10 x12: ffff80000965b658 # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 205.589700] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 205.596236] lkdtm: trying to strcmp() past the end of a struct <0>[ 205.602418] detected buffer overflow in strncpy <4>[ 205.607927] ------------[ cut here ]------------ <2>[ 205.612829] kernel BUG at lib/string_helpers.c:1027! <0>[ 205.618068] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP <4>[ 205.625222] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 205.639065] CPU: 1 PID: 4074 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 205.647091] Hardware name: ARM Juno development board (r0) (DT) <4>[ 205.653283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 205.660524] pc : fortify_panic+0x24/0x28 <4>[ 205.664727] lr : fortify_panic+0x24/0x28 <4>[ 205.668922] sp : ffff8000113d3800 <4>[ 205.672502] x29: ffff8000113d3800 x28: ffff00080d92b4c0 x27: 0000000000000000 <4>[ 205.679930] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8705f000 <4>[ 205.687356] x23: ffff000804173000 x22: ffff8000113d39e0 x21: 0000000000000013 <4>[ 205.694780] x20: ffff80000b4d75b8 x19: ffff800009a24028 x18: 0000000000000000 <4>[ 205.702205] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc <4>[ 205.709629] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc <4>[ 205.717053] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944 <4>[ 205.724477] x8 : ffff8000113d3228 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 205.731901] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 205.739325] x2 : 0000000000000000 x1 : ffff00080d92b4c0 x0 : 0000000000000023 <4>[ 205.746749] Call trace: <4>[ 205.749459] fortify_panic+0x24/0x28 <4>[ 205.753307] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4 <4>[ 205.758113] lkdtm_do_action+0x2c/0x50 <4>[ 205.762135] direct_entry+0x164/0x180 <4>[ 205.766067] full_proxy_write+0x68/0xc0 <4>[ 205.770178] vfs_write+0xcc/0x2e0 <4>[ 205.773767] ksys_write+0x80/0x110 <4>[ 205.777441] __arm64_sys_write+0x28/0x40 <4>[ 205.781638] invoke_syscall+0x8c/0x120 <4>[ 205.785663] el0_svc_common.constprop.0+0x68/0x124 <4>[ 205.790732] do_el0_svc+0x40/0xcc <4>[ 205.794320] el0_svc+0x48/0xc0 <4>[ 205.797644] el0t_64_sync_handler+0xf4/0x120 <4>[ 205.802186] el0t_64_sync+0x18c/0x190 <0>[ 205.806123] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) <4>[ 205.812492] ---[ end trace 0000000000000000 ]--- <6>[ 205.817379] note: cat[4074] exited with irqs disabled <6>[ 205.822869] note: cat[4074] exited with preempt_count 1 <4>[ 205.829948] ------------[ cut here ]------------ <4>[ 205.834839] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 205.844787] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 205.858627] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 205.866913] Hardware name: ARM Juno development board (r0) (DT) <4>[ 205.873105] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 205.880346] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 205.885850] lr : ct_idle_enter+0x10/0x1c <4>[ 205.890051] sp : ffff80000c36bd30 <4>[ 205.893635] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 <4>[ 205.901063] x26: 0000000000000000 x25: 0000002fec6b85fc x24: 0000000000000000 <4>[ 205.908489] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 205.915919] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 205.923347] x17: ffff8000080236c8 x16: 0000000000000133 x15: 0000000000000134 <4>[ 205.930773] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000001 <4>[ 205.938199] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 205.945624] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c <4>[ 205.953048] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 205.960478] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 205.967902] Call trace: <4>[ 205.970615] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 205.975775] ct_idle_enter+0x10/0x1c <4>[ 205.979625] cpuidle_enter_state+0x28c/0x590 <4>[ 205.984175] cpuidle_enter+0x40/0x60 <4>[ 205.988022] do_idle+0x258/0x310 <4>[ 205.991524] cpu_startup_entry+0x40/0x44 <4>[ 205.995722] secondary_start_kernel+0x138/0x15c <4>[ 206.000531] __secondary_switched+0xb0/0xb4 <4>[ 206.004992] irq event stamp: 308834 <4>[ 206.008746] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 206.018084] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 206.026721] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 206.035792] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 206.044426] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 205.589700] lkdtm: Performing direct entry FORTIFY_STR_OBJECT # [ 205.596236] lkdtm: trying to strcmp() past the end of a struct # [ 205.602418] detected buffer overflow in strncpy # [ 205.607927] ------------[ cut here ]------------ # [ 205.612829] kernel BUG at lib/string_helpers.c:1027! # [ 205.618068] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP # [ 205.625222] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 205.639065] CPU: 1 PID: 4074 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 205.647091] Hardware name: ARM Juno development board (r0) (DT) # [ 205.653283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 205.660524] pc : fortify_panic+0x24/0x28 # [ 205.664727] lr : fortify_panic+0x24/0x28 # [ 205.668922] sp : ffff8000113d3800 # [ 205.672502] x29: ffff8000113d3800 x28: ffff00080d92b4c0 x27: 0000000000000000 # [ 205.679930] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8705f000 # [ 205.687356] x23: ffff000804173000 x22: ffff8000113d39e0 x21: 0000000000000013 # [ 205.694780] x20: ffff80000b4d75b8 x19: ffff800009a24028 x18: 0000000000000000 # [ 205.702205] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc # [ 205.709629] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc # [ 205.717053] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944 # [ 205.724477] x8 : ffff8000113d3228 x7 : 0000000000000000 x6 : 0000000000000001 # [ 205.731901] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 205.739325] x2 : 0000000000000000 x1 : ffff00080d92b4c0 x0 : 0000000000000023 # [ 205.746749] Call trace: # [ 205.749459] fortify_panic+0x24/0x28 # [ 205.753307] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4 # [ 205.758113] lkdtm_do_action+0x2c/0x50 # [ 205.762135] direct_entry+0x164/0x180 # [ 205.766067] full_proxy_write+0x68/0xc0 # [ 205.770178] vfs_write+0xcc/0x2e0 # [ 205.773767] ksys_write+0x80/0x110 # [ 205.777441] __arm64_sys_write+0x28/0x40 # [ 205.781638] invoke_syscall+0x8c/0x120 # [ 205.785663] el0_svc_common.constprop.0+0x68/0x124 # [ 205.790732] do_el0_svc+0x40/0xcc # [ 205.794320] el0_svc+0x48/0xc0 # [ 205.797644] el0t_64_sync_handler+0xf4/0x120 # [ 205.802186] el0t_64_sync+0x18c/0x190 # [ 205.806123] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) # [ 205.812492] ---[ end trace 0000000000000000 ]--- # [ 205.817379] note: cat[4074] exited with irqs disabled # [ 205.822869] note: cat[4074] exited with preempt_count 1 # [ 205.829948] ------------[ cut here ]------------ # [ 205.834839] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 205.844787] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 205.858627] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 205.866913] Hardware name: ARM Juno development board (r0) (DT) # [ 205.873105] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 205.880346] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 205.885850] lr : ct_idle_enter+0x10/0x1c # [ 205.890051] sp : ffff80000c36bd30 # [ 205.893635] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 # [ 205.901063] x26: 0000000000000000 x25: 0000002fec6b85fc x24: 0000000000000000 # [ 205.908489] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 205.915919] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 205.923347] x17: ffff8000080236c8 x16: 0000000000000133 x15: 0000000000000134 # [ 205.930773] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000001 # [ 205.938199] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 # [ 205.945624] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c # [ 205.953048] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 # [ 205.960478] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 # [ 205.967902] Call trace: # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <6>[ 206.975140] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 206.981279] lkdtm: trying to strncpy() past the end of a struct member... <0>[ 206.988421] detected buffer overflow in strncpy <4>[ 206.993499] ------------[ cut here ]------------ <2>[ 206.998396] kernel BUG at lib/string_helpers.c:1027! <0>[ 207.003634] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP <4>[ 207.010791] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 207.024641] CPU: 1 PID: 4122 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 207.032667] Hardware name: ARM Juno development board (r0) (DT) <4>[ 207.038859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 207.046101] pc : fortify_panic+0x24/0x28 <4>[ 207.050303] lr : fortify_panic+0x24/0x28 <4>[ 207.054499] sp : ffff80001146bae0 <4>[ 207.058080] x29: ffff80001146bae0 x28: ffff0008029a0040 x27: 0000000000000000 <4>[ 207.065508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcdef000 <4>[ 207.072935] x23: ffff000807c02000 x22: ffff80001146bcc0 x21: ffff000804cbfd00 <4>[ 207.080360] x20: ffff80000a0657f0 x19: ffff800009a24028 x18: 0000000000000000 <4>[ 207.087785] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc <4>[ 207.095209] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc <4>[ 207.102633] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944 <4>[ 207.110058] x8 : ffff80001146b508 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 207.117482] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 207.124906] x2 : 0000000000000000 x1 : ffff0008029a0040 x0 : 0000000000000023 <4>[ 207.132331] Call trace: <4>[ 207.135041] fortify_panic+0x24/0x28 <4>[ 207.138890] lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154 <4>[ 207.143785] lkdtm_do_action+0x2c/0x50 <4>[ 207.147805] direct_entry+0x164/0x180 <4>[ 207.151737] full_proxy_write+0x68/0xc0 <4>[ 207.155848] vfs_write+0xcc/0x2e0 <4>[ 207.159437] ksys_write+0x80/0x110 <4>[ 207.163111] __arm64_sys_write+0x28/0x40 <4>[ 207.167308] invoke_syscall+0x8c/0x120 <4>[ 207.171334] el0_svc_common.constprop.0+0x68/0x124 <4>[ 207.176403] do_el0_svc+0x40/0xcc <4>[ 207.179992] el0_svc+0x48/0xc0 <4>[ 207.183316] el0t_64_sync_handler+0xf4/0x120 <4>[ 207.187857] el0t_64_sync+0x18c/0x190 <0>[ 207.191794] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) <4>[ 207.198163] ---[ end trace 0000000000000000 ]--- <6>[ 207.203050] note: cat[4122] exited with irqs disabled <6>[ 207.208524] note: cat[4122] exited with preempt_count 1 <4>[ 207.215623] ------------[ cut here ]------------ <4>[ 207.220517] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 207.230466] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 207.244306] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 207.252595] Hardware name: ARM Juno development board (r0) (DT) <4>[ 207.258787] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 207.266029] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 207.271533] lr : ct_idle_enter+0x10/0x1c <4>[ 207.275733] sp : ffff80000c36bd30 <4>[ 207.279313] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 <4>[ 207.286740] x26: 0000000000000000 x25: 000000303f033fa8 x24: 0000000000000000 <4>[ 207.294170] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 207.301595] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 207.309022] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 <4>[ 207.316453] x14: ffff8000080bb8fc x13: ffff800008c11fe4 x12: ffff80000965b658 <4>[ 207.323878] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 207.331303] x8 : 000000000000010b x7 : 00000000000003f1 x6 : 071c71c71c71c71c <4>[ 207.338729] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 207.346154] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 207.353578] Call trace: <4>[ 207.356289] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 207.361444] ct_idle_enter+0x10/0x1c <4>[ 207.365291] cpuidle_enter_state+0x28c/0x590 <4>[ 207.369838] cpuidle_enter+0x40/0x60 <4>[ 207.373686] do_idle+0x258/0x310 <4>[ 207.377191] cpu_startup_entry+0x3c/0x44 <4>[ 207.381389] secondary_start_kernel+0x138/0x15c <4>[ 207.386199] __secondary_switched+0xb0/0xb4 <4>[ 207.390665] irq event stamp: 308834 <4>[ 207.394424] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 207.403766] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 207.412404] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 207.421475] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 207.430109] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 206.975140] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 206.981279] lkdtm: trying to strncpy() past the end of a struct member... # [ 206.988421] detected buffer overflow in strncpy # [ 206.993499] ------------[ cut here ]------------ # [ 206.998396] kernel BUG at lib/string_helpers.c:1027! # [ 207.003634] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP # [ 207.010791] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 207.024641] CPU: 1 PID: 4122 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 207.032667] Hardware name: ARM Juno development board (r0) (DT) # [ 207.038859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 207.046101] pc : fortify_panic+0x24/0x28 # [ 207.050303] lr : fortify_panic+0x24/0x28 # [ 207.054499] sp : ffff80001146bae0 # [ 207.058080] x29: ffff80001146bae0 x28: ffff0008029a0040 x27: 0000000000000000 # [ 207.065508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcdef000 # [ 207.072935] x23: ffff000807c02000 x22: ffff80001146bcc0 x21: ffff000804cbfd00 # [ 207.080360] x20: ffff80000a0657f0 x19: ffff800009a24028 x18: 0000000000000000 # [ 207.087785] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc # [ 207.095209] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc # [ 207.102633] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944 # [ 207.110058] x8 : ffff80001146b508 x7 : 0000000000000000 x6 : 0000000000000001 # [ 207.117482] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 207.124906] x2 : 0000000000000000 x1 : ffff0008029a0040 x0 : 0000000000000023 # [ 207.132331] Call trace: # [ 207.135041] fortify_panic+0x24/0x28 # [ 207.138890] lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154 # [ 207.143785] lkdtm_do_action+0x2c/0x50 # [ 207.147805] direct_entry+0x164/0x180 # [ 207.151737] full_proxy_write+0x68/0xc0 # [ 207.155848] vfs_write+0xcc/0x2e0 # [ 207.159437] ksys_write+0x80/0x110 # [ 207.163111] __arm64_sys_write+0x28/0x40 # [ 207.167308] invoke_syscall+0x8c/0x120 # [ 207.171334] el0_svc_common.constprop.0+0x68/0x124 # [ 207.176403] do_el0_svc+0x40/0xcc # [ 207.179992] el0_svc+0x48/0xc0 # [ 207.183316] el0t_64_sync_handler+0xf4/0x120 # [ 207.187857] el0t_64_sync+0x18c/0x190 # [ 207.191794] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) # [ 207.198163] ---[ end trace 0000000000000000 ]--- # [ 207.203050] note: cat[4122] exited with irqs disabled # [ 207.208524] note: cat[4122] exited with preempt_count 1 # [ 207.215623] ------------[ cut here ]------------ # [ 207.220517] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 207.230466] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 207.244306] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 207.252595] Hardware name: ARM Juno development board (r0) (DT) # [ 207.258787] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 207.266029] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 207.271533] lr : ct_idle_enter+0x10/0x1c # [ 207.275733] sp : ffff80000c36bd30 # [ 207.279313] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000 # [ 207.286740] x26: 0000000000000000 x25: 000000303f033fa8 x24: 0000000000000000 # [ 207.294170] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 207.301595] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 207.309022] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0 # [ 207.316453] x14: ffff8000080bb8fc x13: ffff800008c11fe4 x12: ffff80000965b658 # [ 207.323878] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910 # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 208.273314] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 208.279466] lkdtm: trying to memcpy() past the end of a struct <6>[ 208.285645] lkdtm: 0: 16 <6>[ 208.288667] lkdtm: 1: 16 <6>[ 208.291542] lkdtm: s: 20 <0>[ 208.294371] detected buffer overflow in memcpy <4>[ 208.299158] ------------[ cut here ]------------ <2>[ 208.304053] kernel BUG at lib/string_helpers.c:1027! <0>[ 208.309294] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP <4>[ 208.316448] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 208.330291] CPU: 1 PID: 4170 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 208.338317] Hardware name: ARM Juno development board (r0) (DT) <4>[ 208.344512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 208.351759] pc : fortify_panic+0x24/0x28 <4>[ 208.355961] lr : fortify_panic+0x24/0x28 <4>[ 208.360157] sp : ffff80001151b960 <4>[ 208.363737] x29: ffff80001151b960 x28: ffff000807c31a80 x27: 0000000000000000 <4>[ 208.371165] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb43ef000 <4>[ 208.378590] x23: ffff00080d489000 x22: ffff80001151bb80 x21: 0000000000000013 <4>[ 208.386015] x20: ffff80000b4d75d8 x19: ffff800009f08cb8 x18: 0000000000000000 <4>[ 208.393439] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 208.400864] x14: 0000000000000000 x13: 205d313733343932 x12: 2e38303220205b3e <4>[ 208.408288] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e944 <4>[ 208.415713] x8 : ffff80001151b638 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 208.423138] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 208.430561] x2 : 0000000000000000 x1 : ffff000807c31a80 x0 : 0000000000000022 <4>[ 208.437985] Call trace: <4>[ 208.440696] fortify_panic+0x24/0x28 <4>[ 208.444544] lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114 <4>[ 208.449524] lkdtm_do_action+0x2c/0x50 <4>[ 208.453545] direct_entry+0x164/0x180 <4>[ 208.457477] full_proxy_write+0x68/0xc0 <4>[ 208.461589] vfs_write+0xcc/0x2e0 <4>[ 208.465178] ksys_write+0x80/0x110 <4>[ 208.468852] __arm64_sys_write+0x28/0x40 <4>[ 208.473049] invoke_syscall+0x8c/0x120 <4>[ 208.477075] el0_svc_common.constprop.0+0x68/0x124 <4>[ 208.482144] do_el0_svc+0x40/0xcc <4>[ 208.485732] el0_svc+0x48/0xc0 <4>[ 208.489056] el0t_64_sync_handler+0xf4/0x120 <4>[ 208.493598] el0t_64_sync+0x18c/0x190 <0>[ 208.497535] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) <4>[ 208.503904] ---[ end trace 0000000000000000 ]--- <6>[ 208.508790] note: cat[4170] exited with irqs disabled <6>[ 208.514184] note: cat[4170] exited with preempt_count 1 <4>[ 208.521303] ------------[ cut here ]------------ <4>[ 208.526194] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 208.536146] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 208.549983] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 208.558269] Hardware name: ARM Juno development board (r0) (DT) <4>[ 208.564460] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 208.571704] pc : ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 208.577215] lr : ct_idle_enter+0x10/0x1c <4>[ 208.581418] sp : ffff80000c36bd30 <4>[ 208.585005] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 <4>[ 208.592431] x26: 0000000000000000 x25: 000000308cd647e8 x24: 0000000000000000 <4>[ 208.599857] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 208.607282] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 <4>[ 208.614706] x17: ffff8000080236c8 x16: 000000000000006c x15: 000000000000004b <4>[ 208.622134] x14: 0000000000000001 x13: 0000000000000003 x12: 0000000000000005 <4>[ 208.629562] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 <4>[ 208.636987] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c <4>[ 208.644412] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000 <4>[ 208.651836] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000 <4>[ 208.659260] Call trace: <4>[ 208.661970] ct_kernel_exit.constprop.0+0x118/0x170 <4>[ 208.667125] ct_idle_enter+0x10/0x1c <4>[ 208.670972] cpuidle_enter_state+0x28c/0x590 <4>[ 208.675519] cpuidle_enter+0x40/0x60 <4>[ 208.679366] do_idle+0x258/0x310 <4>[ 208.682870] cpu_startup_entry+0x3c/0x44 <4>[ 208.687066] secondary_start_kernel+0x138/0x15c <4>[ 208.691875] __secondary_switched+0xb0/0xb4 <4>[ 208.696335] irq event stamp: 308834 <4>[ 208.700090] hardirqs last enabled at (308833): [] tick_nohz_idle_exit+0x78/0x1a4 <4>[ 208.709427] hardirqs last disabled at (308834): [] __schedule+0x6f8/0xaf4 <4>[ 208.718065] softirqs last enabled at (308826): [] handle_softirqs+0x4c8/0x53c <4>[ 208.727136] softirqs last disabled at (308799): [] __do_softirq+0x1c/0x28 <4>[ 208.735770] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 208.273314] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT # [ 208.279466] lkdtm: trying to memcpy() past the end of a struct # [ 208.285645] lkdtm: 0: 16 # [ 208.288667] lkdtm: 1: 16 # [ 208.291542] lkdtm: s: 20 # [ 208.294371] detected buffer overflow in memcpy # [ 208.299158] ------------[ cut here ]------------ # [ 208.304053] kernel BUG at lib/string_helpers.c:1027! # [ 208.309294] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP # [ 208.316448] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 208.330291] CPU: 1 PID: 4170 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 208.338317] Hardware name: ARM Juno development board (r0) (DT) # [ 208.344512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 208.351759] pc : fortify_panic+0x24/0x28 # [ 208.355961] lr : fortify_panic+0x24/0x28 # [ 208.360157] sp : ffff80001151b960 # [ 208.363737] x29: ffff80001151b960 x28: ffff000807c31a80 x27: 0000000000000000 # [ 208.371165] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb43ef000 # [ 208.378590] x23: ffff00080d489000 x22: ffff80001151bb80 x21: 0000000000000013 # [ 208.386015] x20: ffff80000b4d75d8 x19: ffff800009f08cb8 x18: 0000000000000000 # [ 208.393439] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 208.400864] x14: 0000000000000000 x13: 205d313733343932 x12: 2e38303220205b3e # [ 208.408288] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e944 # [ 208.415713] x8 : ffff80001151b638 x7 : 0000000000000000 x6 : 0000000000000001 # [ 208.423138] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000 # [ 208.430561] x2 : 0000000000000000 x1 : ffff000807c31a80 x0 : 0000000000000022 # [ 208.437985] Call trace: # [ 208.440696] fortify_panic+0x24/0x28 # [ 208.444544] lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114 # [ 208.449524] lkdtm_do_action+0x2c/0x50 # [ 208.453545] direct_entry+0x164/0x180 # [ 208.457477] full_proxy_write+0x68/0xc0 # [ 208.461589] vfs_write+0xcc/0x2e0 # [ 208.465178] ksys_write+0x80/0x110 # [ 208.468852] __arm64_sys_write+0x28/0x40 # [ 208.473049] invoke_syscall+0x8c/0x120 # [ 208.477075] el0_svc_common.constprop.0+0x68/0x124 # [ 208.482144] do_el0_svc+0x40/0xcc # [ 208.485732] el0_svc+0x48/0xc0 # [ 208.489056] el0t_64_sync_handler+0xf4/0x120 # [ 208.493598] el0t_64_sync+0x18c/0x190 # [ 208.497535] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) # [ 208.503904] ---[ end trace 0000000000000000 ]--- # [ 208.508790] note: cat[4170] exited with irqs disabled # [ 208.514184] note: cat[4170] exited with preempt_count 1 # [ 208.521303] ------------[ cut here ]------------ # [ 208.526194] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170 # [ 208.536146] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 208.549983] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.111-cip29 #1 # [ 208.558269] Hardware name: ARM Juno development board (r0) (DT) # [ 208.564460] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 208.571704] pc : ct_kernel_exit.constprop.0+0x118/0x170 # [ 208.577215] lr : ct_idle_enter+0x10/0x1c # [ 208.581418] sp : ffff80000c36bd30 # [ 208.585005] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001 # [ 208.592431] x26: 0000000000000000 x25: 000000308cd647e8 x24: 0000000000000000 # [ 208.599857] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000 # [ 208.607282] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000 # [ 208.614706] x17: ffff8000080236c8 x16: 000000000000006c x15: 000000000000004b # [ 208.622134] x14: 0000000000000001 x13: 0000000000000003 x12: 0000000000000005 # [ 208.629562] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <6>[ 209.649969] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 209.656790] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 209.663845] ------------[ cut here ]------------ <4>[ 209.668764] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 209.681033] WARNING: CPU: 1 PID: 4218 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc <4>[ 209.691334] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) <4>[ 209.705178] CPU: 1 PID: 4218 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 <4>[ 209.713204] Hardware name: ARM Juno development board (r0) (DT) <4>[ 209.719396] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 209.726637] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc <4>[ 209.731963] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc <4>[ 209.737289] sp : ffff8000115c39d0 <4>[ 209.740869] x29: ffff8000115c39d0 x28: ffff0008031eb4c0 x27: 0000000000000000 <4>[ 209.748296] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff938ff000 <4>[ 209.755721] x23: ffff000806390000 x22: ffff80000b655000 x21: ffff00080cd3f400 <4>[ 209.763146] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 <4>[ 209.770570] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 <4>[ 209.777995] x14: 7328206574697277 x13: 205d343637383636 x12: 2e39303220205b3e <4>[ 209.785420] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815e944 <4>[ 209.792844] x8 : ffff8000115c36a8 x7 : 0000000000000000 x6 : 0000000000001ffe <4>[ 209.800268] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 <4>[ 209.807692] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008031eb4c0 <4>[ 209.815116] Call trace: <4>[ 209.817826] lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc <4>[ 209.822805] lkdtm_do_action+0x2c/0x50 <4>[ 209.826825] direct_entry+0x164/0x180 <4>[ 209.830758] full_proxy_write+0x68/0xc0 <4>[ 209.834869] vfs_write+0xcc/0x2e0 <4>[ 209.838458] ksys_write+0x80/0x110 <4>[ 209.842133] __arm64_sys_write+0x28/0x40 <4>[ 209.846331] invoke_syscall+0x8c/0x120 <4>[ 209.850356] el0_svc_common.constprop.0+0x68/0x124 <4>[ 209.855425] do_el0_svc+0x40/0xcc <4>[ 209.859013] el0_svc+0x48/0xc0 <4>[ 209.862338] el0t_64_sync_handler+0xf4/0x120 <4>[ 209.866881] el0t_64_sync+0x18c/0x190 <4>[ 209.870814] irq event stamp: 0 <4>[ 209.874132] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 209.880679] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 209.889144] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c <4>[ 209.897605] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 209.904148] ---[ end trace 0000000000000000 ]--- <3>[ 209.909099] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 209.917409] lkdtm: Unexpected! This kernel (6.1.111-cip29 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # [ 209.649969] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 209.656790] lkdtm: trying to memcpy() past the end of a struct member... # [ 209.663845] ------------[ cut here ]------------ # [ 209.668764] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 209.681033] WARNING: CPU: 1 PID: 4218 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc # [ 209.691334] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E) # [ 209.705178] CPU: 1 PID: 4218 Comm: cat Tainted: G B D W E 6.1.111-cip29 #1 # [ 209.713204] Hardware name: ARM Juno development board (r0) (DT) # [ 209.719396] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 209.726637] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc # [ 209.731963] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc # [ 209.737289] sp : ffff8000115c39d0 # [ 209.740869] x29: ffff8000115c39d0 x28: ffff0008031eb4c0 x27: 0000000000000000 # [ 209.748296] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff938ff000 # [ 209.755721] x23: ffff000806390000 x22: ffff80000b655000 x21: ffff00080cd3f400 # [ 209.763146] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 # [ 209.770570] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 # [ 209.777995] x14: 7328206574697277 x13: 205d343637383636 x12: 2e39303220205b3e # [ 209.785420] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815e944 # [ 209.792844] x8 : ffff8000115c36a8 x7 : 0000000000000000 x6 : 0000000000001ffe # [ 209.800268] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000 # [ 209.807692] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008031eb4c0 # [ 209.815116] Call trace: # [ 209.817826] lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc # [ 209.822805] lkdtm_do_action+0x2c/0x50 # [ 209.826825] direct_entry+0x164/0x180 # [ 209.830758] full_proxy_write+0x68/0xc0 # [ 209.834869] vfs_write+0xcc/0x2e0 # [ 209.838458] ksys_write+0x80/0x110 # [ 209.842133] __arm64_sys_write+0x28/0x40 # [ 209.846331] invoke_syscall+0x8c/0x120 # [ 209.850356] el0_svc_common.constprop.0+0x68/0x124 # [ 209.855425] do_el0_svc+0x40/0xcc # [ 209.859013] el0_svc+0x48/0xc0 # [ 209.862338] el0t_64_sync_handler+0xf4/0x120 # [ 209.866881] el0t_64_sync+0x18c/0x190 # [ 209.870814] irq event stamp: 0 # [ 209.874132] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 209.880679] hardirqs last disabled at (0): [] copy_process+0x5fc/0x1b9c # [ 209.889144] softirqs last enabled at (0): [] copy_process+0x5fc/0x1b9c # [ 209.897605] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 209.904148] ---[ end trace 0000000000000000 ]--- # [ 209.909099] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 209.917409] lkdtm: Unexpected! This kernel (6.1.111-cip29 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # selftests: lkdtm: stack-entropy.sh <6>[ 210.876389] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.882206] lkdtm: Starting stack offset tracking for pid 4263 <6>[ 210.888404] lkdtm: Stack offset: 0 <6>[ 210.892676] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.898242] lkdtm: Stack offset: 320 <6>[ 210.902592] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.908155] lkdtm: Stack offset: -128 <6>[ 210.912562] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.918351] lkdtm: Stack offset: -192 <6>[ 210.922796] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.928668] lkdtm: Stack offset: -432 <6>[ 210.932983] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.938529] lkdtm: Stack offset: -496 <6>[ 210.942725] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.948258] lkdtm: Stack offset: 128 <6>[ 210.952417] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.957967] lkdtm: Stack offset: -64 <6>[ 210.962107] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.967633] lkdtm: Stack offset: 176 <6>[ 210.971736] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.977267] lkdtm: Stack offset: 304 <6>[ 210.981373] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.986918] lkdtm: Stack offset: -288 <6>[ 210.991106] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.996639] lkdtm: Stack offset: 48 <6>[ 211.000654] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.006186] lkdtm: Stack offset: 416 <6>[ 211.010282] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.015821] lkdtm: Stack offset: 176 <6>[ 211.019941] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.025478] lkdtm: Stack offset: -304 <6>[ 211.029673] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.035213] lkdtm: Stack offset: 0 <6>[ 211.039146] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.044686] lkdtm: Stack offset: 208 <6>[ 211.048801] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.054337] lkdtm: Stack offset: -16 <6>[ 211.058440] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.063980] lkdtm: Stack offset: 368 <6>[ 211.068101] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.073680] lkdtm: Stack offset: -112 <6>[ 211.077872] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.083406] lkdtm: Stack offset: -384 <6>[ 211.087599] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.093135] lkdtm: Stack offset: 160 <6>[ 211.097243] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.102784] lkdtm: Stack offset: -400 <6>[ 211.106984] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.112523] lkdtm: Stack offset: -16 <6>[ 211.116622] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.122157] lkdtm: Stack offset: 240 <6>[ 211.126268] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.131803] lkdtm: Stack offset: 224 <6>[ 211.135906] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.141440] lkdtm: Stack offset: 384 <6>[ 211.145548] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.151135] lkdtm: Stack offset: 288 <6>[ 211.155304] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.160980] lkdtm: Stack offset: -432 <6>[ 211.165201] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.170757] lkdtm: Stack offset: 16 <6>[ 211.174800] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.180338] lkdtm: Stack offset: -496 <6>[ 211.184535] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.190071] lkdtm: Stack offset: -528 <6>[ 211.194274] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.199813] lkdtm: Stack offset: -304 <6>[ 211.204007] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.209552] lkdtm: Stack offset: 400 <6>[ 211.213678] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.219217] lkdtm: Stack offset: 352 <6>[ 211.223321] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.228860] lkdtm: Stack offset: 64 <6>[ 211.232899] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.238438] lkdtm: Stack offset: -160 <6>[ 211.242628] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.248166] lkdtm: Stack offset: -160 <6>[ 211.252355] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.257893] lkdtm: Stack offset: 0 <6>[ 211.261823] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.267361] lkdtm: Stack offset: 112 <6>[ 211.271469] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.277024] lkdtm: Stack offset: 176 <6>[ 211.281231] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.286770] lkdtm: Stack offset: -352 <6>[ 211.290974] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.296513] lkdtm: Stack offset: -448 <6>[ 211.300702] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.306240] lkdtm: Stack offset: -64 <6>[ 211.310345] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.315884] lkdtm: Stack offset: -64 <6>[ 211.319993] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.325532] lkdtm: Stack offset: -288 <6>[ 211.329724] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.335261] lkdtm: Stack offset: -256 <6>[ 211.339450] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.344988] lkdtm: Stack offset: 400 <6>[ 211.349091] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.354640] lkdtm: Stack offset: -304 <6>[ 211.358830] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.364368] lkdtm: Stack offset: 320 <6>[ 211.368470] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.374009] lkdtm: Stack offset: -160 <6>[ 211.378205] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.383732] lkdtm: Stack offset: 432 <6>[ 211.387842] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.393396] lkdtm: Stack offset: -320 <6>[ 211.397724] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.403263] lkdtm: Stack offset: 400 <6>[ 211.407367] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.412905] lkdtm: Stack offset: -368 <6>[ 211.417109] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.422647] lkdtm: Stack offset: 368 <6>[ 211.426749] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.432286] lkdtm: Stack offset: -224 <6>[ 211.436476] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.442014] lkdtm: Stack offset: -576 <6>[ 211.446228] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.451890] lkdtm: Stack offset: -352 <6>[ 211.456083] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.461623] lkdtm: Stack offset: 256 <6>[ 211.465730] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.471268] lkdtm: Stack offset: 128 <6>[ 211.475393] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.480934] lkdtm: Stack offset: 304 <6>[ 211.485072] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.490614] lkdtm: Stack offset: 304 <6>[ 211.494728] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.500263] lkdtm: Stack offset: -64 <6>[ 211.504365] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.509905] lkdtm: Stack offset: 256 <6>[ 211.514034] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.519565] lkdtm: Stack offset: -448 <6>[ 211.523754] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.529292] lkdtm: Stack offset: 304 <6>[ 211.533387] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.538932] lkdtm: Stack offset: 272 <6>[ 211.543033] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.548577] lkdtm: Stack offset: -96 <6>[ 211.552680] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.558217] lkdtm: Stack offset: -400 <6>[ 211.562409] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.567952] lkdtm: Stack offset: -496 <6>[ 211.572155] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.577755] lkdtm: Stack offset: 368 <6>[ 211.581886] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.587435] lkdtm: Stack offset: -448 <6>[ 211.591628] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.597165] lkdtm: Stack offset: -400 <6>[ 211.601363] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.606900] lkdtm: Stack offset: -128 <6>[ 211.611097] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.616711] lkdtm: Stack offset: -304 <6>[ 211.620904] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.626440] lkdtm: Stack offset: -144 <6>[ 211.630629] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.636166] lkdtm: Stack offset: -512 <6>[ 211.640354] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.645890] lkdtm: Stack offset: -32 <6>[ 211.650040] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.655705] lkdtm: Stack offset: 112 <6>[ 211.659821] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.665359] lkdtm: Stack offset: -80 <6>[ 211.669460] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.674996] lkdtm: Stack offset: 336 <6>[ 211.679107] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.684641] lkdtm: Stack offset: -112 <6>[ 211.688830] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.694368] lkdtm: Stack offset: -448 <6>[ 211.698554] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.704091] lkdtm: Stack offset: -80 <6>[ 211.708185] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.713723] lkdtm: Stack offset: -80 <6>[ 211.717818] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.723363] lkdtm: Stack offset: -336 <6>[ 211.727552] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.733086] lkdtm: Stack offset: 64 <6>[ 211.737108] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.742646] lkdtm: Stack offset: -240 <6>[ 211.746831] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.752369] lkdtm: Stack offset: -32 <6>[ 211.756470] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.762023] lkdtm: Stack offset: -144 <6>[ 211.766315] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.771841] lkdtm: Stack offset: -112 <6>[ 211.776040] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.781577] lkdtm: Stack offset: -208 <6>[ 211.785781] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.791319] lkdtm: Stack offset: -512 <6>[ 211.795506] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.801045] lkdtm: Stack offset: 192 <6>[ 211.805141] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.810673] lkdtm: Stack offset: 48 <6>[ 211.814686] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.820223] lkdtm: Stack offset: -320 <6>[ 211.824416] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.829952] lkdtm: Stack offset: 304 <6>[ 211.834122] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.839770] lkdtm: Stack offset: -144 <6>[ 211.843977] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.849510] lkdtm: Stack offset: -96 <6>[ 211.853608] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.859139] lkdtm: Stack offset: 32 <6>[ 211.863150] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.868694] lkdtm: Stack offset: -64 <6>[ 211.872831] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.878373] lkdtm: Stack offset: -176 <6>[ 211.882576] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.888117] lkdtm: Stack offset: 272 <6>[ 211.892214] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.897749] lkdtm: Stack offset: 256 <6>[ 211.901851] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.907396] lkdtm: Stack offset: 32 <6>[ 211.911404] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.916940] lkdtm: Stack offset: -272 <6>[ 211.921118] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.926652] lkdtm: Stack offset: 144 <6>[ 211.930761] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.936300] lkdtm: Stack offset: -320 <6>[ 211.940489] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.946027] lkdtm: Stack offset: -400 <6>[ 211.950236] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.955851] lkdtm: Stack offset: -112 <6>[ 211.960046] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.965660] lkdtm: Stack offset: -464 <6>[ 211.969867] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.975405] lkdtm: Stack offset: 400 <6>[ 211.979511] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.985050] lkdtm: Stack offset: -112 <6>[ 211.989240] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.994777] lkdtm: Stack offset: -384 <6>[ 211.998984] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.004528] lkdtm: Stack offset: -192 <6>[ 212.008733] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.014267] lkdtm: Stack offset: -16 <6>[ 212.018364] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.023897] lkdtm: Stack offset: -96 <6>[ 212.028016] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.033555] lkdtm: Stack offset: -176 <6>[ 212.037781] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.043323] lkdtm: Stack offset: 256 <6>[ 212.047437] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.052977] lkdtm: Stack offset: -112 <6>[ 212.057168] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.062707] lkdtm: Stack offset: -512 <6>[ 212.066901] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.072501] lkdtm: Stack offset: -64 <6>[ 212.076744] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.082283] lkdtm: Stack offset: 416 <6>[ 212.086402] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.091940] lkdtm: Stack offset: -224 <6>[ 212.096130] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.101667] lkdtm: Stack offset: -80 <6>[ 212.105769] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.111307] lkdtm: Stack offset: -192 <6>[ 212.115506] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.121044] lkdtm: Stack offset: -48 <6>[ 212.125143] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.130681] lkdtm: Stack offset: -416 <6>[ 212.134871] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.140408] lkdtm: Stack offset: 128 <6>[ 212.144511] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.150060] lkdtm: Stack offset: -320 <6>[ 212.154251] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.159789] lkdtm: Stack offset: 416 <6>[ 212.163894] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.169431] lkdtm: Stack offset: -576 <6>[ 212.173620] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.179158] lkdtm: Stack offset: -448 <6>[ 212.183362] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.188915] lkdtm: Stack offset: 96 <6>[ 212.193075] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.198609] lkdtm: Stack offset: 64 <6>[ 212.202616] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.208149] lkdtm: Stack offset: -64 <6>[ 212.212258] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.217799] lkdtm: Stack offset: -464 <6>[ 212.222060] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.228420] lkdtm: Stack offset: -480 <6>[ 212.232685] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.238283] lkdtm: Stack offset: -496 <6>[ 212.242492] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.248032] lkdtm: Stack offset: -416 <6>[ 212.252225] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.257764] lkdtm: Stack offset: 272 <6>[ 212.261870] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.267407] lkdtm: Stack offset: -400 <6>[ 212.271616] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.277154] lkdtm: Stack offset: 304 <6>[ 212.281256] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.286871] lkdtm: Stack offset: -560 <6>[ 212.291067] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.296605] lkdtm: Stack offset: 0 <6>[ 212.300532] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.306070] lkdtm: Stack offset: -16 <6>[ 212.310200] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.315738] lkdtm: Stack offset: -256 <6>[ 212.319927] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.325466] lkdtm: Stack offset: 16 <6>[ 212.329481] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.335029] lkdtm: Stack offset: 368 <6>[ 212.339153] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.344688] lkdtm: Stack offset: -320 <6>[ 212.348884] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.354424] lkdtm: Stack offset: -288 <6>[ 212.358611] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.364150] lkdtm: Stack offset: 16 <6>[ 212.368162] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.373702] lkdtm: Stack offset: -336 <6>[ 212.377890] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.383424] lkdtm: Stack offset: -320 <6>[ 212.387613] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.393149] lkdtm: Stack offset: 208 <6>[ 212.397273] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.402813] lkdtm: Stack offset: -528 <6>[ 212.407000] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.412540] lkdtm: Stack offset: -480 <6>[ 212.416733] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.422279] lkdtm: Stack offset: 400 <6>[ 212.426493] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.432031] lkdtm: Stack offset: 240 <6>[ 212.436136] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.441673] lkdtm: Stack offset: -128 <6>[ 212.445868] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.451409] lkdtm: Stack offset: -288 <6>[ 212.455608] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.461148] lkdtm: Stack offset: 176 <6>[ 212.465248] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.470783] lkdtm: Stack offset: -128 <6>[ 212.474974] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.480510] lkdtm: Stack offset: 16 <6>[ 212.484533] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.490074] lkdtm: Stack offset: 192 <6>[ 212.494212] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.499866] lkdtm: Stack offset: 432 <6>[ 212.503981] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.509517] lkdtm: Stack offset: -400 <6>[ 212.513702] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.519246] lkdtm: Stack offset: 320 <6>[ 212.523344] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.528887] lkdtm: Stack offset: 16 <6>[ 212.532901] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.538435] lkdtm: Stack offset: -480 <6>[ 212.542645] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.548188] lkdtm: Stack offset: -80 <6>[ 212.552289] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.557823] lkdtm: Stack offset: -256 <6>[ 212.562060] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.567671] lkdtm: Stack offset: -192 <6>[ 212.571860] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.577397] lkdtm: Stack offset: -384 <6>[ 212.581598] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.587137] lkdtm: Stack offset: 128 <6>[ 212.591238] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.596778] lkdtm: Stack offset: 128 <6>[ 212.600882] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.606421] lkdtm: Stack offset: 240 <6>[ 212.610531] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.616070] lkdtm: Stack offset: 16 <6>[ 212.620087] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.625702] lkdtm: Stack offset: -304 <6>[ 212.629901] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.635440] lkdtm: Stack offset: -64 <6>[ 212.639555] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.645095] lkdtm: Stack offset: 208 <6>[ 212.649195] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.654734] lkdtm: Stack offset: 0 <6>[ 212.658665] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.664203] lkdtm: Stack offset: 304 <6>[ 212.668315] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.673853] lkdtm: Stack offset: -80 <6>[ 212.677963] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.683608] lkdtm: Stack offset: 112 <6>[ 212.687713] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.693253] lkdtm: Stack offset: 288 <6>[ 212.697357] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.702906] lkdtm: Stack offset: -176 <6>[ 212.707097] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.712636] lkdtm: Stack offset: 336 <6>[ 212.716747] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.722286] lkdtm: Stack offset: -560 <6>[ 212.726478] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.732016] lkdtm: Stack offset: 80 <6>[ 212.736037] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.741575] lkdtm: Stack offset: 112 <6>[ 212.745678] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.751217] lkdtm: Stack offset: -480 <6>[ 212.755404] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.760941] lkdtm: Stack offset: -464 <6>[ 212.765141] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.770679] lkdtm: Stack offset: -368 <6>[ 212.774872] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.780409] lkdtm: Stack offset: -48 <6>[ 212.784511] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.790049] lkdtm: Stack offset: 304 <6>[ 212.794168] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.799710] lkdtm: Stack offset: -128 <6>[ 212.804023] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.809562] lkdtm: Stack offset: -32 <6>[ 212.813668] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.819207] lkdtm: Stack offset: -576 <6>[ 212.823410] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.828950] lkdtm: Stack offset: 80 <6>[ 212.832965] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.838506] lkdtm: Stack offset: -48 <6>[ 212.842629] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.848172] lkdtm: Stack offset: -320 <6>[ 212.852370] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.857904] lkdtm: Stack offset: -144 <6>[ 212.862117] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.867650] lkdtm: Stack offset: -528 <6>[ 212.871834] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.877368] lkdtm: Stack offset: 400 <6>[ 212.881465] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.887021] lkdtm: Stack offset: -496 <6>[ 212.891227] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.896761] lkdtm: Stack offset: -176 <6>[ 212.900963] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.906515] lkdtm: Stack offset: 352 <6>[ 212.910635] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.916188] lkdtm: Stack offset: 368 <6>[ 212.920411] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.925947] lkdtm: Stack offset: -496 <6>[ 212.930172] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.935836] lkdtm: Stack offset: 192 <6>[ 212.939960] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.945500] lkdtm: Stack offset: -336 <6>[ 212.949700] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.955240] lkdtm: Stack offset: -448 <6>[ 212.959439] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.964976] lkdtm: Stack offset: 16 <6>[ 212.968990] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.974569] lkdtm: Stack offset: -528 <6>[ 212.978785] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.984355] lkdtm: Stack offset: -48 <6>[ 212.988461] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.994010] lkdtm: Stack offset: -160 <6>[ 212.998203] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.003728] lkdtm: Stack offset: -400 <6>[ 213.007933] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.013467] lkdtm: Stack offset: -320 <6>[ 213.017658] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.023195] lkdtm: Stack offset: -192 <6>[ 213.027382] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.032921] lkdtm: Stack offset: -256 <6>[ 213.037104] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.042638] lkdtm: Stack offset: 304 <6>[ 213.046751] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.052285] lkdtm: Stack offset: 160 <6>[ 213.056388] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.061922] lkdtm: Stack offset: -272 <6>[ 213.066158] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.071737] lkdtm: Stack offset: -240 <6>[ 213.075927] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.081466] lkdtm: Stack offset: -496 <6>[ 213.085660] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.091194] lkdtm: Stack offset: -384 <6>[ 213.095397] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.100932] lkdtm: Stack offset: 432 <6>[ 213.105034] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.110572] lkdtm: Stack offset: -448 <6>[ 213.114756] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.120288] lkdtm: Stack offset: -432 <6>[ 213.124470] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.130016] lkdtm: Stack offset: -512 <6>[ 213.134210] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.139736] lkdtm: Stack offset: -320 <6>[ 213.143928] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.149463] lkdtm: Stack offset: 256 <6>[ 213.153566] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.159101] lkdtm: Stack offset: -96 <6>[ 213.163197] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.168732] lkdtm: Stack offset: -288 <6>[ 213.172916] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.178456] lkdtm: Stack offset: 256 <6>[ 213.182576] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.188212] lkdtm: Stack offset: 192 <6>[ 213.192345] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.197887] lkdtm: Stack offset: -224 <6>[ 213.202118] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.207767] lkdtm: Stack offset: -512 <6>[ 213.211953] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.217490] lkdtm: Stack offset: -48 <6>[ 213.221603] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.227137] lkdtm: Stack offset: 400 <6>[ 213.231260] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.236802] lkdtm: Stack offset: 32 <6>[ 213.240840] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.246378] lkdtm: Stack offset: 128 <6>[ 213.250498] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.256035] lkdtm: Stack offset: -160 <6>[ 213.260233] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.265776] lkdtm: Stack offset: -400 <6>[ 213.270043] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.275615] lkdtm: Stack offset: -160 <6>[ 213.279821] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.285366] lkdtm: Stack offset: 64 <6>[ 213.289386] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.294926] lkdtm: Stack offset: -272 <6>[ 213.299116] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.304655] lkdtm: Stack offset: -80 <6>[ 213.308757] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.314307] lkdtm: Stack offset: -176 <6>[ 213.318581] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.324120] lkdtm: Stack offset: -448 <6>[ 213.328313] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.333853] lkdtm: Stack offset: 64 <6>[ 213.337868] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.343408] lkdtm: Stack offset: -480 <6>[ 213.347598] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.353137] lkdtm: Stack offset: 208 <6>[ 213.357239] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.362779] lkdtm: Stack offset: 240 <6>[ 213.366882] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.372421] lkdtm: Stack offset: 416 <6>[ 213.376545] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.382084] lkdtm: Stack offset: 96 <6>[ 213.386119] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.391662] lkdtm: Stack offset: -48 <6>[ 213.395841] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.401380] lkdtm: Stack offset: -192 <6>[ 213.405571] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.411110] lkdtm: Stack offset: 0 <6>[ 213.415040] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.420578] lkdtm: Stack offset: 240 <6>[ 213.424686] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.430224] lkdtm: Stack offset: 208 <6>[ 213.434338] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.439878] lkdtm: Stack offset: 96 <6>[ 213.443899] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.449438] lkdtm: Stack offset: 96 <6>[ 213.453453] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.458992] lkdtm: Stack offset: -496 <6>[ 213.463182] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.468720] lkdtm: Stack offset: 352 <6>[ 213.472834] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.478373] lkdtm: Stack offset: -128 <6>[ 213.482569] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.488110] lkdtm: Stack offset: -576 <6>[ 213.492300] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.497849] lkdtm: Stack offset: -240 <6>[ 213.502103] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.507759] lkdtm: Stack offset: -64 <6>[ 213.511867] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.517406] lkdtm: Stack offset: -224 <6>[ 213.521599] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.527136] lkdtm: Stack offset: -496 <6>[ 213.531329] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.536866] lkdtm: Stack offset: 320 <6>[ 213.540970] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.546514] lkdtm: Stack offset: 208 <6>[ 213.550627] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.556173] lkdtm: Stack offset: -112 <6>[ 213.560391] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.565937] lkdtm: Stack offset: -320 <6>[ 213.570185] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.575843] lkdtm: Stack offset: 336 <6>[ 213.579954] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.585491] lkdtm: Stack offset: 240 <6>[ 213.589588] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.595123] lkdtm: Stack offset: -560 <6>[ 213.599320] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.604864] lkdtm: Stack offset: -144 <6>[ 213.609111] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.614666] lkdtm: Stack offset: 304 <6>[ 213.618792] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.624332] lkdtm: Stack offset: 160 <6>[ 213.628446] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.633998] lkdtm: Stack offset: -528 <6>[ 213.638214] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.643820] lkdtm: Stack offset: 304 <6>[ 213.647924] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.653462] lkdtm: Stack offset: -528 <6>[ 213.657655] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.663275] lkdtm: Stack offset: 144 <6>[ 213.667388] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.672925] lkdtm: Stack offset: -400 <6>[ 213.677125] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.682662] lkdtm: Stack offset: -384 <6>[ 213.686858] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.692396] lkdtm: Stack offset: 304 <6>[ 213.696497] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.702035] lkdtm: Stack offset: -128 <6>[ 213.706225] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.711762] lkdtm: Stack offset: -80 <6>[ 213.715861] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.721399] lkdtm: Stack offset: -48 <6>[ 213.725497] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.731034] lkdtm: Stack offset: 352 <6>[ 213.735147] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.740684] lkdtm: Stack offset: 96 <6>[ 213.744706] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.750243] lkdtm: Stack offset: 80 <6>[ 213.754256] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.759798] lkdtm: Stack offset: 16 <6>[ 213.763828] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.769445] lkdtm: Stack offset: -544 <6>[ 213.773635] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.779171] lkdtm: Stack offset: 352 <6>[ 213.783274] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.788808] lkdtm: Stack offset: 240 <6>[ 213.792914] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.798465] lkdtm: Stack offset: -416 <6>[ 213.802650] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.808189] lkdtm: Stack offset: -400 <6>[ 213.812377] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.817916] lkdtm: Stack offset: 112 <6>[ 213.822062] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.827716] lkdtm: Stack offset: -256 <6>[ 213.831906] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.837445] lkdtm: Stack offset: -304 <6>[ 213.841636] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.847171] lkdtm: Stack offset: 272 <6>[ 213.851283] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.856816] lkdtm: Stack offset: -448 <6>[ 213.861015] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.866553] lkdtm: Stack offset: 288 <6>[ 213.870655] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.876193] lkdtm: Stack offset: -80 <6>[ 213.880301] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.885844] lkdtm: Stack offset: 256 <6>[ 213.889949] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.895491] lkdtm: Stack offset: -560 <6>[ 213.899693] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.905233] lkdtm: Stack offset: 224 <6>[ 213.909350] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.914888] lkdtm: Stack offset: -192 <6>[ 213.919090] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.924635] lkdtm: Stack offset: 144 <6>[ 213.928760] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.934299] lkdtm: Stack offset: 256 <6>[ 213.938417] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.943971] lkdtm: Stack offset: 96 <6>[ 213.948073] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.953615] lkdtm: Stack offset: -272 <6>[ 213.957803] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.963391] lkdtm: Stack offset: -432 <6>[ 213.967626] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.973296] lkdtm: Stack offset: 304 <6>[ 213.977409] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.982961] lkdtm: Stack offset: 32 <6>[ 213.986987] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.992527] lkdtm: Stack offset: -416 <6>[ 213.996718] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.002257] lkdtm: Stack offset: 192 <6>[ 214.006361] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.011971] lkdtm: Stack offset: -304 <6>[ 214.016167] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.021706] lkdtm: Stack offset: 176 <6>[ 214.025808] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.031343] lkdtm: Stack offset: -240 <6>[ 214.035535] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.041083] lkdtm: Stack offset: -176 <6>[ 214.045284] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.050824] lkdtm: Stack offset: 304 <6>[ 214.054934] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.060473] lkdtm: Stack offset: 0 <6>[ 214.064400] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.069938] lkdtm: Stack offset: 304 <6>[ 214.074093] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.079651] lkdtm: Stack offset: 400 <6>[ 214.083754] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.089293] lkdtm: Stack offset: -336 <6>[ 214.093485] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.099022] lkdtm: Stack offset: 144 <6>[ 214.103139] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.108675] lkdtm: Stack offset: 0 <6>[ 214.112607] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.118147] lkdtm: Stack offset: 128 <6>[ 214.122249] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.127793] lkdtm: Stack offset: 16 <6>[ 214.131813] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.137353] lkdtm: Stack offset: -176 <6>[ 214.141539] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.147075] lkdtm: Stack offset: 0 <6>[ 214.151005] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.156540] lkdtm: Stack offset: 176 <6>[ 214.160645] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.166263] lkdtm: Stack offset: 160 <6>[ 214.170377] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.175917] lkdtm: Stack offset: 432 <6>[ 214.180021] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.185578] lkdtm: Stack offset: 352 <6>[ 214.189813] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.195352] lkdtm: Stack offset: -48 <6>[ 214.199458] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.204997] lkdtm: Stack offset: -208 <6>[ 214.209191] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.214729] lkdtm: Stack offset: 336 <6>[ 214.218831] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.224371] lkdtm: Stack offset: 368 <6>[ 214.228494] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.234040] lkdtm: Stack offset: -160 <6>[ 214.238260] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.243800] lkdtm: Stack offset: -464 <6>[ 214.247996] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.253535] lkdtm: Stack offset: -16 <6>[ 214.257638] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.263175] lkdtm: Stack offset: 176 <6>[ 214.267275] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.272809] lkdtm: Stack offset: -384 <6>[ 214.277003] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.282542] lkdtm: Stack offset: 272 <6>[ 214.286670] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.292212] lkdtm: Stack offset: 64 <6>[ 214.296253] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.301808] lkdtm: Stack offset: -224 <6>[ 214.306194] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.311858] lkdtm: Stack offset: -544 <6>[ 214.316076] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.321617] lkdtm: Stack offset: -64 <6>[ 214.325723] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.331262] lkdtm: Stack offset: -512 <6>[ 214.335450] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.340989] lkdtm: Stack offset: -48 <6>[ 214.345096] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.350644] lkdtm: Stack offset: 368 <6>[ 214.354831] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.360369] lkdtm: Stack offset: -112 <6>[ 214.364559] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.370097] lkdtm: Stack offset: -416 <6>[ 214.374282] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.379820] lkdtm: Stack offset: -288 <6>[ 214.384005] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.389542] lkdtm: Stack offset: -336 <6>[ 214.393729] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.399266] lkdtm: Stack offset: 288 <6>[ 214.403367] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.408903] lkdtm: Stack offset: 96 <6>[ 214.412935] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.418482] lkdtm: Stack offset: -480 <6>[ 214.422675] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.428229] lkdtm: Stack offset: 192 <6>[ 214.432358] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.437897] lkdtm: Stack offset: 192 <6>[ 214.442044] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.447690] lkdtm: Stack offset: -64 <6>[ 214.451798] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.457336] lkdtm: Stack offset: -256 <6>[ 214.461527] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.467069] lkdtm: Stack offset: -304 <6>[ 214.471272] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.476811] lkdtm: Stack offset: -240 <6>[ 214.480996] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.486530] lkdtm: Stack offset: 320 <6>[ 214.490636] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.496171] lkdtm: Stack offset: 208 <6>[ 214.500268] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.505802] lkdtm: Stack offset: 80 <6>[ 214.509817] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.515353] lkdtm: Stack offset: -576 <6>[ 214.519536] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.525074] lkdtm: Stack offset: -176 <6>[ 214.529262] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.534808] lkdtm: Stack offset: -576 <6>[ 214.539008] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.544545] lkdtm: Stack offset: 432 <6>[ 214.548646] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.554184] lkdtm: Stack offset: 304 <6>[ 214.558286] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.563829] lkdtm: Stack offset: -400 <6>[ 214.568047] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.573616] lkdtm: Stack offset: -528 <6>[ 214.577806] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.583347] lkdtm: Stack offset: -416 <6>[ 214.587539] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.593072] lkdtm: Stack offset: -416 <6>[ 214.597265] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.602797] lkdtm: Stack offset: 32 <6>[ 214.606822] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.612364] lkdtm: Stack offset: -272 <6>[ 214.616559] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.622101] lkdtm: Stack offset: -64 <6>[ 214.626203] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.631735] lkdtm: Stack offset: 432 <6>[ 214.635835] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.641370] lkdtm: Stack offset: -224 <6>[ 214.645558] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.651096] lkdtm: Stack offset: -48 <6>[ 214.655203] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.660737] lkdtm: Stack offset: -128 <6>[ 214.664920] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.670461] lkdtm: Stack offset: 320 <6>[ 214.674576] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.680125] lkdtm: Stack offset: -208 <6>[ 214.684445] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.689996] lkdtm: Stack offset: 256 <6>[ 214.694108] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.699636] lkdtm: Stack offset: -80 <6>[ 214.703735] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.709275] lkdtm: Stack offset: -224 <6>[ 214.713466] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.719088] lkdtm: Stack offset: -496 <6>[ 214.723288] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.728828] lkdtm: Stack offset: -288 <6>[ 214.733025] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.738564] lkdtm: Stack offset: -96 <6>[ 214.742670] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.748209] lkdtm: Stack offset: 96 <6>[ 214.752226] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.757766] lkdtm: Stack offset: 320 <6>[ 214.761869] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.767409] lkdtm: Stack offset: 144 <6>[ 214.771514] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.777054] lkdtm: Stack offset: 208 <6>[ 214.781166] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.786706] lkdtm: Stack offset: 96 <6>[ 214.790733] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.796292] lkdtm: Stack offset: -32 <6>[ 214.800528] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.806068] lkdtm: Stack offset: 400 <6>[ 214.810187] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.815839] lkdtm: Stack offset: -80 <6>[ 214.819949] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.825485] lkdtm: Stack offset: 400 <6>[ 214.829592] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.835132] lkdtm: Stack offset: 128 <6>[ 214.839250] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.844790] lkdtm: Stack offset: -432 <6>[ 214.848975] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.854510] lkdtm: Stack offset: 400 <6>[ 214.858612] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.864147] lkdtm: Stack offset: -32 <6>[ 214.868254] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.873788] lkdtm: Stack offset: -464 <6>[ 214.878027] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.883586] lkdtm: Stack offset: -96 <6>[ 214.887690] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.893230] lkdtm: Stack offset: -320 <6>[ 214.897416] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.902963] lkdtm: Stack offset: 256 <6>[ 214.907072] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.912608] lkdtm: Stack offset: 144 <6>[ 214.916712] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.922252] lkdtm: Stack offset: -464 <6>[ 214.926446] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.931987] lkdtm: Stack offset: 32 <6>[ 214.936019] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.941561] lkdtm: Stack offset: 80 <6>[ 214.945601] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.951136] lkdtm: Stack offset: 256 <6>[ 214.955241] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.960779] lkdtm: Stack offset: -368 <6>[ 214.964969] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.970500] lkdtm: Stack offset: 144 <6>[ 214.974595] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.980129] lkdtm: Stack offset: -96 <6>[ 214.984247] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.989783] lkdtm: Stack offset: 160 <6>[ 214.993887] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.999437] lkdtm: Stack offset: 160 <6>[ 215.003617] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.009154] lkdtm: Stack offset: -160 <6>[ 215.013341] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.018877] lkdtm: Stack offset: 352 <6>[ 215.022986] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.028529] lkdtm: Stack offset: 224 <6>[ 215.032649] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.038188] lkdtm: Stack offset: -112 <6>[ 215.042374] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.047915] lkdtm: Stack offset: 320 <6>[ 215.052029] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.057568] lkdtm: Stack offset: 176 <6>[ 215.061673] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.067213] lkdtm: Stack offset: -208 <6>[ 215.071402] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.077013] lkdtm: Stack offset: 416 <6>[ 215.081124] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.086674] lkdtm: Stack offset: -384 <6>[ 215.090866] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.096404] lkdtm: Stack offset: 16 <6>[ 215.100424] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.105963] lkdtm: Stack offset: 320 <6>[ 215.110248] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.115776] lkdtm: Stack offset: -512 <6>[ 215.119963] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.125503] lkdtm: Stack offset: -544 <6>[ 215.129693] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.135232] lkdtm: Stack offset: -192 <6>[ 215.139424] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.144962] lkdtm: Stack offset: -560 <6>[ 215.149170] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.154709] lkdtm: Stack offset: 144 <6>[ 215.158815] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.164354] lkdtm: Stack offset: 112 <6>[ 215.168466] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.174014] lkdtm: Stack offset: -160 <6>[ 215.178209] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.183736] lkdtm: Stack offset: 64 <6>[ 215.187751] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.193290] lkdtm: Stack offset: -320 <6>[ 215.197480] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.203019] lkdtm: Stack offset: -560 <6>[ 215.207220] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.212758] lkdtm: Stack offset: 64 <6>[ 215.216778] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.222331] lkdtm: Stack offset: 384 <6>[ 215.226550] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.232089] lkdtm: Stack offset: -384 <6>[ 215.236283] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.241821] lkdtm: Stack offset: -256 <6>[ 215.246060] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.251713] lkdtm: Stack offset: -256 <6>[ 215.255906] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.261447] lkdtm: Stack offset: 288 <6>[ 215.265556] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.271103] lkdtm: Stack offset: 240 <6>[ 215.275211] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.280746] lkdtm: Stack offset: -336 <6>[ 215.284941] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.290480] lkdtm: Stack offset: 240 <6>[ 215.294591] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.300127] lkdtm: Stack offset: 416 <6>[ 215.304238] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.309781] lkdtm: Stack offset: 160 <6>[ 215.313909] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.319445] lkdtm: Stack offset: -544 <6>[ 215.323646] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.329181] lkdtm: Stack offset: 352 <6>[ 215.333320] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.338863] lkdtm: Stack offset: -112 <6>[ 215.343070] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.348611] lkdtm: Stack offset: -400 <6>[ 215.352815] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.358360] lkdtm: Stack offset: -512 <6>[ 215.362586] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.368151] lkdtm: Stack offset: 112 <6>[ 215.372328] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.377871] lkdtm: Stack offset: -96 <6>[ 215.382034] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.387689] lkdtm: Stack offset: -240 <6>[ 215.391891] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.397432] lkdtm: Stack offset: -336 <6>[ 215.401624] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.407163] lkdtm: Stack offset: -512 <6>[ 215.411362] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.416902] lkdtm: Stack offset: -224 <6>[ 215.421095] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.426834] lkdtm: Stack offset: -528 <6>[ 215.431032] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.436570] lkdtm: Stack offset: 96 <6>[ 215.440587] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.446126] lkdtm: Stack offset: -160 <6>[ 215.450330] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.455869] lkdtm: Stack offset: 320 <6>[ 215.459971] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.465510] lkdtm: Stack offset: 32 <6>[ 215.469529] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.475069] lkdtm: Stack offset: 288 <6>[ 215.479178] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.484718] lkdtm: Stack offset: 256 <6>[ 215.488822] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.494361] lkdtm: Stack offset: 384 <6>[ 215.498467] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.504022] lkdtm: Stack offset: -384 <6>[ 215.508245] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.513796] lkdtm: Stack offset: 64 <6>[ 215.517818] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.523357] lkdtm: Stack offset: -496 <6>[ 215.527549] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.533087] lkdtm: Stack offset: 368 <6>[ 215.537188] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.542727] lkdtm: Stack offset: -96 <6>[ 215.546830] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.552377] lkdtm: Stack offset: -144 <6>[ 215.556574] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.562113] lkdtm: Stack offset: 176 <6>[ 215.566238] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.571904] lkdtm: Stack offset: 432 <6>[ 215.576010] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.581551] lkdtm: Stack offset: -384 <6>[ 215.585746] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.591284] lkdtm: Stack offset: 64 <6>[ 215.595303] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.600841] lkdtm: Stack offset: -176 <6>[ 215.605038] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.610578] lkdtm: Stack offset: -544 <6>[ 215.614773] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.620313] lkdtm: Stack offset: -272 <6>[ 215.624501] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.630048] lkdtm: Stack offset: -336 <6>[ 215.634241] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.639778] lkdtm: Stack offset: 400 <6>[ 215.643884] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.649426] lkdtm: Stack offset: -80 <6>[ 215.653552] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.659095] lkdtm: Stack offset: -128 <6>[ 215.663291] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.668833] lkdtm: Stack offset: 240 <6>[ 215.672956] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.678494] lkdtm: Stack offset: 144 <6>[ 215.682632] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.688245] lkdtm: Stack offset: 384 <6>[ 215.692369] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.697906] lkdtm: Stack offset: 96 <6>[ 215.701922] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.707457] lkdtm: Stack offset: -480 <6>[ 215.711643] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.717179] lkdtm: Stack offset: -32 <6>[ 215.721281] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.726825] lkdtm: Stack offset: -416 <6>[ 215.731013] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.736547] lkdtm: Stack offset: 432 <6>[ 215.740659] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.746193] lkdtm: Stack offset: -528 <6>[ 215.750400] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.755939] lkdtm: Stack offset: 96 <6>[ 215.759957] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.765496] lkdtm: Stack offset: -80 <6>[ 215.769597] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.775207] lkdtm: Stack offset: -464 <6>[ 215.779403] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.784941] lkdtm: Stack offset: 288 <6>[ 215.789052] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.794591] lkdtm: Stack offset: 320 <6>[ 215.798703] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.804256] lkdtm: Stack offset: -192 <6>[ 215.808579] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.814130] lkdtm: Stack offset: -432 <6>[ 215.818321] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.823860] lkdtm: Stack offset: -400 <6>[ 215.828049] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.833588] lkdtm: Stack offset: 64 <6>[ 215.837608] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.843147] lkdtm: Stack offset: -304 <6>[ 215.847346] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.852884] lkdtm: Stack offset: -336 <6>[ 215.857073] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.862612] lkdtm: Stack offset: -400 <6>[ 215.866802] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.872341] lkdtm: Stack offset: -160 <6>[ 215.876544] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.882084] lkdtm: Stack offset: 112 <6>[ 215.886209] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.891874] lkdtm: Stack offset: -80 <6>[ 215.895978] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.901519] lkdtm: Stack offset: -544 <6>[ 215.905710] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.911248] lkdtm: Stack offset: -560 <6>[ 215.915448] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.920983] lkdtm: Stack offset: 256 <6>[ 215.925088] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.930638] lkdtm: Stack offset: -512 <6>[ 215.934839] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.940379] lkdtm: Stack offset: 416 <6>[ 215.944480] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.950020] lkdtm: Stack offset: 352 <6>[ 215.954131] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.959655] lkdtm: Stack offset: 256 <6>[ 215.963759] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.969297] lkdtm: Stack offset: -80 <6>[ 215.973410] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.978950] lkdtm: Stack offset: 256 <6>[ 215.983054] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.988594] lkdtm: Stack offset: 112 <6>[ 215.992721] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.998285] lkdtm: Stack offset: 160 <6>[ 216.002501] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.008042] lkdtm: Stack offset: -448 <6>[ 216.012252] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.017788] lkdtm: Stack offset: -560 <6>[ 216.022027] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.027672] lkdtm: Stack offset: 368 <6>[ 216.031783] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.037323] lkdtm: Stack offset: -80 <6>[ 216.041427] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.046969] lkdtm: Stack offset: -96 <6>[ 216.051074] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.056615] lkdtm: Stack offset: -272 <6>[ 216.060835] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.066376] lkdtm: Stack offset: 272 <6>[ 216.070508] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.076047] lkdtm: Stack offset: -272 <6>[ 216.080250] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.085785] lkdtm: Stack offset: -448 <6>[ 216.090016] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.095582] lkdtm: Stack offset: 208 <6>[ 216.099690] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.105230] lkdtm: Stack offset: -80 <6>[ 216.109333] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.114872] lkdtm: Stack offset: -320 <6>[ 216.119077] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.124692] lkdtm: Stack offset: 336 <6>[ 216.128801] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.134341] lkdtm: Stack offset: -448 <6>[ 216.138539] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.144078] lkdtm: Stack offset: -96 <6>[ 216.148182] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.153721] lkdtm: Stack offset: 128 <6>[ 216.157823] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.163363] lkdtm: Stack offset: -352 <6>[ 216.167556] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.173094] lkdtm: Stack offset: -208 <6>[ 216.177283] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.182833] lkdtm: Stack offset: 352 <6>[ 216.186939] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.192477] lkdtm: Stack offset: 400 <6>[ 216.196586] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.202127] lkdtm: Stack offset: 368 <6>[ 216.206236] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.211789] lkdtm: Stack offset: -176 <6>[ 216.216061] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.221600] lkdtm: Stack offset: -16 <6>[ 216.225703] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.231242] lkdtm: Stack offset: -384 <6>[ 216.235431] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.240970] lkdtm: Stack offset: -64 <6>[ 216.245084] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.250626] lkdtm: Stack offset: 208 <6>[ 216.254729] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.260268] lkdtm: Stack offset: -432 <6>[ 216.264468] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.270007] lkdtm: Stack offset: 32 <6>[ 216.274044] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.279696] lkdtm: Stack offset: 0 <6>[ 216.283643] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.289182] lkdtm: Stack offset: -384 <6>[ 216.293373] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.298910] lkdtm: Stack offset: 384 <6>[ 216.303030] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.308575] lkdtm: Stack offset: 272 <6>[ 216.312681] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.318221] lkdtm: Stack offset: -464 <6>[ 216.322416] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.327957] lkdtm: Stack offset: -64 <6>[ 216.332056] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.337596] lkdtm: Stack offset: -256 <6>[ 216.341788] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.347328] lkdtm: Stack offset: 240 <6>[ 216.351443] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.356975] lkdtm: Stack offset: 32 <6>[ 216.360982] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.366532] lkdtm: Stack offset: -96 <6>[ 216.370634] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.376174] lkdtm: Stack offset: 144 <6>[ 216.380298] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.385841] lkdtm: Stack offset: -336 <6>[ 216.390101] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.395702] lkdtm: Stack offset: 192 <6>[ 216.399826] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.405367] lkdtm: Stack offset: -464 <6>[ 216.409578] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.415114] lkdtm: Stack offset: -496 <6>[ 216.419314] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.424857] lkdtm: Stack offset: 336 <6>[ 216.428987] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.434523] lkdtm: Stack offset: -352 <6>[ 216.438711] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.444250] lkdtm: Stack offset: -448 <6>[ 216.448452] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.454000] lkdtm: Stack offset: -48 <6>[ 216.458110] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.463637] lkdtm: Stack offset: -528 <6>[ 216.467824] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.473364] lkdtm: Stack offset: 64 <6>[ 216.477380] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.482919] lkdtm: Stack offset: 304 <6>[ 216.487034] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.492573] lkdtm: Stack offset: -352 <6>[ 216.496775] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.502315] lkdtm: Stack offset: -16 <6>[ 216.506424] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.511968] lkdtm: Stack offset: 0 <6>[ 216.515915] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.521586] lkdtm: Stack offset: 336 <6>[ 216.525694] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.531234] lkdtm: Stack offset: 176 <6>[ 216.535342] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.540881] lkdtm: Stack offset: 240 <6>[ 216.544985] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.550535] lkdtm: Stack offset: 288 <6>[ 216.554642] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.560181] lkdtm: Stack offset: 224 <6>[ 216.564290] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.569829] lkdtm: Stack offset: -416 <6>[ 216.574067] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.579718] lkdtm: Stack offset: -288 <6>[ 216.583912] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.589452] lkdtm: Stack offset: -384 <6>[ 216.593643] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.599181] lkdtm: Stack offset: 208 <6>[ 216.603286] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.608823] lkdtm: Stack offset: -528 <6>[ 216.613026] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.618567] lkdtm: Stack offset: 160 <6>[ 216.622672] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.628212] lkdtm: Stack offset: 304 <6>[ 216.632318] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.637859] lkdtm: Stack offset: -288 <6>[ 216.642081] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.647607] lkdtm: Stack offset: 80 <6>[ 216.651621] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.657162] lkdtm: Stack offset: 432 <6>[ 216.661262] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.666798] lkdtm: Stack offset: 416 <6>[ 216.670914] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.676451] lkdtm: Stack offset: -208 <6>[ 216.680651] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.686200] lkdtm: Stack offset: 16 <6>[ 216.690252] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.695865] lkdtm: Stack offset: -512 <6>[ 216.700073] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.705606] lkdtm: Stack offset: -224 <6>[ 216.709785] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.715322] lkdtm: Stack offset: -96 <6>[ 216.719430] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.724961] lkdtm: Stack offset: 352 <6>[ 216.729072] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.734617] lkdtm: Stack offset: 192 <6>[ 216.738727] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.744267] lkdtm: Stack offset: -544 <6>[ 216.748478] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.754017] lkdtm: Stack offset: -192 <6>[ 216.758265] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.763918] lkdtm: Stack offset: 192 <6>[ 216.768036] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.773578] lkdtm: Stack offset: -416 <6>[ 216.777782] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.783323] lkdtm: Stack offset: -80 <6>[ 216.787431] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.792966] lkdtm: Stack offset: 320 <6>[ 216.797090] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.802631] lkdtm: Stack offset: -336 <6>[ 216.806823] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.812362] lkdtm: Stack offset: 416 <6>[ 216.816468] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.822007] lkdtm: Stack offset: 192 <6>[ 216.826117] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.831644] lkdtm: Stack offset: 400 <6>[ 216.835743] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.841282] lkdtm: Stack offset: -320 <6>[ 216.845471] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.851008] lkdtm: Stack offset: -304 <6>[ 216.855218] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.860756] lkdtm: Stack offset: 64 <6>[ 216.864776] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.870314] lkdtm: Stack offset: 208 <6>[ 216.874430] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.879985] lkdtm: Stack offset: 0 <6>[ 216.883998] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.889537] lkdtm: Stack offset: 272 <6>[ 216.893641] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.899181] lkdtm: Stack offset: -400 <6>[ 216.903372] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.908911] lkdtm: Stack offset: 112 <6>[ 216.913018] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.918568] lkdtm: Stack offset: 112 <6>[ 216.922681] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.928220] lkdtm: Stack offset: -480 <6>[ 216.932410] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.937949] lkdtm: Stack offset: -368 <6>[ 216.942190] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.947854] lkdtm: Stack offset: 192 <6>[ 216.951958] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.957496] lkdtm: Stack offset: -352 <6>[ 216.961688] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.967226] lkdtm: Stack offset: -144 <6>[ 216.971416] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.976953] lkdtm: Stack offset: 176 <6>[ 216.981070] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.986611] lkdtm: Stack offset: -160 <6>[ 216.990807] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.996347] lkdtm: Stack offset: -208 <6>[ 217.000541] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.006081] lkdtm: Stack offset: -48 <6>[ 217.010190] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.015717] lkdtm: Stack offset: 208 <6>[ 217.019817] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.025356] lkdtm: Stack offset: 208 <6>[ 217.029460] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.035001] lkdtm: Stack offset: -288 <6>[ 217.039214] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.044760] lkdtm: Stack offset: 176 <6>[ 217.048890] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.054425] lkdtm: Stack offset: 160 <6>[ 217.058536] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.064106] lkdtm: Stack offset: -240 <6>[ 217.068406] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.073948] lkdtm: Stack offset: -128 <6>[ 217.078187] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.083845] lkdtm: Stack offset: 384 <6>[ 217.087949] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.093486] lkdtm: Stack offset: 16 <6>[ 217.097501] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.103049] lkdtm: Stack offset: 224 <6>[ 217.107164] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.112698] lkdtm: Stack offset: 304 <6>[ 217.116797] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.122336] lkdtm: Stack offset: 144 <6>[ 217.126431] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.131964] lkdtm: Stack offset: 256 <6>[ 217.136058] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.141595] lkdtm: Stack offset: -496 <6>[ 217.145799] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.151339] lkdtm: Stack offset: 256 <6>[ 217.155441] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.160979] lkdtm: Stack offset: -432 <6>[ 217.165179] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.170718] lkdtm: Stack offset: -32 <6>[ 217.174827] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.180365] lkdtm: Stack offset: -544 <6>[ 217.184629] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.190169] lkdtm: Stack offset: -464 <6>[ 217.194367] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.199921] lkdtm: Stack offset: 400 <6>[ 217.204053] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.209591] lkdtm: Stack offset: 208 <6>[ 217.213691] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.219228] lkdtm: Stack offset: 304 <6>[ 217.223341] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.228879] lkdtm: Stack offset: 16 <6>[ 217.232895] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.238433] lkdtm: Stack offset: 240 <6>[ 217.242532] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.248071] lkdtm: Stack offset: -240 <6>[ 217.252275] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.257813] lkdtm: Stack offset: 32 <6>[ 217.261827] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.267364] lkdtm: Stack offset: -336 <6>[ 217.271551] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.277088] lkdtm: Stack offset: 368 <6>[ 217.281188] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.286737] lkdtm: Stack offset: -80 <6>[ 217.290839] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.296377] lkdtm: Stack offset: -192 <6>[ 217.300564] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.306102] lkdtm: Stack offset: -224 <6>[ 217.310301] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.315853] lkdtm: Stack offset: -32 <6>[ 217.320086] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.325624] lkdtm: Stack offset: -496 <6>[ 217.329815] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.335353] lkdtm: Stack offset: -368 <6>[ 217.339539] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.345076] lkdtm: Stack offset: 224 <6>[ 217.349186] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.354724] lkdtm: Stack offset: -240 <6>[ 217.358914] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.364451] lkdtm: Stack offset: 400 <6>[ 217.368558] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.374097] lkdtm: Stack offset: 256 <6>[ 217.378205] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.383733] lkdtm: Stack offset: -544 <6>[ 217.387918] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.393455] lkdtm: Stack offset: 256 <6>[ 217.397573] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.403114] lkdtm: Stack offset: -368 <6>[ 217.407310] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.412852] lkdtm: Stack offset: 128 <6>[ 217.416972] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.422514] lkdtm: Stack offset: 176 <6>[ 217.426641] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.432192] lkdtm: Stack offset: -16 <6>[ 217.436428] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.442031] lkdtm: Stack offset: 224 <6>[ 217.446183] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.451843] lkdtm: Stack offset: 176 <6>[ 217.455948] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.461483] lkdtm: Stack offset: -112 <6>[ 217.465669] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.471219] lkdtm: Stack offset: 400 <6>[ 217.475343] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.480886] lkdtm: Stack offset: -128 <6>[ 217.485091] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.490627] lkdtm: Stack offset: -368 <6>[ 217.494820] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.500355] lkdtm: Stack offset: 144 <6>[ 217.504451] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.509995] lkdtm: Stack offset: -64 <6>[ 217.514111] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.519640] lkdtm: Stack offset: 112 <6>[ 217.523743] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.529282] lkdtm: Stack offset: 144 <6>[ 217.533398] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.538938] lkdtm: Stack offset: -336 <6>[ 217.543137] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.548747] lkdtm: Stack offset: 48 <6>[ 217.552768] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.558308] lkdtm: Stack offset: -192 <6>[ 217.562506] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.568061] lkdtm: Stack offset: -416 <6>[ 217.572284] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.577823] lkdtm: Stack offset: -48 <6>[ 217.581928] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.587468] lkdtm: Stack offset: 192 <6>[ 217.591581] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.597122] lkdtm: Stack offset: 304 <6>[ 217.601223] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.606762] lkdtm: Stack offset: 208 <6>[ 217.610867] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.616406] lkdtm: Stack offset: 112 <6>[ 217.620514] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.626053] lkdtm: Stack offset: -80 <6>[ 217.630183] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.635841] lkdtm: Stack offset: 32 <6>[ 217.639859] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.645398] lkdtm: Stack offset: -48 <6>[ 217.649506] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.655055] lkdtm: Stack offset: -48 <6>[ 217.659163] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.664703] lkdtm: Stack offset: -448 <6>[ 217.668891] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.674430] lkdtm: Stack offset: -544 <6>[ 217.678626] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.684165] lkdtm: Stack offset: 0 <6>[ 217.688093] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.693632] lkdtm: Stack offset: -48 <6>[ 217.697735] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.703274] lkdtm: Stack offset: 64 <6>[ 217.707290] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.712830] lkdtm: Stack offset: -368 <6>[ 217.717031] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.722571] lkdtm: Stack offset: 80 <6>[ 217.726584] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.732123] lkdtm: Stack offset: -512 <6>[ 217.736317] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.741856] lkdtm: Stack offset: -416 <6>[ 217.746101] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.751707] lkdtm: Stack offset: -160 <6>[ 217.755896] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.761437] lkdtm: Stack offset: 32 <6>[ 217.765466] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.770999] lkdtm: Stack offset: -16 <6>[ 217.775115] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.780651] lkdtm: Stack offset: 112 <6>[ 217.784748] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.790292] lkdtm: Stack offset: -160 <6>[ 217.794502] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.800042] lkdtm: Stack offset: -272 <6>[ 217.804243] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.809780] lkdtm: Stack offset: 192 <6>[ 217.813886] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.819426] lkdtm: Stack offset: -304 <6>[ 217.823615] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.829150] lkdtm: Stack offset: -304 <6>[ 217.833342] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.838892] lkdtm: Stack offset: -512 <6>[ 217.843082] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.848617] lkdtm: Stack offset: -352 <6>[ 217.852805] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.858342] lkdtm: Stack offset: 96 <6>[ 217.862369] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.867925] lkdtm: Stack offset: 224 <6>[ 217.872148] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.877682] lkdtm: Stack offset: 160 <6>[ 217.881790] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.887325] lkdtm: Stack offset: -112 <6>[ 217.891520] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.897058] lkdtm: Stack offset: -192 <6>[ 217.901260] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.906804] lkdtm: Stack offset: -512 <6>[ 217.910994] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.916532] lkdtm: Stack offset: -48 <6>[ 217.920713] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.926252] lkdtm: Stack offset: 48 <6>[ 217.930275] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.935811] lkdtm: Stack offset: 144 <6>[ 217.939911] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.945449] lkdtm: Stack offset: -544 <6>[ 217.949635] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.955172] lkdtm: Stack offset: -144 <6>[ 217.959372] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.964909] lkdtm: Stack offset: 176 <6>[ 217.969010] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.974548] lkdtm: Stack offset: -448 <6>[ 217.978748] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.984301] lkdtm: Stack offset: -64 <6>[ 217.988539] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.994076] lkdtm: Stack offset: -464 <6>[ 217.998266] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.003801] lkdtm: Stack offset: -160 <6>[ 218.008000] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.013534] lkdtm: Stack offset: -384 <6>[ 218.017722] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.023272] lkdtm: Stack offset: -64 <6>[ 218.027375] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.032913] lkdtm: Stack offset: -544 <6>[ 218.037106] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.042640] lkdtm: Stack offset: 224 <6>[ 218.046738] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.052273] lkdtm: Stack offset: 368 <6>[ 218.056374] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.061908] lkdtm: Stack offset: -48 <6>[ 218.066056] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.071710] lkdtm: Stack offset: -224 <6>[ 218.075904] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.081443] lkdtm: Stack offset: 80 <6>[ 218.085475] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.091015] lkdtm: Stack offset: 224 <6>[ 218.095121] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.100661] lkdtm: Stack offset: -224 <6>[ 218.104849] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.110384] lkdtm: Stack offset: 80 <6>[ 218.114400] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.119937] lkdtm: Stack offset: -240 <6>[ 218.124127] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.129666] lkdtm: Stack offset: -48 <6>[ 218.133765] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.139302] lkdtm: Stack offset: 208 <6>[ 218.143427] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.148964] lkdtm: Stack offset: -160 <6>[ 218.153159] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.158699] lkdtm: Stack offset: 16 <6>[ 218.162745] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.168287] lkdtm: Stack offset: 368 <6>[ 218.172406] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.177950] lkdtm: Stack offset: 144 <6>[ 218.182101] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.187730] lkdtm: Stack offset: 352 <6>[ 218.191856] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.197407] lkdtm: Stack offset: -416 <6>[ 218.201604] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.207155] lkdtm: Stack offset: -80 <6>[ 218.211286] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.216828] lkdtm: Stack offset: -256 <6>[ 218.221044] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.226587] lkdtm: Stack offset: 272 <6>[ 218.230700] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.236234] lkdtm: Stack offset: 176 <6>[ 218.240337] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.245871] lkdtm: Stack offset: -160 <6>[ 218.250087] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.255616] lkdtm: Stack offset: 272 <6>[ 218.259727] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.265266] lkdtm: Stack offset: 96 <6>[ 218.269295] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.274833] lkdtm: Stack offset: -512 <6>[ 218.279023] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.284635] lkdtm: Stack offset: -112 <6>[ 218.288832] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.294370] lkdtm: Stack offset: 288 <6>[ 218.298479] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.304023] lkdtm: Stack offset: -352 <6>[ 218.308234] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.313906] lkdtm: Stack offset: -448 <6>[ 218.318127] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.323654] lkdtm: Stack offset: -240 <6>[ 218.327855] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.333395] lkdtm: Stack offset: -288 <6>[ 218.337586] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.343125] lkdtm: Stack offset: -496 <6>[ 218.347315] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.352853] lkdtm: Stack offset: -96 <6>[ 218.356965] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.362503] lkdtm: Stack offset: -96 <6>[ 218.366606] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.372145] lkdtm: Stack offset: -560 <6>[ 218.376334] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.381872] lkdtm: Stack offset: -128 <6>[ 218.386116] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.391643] lkdtm: Stack offset: 176 <6>[ 218.395745] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.401284] lkdtm: Stack offset: -48 <6>[ 218.405386] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.410924] lkdtm: Stack offset: 384 <6>[ 218.415037] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.420589] lkdtm: Stack offset: 0 <6>[ 218.424643] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.430183] lkdtm: Stack offset: 0 <6>[ 218.434117] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.439647] lkdtm: Stack offset: 208 <6>[ 218.443746] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.449297] lkdtm: Stack offset: -304 <6>[ 218.453486] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.459024] lkdtm: Stack offset: -144 <6>[ 218.463214] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.468750] lkdtm: Stack offset: -48 <6>[ 218.472861] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.478402] lkdtm: Stack offset: -544 <6>[ 218.482590] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.488130] lkdtm: Stack offset: -304 <6>[ 218.492319] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.497859] lkdtm: Stack offset: -560 <6>[ 218.502113] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.507787] lkdtm: Stack offset: -560 <6>[ 218.512001] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.517538] lkdtm: Stack offset: 144 <6>[ 218.521634] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.527178] lkdtm: Stack offset: -464 <6>[ 218.531375] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.536911] lkdtm: Stack offset: 320 <6>[ 218.541012] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.546550] lkdtm: Stack offset: -64 <6>[ 218.550664] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.556202] lkdtm: Stack offset: -16 <6>[ 218.560321] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.565861] lkdtm: Stack offset: -128 <6>[ 218.570119] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.575654] lkdtm: Stack offset: -336 <6>[ 218.579863] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.585408] lkdtm: Stack offset: 288 <6>[ 218.589544] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.595086] lkdtm: Stack offset: -496 <6>[ 218.599276] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.604810] lkdtm: Stack offset: 128 <6>[ 218.608909] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.614449] lkdtm: Stack offset: -272 <6>[ 218.618646] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.624204] lkdtm: Stack offset: -160 <6>[ 218.628501] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.634040] lkdtm: Stack offset: -320 <6>[ 218.638232] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.643969] lkdtm: Stack offset: -128 <6>[ 218.648164] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.653704] lkdtm: Stack offset: -160 <6>[ 218.657894] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.663433] lkdtm: Stack offset: 320 <6>[ 218.667536] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.673075] lkdtm: Stack offset: 0 <6>[ 218.677012] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.682551] lkdtm: Stack offset: -352 <6>[ 218.686752] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.692290] lkdtm: Stack offset: -128 <6>[ 218.696479] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.702018] lkdtm: Stack offset: 176 <6>[ 218.706126] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.711654] lkdtm: Stack offset: -400 <6>[ 218.715839] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.721378] lkdtm: Stack offset: 32 <6>[ 218.725396] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.730934] lkdtm: Stack offset: -528 <6>[ 218.735134] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.740690] lkdtm: Stack offset: -352 <6>[ 218.745012] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.750562] lkdtm: Stack offset: 336 <6>[ 218.754667] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.760214] lkdtm: Stack offset: -448 <6>[ 218.764405] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.769943] lkdtm: Stack offset: -304 <6>[ 218.774183] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.779837] lkdtm: Stack offset: 432 <6>[ 218.783949] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.789489] lkdtm: Stack offset: -544 <6>[ 218.793682] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.799219] lkdtm: Stack offset: -64 <6>[ 218.803324] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.808863] lkdtm: Stack offset: -192 <6>[ 218.813064] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.818603] lkdtm: Stack offset: 16 <6>[ 218.822620] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.828158] lkdtm: Stack offset: -16 <6>[ 218.832260] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.837798] lkdtm: Stack offset: -256 <6>[ 218.842033] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.847606] lkdtm: Stack offset: -208 <6>[ 218.851798] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.857339] lkdtm: Stack offset: -96 <6>[ 218.861462] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.866997] lkdtm: Stack offset: 320 <6>[ 218.871131] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.876674] lkdtm: Stack offset: 384 <6>[ 218.880788] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.886324] lkdtm: Stack offset: -384 <6>[ 218.890523] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.896062] lkdtm: Stack offset: -352 <6>[ 218.900262] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.905802] lkdtm: Stack offset: -32 <6>[ 218.909926] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.915463] lkdtm: Stack offset: 0 <6>[ 218.919397] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.924934] lkdtm: Stack offset: -320 <6>[ 218.929124] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.934679] lkdtm: Stack offset: 160 <6>[ 218.938796] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.944340] lkdtm: Stack offset: 368 <6>[ 218.948484] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.954022] lkdtm: Stack offset: 304 <6>[ 218.958155] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.963760] lkdtm: Stack offset: 368 <6>[ 218.967871] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.973411] lkdtm: Stack offset: -176 <6>[ 218.977604] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.983144] lkdtm: Stack offset: -176 <6>[ 218.987334] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.992945] lkdtm: Stack offset: 80 <6>[ 218.996980] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.002521] lkdtm: Stack offset: -336 <6>[ 219.006714] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.012252] lkdtm: Stack offset: -64 <6>[ 219.016362] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.021900] lkdtm: Stack offset: -80 <6>[ 219.026055] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.031704] lkdtm: Stack offset: -192 <6>[ 219.035894] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.041434] lkdtm: Stack offset: -400 <6>[ 219.045624] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.051161] lkdtm: Stack offset: -464 <6>[ 219.055367] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.060902] lkdtm: Stack offset: 352 <6>[ 219.065006] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.070546] lkdtm: Stack offset: -400 <6>[ 219.074739] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.080279] lkdtm: Stack offset: 416 <6>[ 219.084379] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.089920] lkdtm: Stack offset: 336 <6>[ 219.094074] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.099677] lkdtm: Stack offset: 320 <6>[ 219.103778] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.109319] lkdtm: Stack offset: 192 <6>[ 219.113422] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.118970] lkdtm: Stack offset: -576 <6>[ 219.123163] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.128700] lkdtm: Stack offset: -320 <6>[ 219.132892] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.138440] lkdtm: Stack offset: 368 <6>[ 219.142551] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.148091] lkdtm: Stack offset: -560 <6>[ 219.152279] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.157819] lkdtm: Stack offset: 64 <6>[ 219.161836] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.167371] lkdtm: Stack offset: -208 <6>[ 219.171560] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.177094] lkdtm: Stack offset: -320 <6>[ 219.181296] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.186837] lkdtm: Stack offset: 304 <6>[ 219.190938] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.196478] lkdtm: Stack offset: 160 <6>[ 219.200589] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.206144] lkdtm: Stack offset: 240 <6>[ 219.210348] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.215890] lkdtm: Stack offset: 336 <6>[ 219.220016] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.225559] lkdtm: Stack offset: 48 <6>[ 219.229592] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.235135] lkdtm: Stack offset: -32 <6>[ 219.239271] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.244810] lkdtm: Stack offset: 224 <6>[ 219.248917] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.254454] lkdtm: Stack offset: -528 <6>[ 219.258643] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.264179] lkdtm: Stack offset: 128 <6>[ 219.268299] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.273845] lkdtm: Stack offset: -208 <6>[ 219.278116] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.283772] lkdtm: Stack offset: 208 <6>[ 219.287902] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.293444] lkdtm: Stack offset: -320 <6>[ 219.297636] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.303188] lkdtm: Stack offset: 256 <6>[ 219.307297] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.312832] lkdtm: Stack offset: -560 <6>[ 219.317031] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.322571] lkdtm: Stack offset: -112 <6>[ 219.326775] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.332313] lkdtm: Stack offset: 256 <6>[ 219.336416] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.341955] lkdtm: Stack offset: 112 <6>[ 219.346165] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.351693] lkdtm: Stack offset: -496 <6>[ 219.355880] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.361420] lkdtm: Stack offset: 80 <6>[ 219.365448] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.370987] lkdtm: Stack offset: -384 <6>[ 219.375187] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.380727] lkdtm: Stack offset: -80 <6>[ 219.384830] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.390370] lkdtm: Stack offset: 32 <6>[ 219.394386] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.399929] lkdtm: Stack offset: -96 <6>[ 219.404047] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.409672] lkdtm: Stack offset: -464 <6>[ 219.413865] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.419405] lkdtm: Stack offset: -448 <6>[ 219.423608] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.429147] lkdtm: Stack offset: -320 <6>[ 219.433336] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.438875] lkdtm: Stack offset: -176 <6>[ 219.443065] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.448604] lkdtm: Stack offset: 336 <6>[ 219.452715] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.458253] lkdtm: Stack offset: -224 <6>[ 219.462441] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.467982] lkdtm: Stack offset: -464 <6>[ 219.472175] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.477714] lkdtm: Stack offset: 320 <6>[ 219.481816] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.487366] lkdtm: Stack offset: 80 <6>[ 219.491383] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.496922] lkdtm: Stack offset: 272 <6>[ 219.501024] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.506564] lkdtm: Stack offset: -96 <6>[ 219.510677] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.516237] lkdtm: Stack offset: 192 <6>[ 219.520469] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.526009] lkdtm: Stack offset: -64 <6>[ 219.530131] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.535656] lkdtm: Stack offset: 160 <6>[ 219.539758] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.545294] lkdtm: Stack offset: 416 <6>[ 219.549413] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.554954] lkdtm: Stack offset: 336 <6>[ 219.559077] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.564620] lkdtm: Stack offset: -400 <6>[ 219.568825] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.574364] lkdtm: Stack offset: 128 <6>[ 219.578485] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.584030] lkdtm: Stack offset: -480 <6>[ 219.588228] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.593765] lkdtm: Stack offset: 256 <6>[ 219.597867] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.603406] lkdtm: Stack offset: 208 <6>[ 219.607524] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.613059] lkdtm: Stack offset: 128 <6>[ 219.617152] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.622696] lkdtm: Stack offset: 192 <6>[ 219.626839] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.632403] lkdtm: Stack offset: -32 <6>[ 219.636658] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.642203] lkdtm: Stack offset: -256 <6>[ 219.646415] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.651959] lkdtm: Stack offset: 0 <6>[ 219.655903] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.661437] lkdtm: Stack offset: 272 <6>[ 219.665539] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.671090] lkdtm: Stack offset: -272 <6>[ 219.675283] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.680822] lkdtm: Stack offset: 96 <6>[ 219.684845] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.690384] lkdtm: Stack offset: -112 <6>[ 219.694577] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.700192] lkdtm: Stack offset: -576 <6>[ 219.704399] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.709939] lkdtm: Stack offset: 80 <6>[ 219.713956] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.719512] lkdtm: Stack offset: -224 <6>[ 219.723700] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.729241] lkdtm: Stack offset: 384 <6>[ 219.733354] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.738893] lkdtm: Stack offset: 416 <6>[ 219.743008] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.748562] lkdtm: Stack offset: 112 <6>[ 219.752797] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.758340] lkdtm: Stack offset: -448 <6>[ 219.762531] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.768070] lkdtm: Stack offset: -176 <6>[ 219.772259] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.777798] lkdtm: Stack offset: -272 <6>[ 219.782032] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.787684] lkdtm: Stack offset: 128 <6>[ 219.791812] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.797353] lkdtm: Stack offset: -64 <6>[ 219.801456] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.806996] lkdtm: Stack offset: -368 <6>[ 219.811185] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.816724] lkdtm: Stack offset: 400 <6>[ 219.820828] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.826368] lkdtm: Stack offset: 272 <6>[ 219.830470] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.836010] lkdtm: Stack offset: -64 <6>[ 219.840115] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.845653] lkdtm: Stack offset: -432 <6>[ 219.849843] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.855395] lkdtm: Stack offset: -160 <6>[ 219.859593] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.865131] lkdtm: Stack offset: 80 <6>[ 219.869145] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.874685] lkdtm: Stack offset: -176 <6>[ 219.878873] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.884412] lkdtm: Stack offset: 320 <6>[ 219.888515] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.894064] lkdtm: Stack offset: -368 <6>[ 219.898258] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.903811] lkdtm: Stack offset: -400 <6>[ 219.908048] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.913590] lkdtm: Stack offset: 80 <6>[ 219.917620] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.923165] lkdtm: Stack offset: -112 <6>[ 219.927372] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.932910] lkdtm: Stack offset: 176 <6>[ 219.937028] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.942564] lkdtm: Stack offset: -272 <6>[ 219.946756] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.952287] lkdtm: Stack offset: -544 <6>[ 219.956476] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.962011] lkdtm: Stack offset: -288 <6>[ 219.966223] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.971885] lkdtm: Stack offset: 432 <6>[ 219.975998] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.981533] lkdtm: Stack offset: -128 <6>[ 219.985723] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.991254] lkdtm: Stack offset: 208 <6>[ 219.995360] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.000895] lkdtm: Stack offset: 112 <6>[ 220.004988] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.010522] lkdtm: Stack offset: 352 <6>[ 220.014642] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.020184] lkdtm: Stack offset: -304 <6>[ 220.024385] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.029924] lkdtm: Stack offset: -496 <6>[ 220.034163] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.039761] lkdtm: Stack offset: -528 <6>[ 220.043957] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.049498] lkdtm: Stack offset: -416 <6>[ 220.053688] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.059227] lkdtm: Stack offset: -304 <6>[ 220.063416] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.069031] lkdtm: Stack offset: -576 <6>[ 220.073238] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.078778] lkdtm: Stack offset: 32 <6>[ 220.082805] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.088345] lkdtm: Stack offset: -48 <6>[ 220.092448] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.098007] lkdtm: Stack offset: -544 <6>[ 220.102203] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.107731] lkdtm: Stack offset: 352 <6>[ 220.111831] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.117371] lkdtm: Stack offset: -16 <6>[ 220.121477] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.127017] lkdtm: Stack offset: -96 <6>[ 220.131129] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.136667] lkdtm: Stack offset: -496 <6>[ 220.140859] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.146398] lkdtm: Stack offset: -112 <6>[ 220.150593] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.156148] lkdtm: Stack offset: 384 <6>[ 220.160345] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.165885] lkdtm: Stack offset: -240 <6>[ 220.170112] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.175642] lkdtm: Stack offset: 352 <6>[ 220.179740] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.185281] lkdtm: Stack offset: 192 <6>[ 220.189381] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.194918] lkdtm: Stack offset: 48 <6>[ 220.198936] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.204472] lkdtm: Stack offset: 160 <6>[ 220.208582] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.214123] lkdtm: Stack offset: -128 <6>[ 220.218328] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.223868] lkdtm: Stack offset: -464 <6>[ 220.228055] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.233597] lkdtm: Stack offset: -544 <6>[ 220.237783] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.243319] lkdtm: Stack offset: 32 <6>[ 220.247335] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.252870] lkdtm: Stack offset: 432 <6>[ 220.256978] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.262524] lkdtm: Stack offset: -384 <6>[ 220.266737] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.272410] lkdtm: Stack offset: -144 <6>[ 220.276604] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.282166] lkdtm: Stack offset: 112 <6>[ 220.286288] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.291831] lkdtm: Stack offset: 432 <6>[ 220.295953] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.301492] lkdtm: Stack offset: -400 <6>[ 220.305680] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.311211] lkdtm: Stack offset: -128 <6>[ 220.315397] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.320927] lkdtm: Stack offset: 144 <6>[ 220.325029] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.330565] lkdtm: Stack offset: -16 <6>[ 220.334661] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.340198] lkdtm: Stack offset: 256 <6>[ 220.344311] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.349847] lkdtm: Stack offset: 352 <6>[ 220.353955] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.359496] lkdtm: Stack offset: -160 <6>[ 220.363682] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.369223] lkdtm: Stack offset: -160 <6>[ 220.373413] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.378948] lkdtm: Stack offset: -144 <6>[ 220.383153] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.388706] lkdtm: Stack offset: 432 <6>[ 220.392931] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.398472] lkdtm: Stack offset: -384 <6>[ 220.402680] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.408219] lkdtm: Stack offset: 224 <6>[ 220.412323] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.417859] lkdtm: Stack offset: 224 <6>[ 220.421964] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.427743] lkdtm: Stack offset: 32 <6>[ 220.431778] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.437318] lkdtm: Stack offset: -192 <6>[ 220.441510] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.447049] lkdtm: Stack offset: -544 <6>[ 220.451243] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.456781] lkdtm: Stack offset: -320 <6>[ 220.460980] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.466532] lkdtm: Stack offset: -480 <6>[ 220.470728] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.476268] lkdtm: Stack offset: 432 <6>[ 220.480371] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.485910] lkdtm: Stack offset: 0 <6>[ 220.489845] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.495384] lkdtm: Stack offset: 288 <6>[ 220.499497] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.505037] lkdtm: Stack offset: -448 <6>[ 220.509226] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.514765] lkdtm: Stack offset: -96 <6>[ 220.518869] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.524408] lkdtm: Stack offset: 96 <6>[ 220.528435] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.533986] lkdtm: Stack offset: 256 <6>[ 220.538109] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.543652] lkdtm: Stack offset: -176 <6>[ 220.547882] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.553418] lkdtm: Stack offset: -16 <6>[ 220.557521] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.563056] lkdtm: Stack offset: 288 <6>[ 220.567157] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.572693] lkdtm: Stack offset: 432 # Bits of stack entropy: 7 ok 84 selftests: lkdtm: stack-entropy.sh lkdtm_PANIC_sh skip lkdtm_BUG_sh pass lkdtm_WARNING_sh pass lkdtm_WARNING_MESSAGE_sh pass lkdtm_EXCEPTION_sh pass lkdtm_LOOP_sh skip lkdtm_EXHAUST_STACK_sh skip lkdtm_CORRUPT_STACK_sh skip lkdtm_CORRUPT_STACK_STRONG_sh skip lkdtm_ARRAY_BOUNDS_sh pass lkdtm_CORRUPT_LIST_ADD_sh pass lkdtm_CORRUPT_LIST_DEL_sh pass lkdtm_STACK_GUARD_PAGE_LEADING_sh pass lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass lkdtm_REPORT_STACK_CANARY_sh pass lkdtm_UNSET_SMEP_sh skip lkdtm_DOUBLE_FAULT_sh skip lkdtm_CORRUPT_PAC_sh fail lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip lkdtm_SLAB_LINEAR_OVERFLOW_sh pass lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass lkdtm_WRITE_AFTER_FREE_sh skip lkdtm_READ_AFTER_FREE_sh pass lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip lkdtm_READ_BUDDY_AFTER_FREE_sh pass lkdtm_SLAB_INIT_ON_ALLOC_sh pass lkdtm_BUDDY_INIT_ON_ALLOC_sh pass lkdtm_SLAB_FREE_DOUBLE_sh pass lkdtm_SLAB_FREE_CROSS_sh pass lkdtm_SLAB_FREE_PAGE_sh pass lkdtm_SOFTLOCKUP_sh skip lkdtm_HARDLOCKUP_sh skip lkdtm_SPINLOCKUP_sh skip lkdtm_HUNG_TASK_sh skip lkdtm_EXEC_DATA_sh pass lkdtm_EXEC_STACK_sh pass lkdtm_EXEC_KMALLOC_sh pass lkdtm_EXEC_VMALLOC_sh pass lkdtm_EXEC_RODATA_sh pass lkdtm_EXEC_USERSPACE_sh pass lkdtm_EXEC_NULL_sh pass lkdtm_ACCESS_USERSPACE_sh fail lkdtm_ACCESS_NULL_sh pass lkdtm_WRITE_RO_sh pass lkdtm_WRITE_RO_AFTER_INIT_sh pass lkdtm_WRITE_KERN_sh pass lkdtm_WRITE_OPD_sh skip lkdtm_REFCOUNT_INC_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_DEC_ZERO_sh pass lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_INC_ZERO_sh pass lkdtm_REFCOUNT_ADD_ZERO_sh pass lkdtm_REFCOUNT_INC_SATURATED_sh pass lkdtm_REFCOUNT_DEC_SATURATED_sh pass lkdtm_REFCOUNT_ADD_SATURATED_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_TIMING_sh skip lkdtm_ATOMIC_TIMING_sh skip lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass lkdtm_USERCOPY_STACK_FRAME_TO_sh pass lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass lkdtm_USERCOPY_STACK_BEYOND_sh pass lkdtm_USERCOPY_KERNEL_sh pass lkdtm_STACKLEAK_ERASING_sh pass lkdtm_CFI_FORWARD_PROTO_sh fail lkdtm_CFI_BACKWARD_sh fail lkdtm_FORTIFY_STRSCPY_sh pass lkdtm_FORTIFY_STR_OBJECT_sh pass lkdtm_FORTIFY_STR_MEMBER_sh pass lkdtm_FORTIFY_MEM_OBJECT_sh pass lkdtm_FORTIFY_MEM_MEMBER_sh pass lkdtm_PPC_SLB_MULTIHIT_sh skip lkdtm_stack-entropy_sh pass + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #