Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. � ARM V2M-Juno Boot loader v1.0.0 HBI0262 build 2068 MBbios update in progress DO NOT SWITCH OFF... Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39% MBbios update complete. ARM V2M_Juno Firmware v1.5.1 Build Date: Apr 3 2019 Time : 00:00:00 Date : 01:01:2000 Press Enter to stop auto boot... Powering up system... Switching on ATXPSU... PMIC RAM configuration (pms_v103.bin)... MBtemp : 34 degC Configuring motherboard (rev B, var A)... IOFPGA image \MB\HBI0262B\io_b118.bit IOFPGA config: PASSED OSC CLK config: PASSED Configuring SCC registers... Writing SCC 0x00000054 with 0x0007FFFE Writing SCC 0x0000005C with 0x00FE001E Writing SCC 0x00000100 with 0x003F1000 Writing SCC 0x00000104 with 0x0001F300 Writing SCC 0x00000108 with 0x00371000 Writing SCC 0x0000010C with 0x0001B300 Writing SCC 0x00000118 with 0x003F1000 Writing SCC 0x0000011C with 0x0001F100 Writing SCC 0x000000F8 with 0x0BEC0000 Writing SCC 0x000000FC with 0xABE40000 Writing SCC 0x0000000C with 0x000000C2 Writing SCC 0x00000010 with 0x000000C2 Peripheral ID0:0x000000AD Peripheral ID1:0x000000B0 Peripheral ID2:0x0000000B Peripheral ID3:0x00000000 Peripheral ID4:0x0000000D Peripheral ID5:0x000000F0 Peripheral ID6:0x00000005 Peripheral ID7:0x000000B1 Programming NOR Flash PCIE clock configured... Testing motherboard interfaces (FPGA build 118)... SRAM 32MB test: PASSED LAN9118 test: PASSED ERROR: SMC USB SRAM mode lock SMC USB test: FAILED KMI1/2 test: PASSED MMC test: PASSED PB/LEDs test: PASSED FPGA UART test: PASSED PCIe init test: PASSED MAC addrs test: PASSED SMC MAC address 0002-F700-584D Setting HDMI0 mode for SVGA. Setting HDMI1 mode for SVGA. SoC SMB clock enabled. Testing SMB clock... SMB clock running Releasing system resets... UART0 set to SoC UART0 UART1 set to SoC UART1 NOTICE: Booting Trusted Firmware NOTICE: BL1: v2.1(release):v2.2-rc0 NOTICE: BL1: Built : 02:01:47, Apr 13 2022 NOTICE: BL1: Booting BL2 NOTICE: BL2: v2.1(release):v2.2-rc0 NOTICE: BL2: Built : 02:01:49, Apr 13 2022 NOTICE: BL1: Booting BL31 NOTICE: BL31: v2.1(release):v2.2-rc0 NOTICE: BL31: Built : 02:01:52, Apr 13 2022 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a DRAM: 8 GiB PCIe XR3 Host Bridge enabled: x4 link (Gen 2) Core: 21 devices, 8 uclasses, devicetree: board Flash: 64 MiB Loading Environment from Flash... *** Warning - bad CRC, using default environment In: serial@7ff80000 Out: serial@7ff80000 Err: serial@7ff80000 Net: eth0: ethernet@200000000 Hit any key to stop autoboot: 1  0 VExpress64# setenv autoload no setenv autoload no VExpress64# setenv initrd_high 0xffffffffffffffff setenv initrd_high 0xffffffffffffffff VExpress64# setenv fdt_high 0xffffffffffffffff setenv fdt_high 0xffffffffffffffff VExpress64# dhcp dhcp smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 *** Unhandled DHCP Option in OFFER/ACK: 42 *** Unhandled DHCP Option in OFFER/ACK: 42 DHCP client bound to address 192.168.56.208 (3788 ms) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv serverip 192.168.56.230 setenv serverip 192.168.56.230 VExpress64# tftp 0x80200000 473287/tftp-deploy-hm3g1gmt/kernel/uImage tftp 0x80200000 473287/tftp-deploy-hm3g1gmt/kernel/uImage smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.208 Filename '473287/tftp-deploy-hm3g1gmt/kernel/uImage'. Load address: 0x80200000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################# 2.1 MiB/s done Bytes transferred = 58446400 (37bd240 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# tftp 0x8fe00000 473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot tftp 0x8fe00000 473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.208 Filename '473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x8fe00000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ##### 1.7 MiB/s done Bytes transferred = 24875057 (17b9031 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv initrd_size ${filesize} setenv initrd_size ${filesize} VExpress64# tftp 0x8fc00000 473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb tftp 0x8fc00000 473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.208 Filename '473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb'. Load address: 0x8fc00000 Loading: *## 4.9 KiB/s done Bytes transferred = 26981 (6965 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000 bootm 0x80200000 0x8fe00000 0x8fc00000 ## Booting kernel from Legacy Image at 80200000 ... Image Name: Image Type: AArch64 Linux Kernel Image (uncompressed) Data Size: 58446336 Bytes = 55.7 MiB Load Address: 80200000 Entry Point: 80200000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at 8fe00000 ... Image Name: Image Type: AArch64 Linux RAMDisk Image (uncompressed) Data Size: 24874993 Bytes = 23.7 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 8fc00000 Booting using the fdt blob at 0x8fc00000 Loading Kernel Image Using Device Tree in place at 000000008fc00000, end 000000008fc09964 Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030] [ 0.000000] Linux version 6.1.72-cip13 (KernelCI@build-j81661-arm64-gcc-10-defconfig-kselftest-j74n4) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Fri Jan 19 00:24:25 UTC 2024 [ 0.000000] Machine model: ARM Juno development board (r0) [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '') [ 0.000000] printk: bootconsole [pl11] enabled [ 0.000000] efi: UEFI not found. [ 0.000000] NUMA: No NUMA configuration found [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff] [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] percpu: Embedded 31 pages/cpu s89696 r8192 d29088 u126976 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: ARM erratum 843419 [ 0.000000] CPU features: detected: ARM erratum 845719 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 [ 0.000000] alternatives: applying boot alternatives [ 0.000000] Fallback order for Node 0: 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] software IO TLB: area num 8. <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) <6>[ 0.000000] Memory: 8015440K/8372224K available (23616K kernel code, 7156K rwdata, 11860K rodata, 14272K init, 11465K bss, 324016K reserved, 32768K cma-reserved) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1 <6>[ 0.000000] ftrace: allocating 67401 entries in 264 pages <6>[ 0.000000] ftrace: allocated 264 pages with 2 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] Running RCU self tests <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU lockdep checking is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6. <6>[ 0.000000] Trampoline variant of Tasks RCU enabled. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 <6>[ 0.000000] Root IRQ handler: gic_handle_irq <6>[ 0.000000] GIC: Using split EOI/Deactivate mode <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns <6>[ 0.011065] Console: colour dummy device 80x25 <4>[ 0.015970] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar <4>[ 0.024160] ... MAX_LOCKDEP_SUBCLASSES: 8 <4>[ 0.028645] ... MAX_LOCK_DEPTH: 48 <4>[ 0.033218] ... MAX_LOCKDEP_KEYS: 8192 <4>[ 0.037966] ... CLASSHASH_SIZE: 4096 <4>[ 0.042713] ... MAX_LOCKDEP_ENTRIES: 32768 <4>[ 0.047549] ... MAX_LOCKDEP_CHAINS: 65536 <4>[ 0.052385] ... CHAINHASH_SIZE: 32768 <4>[ 0.057221] memory used by lock dependency info: 6365 kB <4>[ 0.063026] memory used for stack traces: 4224 kB <4>[ 0.068213] per task-struct memory footprint: 1920 bytes <6>[ 0.074400] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000) <6>[ 0.085352] pid_max: default: 32768 minimum: 301 <6>[ 0.091409] LSM: Security Framework initializing <6>[ 0.096658] landlock: Up and running. <6>[ 0.100843] LSM support for eBPF active <6>[ 0.105975] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.114010] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.142113] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.149859] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.157114] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.164870] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.172127] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.179882] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.187113] Running RCU-tasks wait API self tests <6>[ 0.299602] rcu: Hierarchical SRCU implementation. <6>[ 0.304837] rcu: Max phase no-delay instances is 1000. <6>[ 0.310690] Callback from call_rcu_tasks_trace() invoked. <6>[ 0.344163] EFI services will not be available. <6>[ 0.352602] smp: Bringing up secondary CPUs ... <6>[ 0.363086] CPU features: detected: Spectre-v2 <6>[ 0.363099] CPU features: detected: Spectre-v3a <6>[ 0.363109] CPU features: detected: Spectre-BHB <6>[ 0.363119] CPU features: detected: ARM erratum 834220 <6>[ 0.363128] CPU features: detected: ARM erratum 832075 <6>[ 0.363135] CPU features: detected: ARM errata 1165522, 1319367, or 1530923 <6>[ 0.363142] Detected PIPT I-cache on CPU1 <6>[ 0.363366] CPU1: Booted secondary processor 0x0000000000 [0x410fd070] <6>[ 0.368901] Detected PIPT I-cache on CPU2 <6>[ 0.369040] CPU2: Booted secondary processor 0x0000000001 [0x410fd070] <6>[ 0.374159] Detected VIPT I-cache on CPU3 <6>[ 0.374438] CPU3: Booted secondary processor 0x0000000101 [0x410fd030] <6>[ 0.379652] Detected VIPT I-cache on CPU4 <6>[ 0.379909] CPU4: Booted secondary processor 0x0000000102 [0x410fd030] <6>[ 0.385170] Detected VIPT I-cache on CPU5 <6>[ 0.385433] CPU5: Booted secondary processor 0x0000000103 [0x410fd030] <6>[ 0.386102] smp: Brought up 1 node, 6 CPUs <6>[ 0.483745] SMP: Total of 6 processors activated. <6>[ 0.489020] Callback from call_rcu_tasks_rude() invoked. <6>[ 0.494951] CPU features: detected: 32-bit EL0 Support <6>[ 0.500525] CPU features: detected: 32-bit EL1 Support <6>[ 0.506214] CPU features: detected: CRC32 instructions <6>[ 0.512136] CPU: All CPU(s) started at EL2 <6>[ 0.516659] alternatives: applying system-wide alternatives <6>[ 0.540406] devtmpfs: initialized <6>[ 0.604500] Callback from call_rcu_tasks() invoked. <6>[ 0.643383] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns <6>[ 0.653618] futex hash table entries: 2048 (order: 6, 262144 bytes, linear) <6>[ 0.682560] pinctrl core: initialized pinctrl subsystem <6>[ 0.699899] DMI not present or invalid. <6>[ 0.707387] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.719909] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations <6>[ 0.728263] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations <6>[ 0.738543] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations <6>[ 0.747348] audit: initializing netlink subsys (disabled) <5>[ 0.753945] audit: type=2000 audit(0.616:1): state=initialized audit_enabled=0 res=1 <6>[ 0.761997] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.762097] thermal_sys: Registered thermal governor 'power_allocator' <6>[ 0.768966] cpuidle: using governor menu <6>[ 0.781559] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. <6>[ 0.789364] ASID allocator initialised with 65536 entries <6>[ 0.808164] Serial: AMBA PL011 UART driver <6>[ 0.870282] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000/in-ports/port/endpoint <6>[ 0.882087] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@2/endpoint <6>[ 0.893222] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000/out-ports/port/endpoint <6>[ 0.903424] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000/in-ports/port/endpoint <6>[ 0.913553] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000/in-ports/port/endpoint <6>[ 0.927328] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000/out-ports/port/endpoint <6>[ 0.937348] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@0/endpoint <6>[ 0.949391] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000/in-ports/port@1/endpoint <6>[ 0.963889] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000/out-ports/port/endpoint <6>[ 0.973997] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@1/endpoint <6>[ 0.986241] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@1/endpoint <6>[ 0.998871] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@2/endpoint <6>[ 1.011507] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@3/endpoint <6>[ 1.044196] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3 <6>[ 1.053595] printk: console [ttyAMA0] enabled <6>[ 1.053595] printk: console [ttyAMA0] enabled <6>[ 1.062969] printk: bootconsole [pl11] disabled <6>[ 1.062969] printk: bootconsole [pl11] disabled <4>[ 1.093468] KASLR disabled due to lack of seed <6>[ 1.201367] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages <6>[ 1.208513] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page <6>[ 1.215105] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages <6>[ 1.222201] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page <6>[ 1.228776] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages <6>[ 1.235871] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page <6>[ 1.242445] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages <6>[ 1.249538] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page <6>[ 1.269621] ACPI: Interpreter disabled. <6>[ 1.287833] iommu: Default domain type: Translated <6>[ 1.293043] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 1.302957] SCSI subsystem initialized <6>[ 1.311452] usbcore: registered new interface driver usbfs <6>[ 1.317649] usbcore: registered new interface driver hub <6>[ 1.323577] usbcore: registered new device driver usb <6>[ 1.333620] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000/port/endpoint <6>[ 1.342430] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000/port/endpoint <6>[ 1.353890] pps_core: LinuxPPS API ver. 1 registered <6>[ 1.359171] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.368788] PTP clock support registered <6>[ 1.373811] EDAC MC: Ver: 3.0.0 <6>[ 1.386229] FPGA manager framework <6>[ 1.390984] Advanced Linux Sound Architecture Driver Initialized. <6>[ 1.401966] NET: Registered PF_ATMPVC protocol family <6>[ 1.407335] NET: Registered PF_ATMSVC protocol family <6>[ 1.414375] vgaarb: loaded <6>[ 1.419352] clocksource: Switched to clocksource arch_sys_counter <5>[ 3.039508] VFS: Disk quotas dquot_6.6.0 <6>[ 3.044006] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) <6>[ 3.054050] pnp: PnP ACPI: disabled <6>[ 3.119465] NET: Registered PF_INET protocol family <6>[ 3.125178] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) <6>[ 3.142825] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear) <6>[ 3.152815] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 3.161041] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) <6>[ 3.170093] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) <6>[ 3.209736] TCP: Hash tables configured (established 65536 bind 65536) <6>[ 3.218521] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear) <6>[ 3.229177] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear) <6>[ 3.238915] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear) <6>[ 3.249550] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 3.258984] RPC: Registered named UNIX socket transport module. <6>[ 3.265297] RPC: Registered udp transport module. <6>[ 3.270325] RPC: Registered tcp transport module. <6>[ 3.275347] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 3.282128] NET: Registered PF_XDP protocol family <6>[ 3.287261] PCI: CLS 0 bytes, default 64 <6>[ 3.293408] Unpacking initramfs... <6>[ 3.307835] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available <6>[ 3.320173] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available <6>[ 3.329072] kvm [1]: Guests without required CPU erratum workarounds can deadlock system! <6>[ 3.329072] Only trusted guests should be used on this system. <6>[ 3.343684] kvm [1]: IPA Size Limit: 40 bits <6>[ 3.363672] kvm [1]: vgic interrupt IRQ9 <6>[ 3.368675] kvm [1]: Hyp mode initialized successfully <5>[ 3.388858] Initialise system trusted keyrings <6>[ 3.394905] workingset: timestamp_bits=42 max_order=21 bucket_order=0 <6>[ 3.535032] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 3.550162] NFS: Registering the id_resolver key type <5>[ 3.555728] Key type id_resolver registered <5>[ 3.560265] Key type id_legacy registered <6>[ 3.565628] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 3.572708] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 3.583145] 9p: Installing v9fs 9p2000 file system support <6>[ 3.639935] NET: Registered PF_ALG protocol family <5>[ 3.645191] Key type asymmetric registered <5>[ 3.649643] Asymmetric key parser 'x509' registered <6>[ 3.655278] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) <6>[ 3.663051] io scheduler mq-deadline registered <6>[ 3.667903] io scheduler kyber registered <4>[ 3.674362] test_firmware: interface ready <6>[ 3.737076] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered <6>[ 3.764101] EINJ: ACPI disabled. <6>[ 3.894260] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled <6>[ 3.918745] SuperH (H)SCI(F) driver initialized <6>[ 3.925889] msm_serial: driver initialized <5>[ 3.937388] arm-smmu 7fb00000.iommu: probing hardware configuration... <5>[ 3.944252] arm-smmu 7fb00000.iommu: SMMUv1 with: <5>[ 3.949363] arm-smmu 7fb00000.iommu: stage 2 translation <5>[ 3.955110] arm-smmu 7fb00000.iommu: coherent table walk <5>[ 3.960862] arm-smmu 7fb00000.iommu: stream matching with 16 register groups <5>[ 3.968344] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only) <5>[ 3.975213] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000 <5>[ 3.982061] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 3.991600] arm-smmu 7fb00000.iommu: preserved 0 boot mappings <5>[ 3.999060] arm-smmu 7fb10000.iommu: probing hardware configuration... <5>[ 4.005917] arm-smmu 7fb10000.iommu: SMMUv1 with: <5>[ 4.010939] arm-smmu 7fb10000.iommu: stage 2 translation <5>[ 4.016651] arm-smmu 7fb10000.iommu: non-coherent table walk <5>[ 4.022712] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.030443] arm-smmu 7fb10000.iommu: stream matching with 2 register groups <5>[ 4.037830] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.044694] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000 <5>[ 4.051561] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.060997] arm-smmu 7fb10000.iommu: preserved 0 boot mappings <5>[ 4.068480] arm-smmu 7fb20000.iommu: probing hardware configuration... <5>[ 4.075349] arm-smmu 7fb20000.iommu: SMMUv1 with: <5>[ 4.080370] arm-smmu 7fb20000.iommu: stage 2 translation <5>[ 4.086082] arm-smmu 7fb20000.iommu: non-coherent table walk <5>[ 4.092142] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.099873] arm-smmu 7fb20000.iommu: stream matching with 2 register groups <5>[ 4.107262] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.114145] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000 <5>[ 4.120992] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.130230] arm-smmu 7fb20000.iommu: preserved 0 boot mappings <5>[ 4.137554] arm-smmu 7fb30000.iommu: probing hardware configuration... <5>[ 4.144410] arm-smmu 7fb30000.iommu: SMMUv1 with: <5>[ 4.149428] arm-smmu 7fb30000.iommu: stage 2 translation <5>[ 4.155139] arm-smmu 7fb30000.iommu: coherent table walk <5>[ 4.160869] arm-smmu 7fb30000.iommu: stream matching with 2 register groups <5>[ 4.168255] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.175148] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000 <5>[ 4.182028] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.191389] arm-smmu 7fb30000.iommu: preserved 0 boot mappings <6>[ 4.267192] loop: module loaded <6>[ 4.275020] lkdtm: No crash points registered, enable through debugfs <6>[ 4.290209] megasas: 07.719.03.00-rc1 <6>[ 4.350892] thunder_xcv, ver 1.0 <6>[ 4.354800] thunder_bgx, ver 1.0 <6>[ 4.358696] nicpf, ver 1.0 <6>[ 4.368516] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version <6>[ 4.376068] hns3: Copyright (c) 2017 Huawei Corporation. <6>[ 4.382237] hclge is initializing <6>[ 4.386037] e1000: Intel(R) PRO/1000 Network Driver <6>[ 4.391255] e1000: Copyright (c) 1999-2006 Intel Corporation. <6>[ 4.397748] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 4.403031] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 4.409671] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 4.415388] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 4.421547] igbvf: Intel(R) Gigabit Virtual Function Network Driver <6>[ 4.428134] igbvf: Copyright (c) 2009 - 2012 Intel Corporation. <6>[ 4.436195] sky2: driver version 1.30 <6>[ 6.057909] Freeing initrd memory: 24288K <5>[ 6.118271] smsc: module verification failed: signature and/or required key missing - tainting kernel <6>[ 6.154364] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d <6>[ 6.166098] VFIO - User Level meta-driver version: 0.3 <6>[ 6.186943] ehci-platform 7ffc0000.usb: Adding to iommu group 0 <6>[ 6.188856] usbcore: registered new interface driver usb-storage <6>[ 6.194227] ohci-platform 7ffb0000.usb: Adding to iommu group 0 <6>[ 6.198181] ehci-platform 7ffc0000.usb: EHCI Host Controller <6>[ 6.198800] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1 <6>[ 6.200974] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000 <6>[ 6.206721] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller <6>[ 6.224370] rtc-pl031 1c170000.rtc: registered as rtc0 <6>[ 6.226490] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2 <6>[ 6.227449] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00 <6>[ 6.233553] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:05 UTC (946684985) <6>[ 6.238710] hub 1-0:1.0: USB hub found <6>[ 6.239368] hub 1-0:1.0: 1 port detected <6>[ 6.239881] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000 <6>[ 6.251066] i2c_dev: i2c /dev entries driver <6>[ 6.305413] sp805-wdt 1c0f0000.watchdog: registration successful <6>[ 6.320298] hub 2-0:1.0: USB hub found <6>[ 6.324577] hub 2-0:1.0: 1 port detected <6>[ 6.337446] sdhci: Secure Digital Host Controller Interface driver <6>[ 6.342119] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio) <6>[ 6.343979] sdhci: Copyright(c) Pierre Ossman <6>[ 6.360273] Synopsys Designware Multimedia Card Interface Driver <6>[ 6.370791] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 6.386302] leds-syscon 1c010008.0.led: registered LED (null) <6>[ 6.393763] leds-syscon 1c010008.1.led: registered LED (null) <6>[ 6.400880] leds-syscon 1c010008.2.led: registered LED (null) <6>[ 6.408047] leds-syscon 1c010008.3.led: registered LED (null) <6>[ 6.415152] leds-syscon 1c010008.4.led: registered LED (null) <6>[ 6.422219] leds-syscon 1c010008.5.led: registered LED (null) <6>[ 6.429304] leds-syscon 1c010008.6.led: registered LED (null) <6>[ 6.436425] leds-syscon 1c010008.7.led: registered LED (null) <6>[ 6.445399] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 6.466070] usbcore: registered new interface driver usbhid <6>[ 6.471979] usbhid: USB HID core driver <6>[ 6.480827] mhu 2b1f0000.mhu: ARM MHU Mailbox registered <6>[ 6.515508] usb 1-1: new high-speed USB device number 2 using ehci-platform <6>[ 6.521886] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 6.532307] IPv4 over IPsec tunneling driver <6>[ 6.546108] NET: Registered PF_INET6 protocol family <6>[ 6.562816] Segment Routing with IPv6 <6>[ 6.566996] In-situ OAM (IOAM) with IPv6 <6>[ 6.576049] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 6.589143] NET: Registered PF_PACKET protocol family <6>[ 6.595745] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. <6>[ 6.610491] 8021q: 802.1Q VLAN Support v1.8 <6>[ 6.616215] 9pnet: Installing 9P2000 support <5>[ 6.621138] Key type dns_resolver registered <6>[ 6.625729] mpls_gso: MPLS GSO support <6>[ 6.648213] registered taskstats version 1 <5>[ 6.652864] Loading compiled-in X.509 certificates <6>[ 6.688671] hub 1-1:1.0: USB hub found <6>[ 6.693437] hub 1-1:1.0: 4 ports detected <5>[ 6.755720] Loaded X.509 cert 'Build time autogenerated kernel key: 965b1818cecb01fe1c89d3064013f951102b2109' <6>[ 6.767126] ima: No TPM chip found, activating TPM-bypass! <6>[ 6.772963] ima: Allocated hash algorithm: sha1 <6>[ 6.778029] ima: No architecture policies found <6>[ 6.849751] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1 <6>[ 6.878745] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330 <6>[ 6.887043] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8 <3>[ 6.943637] scpi_protocol scpi: incorrect or no SCP firmware found <4>[ 6.950179] scpi_protocol: probe of scpi failed with error -110 <6>[ 6.973359] input: gpio-keys as /devices/platform/gpio-keys/input/input1 <4>[ 7.243639] atkbd serio0: keyboard reset failed on 1c060000.kmi <4>[ 8.491475] atkbd serio1: keyboard reset failed on 1c070000.kmi <6>[ 15.153979] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3 <4>[ 15.283013] psmouse serio0: Failed to enable mouse on 1c060000.kmi <6>[ 21.730083] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4 <4>[ 21.858067] psmouse serio1: Failed to enable mouse on 1c070000.kmi <6>[ 21.869656] 8021q: adding VLAN 0 to HW filter on device bond0 <6>[ 21.876892] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL) <6>[ 21.903470] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d470000, IRQ: 28 <6>[ 23.947864] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready <5>[ 23.975464] Sending DHCP requests ..., OK <6>[ 29.936109] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.208 <6>[ 29.944609] IP-Config: Complete: <6>[ 29.948183] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.208, mask=255.255.255.0, gw=192.168.56.254 <6>[ 29.959078] host=192.168.56.208, domain=mayfield.sirena.org.uk, nis-domain=(none) <6>[ 29.967383] bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath= <6>[ 29.967411] nameserver0=192.168.56.254 <6>[ 29.979692] ntpserver0=50.205.244.22, ntpserver1=85.199.214.99 <6>[ 29.994514] ALSA device list: <6>[ 29.997920] No soundcards found. <6>[ 30.002992] uart-pl011 7ff80000.serial: no DMA platform data <6>[ 30.086949] Freeing unused kernel memory: 14272K <6>[ 30.092369] Run /init as init process Loading, please wait... Starting version 247.3-7+deb11u2 <6>[ 34.934188] tda998x 0-0070: found TDA19988 <6>[ 35.097350] tda998x 0-0071: found TDA19988 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/bond0 found done. /sys/class/net/bonding_masters/flags: Not a directory IP-Config: bond0 hardware address<6>[ 35.524370] 8021q: adding VLAN 0 to HW filter on device bond0 c6:a1:6b:82:f9:2d mtu 1500 DHCP IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP IP-Config: eth0 complete (dhcp from 192.168.56.254): address: 192.168.56.208 broadcast: 192.168.56.255 netmask: 255.255.255.0 gateway: 192.168.56.254 dns0 : 192.168.56.254 dns1 : 0.0.0.0 domain : mayfield.sirena.org.uk rootserver: 192.168.56.254 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 39.208157] systemd[1]: System time before build time, advancing clock. <30>[ 39.726774] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) <30>[ 39.755198] systemd[1]: Detected architecture arm64. Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m! <30>[ 39.820590] systemd[1]: Set hostname to . <30>[ 41.963477] systemd[1]: Queued start job for default target Graphical Interface. <5>[ 42.843797] random: crng init done <30>[ 42.891185] systemd[1]: Created slice system-getty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m. <30>[ 42.924292] systemd[1]: Created slice system-modprobe.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-modprobe.slice[0m. <30>[ 42.951633] systemd[1]: Created slice system-serial\x2dgetty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m. <30>[ 42.979096] systemd[1]: Created slice User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39mUser and Session Slice[0m. <30>[ 43.002044] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m. <30>[ 43.029376] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m. <30>[ 43.056721] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped. <30>[ 43.069145] systemd[1]: Reached target Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m. <30>[ 43.091805] systemd[1]: Reached target Paths. [[0;32m OK [0m] Reached target [0;1;39mPaths[0m. <30>[ 43.111883] systemd[1]: Reached target Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mRemote File Systems[0m. <30>[ 43.131848] systemd[1]: Reached target Slices. [[0;32m OK [0m] Reached target [0;1;39mSlices[0m. <30>[ 43.151881] systemd[1]: Reached target Swap. [[0;32m OK [0m] Reached target [0;1;39mSwap[0m. <30>[ 43.174023] systemd[1]: Listening on initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m. <30>[ 43.200458] systemd[1]: Listening on Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Audit Socket[0m. <30>[ 43.224653] systemd[1]: Listening on Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m. <30>[ 43.251265] systemd[1]: Listening on Journal Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Socket[0m. <30>[ 43.276308] systemd[1]: Listening on Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m. <30>[ 43.309166] systemd[1]: Listening on udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Control Socket[0m. <30>[ 43.334381] systemd[1]: Listening on udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Kernel Socket[0m. <30>[ 43.405025] systemd[1]: Mounting Huge Pages File System... Mounting [0;1;39mHuge Pages File System[0m... <30>[ 43.450593] systemd[1]: Mounting POSIX Message Queue File System... Mounting [0;1;39mPOSIX Message Queue File System[0m... <30>[ 43.498158] systemd[1]: Mounting Kernel Debug File System... Mounting [0;1;39mKernel Debug File System[0m... <30>[ 43.545927] systemd[1]: Mounting Kernel Trace File System... Mounting [0;1;39mKernel Trace File System[0m... <30>[ 43.647764] systemd[1]: Starting Create list of static device nodes for the current kernel... Starting [0;1;39mCreate list of st…odes for the current kernel[0m... <30>[ 43.702180] systemd[1]: Starting Load Kernel Module configfs... Starting [0;1;39mLoad Kernel Module configfs[0m... <30>[ 43.749701] systemd[1]: Starting Load Kernel Module drm... Starting [0;1;39mLoad Kernel Module drm[0m... <30>[ 43.794042] systemd[1]: Starting Load Kernel Module fuse... Starting [0;1;39mLoad Kernel Module fuse[0m... <30>[ 43.833997] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. <30>[ 43.909416] systemd[1]: Starting Journal Service... Starting [0;1;39mJournal Service[0m... <6>[ 43.950833] fuse: init (API version 7.37) <30>[ 43.993396] systemd[1]: Starting Load Kernel Modules... Starting [0;1;39mLoad Kernel Modules[0m... <30>[ 44.040783] systemd[1]: Starting Remount Root and Kernel File Systems... Starting [0;1;39mRemount Root and Kernel File Systems[0m... <30>[ 44.088982] systemd[1]: Starting Coldplug All udev Devices... Starting [0;1;39mColdplug All udev Devices[0m... <30>[ 44.152444] systemd[1]: Mounted Huge Pages File System. [[0;32m OK [0m] Mounted [0;1;39mHuge Pages File System[0m. <30>[ 44.177777] systemd[1]: Mounted POSIX Message Queue File System. [[0;32m OK [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m. <30>[ 44.207091] systemd[1]: Mounted Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Debug File System[0m. <30>[ 44.234437] systemd[1]: Mounted Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Trace File System[0m. <30>[ 44.269119] systemd[1]: Finished Create list of static device nodes for the current kernel. [[0;32m OK [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m. <30>[ 44.307922] systemd[1]: modprobe@configfs.service: Succeeded. <30>[ 44.324571] systemd[1]: Finished Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module configfs[0m. <30>[ 44.359258] systemd[1]: modprobe@drm.service: Succeeded. <30>[ 44.375296] systemd[1]: Finished Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module drm[0m. <30>[ 44.413248] systemd[1]: modprobe@fuse.service: Succeeded. <30>[ 44.429203] systemd[1]: Finished Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module fuse[0m. <30>[ 44.466994] systemd[1]: Finished Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Modules[0m. <30>[ 44.508117] systemd[1]: Finished Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m. <30>[ 44.613159] systemd[1]: Mounting FUSE Control File System... Mounting [0;1;39mFUSE Control File System[0m... <30>[ 44.676028] systemd[1]: Mounting Kernel Configuration File System... Mounting [0;1;39mKernel Configuration File System[0m... <30>[ 44.718287] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. <30>[ 44.729963] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. <30>[ 44.810645] systemd[1]: Starting Load/Save Random Seed... Starting [0;1;39mLoad/Save Random Seed[0m... <30>[ 44.873866] systemd[1]: Starting Apply Kernel Variables... Starting [0;1;39mApply Kernel Variables[0m... <30>[ 44.974863] systemd[1]: Starting Create System Users... Starting [0;1;39mCreate System Users[0m... <30>[ 45.020748] systemd[1]: Started Journal Service. [[0;32m OK [0m] Started [0;1;39mJournal Service[0m. [[0;32m OK [0m] Mounted [0;1;39mFUSE Control File System[0m. [[0;32m OK [0m] Mounted [0;1;39mKernel Configuration File System[0m. [[0;32m OK [0m] Finished [0;1;39mLoad/Save Random Seed[0m. [[0;32m OK [0m] Finished [0;1;39mApply Kernel Variables[0m. Starting [0;1;39mFlush Journal to Persistent Storage[0m... <46>[ 45.430300] systemd-journald[241]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39mCreate System Users[0m. Starting [0;1;39mCreate Static Device Nodes in /dev[0m... [[0m[0;31m* [0m] (1 of 4) A start job is running for /dev/ttyAMA0 (5s / 1min 31s) M[K[[0;32m OK [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m. [K[[0;32m OK [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems[0m. Starting [0;1;39mCreate Volatile Files and Directories[0m... Starting [0;1;39mRule-based Manage…for Device Events and Files[0m... [[0;32m OK [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m. Starting [0;1;39mNetwork Service[0m... [[0;32m OK [0m] Finished [0;1;39mColdplug All udev Devices[0m. [[0;32m OK [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m. Starting [0;1;39mNetwork Time Synchronization[0m... Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Service[0m. Starting [0;1;39mNetwork Name Resolution[0m... [[0;32m OK [0m] Started [0;1;39mNetwork Time Synchronization[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Initialization[0m. [[0;32m OK [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Set[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Synchronized[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt download activities[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m. [[0;32m OK [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m. [[0;32m OK [0m] Started [0;1;39mDiscard unused blocks once a week[0m. [[0;32m OK [0m] Reached target [0;1;39mTimers[0m. [[0;32m OK [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m. [[0;32m OK [0m] Reached target [0;1;39mSockets[0m. [[0;32m OK [0m] Reached target [0;1;39mBasic System[0m. [[0;32m OK [0m] Started [0;1;39mD-Bus System Message Bus[0m. Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m... Starting [0;1;39mUser Login Management[0m... [[0;32m OK [0m] Found device [0;1;39m/dev/ttyAMA0[0m. [[0;32m OK [0m] Started [0;1;39mUser Login Management[0m. [[0;32m OK [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Name Resolution[0m. [[0;32m OK [0m] Reached target [0;1;39mNetwork[0m. [[0;32m OK [0m] Reached target [0;1;39mHost and Network Name Lookups[0m. Starting [0;1;39mPermit User Sessions[0m... [[0;32m OK [0m] Finished [0;1;39mPermit User Sessions[0m. [[0;32m OK [0m] Started [0;1;39mGetty on tty1[0m. [[0;32m OK [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m. [[0;32m OK [0m] Reached target [0;1;39mLogin Prompts[0m. [[0;32m OK [0m] Reached target [0;1;39mMulti-User System[0m. [[0;32m OK [0m] Reached target [0;1;39mGraphical Interface[0m. Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m. Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0 debian-bullseye-arm64 login: root (automatic login) Linux debian-bullseye-arm64 6.1.72-cip13 #1 SMP PREEMPT Fri Jan 19 00:24:25 UTC 2024 aarch64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc' / # export NFS_SERVER_IP='192.168.56.230' export NFS_SERVER_IP='192.168.56.230' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-473287/environment . /lava-473287/environment / # /lava-473287/bin/lava-test-runner /lava-473287/0 /lava-473287/bin/lava-test-runner /lava-473287/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-473287/0/tests/0_timesync-off ++ cat uuid + UUID=473287_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-473287/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=473287_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-30-g79e2886a5da69/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 INFO: install_deps skipped --2024-01-19 01:10:32-- http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-30-g79e2886a5da69/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 2967352 (2.8M) [application/octet-stream] Saving to: 'kselftest.tar.xz' kselftest.tar.xz 0%[ ] 0 --.-KB/s kselftest.tar.xz 1%[ ] 43.32K 155KB/s kselftest.tar.xz 7%[> ] 213.48K 374KB/s kselftest.tar.xz 21%[===> ] 615.67K 798KB/s kselftest.tar.xz 41%[=======> ] 1.18M 1.17MB/s kselftest.tar.xz 62%[===========> ] 1.77M 1.47MB/s kselftest.tar.xz 86%[================> ] 2.44M 1.74MB/s kselftest.tar.xz 100%[===================>] 2.83M 1.84MB/s in 1.5s 2024-01-19 01:10:35 (1.84 MB/s) - 'kselftest.tar.xz' saved [2967352/2967352] <4>[ 95.346209] amba 20010000.etf: deferred probe timeout, ignoring dependency <4>[ 95.353614] amba 20030000.tpiu: deferred probe timeout, ignoring dependency <4>[ 95.361184] amba 20040000.funnel: deferred probe timeout, ignoring dependency <4>[ 95.368718] amba 20070000.etr: deferred probe timeout, ignoring dependency <4>[ 95.375990] amba 20100000.stm: deferred probe timeout, ignoring dependency <4>[ 95.383274] amba 20120000.replicator: deferred probe timeout, ignoring dependency <4>[ 95.391158] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.398957] amba 22040000.etm: deferred probe timeout, ignoring dependency <4>[ 95.406256] amba 22020000.cti: deferred probe timeout, ignoring dependency <4>[ 95.413529] amba 220c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 95.421054] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.428836] amba 22140000.etm: deferred probe timeout, ignoring dependency <4>[ 95.436103] amba 22120000.cti: deferred probe timeout, ignoring dependency <4>[ 95.443400] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.451218] amba 23040000.etm: deferred probe timeout, ignoring dependency <4>[ 95.458525] amba 23020000.cti: deferred probe timeout, ignoring dependency <4>[ 95.465827] amba 230c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 95.473359] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.481147] amba 23140000.etm: deferred probe timeout, ignoring dependency <4>[ 95.488411] amba 23120000.cti: deferred probe timeout, ignoring dependency <4>[ 95.495672] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.503494] amba 23240000.etm: deferred probe timeout, ignoring dependency <4>[ 95.510756] amba 23220000.cti: deferred probe timeout, ignoring dependency <4>[ 95.518023] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.525826] amba 23340000.etm: deferred probe timeout, ignoring dependency <4>[ 95.533103] amba 23320000.cti: deferred probe timeout, ignoring dependency <4>[ 95.540381] amba 20020000.cti: deferred probe timeout, ignoring dependency <4>[ 95.547661] amba 20110000.cti: deferred probe timeout, ignoring dependency <6>[ 95.568403] platform 2b600000.iommu: deferred probe pending <6>[ 95.574584] amba 20010000.etf: deferred probe pending <6>[ 95.580030] amba 20030000.tpiu: deferred probe pending <6>[ 95.585530] amba 20040000.funnel: deferred probe pending <6>[ 95.591201] amba 20070000.etr: deferred probe pending <6>[ 95.596607] amba 20100000.stm: deferred probe pending <6>[ 95.602013] amba 20120000.replicator: deferred probe pending <6>[ 95.608051] amba 22010000.cpu-debug: deferred probe pending <6>[ 95.614000] amba 22040000.etm: deferred probe pending <6>[ 95.619408] amba 22020000.cti: deferred probe pending <6>[ 95.624829] amba 220c0000.funnel: deferred probe pending <6>[ 95.630543] amba 22110000.cpu-debug: deferred probe pending <6>[ 95.636473] amba 22140000.etm: deferred probe pending <6>[ 95.641900] amba 22120000.cti: deferred probe pending <6>[ 95.647405] amba 23010000.cpu-debug: deferred probe pending <6>[ 95.653360] amba 23040000.etm: deferred probe pending <6>[ 95.658774] amba 23020000.cti: deferred probe pending <6>[ 95.664196] amba 230c0000.funnel: deferred probe pending <6>[ 95.669876] amba 23110000.cpu-debug: deferred probe pending <6>[ 95.675817] amba 23140000.etm: deferred probe pending <6>[ 95.681237] amba 23120000.cti: deferred probe pending <6>[ 95.686655] amba 23210000.cpu-debug: deferred probe pending <6>[ 95.692593] amba 23240000.etm: deferred probe pending <6>[ 95.698010] amba 23220000.cti: deferred probe pending <6>[ 95.703427] amba 23310000.cpu-debug: deferred probe pending <6>[ 95.709367] amba 23340000.etm: deferred probe pending <6>[ 95.714782] amba 23320000.cti: deferred probe pending <6>[ 95.720202] amba 20020000.cti: deferred probe pending <6>[ 95.725632] amba 20110000.cti: deferred probe pending <6>[ 95.731050] platform 7ff50000.hdlcd: deferred probe pending <6>[ 95.736987] platform 7ff60000.hdlcd: deferred probe pending skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 114.114269] kselftest: Running tests in lkdtm TAP version 13 1..84 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh <6>[ 116.601901] lkdtm: Performing direct entry BUG <4>[ 116.606961] ------------[ cut here ]------------ <2>[ 116.611876] kernel BUG at drivers/misc/lkdtm/bugs.c:78! <0>[ 116.617642] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP <4>[ 116.624724] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 116.636580] CPU: 5 PID: 733 Comm: cat Tainted: G E 6.1.72-cip13 #1 <4>[ 116.644438] Hardware name: ARM Juno development board (r0) (DT) <4>[ 116.650636] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 116.657883] pc : lkdtm_BUG+0x14/0x20 <4>[ 116.661745] lr : lkdtm_do_action+0x2c/0x50 <4>[ 116.666121] sp : ffff80000dcf3bd0 <4>[ 116.669706] x29: ffff80000dcf3bd0 x28: ffff000804ba0040 x27: 0000000000000000 <4>[ 116.677146] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 116.684583] x23: ffff00080d600000 x22: ffff80000dcf3d50 x21: 0000000000000004 <4>[ 116.692021] x20: ffff00080d600000 x19: ffff80000b595110 x18: 0000000000000000 <4>[ 116.699458] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e290000 <4>[ 116.706895] x14: 0000000000000000 x13: 205d313039313036 x12: 0000000000040000 <4>[ 116.714333] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0a40c <4>[ 116.721770] x8 : 00000000051ecbb3 x7 : ffff8000096f8ca4 x6 : 0000000000000001 <4>[ 116.729207] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 116.736643] x2 : 0000000000000000 x1 : ffff000804ba0040 x0 : ffff800008c0ae50 <4>[ 116.744080] Call trace: <4>[ 116.746794] lkdtm_BUG+0x14/0x20 <4>[ 116.750301] lkdtm_do_action+0x2c/0x50 <4>[ 116.754328] direct_entry+0x164/0x180 <4>[ 116.758267] full_proxy_write+0x68/0xc0 <4>[ 116.762387] vfs_write+0xcc/0x2a0 <4>[ 116.765984] ksys_write+0x78/0x104 <4>[ 116.769667] __arm64_sys_write+0x28/0x3c <4>[ 116.773872] invoke_syscall+0x8c/0x120 <4>[ 116.777905] el0_svc_common.constprop.0+0x68/0x124 <4>[ 116.782982] do_el0_svc+0x40/0xcc <4>[ 116.786577] el0_svc+0x48/0xc0 <4>[ 116.789914] el0t_64_sync_handler+0xb8/0xbc <4>[ 116.794380] el0t_64_sync+0x18c/0x190 <0>[ 116.798327] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) <4>[ 116.804703] ---[ end trace 0000000000000000 ]--- <6>[ 116.809596] note: cat[733] exited with irqs disabled <6>[ 116.814927] note: cat[733] exited with preempt_count 1 <4>[ 116.820534] ------------[ cut here ]------------ <4>[ 116.825437] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 116.835401] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 116.847256] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G D E 6.1.72-cip13 #1 <4>[ 116.855463] Hardware name: ARM Juno development board (r0) (DT) <4>[ 116.861661] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 116.868910] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 116.874433] lr : ct_idle_enter+0x10/0x1c <4>[ 116.878649] sp : ffff80000c46bd20 <4>[ 116.882239] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 116.889685] x26: 0000000000000000 x25: 0000001b330b5894 x24: 0000000000000000 <4>[ 116.897123] x23: ffff00080ad35080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 116.904563] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 116.912001] x17: 0000000000000030 x16: 0000000000000000 x15: ffff80000a53e8c0 <4>[ 116.919437] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 116.926874] x11: 0000000000000468 x10: 0000000000000468 x9 : ffff800009141280 <4>[ 116.934310] x8 : 000000000003352e x7 : 071c71c71c71c71c x6 : ffff80000b6360f0 <4>[ 116.941747] x5 : 0000000000000691 x4 : 4000000000000002 x3 : ffff800974a72000 <4>[ 116.949184] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 116.956623] Call trace: <4>[ 116.959337] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 116.964504] ct_idle_enter+0x10/0x1c <4>[ 116.968362] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 116.972917] cpuidle_enter+0x40/0x60 <4>[ 116.976774] do_idle+0x258/0x310 <4>[ 116.980283] cpu_startup_entry+0x3c/0x44 <4>[ 116.984487] secondary_start_kernel+0x138/0x160 <4>[ 116.989304] __secondary_switched+0xb0/0xb4 <4>[ 116.993769] irq event stamp: 243798 <4>[ 116.997527] hardirqs last enabled at (243797): [] tick_nohz_idle_exit+0x78/0x1dc <4>[ 117.006872] hardirqs last disabled at (243798): [] __schedule+0x710/0xb30 <4>[ 117.015515] softirqs last enabled at (243734): [] __do_softirq+0x4e0/0x574 <4>[ 117.024332] softirqs last disabled at (243713): [] ____do_softirq+0x18/0x24 <4>[ 117.033151] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 116.601901] lkdtm: Performing direct entry BUG # [ 116.606961] ------------[ cut here ]------------ # [ 116.611876] kernel BUG at drivers/misc/lkdtm/bugs.c:78! # [ 116.617642] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP # [ 116.624724] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 116.636580] CPU: 5 PID: 733 Comm: cat Tainted: G E 6.1.72-cip13 #1 # [ 116.644438] Hardware name: ARM Juno development board (r0) (DT) # [ 116.650636] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 116.657883] pc : lkdtm_BUG+0x14/0x20 # [ 116.661745] lr : lkdtm_do_action+0x2c/0x50 # [ 116.666121] sp : ffff80000dcf3bd0 # [ 116.669706] x29: ffff80000dcf3bd0 x28: ffff000804ba0040 x27: 0000000000000000 # [ 116.677146] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 116.684583] x23: ffff00080d600000 x22: ffff80000dcf3d50 x21: 0000000000000004 # [ 116.692021] x20: ffff00080d600000 x19: ffff80000b595110 x18: 0000000000000000 # [ 116.699458] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e290000 # [ 116.706895] x14: 0000000000000000 x13: 205d313039313036 x12: 0000000000040000 # [ 116.714333] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0a40c # [ 116.721770] x8 : 00000000051ecbb3 x7 : ffff8000096f8ca4 x6 : 0000000000000001 # [ 116.729207] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 116.736643] x2 : 0000000000000000 x1 : ffff000804ba0040 x0 : ffff800008c0ae50 # [ 116.744080] Call trace: # [ 116.746794] lkdtm_BUG+0x14/0x20 # [ 116.750301] lkdtm_do_action+0x2c/0x50 # [ 116.754328] direct_entry+0x164/0x180 # [ 116.758267] full_proxy_write+0x68/0xc0 # [ 116.762387] vfs_write+0xcc/0x2a0 # [ 116.765984] ksys_write+0x78/0x104 # [ 116.769667] __arm64_sys_write+0x28/0x3c # [ 116.773872] invoke_syscall+0x8c/0x120 # [ 116.777905] el0_svc_common.constprop.0+0x68/0x124 # [ 116.782982] do_el0_svc+0x40/0xcc # [ 116.786577] el0_svc+0x48/0xc0 # [ 116.789914] el0t_64_sync_handler+0xb8/0xbc # [ 116.794380] el0t_64_sync+0x18c/0x190 # [ 116.798327] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) # [ 116.804703] ---[ end trace 0000000000000000 ]--- # [ 116.809596] note: cat[733] exited with irqs disabled # [ 116.814927] note: cat[733] exited with preempt_count 1 # [ 116.820534] ------------[ cut here ]------------ # [ 116.825437] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 116.835401] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 116.847256] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G D E 6.1.72-cip13 #1 # [ 116.855463] Hardware name: ARM Juno development board (r0) (DT) # [ 116.861661] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 116.868910] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 116.874433] lr : ct_idle_enter+0x10/0x1c # [ 116.878649] sp : ffff80000c46bd20 # [ 116.882239] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 116.889685] x26: 0000000000000000 x25: 0000001b330b5894 x24: 0000000000000000 # [ 116.897123] x23: ffff00080ad35080 x22: 0000000000000000 x21: 0000000000000000 # [ 116.904563] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 116.912001] x17: 0000000000000030 x16: 0000000000000000 x15: ffff80000a53e8c0 # [ 116.919437] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 116.926874] x11: 0000000000000468 x10: 0000000000000468 x9 : ffff800009141280 # [ 116.934310] x8 : 000000000003352e x7 : 071c71c71c71c71c x6 : ffff80000b6360f0 # [ 116.941747] x5 : 0000000000000691 x4 : 4000000000000002 x3 : ffff800974a72000 # [ 116.949184] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 # [ 116.956623] Call trace: # [ 116.959337] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 116.964504] ct_idle_enter+0x10/0x1c # [ 116.968362] cpuidle_enter_state+0x2a4/0x5a0 # [ 116.972917] cpuidle_enter+0x40/0x60 # [ 116.976774] do_idle+0x258/0x310 # [ 116.980283] cpu_startup_entry+0x3c/0x44 # [ 116.984487] secondary_start_kernel+0x138/0x160 # [ 116.989304] __secondary_switched+0xb0/0xb4 # [ 116.993769] irq event stamp: 243798 # [ 116.997527] hardirqs last enabled at (243797): [] tick_nohz_idle_exit+0x78/0x1dc # [ 117.006872] hardirqs last disabled at (243798): [] __schedule+0x710/0xb30 # [ 117.015515] softirqs last enabled at (243734): [] __do_softirq+0x4e0/0x574 # [ 117.024332] softirqs last disabled at (243713): [] ____do_softirq+0x18/0x24 # [ 117.033151] ---[ end trace 0000000000000000 ]--- # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh <6>[ 117.965201] lkdtm: Performing direct entry WARNING <4>[ 117.970485] ------------[ cut here ]------------ <4>[ 117.975387] WARNING: CPU: 0 PID: 780 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50 <4>[ 117.984132] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 117.995993] CPU: 0 PID: 780 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 118.003850] Hardware name: ARM Juno development board (r0) (DT) <4>[ 118.010048] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 118.017295] pc : lkdtm_WARNING+0x38/0x50 <4>[ 118.021498] lr : lkdtm_do_action+0x2c/0x50 <4>[ 118.025873] sp : ffff80000ddd3a70 <4>[ 118.029458] x29: ffff80000ddd3a70 x28: ffff000805de8040 x27: 0000000000000000 <4>[ 118.036898] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 118.044335] x23: ffff00080a99a000 x22: ffff80000ddd3bf0 x21: 0000000000000008 <4>[ 118.051772] x20: ffff00080a99a000 x19: ffff80000b595120 x18: 0000000000000000 <4>[ 118.059210] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd195000 <4>[ 118.066647] x14: 0000000000000000 x13: 205d313032353639 x12: 2e37313120205b3e <4>[ 118.074084] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0a40c <4>[ 118.081522] x8 : ffff000805de8040 x7 : 3130323536392e37 x6 : 0000000000000001 <4>[ 118.088958] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 118.096394] x2 : 0000000000000000 x1 : ffff80000c2bce88 x0 : 0000000000000001 <4>[ 118.103831] Call trace: <4>[ 118.106545] lkdtm_WARNING+0x38/0x50 <4>[ 118.110400] lkdtm_do_action+0x2c/0x50 <4>[ 118.114428] direct_entry+0x164/0x180 <4>[ 118.118367] full_proxy_write+0x68/0xc0 <4>[ 118.122487] vfs_write+0xcc/0x2a0 <4>[ 118.126085] ksys_write+0x78/0x104 <4>[ 118.129768] __arm64_sys_write+0x28/0x3c <4>[ 118.133974] invoke_syscall+0x8c/0x120 <4>[ 118.138007] el0_svc_common.constprop.0+0x68/0x124 <4>[ 118.143083] do_el0_svc+0x40/0xcc <4>[ 118.146679] el0_svc+0x48/0xc0 <4>[ 118.150015] el0t_64_sync_handler+0xb8/0xbc <4>[ 118.154481] el0t_64_sync+0x18c/0x190 <4>[ 118.158423] irq event stamp: 0 <4>[ 118.161746] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 118.168302] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 118.176773] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 118.185243] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 118.191793] ---[ end trace 0000000000000000 ]--- # [ 117.965201] lkdtm: Performing direct entry WARNING # [ 117.970485] ------------[ cut here ]------------ # [ 117.975387] WARNING: CPU: 0 PID: 780 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50 # [ 117.984132] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 117.995993] CPU: 0 PID: 780 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 118.003850] Hardware name: ARM Juno development board (r0) (DT) # [ 118.010048] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 118.017295] pc : lkdtm_WARNING+0x38/0x50 # [ 118.021498] lr : lkdtm_do_action+0x2c/0x50 # [ 118.025873] sp : ffff80000ddd3a70 # [ 118.029458] x29: ffff80000ddd3a70 x28: ffff000805de8040 x27: 0000000000000000 # [ 118.036898] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 118.044335] x23: ffff00080a99a000 x22: ffff80000ddd3bf0 x21: 0000000000000008 # [ 118.051772] x20: ffff00080a99a000 x19: ffff80000b595120 x18: 0000000000000000 # [ 118.059210] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd195000 # [ 118.066647] x14: 0000000000000000 x13: 205d313032353639 x12: 2e37313120205b3e # [ 118.074084] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0a40c # [ 118.081522] x8 : ffff000805de8040 x7 : 3130323536392e37 x6 : 0000000000000001 # [ 118.088958] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 118.096394] x2 : 0000000000000000 x1 : ffff80000c2bce88 x0 : 0000000000000001 # [ 118.103831] Call trace: # [ 118.106545] lkdtm_WARNING+0x38/0x50 # [ 118.110400] lkdtm_do_action+0x2c/0x50 # [ 118.114428] direct_entry+0x164/0x180 # [ 118.118367] full_proxy_write+0x68/0xc0 # [ 118.122487] vfs_write+0xcc/0x2a0 # [ 118.126085] ksys_write+0x78/0x104 # [ 118.129768] __arm64_sys_write+0x28/0x3c # [ 118.133974] invoke_syscall+0x8c/0x120 # [ 118.138007] el0_svc_common.constprop.0+0x68/0x124 # [ 118.143083] do_el0_svc+0x40/0xcc # [ 118.146679] el0_svc+0x48/0xc0 # [ 118.150015] el0t_64_sync_handler+0xb8/0xbc # [ 118.154481] el0t_64_sync+0x18c/0x190 # [ 118.158423] irq event stamp: 0 # [ 118.161746] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 118.168302] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 118.176773] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 118.185243] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 118.191793] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 119.065271] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 119.071138] ------------[ cut here ]------------ <4>[ 119.076098] Warning message trigger count: 2 <4>[ 119.080788] WARNING: CPU: 4 PID: 824 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 119.090232] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 119.102092] CPU: 4 PID: 824 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 119.109950] Hardware name: ARM Juno development board (r0) (DT) <4>[ 119.116147] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 119.123396] pc : lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 119.128296] lr : lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 119.133193] sp : ffff80000dea3a80 <4>[ 119.136778] x29: ffff80000dea3a80 x28: ffff0008055d8040 x27: 0000000000000000 <4>[ 119.144217] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 119.151654] x23: ffff00080d055000 x22: ffff80000dea3c00 x21: 0000000000000010 <4>[ 119.159091] x20: ffff00080d055000 x19: ffff80000b595130 x18: 0000000000000000 <4>[ 119.166529] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa1599000 <4>[ 119.173966] x14: 0000000000000000 x13: 205d383930363730 x12: 2e39313120205b3e <4>[ 119.181403] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288 <4>[ 119.188840] x8 : ffff0008055d8040 x7 : 3839303637302e39 x6 : 0000000000001ffe <4>[ 119.196276] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000 <4>[ 119.203713] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055d8040 <4>[ 119.211150] Call trace: <4>[ 119.213865] lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 119.218416] lkdtm_do_action+0x2c/0x50 <4>[ 119.222443] direct_entry+0x164/0x180 <4>[ 119.226384] full_proxy_write+0x68/0xc0 <4>[ 119.230503] vfs_write+0xcc/0x2a0 <4>[ 119.234100] ksys_write+0x78/0x104 <4>[ 119.237783] __arm64_sys_write+0x28/0x3c <4>[ 119.241988] invoke_syscall+0x8c/0x120 <4>[ 119.246022] el0_svc_common.constprop.0+0x68/0x124 <4>[ 119.251098] do_el0_svc+0x40/0xcc <4>[ 119.254694] el0_svc+0x48/0xc0 <4>[ 119.258031] el0t_64_sync_handler+0xb8/0xbc <4>[ 119.262497] el0t_64_sync+0x18c/0x190 <4>[ 119.266438] irq event stamp: 0 <4>[ 119.269761] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 119.276317] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 119.284788] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 119.293258] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 119.299808] ---[ end trace 0000000000000000 ]--- # [ 119.065271] lkdtm: Performing direct entry WARNING_MESSAGE # [ 119.071138] ------------[ cut here ]------------ # [ 119.076098] Warning message trigger count: 2 # [ 119.080788] WARNING: CPU: 4 PID: 824 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 119.090232] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 119.102092] CPU: 4 PID: 824 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 119.109950] Hardware name: ARM Juno development board (r0) (DT) # [ 119.116147] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 119.123396] pc : lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 119.128296] lr : lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 119.133193] sp : ffff80000dea3a80 # [ 119.136778] x29: ffff80000dea3a80 x28: ffff0008055d8040 x27: 0000000000000000 # [ 119.144217] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 119.151654] x23: ffff00080d055000 x22: ffff80000dea3c00 x21: 0000000000000010 # [ 119.159091] x20: ffff00080d055000 x19: ffff80000b595130 x18: 0000000000000000 # [ 119.166529] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa1599000 # [ 119.173966] x14: 0000000000000000 x13: 205d383930363730 x12: 2e39313120205b3e # [ 119.181403] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288 # [ 119.188840] x8 : ffff0008055d8040 x7 : 3839303637302e39 x6 : 0000000000001ffe # [ 119.196276] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000 # [ 119.203713] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055d8040 # [ 119.211150] Call trace: # [ 119.213865] lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 119.218416] lkdtm_do_action+0x2c/0x50 # [ 119.222443] direct_entry+0x164/0x180 # [ 119.226384] full_proxy_write+0x68/0xc0 # [ 119.230503] vfs_write+0xcc/0x2a0 # [ 119.234100] ksys_write+0x78/0x104 # [ 119.237783] __arm64_sys_write+0x28/0x3c # [ 119.241988] invoke_syscall+0x8c/0x120 # [ 119.246022] el0_svc_common.constprop.0+0x68/0x124 # [ 119.251098] do_el0_svc+0x40/0xcc # [ 119.254694] el0_svc+0x48/0xc0 # [ 119.258031] el0t_64_sync_handler+0xb8/0xbc # [ 119.262497] el0t_64_sync+0x18c/0x190 # [ 119.266438] irq event stamp: 0 # [ 119.269761] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 119.276317] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 119.284788] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 119.293258] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 119.299808] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPTION.sh <6>[ 120.087934] lkdtm: Performing direct entry EXCEPTION <1>[ 120.093284] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 120.102426] Mem abort info: <1>[ 120.105628] ESR = 0x0000000096000044 <1>[ 120.109702] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 120.115320] SET = 0, FnV = 0 <1>[ 120.118676] EA = 0, S1PTW = 0 <1>[ 120.122132] FSC = 0x04: level 0 translation fault <1>[ 120.127319] Data abort info: <1>[ 120.130469] ISV = 0, ISS = 0x00000044 <1>[ 120.134601] CM = 0, WnR = 1 <1>[ 120.137855] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d398000 <1>[ 120.144594] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 120.151699] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP <4>[ 120.158247] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 120.170071] CPU: 1 PID: 863 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 120.177922] Hardware name: ARM Juno development board (r0) (DT) <4>[ 120.184115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 120.191362] pc : lkdtm_EXCEPTION+0x18/0x30 <4>[ 120.195736] lr : lkdtm_do_action+0x2c/0x50 <4>[ 120.200104] sp : ffff80000df43c10 <4>[ 120.203684] x29: ffff80000df43c10 x28: ffff000804ac1a80 x27: 0000000000000000 <4>[ 120.211113] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 120.218540] x23: ffff000805f40000 x22: ffff80000df43d90 x21: 000000000000000a <4>[ 120.225969] x20: ffff000805f40000 x19: ffff80000b595140 x18: 0000000000000000 <4>[ 120.233392] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d5c0000 <4>[ 120.240816] x14: 0000000000000000 x13: 205d343339373830 x12: 2e30323120205b3e <4>[ 120.248241] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0a40c <4>[ 120.255668] x8 : ffff000804ac1a80 x7 : 3433393738302e30 x6 : 0000000000000001 <4>[ 120.263092] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 120.270515] x2 : 0000000000000000 x1 : ffff000804ac1a80 x0 : 0000000000000000 <4>[ 120.277938] Call trace: <4>[ 120.280648] lkdtm_EXCEPTION+0x18/0x30 <4>[ 120.284669] lkdtm_do_action+0x2c/0x50 <4>[ 120.288688] direct_entry+0x164/0x180 <4>[ 120.292621] full_proxy_write+0x68/0xc0 <4>[ 120.296732] vfs_write+0xcc/0x2a0 <4>[ 120.300322] ksys_write+0x78/0x104 <4>[ 120.303996] __arm64_sys_write+0x28/0x3c <4>[ 120.308193] invoke_syscall+0x8c/0x120 <4>[ 120.312218] el0_svc_common.constprop.0+0x68/0x124 <4>[ 120.317286] do_el0_svc+0x40/0xcc <4>[ 120.320874] el0_svc+0x48/0xc0 <4>[ 120.324202] el0t_64_sync_handler+0xb8/0xbc <4>[ 120.328659] el0t_64_sync+0x18c/0x190 <0>[ 120.332596] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) <4>[ 120.338965] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 120.087934] lkdtm: Performing direct entry EXCEPTION # [ 120.093284] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 120.102426] Mem abort info: # [ 120.105628] ESR = 0x0000000096000044 # [ 120.109702] EC = 0x25: DABT (current EL), IL = 32 bits # [ 120.115320] SET = 0, FnV = 0 # [ 120.118676] EA = 0, S1PTW = 0 # [ 120.122132] FSC = 0x04: level 0 translation fault # [ 120.127319] Data abort info: # [ 120.130469] ISV = 0, ISS = 0x00000044 # [ 120.134601] CM = 0, WnR = 1 # [ 120.137855] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d398000 # [ 120.144594] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 120.151699] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP # [ 120.158247] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 120.170071] CPU: 1 PID: 863 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 120.177922] Hardware name: ARM Juno development board (r0) (DT) # [ 120.184115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 120.191362] pc : lkdtm_EXCEPTION+0x18/0x30 # [ 120.195736] lr : lkdtm_do_action+0x2c/0x50 # [ 120.200104] sp : ffff80000df43c10 # [ 120.203684] x29: ffff80000df43c10 x28: ffff000804ac1a80 x27: 0000000000000000 # [ 120.211113] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 120.218540] x23: ffff000805f40000 x22: ffff80000df43d90 x21: 000000000000000a # [ 120.225969] x20: ffff000805f40000 x19: ffff80000b595140 x18: 0000000000000000 # [ 120.233392] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d5c0000 # [ 120.240816] x14: 0000000000000000 x13: 205d343339373830 x12: 2e30323120205b3e # [ 120.248241] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0a40c # [ 120.255668] x8 : ffff000804ac1a80 x7 : 3433393738302e30 x6 : 0000000000000001 # [ 120.263092] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 120.270515] x2 : 0000000000000000 x1 : ffff000804ac1a80 x0 : 0000000000000000 # [ 120.277938] Call trace: # [ 120.280648] lkdtm_EXCEPTION+0x18/0x30 # [ 120.284669] lkdtm_do_action+0x2c/0x50 # [ 120.288688] direct_entry+0x164/0x180 # [ 120.292621] full_proxy_write+0x68/0xc0 # [ 120.296732] vfs_write+0xcc/0x2a0 # [ 120.300322] ksys_write+0x78/0x104 # [ 120.303996] __arm64_sys_write+0x28/0x3c # [ 120.308193] invoke_syscall+0x8c/0x120 # [ 120.312218] el0_svc_common.constprop.0+0x68/0x124 # [ 120.317286] do_el0_svc+0x40/0xcc # [ 120.320874] el0_svc+0x48/0xc0 # [ 120.324202] el0t_64_sync_handler+0xb8/0xbc # [ 120.328659] el0t_64_sync+0x18c/0x190 # [ 120.332596] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) # [ 120.338965] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 5 selftests: lkdtm: EXCEPTION.sh # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 123.307612] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 123.313270] lkdtm: Array access within bounds ... <6>[ 123.318315] lkdtm: Array access beyond bounds ... <3>[ 123.323357] ================================================================================ <3>[ 123.332279] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16 <3>[ 123.340288] index 8 is out of range for type 'char [8]' <4>[ 123.345816] CPU: 1 PID: 1061 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 123.353755] Hardware name: ARM Juno development board (r0) (DT) <4>[ 123.359948] Call trace: <4>[ 123.362657] dump_backtrace+0xe8/0x140 <4>[ 123.366683] show_stack+0x30/0x40 <4>[ 123.370267] dump_stack_lvl+0x8c/0xb8 <4>[ 123.374204] dump_stack+0x18/0x34 <4>[ 123.377790] ubsan_epilogue+0x10/0x44 <4>[ 123.381722] __ubsan_handle_out_of_bounds+0x88/0xc0 <4>[ 123.386877] lkdtm_ARRAY_BOUNDS+0x15c/0x1b0 <4>[ 123.391334] lkdtm_do_action+0x2c/0x50 <4>[ 123.395353] direct_entry+0x164/0x180 <4>[ 123.399285] full_proxy_write+0x68/0xc0 <4>[ 123.403395] vfs_write+0xcc/0x2a0 <4>[ 123.406984] ksys_write+0x78/0x104 <4>[ 123.410658] __arm64_sys_write+0x28/0x3c <4>[ 123.414855] invoke_syscall+0x8c/0x120 <4>[ 123.418879] el0_svc_common.constprop.0+0x68/0x124 <4>[ 123.423947] do_el0_svc+0x40/0xcc <4>[ 123.427535] el0_svc+0x48/0xc0 <4>[ 123.430860] el0t_64_sync_handler+0xb8/0xbc <4>[ 123.435318] el0t_64_sync+0x18c/0x190 <3>[ 123.439297] ================================================================================ <3>[ 123.448082] lkdtm: FAIL: survived array bounds overflow! <4>[ 123.453693] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # [ 123.307612] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 123.313270] lkdtm: Array access within bounds ... # [ 123.318315] lkdtm: Array access beyond bounds ... # [ 123.323357] ================================================================================ # [ 123.332279] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16 # [ 123.340288] index 8 is out of range for type 'char [8]' # [ 123.345816] CPU: 1 PID: 1061 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 123.353755] Hardware name: ARM Juno development board (r0) (DT) # [ 123.359948] Call trace: # [ 123.362657] dump_backtrace+0xe8/0x140 # [ 123.366683] show_stack+0x30/0x40 # [ 123.370267] dump_stack_lvl+0x8c/0xb8 # [ 123.374204] dump_stack+0x18/0x34 # [ 123.377790] ubsan_epilogue+0x10/0x44 # [ 123.381722] __ubsan_handle_out_of_bounds+0x88/0xc0 # [ 123.386877] lkdtm_ARRAY_BOUNDS+0x15c/0x1b0 # [ 123.391334] lkdtm_do_action+0x2c/0x50 # [ 123.395353] direct_entry+0x164/0x180 # [ 123.399285] full_proxy_write+0x68/0xc0 # [ 123.403395] vfs_write+0xcc/0x2a0 # [ 123.406984] ksys_write+0x78/0x104 # [ 123.410658] __arm64_sys_write+0x28/0x3c # [ 123.414855] invoke_syscall+0x8c/0x120 # [ 123.418879] el0_svc_common.constprop.0+0x68/0x124 # [ 123.423947] do_el0_svc+0x40/0xcc # [ 123.427535] el0_svc+0x48/0xc0 # [ 123.430860] el0t_64_sync_handler+0xb8/0xbc # [ 123.435318] el0t_64_sync+0x18c/0x190 # [ 123.439297] ================================================================================ # [ 123.448082] lkdtm: FAIL: survived array bounds overflow! # [ 123.453693] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 124.377352] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 124.383285] lkdtm: attempting good list addition <6>[ 124.388238] lkdtm: attempting corrupted list addition <4>[ 124.393619] ------------[ cut here ]------------ <4>[ 124.398558] list_add corruption. next->prev should be prev (ffff80000e29ba78), but was 0000000000000000. (next=ffff80000e29baa8). <4>[ 124.410624] WARNING: CPU: 3 PID: 1105 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110 <4>[ 124.419022] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 124.430882] CPU: 3 PID: 1105 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 124.438825] Hardware name: ARM Juno development board (r0) (DT) <4>[ 124.445023] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 124.452270] pc : __list_add_valid+0xb8/0x110 <4>[ 124.456822] lr : __list_add_valid+0xb8/0x110 <4>[ 124.461371] sp : ffff80000e29ba10 <4>[ 124.464956] x29: ffff80000e29ba10 x28: ffff00080a9934c0 x27: 0000000000000000 <4>[ 124.472396] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 124.479833] x23: ffff000805262000 x22: ffff80000e29bc30 x21: ffff80000e29ba98 <4>[ 124.487271] x20: ffff80000e29ba78 x19: ffff80000e29baa8 x18: 0000000000000000 <4>[ 124.494708] x17: 3837616239326530 x16: 3030303866666666 x15: 2820766572702065 <4>[ 124.502146] x14: 6220646c756f6873 x13: 205d383535383933 x12: 2e34323120205b3e <4>[ 124.509583] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff800008160288 <4>[ 124.517021] x8 : ffff00080a9934c0 x7 : 3835353839332e34 x6 : 0000000000001ffe <4>[ 124.524457] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000 <4>[ 124.531894] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9934c0 <4>[ 124.539332] Call trace: <4>[ 124.542046] __list_add_valid+0xb8/0x110 <4>[ 124.546248] lkdtm_CORRUPT_LIST_ADD+0x98/0x11c <4>[ 124.550979] lkdtm_do_action+0x2c/0x50 <4>[ 124.555008] direct_entry+0x164/0x180 <4>[ 124.558947] full_proxy_write+0x68/0xc0 <4>[ 124.563067] vfs_write+0xcc/0x2a0 <4>[ 124.566664] ksys_write+0x78/0x104 <4>[ 124.570347] __arm64_sys_write+0x28/0x3c <4>[ 124.574553] invoke_syscall+0x8c/0x120 <4>[ 124.578586] el0_svc_common.constprop.0+0x68/0x124 <4>[ 124.583662] do_el0_svc+0x40/0xcc <4>[ 124.587258] el0_svc+0x48/0xc0 <4>[ 124.590593] el0t_64_sync_handler+0xb8/0xbc <4>[ 124.595059] el0t_64_sync+0x18c/0x190 <4>[ 124.599000] irq event stamp: 0 <4>[ 124.602324] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 124.608878] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 124.617349] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 124.625819] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 124.632369] ---[ end trace 0000000000000000 ]--- <3>[ 124.637559] lkdtm: Overwrite did not happen, but no BUG?! # [ 124.377352] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 124.383285] lkdtm: attempting good list addition # [ 124.388238] lkdtm: attempting corrupted list addition # [ 124.393619] ------------[ cut here ]------------ # [ 124.398558] list_add corruption. next->prev should be prev (ffff80000e29ba78), but was 0000000000000000. (next=ffff80000e29baa8). # [ 124.410624] WARNING: CPU: 3 PID: 1105 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110 # [ 124.419022] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 124.430882] CPU: 3 PID: 1105 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 124.438825] Hardware name: ARM Juno development board (r0) (DT) # [ 124.445023] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 124.452270] pc : __list_add_valid+0xb8/0x110 # [ 124.456822] lr : __list_add_valid+0xb8/0x110 # [ 124.461371] sp : ffff80000e29ba10 # [ 124.464956] x29: ffff80000e29ba10 x28: ffff00080a9934c0 x27: 0000000000000000 # [ 124.472396] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 124.479833] x23: ffff000805262000 x22: ffff80000e29bc30 x21: ffff80000e29ba98 # [ 124.487271] x20: ffff80000e29ba78 x19: ffff80000e29baa8 x18: 0000000000000000 # [ 124.494708] x17: 3837616239326530 x16: 3030303866666666 x15: 2820766572702065 # [ 124.502146] x14: 6220646c756f6873 x13: 205d383535383933 x12: 2e34323120205b3e # [ 124.509583] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff800008160288 # [ 124.517021] x8 : ffff00080a9934c0 x7 : 3835353839332e34 x6 : 0000000000001ffe # [ 124.524457] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000 # [ 124.531894] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9934c0 # [ 124.539332] Call trace: # [ 124.542046] __list_add_valid+0xb8/0x110 # [ 124.546248] lkdtm_CORRUPT_LIST_ADD+0x98/0x11c # [ 124.550979] lkdtm_do_action+0x2c/0x50 # [ 124.555008] direct_entry+0x164/0x180 # [ 124.558947] full_proxy_write+0x68/0xc0 # [ 124.563067] vfs_write+0xcc/0x2a0 # [ 124.566664] ksys_write+0x78/0x104 # [ 124.570347] __arm64_sys_write+0x28/0x3c # [ 124.574553] invoke_syscall+0x8c/0x120 # [ 124.578586] el0_svc_common.constprop.0+0x68/0x124 # [ 124.583662] do_el0_svc+0x40/0xcc # [ 124.587258] el0_svc+0x48/0xc0 # [ 124.590593] el0t_64_sync_handler+0xb8/0xbc # [ 124.595059] el0t_64_sync+0x18c/0x190 # [ 124.599000] irq event stamp: 0 # [ 124.602324] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 124.608878] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 124.617349] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 124.625819] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 124.632369] ---[ end trace 0000000000000000 ]--- # [ 124.637559] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 125.534367] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 125.540316] lkdtm: attempting good list removal <6>[ 125.545501] lkdtm: attempting corrupted list removal <4>[ 125.550802] ------------[ cut here ]------------ <4>[ 125.555746] list_del corruption. next->prev should be ffff80000e35baa8, but was 0000000000000000. (next=ffff80000e35bab8) <4>[ 125.567246] WARNING: CPU: 1 PID: 1149 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130 <4>[ 125.576253] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 125.588078] CPU: 1 PID: 1149 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 125.596015] Hardware name: ARM Juno development board (r0) (DT) <4>[ 125.602206] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 125.609447] pc : __list_del_entry_valid+0x11c/0x130 <4>[ 125.614598] lr : __list_del_entry_valid+0x11c/0x130 <4>[ 125.619749] sp : ffff80000e35ba50 <4>[ 125.623329] x29: ffff80000e35ba50 x28: ffff0008055dcf00 x27: 0000000000000000 <4>[ 125.630756] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 125.638180] x23: ffff000807110000 x22: ffff80000e35bc40 x21: 0000000000000011 <4>[ 125.645604] x20: ffff80000e35ba98 x19: ffff80000e35baa8 x18: 0000000000000000 <4>[ 125.653028] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 125.660452] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 125.667876] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 125.675300] x8 : ffff0008055dcf00 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 125.682724] x5 : ffff80000e35c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 125.690147] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055dcf00 <4>[ 125.697570] Call trace: <4>[ 125.700280] __list_del_entry_valid+0x11c/0x130 <4>[ 125.705084] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180 <4>[ 125.709802] lkdtm_do_action+0x2c/0x50 <4>[ 125.713821] direct_entry+0x164/0x180 <4>[ 125.717754] full_proxy_write+0x68/0xc0 <4>[ 125.721864] vfs_write+0xcc/0x2a0 <4>[ 125.725453] ksys_write+0x78/0x104 <4>[ 125.729127] __arm64_sys_write+0x28/0x3c <4>[ 125.733325] invoke_syscall+0x8c/0x120 <4>[ 125.737349] el0_svc_common.constprop.0+0x68/0x124 <4>[ 125.742418] do_el0_svc+0x40/0xcc <4>[ 125.746006] el0_svc+0x48/0xc0 <4>[ 125.749333] el0t_64_sync_handler+0xb8/0xbc <4>[ 125.753791] el0t_64_sync+0x18c/0x190 <4>[ 125.757723] irq event stamp: 0 <4>[ 125.761041] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 125.767586] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 125.776048] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 125.784507] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 125.791048] ---[ end trace 0000000000000000 ]--- <3>[ 125.796023] lkdtm: Overwrite did not happen, but no BUG?! # [ 125.534367] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 125.540316] lkdtm: attempting good list removal # [ 125.545501] lkdtm: attempting corrupted list removal # [ 125.550802] ------------[ cut here ]------------ # [ 125.555746] list_del corruption. next->prev should be ffff80000e35baa8, but was 0000000000000000. (next=ffff80000e35bab8) # [ 125.567246] WARNING: CPU: 1 PID: 1149 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130 # [ 125.576253] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 125.588078] CPU: 1 PID: 1149 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 125.596015] Hardware name: ARM Juno development board (r0) (DT) # [ 125.602206] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 125.609447] pc : __list_del_entry_valid+0x11c/0x130 # [ 125.614598] lr : __list_del_entry_valid+0x11c/0x130 # [ 125.619749] sp : ffff80000e35ba50 # [ 125.623329] x29: ffff80000e35ba50 x28: ffff0008055dcf00 x27: 0000000000000000 # [ 125.630756] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 125.638180] x23: ffff000807110000 x22: ffff80000e35bc40 x21: 0000000000000011 # [ 125.645604] x20: ffff80000e35ba98 x19: ffff80000e35baa8 x18: 0000000000000000 # [ 125.653028] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 125.660452] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 125.667876] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c # [ 125.675300] x8 : ffff0008055dcf00 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 125.682724] x5 : ffff80000e35c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 125.690147] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055dcf00 # [ 125.697570] Call trace: # [ 125.700280] __list_del_entry_valid+0x11c/0x130 # [ 125.705084] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180 # [ 125.709802] lkdtm_do_action+0x2c/0x50 # [ 125.713821] direct_entry+0x164/0x180 # [ 125.717754] full_proxy_write+0x68/0xc0 # [ 125.721864] vfs_write+0xcc/0x2a0 # [ 125.725453] ksys_write+0x78/0x104 # [ 125.729127] __arm64_sys_write+0x28/0x3c # [ 125.733325] invoke_syscall+0x8c/0x120 # [ 125.737349] el0_svc_common.constprop.0+0x68/0x124 # [ 125.742418] do_el0_svc+0x40/0xcc # [ 125.746006] el0_svc+0x48/0xc0 # [ 125.749333] el0t_64_sync_handler+0xb8/0xbc # [ 125.753791] el0t_64_sync+0x18c/0x190 # [ 125.757723] irq event stamp: 0 # [ 125.761041] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 125.767586] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 125.776048] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 125.784507] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 125.791048] ---[ end trace 0000000000000000 ]--- # [ 125.796023] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 126.640128] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 126.646777] lkdtm: attempting bad read from page below current stack <1>[ 126.653841] Unable to handle kernel paging request at virtual address ffff80000e407fff <1>[ 126.662231] Mem abort info: <1>[ 126.665364] ESR = 0x0000000096000007 <1>[ 126.669406] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 126.675021] SET = 0, FnV = 0 <1>[ 126.678361] EA = 0, S1PTW = 0 <1>[ 126.681793] FSC = 0x07: level 3 translation fault <1>[ 126.686972] Data abort info: <1>[ 126.690141] ISV = 0, ISS = 0x00000007 <1>[ 126.694269] CM = 0, WnR = 0 <1>[ 126.697527] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 126.704528] [ffff80000e407fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b44f003, pte=0000000000000000 <0>[ 126.717430] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP <4>[ 126.723980] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 126.735810] CPU: 1 PID: 1188 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 126.743747] Hardware name: ARM Juno development board (r0) (DT) <4>[ 126.749938] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 126.757180] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 <4>[ 126.762867] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58 <4>[ 126.768545] sp : ffff80000e40bb20 <4>[ 126.772128] x29: ffff80000e40bb20 x28: ffff000805d5b4c0 x27: 0000000000000000 <4>[ 126.779555] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 126.786979] x23: ffff00080ba37000 x22: ffff80000e40bcc0 x21: 0000000000000019 <4>[ 126.794403] x20: ffff00080ba37000 x19: ffff80000e408000 x18: 0000000000000000 <4>[ 126.801827] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa357c000 <4>[ 126.809253] x14: 0000000000000000 x13: 205d373737363436 x12: 2e36323120205b3e <4>[ 126.816681] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288 <4>[ 126.824105] x8 : ffff000805d5b4c0 x7 : 3737373634362e36 x6 : 0000000000000001 <4>[ 126.831529] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 126.838952] x2 : 0000000000000000 x1 : ffff000805d5b4c0 x0 : ffff80000a0f1378 <4>[ 126.846375] Call trace: <4>[ 126.849085] lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 <4>[ 126.854414] lkdtm_do_action+0x2c/0x50 <4>[ 126.858437] direct_entry+0x164/0x180 <4>[ 126.862370] full_proxy_write+0x68/0xc0 <4>[ 126.866481] vfs_write+0xcc/0x2a0 <4>[ 126.870071] ksys_write+0x78/0x104 <4>[ 126.873745] __arm64_sys_write+0x28/0x3c <4>[ 126.877943] invoke_syscall+0x8c/0x120 <4>[ 126.881968] el0_svc_common.constprop.0+0x68/0x124 <4>[ 126.887036] do_el0_svc+0x40/0xcc <4>[ 126.890624] el0_svc+0x48/0xc0 <4>[ 126.893951] el0t_64_sync_handler+0xb8/0xbc <4>[ 126.898408] el0t_64_sync+0x18c/0x190 <0>[ 126.902345] Code: 910ce000 97ffc649 f0005080 910de000 (385ff261) <4>[ 126.908713] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 126.640128] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 126.646777] lkdtm: attempting bad read from page below current stack # [ 126.653841] Unable to handle kernel paging request at virtual address ffff80000e407fff # [ 126.662231] Mem abort info: # [ 126.665364] ESR = 0x0000000096000007 # [ 126.669406] EC = 0x25: DABT (current EL), IL = 32 bits # [ 126.675021] SET = 0, FnV = 0 # [ 126.678361] EA = 0, S1PTW = 0 # [ 126.681793] FSC = 0x07: level 3 translation fault # [ 126.686972] Data abort info: # [ 126.690141] ISV = 0, ISS = 0x00000007 # [ 126.694269] CM = 0, WnR = 0 # [ 126.697527] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 126.704528] [ffff80000e407fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b44f003, pte=0000000000000000 # [ 126.717430] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP # [ 126.723980] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 126.735810] CPU: 1 PID: 1188 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 126.743747] Hardware name: ARM Juno development board (r0) (DT) # [ 126.749938] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 126.757180] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 # [ 126.762867] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58 # [ 126.768545] sp : ffff80000e40bb20 # [ 126.772128] x29: ffff80000e40bb20 x28: ffff000805d5b4c0 x27: 0000000000000000 # [ 126.779555] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 126.786979] x23: ffff00080ba37000 x22: ffff80000e40bcc0 x21: 0000000000000019 # [ 126.794403] x20: ffff00080ba37000 x19: ffff80000e408000 x18: 0000000000000000 # [ 126.801827] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa357c000 # [ 126.809253] x14: 0000000000000000 x13: 205d373737363436 x12: 2e36323120205b3e # [ 126.816681] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288 # [ 126.824105] x8 : ffff000805d5b4c0 x7 : 3737373634362e36 x6 : 0000000000000001 # [ 126.831529] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 126.838952] x2 : 0000000000000000 x1 : ffff000805d5b4c0 x0 : ffff80000a0f1378 # [ 126.846375] Call trace: # [ 126.849085] lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 # [ 126.854414] lkdtm_do_action+0x2c/0x50 # [ 126.858437] direct_entry+0x164/0x180 # [ 126.862370] full_proxy_write+0x68/0xc0 # [ 126.866481] vfs_write+0xcc/0x2a0 # [ 126.870071] ksys_write+0x78/0x104 # [ 126.873745] __arm64_sys_write+0x28/0x3c # [ 126.877943] invoke_syscall+0x8c/0x120 # [ 126.881968] el0_svc_common.constprop.0+0x68/0x124 # [ 126.887036] do_el0_svc+0x40/0xcc # [ 126.890624] el0_svc+0x48/0xc0 # [ 126.893951] el0t_64_sync_handler+0xb8/0xbc # [ 126.898408] el0t_64_sync+0x18c/0x190 # [ 126.902345] Code: 910ce000 97ffc649 f0005080 910de000 (385ff261) # [ 126.908713] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 127.744803] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 127.751524] lkdtm: attempting bad read from page above current stack <1>[ 127.758238] Unable to handle kernel paging request at virtual address ffff80000e4e4000 <1>[ 127.766709] Mem abort info: <1>[ 127.769880] ESR = 0x0000000096000007 <1>[ 127.773921] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 127.779532] SET = 0, FnV = 0 <1>[ 127.782857] EA = 0, S1PTW = 0 <1>[ 127.786287] FSC = 0x07: level 3 translation fault <1>[ 127.791462] Data abort info: <1>[ 127.794611] ISV = 0, ISS = 0x00000007 <1>[ 127.798742] CM = 0, WnR = 0 <1>[ 127.802003] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 127.809005] [ffff80000e4e4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b44f003, pte=0000000000000000 <0>[ 127.821892] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP <4>[ 127.828439] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 127.840268] CPU: 1 PID: 1241 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 127.848206] Hardware name: ARM Juno development board (r0) (DT) <4>[ 127.854397] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 127.861642] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c <4>[ 127.867418] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c <4>[ 127.873186] sp : ffff80000e4e3b10 <4>[ 127.876766] x29: ffff80000e4e3b10 x28: ffff00080a994f00 x27: 0000000000000000 <4>[ 127.884194] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 127.891621] x23: ffff0008052e6000 x22: ffff80000e4e3cb0 x21: 000000000000001a <4>[ 127.899049] x20: ffff0008052e6000 x19: ffff80000e4e4000 x18: 0000000000000000 <4>[ 127.906477] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8720000 <4>[ 127.913901] x14: 0000000000000000 x13: 205d343235313537 x12: 2e37323120205b3e <4>[ 127.921324] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288 <4>[ 127.928751] x8 : ffff00080a994f00 x7 : 3432353135372e37 x6 : 0000000000000001 <4>[ 127.936178] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 127.943604] x2 : 0000000000000000 x1 : ffff00080a994f00 x0 : ffff80000a0f1300 <4>[ 127.951028] Call trace: <4>[ 127.953737] lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c <4>[ 127.959153] lkdtm_do_action+0x2c/0x50 <4>[ 127.963176] direct_entry+0x164/0x180 <4>[ 127.967109] full_proxy_write+0x68/0xc0 <4>[ 127.971220] vfs_write+0xcc/0x2a0 <4>[ 127.974809] ksys_write+0x78/0x104 <4>[ 127.978483] __arm64_sys_write+0x28/0x3c <4>[ 127.982681] invoke_syscall+0x8c/0x120 <4>[ 127.986705] el0_svc_common.constprop.0+0x68/0x124 <4>[ 127.991774] do_el0_svc+0x40/0xcc <4>[ 127.995362] el0_svc+0x48/0xc0 <4>[ 127.998688] el0t_64_sync_handler+0xb8/0xbc <4>[ 128.003146] el0t_64_sync+0x18c/0x190 <0>[ 128.007083] Code: 97ffc660 91401273 f0005080 910c0000 (39400261) <4>[ 128.013451] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 127.744803] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 127.751524] lkdtm: attempting bad read from page above current stack # [ 127.758238] Unable to handle kernel paging request at virtual address ffff80000e4e4000 # [ 127.766709] Mem abort info: # [ 127.769880] ESR = 0x0000000096000007 # [ 127.773921] EC = 0x25: DABT (current EL), IL = 32 bits # [ 127.779532] SET = 0, FnV = 0 # [ 127.782857] EA = 0, S1PTW = 0 # [ 127.786287] FSC = 0x07: level 3 translation fault # [ 127.791462] Data abort info: # [ 127.794611] ISV = 0, ISS = 0x00000007 # [ 127.798742] CM = 0, WnR = 0 # [ 127.802003] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 127.809005] [ffff80000e4e4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b44f003, pte=0000000000000000 # [ 127.821892] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP # [ 127.828439] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 127.840268] CPU: 1 PID: 1241 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 127.848206] Hardware name: ARM Juno development board (r0) (DT) # [ 127.854397] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 127.861642] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c # [ 127.867418] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c # [ 127.873186] sp : ffff80000e4e3b10 # [ 127.876766] x29: ffff80000e4e3b10 x28: ffff00080a994f00 x27: 0000000000000000 # [ 127.884194] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 127.891621] x23: ffff0008052e6000 x22: ffff80000e4e3cb0 x21: 000000000000001a # [ 127.899049] x20: ffff0008052e6000 x19: ffff80000e4e4000 x18: 0000000000000000 # [ 127.906477] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8720000 # [ 127.913901] x14: 0000000000000000 x13: 205d343235313537 x12: 2e37323120205b3e # [ 127.921324] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288 # [ 127.928751] x8 : ffff00080a994f00 x7 : 3432353135372e37 x6 : 0000000000000001 # [ 127.936178] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 127.943604] x2 : 0000000000000000 x1 : ffff00080a994f00 x0 : ffff80000a0f1300 # [ 127.951028] Call trace: # [ 127.953737] lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c # [ 127.959153] lkdtm_do_action+0x2c/0x50 # [ 127.963176] direct_entry+0x164/0x180 # [ 127.967109] full_proxy_write+0x68/0xc0 # [ 127.971220] vfs_write+0xcc/0x2a0 # [ 127.974809] ksys_write+0x78/0x104 # [ 127.978483] __arm64_sys_write+0x28/0x3c # [ 127.982681] invoke_syscall+0x8c/0x120 # [ 127.986705] el0_svc_common.constprop.0+0x68/0x124 # [ 127.991774] do_el0_svc+0x40/0xcc # [ 127.995362] el0_svc+0x48/0xc0 # [ 127.998688] el0t_64_sync_handler+0xb8/0xbc # [ 128.003146] el0t_64_sync+0x18c/0x190 # [ 128.007083] Code: 97ffc660 91401273 f0005080 910c0000 (39400261) # [ 128.013451] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 128.988993] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 128.995178] lkdtm: Recorded stack canary for pid 1306 at offset 1 <6>[ 129.028478] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 129.034673] lkdtm: ok: stack canaries differ between pid 1306 and pid 1308 at offset 1. # [ 128.988993] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 128.995178] lkdtm: Recorded stack canary for pid 1306 at offset 1 # [ 129.028478] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 129.034673] lkdtm: ok: stack canaries differ between pid 1306 and pid 1308 at offset 1. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh # selftests: lkdtm: UNSET_SMEP.sh <6>[ 129.925193] lkdtm: Performing direct entry UNSET_SMEP <3>[ 129.930640] lkdtm: XFAIL: this test is x86_64-only # [ 129.925193] lkdtm: Performing direct entry UNSET_SMEP # [ 129.930640] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 130.766713] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 130.772299] lkdtm: XFAIL: this test is ia32-only # [ 130.766713] lkdtm: Performing direct entry DOUBLE_FAULT # [ 130.772299] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 131.609667] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 131.615156] lkdtm: FAIL: CPU lacks pointer authentication feature # [ 131.609667] lkdtm: Performing direct entry CORRUPT_PAC # [ 131.615156] lkdtm: FAIL: CPU lacks pointer authentication feature # CORRUPT_PAC: missing 'call trace:': [FAIL] not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 132.450266] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 132.457073] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 132.450266] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 132.457073] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 133.302528] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 133.308847] lkdtm: Attempting slab linear overflow ... <3>[ 133.314349] ============================================================================= <3>[ 133.322814] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten <3>[ 133.330843] ----------------------------------------------------------------------------- <3>[ 133.330843] <3>[ 133.341041] 0xffff000807154400-0xffff000807154403 @offset=17408. First byte 0x78 instead of 0xcc <3>[ 133.350117] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=3 pid=1516 <4>[ 133.358074] __kmem_cache_alloc_node+0x110/0x2ac <4>[ 133.362976] kmalloc_trace+0x54/0xa0 <4>[ 133.366831] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 <4>[ 133.371817] lkdtm_do_action+0x2c/0x50 <4>[ 133.375844] direct_entry+0x164/0x180 <4>[ 133.379784] full_proxy_write+0x68/0xc0 <4>[ 133.383903] vfs_write+0xcc/0x2a0 <4>[ 133.387500] ksys_write+0x78/0x104 <4>[ 133.391182] __arm64_sys_write+0x28/0x3c <4>[ 133.395386] invoke_syscall+0x8c/0x120 <4>[ 133.399419] el0_svc_common.constprop.0+0x68/0x124 <4>[ 133.404495] do_el0_svc+0x40/0xcc <4>[ 133.408090] el0_svc+0x48/0xc0 <4>[ 133.411426] el0t_64_sync_handler+0xb8/0xbc <4>[ 133.415891] el0t_64_sync+0x18c/0x190 <3>[ 133.419832] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0 <4>[ 133.426041] __kmem_cache_free+0x258/0x2b4 <4>[ 133.430416] kfree+0xc0/0x1a0 <4>[ 133.433661] skb_free_head+0x4c/0x90 <4>[ 133.437512] skb_release_data+0x14c/0x1c4 <4>[ 133.441802] __kfree_skb+0x34/0x50 <4>[ 133.445481] tcp_ack+0x6c8/0x1364 <4>[ 133.449075] tcp_rcv_established+0x79c/0x8e4 <4>[ 133.453626] tcp_v4_do_rcv+0x164/0x380 <4>[ 133.457657] tcp_v4_rcv+0xc7c/0xd70 <4>[ 133.461427] ip_protocol_deliver_rcu+0x8c/0x320 <4>[ 133.466237] ip_local_deliver_finish+0xbc/0x1f0 <4>[ 133.471046] ip_local_deliver+0x88/0x2d4 <4>[ 133.475246] ip_rcv_finish+0xb0/0xf4 <4>[ 133.479098] ip_rcv+0x68/0x2bc <4>[ 133.482427] __netif_receive_skb_one_core+0x68/0x94 <4>[ 133.487586] __netif_receive_skb+0x2c/0x80 <3>[ 133.491960] Slab 0xfffffc00201c5400 objects=10 used=8 fp=0xffff000807155800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff) <3>[ 133.505045] Object 0xffff000807154000 @offset=16384 fp=0x0000000000000000 <3>[ 133.505045] <3>[ 133.513858] Redzone ffff000807153c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.523627] Redzone ffff000807153c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.533394] Redzone ffff000807153c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.543161] Redzone ffff000807153c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.552928] Redzone ffff000807153c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.562695] Redzone ffff000807153c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.572463] Redzone ffff000807153c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.582229] Redzone ffff000807153c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.591997] Redzone ffff000807153c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.601763] Redzone ffff000807153c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.611530] Redzone ffff000807153ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.621297] Redzone ffff000807153cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.631064] Redzone ffff000807153cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.640831] Redzone ffff000807153cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.650598] Redzone ffff000807153ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.660365] Redzone ffff000807153cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.670132] Redzone ffff000807153d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.679899] Redzone ffff000807153d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.689665] Redzone ffff000807153d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.699432] Redzone ffff000807153d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.709199] Redzone ffff000807153d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.718965] Redzone ffff000807153d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.728732] Redzone ffff000807153d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.738498] Redzone ffff000807153d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.748266] Redzone ffff000807153d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.758032] Redzone ffff000807153d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.767799] Redzone ffff000807153da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.777566] Redzone ffff000807153db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.787333] Redzone ffff000807153dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.797099] Redzone ffff000807153dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.806866] Redzone ffff000807153de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.816633] Redzone ffff000807153df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.826400] Redzone ffff000807153e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.836166] Redzone ffff000807153e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.845933] Redzone ffff000807153e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.855700] Redzone ffff000807153e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.865466] Redzone ffff000807153e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.875233] Redzone ffff000807153e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.885000] Redzone ffff000807153e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.894767] Redzone ffff000807153e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.904534] Redzone ffff000807153e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.914301] Redzone ffff000807153e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.924067] Redzone ffff000807153ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.933834] Redzone ffff000807153eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.943601] Redzone ffff000807153ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.953368] Redzone ffff000807153ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.963135] Redzone ffff000807153ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.972902] Redzone ffff000807153ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.982668] Redzone ffff000807153f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 133.992435] Redzone ffff000807153f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.002202] Redzone ffff000807153f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.011969] Redzone ffff000807153f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.021736] Redzone ffff000807153f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.031502] Redzone ffff000807153f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.041269] Redzone ffff000807153f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.051036] Redzone ffff000807153f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.060803] Redzone ffff000807153f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.070569] Redzone ffff000807153f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.080336] Redzone ffff000807153fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.090103] Redzone ffff000807153fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.099869] Redzone ffff000807153fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.109637] Redzone ffff000807153fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.119403] Redzone ffff000807153fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.129170] Redzone ffff000807153ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 134.138937] Object ffff000807154000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.148705] Object ffff000807154010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.158471] Object ffff000807154020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.168238] Object ffff000807154030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.178005] Object ffff000807154040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.187772] Object ffff000807154050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.197538] Object ffff000807154060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.207305] Object ffff000807154070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.217073] Object ffff000807154080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.226840] Object ffff000807154090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.236607] Object ffff0008071540a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.246373] Object ffff0008071540b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.256140] Object ffff0008071540c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.265907] Object ffff0008071540d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.275674] Object ffff0008071540e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.285441] Object ffff0008071540f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.295208] Object ffff000807154100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.304975] Object ffff000807154110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.314742] Object ffff000807154120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.324508] Object ffff000807154130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.334276] Object ffff000807154140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.344043] Object ffff000807154150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.353810] Object ffff000807154160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.363577] Object ffff000807154170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.373344] Object ffff000807154180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.383111] Object ffff000807154190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.392878] Object ffff0008071541a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.402645] Object ffff0008071541b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.412412] Object ffff0008071541c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.422179] Object ffff0008071541d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.431946] Object ffff0008071541e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.441712] Object ffff0008071541f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.451480] Object ffff000807154200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.461247] Object ffff000807154210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.471013] Object ffff000807154220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.480780] Object ffff000807154230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.490547] Object ffff000807154240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.500314] Object ffff000807154250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.510081] Object ffff000807154260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.519848] Object ffff000807154270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.529616] Object ffff000807154280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.539383] Object ffff000807154290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.549150] Object ffff0008071542a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.558917] Object ffff0008071542b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.568685] Object ffff0008071542c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.578451] Object ffff0008071542d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.588218] Object ffff0008071542e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.597985] Object ffff0008071542f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.607752] Object ffff000807154300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.617519] Object ffff000807154310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.627286] Object ffff000807154320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.637053] Object ffff000807154330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.646821] Object ffff000807154340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.656587] Object ffff000807154350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.666354] Object ffff000807154360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.676121] Object ffff000807154370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.685888] Object ffff000807154380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.695655] Object ffff000807154390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.705421] Object ffff0008071543a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.715188] Object ffff0008071543b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.724956] Object ffff0008071543c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.734722] Object ffff0008071543d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.744489] Object ffff0008071543e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 134.754255] Object ffff0008071543f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk. <3>[ 134.764023] Redzone ffff000807154400: 78 56 34 12 cc cc cc cc xV4..... <3>[ 134.773094] Padding ffff000807154454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.782861] Padding ffff000807154464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.792628] Padding ffff000807154474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.802395] Padding ffff000807154484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.812161] Padding ffff000807154494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.821928] Padding ffff0008071544a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.831695] Padding ffff0008071544b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.841462] Padding ffff0008071544c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.851229] Padding ffff0008071544d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.860996] Padding ffff0008071544e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.870763] Padding ffff0008071544f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.880530] Padding ffff000807154504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.890297] Padding ffff000807154514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.900064] Padding ffff000807154524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.909830] Padding ffff000807154534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.919597] Padding ffff000807154544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.929364] Padding ffff000807154554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.939131] Padding ffff000807154564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.948898] Padding ffff000807154574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.958665] Padding ffff000807154584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.968432] Padding ffff000807154594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.978200] Padding ffff0008071545a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.987967] Padding ffff0008071545b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 134.997734] Padding ffff0008071545c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.007501] Padding ffff0008071545d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.017268] Padding ffff0008071545e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.027034] Padding ffff0008071545f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.036801] Padding ffff000807154604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.046568] Padding ffff000807154614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.056334] Padding ffff000807154624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.066101] Padding ffff000807154634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.075868] Padding ffff000807154644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.085635] Padding ffff000807154654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.095402] Padding ffff000807154664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.105169] Padding ffff000807154674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.114936] Padding ffff000807154684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.124703] Padding ffff000807154694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.134469] Padding ffff0008071546a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.144236] Padding ffff0008071546b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.154003] Padding ffff0008071546c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.163770] Padding ffff0008071546d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.173537] Padding ffff0008071546e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.183304] Padding ffff0008071546f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.193072] Padding ffff000807154704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.202839] Padding ffff000807154714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.212605] Padding ffff000807154724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.222373] Padding ffff000807154734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.232140] Padding ffff000807154744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.241907] Padding ffff000807154754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.251674] Padding ffff000807154764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.261441] Padding ffff000807154774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.271208] Padding ffff000807154784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.280976] Padding ffff000807154794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.290743] Padding ffff0008071547a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.300510] Padding ffff0008071547b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.310277] Padding ffff0008071547c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.320044] Padding ffff0008071547d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.329811] Padding ffff0008071547e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 135.339578] Padding ffff0008071547f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 135.348999] CPU: 3 PID: 1516 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 <4>[ 135.356943] Hardware name: ARM Juno development board (r0) (DT) <4>[ 135.363140] Call trace: <4>[ 135.365854] dump_backtrace+0xe8/0x140 <4>[ 135.369883] show_stack+0x30/0x40 <4>[ 135.373474] dump_stack_lvl+0x8c/0xb8 <4>[ 135.377418] dump_stack+0x18/0x34 <4>[ 135.381012] print_trailer+0x180/0x194 <4>[ 135.385043] check_bytes_and_report+0x100/0x130 <4>[ 135.389854] check_object+0x1e8/0x2d0 <4>[ 135.393793] free_debug_processing+0x240/0x5b0 <4>[ 135.398517] __slab_free+0x2e8/0x43c <4>[ 135.402370] __kmem_cache_free+0x258/0x2b4 <4>[ 135.406746] kfree+0xc0/0x1a0 <4>[ 135.409990] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70 <4>[ 135.414978] lkdtm_do_action+0x2c/0x50 <4>[ 135.419004] direct_entry+0x164/0x180 <4>[ 135.422944] full_proxy_write+0x68/0xc0 <4>[ 135.427063] vfs_write+0xcc/0x2a0 <4>[ 135.430659] ksys_write+0x78/0x104 <4>[ 135.434342] __arm64_sys_write+0x28/0x3c <4>[ 135.438547] invoke_syscall+0x8c/0x120 <4>[ 135.442580] el0_svc_common.constprop.0+0x68/0x124 <4>[ 135.447656] do_el0_svc+0x40/0xcc <4>[ 135.451252] el0_svc+0x48/0xc0 <4>[ 135.454586] el0t_64_sync_handler+0xb8/0xbc <4>[ 135.459051] el0t_64_sync+0x18c/0x190 <3>[ 135.462993] FIX kmalloc-1k: Restoring Right Redzone 0xffff000807154400-0xffff000807154403=0xcc <3>[ 135.472406] FIX kmalloc-1k: Object at 0xffff000807154000 not freed # [ 133.302528] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 133.308847] lkdtm: Attempting slab linear overflow ... # [ 133.314349] ============================================================================= # [ 133.322814] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten # [ 133.330843] ----------------------------------------------------------------------------- # # [ 133.341041] 0xffff000807154400-0xffff000807154403 @offset=17408. First byte 0x78 instead of 0xcc # [ 133.350117] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=3 pid=1516 # [ 133.358074] __kmem_cache_alloc_node+0x110/0x2ac # [ 133.362976] kmalloc_trace+0x54/0xa0 # [ 133.366831] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 # [ 133.371817] lkdtm_do_action+0x2c/0x50 # [ 133.375844] direct_entry+0x164/0x180 # [ 133.379784] full_proxy_write+0x68/0xc0 # [ 133.383903] vfs_write+0xcc/0x2a0 # [ 133.387500] ksys_write+0x78/0x104 # [ 133.391182] __arm64_sys_write+0x28/0x3c # [ 133.395386] invoke_syscall+0x8c/0x120 # [ 133.399419] el0_svc_common.constprop.0+0x68/0x124 # [ 133.404495] do_el0_svc+0x40/0xcc # [ 133.408090] el0_svc+0x48/0xc0 # [ 133.411426] el0t_64_sync_handler+0xb8/0xbc # [ 133.415891] el0t_64_sync+0x18c/0x190 # [ 133.419832] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0 # [ 133.426041] __kmem_cache_free+0x258/0x2b4 # [ 133.430416] kfree+0xc0/0x1a0 # [ 133.433661] skb_free_head+0x4c/0x90 # [ 133.437512] skb_release_data+0x14c/0x1c4 # [ 133.441802] __kfree_skb+0x34/0x50 # [ 133.445481] tcp_ack+0x6c8/0x1364 # [ 133.449075] tcp_rcv_established+0x79c/0x8e4 # [ 133.453626] tcp_v4_do_rcv+0x164/0x380 # [ 133.457657] tcp_v4_rcv+0xc7c/0xd70 # [ 133.461427] ip_protocol_deliver_rcu+0x8c/0x320 # [ 133.466237] ip_local_deliver_finish+0xbc/0x1f0 # [ 133.471046] ip_local_deliver+0x88/0x2d4 # [ 133.475246] ip_rcv_finish+0xb0/0xf4 # [ 133.479098] ip_rcv+0x68/0x2bc # [ 133.482427] __netif_receive_skb_one_core+0x68/0x94 # [ 133.487586] __netif_receive_skb+0x2c/0x80 # [ 133.491960] Slab 0xfffffc00201c5400 objects=10 used=8 fp=0xffff000807155800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff) # [ 133.505045] Object 0xffff000807154000 @offset=16384 fp=0x0000000000000000 # # [ 133.513858] Redzone ffff000807153c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.523627] Redzone ffff000807153c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.533394] Redzone ffff000807153c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.543161] Redzone ffff000807153c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.552928] Redzone ffff000807153c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.562695] Redzone ffff000807153c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.572463] Redzone ffff000807153c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.582229] Redzone ffff000807153c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.591997] Redzone ffff000807153c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.601763] Redzone ffff000807153c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.611530] Redzone ffff000807153ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.621297] Redzone ffff000807153cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.631064] Redzone ffff000807153cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.640831] Redzone ffff000807153cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.650598] Redzone ffff000807153ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.660365] Redzone ffff000807153cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.670132] Redzone ffff000807153d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.679899] Redzone ffff000807153d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.689665] Redzone ffff000807153d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.699432] Redzone ffff000807153d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.709199] Redzone ffff000807153d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.718965] Redzone ffff000807153d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.728732] Redzone ffff000807153d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.738498] Redzone ffff000807153d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.748266] Redzone ffff000807153d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.758032] Redzone ffff000807153d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.767799] Redzone ffff000807153da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.777566] Redzone ffff000807153db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.787333] Redzone ffff000807153dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.797099] Redzone ffff000807153dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.806866] Redzone ffff000807153de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.816633] Redzone ffff000807153df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.826400] Redzone ffff000807153e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.836166] Redzone ffff000807153e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.845933] Redzone ffff000807153e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.855700] Redzone ffff000807153e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.865466] Redzone ffff000807153e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.875233] Redzone ffff000807153e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.885000] Redzone ffff000807153e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.894767] Redzone ffff000807153e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.904534] Redzone ffff000807153e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.914301] Redzone ffff000807153e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.924067] Redzone ffff000807153ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.933834] Redzone ffff000807153eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.943601] Redzone ffff000807153ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.953368] Redzone ffff000807153ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.963135] Redzone ffff000807153ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.972902] Redzone ffff000807153ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.982668] Redzone ffff000807153f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 133.992435] Redzone ffff000807153f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.002202] Redzone ffff000807153f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.011969] Redzone ffff000807153f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.021736] Redzone ffff000807153f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.031502] Redzone ffff000807153f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.041269] Redzone ffff000807153f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.051036] Redzone ffff000807153f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.060803] Redzone ffff000807153f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.070569] Redzone ffff000807153f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.080336] Redzone ffff000807153fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.090103] Redzone ffff000807153fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.099869] Redzone ffff000807153fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.109637] Redzone ffff000807153fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.119403] Redzone ffff000807153fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.129170] Redzone ffff000807153ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 134.138937] Object ffff000807154000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.148705] Object ffff000807154010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.158471] Object ffff000807154020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.168238] Object ffff000807154030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.178005] Object ffff000807154040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.187772] Object ffff000807154050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.197538] Object ffff000807154060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.207305] Object ffff000807154070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.217073] Object ffff000807154080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.226840] Object ffff000807154090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.236607] Object ffff0008071540a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.246373] Object ffff0008071540b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.256140] Object ffff0008071540c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.265907] Object ffff0008071540d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.275674] Object ffff0008071540e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.285441] Object ffff0008071540f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.295208] Object ffff000807154100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.304975] Object ffff000807154110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.314742] Object ffff000807154120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.324508] Object ffff000807154130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.334276] Object ffff000807154140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.344043] Object ffff000807154150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.353810] Object ffff000807154160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.363577] Object ffff000807154170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.373344] Object ffff000807154180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.383111] Object ffff000807154190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.392878] Object ffff0008071541a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.402645] Object ffff0008071541b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.412412] Object ffff0008071541c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.422179] Object ffff0008071541d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.431946] Object ffff0008071541e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.441712] Object ffff0008071541f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.451480] Object ffff000807154200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.461247] Object ffff000807154210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.471013] Object ffff000807154220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.480780] Object ffff000807154230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.490547] Object ffff000807154240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.500314] Object ffff000807154250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.510081] Object ffff000807154260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.519848] Object ffff000807154270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.529616] Object ffff000807154280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.539383] Object ffff000807154290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.549150] Object ffff0008071542a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.558917] Object ffff0008071542b0: 6b 6b 6<6>[ 136.834632] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <6>[ 136.844170] lkdtm: Attempting vmalloc linear overflow ... 6b 6b 6b kkkkkkkkkkkkkkkk # [ <0>[ 136.852489] detected buffer overflow in memset 134.568685] Object ffff000807<4>[ 136.860806] ------------[ cut here ]------------ 1542c0: 6b 6b 6b 6b 6b 6b 6b 6b <2>[ 136.867672] kernel BUG at lib/string_helpers.c:1027! 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkk<0>[ 136.875682] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP kkkkkkkkk # [ 134.578451] Obje<4>[ 136.885519] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) ct ffff0008071542d0: 6b 6b 6b <4>[ 136.900053] CPU: 1 PID: 1555 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 136.910756] Hardware name: ARM Juno development board (r0) (DT) 6b 6b kkkkkkkkkkkkkkkk # [ 1<4>[ 136.919721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) 34.588218] Object ffff00080715<4>[ 136.929730] pc : fortify_panic+0x24/0x28 42e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 136.936693] lr : fortify_panic+0x24/0x28 6b 6b 6b 6b 6b 6b 6b kkkkkkkkk<4>[ 136.943656] sp : ffff80000ea73a30 kkkkkkk # [ 134.597985] Object<4>[ 136.950011] x29: ffff80000ea73a30 x28: ffff000805359a80 x27: 0000000000000000 ffff0008071542f0: 6b 6b 6b 6b<4>[ 136.960195] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 136.970378] x23: ffff000806ffe000 x22: ffff80000ea73be0 x21: 0000000000000018 b 6b kkkkkkkkkkkkkkkk # [ 134<4>[ 136.980562] x20: ffff80000c9c9000 x19: ffff800009f97148 x18: 0000000000000000 .607752] Object ffff0008071543<4>[ 136.990746] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 137.000929] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc b 6b 6b 6b 6b 6b 6b kkkkkkkkkkk<4>[ 137.011112] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288 kkkkk # [ 134.617519] Object <4>[ 137.021295] x8 : ffff000801341790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 ffff000807154310: 6b 6b 6b 6b 6<4>[ 137.031478] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 137.041661] x2 : 0000000000000000 x1 : ffff000805359a80 x0 : 0000000000000022 6b kkkkkkkkkkkkkkkk # [ 134.6<4>[ 137.051845] Call trace: 27286] Object ffff000807154320<4>[ 137.057328] fortify_panic+0x24/0x28 : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 137.063943] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkk<4>[ 137.071951] lkdtm_do_action+0x2c/0x50 kkk # [ 134.637053] Object f<4>[ 137.078740] direct_entry+0x164/0x180 fff000807154330: 6b 6b 6b 6b 6b <4>[ 137.085443] full_proxy_write+0x68/0xc0 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 137.092319] vfs_write+0xcc/0x2a0 kkkkkkkkkkkkkkkk # [ 134.646<4>[ 137.098673] ksys_write+0x78/0x104 821] Object ffff000807154340: <4>[ 137.105115] __arm64_sys_write+0x28/0x3c 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 137.112078] invoke_syscall+0x8c/0x120 6b 6b 6b 6b 6b kkkkkkkkkkkkkkk<4>[ 137.118868] el0_svc_common.constprop.0+0x68/0x124 k # [ 134.656587] Object fff<4>[ 137.126702] do_el0_svc+0x40/0xcc f000807154350: 6b 6b 6b 6b 6b 6b<4>[ 137.133056] el0_svc+0x48/0xc0 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 137.139149] el0t_64_sync_handler+0xb8/0xbc kkkkkkkkkkkkkkkk # [ 134.66635<4>[ 137.146373] el0t_64_sync+0x18c/0x190 4] Object ffff000807154360: 6b<0>[ 137.153080] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 137.162217] ---[ end trace 0000000000000000 ]--- b 6b 6b 6b 6b kkkkkkkkkkkkkkkk<6>[ 137.169874] note: cat[1555] exited with irqs disabled # [ 134.676121] Object ffff0<6>[ 137.178048] note: cat[1555] exited with preempt_count 1 00807154370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 137.187791] ------------[ cut here ]------------ 6b 6b 6b 6b kkkkkkkkkkkkkkkk <4>[ 137.195291] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 134.685888] Object ffff00<4>[ 137.207999] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) 0807154380: 6b 6b 6b 6b 6b 6b 6b<4>[ 137.222537] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 6b 6b 6b 6b 6b 6b 6b 6b 6b kkk<4>[ 137.233504] Hardware name: ARM Juno development board (r0) (DT) kkkkkkkkkkkkk # [ 134.695655] <4>[ 137.242471] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) Object ffff000807154390: 6b 6b<4>[ 137.252481] pc : ct_kernel_exit.constprop.0+0x11c/0x180 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 137.260751] lr : ct_idle_enter+0x10/0x1c b 6b 6b 6b kkkkkkkkkkkkkkkk # <4>[ 137.267719] sp : ffff80000c44bd20 [ 134.705421] Object ffff0008071543a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.715188] Object ffff0008071543b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.724956] Object ffff0008071543c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.734722] Object ffff0008071543d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.744489] Object ffff0008071543e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 134.754255] Object ffff0008071543f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk. # [ 134.764023] Redzone ffff000807154400: 78 56 34 12 cc cc cc cc xV4..... # [ 134.773094] Padding ffff000807154454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.782861] Padding ffff000807154464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.792628] Padding ffff000807154474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.802395] Padding ffff000807154484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.812161] Padding ffff000807154494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.821928] Padding ffff0008071544a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.831695] Padding ffff0008071544b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.841462] Padding ffff0008071544c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.851229] Padding ffff0008071544d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.860996] Padding ffff0008071544e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.870763] Padding ffff0008071544f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.880530] Padding ffff000807154504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.890297] Padding ffff000807154514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.900064] Padding ffff000807154524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.909830] Padding ffff000807154534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.919597] Padding ffff000807154544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.929364] Padding ffff000807154554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.939131] Padding ffff000807154564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.948898] Padding ffff000807154574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.958665] Padding ffff000807154584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.968432] Padding ffff000807154594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.978200] Padding ffff0008071545a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.987967] Padding ffff0008071545b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 134.997734] Padding ffff0008071545c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.007501] Padding ffff0008071545d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.017268] Padding ffff0008071545e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.027034] Padding ffff0008071545f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.036801] Padding ffff000807154604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.046568] Padding ffff000807154614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.056334] Padding ffff000807154624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.066101] Padding ffff000807154634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.075868] Padding ffff000807154644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.085635] Padding ffff000807154654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.095402] Padding ffff000807154664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.105169] Padding ffff000807154674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.114936] Padding ffff000807154684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.124703] Padding ffff000807154694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.134469] Padding ffff0008071546a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.144236] Padding ffff0008071546b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.154003] Padding ffff0008071546c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.163770] Padding ffff0008071546d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.173537] Padding ffff0008071546e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.183304] Padding ffff0008071546f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.193072] Padding ffff000807154704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.202839] Padding ffff000807154714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.212605] Padding ffff000807154724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.222373] Padding ffff000807154734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.232140] Padding ffff000807154744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.241907] Padding ffff000807154754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.251674] Padding ffff000807154764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.261441] Padding ffff000807154774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.271208] Padding ffff000807154784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.280976] Padding ffff000807154794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.290743] Padding ffff0008071547a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.300510] Padding ffff0008071547b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.310277] Padding ffff0008071547c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.320044] Padding ffff0008071547d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.329811] Padding ffff0008071547e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 135.339578] Padding ffff0008071547f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 135.348999] CPU: 3 PID: 1516 Comm: cat Tainted: G D W E 6.1.72-cip13 #1 # [ 135.356943] Hardware name: ARM Juno development board (r0) (DT) # [ 135.363140] Call trace: # [ 135.365854] dump_backtrace+0xe8/0x140 # [ 135.369883] show_stack+0x30/0x40 # [ 135.373474] dump_stack_lvl+0x8c/0xb8 # [ 135.377418] dump_stack+0x18/0x34 # [ 135.381012] print_trailer+0x180/0x194 # [ 135.385043] check_bytes_and_report+0x100/0x130 # [ 135.389854] check_object+0x1e8/0x2d0 # [ 135.393793] free_debug_processing+0x240/0x5b0 # [ 135.398517] __slab_free+0x2e8/0x43c # [ 135.402370] __kmem_cache_free+0x258/0x2b4 # [ 135.406746] kfree+0xc0/0x1a0 # [ 135.409990] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70 # [ 135.414978] lkdtm_do_action+0x2c/0x50 # [ 135.419004] direct_entry+0x164/0x180 # [ 135.422944] full_proxy_write+0x68/0xc0 # [ 135.427063] vfs_write+0xcc/0x2a0 # [ 135.430659] ksys_write+0x78/0x104 # [ 135.434342] __arm64_sys_write+0x28/0x3c # [ 135.438547] invoke_syscall+0x8c/0x120 # [ 135.442580] el0_svc_common.constprop.0+0x68/0x124 # [ 135.447656] do_el0_svc+0x40/0xcc # [ 135.451252] el0_svc+0x48/0xc0 # [ 135.454586] el0t_64_sync_handler+0xb8/0xbc # [ 135.459051] el0t_64_sync+0x18c/0x190 # [ 135.462993] FIX kmalloc-1k: Restoring Right Redzone 0xffff000807154400-0xffff000807154403=0xcc # [ 135.472406] FIX kmalloc-1k: Object at 0xffff000807154000 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh <4>[ 138.048968] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 138.056396] x26: 0000000000000001 x25: 0000001ff1075ccc x24: 0000000000000002 <4>[ 138.063821] x23: ffff000805eea080 x22: 0000000000000002 x21: 0000000000000002 <4>[ 138.071246] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 138.078669] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500 <4>[ 138.086094] x14: ffff8000080bd334 x13: ffff800008c0bd7c x12: ffff8000096d6ec4 <4>[ 138.093518] x11: 0000000000000422 x10: 0000000000000422 x9 : ffff800009141280 <4>[ 138.100943] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 <4>[ 138.108367] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 138.115791] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 138.123215] Call trace: <4>[ 138.125924] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 138.131083] ct_idle_enter+0x10/0x1c <4>[ 138.134933] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 138.139480] cpuidle_enter+0x40/0x60 <4>[ 138.143329] do_idle+0x258/0x310 <4>[ 138.146831] cpu_startup_entry+0x3c/0x44 <4>[ 138.151028] secondary_start_kernel+0x138/0x160 <4>[ 138.155835] __secondary_switched+0xb0/0xb4 <4>[ 138.160292] irq event stamp: 207326 <4>[ 138.164046] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 138.173469] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 138.181757] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 138.190564] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 138.199373] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 136.834632] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 136.844170] lkdtm: Attempting vmalloc linear overflow ... # [ 136.852489] detected buffer overflow in memset # [ 136.860806] ------------[ cut here ]------------ # [ 136.867672] kernel BUG at lib/string_helpers.c:1027! # [ 136.875682] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP # [ 136.885519] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 136.900053] CPU: 1 PID: 1555 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 136.910756] Hardware name: ARM Juno development board (r0) (DT) # [ 136.919721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 136.929730] pc : fortify_panic+0x24/0x28 # [ 136.936693] lr : fortify_panic+0x24/0x28 # [ 136.943656] sp : ffff80000ea73a30 # [ 136.950011] x29: ffff80000ea73a30 x28: ffff000805359a80 x27: 0000000000000000 # [ 136.960195] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 136.970378] x23: ffff000806ffe000 x22: ffff80000ea73be0 x21: 0000000000000018 # [ 136.980562] x20: ffff80000c9c9000 x19: ffff800009f97148 x18: 0000000000000000 # [ 136.990746] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 # [ 137.000929] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc # [ 137.011112] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288 # [ 137.021295] x8 : ffff000801341790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 # [ 137.031478] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 137.041661] x2 : 0000000000000000 x1 : ffff000805359a80 x0 : 0000000000000022 # [ 137.051845] Call trace: # [ 137.057328] fortify_panic+0x24/0x28 # [ 137.063943] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90 # [ 137.071951] lkdtm_do_action+0x2c/0x50 # [ 137.078740] direct_entry+0x164/0x180 # [ 137.085443] full_proxy_write+0x68/0xc0 # [ 137.092319] vfs_write+0xcc/0x2a0 # [ 137.098673] ksys_write+0x78/0x104 # [ 137.105115] __arm64_sys_write+0x28/0x3c # [ 137.112078] invoke_syscall+0x8c/0x120 # [ 137.118868] el0_svc_common.constprop.0+0x68/0x124 # [ 137.126702] do_el0_svc+0x40/0xcc # [ 137.133056] el0_svc+0x48/0xc0 # [ 137.139149] el0t_64_sync_handler+0xb8/0xbc # [ 137.146373] el0t_64_sync+0x18c/0x190 # [ 137.153080] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) # [ 137.162217] ---[ end trace 0000000000000000 ]--- # [ 137.169874] note: cat[1555] exited with irqs disabled # [ 137.178048] note: cat[1555] exited with preempt_count 1 # [ 137.187791] ------------[ cut here ]------------ # [ 137.195291] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 137.207999] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 137.222537] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 137.233504] Hardware name: ARM Juno development board (r0) (DT) # [ 137.242471] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 137.252481] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 137.260751] lr : ct_idle_enter+0x10/0x1c # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 139.582387] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 139.588268] lkdtm: Value in memory before free: 12345678 <6>[ 139.593947] lkdtm: Attempting bad read from freed memory <6>[ 139.599590] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 139.582387] lkdtm: Performing direct entry READ_AFTER_FREE # [ 139.588268] lkdtm: Value in memory before free: 12345678 # [ 139.593947] lkdtm: Attempting bad read from freed memory # [ 139.599590] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 23 selftests: lkdtm: READ_AFTER_FREE.sh # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 141.054822] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 141.061224] lkdtm: Value in memory before free: 12345678 <6>[ 141.066888] lkdtm: Attempting to read from freed memory <6>[ 141.072443] lkdtm: Memory correctly poisoned (0) # [ 141.054822] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 141.061224] lkdtm: Value in memory before free: 12345678 # [ 141.066888] lkdtm: Attempting to read from freed memory # [ 141.072443] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 141.990733] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <6>[ 141.996915] lkdtm: Memory appears initialized (6b, no earlier values) # [ 141.990733] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 141.996915] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 142.909157] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 142.915384] lkdtm: Memory appears initialized (0, no earlier values) # [ 142.909157] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 142.915384] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 143.767008] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 143.773263] lkdtm: Attempting double slab free ... <3>[ 143.778430] ============================================================================= <3>[ 143.786894] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed <3>[ 143.786894] <3>[ 143.799885] ----------------------------------------------------------------------------- <3>[ 143.799885] <3>[ 143.810083] Slab 0xfffffc0020341a40 objects=25 used=0 fp=0xffff00080d069008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff) <4>[ 143.822736] CPU: 5 PID: 1844 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 143.830681] Hardware name: ARM Juno development board (r0) (DT) <4>[ 143.836879] Call trace: <4>[ 143.839593] dump_backtrace+0xe8/0x140 <4>[ 143.843628] show_stack+0x30/0x40 <4>[ 143.847220] dump_stack_lvl+0x8c/0xb8 <4>[ 143.851165] dump_stack+0x18/0x34 <4>[ 143.854759] slab_err+0xa4/0xe0 <4>[ 143.858181] free_debug_processing+0x478/0x5b0 <4>[ 143.862908] __slab_free+0x2e8/0x43c <4>[ 143.866761] kmem_cache_free+0x3e0/0x450 <4>[ 143.870963] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84 <4>[ 143.875602] lkdtm_do_action+0x2c/0x50 <4>[ 143.879630] direct_entry+0x164/0x180 <4>[ 143.883570] full_proxy_write+0x68/0xc0 <4>[ 143.887689] vfs_write+0xcc/0x2a0 <4>[ 143.891286] ksys_write+0x78/0x104 <4>[ 143.894968] __arm64_sys_write+0x28/0x3c <4>[ 143.899174] invoke_syscall+0x8c/0x120 <4>[ 143.903206] el0_svc_common.constprop.0+0x68/0x124 <4>[ 143.908282] do_el0_svc+0x40/0xcc <4>[ 143.911878] el0_svc+0x48/0xc0 <4>[ 143.915212] el0t_64_sync_handler+0xb8/0xbc <4>[ 143.919678] el0t_64_sync+0x18c/0x190 <3>[ 143.923770] FIX lkdtm-heap-double_free: Object at 0xffff00080d069008 not freed # [ 143.767008] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 143.773263] lkdtm: Attempting double slab free ... # [ 143.778430] ============================================================================= # [ 143.786894] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed # # [ 143.799885] ----------------------------------------------------------------------------- # # [ 143.810083] Slab 0xfffffc0020341a40 objects=25 used=0 fp=0xffff00080d069008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff) # [ 143.822736] CPU: 5 PID: 1844 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 143.830681] Hardware name: ARM Juno development board (r0) (DT) # [ 143.836879] Call trace: # [ 143.839593] dump_backtrace+0xe8/0x140 # [ 143.843628] show_stack+0x30/0x40 # [ 143.847220] dump_stack_lvl+0x8c/0xb8 # [ 143.851165] dump_stack+0x18/0x34 # [ 143.854759] slab_err+0xa4/0xe0 # [ 143.858181] free_debug_processing+0x478/0x5b0 # [ 143.862908] __slab_free+0x2e8/0x43c # [ 143.866761] kmem_cache_free+0x3e0/0x450 # [ 143.870963] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84 # [ 143.875602] lkdtm_do_action+0x2c/0x50 # [ 143.879630] direct_entry+0x164/0x180 # [ 143.883570] full_proxy_write+0x68/0xc0 # [ 143.887689] vfs_write+0xcc/0x2a0 # [ 143.891286] ksys_write+0x78/0x104 # [ 143.894968] __arm64_sys_write+0x28/0x3c # [ 143.899174] invoke_syscall+0x8c/0x120 # [ 143.903206] el0_svc_common.constprop.0+0x68/0x124 # [ 143.908282] do_el0_svc+0x40/0xcc # [ 143.911878] el0_svc+0x48/0xc0 # [ 143.915212] el0t_64_sync_handler+0xb8/0xbc # [ 143.919678] el0t_64_sync+0x18c/0x190 # [ 143.923770] FIX lkdtm-heap-double_free: Object at 0xffff00080d069008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 144.770902] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 144.776802] lkdtm: Attempting cross-cache slab free ... <4>[ 144.782366] ------------[ cut here ]------------ <4>[ 144.787335] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 144.795980] WARNING: CPU: 4 PID: 1883 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450 <4>[ 144.803857] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 144.815716] CPU: 4 PID: 1883 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 144.823660] Hardware name: ARM Juno development board (r0) (DT) <4>[ 144.829857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 144.837104] pc : kmem_cache_free+0x3b0/0x450 <4>[ 144.841655] lr : kmem_cache_free+0x3b0/0x450 <4>[ 144.846204] sp : ffff80000f023ae0 <4>[ 144.849789] x29: ffff80000f023ae0 x28: ffff000805deb4c0 x27: 0000000000000000 <4>[ 144.857228] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 144.864666] x23: ffff000806d22080 x22: ffff800008c0b564 x21: ffff00080500c008 <4>[ 144.872104] x20: ffff000804aa5e80 x19: fffffc0020140300 x18: 0000000000000000 <4>[ 144.879541] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 <4>[ 144.886979] x14: 2d6d74646b6c202e x13: 205d353333373837 x12: 2e34343120205b3e <4>[ 144.894416] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff800008160288 <4>[ 144.901853] x8 : ffff000805deb4c0 x7 : 3533333738372e34 x6 : 0000000000001ffe <4>[ 144.909290] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000 <4>[ 144.916727] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805deb4c0 <4>[ 144.924163] Call trace: <4>[ 144.926877] kmem_cache_free+0x3b0/0x450 <4>[ 144.931079] lkdtm_SLAB_FREE_CROSS+0x74/0x80 <4>[ 144.935633] lkdtm_do_action+0x2c/0x50 <4>[ 144.939660] direct_entry+0x164/0x180 <4>[ 144.943600] full_proxy_write+0x68/0xc0 <4>[ 144.947719] vfs_write+0xcc/0x2a0 <4>[ 144.951317] ksys_write+0x78/0x104 <4>[ 144.954999] __arm64_sys_write+0x28/0x3c <4>[ 144.959205] invoke_syscall+0x8c/0x120 <4>[ 144.963238] el0_svc_common.constprop.0+0x68/0x124 <4>[ 144.968315] do_el0_svc+0x40/0xcc <4>[ 144.971910] el0_svc+0x48/0xc0 <4>[ 144.975246] el0t_64_sync_handler+0xb8/0xbc <4>[ 144.979713] el0t_64_sync+0x18c/0x190 <4>[ 144.983654] irq event stamp: 0 <4>[ 144.986977] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 144.993532] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 145.002004] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 145.010473] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 145.017024] ---[ end trace 0000000000000000 ]--- <3>[ 145.022222] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=4 pid=1883 <4>[ 145.029791] kmem_cache_alloc+0x2dc/0x310 <4>[ 145.034102] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 <4>[ 145.038667] lkdtm_do_action+0x2c/0x50 <4>[ 145.042709] direct_entry+0x164/0x180 <4>[ 145.046677] full_proxy_write+0x68/0xc0 <4>[ 145.050816] vfs_write+0xcc/0x2a0 <4>[ 145.054433] ksys_write+0x78/0x104 <4>[ 145.058132] __arm64_sys_write+0x28/0x3c <4>[ 145.062380] invoke_syscall+0x8c/0x120 <4>[ 145.066433] el0_svc_common.constprop.0+0x68/0x124 <4>[ 145.071525] do_el0_svc+0x40/0xcc <4>[ 145.075123] el0_svc+0x48/0xc0 <4>[ 145.078471] el0t_64_sync_handler+0xb8/0xbc <4>[ 145.082952] el0t_64_sync+0x18c/0x190 # [ 144.770902] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 144.776802] lkdtm: Attempting cross-cache slab free ... # [ 144.782366] ------------[ cut here ]------------ # [ 144.787335] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 144.795980] WARNING: CPU: 4 PID: 1883 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450 # [ 144.803857] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 144.815716] CPU: 4 PID: 1883 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 144.823660] Hardware name: ARM Juno development board (r0) (DT) # [ 144.829857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 144.837104] pc : kmem_cache_free+0x3b0/0x450 # [ 144.841655] lr : kmem_cache_free+0x3b0/0x450 # [ 144.846204] sp : ffff80000f023ae0 # [ 144.849789] x29: ffff80000f023ae0 x28: ffff000805deb4c0 x27: 0000000000000000 # [ 144.857228] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 144.864666] x23: ffff000806d22080 x22: ffff800008c0b564 x21: ffff00080500c008 # [ 144.872104] x20: ffff000804aa5e80 x19: fffffc0020140300 x18: 0000000000000000 # [ 144.879541] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 # [ 144.886979] x14: 2d6d74646b6c202e x13: 205d353333373837 x12: 2e34343120205b3e # [ 144.894416] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff800008160288 # [ 144.901853] x8 : ffff000805deb4c0 x7 : 3533333738372e34 x6 : 0000000000001ffe # [ 144.909290] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000 # [ 144.916727] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805deb4c0 # [ 144.924163] Call trace: # [ 144.926877] kmem_cache_free+0x3b0/0x450 # [ 144.931079] lkdtm_SLAB_FREE_CROSS+0x74/0x80 # [ 144.935633] lkdtm_do_action+0x2c/0x50 # [ 144.939660] direct_entry+0x164/0x180 # [ 144.943600] full_proxy_write+0x68/0xc0 # [ 144.947719] vfs_write+0xcc/0x2a0 # [ 144.951317] ksys_write+0x78/0x104 # [ 144.954999] __arm64_sys_write+0x28/0x3c # [ 144.959205] invoke_syscall+0x8c/0x120 # [ 144.963238] el0_svc_common.constprop.0+0x68/0x124 # [ 144.968315] do_el0_svc+0x40/0xcc # [ 144.971910] el0_svc+0x48/0xc0 # [ 144.975246] el0t_64_sync_handler+0xb8/0xbc # [ 144.979713] el0t_64_sync+0x18c/0x190 # [ 144.983654] irq event stamp: 0 # [ 144.986977] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 144.993532] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 145.002004] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 145.010473] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 145.017024] ---[ end trace 0000000000000000 ]--- # [ 145.022222] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=4 pid=1883 # [ 145.029791] kmem_cache_alloc+0x2dc/0x310 # [ 145.034102] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 # [ 145.038667] lkdtm_do_action+0x2c/0x50 # [ 145.042709] direct_entry+0x164/0x180 # [ 145.046677] full_proxy_write+0x68/0xc0 # [ 145.050816] vfs_write+0xcc/0x2a0 # [ 145.054433] ksys_write+0x78/0x104 # [ 145.058132] __arm64_sys_write+0x28/0x3c # [ 145.062380] invoke_syscall+0x8c/0x120 # [ 145.066433] el0_svc_common.constprop.0+0x68/0x124 # [ 145.071525] do_el0_svc+0x40/0xcc # [ 145.075123] el0_svc+0x48/0xc0 # [ 145.078471] el0t_64_sync_handler+0xb8/0xbc # [ 145.082952] el0t_64_sync+0x18c/0x190 # SLAB_FREE_CROSS: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 145.921269] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 145.927068] lkdtm: Attempting non-Slab slab free ... <4>[ 145.932376] ------------[ cut here ]------------ <4>[ 145.937335] virt_to_cache: Object is not a Slab page! <4>[ 145.942884] WARNING: CPU: 1 PID: 1922 at mm/slab.h:625 kmem_cache_free+0x384/0x450 <4>[ 145.950758] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 145.962583] CPU: 1 PID: 1922 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 145.970521] Hardware name: ARM Juno development board (r0) (DT) <4>[ 145.976712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 145.983953] pc : kmem_cache_free+0x384/0x450 <4>[ 145.988496] lr : kmem_cache_free+0x384/0x450 <4>[ 145.993037] sp : ffff80000f0cbb30 <4>[ 145.996617] x29: ffff80000f0cbb30 x28: ffff0008051acf00 x27: 0000000000000000 <4>[ 146.004044] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 146.011468] x23: 0000000000000000 x22: ffff800008c0b4d0 x21: ffff00080d393000 <4>[ 146.018893] x20: ffff80000b71c000 x19: 0000000000000000 x18: 0000000000000000 <4>[ 146.026316] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 146.033740] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 146.041164] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 146.048588] x8 : ffff0008051acf00 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 146.056012] x5 : ffff80000f0cc000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 146.063435] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008051acf00 <4>[ 146.070858] Call trace: <4>[ 146.073567] kmem_cache_free+0x384/0x450 <4>[ 146.077762] lkdtm_SLAB_FREE_PAGE+0x40/0x60 <4>[ 146.082219] lkdtm_do_action+0x2c/0x50 <4>[ 146.086238] direct_entry+0x164/0x180 <4>[ 146.090171] full_proxy_write+0x68/0xc0 <4>[ 146.094282] vfs_write+0xcc/0x2a0 <4>[ 146.097870] ksys_write+0x78/0x104 <4>[ 146.101545] __arm64_sys_write+0x28/0x3c <4>[ 146.105742] invoke_syscall+0x8c/0x120 <4>[ 146.109767] el0_svc_common.constprop.0+0x68/0x124 <4>[ 146.114835] do_el0_svc+0x40/0xcc <4>[ 146.118423] el0_svc+0x48/0xc0 <4>[ 146.121751] el0t_64_sync_handler+0xb8/0xbc <4>[ 146.126208] el0t_64_sync+0x18c/0x190 <4>[ 146.130140] irq event stamp: 0 <4>[ 146.133458] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 146.140004] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 146.148466] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 146.156926] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 146.163467] ---[ end trace 0000000000000000 ]--- # [ 145.921269] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 145.927068] lkdtm: Attempting non-Slab slab free ... # [ 145.932376] ------------[ cut here ]------------ # [ 145.937335] virt_to_cache: Object is not a Slab page! # [ 145.942884] WARNING: CPU: 1 PID: 1922 at mm/slab.h:625 kmem_cache_free+0x384/0x450 # [ 145.950758] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 145.962583] CPU: 1 PID: 1922 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 145.970521] Hardware name: ARM Juno development board (r0) (DT) # [ 145.976712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 145.983953] pc : kmem_cache_free+0x384/0x450 # [ 145.988496] lr : kmem_cache_free+0x384/0x450 # [ 145.993037] sp : ffff80000f0cbb30 # [ 145.996617] x29: ffff80000f0cbb30 x28: ffff0008051acf00 x27: 0000000000000000 # [ 146.004044] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 146.011468] x23: 0000000000000000 x22: ffff800008c0b4d0 x21: ffff00080d393000 # [ 146.018893] x20: ffff80000b71c000 x19: 0000000000000000 x18: 0000000000000000 # [ 146.026316] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 146.033740] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 146.041164] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c # [ 146.048588] x8 : ffff0008051acf00 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 146.056012] x5 : ffff80000f0cc000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 146.063435] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008051acf00 # [ 146.070858] Call trace: # [ 146.073567] kmem_cache_free+0x384/0x450 # [ 146.077762] lkdtm_SLAB_FREE_PAGE+0x40/0x60 # [ 146.082219] lkdtm_do_action+0x2c/0x50 # [ 146.086238] direct_entry+0x164/0x180 # [ 146.090171] full_proxy_write+0x68/0xc0 # [ 146.094282] vfs_write+0xcc/0x2a0 # [ 146.097870] ksys_write+0x78/0x104 # [ 146.101545] __arm64_sys_write+0x28/0x3c # [ 146.105742] invoke_syscall+0x8c/0x120 # [ 146.109767] el0_svc_common.constprop.0+0x68/0x124 # [ 146.114835] do_el0_svc+0x40/0xcc # [ 146.118423] el0_svc+0x48/0xc0 # [ 146.121751] el0t_64_sync_handler+0xb8/0xbc # [ 146.126208] el0t_64_sync+0x18c/0x190 # [ 146.130140] irq event stamp: 0 # [ 146.133458] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 146.140004] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 146.148466] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 146.156926] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 146.163467] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh <6>[ 149.127044] lkdtm: Performing direct entry EXEC_DATA <6>[ 149.132379] lkdtm: attempting ok execution at ffff800008c0bdc0 <6>[ 149.138726] lkdtm: attempting bad execution at ffff80000c2bced0 <1>[ 149.144993] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bced0 <1>[ 149.155146] Mem abort info: <1>[ 149.158266] ESR = 0x000000008600000f <1>[ 149.162305] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 149.167917] SET = 0, FnV = 0 <1>[ 149.171246] EA = 0, S1PTW = 0 <1>[ 149.174673] FSC = 0x0f: level 3 permission fault <1>[ 149.179757] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 149.186754] [ffff80000c2bced0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bc703 <0>[ 149.199656] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP <4>[ 149.206202] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 149.218030] CPU: 1 PID: 2101 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 149.225973] Hardware name: ARM Juno development board (r0) (DT) <4>[ 149.232164] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 149.239405] pc : data_area+0x0/0x40 <4>[ 149.243168] lr : execute_location+0x84/0xa4 <4>[ 149.247629] sp : ffff80000f383bf0 <4>[ 149.251209] x29: ffff80000f383bf0 x28: ffff000804534f00 x27: 0000000000000000 <4>[ 149.258637] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 149.266061] x23: ffff0008053d6000 x22: ffff80000f383da0 x21: 0000000000000001 <4>[ 149.273486] x20: ffff800008c0bdc0 x19: ffff80000c2bced0 x18: 0000000000000000 <4>[ 149.280912] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f34b000 <4>[ 149.288339] x14: 0000000000000000 x13: 205d363237383331 x12: 2e39343120205b3e <4>[ 149.295763] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 149.303187] x8 : ffff000804534f00 x7 : 3632373833312e39 x6 : 0000000000000001 <4>[ 149.310611] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 149.318035] x2 : 0000000000000000 x1 : ffff000804534f00 x0 : 0000000000000033 <4>[ 149.325459] Call trace: <4>[ 149.328169] data_area+0x0/0x40 <4>[ 149.331580] lkdtm_EXEC_DATA+0x24/0x30 <4>[ 149.335602] lkdtm_do_action+0x2c/0x50 <4>[ 149.339624] direct_entry+0x164/0x180 <4>[ 149.343556] full_proxy_write+0x68/0xc0 <4>[ 149.347667] vfs_write+0xcc/0x2a0 <4>[ 149.351256] ksys_write+0x78/0x104 <4>[ 149.354931] __arm64_sys_write+0x28/0x3c <4>[ 149.359128] invoke_syscall+0x8c/0x120 <4>[ 149.363154] el0_svc_common.constprop.0+0x68/0x124 <4>[ 149.368222] do_el0_svc+0x40/0xcc <4>[ 149.371810] el0_svc+0x48/0xc0 <4>[ 149.375137] el0t_64_sync_handler+0xb8/0xbc <4>[ 149.379594] el0t_64_sync+0x18c/0x190 <0>[ 149.383531] Code: 06d22080 ffff0008 04aa5c80 ffff0008 (aa1e03e9) <4>[ 149.389899] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 149.127044] lkdtm: Performing direct entry EXEC_DATA # [ 149.132379] lkdtm: attempting ok execution at ffff800008c0bdc0 # [ 149.138726] lkdtm: attempting bad execution at ffff80000c2bced0 # [ 149.144993] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bced0 # [ 149.155146] Mem abort info: # [ 149.158266] ESR = 0x000000008600000f # [ 149.162305] EC = 0x21: IABT (current EL), IL = 32 bits # [ 149.167917] SET = 0, FnV = 0 # [ 149.171246] EA = 0, S1PTW = 0 # [ 149.174673] FSC = 0x0f: level 3 permission fault # [ 149.179757] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 149.186754] [ffff80000c2bced0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bc703 # [ 149.199656] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP # [ 149.206202] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 149.218030] CPU: 1 PID: 2101 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 149.225973] Hardware name: ARM Juno development board (r0) (DT) # [ 149.232164] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 149.239405] pc : data_area+0x0/0x40 # [ 149.243168] lr : execute_location+0x84/0xa4 # [ 149.247629] sp : ffff80000f383bf0 # [ 149.251209] x29: ffff80000f383bf0 x28: ffff000804534f00 x27: 0000000000000000 # [ 149.258637] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 149.266061] x23: ffff0008053d6000 x22: ffff80000f383da0 x21: 0000000000000001 # [ 149.273486] x20: ffff800008c0bdc0 x19: ffff80000c2bced0 x18: 0000000000000000 # [ 149.280912] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f34b000 # [ 149.288339] x14: 0000000000000000 x13: 205d363237383331 x12: 2e39343120205b3e # [ 149.295763] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 149.303187] x8 : ffff000804534f00 x7 : 3632373833312e39 x6 : 0000000000000001 # [ 149.310611] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 149.318035] x2 : 0000000000000000 x1 : ffff000804534f00 x0 : 0000000000000033 # [ 149.325459] Call trace: # [ 149.328169] data_area+0x0/0x40 # [ 149.331580] lkdtm_EXEC_DATA+0x24/0x30 # [ 149.335602] lkdtm_do_action+0x2c/0x50 # [ 149.339624] direct_entry+0x164/0x180 # [ 149.343556] full_proxy_write+0x68/0xc0 # [ 149.347667] vfs_write+0xcc/0x2a0 # [ 149.351256] ksys_write+0x78/0x104 # [ 149.354931] __arm64_sys_write+0x28/0x3c # [ 149.359128] invoke_syscall+0x8c/0x120 # [ 149.363154] el0_svc_common.constprop.0+0x68/0x124 # [ 149.368222] do_el0_svc+0x40/0xcc # [ 149.371810] el0_svc+0x48/0xc0 # [ 149.375137] el0t_64_sync_handler+0xb8/0xbc # [ 149.379594] el0t_64_sync+0x18c/0x190 # [ 149.383531] Code: 06d22080 ffff0008 04aa5c80 ffff0008 (aa1e03e9) # [ 149.389899] ---[ end trace 0000000000000000 ]--- # EXEC_DATA: saw 'call trace:': ok ok 35 selftests: lkdtm: EXEC_DATA.sh # selftests: lkdtm: EXEC_STACK.sh <6>[ 150.259453] lkdtm: Performing direct entry EXEC_STACK <6>[ 150.264873] lkdtm: attempting ok execution at ffff800008c0bdc0 <6>[ 150.271198] lkdtm: attempting bad execution at ffff80000f45ba48 <1>[ 150.277469] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f45ba48 <1>[ 150.287669] Mem abort info: <1>[ 150.290741] ESR = 0x000000008600000f <1>[ 150.294803] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 150.300416] SET = 0, FnV = 0 <1>[ 150.303755] EA = 0, S1PTW = 0 <1>[ 150.307167] FSC = 0x0f: level 3 permission fault <1>[ 150.312247] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 150.319245] [ffff80000f45ba48] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000885437003, pte=006800088b9c3703 <0>[ 150.332122] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP <4>[ 150.338669] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 150.350493] CPU: 1 PID: 2151 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 150.358433] Hardware name: ARM Juno development board (r0) (DT) <4>[ 150.364629] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 150.371870] pc : 0xffff80000f45ba48 <4>[ 150.375632] lr : execute_location+0x84/0xa4 <4>[ 150.380093] sp : ffff80000f45ba00 <4>[ 150.383673] x29: ffff80000f45ba00 x28: ffff000804534f00 x27: 0000000000000000 <4>[ 150.391101] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 150.398526] x23: ffff00080cbbd000 x22: ffff80000f45bc00 x21: 0000000000000001 <4>[ 150.405956] x20: ffff800008c0bdc0 x19: ffff80000f45ba48 x18: 0000000000000000 <4>[ 150.413386] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85254000 <4>[ 150.420812] x14: 0000000000000000 x13: 205d383931313732 x12: 2e30353120205b3e <4>[ 150.428236] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 150.435660] x8 : ffff000804534f00 x7 : 3839313137322e30 x6 : 0000000000000001 <4>[ 150.443086] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 150.450514] x2 : 0000000000000000 x1 : ffff000804534f00 x0 : 0000000000000033 <4>[ 150.457938] Call trace: <4>[ 150.460648] 0xffff80000f45ba48 <4>[ 150.464057] lkdtm_EXEC_STACK+0x30/0x58 <4>[ 150.468168] lkdtm_do_action+0x2c/0x50 <4>[ 150.472189] direct_entry+0x164/0x180 <4>[ 150.476121] full_proxy_write+0x68/0xc0 <4>[ 150.480233] vfs_write+0xcc/0x2a0 <4>[ 150.483821] ksys_write+0x78/0x104 <4>[ 150.487496] __arm64_sys_write+0x28/0x3c <4>[ 150.491693] invoke_syscall+0x8c/0x120 <4>[ 150.495717] el0_svc_common.constprop.0+0x68/0x124 <4>[ 150.500785] do_el0_svc+0x40/0xcc <4>[ 150.504373] el0_svc+0x48/0xc0 <4>[ 150.507699] el0t_64_sync_handler+0xb8/0xbc <4>[ 150.512157] el0t_64_sync+0x18c/0x190 <0>[ 150.516094] Code: 08c0a40c ffff8000 00000000 00000000 (aa1e03e9) <4>[ 150.522462] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 150.259453] lkdtm: Performing direct entry EXEC_STACK # [ 150.264873] lkdtm: attempting ok execution at ffff800008c0bdc0 # [ 150.271198] lkdtm: attempting bad execution at ffff80000f45ba48 # [ 150.277469] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f45ba48 # [ 150.287669] Mem abort info: # [ 150.290741] ESR = 0x000000008600000f # [ 150.294803] EC = 0x21: IABT (current EL), IL = 32 bits # [ 150.300416] SET = 0, FnV = 0 # [ 150.303755] EA = 0, S1PTW = 0 # [ 150.307167] FSC = 0x0f: level 3 permission fault # [ 150.312247] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 150.319245] [ffff80000f45ba48] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000885437003, pte=006800088b9c3703 # [ 150.332122] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP # [ 150.338669] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 150.350493] CPU: 1 PID: 2151 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 150.358433] Hardware name: ARM Juno development board (r0) (DT) # [ 150.364629] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 150.371870] pc : 0xffff80000f45ba48 # [ 150.375632] lr : execute_location+0x84/0xa4 # [ 150.380093] sp : ffff80000f45ba00 # [ 150.383673] x29: ffff80000f45ba00 x28: ffff000804534f00 x27: 0000000000000000 # [ 150.391101] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 150.398526] x23: ffff00080cbbd000 x22: ffff80000f45bc00 x21: 0000000000000001 # [ 150.405956] x20: ffff800008c0bdc0 x19: ffff80000f45ba48 x18: 0000000000000000 # [ 150.413386] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85254000 # [ 150.420812] x14: 0000000000000000 x13: 205d383931313732 x12: 2e30353120205b3e # [ 150.428236] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 150.435660] x8 : ffff000804534f00 x7 : 3839313137322e30 x6 : 0000000000000001 # [ 150.443086] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 150.450514] x2 : 0000000000000000 x1 : ffff000804534f00 x0 : 0000000000000033 # [ 150.457938] Call trace: # [ 150.460648] 0xffff80000f45ba48 # [ 150.464057] lkdtm_EXEC_STACK+0x30/0x58 # [ 150.468168] lkdtm_do_action+0x2c/0x50 # [ 150.472189] direct_entry+0x164/0x180 # [ 150.476121] full_proxy_write+0x68/0xc0 # [ 150.480233] vfs_write+0xcc/0x2a0 # [ 150.483821] ksys_write+0x78/0x104 # [ 150.487496] __arm64_sys_write+0x28/0x3c # [ 150.491693] invoke_syscall+0x8c/0x120 # [ 150.495717] el0_svc_common.constprop.0+0x68/0x124 # [ 150.500785] do_el0_svc+0x40/0xcc # [ 150.504373] el0_svc+0x48/0xc0 # [ 150.507699] el0t_64_sync_handler+0xb8/0xbc # [ 150.512157] el0t_64_sync+0x18c/0x190 # [ 150.516094] Code: 08c0a40c ffff8000 00000000 00000000 (aa1e03e9) # [ 150.522462] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 36 selftests: lkdtm: EXEC_STACK.sh # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 151.402114] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 151.407821] lkdtm: attempting ok execution at ffff800008c0bdc0 <6>[ 151.414482] lkdtm: attempting bad execution at ffff00080b8e7280 <1>[ 151.420756] Unable to handle kernel execute from non-executable memory at virtual address ffff00080b8e7280 <1>[ 151.430863] Mem abort info: <1>[ 151.434016] ESR = 0x000000008600000f <1>[ 151.438071] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 151.443688] SET = 0, FnV = 0 <1>[ 151.447014] EA = 0, S1PTW = 0 <1>[ 151.450440] FSC = 0x0f: level 3 permission fault <1>[ 151.455526] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 151.462523] [ffff00080b8e7280] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbb0003, pte=006800088b8e7707 <0>[ 151.475404] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP <4>[ 151.481952] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 151.493778] CPU: 1 PID: 2201 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 151.501717] Hardware name: ARM Juno development board (r0) (DT) <4>[ 151.507916] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 151.515163] pc : 0xffff00080b8e7280 <4>[ 151.518929] lr : execute_location+0x84/0xa4 <4>[ 151.523394] sp : ffff80000f53bb50 <4>[ 151.526977] x29: ffff80000f53bb50 x28: ffff000804b11a80 x27: 0000000000000000 <4>[ 151.534404] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 151.541833] x23: ffff00080a324000 x22: ffff80000f53bd10 x21: 0000000000000001 <4>[ 151.549258] x20: ffff800008c0bdc0 x19: ffff00080b8e7280 x18: 0000000000000000 <4>[ 151.556684] x17: ffff80000843de68 x16: ffff80000843dadc x15: ffff8000086adcc8 <4>[ 151.564112] x14: 0000000000000000 x13: 205d323834343134 x12: 2e31353120205b3e <4>[ 151.571539] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 151.578963] x8 : ffff000804b11a80 x7 : 3238343431342e31 x6 : 0000000000000001 <4>[ 151.586387] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 151.593811] x2 : 0000000000000000 x1 : ffff000804b11a80 x0 : 0000000000000033 <4>[ 151.601235] Call trace: <4>[ 151.603945] 0xffff00080b8e7280 <4>[ 151.607354] lkdtm_EXEC_KMALLOC+0x38/0x50 <4>[ 151.611639] lkdtm_do_action+0x2c/0x50 <4>[ 151.615658] direct_entry+0x164/0x180 <4>[ 151.619590] full_proxy_write+0x68/0xc0 <4>[ 151.623701] vfs_write+0xcc/0x2a0 <4>[ 151.627290] ksys_write+0x78/0x104 <4>[ 151.630965] __arm64_sys_write+0x28/0x3c <4>[ 151.635163] invoke_syscall+0x8c/0x120 <4>[ 151.639188] el0_svc_common.constprop.0+0x68/0x124 <4>[ 151.644256] do_el0_svc+0x40/0xcc <4>[ 151.647844] el0_svc+0x48/0xc0 <4>[ 151.651171] el0t_64_sync_handler+0xb8/0xbc <4>[ 151.655628] el0t_64_sync+0x18c/0x190 <0>[ 151.659565] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) <4>[ 151.665933] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 151.402114] lkdtm: Performing direct entry EXEC_KMALLOC # [ 151.407821] lkdtm: attempting ok execution at ffff800008c0bdc0 # [ 151.414482] lkdtm: attempting bad execution at ffff00080b8e7280 # [ 151.420756] Unable to handle kernel execute from non-executable memory at virtual address ffff00080b8e7280 # [ 151.430863] Mem abort info: # [ 151.434016] ESR = 0x000000008600000f # [ 151.438071] EC = 0x21: IABT (current EL), IL = 32 bits # [ 151.443688] SET = 0, FnV = 0 # [ 151.447014] EA = 0, S1PTW = 0 # [ 151.450440] FSC = 0x0f: level 3 permission fault # [ 151.455526] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 151.462523] [ffff00080b8e7280] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbb0003, pte=006800088b8e7707 # [ 151.475404] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP # [ 151.481952] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 151.493778] CPU: 1 PID: 2201 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 151.501717] Hardware name: ARM Juno development board (r0) (DT) # [ 151.507916] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 151.515163] pc : 0xffff00080b8e7280 # [ 151.518929] lr : execute_location+0x84/0xa4 # [ 151.523394] sp : ffff80000f53bb50 # [ 151.526977] x29: ffff80000f53bb50 x28: ffff000804b11a80 x27: 0000000000000000 # [ 151.534404] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 151.541833] x23: ffff00080a324000 x22: ffff80000f53bd10 x21: 0000000000000001 # [ 151.549258] x20: ffff800008c0bdc0 x19: ffff00080b8e7280 x18: 0000000000000000 # [ 151.556684] x17: ffff80000843de68 x16: ffff80000843dadc x15: ffff8000086adcc8 # [ 151.564112] x14: 0000000000000000 x13: 205d323834343134 x12: 2e31353120205b3e # [ 151.571539] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 151.578963] x8 : ffff000804b11a80 x7 : 3238343431342e31 x6 : 0000000000000001 # [ 151.586387] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 151.593811] x2 : 0000000000000000 x1 : ffff000804b11a80 x0 : 0000000000000033 # [ 151.601235] Call trace: # [ 151.603945] 0xffff00080b8e7280 # [ 151.607354] lkdtm_EXEC_KMALLOC+0x38/0x50 # [ 151.611639] lkdtm_do_action+0x2c/0x50 # [ 151.615658] direct_entry+0x164/0x180 # [ 151.619590] full_proxy_write+0x68/0xc0 # [ 151.623701] vfs_write+0xcc/0x2a0 # [ 151.627290] ksys_write+0x78/0x104 # [ 151.630965] __arm64_sys_write+0x28/0x3c # [ 151.635163] invoke_syscall+0x8c/0x120 # [ 151.639188] el0_svc_common.constprop.0+0x68/0x124 # [ 151.644256] do_el0_svc+0x40/0xcc # [ 151.647844] el0_svc+0x48/0xc0 # [ 151.651171] el0t_64_sync_handler+0xb8/0xbc # [ 151.655628] el0t_64_sync+0x18c/0x190 # [ 151.659565] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) # [ 151.665933] ---[ end trace 0000000000000000 ]--- # EXEC_KMALLOC: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_KMALLOC.sh # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 152.546312] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 152.552008] lkdtm: attempting ok execution at ffff800008c0bdc0 <6>[ 152.558318] lkdtm: attempting bad execution at ffff80000c9cb000 <1>[ 152.564877] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9cb000 <1>[ 152.574851] Mem abort info: <1>[ 152.577931] ESR = 0x000000008600000f <1>[ 152.581970] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 152.587579] SET = 0, FnV = 0 <1>[ 152.590904] EA = 0, S1PTW = 0 <1>[ 152.594334] FSC = 0x0f: level 3 permission fault <1>[ 152.599414] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 152.606411] [ffff80000c9cb000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880aff003, pte=0068000880ad4703 <0>[ 152.619300] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP <4>[ 152.625849] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 152.637675] CPU: 1 PID: 2251 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 152.645613] Hardware name: ARM Juno development board (r0) (DT) <4>[ 152.651804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 152.659045] pc : 0xffff80000c9cb000 <4>[ 152.662807] lr : execute_location+0x84/0xa4 <4>[ 152.667271] sp : ffff80000f603a60 <4>[ 152.670850] x29: ffff80000f603a60 x28: ffff000806b60040 x27: 0000000000000000 <4>[ 152.678277] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 152.685704] x23: ffff000800ad4000 x22: ffff80000f603c20 x21: 0000000000000001 <4>[ 152.693132] x20: ffff800008c0bdc0 x19: ffff80000c9cb000 x18: 0000000000000000 <4>[ 152.700559] x17: ffff8000086adcc8 x16: ffff800008c0a9a4 x15: ffff800008c0a40c <4>[ 152.707986] x14: 0000000000000000 x13: 205d383133383535 x12: 2e32353120205b3e <4>[ 152.715417] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 152.722844] x8 : ffff000806b60040 x7 : 3831333835352e32 x6 : 0000000000000001 <4>[ 152.730267] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 152.737691] x2 : 0000000000000000 x1 : ffff000806b60040 x0 : 0000000000000033 <4>[ 152.745115] Call trace: <4>[ 152.747824] 0xffff80000c9cb000 <4>[ 152.751234] lkdtm_EXEC_VMALLOC+0x2c/0x44 <4>[ 152.755518] lkdtm_do_action+0x2c/0x50 <4>[ 152.759538] direct_entry+0x164/0x180 <4>[ 152.763471] full_proxy_write+0x68/0xc0 <4>[ 152.767582] vfs_write+0xcc/0x2a0 <4>[ 152.771171] ksys_write+0x78/0x104 <4>[ 152.774846] __arm64_sys_write+0x28/0x3c <4>[ 152.779044] invoke_syscall+0x8c/0x120 <4>[ 152.783069] el0_svc_common.constprop.0+0x68/0x124 <4>[ 152.788137] do_el0_svc+0x40/0xcc <4>[ 152.791725] el0_svc+0x48/0xc0 <4>[ 152.795051] el0t_64_sync_handler+0xb8/0xbc <4>[ 152.799509] el0t_64_sync+0x18c/0x190 <0>[ 152.803446] Code: bad PC value <4>[ 152.806767] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 152.546312] lkdtm: Performing direct entry EXEC_VMALLOC # [ 152.552008] lkdtm: attempting ok execution at ffff800008c0bdc0 # [ 152.558318] lkdtm: attempting bad execution at ffff80000c9cb000 # [ 152.564877] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9cb000 # [ 152.574851] Mem abort info: # [ 152.577931] ESR = 0x000000008600000f # [ 152.581970] EC = 0x21: IABT (current EL), IL = 32 bits # [ 152.587579] SET = 0, FnV = 0 # [ 152.590904] EA = 0, S1PTW = 0 # [ 152.594334] FSC = 0x0f: level 3 permission fault # [ 152.599414] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 152.606411] [ffff80000c9cb000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880aff003, pte=0068000880ad4703 # [ 152.619300] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP # [ 152.625849] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 152.637675] CPU: 1 PID: 2251 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 152.645613] Hardware name: ARM Juno development board (r0) (DT) # [ 152.651804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 152.659045] pc : 0xffff80000c9cb000 # [ 152.662807] lr : execute_location+0x84/0xa4 # [ 152.667271] sp : ffff80000f603a60 # [ 152.670850] x29: ffff80000f603a60 x28: ffff000806b60040 x27: 0000000000000000 # [ 152.678277] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 152.685704] x23: ffff000800ad4000 x22: ffff80000f603c20 x21: 0000000000000001 # [ 152.693132] x20: ffff800008c0bdc0 x19: ffff80000c9cb000 x18: 0000000000000000 # [ 152.700559] x17: ffff8000086adcc8 x16: ffff800008c0a9a4 x15: ffff800008c0a40c # [ 152.707986] x14: 0000000000000000 x13: 205d383133383535 x12: 2e32353120205b3e # [ 152.715417] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 152.722844] x8 : ffff000806b60040 x7 : 3831333835352e32 x6 : 0000000000000001 # [ 152.730267] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 152.737691] x2 : 0000000000000000 x1 : ffff000806b60040 x0 : 0000000000000033 # [ 152.745115] Call trace: # [ 152.747824] 0xffff80000c9cb000 # [ 152.751234] lkdtm_EXEC_VMALLOC+0x2c/0x44 # [ 152.755518] lkdtm_do_action+0x2c/0x50 # [ 152.759538] direct_entry+0x164/0x180 # [ 152.763471] full_proxy_write+0x68/0xc0 # [ 152.767582] vfs_write+0xcc/0x2a0 # [ 152.771171] ksys_write+0x78/0x104 # [ 152.774846] __arm64_sys_write+0x28/0x3c # [ 152.779044] invoke_syscall+0x8c/0x120 # [ 152.783069] el0_svc_common.constprop.0+0x68/0x124 # [ 152.788137] do_el0_svc+0x40/0xcc # [ 152.791725] el0_svc+0x48/0xc0 # [ 152.795051] el0t_64_sync_handler+0xb8/0xbc # [ 152.799509] el0t_64_sync+0x18c/0x190 # [ 152.803446] Code: bad PC value # [ 152.806767] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_VMALLOC.sh # selftests: lkdtm: EXEC_RODATA.sh <6>[ 153.700006] lkdtm: Performing direct entry EXEC_RODATA <6>[ 153.706013] lkdtm: attempting ok execution at ffff800008c0bdc0 <6>[ 153.712290] lkdtm: attempting bad execution at ffff800009a9f6c0 <1>[ 153.718735] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a9f6c0 <1>[ 153.728754] Mem abort info: <1>[ 153.731836] ESR = 0x000000008600000e <1>[ 153.735873] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 153.741481] SET = 0, FnV = 0 <1>[ 153.744825] EA = 0, S1PTW = 0 <1>[ 153.748255] FSC = 0x0e: level 2 permission fault <1>[ 153.753338] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 153.760335] [ffff800009a9f6c0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 <0>[ 153.771288] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP <4>[ 153.777921] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 153.789749] CPU: 1 PID: 2301 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 153.797687] Hardware name: ARM Juno development board (r0) (DT) <4>[ 153.803879] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 153.811120] pc : lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 153.816105] lr : execute_location+0x84/0xa4 <4>[ 153.820565] sp : ffff80000f6f3be0 <4>[ 153.824145] x29: ffff80000f6f3be0 x28: ffff000804699a80 x27: 0000000000000000 <4>[ 153.831574] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 153.839003] x23: ffff00080d2c4000 x22: ffff80000f6f3d90 x21: 0000000000000000 <4>[ 153.846428] x20: ffff800008c0bdc0 x19: ffff800009a9f6c0 x18: 0000000000000000 <4>[ 153.853852] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 153.861279] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 153.868703] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288 <4>[ 153.876130] x8 : ffff000804699a80 x7 : 00000074b5503510 x6 : 0000000000000001 <4>[ 153.883562] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 153.890990] x2 : 0000000000000000 x1 : ffff000804699a80 x0 : 0000000000000033 <4>[ 153.898414] Call trace: <4>[ 153.901124] lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 153.905756] lkdtm_EXEC_RODATA+0x24/0x30 <4>[ 153.909952] lkdtm_do_action+0x2c/0x50 <4>[ 153.913974] direct_entry+0x164/0x180 <4>[ 153.917906] full_proxy_write+0x68/0xc0 <4>[ 153.922017] vfs_write+0xcc/0x2a0 <4>[ 153.925606] ksys_write+0x78/0x104 <4>[ 153.929282] __arm64_sys_write+0x28/0x3c <4>[ 153.933479] invoke_syscall+0x8c/0x120 <4>[ 153.937504] el0_svc_common.constprop.0+0x68/0x124 <4>[ 153.942573] do_el0_svc+0x40/0xcc <4>[ 153.946160] el0_svc+0x48/0xc0 <4>[ 153.949487] el0t_64_sync_handler+0xb8/0xbc <4>[ 153.953944] el0t_64_sync+0x18c/0x190 <0>[ 153.957882] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) <4>[ 153.964250] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 153.700006] lkdtm: Performing direct entry EXEC_RODATA # [ 153.706013] lkdtm: attempting ok execution at ffff800008c0bdc0 # [ 153.712290] lkdtm: attempting bad execution at ffff800009a9f6c0 # [ 153.718735] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a9f6c0 # [ 153.728754] Mem abort info: # [ 153.731836] ESR = 0x000000008600000e # [ 153.735873] EC = 0x21: IABT (current EL), IL = 32 bits # [ 153.741481] SET = 0, FnV = 0 # [ 153.744825] EA = 0, S1PTW = 0 # [ 153.748255] FSC = 0x0e: level 2 permission fault # [ 153.753338] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 153.760335] [ffff800009a9f6c0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 # [ 153.771288] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP # [ 153.777921] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 153.789749] CPU: 1 PID: 2301 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 153.797687] Hardware name: ARM Juno development board (r0) (DT) # [ 153.803879] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 153.811120] pc : lkdtm_rodata_do_nothing+0x0/0x10 # [ 153.816105] lr : execute_location+0x84/0xa4 # [ 153.820565] sp : ffff80000f6f3be0 # [ 153.824145] x29: ffff80000f6f3be0 x28: ffff000804699a80 x27: 0000000000000000 # [ 153.831574] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 153.839003] x23: ffff00080d2c4000 x22: ffff80000f6f3d90 x21: 0000000000000000 # [ 153.846428] x20: ffff800008c0bdc0 x19: ffff800009a9f6c0 x18: 0000000000000000 # [ 153.853852] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 153.861279] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 153.868703] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288 # [ 153.876130] x8 : ffff000804699a80 x7 : 00000074b5503510 x6 : 0000000000000001 # [ 153.883562] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 153.890990] x2 : 0000000000000000 x1 : ffff000804699a80 x0 : 0000000000000033 # [ 153.898414] Call trace: # [ 153.901124] lkdtm_rodata_do_nothing+0x0/0x10 # [ 153.905756] lkdtm_EXEC_RODATA+0x24/0x30 # [ 153.909952] lkdtm_do_action+0x2c/0x50 # [ 153.913974] direct_entry+0x164/0x180 # [ 153.917906] full_proxy_write+0x68/0xc0 # [ 153.922017] vfs_write+0xcc/0x2a0 # [ 153.925606] ksys_write+0x78/0x104 # [ 153.929282] __arm64_sys_write+0x28/0x3c # [ 153.933479] invoke_syscall+0x8c/0x120 # [ 153.937504] el0_svc_common.constprop.0+0x68/0x124 # [ 153.942573] do_el0_svc+0x40/0xcc # [ 153.946160] el0_svc+0x48/0xc0 # [ 153.949487] el0t_64_sync_handler+0xb8/0xbc # [ 153.953944] el0t_64_sync+0x18c/0x190 # [ 153.957882] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) # [ 153.964250] ---[ end trace 0000000000000000 ]--- # EXEC_RODATA: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_RODATA.sh # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 154.872767] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 154.878715] lkdtm: attempting ok execution at ffff800008c0bdc0 <6>[ 154.885022] lkdtm: attempting bad execution at 0000ffffbd181000 <1>[ 154.891286] Unable to handle kernel execution of user memory at virtual address 0000ffffbd181000 <1>[ 154.903388] Mem abort info: <1>[ 154.906464] ESR = 0x000000008600000f <1>[ 154.910565] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 154.916179] SET = 0, FnV = 0 <1>[ 154.919523] EA = 0, S1PTW = 0 <1>[ 154.922935] FSC = 0x0f: level 3 permission fault <1>[ 154.928036] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000885380000 <1>[ 154.934789] [0000ffffbd181000] pgd=08000008841e1003, p4d=08000008841e1003, pud=0800000885d49003, pmd=0800000885258003, pte=00a8000891b7ef43 <0>[ 154.947674] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP <4>[ 154.954308] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 154.966132] CPU: 1 PID: 2351 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 154.974072] Hardware name: ARM Juno development board (r0) (DT) <4>[ 154.980264] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 154.987507] pc : 0xffffbd181000 <4>[ 154.990920] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec <4>[ 154.995730] sp : ffff80000f7abba0 <4>[ 154.999314] x29: ffff80000f7abba0 x28: ffff00080b66cf00 x27: 0000000000000000 <4>[ 155.006744] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 155.014175] x23: ffff00080d307000 x22: ffff80000f7abd40 x21: ffff800008c0bdc0 <4>[ 155.021603] x20: ffff00080b66cf00 x19: 0000ffffbd181000 x18: 0000000000000000 <4>[ 155.029028] x17: ffff80000839a394 x16: ffff80000838dc00 x15: ffff80000838d930 <4>[ 155.036452] x14: 0000000000000000 x13: 205d323230353838 x12: 2e34353120205b3e <4>[ 155.043875] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 155.051303] x8 : ffff00080b66cf00 x7 : 3232303538382e34 x6 : 0000000000000001 <4>[ 155.058727] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 155.066150] x2 : 0000000000000000 x1 : ffff00080b66cf00 x0 : 0000000000000033 <4>[ 155.073573] Call trace: <4>[ 155.076283] 0xffffbd181000 <4>[ 155.079344] lkdtm_do_action+0x2c/0x50 <4>[ 155.083365] direct_entry+0x164/0x180 <4>[ 155.087298] full_proxy_write+0x68/0xc0 <4>[ 155.091409] vfs_write+0xcc/0x2a0 <4>[ 155.094999] ksys_write+0x78/0x104 <4>[ 155.098673] __arm64_sys_write+0x28/0x3c <4>[ 155.102871] invoke_syscall+0x8c/0x120 <4>[ 155.106895] el0_svc_common.constprop.0+0x68/0x124 <4>[ 155.111963] do_el0_svc+0x40/0xcc <4>[ 155.115551] el0_svc+0x48/0xc0 <4>[ 155.118878] el0t_64_sync_handler+0xb8/0xbc <4>[ 155.123336] el0t_64_sync+0x18c/0x190 <0>[ 155.127274] Code: bad PC value <4>[ 155.130597] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 154.872767] lkdtm: Performing direct entry EXEC_USERSPACE # [ 154.878715] lkdtm: attempting ok execution at ffff800008c0bdc0 # [ 154.885022] lkdtm: attempting bad execution at 0000ffffbd181000 # [ 154.891286] Unable to handle kernel execution of user memory at virtual address 0000ffffbd181000 # [ 154.903388] Mem abort info: # [ 154.906464] ESR = 0x000000008600000f # [ 154.910565] EC = 0x21: IABT (current EL), IL = 32 bits # [ 154.916179] SET = 0, FnV = 0 # [ 154.919523] EA = 0, S1PTW = 0 # [ 154.922935] FSC = 0x0f: level 3 permission fault # [ 154.928036] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000885380000 # [ 154.934789] [0000ffffbd181000] pgd=08000008841e1003, p4d=08000008841e1003, pud=0800000885d49003, pmd=0800000885258003, pte=00a8000891b7ef43 # [ 154.947674] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP # [ 154.954308] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 154.966132] CPU: 1 PID: 2351 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 154.974072] Hardware name: ARM Juno development board (r0) (DT) # [ 154.980264] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 154.987507] pc : 0xffffbd181000 # [ 154.990920] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec # [ 154.995730] sp : ffff80000f7abba0 # [ 154.999314] x29: ffff80000f7abba0 x28: ffff00080b66cf00 x27: 0000000000000000 # [ 155.006744] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 155.014175] x23: ffff00080d307000 x22: ffff80000f7abd40 x21: ffff800008c0bdc0 # [ 155.021603] x20: ffff00080b66cf00 x19: 0000ffffbd181000 x18: 0000000000000000 # [ 155.029028] x17: ffff80000839a394 x16: ffff80000838dc00 x15: ffff80000838d930 # [ 155.036452] x14: 0000000000000000 x13: 205d323230353838 x12: 2e34353120205b3e # [ 155.043875] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 155.051303] x8 : ffff00080b66cf00 x7 : 3232303538382e34 x6 : 0000000000000001 # [ 155.058727] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 155.066150] x2 : 0000000000000000 x1 : ffff00080b66cf00 x0 : 0000000000000033 # [ 155.073573] Call trace: # [ 155.076283] 0xffffbd181000 # [ 155.079344] lkdtm_do_action+0x2c/0x50 # [ 155.083365] direct_entry+0x164/0x180 # [ 155.087298] full_proxy_write+0x68/0xc0 # [ 155.091409] vfs_write+0xcc/0x2a0 # [ 155.094999] ksys_write+0x78/0x104 # [ 155.098673] __arm64_sys_write+0x28/0x3c # [ 155.102871] invoke_syscall+0x8c/0x120 # [ 155.106895] el0_svc_common.constprop.0+0x68/0x124 # [ 155.111963] do_el0_svc+0x40/0xcc # [ 155.115551] el0_svc+0x48/0xc0 # [ 155.118878] el0t_64_sync_handler+0xb8/0xbc # [ 155.123336] el0t_64_sync+0x18c/0x190 # [ 155.127274] Code: bad PC value # [ 155.130597] ---[ end trace 0000000000000000 ]--- # EXEC_USERSPACE: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_USERSPACE.sh # selftests: lkdtm: EXEC_NULL.sh <6>[ 156.000758] lkdtm: Performing direct entry EXEC_NULL <6>[ 156.006093] lkdtm: attempting ok execution at ffff800008c0bdc0 <6>[ 156.012630] lkdtm: attempting bad execution at 0000000000000000 <1>[ 156.018899] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 156.028104] Mem abort info: <1>[ 156.031182] ESR = 0x0000000086000004 <1>[ 156.035253] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 156.040862] SET = 0, FnV = 0 <1>[ 156.044202] EA = 0, S1PTW = 0 <1>[ 156.047629] FSC = 0x04: level 0 translation fault <1>[ 156.052804] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886e0b000 <1>[ 156.059543] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 156.066647] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP <4>[ 156.073280] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 156.085104] CPU: 1 PID: 2401 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 156.093044] Hardware name: ARM Juno development board (r0) (DT) <4>[ 156.099239] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 156.106482] pc : 0x0 <4>[ 156.108940] lr : execute_location+0x84/0xa4 <4>[ 156.113408] sp : ffff80000f86bbd0 <4>[ 156.116988] x29: ffff80000f86bbd0 x28: ffff0008051ab4c0 x27: 0000000000000000 <4>[ 156.124423] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 156.131850] x23: ffff00080d29b000 x22: ffff80000f86bd80 x21: 0000000000000000 <4>[ 156.139279] x20: ffff800008c0bdc0 x19: 0000000000000000 x18: 0000000000000000 <4>[ 156.146703] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe244000 <4>[ 156.154127] x14: 0000000000000000 x13: 205d303336323130 x12: 2e36353120205b3e <4>[ 156.161552] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 156.168976] x8 : ffff0008051ab4c0 x7 : 3033363231302e36 x6 : 0000000000000001 <4>[ 156.176400] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 156.183823] x2 : 0000000000000000 x1 : ffff0008051ab4c0 x0 : 0000000000000033 <4>[ 156.191247] Call trace: <4>[ 156.193956] 0x0 <4>[ 156.196060] lkdtm_EXEC_NULL+0x20/0x2c <4>[ 156.200083] lkdtm_do_action+0x2c/0x50 <4>[ 156.204105] direct_entry+0x164/0x180 <4>[ 156.208037] full_proxy_write+0x68/0xc0 <4>[ 156.212149] vfs_write+0xcc/0x2a0 <4>[ 156.215738] ksys_write+0x78/0x104 <4>[ 156.219413] __arm64_sys_write+0x28/0x3c <4>[ 156.223610] invoke_syscall+0x8c/0x120 <4>[ 156.227635] el0_svc_common.constprop.0+0x68/0x124 <4>[ 156.232704] do_el0_svc+0x40/0xcc <4>[ 156.236291] el0_svc+0x48/0xc0 <4>[ 156.239618] el0t_64_sync_handler+0xb8/0xbc <4>[ 156.244075] el0t_64_sync+0x18c/0x190 <0>[ 156.248013] Code: bad PC value <4>[ 156.251335] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 156.000758] lkdtm: Performing direct entry EXEC_NULL # [ 156.006093] lkdtm: attempting ok execution at ffff800008c0bdc0 # [ 156.012630] lkdtm: attempting bad execution at 0000000000000000 # [ 156.018899] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 156.028104] Mem abort info: # [ 156.031182] ESR = 0x0000000086000004 # [ 156.035253] EC = 0x21: IABT (current EL), IL = 32 bits # [ 156.040862] SET = 0, FnV = 0 # [ 156.044202] EA = 0, S1PTW = 0 # [ 156.047629] FSC = 0x04: level 0 translation fault # [ 156.052804] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886e0b000 # [ 156.059543] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 156.066647] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP # [ 156.073280] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 156.085104] CPU: 1 PID: 2401 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 156.093044] Hardware name: ARM Juno development board (r0) (DT) # [ 156.099239] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 156.106482] pc : 0x0 # [ 156.108940] lr : execute_location+0x84/0xa4 # [ 156.113408] sp : ffff80000f86bbd0 # [ 156.116988] x29: ffff80000f86bbd0 x28: ffff0008051ab4c0 x27: 0000000000000000 # [ 156.124423] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 156.131850] x23: ffff00080d29b000 x22: ffff80000f86bd80 x21: 0000000000000000 # [ 156.139279] x20: ffff800008c0bdc0 x19: 0000000000000000 x18: 0000000000000000 # [ 156.146703] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe244000 # [ 156.154127] x14: 0000000000000000 x13: 205d303336323130 x12: 2e36353120205b3e # [ 156.161552] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 156.168976] x8 : ffff0008051ab4c0 x7 : 3033363231302e36 x6 : 0000000000000001 # [ 156.176400] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 156.183823] x2 : 0000000000000000 x1 : ffff0008051ab4c0 x0 : 0000000000000033 # [ 156.191247] Call trace: # [ 156.193956] 0x0 # [ 156.196060] lkdtm_EXEC_NULL+0x20/0x2c # [ 156.200083] lkdtm_do_action+0x2c/0x50 # [ 156.204105] direct_entry+0x164/0x180 # [ 156.208037] full_proxy_write+0x68/0xc0 # [ 156.212149] vfs_write+0xcc/0x2a0 # [ 156.215738] ksys_write+0x78/0x104 # [ 156.219413] __arm64_sys_write+0x28/0x3c # [ 156.223610] invoke_syscall+0x8c/0x120 # [ 156.227635] el0_svc_common.constprop.0+0x68/0x124 # [ 156.232704] do_el0_svc+0x40/0xcc # [ 156.236291] el0_svc+0x48/0xc0 # [ 156.239618] el0t_64_sync_handler+0xb8/0xbc # [ 156.244075] el0t_64_sync+0x18c/0x190 # [ 156.248013] Code: bad PC value # [ 156.251335] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_NULL.sh # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 157.130893] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 157.137129] lkdtm: attempting bad read at 0000ffffa6a77000 <3>[ 157.142961] lkdtm: FAIL: survived bad read <6>[ 157.147382] lkdtm: attempting bad write at 0000ffffa6a77000 <3>[ 157.153457] lkdtm: FAIL: survived bad write # [ 157.130893] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 157.137129] lkdtm: attempting bad read at 0000ffffa6a77000 # [ 157.142961] lkdtm: FAIL: survived bad read # [ 157.147382] lkdtm: attempting bad write at 0000ffffa6a77000 # [ 157.153457] lkdtm: FAIL: survived bad write # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 158.047240] lkdtm: Performing direct entry ACCESS_NULL <6>[ 158.052726] lkdtm: attempting bad read at 0000000000000000 <1>[ 158.058574] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 158.069496] Mem abort info: <1>[ 158.072653] ESR = 0x0000000096000004 <1>[ 158.076704] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 158.082316] SET = 0, FnV = 0 <1>[ 158.085656] EA = 0, S1PTW = 0 <1>[ 158.089084] FSC = 0x04: level 0 translation fault <1>[ 158.094258] Data abort info: <1>[ 158.097426] ISV = 0, ISS = 0x00000004 <1>[ 158.101550] CM = 0, WnR = 0 <1>[ 158.104804] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d34a000 <1>[ 158.111540] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 158.118646] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP <4>[ 158.125279] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 158.137104] CPU: 1 PID: 2492 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 158.145042] Hardware name: ARM Juno development board (r0) (DT) <4>[ 158.151234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 158.158477] pc : lkdtm_ACCESS_NULL+0x34/0x78 <4>[ 158.163030] lr : lkdtm_ACCESS_NULL+0x2c/0x78 <4>[ 158.167574] sp : ffff80000f9fbbe0 <4>[ 158.171153] x29: ffff80000f9fbbe0 x28: ffff00080baf4f00 x27: 0000000000000000 <4>[ 158.178584] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 158.186009] x23: ffff00080bbfe000 x22: ffff80000f9fbd70 x21: 000000000000000c <4>[ 158.193438] x20: 0000000000000000 x19: ffff80000b595438 x18: 0000000000000000 <4>[ 158.200862] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb26c000 <4>[ 158.208285] x14: 0000000000000000 x13: 205d363237323530 x12: 2e38353120205b3e <4>[ 158.215711] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288 <4>[ 158.223141] x8 : ffff00080baf4f00 x7 : 3632373235302e38 x6 : 0000000000000001 <4>[ 158.230567] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 158.237992] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f2000 <4>[ 158.245416] Call trace: <4>[ 158.248125] lkdtm_ACCESS_NULL+0x34/0x78 <4>[ 158.252323] lkdtm_do_action+0x2c/0x50 <4>[ 158.256348] direct_entry+0x164/0x180 <4>[ 158.260285] full_proxy_write+0x68/0xc0 <4>[ 158.264397] vfs_write+0xcc/0x2a0 <4>[ 158.267986] ksys_write+0x78/0x104 <4>[ 158.271661] __arm64_sys_write+0x28/0x3c <4>[ 158.275859] invoke_syscall+0x8c/0x120 <4>[ 158.279883] el0_svc_common.constprop.0+0x68/0x124 <4>[ 158.284952] do_el0_svc+0x40/0xcc <4>[ 158.288540] el0_svc+0x48/0xc0 <4>[ 158.291866] el0t_64_sync_handler+0xb8/0xbc <4>[ 158.296324] el0t_64_sync+0x18c/0x190 <0>[ 158.300261] Code: 911f6000 97ffc503 d2981bc1 900050a0 (f9400293) <4>[ 158.306630] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 158.047240] lkdtm: Performing direct entry ACCESS_NULL # [ 158.052726] lkdtm: attempting bad read at 0000000000000000 # [ 158.058574] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 158.069496] Mem abort info: # [ 158.072653] ESR = 0x0000000096000004 # [ 158.076704] EC = 0x25: DABT (current EL), IL = 32 bits # [ 158.082316] SET = 0, FnV = 0 # [ 158.085656] EA = 0, S1PTW = 0 # [ 158.089084] FSC = 0x04: level 0 translation fault # [ 158.094258] Data abort info: # [ 158.097426] ISV = 0, ISS = 0x00000004 # [ 158.101550] CM = 0, WnR = 0 # [ 158.104804] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d34a000 # [ 158.111540] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 158.118646] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP # [ 158.125279] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 158.137104] CPU: 1 PID: 2492 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 158.145042] Hardware name: ARM Juno development board (r0) (DT) # [ 158.151234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 158.158477] pc : lkdtm_ACCESS_NULL+0x34/0x78 # [ 158.163030] lr : lkdtm_ACCESS_NULL+0x2c/0x78 # [ 158.167574] sp : ffff80000f9fbbe0 # [ 158.171153] x29: ffff80000f9fbbe0 x28: ffff00080baf4f00 x27: 0000000000000000 # [ 158.178584] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 158.186009] x23: ffff00080bbfe000 x22: ffff80000f9fbd70 x21: 000000000000000c # [ 158.193438] x20: 0000000000000000 x19: ffff80000b595438 x18: 0000000000000000 # [ 158.200862] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb26c000 # [ 158.208285] x14: 0000000000000000 x13: 205d363237323530 x12: 2e38353120205b3e # [ 158.215711] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288 # [ 158.223141] x8 : ffff00080baf4f00 x7 : 3632373235302e38 x6 : 0000000000000001 # [ 158.230567] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 158.237992] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f2000 # [ 158.245416] Call trace: # [ 158.248125] lkdtm_ACCESS_NULL+0x34/0x78 # [ 158.252323] lkdtm_do_action+0x2c/0x50 # [ 158.256348] direct_entry+0x164/0x180 # [ 158.260285] full_proxy_write+0x68/0xc0 # [ 158.264397] vfs_write+0xcc/0x2a0 # [ 158.267986] ksys_write+0x78/0x104 # [ 158.271661] __arm64_sys_write+0x28/0x3c # [ 158.275859] invoke_syscall+0x8c/0x120 # [ 158.279883] el0_svc_common.constprop.0+0x68/0x124 # [ 158.284952] do_el0_svc+0x40/0xcc # [ 158.288540] el0_svc+0x48/0xc0 # [ 158.291866] el0t_64_sync_handler+0xb8/0xbc # [ 158.296324] el0t_64_sync+0x18c/0x190 # [ 158.300261] Code: 911f6000 97ffc503 d2981bc1 900050a0 (f9400293) # [ 158.306630] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: ACCESS_NULL.sh # selftests: lkdtm: WRITE_RO.sh <6>[ 159.237301] lkdtm: Performing direct entry WRITE_RO <6>[ 159.242530] lkdtm: attempting bad rodata write at ffff800009a9f6b8 <1>[ 159.249070] Unable to handle kernel write to read-only memory at virtual address ffff800009a9f6b8 <1>[ 159.258291] Mem abort info: <1>[ 159.261601] ESR = 0x000000009600004e <1>[ 159.265709] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 159.271331] SET = 0, FnV = 0 <1>[ 159.274659] EA = 0, S1PTW = 0 <1>[ 159.278093] FSC = 0x0e: level 2 permission fault <1>[ 159.283182] Data abort info: <1>[ 159.286348] ISV = 0, ISS = 0x0000004e <1>[ 159.290473] CM = 0, WnR = 1 <1>[ 159.293740] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 159.300742] [ffff800009a9f6b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 <0>[ 159.311700] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP <4>[ 159.318333] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 159.330160] CPU: 1 PID: 2545 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 159.338102] Hardware name: ARM Juno development board (r0) (DT) <4>[ 159.344294] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 159.351535] pc : lkdtm_WRITE_RO+0x44/0x5c <4>[ 159.355825] lr : lkdtm_WRITE_RO+0x2c/0x5c <4>[ 159.360110] sp : ffff80000fad3bf0 <4>[ 159.363693] x29: ffff80000fad3bf0 x28: ffff00080baf4f00 x27: 0000000000000000 <4>[ 159.371122] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 159.378551] x23: ffff0008053a3000 x22: ffff80000fad3d80 x21: 0000000000000009 <4>[ 159.385975] x20: ffff0008053a3000 x19: ffff800009a9f000 x18: 0000000000000000 <4>[ 159.393399] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad50d000 <4>[ 159.400824] x14: 0000000000000000 x13: 205d303335323432 x12: 2e39353120205b3e <4>[ 159.408248] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288 <4>[ 159.415676] x8 : ffff00080baf4f00 x7 : 3033353234322e39 x6 : 0000000000000001 <4>[ 159.423105] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 159.430528] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f2850 <4>[ 159.437953] Call trace: <4>[ 159.440665] lkdtm_WRITE_RO+0x44/0x5c <4>[ 159.444602] lkdtm_do_action+0x2c/0x50 <4>[ 159.448625] direct_entry+0x164/0x180 <4>[ 159.452557] full_proxy_write+0x68/0xc0 <4>[ 159.456669] vfs_write+0xcc/0x2a0 <4>[ 159.460258] ksys_write+0x78/0x104 <4>[ 159.463933] __arm64_sys_write+0x28/0x3c <4>[ 159.468131] invoke_syscall+0x8c/0x120 <4>[ 159.472155] el0_svc_common.constprop.0+0x68/0x124 <4>[ 159.477224] do_el0_svc+0x40/0xcc <4>[ 159.480811] el0_svc+0x48/0xc0 <4>[ 159.484137] el0t_64_sync_handler+0xb8/0xbc <4>[ 159.488594] el0t_64_sync+0x18c/0x190 <0>[ 159.492531] Code: f2b579a2 900050a0 ca020021 91214000 (f9035e61) <4>[ 159.498900] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 159.237301] lkdtm: Performing direct entry WRITE_RO # [ 159.242530] lkdtm: attempting bad rodata write at ffff800009a9f6b8 # [ 159.249070] Unable to handle kernel write to read-only memory at virtual address ffff800009a9f6b8 # [ 159.258291] Mem abort info: # [ 159.261601] ESR = 0x000000009600004e # [ 159.265709] EC = 0x25: DABT (current EL), IL = 32 bits # [ 159.271331] SET = 0, FnV = 0 # [ 159.274659] EA = 0, S1PTW = 0 # [ 159.278093] FSC = 0x0e: level 2 permission fault # [ 159.283182] Data abort info: # [ 159.286348] ISV = 0, ISS = 0x0000004e # [ 159.290473] CM = 0, WnR = 1 # [ 159.293740] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 159.300742] [ffff800009a9f6b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 # [ 159.311700] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP # [ 159.318333] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 159.330160] CPU: 1 PID: 2545 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 159.338102] Hardware name: ARM Juno development board (r0) (DT) # [ 159.344294] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 159.351535] pc : lkdtm_WRITE_RO+0x44/0x5c # [ 159.355825] lr : lkdtm_WRITE_RO+0x2c/0x5c # [ 159.360110] sp : ffff80000fad3bf0 # [ 159.363693] x29: ffff80000fad3bf0 x28: ffff00080baf4f00 x27: 0000000000000000 # [ 159.371122] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 159.378551] x23: ffff0008053a3000 x22: ffff80000fad3d80 x21: 0000000000000009 # [ 159.385975] x20: ffff0008053a3000 x19: ffff800009a9f000 x18: 0000000000000000 # [ 159.393399] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad50d000 # [ 159.400824] x14: 0000000000000000 x13: 205d303335323432 x12: 2e39353120205b3e # [ 159.408248] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288 # [ 159.415676] x8 : ffff00080baf4f00 x7 : 3033353234322e39 x6 : 0000000000000001 # [ 159.423105] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 159.430528] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f2850 # [ 159.437953] Call trace: # [ 159.440665] lkdtm_WRITE_RO+0x44/0x5c # [ 159.444602] lkdtm_do_action+0x2c/0x50 # [ 159.448625] direct_entry+0x164/0x180 # [ 159.452557] full_proxy_write+0x68/0xc0 # [ 159.456669] vfs_write+0xcc/0x2a0 # [ 159.460258] ksys_write+0x78/0x104 # [ 159.463933] __arm64_sys_write+0x28/0x3c # [ 159.468131] invoke_syscall+0x8c/0x120 # [ 159.472155] el0_svc_common.constprop.0+0x68/0x124 # [ 159.477224] do_el0_svc+0x40/0xcc # [ 159.480811] el0_svc+0x48/0xc0 # [ 159.484137] el0t_64_sync_handler+0xb8/0xbc # [ 159.488594] el0t_64_sync+0x18c/0x190 # [ 159.492531] Code: f2b579a2 900050a0 ca020021 91214000 (f9035e61) # [ 159.498900] ---[ end trace 0000000000000000 ]--- # WRITE_RO: saw 'call trace:': ok ok 44 selftests: lkdtm: WRITE_RO.sh # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 160.426049] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 160.432687] lkdtm: attempting bad ro_after_init write at ffff80000a1f70a8 <1>[ 160.439875] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f70a8 <1>[ 160.450753] Mem abort info: <1>[ 160.453883] ESR = 0x000000009600004e <1>[ 160.457935] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 160.463551] SET = 0, FnV = 0 <1>[ 160.466877] EA = 0, S1PTW = 0 <1>[ 160.470311] FSC = 0x0e: level 2 permission fault <1>[ 160.475392] Data abort info: <1>[ 160.478542] ISV = 0, ISS = 0x0000004e <1>[ 160.482665] CM = 0, WnR = 1 <1>[ 160.485920] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 160.492921] [ffff80000a1f70a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781 <0>[ 160.503889] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP <4>[ 160.510525] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 160.522357] CPU: 1 PID: 2598 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 160.530303] Hardware name: ARM Juno development board (r0) (DT) <4>[ 160.536500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 160.543744] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 <4>[ 160.548996] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80 <4>[ 160.554236] sp : ffff80000fb93bb0 <4>[ 160.557816] x29: ffff80000fb93bb0 x28: ffff000805f39a80 x27: 0000000000000000 <4>[ 160.565248] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 160.572676] x23: ffff000806ffc000 x22: ffff80000fb93d40 x21: 0000000000000014 <4>[ 160.580103] x20: ffff000806ffc000 x19: ffff80000a1f7000 x18: 0000000000000000 <4>[ 160.587529] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbea5e000 <4>[ 160.594956] x14: 0000000000000000 x13: 205d373836323334 x12: 2e30363120205b3e <4>[ 160.602381] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288 <4>[ 160.609805] x8 : ffff000805f39a80 x7 : 3738363233342e30 x6 : 0000000000000001 <4>[ 160.617229] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 160.624653] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f2850 <4>[ 160.632077] Call trace: <4>[ 160.634789] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 <4>[ 160.639688] lkdtm_do_action+0x2c/0x50 <4>[ 160.643717] direct_entry+0x164/0x180 <4>[ 160.647650] full_proxy_write+0x68/0xc0 <4>[ 160.651762] vfs_write+0xcc/0x2a0 <4>[ 160.655351] ksys_write+0x78/0x104 <4>[ 160.659027] __arm64_sys_write+0x28/0x3c <4>[ 160.663224] invoke_syscall+0x8c/0x120 <4>[ 160.667250] el0_svc_common.constprop.0+0x68/0x124 <4>[ 160.672318] do_el0_svc+0x40/0xcc <4>[ 160.675906] el0_svc+0x48/0xc0 <4>[ 160.679234] el0t_64_sync_handler+0xb8/0xbc <4>[ 160.683692] el0t_64_sync+0x18c/0x190 <0>[ 160.687629] Code: f2b579a2 900050a0 ca020021 91214000 (f9005661) <4>[ 160.693997] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 160.426049] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 160.432687] lkdtm: attempting bad ro_after_init write at ffff80000a1f70a8 # [ 160.439875] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f70a8 # [ 160.450753] Mem abort info: # [ 160.453883] ESR = 0x000000009600004e # [ 160.457935] EC = 0x25: DABT (current EL), IL = 32 bits # [ 160.463551] SET = 0, FnV = 0 # [ 160.466877] EA = 0, S1PTW = 0 # [ 160.470311] FSC = 0x0e: level 2 permission fault # [ 160.475392] Data abort info: # [ 160.478542] ISV = 0, ISS = 0x0000004e # [ 160.482665] CM = 0, WnR = 1 # [ 160.485920] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 160.492921] [ffff80000a1f70a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781 # [ 160.503889] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP # [ 160.510525] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 160.522357] CPU: 1 PID: 2598 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 160.530303] Hardware name: ARM Juno development board (r0) (DT) # [ 160.536500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 160.543744] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 # [ 160.548996] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80 # [ 160.554236] sp : ffff80000fb93bb0 # [ 160.557816] x29: ffff80000fb93bb0 x28: ffff000805f39a80 x27: 0000000000000000 # [ 160.565248] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 160.572676] x23: ffff000806ffc000 x22: ffff80000fb93d40 x21: 0000000000000014 # [ 160.580103] x20: ffff000806ffc000 x19: ffff80000a1f7000 x18: 0000000000000000 # [ 160.587529] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbea5e000 # [ 160.594956] x14: 0000000000000000 x13: 205d373836323334 x12: 2e30363120205b3e # [ 160.602381] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288 # [ 160.609805] x8 : ffff000805f39a80 x7 : 3738363233342e30 x6 : 0000000000000001 # [ 160.617229] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 160.624653] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f2850 # [ 160.632077] Call trace: # [ 160.634789] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 # [ 160.639688] lkdtm_do_action+0x2c/0x50 # [ 160.643717] direct_entry+0x164/0x180 # [ 160.647650] full_proxy_write+0x68/0xc0 # [ 160.651762] vfs_write+0xcc/0x2a0 # [ 160.655351] ksys_write+0x78/0x104 # [ 160.659027] __arm64_sys_write+0x28/0x3c # [ 160.663224] invoke_syscall+0x8c/0x120 # [ 160.667250] el0_svc_common.constprop.0+0x68/0x124 # [ 160.672318] do_el0_svc+0x40/0xcc # [ 160.675906] el0_svc+0x48/0xc0 # [ 160.679234] el0t_64_sync_handler+0xb8/0xbc # [ 160.683692] el0t_64_sync+0x18c/0x190 # [ 160.687629] Code: f2b579a2 900050a0 ca020021 91214000 (f9005661) # [ 160.693997] ---[ end trace 0000000000000000 ]--- # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # selftests: lkdtm: WRITE_KERN.sh <6>[ 161.648191] lkdtm: Performing direct entry WRITE_KERN <6>[ 161.654094] lkdtm: attempting bad 11347984 byte write at ffff8000096de5d0 <1>[ 161.661275] Unable to handle kernel write to read-only memory at virtual address ffff8000096de5d0 <1>[ 161.670852] Mem abort info: <1>[ 161.675388] ESR = 0x000000009600004f <1>[ 161.679458] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 161.685076] SET = 0, FnV = 0 <1>[ 161.688422] EA = 0, S1PTW = 0 <1>[ 161.691850] FSC = 0x0f: level 3 permission fault <1>[ 161.696938] Data abort info: <1>[ 161.700119] ISV = 0, ISS = 0x0000004f <1>[ 161.704242] CM = 0, WnR = 1 <1>[ 161.707494] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 <1>[ 161.714494] [ffff8000096de5d0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818de783 <0>[ 161.727382] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP <4>[ 161.734017] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 161.745848] CPU: 1 PID: 2651 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 161.753786] Hardware name: ARM Juno development board (r0) (DT) <4>[ 161.759981] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 161.767224] pc : __memcpy+0x128/0x240 <4>[ 161.771172] lr : lkdtm_WRITE_KERN+0x54/0x88 <4>[ 161.775631] sp : ffff80000fc63bd0 <4>[ 161.779212] x29: ffff80000fc63bd0 x28: ffff000805f39a80 x27: 0000000000000000 <4>[ 161.786642] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 161.794074] x23: ffff00080a9a0000 x22: ffff80000fc63d70 x21: 0000000000ad2810 <4>[ 161.801506] x20: ffff800008c0bdc0 x19: ffff8000096de5d0 x18: 0000000000000000 <4>[ 161.808932] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa08b1000 <4>[ 161.816358] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9 <4>[ 161.823781] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff800008160288 <4>[ 161.831206] x8 : ffff000805f39a80 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd <4>[ 161.838629] x5 : ffff80000a1b0de0 x4 : ffff8000096de5d0 x3 : ffff8000096de5d0 <4>[ 161.846057] x2 : 0000000000ad2810 x1 : ffff800008c0bdc0 x0 : ffff8000096de5d0 <4>[ 161.853483] Call trace: <4>[ 161.856196] __memcpy+0x128/0x240 <4>[ 161.859790] lkdtm_do_action+0x2c/0x50 <4>[ 161.863815] direct_entry+0x164/0x180 <4>[ 161.867753] full_proxy_write+0x68/0xc0 <4>[ 161.871864] vfs_write+0xcc/0x2a0 <4>[ 161.875454] ksys_write+0x78/0x104 <4>[ 161.879129] __arm64_sys_write+0x28/0x3c <4>[ 161.883326] invoke_syscall+0x8c/0x120 <4>[ 161.887350] el0_svc_common.constprop.0+0x68/0x124 <4>[ 161.892419] do_el0_svc+0x40/0xcc <4>[ 161.896008] el0_svc+0x48/0xc0 <4>[ 161.899334] el0t_64_sync_handler+0xb8/0xbc <4>[ 161.903792] el0t_64_sync+0x18c/0x190 <0>[ 161.907729] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) <4>[ 161.914098] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 161.648191] lkdtm: Performing direct entry WRITE_KERN # [ 161.654094] lkdtm: attempting bad 11347984 byte write at ffff8000096de5d0 # [ 161.661275] Unable to handle kernel write to read-only memory at virtual address ffff8000096de5d0 # [ 161.670852] Mem abort info: # [ 161.675388] ESR = 0x000000009600004f # [ 161.679458] EC = 0x25: DABT (current EL), IL = 32 bits # [ 161.685076] SET = 0, FnV = 0 # [ 161.688422] EA = 0, S1PTW = 0 # [ 161.691850] FSC = 0x0f: level 3 permission fault # [ 161.696938] Data abort info: # [ 161.700119] ISV = 0, ISS = 0x0000004f # [ 161.704242] CM = 0, WnR = 1 # [ 161.707494] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000 # [ 161.714494] [ffff8000096de5d0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818de783 # [ 161.727382] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP # [ 161.734017] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 161.745848] CPU: 1 PID: 2651 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 161.753786] Hardware name: ARM Juno development board (r0) (DT) # [ 161.759981] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 161.767224] pc : __memcpy+0x128/0x240 # [ 161.771172] lr : lkdtm_WRITE_KERN+0x54/0x88 # [ 161.775631] sp : ffff80000fc63bd0 # [ 161.779212] x29: ffff80000fc63bd0 x28: ffff000805f39a80 x27: 0000000000000000 # [ 161.786642] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 161.794074] x23: ffff00080a9a0000 x22: ffff80000fc63d70 x21: 0000000000ad2810 # [ 161.801506] x20: ffff800008c0bdc0 x19: ffff8000096de5d0 x18: 0000000000000000 # [ 161.808932] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa08b1000 # [ 161.816358] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9 # [ 161.823781] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff800008160288 # [ 161.831206] x8 : ffff000805f39a80 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd # [ 161.838629] x5 : ffff80000a1b0de0 x4 : ffff8000096de5d0 x3 : ffff8000096de5d0 # [ 161.846057] x2 : 0000000000ad2810 x1 : ffff800008c0bdc0 x0 : ffff8000096de5d0 # [ 161.853483] Call trace: # [ 161.856196] __memcpy+0x128/0x240 # [ 161.859790] lkdtm_do_action+0x2c/0x50 # [ 161.863815] direct_entry+0x164/0x180 # [ 161.867753] full_proxy_write+0x68/0xc0 # [ 161.871864] vfs_write+0xcc/0x2a0 # [ 161.875454] ksys_write+0x78/0x104 # [ 161.879129] __arm64_sys_write+0x28/0x3c # [ 161.883326] invoke_syscall+0x8c/0x120 # [ 161.887350] el0_svc_common.constprop.0+0x68/0x124 # [ 161.892419] do_el0_svc+0x40/0xcc # [ 161.896008] el0_svc+0x48/0xc0 # [ 161.899334] el0t_64_sync_handler+0xb8/0xbc # [ 161.903792] el0t_64_sync+0x18c/0x190 # [ 161.907729] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) # [ 161.914098] ---[ end trace 0000000000000000 ]--- # WRITE_KERN: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_KERN.sh # selftests: lkdtm: WRITE_OPD.sh <6>[ 162.819866] lkdtm: Performing direct entry WRITE_OPD <6>[ 162.825171] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 162.819866] lkdtm: Performing direct entry WRITE_OPD # [ 162.825171] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 163.762493] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 163.769016] lkdtm: attempting good refcount_inc() without overflow <6>[ 163.775547] lkdtm: attempting bad refcount_inc() overflow <4>[ 163.781409] ------------[ cut here ]------------ <4>[ 163.786353] refcount_t: saturated; leaking memory. <4>[ 163.791473] WARNING: CPU: 1 PID: 2745 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 163.800296] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 163.812121] CPU: 1 PID: 2745 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 163.820058] Hardware name: ARM Juno development board (r0) (DT) <4>[ 163.826249] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 163.833490] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 163.838644] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 163.843796] sp : ffff80000fdd3a30 <4>[ 163.847376] x29: ffff80000fdd3a30 x28: ffff000805d7b4c0 x27: 0000000000000000 <4>[ 163.854802] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 163.862227] x23: ffff000805d26000 x22: ffff80000fdd3c00 x21: 0000000000000016 <4>[ 163.869651] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 163.877075] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 163.884499] x14: 0000000000000000 x13: 205d333533363837 x12: 2e33363120205b3e <4>[ 163.891923] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 <4>[ 163.899347] x8 : ffff000805d7b4c0 x7 : 3335333638372e33 x6 : 0000000000001ffe <4>[ 163.906771] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 <4>[ 163.914195] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d7b4c0 <4>[ 163.921618] Call trace: <4>[ 163.924328] refcount_warn_saturate+0x17c/0x224 <4>[ 163.929134] __refcount_add.constprop.0+0x88/0xa0 <4>[ 163.934115] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0 <4>[ 163.939184] lkdtm_do_action+0x2c/0x50 <4>[ 163.943204] direct_entry+0x164/0x180 <4>[ 163.947136] full_proxy_write+0x68/0xc0 <4>[ 163.951247] vfs_write+0xcc/0x2a0 <4>[ 163.954836] ksys_write+0x78/0x104 <4>[ 163.958511] __arm64_sys_write+0x28/0x3c <4>[ 163.962708] invoke_syscall+0x8c/0x120 <4>[ 163.966733] el0_svc_common.constprop.0+0x68/0x124 <4>[ 163.971801] do_el0_svc+0x40/0xcc <4>[ 163.975389] el0_svc+0x48/0xc0 <4>[ 163.978715] el0t_64_sync_handler+0xb8/0xbc <4>[ 163.983172] el0t_64_sync+0x18c/0x190 <4>[ 163.987105] irq event stamp: 0 <4>[ 163.990423] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 163.996968] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 164.005430] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 164.013890] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 164.020432] ---[ end trace 0000000000000000 ]--- <6>[ 164.025417] lkdtm: Overflow detected: saturated # [ 163.762493] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 163.769016] lkdtm: attempting good refcount_inc() without overflow # [ 163.775547] lkdtm: attempting bad refcount_inc() overflow # [ 163.781409] ------------[ cut here ]------------ # [ 163.786353] refcount_t: saturated; leaking memory. # [ 163.791473] WARNING: CPU: 1 PID: 2745 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 163.800296] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 163.812121] CPU: 1 PID: 2745 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 163.820058] Hardware name: ARM Juno development board (r0) (DT) # [ 163.826249] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 163.833490] pc : refcount_warn_saturate+0x17c/0x224 # [ 163.838644] lr : refcount_warn_saturate+0x17c/0x224 # [ 163.843796] sp : ffff80000fdd3a30 # [ 163.847376] x29: ffff80000fdd3a30 x28: ffff000805d7b4c0 x27: 0000000000000000 # [ 163.854802] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 163.862227] x23: ffff000805d26000 x22: ffff80000fdd3c00 x21: 0000000000000016 # [ 163.869651] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 163.877075] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 163.884499] x14: 0000000000000000 x13: 205d333533363837 x12: 2e33363120205b3e # [ 163.891923] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 # [ 163.899347] x8 : ffff000805d7b4c0 x7 : 3335333638372e33 x6 : 0000000000001ffe # [ 163.906771] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 # [ 163.914195] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d7b4c0 # [ 163.921618] Call trace: # [ 163.924328] refcount_warn_saturate+0x17c/0x224 # [ 163.929134] __refcount_add.constprop.0+0x88/0xa0 # [ 163.934115] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0 # [ 163.939184] lkdtm_do_action+0x2c/0x50 # [ 163.943204] direct_entry+0x164/0x180 # [ 163.947136] full_proxy_write+0x68/0xc0 # [ 163.951247] vfs_write+0xcc/0x2a0 # [ 163.954836] ksys_write+0x78/0x104 # [ 163.958511] __arm64_sys_write+0x28/0x3c # [ 163.962708] invoke_syscall+0x8c/0x120 # [ 163.966733] el0_svc_common.constprop.0+0x68/0x124 # [ 163.971801] do_el0_svc+0x40/0xcc # [ 163.975389] el0_svc+0x48/0xc0 # [ 163.978715] el0t_64_sync_handler+0xb8/0xbc # [ 163.983172] el0t_64_sync+0x18c/0x190 # [ 163.987105] irq event stamp: 0 # [ 163.990423] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 163.996968] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 164.005430] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 164.013890] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 164.020432] ---[ end trace 0000000000000000 ]--- # [ 164.025417] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 164.908096] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 164.914497] lkdtm: attempting good refcount_add() without overflow <6>[ 164.921017] lkdtm: attempting bad refcount_add() overflow <4>[ 164.926755] ------------[ cut here ]------------ <4>[ 164.931700] refcount_t: saturated; leaking memory. <4>[ 164.936962] WARNING: CPU: 1 PID: 2784 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 164.945795] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 164.957621] CPU: 1 PID: 2784 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 164.965560] Hardware name: ARM Juno development board (r0) (DT) <4>[ 164.971751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 164.978992] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 164.984145] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 164.989298] sp : ffff80000fe83bd0 <4>[ 164.992878] x29: ffff80000fe83bd0 x28: ffff00080d3c34c0 x27: 0000000000000000 <4>[ 165.000305] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 165.007732] x23: ffff000805dd0000 x22: ffff80000fe83da0 x21: 0000000000000016 <4>[ 165.015157] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 165.022581] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 165.030006] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 165.037430] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 165.044855] x8 : ffff00080d3c34c0 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 165.052279] x5 : ffff80000fe84000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 165.059704] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d3c34c0 <4>[ 165.067128] Call trace: <4>[ 165.069837] refcount_warn_saturate+0x17c/0x224 <4>[ 165.074643] __refcount_add.constprop.0+0x88/0xa0 <4>[ 165.079624] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac <4>[ 165.084695] lkdtm_do_action+0x2c/0x50 <4>[ 165.088715] direct_entry+0x164/0x180 <4>[ 165.092647] full_proxy_write+0x68/0xc0 <4>[ 165.096758] vfs_write+0xcc/0x2a0 <4>[ 165.100348] ksys_write+0x78/0x104 <4>[ 165.104022] __arm64_sys_write+0x28/0x3c <4>[ 165.108219] invoke_syscall+0x8c/0x120 <4>[ 165.112244] el0_svc_common.constprop.0+0x68/0x124 <4>[ 165.117312] do_el0_svc+0x40/0xcc <4>[ 165.120900] el0_svc+0x48/0xc0 <4>[ 165.124227] el0t_64_sync_handler+0xb8/0xbc <4>[ 165.128685] el0t_64_sync+0x18c/0x190 <4>[ 165.132618] irq event stamp: 0 <4>[ 165.135936] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 165.142481] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 165.150945] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 165.159405] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 165.165946] ---[ end trace 0000000000000000 ]--- <6>[ 165.170944] lkdtm: Overflow detected: saturated # [ 0.000000] Policy zone: Normal # [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp # [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) # [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) # [ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on # [ 0.000000] mem auto-init: clearing system memory may take some time... # [ 164.908096] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 164.914497] lkdtm: attempting good refcount_add() without overflow # [ 164.921017] lkdtm: attempting bad refcount_add() overflow # [ 164.926755] ------------[ cut here ]------------ # [ 164.931700] refcount_t: saturated; leaking memory. # [ 164.936962] WARNING: CPU: 1 PID: 2784 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 164.945795] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 164.957621] CPU: 1 PID: 2784 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 164.965560] Hardware name: ARM Juno development board (r0) (DT) # [ 164.971751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 164.978992] pc : refcount_warn_saturate+0x17c/0x224 # [ 164.984145] lr : refcount_warn_saturate+0x17c/0x224 # [ 164.989298] sp : ffff80000fe83bd0 # [ 164.992878] x29: ffff80000fe83bd0 x28: ffff00080d3c34c0 x27: 0000000000000000 # [ 165.000305] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 165.007732] x23: ffff000805dd0000 x22: ffff80000fe83da0 x21: 0000000000000016 # [ 165.015157] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 165.022581] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 165.030006] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 165.037430] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c # [ 165.044855] x8 : ffff00080d3c34c0 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 165.052279] x5 : ffff80000fe84000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 165.059704] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d3c34c0 # [ 165.067128] Call trace: # [ 165.069837] refcount_warn_saturate+0x17c/0x224 # [ 165.074643] __refcount_add.constprop.0+0x88/0xa0 # [ 165.079624] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac # [ 165.084695] lkdtm_do_action+0x2c/0x50 # [ 165.088715] direct_entry+0x164/0x180 # [ 165.092647] full_proxy_write+0x68/0xc0 # [ 165.096758] vfs_write+0xcc/0x2a0 # [ 165.100348] ksys_write+0x78/0x104 # [ 165.104022] __arm64_sys_write+0x28/0x3c # [ 165.108219] invoke_syscall+0x8c/0x120 # [ 165.112244] el0_svc_common.constprop.0+0x68/0x124 # [ 165.117312] do_el0_svc+0x40/0xcc # [ 165.120900] el0_svc+0x48/0xc0 # [ 165.124227] el0t_64_sync_handler+0xb8/0xbc # [ 165.128685] el0t_64_sync+0x18c/0x190 # [ 165.132618] irq event stamp: 0 # [ 165.135936] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 165.142481] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 165.150945] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 165.159405] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 165.165946] ---[ end trace 0000000000000000 ]--- # [ 165.170944] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 166.085459] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 166.092612] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 166.099138] ------------[ cut here ]------------ <4>[ 166.104087] refcount_t: saturated; leaking memory. <4>[ 166.109381] WARNING: CPU: 1 PID: 2823 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 166.118128] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 166.129954] CPU: 1 PID: 2823 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 166.137892] Hardware name: ARM Juno development board (r0) (DT) <4>[ 166.144084] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 166.151324] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 166.156391] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 166.161456] sp : ffff80000ff239f0 <4>[ 166.165036] x29: ffff80000ff239f0 x28: ffff000805d7b4c0 x27: 0000000000000000 <4>[ 166.172464] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 166.179888] x23: ffff00080526c000 x22: ffff80000ff23bd0 x21: 0000000000000001 <4>[ 166.187313] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000 <4>[ 166.194736] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 166.202161] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 166.209586] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 166.217010] x8 : ffff000805d7b4c0 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 166.224434] x5 : ffff80000ff24000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 166.231859] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d7b4c0 <4>[ 166.239282] Call trace: <4>[ 166.241992] refcount_warn_saturate+0xf8/0x224 <4>[ 166.246711] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 166.252479] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c <4>[ 166.258331] lkdtm_do_action+0x2c/0x50 <4>[ 166.262352] direct_entry+0x164/0x180 <4>[ 166.266284] full_proxy_write+0x68/0xc0 <4>[ 166.270395] vfs_write+0xcc/0x2a0 <4>[ 166.273985] ksys_write+0x78/0x104 <4>[ 166.277659] __arm64_sys_write+0x28/0x3c <4>[ 166.281857] invoke_syscall+0x8c/0x120 <4>[ 166.285882] el0_svc_common.constprop.0+0x68/0x124 <4>[ 166.290950] do_el0_svc+0x40/0xcc <4>[ 166.294538] el0_svc+0x48/0xc0 <4>[ 166.297865] el0t_64_sync_handler+0xb8/0xbc <4>[ 166.302323] el0t_64_sync+0x18c/0x190 <4>[ 166.306255] irq event stamp: 0 <4>[ 166.309573] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 166.316119] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 166.324583] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 166.333044] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 166.339586] ---[ end trace 0000000000000000 ]--- <6>[ 166.344548] lkdtm: Overflow detected: saturated # [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 # [ 0.000000] Root IRQ handler: gic_handle_irq # [ 0.000000] GIC: Using split EOI/Deactivate mode # [ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] # [ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] # [ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns # [ 166.085459] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 166.092612] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 166.099138] ------------[ cut here ]------------ # [ 166.104087] refcount_t: saturated; leaking memory. # [ 166.109381] WARNING: CPU: 1 PID: 2823 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 166.118128] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 166.129954] CPU: 1 PID: 2823 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 166.137892] Hardware name: ARM Juno development board (r0) (DT) # [ 166.144084] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 166.151324] pc : refcount_warn_saturate+0xf8/0x224 # [ 166.156391] lr : refcount_warn_saturate+0xf8/0x224 # [ 166.161456] sp : ffff80000ff239f0 # [ 166.165036] x29: ffff80000ff239f0 x28: ffff000805d7b4c0 x27: 0000000000000000 # [ 166.172464] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 166.179888] x23: ffff00080526c000 x22: ffff80000ff23bd0 x21: 0000000000000001 # [ 166.187313] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000 # [ 166.194736] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 166.202161] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 166.209586] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c # [ 166.217010] x8 : ffff000805d7b4c0 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 166.224434] x5 : ffff80000ff24000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 166.231859] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d7b4c0 # [ 166.239282] Call trace: # [ 166.241992] refcount_warn_saturate+0xf8/0x224 # [ 166.246711] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 166.252479] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c # [ 166.258331] lkdtm_do_action+0x2c/0x50 # [ 166.262352] direct_entry+0x164/0x180 # [ 166.266284] full_proxy_write+0x68/0xc0 # [ 166.270395] vfs_write+0xcc/0x2a0 # [ 166.273985] ksys_write+0x78/0x104 # [ 166.277659] __arm64_sys_write+0x28/0x3c # [ 166.281857] invoke_syscall+0x8c/0x120 # [ 166.285882] el0_svc_common.constprop.0+0x68/0x124 # [ 166.290950] do_el0_svc+0x40/0xcc # [ 166.294538] el0_svc+0x48/0xc0 # [ 166.297865] el0t_64_sync_handler+0xb8/0xbc # [ 166.302323] el0t_64_sync+0x18c/0x190 # [ 166.306255] irq event stamp: 0 # [ 166.309573] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 166.316119] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 166.324583] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 166.333044] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 166.339586] ---[ end trace 0000000000000000 ]--- # [ 166.344548] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 167.276406] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 167.283547] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 167.290073] ------------[ cut here ]------------ <4>[ 167.295018] refcount_t: saturated; leaking memory. <4>[ 167.300245] WARNING: CPU: 1 PID: 2862 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 167.308993] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 167.320819] CPU: 1 PID: 2862 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 167.328757] Hardware name: ARM Juno development board (r0) (DT) <4>[ 167.334949] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 167.342192] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 167.347259] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 167.352325] sp : ffff80000ffc3a70 <4>[ 167.355906] x29: ffff80000ffc3a70 x28: ffff00080d019a80 x27: 0000000000000000 <4>[ 167.363334] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 167.370759] x23: ffff00080d029000 x22: ffff80000ffc3c50 x21: 0000000000000006 <4>[ 167.378184] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000 <4>[ 167.385608] x17: 0000000000000248 x16: 0000000000000002 x15: ffff80000a53e8c0 <4>[ 167.393033] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 167.400456] x11: 0000000000000fdb x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 167.407881] x8 : ffff00080d019a80 x7 : 071c71c71c71c71c x6 : 0000000000000000 <4>[ 167.415305] x5 : ffff80000ffc4000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 167.422729] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d019a80 <4>[ 167.430153] Call trace: <4>[ 167.432863] refcount_warn_saturate+0xf8/0x224 <4>[ 167.437583] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 167.443351] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c <4>[ 167.449203] lkdtm_do_action+0x2c/0x50 <4>[ 167.453224] direct_entry+0x164/0x180 <4>[ 167.457157] full_proxy_write+0x68/0xc0 <4>[ 167.461268] vfs_write+0xcc/0x2a0 <4>[ 167.464857] ksys_write+0x78/0x104 <4>[ 167.468531] __arm64_sys_write+0x28/0x3c <4>[ 167.472728] invoke_syscall+0x8c/0x120 <4>[ 167.476753] el0_svc_common.constprop.0+0x68/0x124 <4>[ 167.481822] do_el0_svc+0x40/0xcc <4>[ 167.485411] el0_svc+0x48/0xc0 <4>[ 167.488737] el0t_64_sync_handler+0xb8/0xbc <4>[ 167.493195] el0t_64_sync+0x18c/0x190 <4>[ 167.497128] irq event stamp: 0 <4>[ 167.500446] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 167.506991] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 167.515454] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 167.523915] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 167.530457] ---[ end trace 0000000000000000 ]--- <6>[ 167.535416] lkdtm: Overflow detected: saturated # [ 167.276406] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 167.283547] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 167.290073] ------------[ cut here ]------------ # [ 167.295018] refcount_t: saturated; leaking memory. # [ 167.300245] WARNING: CPU: 1 PID: 2862 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 167.308993] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 167.320819] CPU: 1 PID: 2862 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 167.328757] Hardware name: ARM Juno development board (r0) (DT) # [ 167.334949] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 167.342192] pc : refcount_warn_saturate+0xf8/0x224 # [ 167.347259] lr : refcount_warn_saturate+0xf8/0x224 # [ 167.352325] sp : ffff80000ffc3a70 # [ 167.355906] x29: ffff80000ffc3a70 x28: ffff00080d019a80 x27: 0000000000000000 # [ 167.363334] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 167.370759] x23: ffff00080d029000 x22: ffff80000ffc3c50 x21: 0000000000000006 # [ 167.378184] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000 # [ 167.385608] x17: 0000000000000248 x16: 0000000000000002 x15: ffff80000a53e8c0 # [ 167.393033] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 167.400456] x11: 0000000000000fdb x10: 0000000000001500 x9 : ffff8000096fe99c # [ 167.407881] x8 : ffff00080d019a80 x7 : 071c71c71c71c71c x6 : 0000000000000000 # [ 167.415305] x5 : ffff80000ffc4000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 167.422729] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d019a80 # [ 167.430153] Call trace: # [ 167.432863] refcount_warn_saturate+0xf8/0x224 # [ 167.437583] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 167.443351] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c # [ 167.449203] lkdtm_do_action+0x2c/0x50 # [ 167.453224] direct_entry+0x164/0x180 # [ 167.457157] full_proxy_write+0x68/0xc0 # [ 167.461268] vfs_write+0xcc/0x2a0 # [ 167.464857] ksys_write+0x78/0x104 # [ 167.468531] __arm64_sys_write+0x28/0x3c # [ 167.472728] invoke_syscall+0x8c/0x120 # [ 167.476753] el0_svc_common.constprop.0+0x68/0x124 # [ 167.481822] do_el0_svc+0x40/0xcc # [ 167.485411] el0_svc+0x48/0xc0 # [ 167.488737] el0t_64_sync_handler+0xb8/0xbc # [ 167.493195] el0t_64_sync+0x18c/0x190 # [ 167.497128] irq event stamp: 0 # [ 167.500446] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 167.506991] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 167.515454] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 167.523915] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 167.530457] ---[ end trace 0000000000000000 ]--- # [ 167.535416] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 168.403120] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 168.409152] lkdtm: attempting good refcount_dec() <6>[ 168.414196] lkdtm: attempting bad refcount_dec() to zero <4>[ 168.419839] ------------[ cut here ]------------ <4>[ 168.424779] refcount_t: decrement hit 0; leaking memory. <4>[ 168.430565] WARNING: CPU: 1 PID: 2901 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 168.439312] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 168.451138] CPU: 1 PID: 2901 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 168.459076] Hardware name: ARM Juno development board (r0) (DT) <4>[ 168.465267] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 168.472509] pc : refcount_warn_saturate+0x68/0x224 <4>[ 168.477576] lr : refcount_warn_saturate+0x68/0x224 <4>[ 168.482641] sp : ffff800010063b60 <4>[ 168.486222] x29: ffff800010063b60 x28: ffff00080cbf34c0 x27: 0000000000000000 <4>[ 168.493650] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 168.501075] x23: ffff00080701e000 x22: ffff800010063d30 x21: 0000000000000012 <4>[ 168.508501] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 168.515925] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 168.523349] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 168.530774] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 168.538198] x8 : ffff00080cbf34c0 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 168.545622] x5 : ffff800010064000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 168.553046] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cbf34c0 <4>[ 168.560470] Call trace: <4>[ 168.563180] refcount_warn_saturate+0x68/0x224 <4>[ 168.567900] __refcount_dec.constprop.0+0x50/0x60 <4>[ 168.572883] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0 <4>[ 168.577602] lkdtm_do_action+0x2c/0x50 <4>[ 168.581624] direct_entry+0x164/0x180 <4>[ 168.585556] full_proxy_write+0x68/0xc0 <4>[ 168.589668] vfs_write+0xcc/0x2a0 <4>[ 168.593257] ksys_write+0x78/0x104 <4>[ 168.596932] __arm64_sys_write+0x28/0x3c <4>[ 168.601130] invoke_syscall+0x8c/0x120 <4>[ 168.605154] el0_svc_common.constprop.0+0x68/0x124 <4>[ 168.610222] do_el0_svc+0x40/0xcc <4>[ 168.613811] el0_svc+0x48/0xc0 <4>[ 168.617137] el0t_64_sync_handler+0xb8/0xbc <4>[ 168.621595] el0t_64_sync+0x18c/0x190 <4>[ 168.625528] irq event stamp: 0 <4>[ 168.628846] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 168.635391] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 168.643854] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 168.652315] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 168.658857] ---[ end trace 0000000000000000 ]--- <6>[ 168.663817] lkdtm: Zero detected: saturated # [ 168.403120] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 168.409152] lkdtm: attempting good refcount_dec() # [ 168.414196] lkdtm: attempting bad refcount_dec() to zero # [ 168.419839] ------------[ cut here ]------------ # [ 168.424779] refcount_t: decrement hit 0; leaking memory. # [ 168.430565] WARNING: CPU: 1 PID: 2901 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 168.439312] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 168.451138] CPU: 1 PID: 2901 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 168.459076] Hardware name: ARM Juno development board (r0) (DT) # [ 168.465267] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 168.472509] pc : refcount_warn_saturate+0x68/0x224 # [ 168.477576] lr : refcount_warn_saturate+0x68/0x224 # [ 168.482641] sp : ffff800010063b60 # [ 168.486222] x29: ffff800010063b60 x28: ffff00080cbf34c0 x27: 0000000000000000 # [ 168.493650] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 168.501075] x23: ffff00080701e000 x22: ffff800010063d30 x21: 0000000000000012 # [ 168.508501] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 168.515925] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 168.523349] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 168.530774] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c # [ 168.538198] x8 : ffff00080cbf34c0 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 168.545622] x5 : ffff800010064000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 168.553046] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cbf34c0 # [ 168.560470] Call trace: # [ 168.563180] refcount_warn_saturate+0x68/0x224 # [ 168.567900] __refcount_dec.constprop.0+0x50/0x60 # [ 168.572883] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0 # [ 168.577602] lkdtm_do_action+0x2c/0x50 # [ 168.581624] direct_entry+0x164/0x180 # [ 168.585556] full_proxy_write+0x68/0xc0 # [ 168.589668] vfs_write+0xcc/0x2a0 # [ 168.593257] ksys_write+0x78/0x104 # [ 168.596932] __arm64_sys_write+0x28/0x3c # [ 168.601130] invoke_syscall+0x8c/0x120 # [ 168.605154] el0_svc_common.constprop.0+0x68/0x124 # [ 168.610222] do_el0_svc+0x40/0xcc # [ 168.613811] el0_svc+0x48/0xc0 # [ 168.617137] el0t_64_sync_handler+0xb8/0xbc # [ 168.621595] el0t_64_sync+0x18c/0x190 # [ 168.625528] irq event stamp: 0 # [ 168.628846] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 168.635391] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 168.643854] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 168.652315] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 168.658857] ---[ end trace 0000000000000000 ]--- # [ 168.663817] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 169.662471] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 169.668840] lkdtm: attempting bad refcount_dec() below zero <4>[ 169.674752] ------------[ cut here ]------------ <4>[ 169.679716] refcount_t: decrement hit 0; leaking memory. <4>[ 169.685587] WARNING: CPU: 1 PID: 2945 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 169.694334] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 169.706159] CPU: 1 PID: 2945 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 169.714097] Hardware name: ARM Juno development board (r0) (DT) <4>[ 169.720288] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 169.727530] pc : refcount_warn_saturate+0x68/0x224 <4>[ 169.732597] lr : refcount_warn_saturate+0x68/0x224 <4>[ 169.737662] sp : ffff800010133b70 <4>[ 169.741242] x29: ffff800010133b70 x28: ffff00080535b4c0 x27: 0000000000000000 <4>[ 169.748670] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 169.756096] x23: ffff00080aa6a000 x22: ffff800010133d40 x21: 0000000000000016 <4>[ 169.763520] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 169.770944] x17: ffff8000096deb80 x16: ffff80000878a3c8 x15: ffff8000080b3eac <4>[ 169.778369] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c <4>[ 169.785793] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430 <4>[ 169.793217] x8 : ffff000801345f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 169.800641] x5 : ffff800010134000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 169.808064] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080535b4c0 <4>[ 169.815488] Call trace: <4>[ 169.818197] refcount_warn_saturate+0x68/0x224 <4>[ 169.822917] __refcount_dec.constprop.0+0x50/0x60 <4>[ 169.827901] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70 <4>[ 169.832969] lkdtm_do_action+0x2c/0x50 <4>[ 169.836990] direct_entry+0x164/0x180 <4>[ 169.840922] full_proxy_write+0x68/0xc0 <4>[ 169.845033] vfs_write+0xcc/0x2a0 <4>[ 169.848622] ksys_write+0x78/0x104 <4>[ 169.852296] __arm64_sys_write+0x28/0x3c <4>[ 169.856494] invoke_syscall+0x8c/0x120 <4>[ 169.860519] el0_svc_common.constprop.0+0x68/0x124 <4>[ 169.865588] do_el0_svc+0x40/0xcc <4>[ 169.869175] el0_svc+0x48/0xc0 <4>[ 169.872502] el0t_64_sync_handler+0xb8/0xbc <4>[ 169.876959] el0t_64_sync+0x18c/0x190 <4>[ 169.880893] irq event stamp: 0 <4>[ 169.884211] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 169.890756] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 169.899219] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 169.907680] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 169.914222] ---[ end trace 0000000000000000 ]--- <6>[ 169.919180] lkdtm: Negative detected: saturated # [ 169.662471] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 169.668840] lkdtm: attempting bad refcount_dec() below zero # [ 169.674752] ------------[ cut here ]------------ # [ 169.679716] refcount_t: decrement hit 0; leaking memory. # [ 169.685587] WARNING: CPU: 1 PID: 2945 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 169.694334] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 169.706159] CPU: 1 PID: 2945 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 169.714097] Hardware name: ARM Juno development board (r0) (DT) # [ 169.720288] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 169.727530] pc : refcount_warn_saturate+0x68/0x224 # [ 169.732597] lr : refcount_warn_saturate+0x68/0x224 # [ 169.737662] sp : ffff800010133b70 # [ 169.741242] x29: ffff800010133b70 x28: ffff00080535b4c0 x27: 0000000000000000 # [ 169.748670] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 169.756096] x23: ffff00080aa6a000 x22: ffff800010133d40 x21: 0000000000000016 # [ 169.763520] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 169.770944] x17: ffff8000096deb80 x16: ffff80000878a3c8 x15: ffff8000080b3eac # [ 169.778369] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c # [ 169.785793] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430 # [ 169.793217] x8 : ffff000801345f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 169.800641] x5 : ffff800010134000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 169.808064] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080535b4c0 # [ 169.815488] Call trace: # [ 169.818197] refcount_warn_saturate+0x68/0x224 # [ 169.822917] __refcount_dec.constprop.0+0x50/0x60 # [ 169.827901] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70 # [ 169.832969] lkdtm_do_action+0x2c/0x50 # [ 169.836990] direct_entry+0x164/0x180 # [ 169.840922] full_proxy_write+0x68/0xc0 # [ 169.845033] vfs_write+0xcc/0x2a0 # [ 169.848622] ksys_write+0x78/0x104 # [ 169.852296] __arm64_sys_write+0x28/0x3c # [ 169.856494] invoke_syscall+0x8c/0x120 # [ 169.860519] el0_svc_common.constprop.0+0x68/0x124 # [ 169.865588] do_el0_svc+0x40/0xcc # [ 169.869175] el0_svc+0x48/0xc0 # [ 169.872502] el0t_64_sync_handler+0xb8/0xbc # [ 169.876959] el0t_64_sync+0x18c/0x190 # [ 169.880893] irq event stamp: 0 # [ 169.884211] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 169.890756] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 169.899219] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 169.907680] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 169.914222] ---[ end trace 0000000000000000 ]--- # [ 169.919180] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 170.963720] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 170.970892] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 170.978053] ------------[ cut here ]------------ <4>[ 170.983001] refcount_t: underflow; use-after-free. <4>[ 170.988128] WARNING: CPU: 2 PID: 2989 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 170.996951] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 171.008777] CPU: 2 PID: 2989 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 171.016714] Hardware name: ARM Juno development board (r0) (DT) <4>[ 171.022906] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 171.030148] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 171.035302] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 171.040454] sp : ffff8000101f39e0 <4>[ 171.044034] x29: ffff8000101f39e0 x28: ffff000804a48040 x27: 0000000000000000 <4>[ 171.051462] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 171.058888] x23: ffff0008033db000 x22: ffff8000101f3bb0 x21: 000000000000001f <4>[ 171.066312] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 171.073737] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 <4>[ 171.081161] x14: 0000000000000000 x13: 205d313030333839 x12: 2e30373120205b3e <4>[ 171.088585] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288 <4>[ 171.096010] x8 : ffff000804a48040 x7 : 3130303338392e30 x6 : 0000000000001ffe <4>[ 171.103434] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000 <4>[ 171.110858] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a48040 <4>[ 171.118282] Call trace: <4>[ 171.120992] refcount_warn_saturate+0x12c/0x224 <4>[ 171.125798] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 171.131563] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c <4>[ 171.137417] lkdtm_do_action+0x2c/0x50 <4>[ 171.141437] direct_entry+0x164/0x180 <4>[ 171.145369] full_proxy_write+0x68/0xc0 <4>[ 171.149480] vfs_write+0xcc/0x2a0 <4>[ 171.153070] ksys_write+0x78/0x104 <4>[ 171.156744] __arm64_sys_write+0x28/0x3c <4>[ 171.160942] invoke_syscall+0x8c/0x120 <4>[ 171.164967] el0_svc_common.constprop.0+0x68/0x124 <4>[ 171.170036] do_el0_svc+0x40/0xcc <4>[ 171.173624] el0_svc+0x48/0xc0 <4>[ 171.176951] el0t_64_sync_handler+0xb8/0xbc <4>[ 171.181409] el0t_64_sync+0x18c/0x190 <4>[ 171.185342] irq event stamp: 0 <4>[ 171.188660] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 171.195206] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 171.203669] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 171.212130] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 171.218672] ---[ end trace 0000000000000000 ]--- <6>[ 171.223629] lkdtm: Negative detected: saturated # [ 170.963720] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 170.970892] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 170.978053] ------------[ cut here ]------------ # [ 170.983001] refcount_t: underflow; use-after-free. # [ 170.988128] WARNING: CPU: 2 PID: 2989 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 170.996951] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 171.008777] CPU: 2 PID: 2989 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 171.016714] Hardware name: ARM Juno development board (r0) (DT) # [ 171.022906] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 171.030148] pc : refcount_warn_saturate+0x12c/0x224 # [ 171.035302] lr : refcount_warn_saturate+0x12c/0x224 # [ 171.040454] sp : ffff8000101f39e0 # [ 171.044034] x29: ffff8000101f39e0 x28: ffff000804a48040 x27: 0000000000000000 # [ 171.051462] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 171.058888] x23: ffff0008033db000 x22: ffff8000101f3bb0 x21: 000000000000001f # [ 171.066312] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 171.073737] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 # [ 171.081161] x14: 0000000000000000 x13: 205d313030333839 x12: 2e30373120205b3e # [ 171.088585] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288 # [ 171.096010] x8 : ffff000804a48040 x7 : 3130303338392e30 x6 : 0000000000001ffe # [ 171.103434] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000 # [ 171.110858] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a48040 # [ 171.118282] Call trace: # [ 171.120992] refcount_warn_saturate+0x12c/0x224 # [ 171.125798] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 171.131563] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c # [ 171.137417] lkdtm_do_action+0x2c/0x50 # [ 171.141437] direct_entry+0x164/0x180 # [ 171.145369] full_proxy_write+0x68/0xc0 # [ 171.149480] vfs_write+0xcc/0x2a0 # [ 171.153070] ksys_write+0x78/0x104 # [ 171.156744] __arm64_sys_write+0x28/0x3c # [ 171.160942] invoke_syscall+0x8c/0x120 # [ 171.164967] el0_svc_common.constprop.0+0x68/0x124 # [ 171.170036] do_el0_svc+0x40/0xcc # [ 171.173624] el0_svc+0x48/0xc0 # [ 171.176951] el0t_64_sync_handler+0xb8/0xbc # [ 171.181409] el0t_64_sync+0x18c/0x190 # [ 171.185342] irq event stamp: 0 # [ 171.188660] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 171.195206] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 171.203669] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 171.212130] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 171.218672] ---[ end trace 0000000000000000 ]--- # [ 171.223629] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 172.186963] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 172.194297] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 172.200998] ------------[ cut here ]------------ <4>[ 172.205954] refcount_t: underflow; use-after-free. <4>[ 172.211252] WARNING: CPU: 1 PID: 3033 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 172.220087] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 172.231912] CPU: 1 PID: 3033 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 172.239851] Hardware name: ARM Juno development board (r0) (DT) <4>[ 172.246043] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 172.253284] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 172.258438] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 172.263591] sp : ffff8000102b3a20 <4>[ 172.267170] x29: ffff8000102b3a20 x28: ffff000804a4b4c0 x27: 0000000000000000 <4>[ 172.274598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 172.282024] x23: ffff000806db3000 x22: ffff8000102b3bf0 x21: 000000000000001f <4>[ 172.289448] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 172.296873] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 172.304298] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 172.311723] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 172.319147] x8 : ffff000804a4b4c0 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 172.326571] x5 : ffff8000102b4000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 172.333995] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a4b4c0 <4>[ 172.341419] Call trace: <4>[ 172.344129] refcount_warn_saturate+0x12c/0x224 <4>[ 172.348935] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 172.354700] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90 <4>[ 172.360554] lkdtm_do_action+0x2c/0x50 <4>[ 172.364573] direct_entry+0x164/0x180 <4>[ 172.368506] full_proxy_write+0x68/0xc0 <4>[ 172.372617] vfs_write+0xcc/0x2a0 <4>[ 172.376207] ksys_write+0x78/0x104 <4>[ 172.379881] __arm64_sys_write+0x28/0x3c <4>[ 172.384078] invoke_syscall+0x8c/0x120 <4>[ 172.388103] el0_svc_common.constprop.0+0x68/0x124 <4>[ 172.393171] do_el0_svc+0x40/0xcc <4>[ 172.396759] el0_svc+0x48/0xc0 <4>[ 172.400086] el0t_64_sync_handler+0xb8/0xbc <4>[ 172.404544] el0t_64_sync+0x18c/0x190 <4>[ 172.408477] irq event stamp: 0 <4>[ 172.411794] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 172.418340] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 172.426803] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 172.435264] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 172.441806] ---[ end trace 0000000000000000 ]--- <6>[ 172.446764] lkdtm: Negative detected: saturated # [ 172.186963] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 172.194297] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 172.200998] ------------[ cut here ]------------ # [ 172.205954] refcount_t: underflow; use-after-free. # [ 172.211252] WARNING: CPU: 1 PID: 3033 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 172.220087] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 172.231912] CPU: 1 PID: 3033 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 172.239851] Hardware name: ARM Juno development board (r0) (DT) # [ 172.246043] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 172.253284] pc : refcount_warn_saturate+0x12c/0x224 # [ 172.258438] lr : refcount_warn_saturate+0x12c/0x224 # [ 172.263591] sp : ffff8000102b3a20 # [ 172.267170] x29: ffff8000102b3a20 x28: ffff000804a4b4c0 x27: 0000000000000000 # [ 172.274598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 172.282024] x23: ffff000806db3000 x22: ffff8000102b3bf0 x21: 000000000000001f # [ 172.289448] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 172.296873] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 172.304298] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 172.311723] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c # [ 172.319147] x8 : ffff000804a4b4c0 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 172.326571] x5 : ffff8000102b4000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 172.333995] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a4b4c0 # [ 172.341419] Call trace: # [ 172.344129] refcount_warn_saturate+0x12c/0x224 # [ 172.348935] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 172.354700] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90 # [ 172.360554] lkdtm_do_action+0x2c/0x50 # [ 172.364573] direct_entry+0x164/0x180 # [ 172.368506] full_proxy_write+0x68/0xc0 # [ 172.372617] vfs_write+0xcc/0x2a0 # [ 172.376207] ksys_write+0x78/0x104 # [ 172.379881] __arm64_sys_write+0x28/0x3c # [ 172.384078] invoke_syscall+0x8c/0x120 # [ 172.388103] el0_svc_common.constprop.0+0x68/0x124 # [ 172.393171] do_el0_svc+0x40/0xcc # [ 172.396759] el0_svc+0x48/0xc0 # [ 172.400086] el0t_64_sync_handler+0xb8/0xbc # [ 172.404544] el0t_64_sync+0x18c/0x190 # [ 172.408477] irq event stamp: 0 # [ 172.411794] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 172.418340] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 172.426803] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 172.435264] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 172.441806] ---[ end trace 0000000000000000 ]--- # [ 172.446764] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 173.330511] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 173.336542] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 173.343240] lkdtm: Good: zero detected <6>[ 173.347334] lkdtm: Correctly stayed at zero <6>[ 173.351958] lkdtm: attempting bad refcount_inc() from zero <4>[ 173.357779] ------------[ cut here ]------------ <4>[ 173.362698] refcount_t: addition on 0; use-after-free. <4>[ 173.368165] WARNING: CPU: 1 PID: 3072 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 <4>[ 173.376902] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 173.388727] CPU: 1 PID: 3072 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 173.396665] Hardware name: ARM Juno development board (r0) (DT) <4>[ 173.402856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 173.410097] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 173.415164] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 173.420230] sp : ffff800010343aa0 <4>[ 173.423809] x29: ffff800010343aa0 x28: ffff0008049634c0 x27: 0000000000000000 <4>[ 173.431237] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 173.438663] x23: ffff00080c954000 x22: ffff800010343c70 x21: 0000000000000012 <4>[ 173.446088] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 173.453513] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 173.460938] x14: 0000000000000000 x13: 205d383936323633 x12: 2e33373120205b3e <4>[ 173.468361] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288 <4>[ 173.475786] x8 : ffff0008049634c0 x7 : 3839363236332e33 x6 : 0000000000001ffe <4>[ 173.483211] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 <4>[ 173.490635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008049634c0 <4>[ 173.498059] Call trace: <4>[ 173.500769] refcount_warn_saturate+0xc8/0x224 <4>[ 173.505488] __refcount_add.constprop.0+0x6c/0xa0 <4>[ 173.510469] lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4 <4>[ 173.515191] lkdtm_do_action+0x2c/0x50 <4>[ 173.519211] direct_entry+0x164/0x180 <4>[ 173.523143] full_proxy_write+0x68/0xc0 <4>[ 173.527253] vfs_write+0xcc/0x2a0 <4>[ 173.530842] ksys_write+0x78/0x104 <4>[ 173.534517] __arm64_sys_write+0x28/0x3c <4>[ 173.538715] invoke_syscall+0x8c/0x120 <4>[ 173.542739] el0_svc_common.constprop.0+0x68/0x124 <4>[ 173.547807] do_el0_svc+0x40/0xcc <4>[ 173.551395] el0_svc+0x48/0xc0 <4>[ 173.554722] el0t_64_sync_handler+0xb8/0xbc <4>[ 173.559180] el0t_64_sync+0x18c/0x190 <4>[ 173.563112] irq event stamp: 0 <4>[ 173.566430] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 173.572976] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 173.581439] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 173.589899] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 173.596440] ---[ end trace 0000000000000000 ]--- <6>[ 173.601392] lkdtm: Zero detected: saturated # [ 173.330511] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 173.336542] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 173.343240] lkdtm: Good: zero detected # [ 173.347334] lkdtm: Correctly stayed at zero # [ 173.351958] lkdtm: attempting bad refcount_inc() from zero # [ 173.357779] ------------[ cut here ]------------ # [ 173.362698] refcount_t: addition on 0; use-after-free. # [ 173.368165] WARNING: CPU: 1 PID: 3072 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 # [ 173.376902] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 173.388727] CPU: 1 PID: 3072 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 173.396665] Hardware name: ARM Juno development board (r0) (DT) # [ 173.402856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 173.410097] pc : refcount_warn_saturate+0xc8/0x224 # [ 173.415164] lr : refcount_warn_saturate+0xc8/0x224 # [ 173.420230] sp : ffff800010343aa0 # [ 173.423809] x29: ffff800010343aa0 x28: ffff0008049634c0 x27: 0000000000000000 # [ 173.431237] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 173.438663] x23: ffff00080c954000 x22: ffff800010343c70 x21: 0000000000000012 # [ 173.446088] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 173.453513] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 173.460938] x14: 0000000000000000 x13: 205d383936323633 x12: 2e33373120205b3e # [ 173.468361] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288 # [ 173.475786] x8 : ffff0008049634c0 x7 : 3839363236332e33 x6 : 0000000000001ffe # [ 173.483211] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 # [ 173.490635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008049634c0 # [ 173.498059] Call trace: # [ 173.500769] refcount_warn_saturate+0xc8/0x224 # [ 173.505488] __refcount_add.constprop.0+0x6c/0xa0 # [ 173.510469] lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4 # [ 173.515191] lkdtm_do_action+0x2c/0x50 # [ 173.519211] direct_entry+0x164/0x180 # [ 173.523143] full_proxy_write+0x68/0xc0 # [ 173.527253] vfs_write+0xcc/0x2a0 # [ 173.530842] ksys_write+0x78/0x104 # [ 173.534517] __arm64_sys_write+0x28/0x3c # [ 173.538715] invoke_syscall+0x8c/0x120 # [ 173.542739] el0_svc_common.constprop.0+0x68/0x124 # [ 173.547807] do_el0_svc+0x40/0xcc # [ 173.551395] el0_svc+0x48/0xc0 # [ 173.554722] el0t_64_sync_handler+0xb8/0xbc # [ 173.559180] el0t_64_sync+0x18c/0x190 # [ 173.563112] irq event stamp: 0 # [ 173.566430] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 173.572976] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 173.581439] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 173.589899] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 173.596440] ---[ end trace 0000000000000000 ]--- # [ 173.601392] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 174.488480] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 174.494488] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 174.501314] lkdtm: Good: zero detected <6>[ 174.505396] lkdtm: Correctly stayed at zero <6>[ 174.509876] lkdtm: attempting bad refcount_add() from zero <4>[ 174.515658] ------------[ cut here ]------------ <4>[ 174.520569] refcount_t: addition on 0; use-after-free. <4>[ 174.526034] WARNING: CPU: 1 PID: 3111 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 <4>[ 174.534770] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 174.546597] CPU: 1 PID: 3111 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 174.554535] Hardware name: ARM Juno development board (r0) (DT) <4>[ 174.560727] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 174.567969] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 174.573036] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 174.578101] sp : ffff8000103cbaa0 <4>[ 174.581681] x29: ffff8000103cbaa0 x28: ffff00080a9cb4c0 x27: 0000000000000000 <4>[ 174.589109] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 174.596535] x23: ffff00080aa46000 x22: ffff8000103cbc70 x21: 0000000000000012 <4>[ 174.603959] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 174.611384] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 174.618809] x14: 0000000000000000 x13: 205d393635303235 x12: 2e34373120205b3e <4>[ 174.626233] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288 <4>[ 174.633657] x8 : ffff00080a9cb4c0 x7 : 3936353032352e34 x6 : 0000000000001ffe <4>[ 174.641081] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 <4>[ 174.648505] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9cb4c0 <4>[ 174.655930] Call trace: <4>[ 174.658639] refcount_warn_saturate+0xc8/0x224 <4>[ 174.663358] __refcount_add.constprop.0+0x6c/0xa0 <4>[ 174.668338] lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4 <4>[ 174.673061] lkdtm_do_action+0x2c/0x50 <4>[ 174.677081] direct_entry+0x164/0x180 <4>[ 174.681013] full_proxy_write+0x68/0xc0 <4>[ 174.685124] vfs_write+0xcc/0x2a0 <4>[ 174.688714] ksys_write+0x78/0x104 <4>[ 174.692388] __arm64_sys_write+0x28/0x3c <4>[ 174.696585] invoke_syscall+0x8c/0x120 <4>[ 174.700610] el0_svc_common.constprop.0+0x68/0x124 <4>[ 174.705678] do_el0_svc+0x40/0xcc <4>[ 174.709266] el0_svc+0x48/0xc0 <4>[ 174.712592] el0t_64_sync_handler+0xb8/0xbc <4>[ 174.717050] el0t_64_sync+0x18c/0x190 <4>[ 174.720983] irq event stamp: 0 <4>[ 174.724301] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 174.730847] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 174.739310] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 174.747771] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 174.754312] ---[ end trace 0000000000000000 ]--- <6>[ 174.759262] lkdtm: Zero detected: saturated # [ 174.488480] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 174.494488] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 174.501314] lkdtm: Good: zero detected # [ 174.505396] lkdtm: Correctly stayed at zero # [ 174.509876] lkdtm: attempting bad refcount_add() from zero # [ 174.515658] ------------[ cut here ]------------ # [ 174.520569] refcount_t: addition on 0; use-after-free. # [ 174.526034] WARNING: CPU: 1 PID: 3111 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 # [ 174.534770] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 174.546597] CPU: 1 PID: 3111 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 174.554535] Hardware name: ARM Juno development board (r0) (DT) # [ 174.560727] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 174.567969] pc : refcount_warn_saturate+0xc8/0x224 # [ 174.573036] lr : refcount_warn_saturate+0xc8/0x224 # [ 174.578101] sp : ffff8000103cbaa0 # [ 174.581681] x29: ffff8000103cbaa0 x28: ffff00080a9cb4c0 x27: 0000000000000000 # [ 174.589109] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 174.596535] x23: ffff00080aa46000 x22: ffff8000103cbc70 x21: 0000000000000012 # [ 174.603959] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 174.611384] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 174.618809] x14: 0000000000000000 x13: 205d393635303235 x12: 2e34373120205b3e # [ 174.626233] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288 # [ 174.633657] x8 : ffff00080a9cb4c0 x7 : 3936353032352e34 x6 : 0000000000001ffe # [ 174.641081] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 # [ 174.648505] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9cb4c0 # [ 174.655930] Call trace: # [ 174.658639] refcount_warn_saturate+0xc8/0x224 # [ 174.663358] __refcount_add.constprop.0+0x6c/0xa0 # [ 174.668338] lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4 # [ 174.673061] lkdtm_do_action+0x2c/0x50 # [ 174.677081] direct_entry+0x164/0x180 # [ 174.681013] full_proxy_write+0x68/0xc0 # [ 174.685124] vfs_write+0xcc/0x2a0 # [ 174.688714] ksys_write+0x78/0x104 # [ 174.692388] __arm64_sys_write+0x28/0x3c # [ 174.696585] invoke_syscall+0x8c/0x120 # [ 174.700610] el0_svc_common.constprop.0+0x68/0x124 # [ 174.705678] do_el0_svc+0x40/0xcc # [ 174.709266] el0_svc+0x48/0xc0 # [ 174.712592] el0t_64_sync_handler+0xb8/0xbc # [ 174.717050] el0t_64_sync+0x18c/0x190 # [ 174.720983] irq event stamp: 0 # [ 174.724301] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 174.730847] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 174.739310] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 174.747771] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 174.754312] ---[ end trace 0000000000000000 ]--- # [ 174.759262] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 175.770194] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 175.776645] lkdtm: attempting bad refcount_inc() from saturated <4>[ 175.782945] ------------[ cut here ]------------ <4>[ 175.787903] refcount_t: saturated; leaking memory. <4>[ 175.793202] WARNING: CPU: 1 PID: 3155 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 175.802037] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 175.813861] CPU: 1 PID: 3155 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 175.821800] Hardware name: ARM Juno development board (r0) (DT) <4>[ 175.827991] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 175.835233] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 175.840387] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 175.845539] sp : ffff80001048ba20 <4>[ 175.849118] x29: ffff80001048ba20 x28: ffff000804b90040 x27: 0000000000000000 <4>[ 175.856546] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 175.863971] x23: ffff000800adf000 x22: ffff80001048bbf0 x21: 0000000000000017 <4>[ 175.871396] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 175.878819] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 175.886244] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 175.893668] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 175.901092] x8 : ffff000804b90040 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 175.908515] x5 : ffff80001048c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 175.915939] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b90040 <4>[ 175.923363] Call trace: <4>[ 175.926072] refcount_warn_saturate+0x17c/0x224 <4>[ 175.930878] __refcount_add.constprop.0+0x88/0xa0 <4>[ 175.935859] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74 <4>[ 175.941016] lkdtm_do_action+0x2c/0x50 <4>[ 175.945036] direct_entry+0x164/0x180 <4>[ 175.948969] full_proxy_write+0x68/0xc0 <4>[ 175.953079] vfs_write+0xcc/0x2a0 <4>[ 175.956668] ksys_write+0x78/0x104 <4>[ 175.960342] __arm64_sys_write+0x28/0x3c <4>[ 175.964539] invoke_syscall+0x8c/0x120 <4>[ 175.968564] el0_svc_common.constprop.0+0x68/0x124 <4>[ 175.973632] do_el0_svc+0x40/0xcc <4>[ 175.977220] el0_svc+0x48/0xc0 <4>[ 175.980547] el0t_64_sync_handler+0xb8/0xbc <4>[ 175.985004] el0t_64_sync+0x18c/0x190 <4>[ 175.988937] irq event stamp: 0 <4>[ 175.992255] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 175.998800] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 176.007263] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 176.015725] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 176.022267] ---[ end trace 0000000000000000 ]--- <6>[ 176.027268] lkdtm: Saturation detected: still saturated # [ 175.770194] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 175.776645] lkdtm: attempting bad refcount_inc() from saturated # [ 175.782945] ------------[ cut here ]------------ # [ 175.787903] refcount_t: saturated; leaking memory. # [ 175.793202] WARNING: CPU: 1 PID: 3155 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 175.802037] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 175.813861] CPU: 1 PID: 3155 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 175.821800] Hardware name: ARM Juno development board (r0) (DT) # [ 175.827991] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 175.835233] pc : refcount_warn_saturate+0x17c/0x224 # [ 175.840387] lr : refcount_warn_saturate+0x17c/0x224 # [ 175.845539] sp : ffff80001048ba20 # [ 175.849118] x29: ffff80001048ba20 x28: ffff000804b90040 x27: 0000000000000000 # [ 175.856546] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 175.863971] x23: ffff000800adf000 x22: ffff80001048bbf0 x21: 0000000000000017 # [ 175.871396] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 175.878819] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 175.886244] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 175.893668] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c # [ 175.901092] x8 : ffff000804b90040 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 175.908515] x5 : ffff80001048c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 175.915939] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b90040 # [ 175.923363] Call trace: # [ 175.926072] refcount_warn_saturate+0x17c/0x224 # [ 175.930878] __refcount_add.constprop.0+0x88/0xa0 # [ 175.935859] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74 # [ 175.941016] lkdtm_do_action+0x2c/0x50 # [ 175.945036] direct_entry+0x164/0x180 # [ 175.948969] full_proxy_write+0x68/0xc0 # [ 175.953079] vfs_write+0xcc/0x2a0 # [ 175.956668] ksys_write+0x78/0x104 # [ 175.960342] __arm64_sys_write+0x28/0x3c # [ 175.964539] invoke_syscall+0x8c/0x120 # [ 175.968564] el0_svc_common.constprop.0+0x68/0x124 # [ 175.973632] do_el0_svc+0x40/0xcc # [ 175.977220] el0_svc+0x48/0xc0 # [ 175.980547] el0t_64_sync_handler+0xb8/0xbc # [ 175.985004] el0t_64_sync+0x18c/0x190 # [ 175.988937] irq event stamp: 0 # [ 175.992255] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 175.998800] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 176.007263] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 176.015725] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 176.022267] ---[ end trace 0000000000000000 ]--- # [ 176.027268] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 176.976584] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 176.983032] lkdtm: attempting bad refcount_dec() from saturated <4>[ 176.989435] ------------[ cut here ]------------ <4>[ 176.994399] refcount_t: decrement hit 0; leaking memory. <4>[ 177.000042] WARNING: CPU: 1 PID: 3199 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 177.008778] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 177.020603] CPU: 1 PID: 3199 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 177.028541] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.034733] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.041974] pc : refcount_warn_saturate+0x68/0x224 <4>[ 177.047041] lr : refcount_warn_saturate+0x68/0x224 <4>[ 177.052106] sp : ffff80001052ba70 <4>[ 177.055686] x29: ffff80001052ba70 x28: ffff00080a9cb4c0 x27: 0000000000000000 <4>[ 177.063114] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 177.070539] x23: ffff00080c827000 x22: ffff80001052bc40 x21: 0000000000000017 <4>[ 177.077964] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 177.085388] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 177.092812] x14: 0000000000000000 x13: 205d393933343939 x12: 2e36373120205b3e <4>[ 177.100237] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288 <4>[ 177.107661] x8 : ffff00080a9cb4c0 x7 : 3939333439392e36 x6 : 0000000000001ffe <4>[ 177.115085] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 <4>[ 177.122510] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9cb4c0 <4>[ 177.129934] Call trace: <4>[ 177.132644] refcount_warn_saturate+0x68/0x224 <4>[ 177.137364] __refcount_dec.constprop.0+0x50/0x60 <4>[ 177.142347] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70 <4>[ 177.147502] lkdtm_do_action+0x2c/0x50 <4>[ 177.151524] direct_entry+0x164/0x180 <4>[ 177.155456] full_proxy_write+0x68/0xc0 <4>[ 177.159566] vfs_write+0xcc/0x2a0 <4>[ 177.163156] ksys_write+0x78/0x104 <4>[ 177.166831] __arm64_sys_write+0x28/0x3c <4>[ 177.171029] invoke_syscall+0x8c/0x120 <4>[ 177.175053] el0_svc_common.constprop.0+0x68/0x124 <4>[ 177.180121] do_el0_svc+0x40/0xcc <4>[ 177.183709] el0_svc+0x48/0xc0 <4>[ 177.187036] el0t_64_sync_handler+0xb8/0xbc <4>[ 177.191494] el0t_64_sync+0x18c/0x190 <4>[ 177.195426] irq event stamp: 0 <4>[ 177.198745] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 177.205291] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 177.213754] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 177.222215] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 177.228757] ---[ end trace 0000000000000000 ]--- <6>[ 177.233705] lkdtm: Saturation detected: still saturated # [ 176.976584] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 176.983032] lkdtm: attempting bad refcount_dec() from saturated # [ 176.989435] ------------[ cut here ]------------ # [ 176.994399] refcount_t: decrement hit 0; leaking memory. # [ 177.000042] WARNING: CPU: 1 PID: 3199 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 177.008778] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 177.020603] CPU: 1 PID: 3199 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 177.028541] Hardware name: ARM Juno development board (r0) (DT) # [ 177.034733] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.041974] pc : refcount_warn_saturate+0x68/0x224 # [ 177.047041] lr : refcount_warn_saturate+0x68/0x224 # [ 177.052106] sp : ffff80001052ba70 # [ 177.055686] x29: ffff80001052ba70 x28: ffff00080a9cb4c0 x27: 0000000000000000 # [ 177.063114] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 177.070539] x23: ffff00080c827000 x22: ffff80001052bc40 x21: 0000000000000017 # [ 177.077964] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 177.085388] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 177.092812] x14: 0000000000000000 x13: 205d393933343939 x12: 2e36373120205b3e # [ 177.100237] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288 # [ 177.107661] x8 : ffff00080a9cb4c0 x7 : 3939333439392e36 x6 : 0000000000001ffe # [ 177.115085] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 # [ 177.122510] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9cb4c0 # [ 177.129934] Call trace: # [ 177.132644] refcount_warn_saturate+0x68/0x224 # [ 177.137364] __refcount_dec.constprop.0+0x50/0x60 # [ 177.142347] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70 # [ 177.147502] lkdtm_do_action+0x2c/0x50 # [ 177.151524] direct_entry+0x164/0x180 # [ 177.155456] full_proxy_write+0x68/0xc0 # [ 177.159566] vfs_write+0xcc/0x2a0 # [ 177.163156] ksys_write+0x78/0x104 # [ 177.166831] __arm64_sys_write+0x28/0x3c # [ 177.171029] invoke_syscall+0x8c/0x120 # [ 177.175053] el0_svc_common.constprop.0+0x68/0x124 # [ 177.180121] do_el0_svc+0x40/0xcc # [ 177.183709] el0_svc+0x48/0xc0 # [ 177.187036] el0t_64_sync_handler+0xb8/0xbc # [ 177.191494] el0t_64_sync+0x18c/0x190 # [ 177.195426] irq event stamp: 0 # [ 177.198745] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 177.205291] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 177.213754] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 177.222215] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 177.228757] ---[ end trace 0000000000000000 ]--- # [ 177.233705] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 178.165481] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 178.172179] lkdtm: attempting bad refcount_dec() from saturated <4>[ 178.178457] ------------[ cut here ]------------ <4>[ 178.183413] refcount_t: saturated; leaking memory. <4>[ 178.188738] WARNING: CPU: 1 PID: 3243 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 178.197574] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 178.209399] CPU: 1 PID: 3243 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 178.217339] Hardware name: ARM Juno development board (r0) (DT) <4>[ 178.223530] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 178.230771] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 178.235926] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 178.241079] sp : ffff8000105dbae0 <4>[ 178.244659] x29: ffff8000105dbae0 x28: ffff000805870040 x27: 0000000000000000 <4>[ 178.252086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 178.259512] x23: ffff0008053dc000 x22: ffff8000105dbcb0 x21: 0000000000000017 <4>[ 178.266936] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 178.274361] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 178.281785] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 178.289210] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c <4>[ 178.296634] x8 : ffff000805870040 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 178.304059] x5 : ffff8000105dc000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 178.311483] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805870040 <4>[ 178.318906] Call trace: <4>[ 178.321616] refcount_warn_saturate+0x17c/0x224 <4>[ 178.326422] __refcount_add.constprop.0+0x88/0xa0 <4>[ 178.331404] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74 <4>[ 178.336561] lkdtm_do_action+0x2c/0x50 <4>[ 178.340582] direct_entry+0x164/0x180 <4>[ 178.344514] full_proxy_write+0x68/0xc0 <4>[ 178.348625] vfs_write+0xcc/0x2a0 <4>[ 178.352213] ksys_write+0x78/0x104 <4>[ 178.355889] __arm64_sys_write+0x28/0x3c <4>[ 178.360086] invoke_syscall+0x8c/0x120 <4>[ 178.364111] el0_svc_common.constprop.0+0x68/0x124 <4>[ 178.369180] do_el0_svc+0x40/0xcc <4>[ 178.372768] el0_svc+0x48/0xc0 <4>[ 178.376094] el0t_64_sync_handler+0xb8/0xbc <4>[ 178.380552] el0t_64_sync+0x18c/0x190 <4>[ 178.384485] irq event stamp: 0 <4>[ 178.387803] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 178.394349] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 178.402812] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 178.411273] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 178.417815] ---[ end trace 0000000000000000 ]--- <6>[ 178.422857] lkdtm: Saturation detected: still saturated # [ 178.165481] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 178.172179] lkdtm: attempting bad refcount_dec() from saturated # [ 178.178457] ------------[ cut here ]------------ # [ 178.183413] refcount_t: saturated; leaking memory. # [ 178.188738] WARNING: CPU: 1 PID: 3243 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 178.197574] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 178.209399] CPU: 1 PID: 3243 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 178.217339] Hardware name: ARM Juno development board (r0) (DT) # [ 178.223530] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 178.230771] pc : refcount_warn_saturate+0x17c/0x224 # [ 178.235926] lr : refcount_warn_saturate+0x17c/0x224 # [ 178.241079] sp : ffff8000105dbae0 # [ 178.244659] x29: ffff8000105dbae0 x28: ffff000805870040 x27: 0000000000000000 # [ 178.252086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 178.259512] x23: ffff0008053dc000 x22: ffff8000105dbcb0 x21: 0000000000000017 # [ 178.266936] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 178.274361] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 178.281785] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 178.289210] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c # [ 178.296634] x8 : ffff000805870040 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 178.304059] x5 : ffff8000105dc000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 178.311483] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805870040 # [ 178.318906] Call trace: # [ 178.321616] refcount_warn_saturate+0x17c/0x224 # [ 178.326422] __refcount_add.constprop.0+0x88/0xa0 # [ 178.331404] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74 # [ 178.336561] lkdtm_do_action+0x2c/0x50 # [ 178.340582] direct_entry+0x164/0x180 # [ 178.344514] full_proxy_write+0x68/0xc0 # [ 178.348625] vfs_write+0xcc/0x2a0 # [ 178.352213] ksys_write+0x78/0x104 # [ 178.355889] __arm64_sys_write+0x28/0x3c # [ 178.360086] invoke_syscall+0x8c/0x120 # [ 178.364111] el0_svc_common.constprop.0+0x68/0x124 # [ 178.369180] do_el0_svc+0x40/0xcc # [ 178.372768] el0_svc+0x48/0xc0 # [ 178.376094] el0t_64_sync_handler+0xb8/0xbc # [ 178.380552] el0t_64_sync+0x18c/0x190 # [ 178.384485] irq event stamp: 0 # [ 178.387803] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 178.394349] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 178.402812] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 178.411273] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 178.417815] ---[ end trace 0000000000000000 ]--- # [ 178.422857] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 179.312680] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 179.319906] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 179.326950] ------------[ cut here ]------------ <4>[ 179.331899] refcount_t: saturated; leaking memory. <4>[ 179.337261] WARNING: CPU: 1 PID: 3282 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 179.346009] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 179.357835] CPU: 1 PID: 3282 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 179.365773] Hardware name: ARM Juno development board (r0) (DT) <4>[ 179.371965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 179.379206] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 179.384274] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 179.389340] sp : ffff80001068bbc0 <4>[ 179.392920] x29: ffff80001068bbc0 x28: ffff000804f0cf00 x27: 0000000000000000 <4>[ 179.400348] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 179.407773] x23: ffff00080d1cf000 x22: ffff80001068bda0 x21: 0000000000000001 <4>[ 179.415198] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000 <4>[ 179.422623] x17: ffff8000096df240 x16: ffff80000878a458 x15: ffff8000080b3eac <4>[ 179.430048] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c <4>[ 179.437473] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430 <4>[ 179.444897] x8 : ffff000801342390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 179.452322] x5 : ffff80001068c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 179.459746] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804f0cf00 <4>[ 179.467170] Call trace: <4>[ 179.469879] refcount_warn_saturate+0xf8/0x224 <4>[ 179.474599] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 179.480366] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c <4>[ 179.486304] lkdtm_do_action+0x2c/0x50 <4>[ 179.490326] direct_entry+0x164/0x180 <4>[ 179.494258] full_proxy_write+0x68/0xc0 <4>[ 179.498369] vfs_write+0xcc/0x2a0 <4>[ 179.501958] ksys_write+0x78/0x104 <4>[ 179.505633] __arm64_sys_write+0x28/0x3c <4>[ 179.509830] invoke_syscall+0x8c/0x120 <4>[ 179.513856] el0_svc_common.constprop.0+0x68/0x124 <4>[ 179.518924] do_el0_svc+0x40/0xcc <4>[ 179.522512] el0_svc+0x48/0xc0 <4>[ 179.525838] el0t_64_sync_handler+0xb8/0xbc <4>[ 179.530296] el0t_64_sync+0x18c/0x190 <4>[ 179.534229] irq event stamp: 0 <4>[ 179.537547] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 179.544093] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 179.552556] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 179.561017] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 179.567559] ---[ end trace 0000000000000000 ]--- <6>[ 179.572557] lkdtm: Saturation detected: still saturated # [ 179.312680] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 179.319906] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 179.326950] ------------[ cut here ]------------ # [ 179.331899] refcount_t: saturated; leaking memory. # [ 179.337261] WARNING: CPU: 1 PID: 3282 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 179.346009] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 179.357835] CPU: 1 PID: 3282 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 179.365773] Hardware name: ARM Juno development board (r0) (DT) # [ 179.371965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 179.379206] pc : refcount_warn_saturate+0xf8/0x224 # [ 179.384274] lr : refcount_warn_saturate+0xf8/0x224 # [ 179.389340] sp : ffff80001068bbc0 # [ 179.392920] x29: ffff80001068bbc0 x28: ffff000804f0cf00 x27: 0000000000000000 # [ 179.400348] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 179.407773] x23: ffff00080d1cf000 x22: ffff80001068bda0 x21: 0000000000000001 # [ 179.415198] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000 # [ 179.422623] x17: ffff8000096df240 x16: ffff80000878a458 x15: ffff8000080b3eac # [ 179.430048] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c # [ 179.437473] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430 # [ 179.444897] x8 : ffff000801342390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 179.452322] x5 : ffff80001068c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 179.459746] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804f0cf00 # [ 179.467170] Call trace: # [ 179.469879] refcount_warn_saturate+0xf8/0x224 # [ 179.474599] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 179.480366] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c # [ 179.486304] lkdtm_do_action+0x2c/0x50 # [ 179.490326] direct_entry+0x164/0x180 # [ 179.494258] full_proxy_write+0x68/0xc0 # [ 179.498369] vfs_write+0xcc/0x2a0 # [ 179.501958] ksys_write+0x78/0x104 # [ 179.505633] __arm64_sys_write+0x28/0x3c # [ 179.509830] invoke_syscall+0x8c/0x120 # [ 179.513856] el0_svc_common.constprop.0+0x68/0x124 # [ 179.518924] do_el0_svc+0x40/0xcc # [ 179.522512] el0_svc+0x48/0xc0 # [ 179.525838] el0t_64_sync_handler+0xb8/0xbc # [ 179.530296] el0t_64_sync+0x18c/0x190 # [ 179.534229] irq event stamp: 0 # [ 179.537547] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 179.544093] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 179.552556] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 179.561017] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 179.567559] ---[ end trace 0000000000000000 ]--- # [ 179.572557] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 180.468682] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 180.475921] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 180.482967] ------------[ cut here ]------------ <4>[ 180.487912] refcount_t: saturated; leaking memory. <4>[ 180.493105] WARNING: CPU: 5 PID: 3321 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 180.501856] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 180.513715] CPU: 5 PID: 3321 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 180.521660] Hardware name: ARM Juno development board (r0) (DT) <4>[ 180.527857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 180.535106] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 180.540181] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 180.545255] sp : ffff80001073ba40 <4>[ 180.548840] x29: ffff80001073ba40 x28: ffff0008045db4c0 x27: 0000000000000000 <4>[ 180.556280] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 180.563718] x23: ffff00080ad1a000 x22: ffff80001073bc20 x21: 0000000000000007 <4>[ 180.571155] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000 <4>[ 180.578592] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90200000 <4>[ 180.586029] x14: 0000000000000000 x13: 205d323139373834 x12: 2e30383120205b3e <4>[ 180.593467] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 <4>[ 180.600904] x8 : ffff0008045db4c0 x7 : 3231393738342e30 x6 : 0000000000001ffe <4>[ 180.608342] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000 <4>[ 180.615779] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008045db4c0 <4>[ 180.623216] Call trace: <4>[ 180.625930] refcount_warn_saturate+0xf8/0x224 <4>[ 180.630658] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 180.636434] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c <4>[ 180.642382] lkdtm_do_action+0x2c/0x50 <4>[ 180.646412] direct_entry+0x164/0x180 <4>[ 180.650352] full_proxy_write+0x68/0xc0 <4>[ 180.654472] vfs_write+0xcc/0x2a0 <4>[ 180.658071] ksys_write+0x78/0x104 <4>[ 180.661754] __arm64_sys_write+0x28/0x3c <4>[ 180.665960] invoke_syscall+0x8c/0x120 <4>[ 180.669994] el0_svc_common.constprop.0+0x68/0x124 <4>[ 180.675071] do_el0_svc+0x40/0xcc <4>[ 180.678667] el0_svc+0x48/0xc0 <4>[ 180.682002] el0t_64_sync_handler+0xb8/0xbc <4>[ 180.686469] el0t_64_sync+0x18c/0x190 <4>[ 180.690410] irq event stamp: 0 <4>[ 180.693733] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 180.700288] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 180.708759] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 180.717230] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 180.723780] ---[ end trace 0000000000000000 ]--- <6>[ 180.728978] lkdtm: Saturation detected: still saturated # [ 180.468682] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 180.475921] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 180.482967] ------------[ cut here ]------------ # [ 180.487912] refcount_t: saturated; leaking memory. # [ 180.493105] WARNING: CPU: 5 PID: 3321 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 180.501856] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 180.513715] CPU: 5 PID: 3321 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 180.521660] Hardware name: ARM Juno development board (r0) (DT) # [ 180.527857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 180.535106] pc : refcount_warn_saturate+0xf8/0x224 # [ 180.540181] lr : refcount_warn_saturate+0xf8/0x224 # [ 180.545255] sp : ffff80001073ba40 # [ 180.548840] x29: ffff80001073ba40 x28: ffff0008045db4c0 x27: 0000000000000000 # [ 180.556280] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 180.563718] x23: ffff00080ad1a000 x22: ffff80001073bc20 x21: 0000000000000007 # [ 180.571155] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000 # [ 180.578592] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90200000 # [ 180.586029] x14: 0000000000000000 x13: 205d323139373834 x12: 2e30383120205b3e # [ 180.593467] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 # [ 180.600904] x8 : ffff0008045db4c0 x7 : 3231393738342e30 x6 : 0000000000001ffe # [ 180.608342] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000 # [ 180.615779] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008045db4c0 # [ 180.623216] Call trace: # [ 180.625930] refcount_warn_saturate+0xf8/0x224 # [ 180.630658] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 180.636434] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c # [ 180.642382] lkdtm_do_action+0x2c/0x50 # [ 180.646412] direct_entry+0x164/0x180 # [ 180.650352] full_proxy_write+0x68/0xc0 # [ 180.654472] vfs_write+0xcc/0x2a0 # [ 180.658071] ksys_write+0x78/0x104 # [ 180.661754] __arm64_sys_write+0x28/0x3c # [ 180.665960] invoke_syscall+0x8c/0x120 # [ 180.669994] el0_svc_common.constprop.0+0x68/0x124 # [ 180.675071] do_el0_svc+0x40/0xcc # [ 180.678667] el0_svc+0x48/0xc0 # [ 180.682002] el0t_64_sync_handler+0xb8/0xbc # [ 180.686469] el0t_64_sync+0x18c/0x190 # [ 180.690410] irq event stamp: 0 # [ 180.693733] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 180.700288] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 180.708759] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 180.717230] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 180.723780] ---[ end trace 0000000000000000 ]--- # [ 180.728978] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 181.682072] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 181.689318] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 181.696497] ------------[ cut here ]------------ <4>[ 181.701445] refcount_t: underflow; use-after-free. <4>[ 181.706565] WARNING: CPU: 1 PID: 3365 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 181.715388] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 181.727213] CPU: 1 PID: 3365 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 181.735150] Hardware name: ARM Juno development board (r0) (DT) <4>[ 181.741342] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 181.748583] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 181.753737] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 181.758889] sp : ffff8000107eba10 <4>[ 181.762469] x29: ffff8000107eba10 x28: ffff000806feb4c0 x27: 0000000000000000 <4>[ 181.769897] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 181.777322] x23: ffff00080d29d000 x22: ffff8000107ebbe0 x21: 0000000000000020 <4>[ 181.784747] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 181.792171] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 181.799596] x14: 0000000000000000 x13: 205d353434313037 x12: 2e31383120205b3e <4>[ 181.807021] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288 <4>[ 181.814445] x8 : ffff000806feb4c0 x7 : 3534343130372e31 x6 : 0000000000001ffe <4>[ 181.821869] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 <4>[ 181.829293] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806feb4c0 <4>[ 181.836717] Call trace: <4>[ 181.839427] refcount_warn_saturate+0x12c/0x224 <4>[ 181.844233] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 181.849997] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c <4>[ 181.855939] lkdtm_do_action+0x2c/0x50 <4>[ 181.859959] direct_entry+0x164/0x180 <4>[ 181.863891] full_proxy_write+0x68/0xc0 <4>[ 181.868002] vfs_write+0xcc/0x2a0 <4>[ 181.871591] ksys_write+0x78/0x104 <4>[ 181.875265] __arm64_sys_write+0x28/0x3c <4>[ 181.879463] invoke_syscall+0x8c/0x120 <4>[ 181.883487] el0_svc_common.constprop.0+0x68/0x124 <4>[ 181.888555] do_el0_svc+0x40/0xcc <4>[ 181.892143] el0_svc+0x48/0xc0 <4>[ 181.895468] el0t_64_sync_handler+0xb8/0xbc <4>[ 181.899926] el0t_64_sync+0x18c/0x190 <4>[ 181.903859] irq event stamp: 0 <4>[ 181.907177] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 181.913723] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 181.922186] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 181.930647] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 181.937188] ---[ end trace 0000000000000000 ]--- <6>[ 181.942155] lkdtm: Saturation detected: still saturated # [ 181.682072] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 181.689318] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 181.696497] ------------[ cut here ]------------ # [ 181.701445] refcount_t: underflow; use-after-free. # [ 181.706565] WARNING: CPU: 1 PID: 3365 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 181.715388] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 181.727213] CPU: 1 PID: 3365 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 181.735150] Hardware name: ARM Juno development board (r0) (DT) # [ 181.741342] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 181.748583] pc : refcount_warn_saturate+0x12c/0x224 # [ 181.753737] lr : refcount_warn_saturate+0x12c/0x224 # [ 181.758889] sp : ffff8000107eba10 # [ 181.762469] x29: ffff8000107eba10 x28: ffff000806feb4c0 x27: 0000000000000000 # [ 181.769897] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 181.777322] x23: ffff00080d29d000 x22: ffff8000107ebbe0 x21: 0000000000000020 # [ 181.784747] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 181.792171] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 181.799596] x14: 0000000000000000 x13: 205d353434313037 x12: 2e31383120205b3e # [ 181.807021] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288 # [ 181.814445] x8 : ffff000806feb4c0 x7 : 3534343130372e31 x6 : 0000000000001ffe # [ 181.821869] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 # [ 181.829293] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806feb4c0 # [ 181.836717] Call trace: # [ 181.839427] refcount_warn_saturate+0x12c/0x224 # [ 181.844233] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 181.849997] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c # [ 181.855939] lkdtm_do_action+0x2c/0x50 # [ 181.859959] direct_entry+0x164/0x180 # [ 181.863891] full_proxy_write+0x68/0xc0 # [ 181.868002] vfs_write+0xcc/0x2a0 # [ 181.871591] ksys_write+0x78/0x104 # [ 181.875265] __arm64_sys_write+0x28/0x3c # [ 181.879463] invoke_syscall+0x8c/0x120 # [ 181.883487] el0_svc_common.constprop.0+0x68/0x124 # [ 181.888555] do_el0_svc+0x40/0xcc # [ 181.892143] el0_svc+0x48/0xc0 # [ 181.895468] el0t_64_sync_handler+0xb8/0xbc # [ 181.899926] el0t_64_sync+0x18c/0x190 # [ 181.903859] irq event stamp: 0 # [ 181.907177] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 181.913723] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 181.922186] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 181.930647] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 181.937188] ---[ end trace 0000000000000000 ]--- # [ 181.942155] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 182.964940] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 182.972429] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 182.979484] ------------[ cut here ]------------ <4>[ 182.984435] refcount_t: underflow; use-after-free. <4>[ 182.989743] WARNING: CPU: 1 PID: 3409 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 182.998576] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 183.010402] CPU: 1 PID: 3409 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 183.018341] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.024533] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.031775] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 183.036929] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 183.042082] sp : ffff8000108bbbc0 <4>[ 183.045662] x29: ffff8000108bbbc0 x28: ffff00080b798040 x27: 0000000000000000 <4>[ 183.053090] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 183.060515] x23: ffff00080b87d000 x22: ffff8000108bbd90 x21: 0000000000000020 <4>[ 183.067940] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 <4>[ 183.075364] x17: ffff800008c0c26c x16: ffff80000878a48c x15: ffff8000080b3eac <4>[ 183.082788] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c <4>[ 183.090212] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430 <4>[ 183.097636] x8 : ffff000801342f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 183.105059] x5 : ffff8000108bc000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 183.112483] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b798040 <4>[ 183.119907] Call trace: <4>[ 183.122617] refcount_warn_saturate+0x12c/0x224 <4>[ 183.127423] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 183.133188] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c <4>[ 183.139128] lkdtm_do_action+0x2c/0x50 <4>[ 183.143148] direct_entry+0x164/0x180 <4>[ 183.147080] full_proxy_write+0x68/0xc0 <4>[ 183.151191] vfs_write+0xcc/0x2a0 <4>[ 183.154780] ksys_write+0x78/0x104 <4>[ 183.158454] __arm64_sys_write+0x28/0x3c <4>[ 183.162651] invoke_syscall+0x8c/0x120 <4>[ 183.166676] el0_svc_common.constprop.0+0x68/0x124 <4>[ 183.171744] do_el0_svc+0x40/0xcc <4>[ 183.175332] el0_svc+0x48/0xc0 <4>[ 183.178659] el0t_64_sync_handler+0xb8/0xbc <4>[ 183.183116] el0t_64_sync+0x18c/0x190 <4>[ 183.187050] irq event stamp: 0 <4>[ 183.190368] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 183.196913] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 183.205375] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 183.213836] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 183.220378] ---[ end trace 0000000000000000 ]--- <6>[ 183.225335] lkdtm: Saturation detected: still saturated # [ 182.964940] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 182.972429] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 182.979484] ------------[ cut here ]------------ # [ 182.984435] refcount_t: underflow; use-after-free. # [ 182.989743] WARNING: CPU: 1 PID: 3409 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 182.998576] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 183.010402] CPU: 1 PID: 3409 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 183.018341] Hardware name: ARM Juno development board (r0) (DT) # [ 183.024533] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.031775] pc : refcount_warn_saturate+0x12c/0x224 # [ 183.036929] lr : refcount_warn_saturate+0x12c/0x224 # [ 183.042082] sp : ffff8000108bbbc0 # [ 183.045662] x29: ffff8000108bbbc0 x28: ffff00080b798040 x27: 0000000000000000 # [ 183.053090] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 183.060515] x23: ffff00080b87d000 x22: ffff8000108bbd90 x21: 0000000000000020 # [ 183.067940] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000 # [ 183.075364] x17: ffff800008c0c26c x16: ffff80000878a48c x15: ffff8000080b3eac # [ 183.082788] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c # [ 183.090212] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430 # [ 183.097636] x8 : ffff000801342f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 183.105059] x5 : ffff8000108bc000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 183.112483] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b798040 # [ 183.119907] Call trace: # [ 183.122617] refcount_warn_saturate+0x12c/0x224 # [ 183.127423] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 183.133188] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c # [ 183.139128] lkdtm_do_action+0x2c/0x50 # [ 183.143148] direct_entry+0x164/0x180 # [ 183.147080] full_proxy_write+0x68/0xc0 # [ 183.151191] vfs_write+0xcc/0x2a0 # [ 183.154780] ksys_write+0x78/0x104 # [ 183.158454] __arm64_sys_write+0x28/0x3c # [ 183.162651] invoke_syscall+0x8c/0x120 # [ 183.166676] el0_svc_common.constprop.0+0x68/0x124 # [ 183.171744] do_el0_svc+0x40/0xcc # [ 183.175332] el0_svc+0x48/0xc0 # [ 183.178659] el0t_64_sync_handler+0xb8/0xbc # [ 183.183116] el0t_64_sync+0x18c/0x190 # [ 183.187050] irq event stamp: 0 # [ 183.190368] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 183.196913] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 183.205375] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 183.213836] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 183.220378] ---[ end trace 0000000000000000 ]--- # [ 183.225335] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 185.168707] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 185.175373] lkdtm: attempting good copy_to_user of correct size <6>[ 185.181724] lkdtm: attempting bad copy_to_user of too large size <0>[ 185.188066] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 185.199050] ------------[ cut here ]------------ <2>[ 185.203951] kernel BUG at mm/usercopy.c:101! <0>[ 185.208497] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP <4>[ 185.215652] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 185.227478] CPU: 1 PID: 3518 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 185.235417] Hardware name: ARM Juno development board (r0) (DT) <4>[ 185.241608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 185.248850] pc : usercopy_abort+0xb0/0xb4 <4>[ 185.253140] lr : usercopy_abort+0xb0/0xb4 <4>[ 185.257423] sp : ffff800010a83ab0 <4>[ 185.261003] x29: ffff800010a83ac0 x28: ffff000805f5b4c0 x27: 0000000000000000 <4>[ 185.268431] x26: 0000ffff8ee67010 x25: 0000000000000200 x24: 0001000000000000 <4>[ 185.275857] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010 <4>[ 185.283282] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000 <4>[ 185.290707] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 <4>[ 185.298133] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c <4>[ 185.305558] x11: ffff800008c0d46c x10: ffff800008c0d320 x9 : ffff800008160288 <4>[ 185.312983] x8 : ffff000801342f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 <4>[ 185.320408] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 185.327832] x2 : 0000000000000000 x1 : ffff000805f5b4c0 x0 : 0000000000000067 <4>[ 185.335256] Call trace: <4>[ 185.337966] usercopy_abort+0xb0/0xb4 <4>[ 185.341902] __check_heap_object+0xf4/0x110 <4>[ 185.346362] __check_object_size+0x24c/0x31c <4>[ 185.350905] do_usercopy_slab_size+0x1f0/0x2f4 <4>[ 185.355624] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 <4>[ 185.360689] lkdtm_do_action+0x2c/0x50 <4>[ 185.364709] direct_entry+0x164/0x180 <4>[ 185.368641] full_proxy_write+0x68/0xc0 <4>[ 185.372752] vfs_write+0xcc/0x2a0 <4>[ 185.376340] ksys_write+0x78/0x104 <4>[ 185.380015] __arm64_sys_write+0x28/0x3c <4>[ 185.384212] invoke_syscall+0x8c/0x120 <4>[ 185.388237] el0_svc_common.constprop.0+0x68/0x124 <4>[ 185.393306] do_el0_svc+0x40/0xcc <4>[ 185.396894] el0_svc+0x48/0xc0 <4>[ 185.400221] el0t_64_sync_handler+0xb8/0xbc <4>[ 185.404679] el0t_64_sync+0x18c/0x190 <0>[ 185.408615] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) <4>[ 185.414984] ---[ end trace 0000000000000000 ]--- <6>[ 185.419871] note: cat[3518] exited with irqs disabled <6>[ 185.425259] note: cat[3518] exited with preempt_count 1 <4>[ 185.432341] ------------[ cut here ]------------ <4>[ 185.437234] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 185.447192] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 185.459011] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 185.467209] Hardware name: ARM Juno development board (r0) (DT) <4>[ 185.473400] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 185.480641] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 185.486147] lr : ct_idle_enter+0x10/0x1c <4>[ 185.490345] sp : ffff80000c44bd20 <4>[ 185.493925] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 185.501359] x26: 0000000000000001 x25: 0000002b2ca0b82c x24: 0000000000000001 <4>[ 185.508791] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001 <4>[ 185.516216] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 185.523640] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500 <4>[ 185.531065] x14: ffff8000080bd334 x13: ffff8000084021c4 x12: ffff8000096d2cd0 <4>[ 185.538490] x11: 000000000000008c x10: 000000000000008c x9 : ffff800009141280 <4>[ 185.545914] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 <4>[ 185.553344] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 185.560768] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 185.568193] Call trace: <4>[ 185.570903] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 185.576061] ct_idle_enter+0x10/0x1c <4>[ 185.579910] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 185.584458] cpuidle_enter+0x40/0x60 <4>[ 185.588306] do_idle+0x258/0x310 <4>[ 185.591809] cpu_startup_entry+0x3c/0x44 <4>[ 185.596007] secondary_start_kernel+0x138/0x160 <4>[ 185.600815] __secondary_switched+0xb0/0xb4 <4>[ 185.605273] irq event stamp: 207326 <4>[ 185.609027] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 185.618452] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 185.626742] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 185.635552] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 185.644362] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 185.168707] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 185.175373] lkdtm: attempting good copy_to_user of correct size # [ 185.181724] lkdtm: attempting bad copy_to_user of too large size # [ 185.188066] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 185.199050] ------------[ cut here ]------------ # [ 185.203951] kernel BUG at mm/usercopy.c:101! # [ 185.208497] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP # [ 185.215652] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 185.227478] CPU: 1 PID: 3518 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 185.235417] Hardware name: ARM Juno development board (r0) (DT) # [ 185.241608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 185.248850] pc : usercopy_abort+0xb0/0xb4 # [ 185.253140] lr : usercopy_abort+0xb0/0xb4 # [ 185.257423] sp : ffff800010a83ab0 # [ 185.261003] x29: ffff800010a83ac0 x28: ffff000805f5b4c0 x27: 0000000000000000 # [ 185.268431] x26: 0000ffff8ee67010 x25: 0000000000000200 x24: 0001000000000000 # [ 185.275857] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010 # [ 185.283282] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000 # [ 185.290707] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 # [ 185.298133] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c # [ 185.305558] x11: ffff800008c0d46c x10: ffff800008c0d320 x9 : ffff800008160288 # [ 185.312983] x8 : ffff000801342f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 # [ 185.320408] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 185.327832] x2 : 0000000000000000 x1 : ffff000805f5b4c0 x0 : 0000000000000067 # [ 185.335256] Call trace: # [ 185.337966] usercopy_abort+0xb0/0xb4 # [ 185.341902] __check_heap_object+0xf4/0x110 # [ 185.346362] __check_object_size+0x24c/0x31c # [ 185.350905] do_usercopy_slab_size+0x1f0/0x2f4 # [ 185.355624] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 # [ 185.360689] lkdtm_do_action+0x2c/0x50 # [ 185.364709] direct_entry+0x164/0x180 # [ 185.368641] full_proxy_write+0x68/0xc0 # [ 185.372752] vfs_write+0xcc/0x2a0 # [ 185.376340] ksys_write+0x78/0x104 # [ 185.380015] __arm64_sys_write+0x28/0x3c # [ 185.384212] invoke_syscall+0x8c/0x120 # [ 185.388237] el0_svc_common.constprop.0+0x68/0x124 # [ 185.393306] do_el0_svc+0x40/0xcc # [ 185.396894] el0_svc+0x48/0xc0 # [ 185.400221] el0t_64_sync_handler+0xb8/0xbc # [ 185.404679] el0t_64_sync+0x18c/0x190 # [ 185.408615] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) # [ 185.414984] ---[ end trace 0000000000000000 ]--- # [ 185.419871] note: cat[3518] exited with irqs disabled # [ 185.425259] note: cat[3518] exited with preempt_count 1 # [ 185.432341] ------------[ cut here ]------------ # [ 185.437234] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 185.447192] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 185.459011] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 185.467209] Hardware name: ARM Juno development board (r0) (DT) # [ 185.473400] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 185.480641] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 185.486147] lr : ct_idle_enter+0x10/0x1c # [ 185.490345] sp : ffff80000c44bd20 # [ 185.493925] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 185.501359] x26: 0000000000000001 x25: 0000002b2ca0b82c x24: 0000000000000001 # [ 185.508791] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001 # [ 185.516216] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 185.523640] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500 # [ 185.531065] x14: ffff8000080bd334 x13: ffff8000084021c4 x12: ffff8000096d2cd0 # [ 185.538490] x11: 000000000000008c x10: 000000000000008c x9 : ffff800009141280 # [ 185.545914] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <6>[ 186.438971] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 186.445765] lkdtm: attempting good copy_from_user of correct size <6>[ 186.452230] lkdtm: attempting bad copy_from_user of too large size <0>[ 186.458939] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 186.469672] ------------[ cut here ]------------ <2>[ 186.474562] kernel BUG at mm/usercopy.c:101! <0>[ 186.479105] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP <4>[ 186.486264] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 186.498093] CPU: 1 PID: 3561 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 186.506036] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.512230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.519478] pc : usercopy_abort+0xb0/0xb4 <4>[ 186.523775] lr : usercopy_abort+0xb0/0xb4 <4>[ 186.528062] sp : ffff800010b3b910 <4>[ 186.531642] x29: ffff800010b3b920 x28: ffff0008071734c0 x27: 0000000000000000 <4>[ 186.539070] x26: 0000ffffaf45b010 x25: 0000000000000200 x24: 0001000000000000 <4>[ 186.546496] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010 <4>[ 186.553920] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000 <4>[ 186.561344] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 186.568769] x14: 706d657474612065 x13: 205d393339383534 x12: 2e36383120205b3e <4>[ 186.576193] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288 <4>[ 186.583617] x8 : ffff0008071734c0 x7 : 3933393835342e36 x6 : 0000000000000001 <4>[ 186.591041] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 186.598465] x2 : 0000000000000000 x1 : ffff0008071734c0 x0 : 0000000000000066 <4>[ 186.605889] Call trace: <4>[ 186.608598] usercopy_abort+0xb0/0xb4 <4>[ 186.612536] __check_heap_object+0xf4/0x110 <4>[ 186.616994] __check_object_size+0x24c/0x31c <4>[ 186.621538] do_usercopy_slab_size+0x28c/0x2f4 <4>[ 186.626257] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c <4>[ 186.631496] lkdtm_do_action+0x2c/0x50 <4>[ 186.635515] direct_entry+0x164/0x180 <4>[ 186.639447] full_proxy_write+0x68/0xc0 <4>[ 186.643558] vfs_write+0xcc/0x2a0 <4>[ 186.647147] ksys_write+0x78/0x104 <4>[ 186.650822] __arm64_sys_write+0x28/0x3c <4>[ 186.655019] invoke_syscall+0x8c/0x120 <4>[ 186.659044] el0_svc_common.constprop.0+0x68/0x124 <4>[ 186.664113] do_el0_svc+0x40/0xcc <4>[ 186.667701] el0_svc+0x48/0xc0 <4>[ 186.671029] el0t_64_sync_handler+0xb8/0xbc <4>[ 186.675487] el0t_64_sync+0x18c/0x190 <0>[ 186.679424] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) <4>[ 186.685792] ---[ end trace 0000000000000000 ]--- <6>[ 186.690679] note: cat[3561] exited with irqs disabled <6>[ 186.696049] note: cat[3561] exited with preempt_count 1 <4>[ 186.703094] ------------[ cut here ]------------ <4>[ 186.707985] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 186.717936] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 186.729759] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 186.737957] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.744148] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.751390] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 186.756896] lr : ct_idle_enter+0x10/0x1c <4>[ 186.761094] sp : ffff80000c44bd20 <4>[ 186.764677] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 186.772104] x26: 0000000000000000 x25: 0000002b785ee5f4 x24: 0000000000000000 <4>[ 186.779529] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 186.786953] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 186.794377] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98 <4>[ 186.801802] x14: ffff8000096cc604 x13: ffff800008c0d3bc x12: ffff8000084359f0 <4>[ 186.809226] x11: ffff8000084021c4 x10: 0000000000001500 x9 : ffff800009141280 <4>[ 186.816650] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000 <4>[ 186.824075] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 186.831499] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 186.838923] Call trace: <4>[ 186.841633] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 186.846790] ct_idle_enter+0x10/0x1c <4>[ 186.850640] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 186.855187] cpuidle_enter+0x40/0x60 <4>[ 186.859035] do_idle+0x258/0x310 <4>[ 186.862537] cpu_startup_entry+0x40/0x44 <4>[ 186.866733] secondary_start_kernel+0x138/0x160 <4>[ 186.871541] __secondary_switched+0xb0/0xb4 <4>[ 186.875998] irq event stamp: 207326 <4>[ 186.879752] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 186.889175] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 186.897465] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 186.906273] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 186.915082] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 186.438971] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 186.445765] lkdtm: attempting good copy_from_user of correct size # [ 186.452230] lkdtm: attempting bad copy_from_user of too large size # [ 186.458939] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 186.469672] ------------[ cut here ]------------ # [ 186.474562] kernel BUG at mm/usercopy.c:101! # [ 186.479105] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP # [ 186.486264] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 186.498093] CPU: 1 PID: 3561 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 186.506036] Hardware name: ARM Juno development board (r0) (DT) # [ 186.512230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.519478] pc : usercopy_abort+0xb0/0xb4 # [ 186.523775] lr : usercopy_abort+0xb0/0xb4 # [ 186.528062] sp : ffff800010b3b910 # [ 186.531642] x29: ffff800010b3b920 x28: ffff0008071734c0 x27: 0000000000000000 # [ 186.539070] x26: 0000ffffaf45b010 x25: 0000000000000200 x24: 0001000000000000 # [ 186.546496] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010 # [ 186.553920] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000 # [ 186.561344] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 186.568769] x14: 706d657474612065 x13: 205d393339383534 x12: 2e36383120205b3e # [ 186.576193] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288 # [ 186.583617] x8 : ffff0008071734c0 x7 : 3933393835342e36 x6 : 0000000000000001 # [ 186.591041] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 186.598465] x2 : 0000000000000000 x1 : ffff0008071734c0 x0 : 0000000000000066 # [ 186.605889] Call trace: # [ 186.608598] usercopy_abort+0xb0/0xb4 # [ 186.612536] __check_heap_object+0xf4/0x110 # [ 186.616994] __check_object_size+0x24c/0x31c # [ 186.621538] do_usercopy_slab_size+0x28c/0x2f4 # [ 186.626257] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c # [ 186.631496] lkdtm_do_action+0x2c/0x50 # [ 186.635515] direct_entry+0x164/0x180 # [ 186.639447] full_proxy_write+0x68/0xc0 # [ 186.643558] vfs_write+0xcc/0x2a0 # [ 186.647147] ksys_write+0x78/0x104 # [ 186.650822] __arm64_sys_write+0x28/0x3c # [ 186.655019] invoke_syscall+0x8c/0x120 # [ 186.659044] el0_svc_common.constprop.0+0x68/0x124 # [ 186.664113] do_el0_svc+0x40/0xcc # [ 186.667701] el0_svc+0x48/0xc0 # [ 186.671029] el0t_64_sync_handler+0xb8/0xbc # [ 186.675487] el0t_64_sync+0x18c/0x190 # [ 186.679424] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) # [ 186.685792] ---[ end trace 0000000000000000 ]--- # [ 186.690679] note: cat[3561] exited with irqs disabled # [ 186.696049] note: cat[3561] exited with preempt_count 1 # [ 186.703094] ------------[ cut here ]------------ # [ 186.707985] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 186.717936] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 186.729759] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 186.737957] Hardware name: ARM Juno development board (r0) (DT) # [ 186.744148] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.751390] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 186.756896] lr : ct_idle_enter+0x10/0x1c # [ 186.761094] sp : ffff80000c44bd20 # [ 186.764677] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 186.772104] x26: 0000000000000000 x25: 0000002b785ee5f4 x24: 0000000000000000 # [ 186.779529] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000 # [ 186.786953] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 186.794377] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98 # [ 186.801802] x14: ffff8000096cc604 x13: ffff800008c0d3bc x12: ffff8000084359f0 # [ 186.809226] x11: ffff8000084021c4 x10: 0000000000001500 x9 : ffff800009141280 # [ 186.816650] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000 # [ 186.824075] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 # [ 186.831499] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 187.730177] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 187.737675] lkdtm: attempting good copy_to_user inside whitelist <6>[ 187.744170] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 187.750825] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 187.761917] ------------[ cut here ]------------ <2>[ 187.766813] kernel BUG at mm/usercopy.c:101! <0>[ 187.771362] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP <4>[ 187.778524] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 187.790384] CPU: 5 PID: 3604 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 187.798330] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.804529] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.811778] pc : usercopy_abort+0xb0/0xb4 <4>[ 187.816080] lr : usercopy_abort+0xb0/0xb4 <4>[ 187.820373] sp : ffff800010beba30 <4>[ 187.823959] x29: ffff800010beba40 x28: ffff0008045b4f00 x27: 0000000000000000 <4>[ 187.831400] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 <4>[ 187.838838] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff <4>[ 187.846276] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000 <4>[ 187.853714] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 <4>[ 187.861152] x14: 74706d6574746120 x13: 205d353238303537 x12: 2e37383120205b3e <4>[ 187.868591] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288 <4>[ 187.876030] x8 : ffff0008045b4f00 x7 : 3532383035372e37 x6 : 0000000000000001 <4>[ 187.883467] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 187.890904] x2 : 0000000000000000 x1 : ffff0008045b4f00 x0 : 000000000000006a <4>[ 187.898341] Call trace: <4>[ 187.901055] usercopy_abort+0xb0/0xb4 <4>[ 187.905000] __check_heap_object+0xf4/0x110 <4>[ 187.909467] __check_object_size+0x24c/0x31c <4>[ 187.914019] do_usercopy_slab_whitelist+0x230/0x2c0 <4>[ 187.919183] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 <4>[ 187.924692] lkdtm_do_action+0x2c/0x50 <4>[ 187.928720] direct_entry+0x164/0x180 <4>[ 187.932661] full_proxy_write+0x68/0xc0 <4>[ 187.936780] vfs_write+0xcc/0x2a0 <4>[ 187.940377] ksys_write+0x78/0x104 <4>[ 187.944059] __arm64_sys_write+0x28/0x3c <4>[ 187.948265] invoke_syscall+0x8c/0x120 <4>[ 187.952299] el0_svc_common.constprop.0+0x68/0x124 <4>[ 187.957375] do_el0_svc+0x40/0xcc <4>[ 187.960971] el0_svc+0x48/0xc0 <4>[ 187.964307] el0t_64_sync_handler+0xb8/0xbc <4>[ 187.968773] el0t_64_sync+0x18c/0x190 <0>[ 187.972721] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) <4>[ 187.979097] ---[ end trace 0000000000000000 ]--- <6>[ 187.983990] note: cat[3604] exited with irqs disabled <6>[ 187.989539] note: cat[3604] exited with preempt_count 1 <4>[ 187.995267] ------------[ cut here ]------------ # S<4>[ 188.000164] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 egmentation fault <4>[ 188.012041] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 188.023907] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 188.032119] Hardware name: ARM Juno development board (r0) (DT) <4>[ 188.038326] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 188.045585] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 188.051106] lr : ct_idle_enter+0x10/0x1c <4>[ 188.055317] sp : ffff80000c46bd20 <4>[ 188.058908] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 188.066354] x26: 0000000000000000 x25: 0000002bc5638cd8 x24: 0000000000000000 <4>[ 188.073794] x23: ffff00080ad35080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 188.081234] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 188.088673] x17: 00000000000003e5 x16: 0000000000000001 x15: ffff80000a53e8c0 <4>[ 188.096118] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 188.103557] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280 <4>[ 188.110996] x8 : ffff000800901a80 x7 : 0000000000000000 x6 : 0000000000000000 <4>[ 188.118437] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a72000 <4>[ 188.125874] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 188.133312] Call trace: <4>[ 188.136027] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 188.141197] ct_idle_enter+0x10/0x1c <4>[ 188.145056] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 188.149612] cpuidle_enter+0x40/0x60 <4>[ 188.153469] do_idle+0x258/0x310 <4>[ 188.156979] cpu_startup_entry+0x3c/0x44 <4>[ 188.161184] secondary_start_kernel+0x138/0x160 <4>[ 188.166001] __secondary_switched+0xb0/0xb4 <4>[ 188.170467] irq event stamp: 243798 <4>[ 188.174226] hardirqs last enabled at (243797): [] tick_nohz_idle_exit+0x78/0x1dc <4>[ 188.183571] hardirqs last disabled at (243798): [] __schedule+0x710/0xb30 <4>[ 188.192215] softirqs last enabled at (243734): [] __do_softirq+0x4e0/0x574 <4>[ 188.201032] softirqs last disabled at (243713): [] ____do_softirq+0x18/0x24 <4>[ 188.209851] ---[ end trace 0000000000000000 ]--- # [ 187.730177] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO # [ 187.737675] lkdtm: attempting good copy_to_user inside whitelist # [ 187.744170] lkdtm: attempting bad copy_to_user outside whitelist # [ 187.750825] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 187.761917] ------------[ cut here ]------------ # [ 187.766813] kernel BUG at mm/usercopy.c:101! # [ 187.771362] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP # [ 187.778524] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 187.790384] CPU: 5 PID: 3604 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 187.798330] Hardware name: ARM Juno development board (r0) (DT) # [ 187.804529] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.811778] pc : usercopy_abort+0xb0/0xb4 # [ 187.816080] lr : usercopy_abort+0xb0/0xb4 # [ 187.820373] sp : ffff800010beba30 # [ 187.823959] x29: ffff800010beba40 x28: ffff0008045b4f00 x27: 0000000000000000 # [ 187.831400] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 # [ 187.838838] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff # [ 187.846276] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000 # [ 187.853714] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 # [ 187.861152] x14: 74706d6574746120 x13: 205d353238303537 x12: 2e37383120205b3e # [ 187.868591] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288 # [ 187.876030] x8 : ffff0008045b4f00 x7 : 3532383035372e37 x6 : 0000000000000001 # [ 187.883467] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 187.890904] x2 : 0000000000000000 x1 : ffff0008045b4f00 x0 : 000000000000006a # [ 187.898341] Call trace: # [ 187.901055] usercopy_abort+0xb0/0xb4 # [ 187.905000] __check_heap_object+0xf4/0x110 # [ 187.909467] __check_object_size+0x24c/0x31c # [ 187.914019] do_usercopy_slab_whitelist+0x230/0x2c0 # [ 187.919183] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 # [ 187.924692] lkdtm_do_action+0x2c/0x50 # [ 187.928720] direct_entry+0x164/0x180 # [ 187.932661] full_proxy_write+0x68/0xc0 # [ 187.936780] vfs_write+0xcc/0x2a0 # [ 187.940377] ksys_write+0x78/0x104 # [ 187.944059] __arm64_sys_write+0x28/0x3c # [ 187.948265] invoke_syscall+0x8c/0x120 # [ 187.952299] el0_svc_common.constprop.0+0x68/0x124 # [ 187.957375] do_el0_svc+0x40/0xcc # [ 187.960971] el0_svc+0x48/0xc0 # [ 187.964307] el0t_64_sync_handler+0xb8/0xbc # [ 187.968773] el0t_64_sync+0x18c/0x190 # [ 187.972721] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) # [ 187.979097] ---[ end trace 0000000000000000 ]--- # [ 187.983990] note: cat[3604] exited with irqs disabled # [ 187.989539] note: cat[3604] exited with preempt_count 1 # [ 187.995267] ------------[ cut here ]------------ # [ 188.000164] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 188.012041] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 188.023907] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G B D W E 6.1.72-cip13 #1 # [ 188.032119] Hardware name: ARM Juno development board (r0) (DT) # [ 188.038326] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 188.045585] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 188.051106] lr : ct_idle_enter+0x10/0x1c # [ 188.055317] sp : ffff80000c46bd20 # [ 188.058908] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 188.066354] x26: 0000000000000000 x25: 0000002bc5638cd8 x24: 0000000000000000 # [ 188.073794] x23: ffff00080ad35080 x22: 0000000000000000 x21: 0000000000000000 # [ 188.081234] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 188.088673] x17: 00000000000003e5 x16: 0000000000000001 x15: ffff80000a53e8c0 # [ 188.096118] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 188.103557] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280 # [ 188.110996] x8 : ffff000800901a80 x7 : 0000000000000000 x6 : 0000000000000000 # [ 188.118437] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a72000 # [ 188.125874] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 # [ 188.133312] Call trace: # [ 188.136027] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 188.141197] ct_idle_enter+0x10/0x1c # [ 188.145056] cpuidle_enter_state+0x2a4/0x5a0 # [ 188.149612] cpuidle_enter+0x40/0x60 # [ 188.153469] do_idle+0x258/0x310 # [ 188.156979] cpu_startup_entry+0x3c/0x44 # [ 188.161184] secondary_start_kernel+0x138/0x160 # [ 188.166001] __secondary_switched+0xb0/0xb4 # [ 188.170467] irq event stamp: 243798 # [ 188.174226] hardirqs last enabled at (243797): [] tick_nohz_idle_exit+0x78/0x1dc # [ 188.183571] hardirqs last disabled at (243798): [] __schedule+0x710/0xb30 # [ 188.192215] softirqs last enabled at (243734): [] __do_softirq+0x4e0/0x574 # [ 188.201032] softirqs last disabled at (243713): [] ____do_softirq+0x18/0x24 # [ 188.209851] ---[ end trace 0000000000000000 ]--- # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <6>[ 189.205942] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 189.213176] lkdtm: attempting good copy_from_user inside whitelist <6>[ 189.219765] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 189.226282] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 189.237745] ------------[ cut here ]------------ <2>[ 189.242641] kernel BUG at mm/usercopy.c:101! <0>[ 189.247183] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP <4>[ 189.254338] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 189.266164] CPU: 1 PID: 3647 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 189.274103] Hardware name: ARM Juno development board (r0) (DT) <4>[ 189.280295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 189.287537] pc : usercopy_abort+0xb0/0xb4 <4>[ 189.291827] lr : usercopy_abort+0xb0/0xb4 <4>[ 189.296111] sp : ffff800010caba30 <4>[ 189.299691] x29: ffff800010caba40 x28: ffff00080c98cf00 x27: 0000000000000000 <4>[ 189.307120] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 <4>[ 189.314546] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff <4>[ 189.321972] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000 <4>[ 189.329397] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 <4>[ 189.336822] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c <4>[ 189.344247] x11: ffff800008c0d0ec x10: ffff800008c0cfd4 x9 : ffff800008160288 <4>[ 189.351672] x8 : ffff000801341790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 <4>[ 189.359095] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 189.366520] x2 : 0000000000000000 x1 : ffff00080c98cf00 x0 : 0000000000000069 <4>[ 189.373945] Call trace: <4>[ 189.376654] usercopy_abort+0xb0/0xb4 <4>[ 189.380590] __check_heap_object+0xf4/0x110 <4>[ 189.385050] __check_object_size+0x24c/0x31c <4>[ 189.389594] do_usercopy_slab_whitelist+0x1c4/0x2c0 <4>[ 189.394749] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 <4>[ 189.400424] lkdtm_do_action+0x2c/0x50 <4>[ 189.404444] direct_entry+0x164/0x180 <4>[ 189.408376] full_proxy_write+0x68/0xc0 <4>[ 189.412487] vfs_write+0xcc/0x2a0 <4>[ 189.416075] ksys_write+0x78/0x104 <4>[ 189.419750] __arm64_sys_write+0x28/0x3c <4>[ 189.423947] invoke_syscall+0x8c/0x120 <4>[ 189.427972] el0_svc_common.constprop.0+0x68/0x124 <4>[ 189.433041] do_el0_svc+0x40/0xcc <4>[ 189.436630] el0_svc+0x48/0xc0 <4>[ 189.439958] el0t_64_sync_handler+0xb8/0xbc <4>[ 189.444415] el0t_64_sync+0x18c/0x190 <0>[ 189.448353] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) <4>[ 189.454722] ---[ end trace 0000000000000000 ]--- <6>[ 189.459608] note: cat[3647] exited with irqs disabled <6>[ 189.465057] note: cat[3647] exited with preempt_count 1 <4>[ 189.472350] ------------[ cut here ]------------ <4>[ 189.477247] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # S<4>[ 189.487205] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 189.499218] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 189.507416] Hardware name: ARM Juno development board (r0) (DT) egmentation fault<4>[ 189.513608] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 189.522311] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 189.527984] lr : ct_idle_enter+0x10/0x1c <4>[ 189.532183] sp : ffff80000c44bd20 <4>[ 189.535763] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 189.543193] x26: 0000000000000001 x25: 0000002c1d6e578c x24: 0000000000000001 <4>[ 189.550621] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001 <4>[ 189.558051] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 189.565475] x17: 00000000000001ae x16: 0000000000000004 x15: ffff80000a53e8c0 <4>[ 189.572906] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 189.580330] x11: 0000000000000a2c x10: 0000000000000a2c x9 : ffff800009141280 <4>[ 189.587755] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 <4>[ 189.595182] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 189.602606] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 189.610031] Call trace: <4>[ 189.612741] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 189.617897] ct_idle_enter+0x10/0x1c <4>[ 189.621747] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 189.626295] cpuidle_enter+0x40/0x60 <4>[ 189.630144] do_idle+0x258/0x310 # [<4>[ 189.633648] cpu_startup_entry+0x3c/0x44 189.205942] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 189.213176] lkdtm: attempting good copy_from_user inside whitelist # [ 189.219765] lkdtm: attempting bad copy_from_user outside whitelist # [ 189.226282] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 189.237745] ------------[ cut here ]------------ # [ 189.242641] kernel BUG at mm/usercopy.c:101! # [ 189.247183] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP # [ 189.254338] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 189.266164] CPU: 1 PID: 3647 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 189.274103] Hardware name: ARM Juno development board (r0) (DT) # [ 189.280295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 189.287537] pc : usercopy_abort+0xb0/0xb4 # [ 189.291827] lr : usercopy_abort+0xb0/0xb4 # [ 189.296111] sp : ffff800010caba30 # [ 189.299691] x29: ffff800010caba40 x28: ffff00080c98cf00 x27: 0000000000000000 # [ 189.307120] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 # [ 189.314546] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff # [ 189.321972] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000 # [ 189.329397] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 # [ 189.336822] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c # [ 189.344247] x11: ffff800008c0d0ec x10: ffff800008c0cfd4 x9 : ffff800008160288 # [ 189.351672] x8 : ffff000801341790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 # [ 189.359095] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 189.366520] x2 : 0000000000000000 x1 : ffff00080c98cf00 x0 : 0000000000000069 # [ 189.373945] Call trace: # [ 189.376654] usercopy_abort+0xb0/0xb4 # [ 189.380590] __check_heap_object+0xf4/0x110 # [ 189.385050] __check_object_size+0x24c/0x31c # [ 189.389594] do_usercopy_slab_whitelist+0x1c4/0x2c0 # [ 189.394749] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 # [ 189.400424] lkdtm_do_action+0x2c/0x50 # [ 189.404444] direct_entry+0x164/0x180 # [ 189.408376] full_proxy_write+0x68/0xc0 # [ 189.412487] vfs_write+0xcc/0x2a0 # [ 189.416075] ksys_write+0x78/0x104 # [ 189.419750] __arm64_sys_write+0x28/0x3c # [ 189.423947] invoke_syscall+0x8c/0x120 # [ 189.427972] el0_svc_common.constprop.0+0x68/0x124 # [ 189.433041] do_el0_svc+0x40/0xcc # [ 189.436630] el0_svc+0x48/0xc0 # [ 189.439958] el0t_64_sync_handler+0xb8/0xbc # [ 189.444415] el0t_64_sync+0x18c/0x190 # [ 189.448353] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) # [ 189.454722] ---[ end trace 0000000000000000 ]--- # [ 189.459608] note: cat[3647] exited with irqs disabled # [ 189.465057] note: cat[3647] exited with preempt_count 1 # [ 189.472350] ------------[ cut here ]------------ # [ 189.477247] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 189.487205] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 189.499218] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 189.507416] Hardware name: ARM Juno development board (r0) (DT) # [ 189.513608] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 189.522311] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 189.527984] lr : ct_idle_enter+0x10/0x1c # [ 189.532183] sp : ffff80000c44bd20 # [ 189.535763] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 189.543193] x26: 0000000000000001 x25: 0000002c1d6e578c x24: 0000000000000001 # [ 189.550621] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001 # [ 189.558051] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 189.565475] x17: 00000000000001ae x16: 0000000000000004 x15: ffff80000a53e8c0 # [ 189.572906] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 189.580330] x11: 0000000000000a2c x10: 0000000000000a2c x9 : ffff800009141280 # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <4>[ 190.021846] secondary_start_kernel+0x138/0x160 <4>[ 190.026656] __secondary_switched+0xb0/0xb4 <4>[ 190.031113] irq event stamp: 207326 <4>[ 190.034868] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 190.044292] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 190.052581] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 190.061389] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 190.070197] ---[ end trace 0000000000000000 ]--- <6>[ 190.534889] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 190.541428] lkdtm: good_stack: ffff800010d0bb08-ffff800010d0bb28 <6>[ 190.547749] lkdtm: bad_stack : ffff800010d0ba38-ffff800010d0ba58 <6>[ 190.554170] lkdtm: attempting good copy_to_user of local stack <6>[ 190.560367] lkdtm: attempting bad copy_to_user of distant stack # [ 190.534889] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 190.541428] lkdtm: good_stack: ffff800010d0bb08-ffff800010d0bb28 # [ 190.547749] lkdtm: bad_stack : ffff800010d0ba38-ffff800010d0ba58 # [ 190.554170] lkdtm: attempting good copy_to_user of local stack # [ 190.560367] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL] not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 191.506960] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 191.513701] lkdtm: good_stack: ffff800010e0bae8-ffff800010e0bb08 <6>[ 191.520053] lkdtm: bad_stack : ffff800010e0ba18-ffff800010e0ba38 <6>[ 191.526732] lkdtm: attempting good copy_from_user of local stack <6>[ 191.533099] lkdtm: attempting bad copy_from_user of distant stack # [ 191.506960] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 191.513701] lkdtm: good_stack: ffff800010e0bae8-ffff800010e0bb08 # [ 191.520053] lkdtm: bad_stack : ffff800010e0ba18-ffff800010e0ba38 # [ 191.526732] lkdtm: attempting good copy_from_user of local stack # [ 191.533099] lkdtm: attempting bad copy_from_user of distant stack # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL] not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 192.482584] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 192.489725] lkdtm: good_stack: ffff800010ecbb48-ffff800010ecbb68 <6>[ 192.496207] lkdtm: bad_stack : ffff800010ecbff8-ffff800010ecc018 <6>[ 192.502691] lkdtm: attempting good copy_to_user of local stack <6>[ 192.508920] lkdtm: attempting bad copy_to_user of distant stack <0>[ 192.515153] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550232, size 32)! <4>[ 192.526366] ------------[ cut here ]------------ <2>[ 192.531252] kernel BUG at mm/usercopy.c:101! <0>[ 192.535793] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP <4>[ 192.542947] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 192.554773] CPU: 1 PID: 3772 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 192.562714] Hardware name: ARM Juno development board (r0) (DT) <4>[ 192.568907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 192.576149] pc : usercopy_abort+0xb0/0xb4 <4>[ 192.580439] lr : usercopy_abort+0xb0/0xb4 <4>[ 192.584722] sp : ffff800010ecba40 <4>[ 192.588303] x29: ffff800010ecba50 x28: ffff80000b5955a8 x27: ffff80000b5955c8 <4>[ 192.595730] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a9f6d0 x24: 0000000000000001 <4>[ 192.603155] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa98 <4>[ 192.610580] x20: ffff800009fe12e8 x19: ffff800009fea4f8 x18: 0000000000000000 <4>[ 192.618005] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 192.625429] x14: 74706d6574746120 x13: 205d333531353135 x12: 2e32393120205b3e <4>[ 192.632854] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288 <4>[ 192.640278] x8 : ffff0008045034c0 x7 : 3335313531352e32 x6 : 0000000000000001 <4>[ 192.647702] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 192.655126] x2 : 0000000000000000 x1 : ffff0008045034c0 x0 : 000000000000006c <4>[ 192.662549] Call trace: <4>[ 192.665259] usercopy_abort+0xb0/0xb4 <4>[ 192.669196] __check_object_size+0x16c/0x31c <4>[ 192.673742] do_usercopy_stack+0x318/0x330 <4>[ 192.678112] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c <4>[ 192.683178] lkdtm_do_action+0x2c/0x50 <4>[ 192.687198] direct_entry+0x164/0x180 <4>[ 192.691130] full_proxy_write+0x68/0xc0 <4>[ 192.695241] vfs_write+0xcc/0x2a0 <4>[ 192.698830] ksys_write+0x78/0x104 <4>[ 192.702504] __arm64_sys_write+0x28/0x3c <4>[ 192.706702] invoke_syscall+0x8c/0x120 <4>[ 192.710727] el0_svc_common.constprop.0+0x68/0x124 <4>[ 192.715795] do_el0_svc+0x40/0xcc <4>[ 192.719383] el0_svc+0x48/0xc0 <4>[ 192.722710] el0t_64_sync_handler+0xb8/0xbc <4>[ 192.727167] el0t_64_sync+0x18c/0x190 <0>[ 192.731104] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) <4>[ 192.737473] ---[ end trace 0000000000000000 ]--- <6>[ 192.742360] note: cat[3772] exited with irqs disabled <6>[ 192.747808] note: cat[3772] exited with preempt_count 1 <4>[ 192.754848] ------------[ cut here ]------------ <4>[ 192.759739] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 192.769690] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 192.781514] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 192.789712] Hardware name: ARM Juno development board (r0) (DT) <4>[ 192.795903] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 192.803145] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 192.808650] lr : ct_idle_enter+0x10/0x1c <4>[ 192.812848] sp : ffff80000c44bd20 <4>[ 192.816427] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 192.823855] x26: 0000000000000000 x25: 0000002ce115562c x24: 0000000000000000 <4>[ 192.831280] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 192.838704] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 192.846129] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500 <4>[ 192.853553] x14: ffff8000080bd334 x13: ffff800008435910 x12: ffff8000096d2cd0 <4>[ 192.860985] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280 <4>[ 192.868410] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000 <4>[ 192.875836] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 192.883264] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 192.890689] Call trace: <4>[ 192.893399] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 192.898557] ct_idle_enter+0x10/0x1c <4>[ 192.902407] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 192.906954] cpuidle_enter+0x40/0x60 <4>[ 192.910802] do_idle+0x258/0x310 <4>[ 192.914304] cpu_startup_entry+0x40/0x44 <4>[ 192.918500] secondary_start_kernel+0x138/0x160 <4>[ 192.923307] __secondary_switched+0xb0/0xb4 <4>[ 192.927765] irq event stamp: 207326 <4>[ 192.931518] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 192.940941] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 192.949230] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 192.958038] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 192.966847] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 192.482584] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 192.489725] lkdtm: good_stack: ffff800010ecbb48-ffff800010ecbb68 # [ 192.496207] lkdtm: bad_stack : ffff800010ecbff8-ffff800010ecc018 # [ 192.502691] lkdtm: attempting good copy_to_user of local stack # [ 192.508920] lkdtm: attempting bad copy_to_user of distant stack # [ 192.515153] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550232, size 32)! # [ 192.526366] ------------[ cut here ]------------ # [ 192.531252] kernel BUG at mm/usercopy.c:101! # [ 192.535793] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP # [ 192.542947] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 192.554773] CPU: 1 PID: 3772 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 192.562714] Hardware name: ARM Juno development board (r0) (DT) # [ 192.568907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 192.576149] pc : usercopy_abort+0xb0/0xb4 # [ 192.580439] lr : usercopy_abort+0xb0/0xb4 # [ 192.584722] sp : ffff800010ecba40 # [ 192.588303] x29: ffff800010ecba50 x28: ffff80000b5955a8 x27: ffff80000b5955c8 # [ 192.595730] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a9f6d0 x24: 0000000000000001 # [ 192.603155] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa98 # [ 192.610580] x20: ffff800009fe12e8 x19: ffff800009fea4f8 x18: 0000000000000000 # [ 192.618005] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 192.625429] x14: 74706d6574746120 x13: 205d333531353135 x12: 2e32393120205b3e # [ 192.632854] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288 # [ 192.640278] x8 : ffff0008045034c0 x7 : 3335313531352e32 x6 : 0000000000000001 # [ 192.647702] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 192.655126] x2 : 0000000000000000 x1 : ffff0008045034c0 x0 : 000000000000006c # [ 192.662549] Call trace: # [ 192.665259] usercopy_abort+0xb0/0xb4 # [ 192.669196] __check_object_size+0x16c/0x31c # [ 192.673742] do_usercopy_stack+0x318/0x330 # [ 192.678112] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c # [ 192.683178] lkdtm_do_action+0x2c/0x50 # [ 192.687198] direct_entry+0x164/0x180 # [ 192.691130] full_proxy_write+0x68/0xc0 # [ 192.695241] vfs_write+0xcc/0x2a0 # [ 192.698830] ksys_write+0x78/0x104 # [ 192.702504] __arm64_sys_write+0x28/0x3c # [ 192.706702] invoke_syscall+0x8c/0x120 # [ 192.710727] el0_svc_common.constprop.0+0x68/0x124 # [ 192.715795] do_el0_svc+0x40/0xcc # [ 192.719383] el0_svc+0x48/0xc0 # [ 192.722710] el0t_64_sync_handler+0xb8/0xbc # [ 192.727167] el0t_64_sync+0x18c/0x190 # [ 192.731104] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) # [ 192.737473] ---[ end trace 0000000000000000 ]--- # [ 192.742360] note: cat[3772] exited with irqs disabled # [ 192.747808] note: cat[3772] exited with preempt_count 1 # [ 192.754848] ------------[ cut here ]------------ # [ 192.759739] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 192.769690] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 192.781514] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 192.789712] Hardware name: ARM Juno development board (r0) (DT) # [ 192.795903] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 192.803145] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 192.808650] lr : ct_idle_enter+0x10/0x1c # [ 192.812848] sp : ffff80000c44bd20 # [ 192.816427] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 192.823855] x26: 0000000000000000 x25: 0000002ce115562c x24: 0000000000000000 # [ 192.831280] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000 # [ 192.838704] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 192.846129] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500 # [ 192.853553] x14: ffff8000080bd334 x13: ffff800008435910 x12: ffff8000096d2cd0 # [ 192.860985] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280 # [ 192.868410] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000 # [ 192.875836] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 193.791193] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 193.797726] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a9f6d0 <6>[ 193.805880] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bdc0 <0>[ 193.813679] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521984, size 4096)! <4>[ 193.823756] ------------[ cut here ]------------ <2>[ 193.828642] kernel BUG at mm/usercopy.c:101! <0>[ 193.833183] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP <4>[ 193.840337] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 193.852162] CPU: 1 PID: 3815 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 193.860099] Hardware name: ARM Juno development board (r0) (DT) <4>[ 193.866293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 193.873538] pc : usercopy_abort+0xb0/0xb4 <4>[ 193.877828] lr : usercopy_abort+0xb0/0xb4 <4>[ 193.882112] sp : ffff800010faba90 <4>[ 193.885692] x29: ffff800010fabaa0 x28: ffff000804501a80 x27: 0000000000000000 <4>[ 193.893120] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 193.900545] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bdc0 <4>[ 193.907970] x20: ffff800009fe1310 x19: ffff800009fea4f8 x18: 0000000000000000 <4>[ 193.915394] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420 <4>[ 193.922819] x14: 74706d6574746120 x13: 205d393736333138 x12: 2e33393120205b3e <4>[ 193.930243] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff800008160288 <4>[ 193.937667] x8 : ffff000804501a80 x7 : 3937363331382e33 x6 : 0000000000000001 <4>[ 193.945091] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 193.952514] x2 : 0000000000000000 x1 : ffff000804501a80 x0 : 000000000000005f <4>[ 193.959938] Call trace: <4>[ 193.962648] usercopy_abort+0xb0/0xb4 <4>[ 193.966585] __check_object_size+0x2b4/0x31c <4>[ 193.971131] lkdtm_USERCOPY_KERNEL+0x144/0x1c4 <4>[ 193.975849] lkdtm_do_action+0x2c/0x50 <4>[ 193.979869] direct_entry+0x164/0x180 <4>[ 193.983801] full_proxy_write+0x68/0xc0 <4>[ 193.987912] vfs_write+0xcc/0x2a0 <4>[ 193.991501] ksys_write+0x78/0x104 <4>[ 193.995176] __arm64_sys_write+0x28/0x3c <4>[ 193.999373] invoke_syscall+0x8c/0x120 <4>[ 194.003399] el0_svc_common.constprop.0+0x68/0x124 <4>[ 194.008468] do_el0_svc+0x40/0xcc <4>[ 194.012056] el0_svc+0x48/0xc0 <4>[ 194.015383] el0t_64_sync_handler+0xb8/0xbc <4>[ 194.019841] el0t_64_sync+0x18c/0x190 <0>[ 194.023777] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) <4>[ 194.030146] ---[ end trace 0000000000000000 ]--- <6>[ 194.035034] note: cat[3815] exited with irqs disabled <6>[ 194.040421] note: cat[3815] exited with preempt_count 1 <4>[ 194.047593] ------------[ cut here ]------------ <4>[ 194.052482] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 194.062433] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 194.074258] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 194.082458] Hardware name: ARM Juno development board (r0) (DT) <4>[ 194.088652] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 194.095895] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 194.101408] lr : ct_idle_enter+0x10/0x1c <4>[ 194.105611] sp : ffff80000c44bd20 <4>[ 194.109190] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 194.116620] x26: 0000000000000001 x25: 0000002d2e230acc x24: 0000000000000002 <4>[ 194.124047] x23: ffff000805eea080 x22: 0000000000000002 x21: 0000000000000002 <4>[ 194.131476] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 194.138902] x17: 000000000000005c x16: 0000000000000002 x15: ffff80000a53e8c0 <4>[ 194.146335] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 194.153765] x11: 00000000000009cb x10: 00000000000009cb x9 : ffff800009141280 <4>[ 194.161190] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 <4>[ 194.168614] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 194.176039] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 194.183467] Call trace: <4>[ 194.186177] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 194.191333] ct_idle_enter+0x10/0x1c <4>[ 194.195183] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 194.199731] cpuidle_enter+0x40/0x60 <4>[ 194.203580] do_idle+0x258/0x310 <4>[ 194.207082] cpu_startup_entry+0x40/0x44 <4>[ 194.211277] secondary_start_kernel+0x138/0x160 <4>[ 194.216085] __secondary_switched+0xb0/0xb4 <4>[ 194.220542] irq event stamp: 207326 <4>[ 194.224296] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 194.233719] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 194.242007] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 194.250814] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 194.259623] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 193.791193] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 193.797726] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a9f6d0 # [ 193.805880] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bdc0 # [ 193.813679] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521984, size 4096)! # [ 193.823756] ------------[ cut here ]------------ # [ 193.828642] kernel BUG at mm/usercopy.c:101! # [ 193.833183] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP # [ 193.840337] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 193.852162] CPU: 1 PID: 3815 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 193.860099] Hardware name: ARM Juno development board (r0) (DT) # [ 193.866293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 193.873538] pc : usercopy_abort+0xb0/0xb4 # [ 193.877828] lr : usercopy_abort+0xb0/0xb4 # [ 193.882112] sp : ffff800010faba90 # [ 193.885692] x29: ffff800010fabaa0 x28: ffff000804501a80 x27: 0000000000000000 # [ 193.893120] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 193.900545] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bdc0 # [ 193.907970] x20: ffff800009fe1310 x19: ffff800009fea4f8 x18: 0000000000000000 # [ 193.915394] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420 # [ 193.922819] x14: 74706d6574746120 x13: 205d393736333138 x12: 2e33393120205b3e # [ 193.930243] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff800008160288 # [ 193.937667] x8 : ffff000804501a80 x7 : 3937363331382e33 x6 : 0000000000000001 # [ 193.945091] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 193.952514] x2 : 0000000000000000 x1 : ffff000804501a80 x0 : 000000000000005f # [ 193.959938] Call trace: # [ 193.962648] usercopy_abort+0xb0/0xb4 # [ 193.966585] __check_object_size+0x2b4/0x31c # [ 193.971131] lkdtm_USERCOPY_KERNEL+0x144/0x1c4 # [ 193.975849] lkdtm_do_action+0x2c/0x50 # [ 193.979869] direct_entry+0x164/0x180 # [ 193.983801] full_proxy_write+0x68/0xc0 # [ 193.987912] vfs_write+0xcc/0x2a0 # [ 193.991501] ksys_write+0x78/0x104 # [ 193.995176] __arm64_sys_write+0x28/0x3c # [ 193.999373] invoke_syscall+0x8c/0x120 # [ 194.003399] el0_svc_common.constprop.0+0x68/0x124 # [ 194.008468] do_el0_svc+0x40/0xcc # [ 194.012056] el0_svc+0x48/0xc0 # [ 194.015383] el0t_64_sync_handler+0xb8/0xbc # [ 194.019841] el0t_64_sync+0x18c/0x190 # [ 194.023777] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) # [ 194.030146] ---[ end trace 0000000000000000 ]--- # [ 194.035034] note: cat[3815] exited with irqs disabled # [ 194.040421] note: cat[3815] exited with preempt_count 1 # [ 194.047593] ------------[ cut here ]------------ # [ 194.052482] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 194.062433] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 194.074258] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 194.082458] Hardware name: ARM Juno development board (r0) (DT) # [ 194.088652] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 194.095895] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 194.101408] lr : ct_idle_enter+0x10/0x1c # [ 194.105611] sp : ffff80000c44bd20 # [ 194.109190] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 194.116620] x26: 0000000000000001 x25: 0000002d2e230acc x24: 0000000000000002 # [ 194.124047] x23: ffff000805eea080 x22: 0000000000000002 x21: 0000000000000002 # [ 194.131476] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 194.138902] x17: 000000000000005c x16: 0000000000000002 x15: ffff80000a53e8c0 # [ 194.146335] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 194.153765] x11: 00000000000009cb x10: 00000000000009cb x9 : ffff800009141280 # [ 194.161190] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 # USERCOPY_KERNEL: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 195.180331] lkdtm: Performing direct entry STACKLEAK_ERASING <6>[ 195.186353] lkdtm: stackleak stack usage: <6>[ 195.186353] high offset: 336 bytes <6>[ 195.186353] current: 832 bytes <6>[ 195.186353] lowest: 1584 bytes <6>[ 195.186353] tracked: 1584 bytes <6>[ 195.186353] untracked: 800 bytes <6>[ 195.186353] poisoned: 13656 bytes <6>[ 195.186353] low offset: 8 bytes <6>[ 195.217631] lkdtm: OK: the rest of the thread stack is properly erased # [ 195.180331] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 195.186353] lkdtm: stackleak stack usage: # high offset: 336 bytes # current: 832 bytes # lowest: 1584 bytes # tracked: 1584 bytes # untracked: 800 bytes # poisoned: 13656 bytes # low offset: 8 bytes # [ 195.217631] lkdtm: OK: the rest of the thread stack is properly erased # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 196.092104] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 196.098114] lkdtm: Calling matched prototype ... <6>[ 196.103446] lkdtm: Calling mismatched prototype ... <3>[ 196.109313] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 196.116097] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_CFI_CLANG=y # [ 196.092104] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 196.098114] lkdtm: Calling matched prototype ... # [ 196.103446] lkdtm: Calling mismatched prototype ... # [ 196.109313] lkdtm: FAIL: survived mismatched prototype function call! # [ 196.116097] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 197.112972] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 197.119057] lkdtm: Attempting unchecked stack return address redirection ... <6>[ 197.126480] lkdtm: ok: redirected stack return address. <6>[ 197.132250] lkdtm: Attempting checked stack return address redirection ... <3>[ 197.139466] lkdtm: FAIL: stack return address was redirected! <3>[ 197.145515] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # [ 197.112972] lkdtm: Performing direct entry CFI_BACKWARD # [ 197.119057] lkdtm: Attempting unchecked stack return address redirection ... # [ 197.126480] lkdtm: ok: redirected stack return address. # [ 197.132250] lkdtm: Attempting checked stack return address redirection ... # [ 197.139466] lkdtm: FAIL: stack return address was redirected! # [ 197.145515] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 198.154450] lkdtm: Performing direct entry FORTIFY_STRSCPY <0>[ 198.160327] detected buffer overflow in strnlen <4>[ 198.165288] ------------[ cut here ]------------ <2>[ 198.170187] kernel BUG at lib/string_helpers.c:1027! <0>[ 198.175434] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP <4>[ 198.182598] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 198.194458] CPU: 4 PID: 3994 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 198.202408] Hardware name: ARM Juno development board (r0) (DT) <4>[ 198.208610] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 198.215858] pc : fortify_panic+0x24/0x28 <4>[ 198.220069] lr : fortify_panic+0x24/0x28 <4>[ 198.224270] sp : ffff8000112b3a10 <4>[ 198.227854] x29: ffff8000112b3a10 x28: ffff00080d0b1a80 x27: 0000000000000000 <4>[ 198.235294] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 198.242733] x23: ffff00080d2bc000 x22: ffff8000112b3bf0 x21: ffff800009a9f6e8 <4>[ 198.250172] x20: ffff00080d2bc000 x19: ffff800009a9f6f8 x18: 0000000000000000 <4>[ 198.257610] x17: ffff80000843dadc x16: ffff8000086adcc8 x15: ffff800008c0a9a4 <4>[ 198.265048] x14: 0000000000000000 x13: 205d373233303631 x12: 2e38393120205b3e <4>[ 198.272486] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288 <4>[ 198.279924] x8 : ffff00080d0b1a80 x7 : 3732333036312e38 x6 : 0000000000000001 <4>[ 198.287361] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 198.294797] x2 : 0000000000000000 x1 : ffff00080d0b1a80 x0 : 0000000000000023 <4>[ 198.302234] Call trace: <4>[ 198.304949] fortify_panic+0x24/0x28 <4>[ 198.308803] lkdtm_FORTIFY_STR_MEMBER+0x0/0x150 <4>[ 198.313619] lkdtm_do_action+0x2c/0x50 <4>[ 198.317647] direct_entry+0x164/0x180 <4>[ 198.321588] full_proxy_write+0x68/0xc0 <4>[ 198.325707] vfs_write+0xcc/0x2a0 <4>[ 198.329306] ksys_write+0x78/0x104 <4>[ 198.332989] __arm64_sys_write+0x28/0x3c <4>[ 198.337194] invoke_syscall+0x8c/0x120 <4>[ 198.341229] el0_svc_common.constprop.0+0x68/0x124 <4>[ 198.346305] do_el0_svc+0x40/0xcc <4>[ 198.349901] el0_svc+0x48/0xc0 <4>[ 198.353236] el0t_64_sync_handler+0xb8/0xbc <4>[ 198.357702] el0t_64_sync+0x18c/0x190 <0>[ 198.361651] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) <4>[ 198.368026] ---[ end trace 0000000000000000 ]--- <6>[ 198.372919] note: cat[3994] exited with irqs disabled <6>[ 198.378330] note: cat[3994] exited with preempt_count 1 <4>[ 198.384032] ------------[ cut here ]------------ <4>[ 198.388929] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 198.398890] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 198.410746] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 198.418953] Hardware name: ARM Juno development board (r0) (DT) <4>[ 198.425154] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 198.432405] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 198.437921] lr : ct_idle_enter+0x10/0x1c <4>[ 198.442129] sp : ffff80000c463d20 <4>[ 198.445715] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 198.453157] x26: 0000000000000000 x25: 0000002e309b83c8 x24: 0000000000000000 <4>[ 198.460598] x23: ffff00080ad33880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 198.468037] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 198.475480] x17: 00000000000003db x16: 0000000000000001 x15: ffff80000a53e8c0 <4>[ 198.482917] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 198.490354] x11: 0000000000000303 x10: 0000000000000303 x9 : ffff800009141280 <4>[ 198.497792] x8 : 0000000000035136 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0 <4>[ 198.505229] x5 : 00000000000006cb x4 : 4000000000000002 x3 : ffff800974a53000 <4>[ 198.512666] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 198.520104] Call trace: <4>[ 198.522818] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 198.527987] ct_idle_enter+0x10/0x1c <4>[ 198.531845] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 198.536401] cpuidle_enter+0x40/0x60 <4>[ 198.540257] do_idle+0x258/0x310 <4>[ 198.543767] cpu_startup_entry+0x40/0x44 <4>[ 198.547971] secondary_start_kernel+0x138/0x160 <4>[ 198.552788] __secondary_switched+0xb0/0xb4 <4>[ 198.557255] irq event stamp: 203100 <4>[ 198.561014] hardirqs last enabled at (203099): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 198.570447] hardirqs last disabled at (203100): [] do_idle+0xec/0x310 <4>[ 198.578744] softirqs last enabled at (203092): [] __do_softirq+0x4e0/0x574 <4>[ 198.587561] softirqs last disabled at (203011): [] ____do_softirq+0x18/0x24 <4>[ 198.596381] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 198.154450] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 198.160327] detected buffer overflow in strnlen # [ 198.165288] ------------[ cut here ]------------ # [ 198.170187] kernel BUG at lib/string_helpers.c:1027! # [ 198.175434] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP # [ 198.182598] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 198.194458] CPU: 4 PID: 3994 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 198.202408] Hardware name: ARM Juno development board (r0) (DT) # [ 198.208610] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 198.215858] pc : fortify_panic+0x24/0x28 # [ 198.220069] lr : fortify_panic+0x24/0x28 # [ 198.224270] sp : ffff8000112b3a10 # [ 198.227854] x29: ffff8000112b3a10 x28: ffff00080d0b1a80 x27: 0000000000000000 # [ 198.235294] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 198.242733] x23: ffff00080d2bc000 x22: ffff8000112b3bf0 x21: ffff800009a9f6e8 # [ 198.250172] x20: ffff00080d2bc000 x19: ffff800009a9f6f8 x18: 0000000000000000 # [ 198.257610] x17: ffff80000843dadc x16: ffff8000086adcc8 x15: ffff800008c0a9a4 # [ 198.265048] x14: 0000000000000000 x13: 205d373233303631 x12: 2e38393120205b3e # [ 198.272486] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288 # [ 198.279924] x8 : ffff00080d0b1a80 x7 : 3732333036312e38 x6 : 0000000000000001 # [ 198.287361] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 198.294797] x2 : 0000000000000000 x1 : ffff00080d0b1a80 x0 : 0000000000000023 # [ 198.302234] Call trace: # [ 198.304949] fortify_panic+0x24/0x28 # [ 198.308803] lkdtm_FORTIFY_STR_MEMBER+0x0/0x150 # [ 198.313619] lkdtm_do_action+0x2c/0x50 # [ 198.317647] direct_entry+0x164/0x180 # [ 198.321588] full_proxy_write+0x68/0xc0 # [ 198.325707] vfs_write+0xcc/0x2a0 # [ 198.329306] ksys_write+0x78/0x104 # [ 198.332989] __arm64_sys_write+0x28/0x3c # [ 198.337194] invoke_syscall+0x8c/0x120 # [ 198.341229] el0_svc_common.constprop.0+0x68/0x124 # [ 198.346305] do_el0_svc+0x40/0xcc # [ 198.349901] el0_svc+0x48/0xc0 # [ 198.353236] el0t_64_sync_handler+0xb8/0xbc # [ 198.357702] el0t_64_sync+0x18c/0x190 # [ 198.361651] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) # [ 198.368026] ---[ end trace 0000000000000000 ]--- # [ 198.372919] note: cat[3994] exited with irqs disabled # [ 198.378330] note: cat[3994] exited with preempt_count 1 # [ 198.384032] ------------[ cut here ]------------ # [ 198.388929] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 198.398890] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 198.410746] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G B D W E 6.1.72-cip13 #1 # [ 198.418953] Hardware name: ARM Juno development board (r0) (DT) # [ 198.425154] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 198.432405] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 198.437921] lr : ct_idle_enter+0x10/0x1c # [ 198.442129] sp : ffff80000c463d20 # [ 198.445715] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000000 # [ 198.453157] x26: 0000000000000000 x25: 0000002e309b83c8 x24: 0000000000000000 # [ 198.460598] x23: ffff00080ad33880 x22: 0000000000000000 x21: 0000000000000000 # [ 198.468037] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 198.475480] x17: 00000000000003db x16: 0000000000000001 x15: ffff80000a53e8c0 # [ 198.482917] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 198.490354] x11: 0000000000000303 x10: 0000000000000303 x9 : ffff800009141280 # [ 198.497792] x8 : 0000000000035136 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0 # [ 198.505229] x5 : 00000000000006cb x4 : 4000000000000002 x3 : ffff800974a53000 # [ 198.512666] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000 # [ 198.520104] Call trace: # [ 198.522818] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 198.527987] ct_idle_enter+0x10/0x1c # [ 198.531845] cpuidle_enter_state+0x2a4/0x5a0 # [ 198.536401] cpuidle_enter+0x40/0x60 # [ 198.540257] do_idle+0x258/0x310 # [ 198.543767] cpu_startup_entry+0x40/0x44 # [ 198.547971] secondary_start_kernel+0x138/0x160 # [ 198.552788] __secondary_switched+0xb0/0xb4 # [ 198.557255] irq event stamp: 203100 # [ 198.561014] hardirqs last enabled at (203099): [] tick_nohz_idle_enter+0x78/0x144 # [ 198.570447] hardirqs last disabled at (203100): [] do_idle+0xec/0x310 # [ 198.578744] softirqs last enabled at (203092): [] __do_softirq+0x4e0/0x574 # [ 198.587561] softirqs last disabled at (203011): [] ____do_softirq+0x18/0x24 # [ 198.596381] ---[ end trace 0000000000000000 ]--- # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 199.636922] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 199.643085] lkdtm: trying to strcmp() past the end of a struct <0>[ 199.649263] detected buffer overflow in strncpy <4>[ 199.654997] ------------[ cut here ]------------ <2>[ 199.659892] kernel BUG at lib/string_helpers.c:1027! <0>[ 199.665131] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP <4>[ 199.672286] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 199.684113] CPU: 1 PID: 4042 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 199.692052] Hardware name: ARM Juno development board (r0) (DT) <4>[ 199.698244] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 199.705486] pc : fortify_panic+0x24/0x28 <4>[ 199.709685] lr : fortify_panic+0x24/0x28 <4>[ 199.713877] sp : ffff800011373b00 <4>[ 199.717457] x29: ffff800011373b00 x28: ffff000805874f00 x27: 0000000000000000 <4>[ 199.724885] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 199.732311] x23: ffff000805d3e000 x22: ffff800011373ce0 x21: 0000000000000013 <4>[ 199.739735] x20: ffff000805d3e000 x19: ffff800009a9f708 x18: 0000000000000000 <4>[ 199.747159] x17: 0000000000000345 x16: 0000000000000001 x15: ffff80000a53e8c0 <4>[ 199.754584] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 199.762008] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288 <4>[ 199.769432] x8 : ffff000805874f00 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 199.776856] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 199.784280] x2 : 0000000000000000 x1 : ffff000805874f00 x0 : 0000000000000023 <4>[ 199.791704] Call trace: <4>[ 199.794414] fortify_panic+0x24/0x28 <4>[ 199.798258] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4 <4>[ 199.803068] lkdtm_do_action+0x2c/0x50 <4>[ 199.807089] direct_entry+0x164/0x180 <4>[ 199.811021] full_proxy_write+0x68/0xc0 <4>[ 199.815132] vfs_write+0xcc/0x2a0 <4>[ 199.818721] ksys_write+0x78/0x104 <4>[ 199.822396] __arm64_sys_write+0x28/0x3c <4>[ 199.826593] invoke_syscall+0x8c/0x120 <4>[ 199.830617] el0_svc_common.constprop.0+0x68/0x124 <4>[ 199.835686] do_el0_svc+0x40/0xcc <4>[ 199.839274] el0_svc+0x48/0xc0 <4>[ 199.842600] el0t_64_sync_handler+0xb8/0xbc <4>[ 199.847058] el0t_64_sync+0x18c/0x190 <0>[ 199.850994] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) <4>[ 199.857363] ---[ end trace 0000000000000000 ]--- <6>[ 199.862249] note: cat[4042] exited with irqs disabled <6>[ 199.867658] note: cat[4042] exited with preempt_count 1 <4>[ 199.874636] ------------[ cut here ]------------ <4>[ 199.879528] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 199.889480] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 199.901305] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 199.909508] Hardware name: ARM Juno development board (r0) (DT) <4>[ 199.915699] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 199.922941] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 199.928447] lr : ct_idle_enter+0x10/0x1c <4>[ 199.932645] sp : ffff80000c44bd20 <4>[ 199.936225] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 199.943653] x26: 0000000000000000 x25: 0000002e8974a1dc x24: 0000000000000000 <4>[ 199.951083] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 199.958513] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 199.965937] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500 <4>[ 199.973363] x14: ffff8000080bd334 x13: ffff8000096dfb80 x12: ffff8000096d6ec4 <4>[ 199.980787] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280 <4>[ 199.988216] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000 <4>[ 199.995640] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 200.003065] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 200.010490] Call trace: <4>[ 200.013200] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 200.018357] ct_idle_enter+0x10/0x1c <4>[ 200.022207] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 200.026756] cpuidle_enter+0x40/0x60 <4>[ 200.030605] do_idle+0x258/0x310 <4>[ 200.034107] cpu_startup_entry+0x40/0x44 <4>[ 200.038304] secondary_start_kernel+0x138/0x160 <4>[ 200.043112] __secondary_switched+0xb0/0xb4 <4>[ 200.047572] irq event stamp: 207326 <4>[ 200.051330] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 200.060757] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 200.069051] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 200.077859] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 200.086669] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 199.636922] lkdtm: Performing direct entry FORTIFY_STR_OBJECT # [ 199.643085] lkdtm: trying to strcmp() past the end of a struct # [ 199.649263] detected buffer overflow in strncpy # [ 199.654997] ------------[ cut here ]------------ # [ 199.659892] kernel BUG at lib/string_helpers.c:1027! # [ 199.665131] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP # [ 199.672286] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 199.684113] CPU: 1 PID: 4042 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 199.692052] Hardware name: ARM Juno development board (r0) (DT) # [ 199.698244] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 199.705486] pc : fortify_panic+0x24/0x28 # [ 199.709685] lr : fortify_panic+0x24/0x28 # [ 199.713877] sp : ffff800011373b00 # [ 199.717457] x29: ffff800011373b00 x28: ffff000805874f00 x27: 0000000000000000 # [ 199.724885] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 199.732311] x23: ffff000805d3e000 x22: ffff800011373ce0 x21: 0000000000000013 # [ 199.739735] x20: ffff000805d3e000 x19: ffff800009a9f708 x18: 0000000000000000 # [ 199.747159] x17: 0000000000000345 x16: 0000000000000001 x15: ffff80000a53e8c0 # [ 199.754584] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 199.762008] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288 # [ 199.769432] x8 : ffff000805874f00 x7 : 0000000000000000 x6 : 0000000000000001 # [ 199.776856] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 199.784280] x2 : 0000000000000000 x1 : ffff000805874f00 x0 : 0000000000000023 # [ 199.791704] Call trace: # [ 199.794414] fortify_panic+0x24/0x28 # [ 199.798258] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4 # [ 199.803068] lkdtm_do_action+0x2c/0x50 # [ 199.807089] direct_entry+0x164/0x180 # [ 199.811021] full_proxy_write+0x68/0xc0 # [ 199.815132] vfs_write+0xcc/0x2a0 # [ 199.818721] ksys_write+0x78/0x104 # [ 199.822396] __arm64_sys_write+0x28/0x3c # [ 199.826593] invoke_syscall+0x8c/0x120 # [ 199.830617] el0_svc_common.constprop.0+0x68/0x124 # [ 199.835686] do_el0_svc+0x40/0xcc # [ 199.839274] el0_svc+0x48/0xc0 # [ 199.842600] el0t_64_sync_handler+0xb8/0xbc # [ 199.847058] el0t_64_sync+0x18c/0x190 # [ 199.850994] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) # [ 199.857363] ---[ end trace 0000000000000000 ]--- # [ 199.862249] note: cat[4042] exited with irqs disabled # [ 199.867658] note: cat[4042] exited with preempt_count 1 # [ 199.874636] ------------[ cut here ]------------ # [ 199.879528] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 199.889480] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 199.901305] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 199.909508] Hardware name: ARM Juno development board (r0) (DT) # [ 199.915699] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 199.922941] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 199.928447] lr : ct_idle_enter+0x10/0x1c # [ 199.932645] sp : ffff80000c44bd20 # [ 199.936225] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 199.943653] x26: 0000000000000000 x25: 0000002e8974a1dc x24: 0000000000000000 # [ 199.951083] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000 # [ 199.958513] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 199.965937] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500 # [ 199.973363] x14: ffff8000080bd334 x13: ffff8000096dfb80 x12: ffff8000096d6ec4 # [ 199.980787] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280 # [ 199.988216] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000 # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <6>[ 200.935221] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 200.941359] lkdtm: trying to strncpy() past the end of a struct member... <0>[ 200.948498] detected buffer overflow in strncpy <4>[ 200.953990] ------------[ cut here ]------------ <2>[ 200.958892] kernel BUG at lib/string_helpers.c:1027! <0>[ 200.964133] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP <4>[ 200.971291] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 200.983116] CPU: 1 PID: 4090 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 200.991054] Hardware name: ARM Juno development board (r0) (DT) <4>[ 200.997246] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 201.004487] pc : fortify_panic+0x24/0x28 <4>[ 201.008686] lr : fortify_panic+0x24/0x28 <4>[ 201.012878] sp : ffff80001143b9f0 <4>[ 201.016458] x29: ffff80001143b9f0 x28: ffff000805871a80 x27: 0000000000000000 <4>[ 201.023886] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 201.031311] x23: ffff00080d2b7000 x22: ffff80001143bbd0 x21: ffff00080cbc1100 <4>[ 201.038736] x20: ffff80000a0f49e0 x19: ffff800009a9f708 x18: 0000000000000000 <4>[ 201.046161] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 201.053585] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 201.061010] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288 <4>[ 201.068435] x8 : ffff000805871a80 x7 : 00000074b5503510 x6 : 0000000000000001 <4>[ 201.075859] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 201.083283] x2 : 0000000000000000 x1 : ffff000805871a80 x0 : 0000000000000023 <4>[ 201.090707] Call trace: <4>[ 201.093417] fortify_panic+0x24/0x28 <4>[ 201.097261] lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150 <4>[ 201.102156] lkdtm_do_action+0x2c/0x50 <4>[ 201.106177] direct_entry+0x164/0x180 <4>[ 201.110109] full_proxy_write+0x68/0xc0 <4>[ 201.114220] vfs_write+0xcc/0x2a0 <4>[ 201.117809] ksys_write+0x78/0x104 <4>[ 201.121483] __arm64_sys_write+0x28/0x3c <4>[ 201.125681] invoke_syscall+0x8c/0x120 <4>[ 201.129707] el0_svc_common.constprop.0+0x68/0x124 <4>[ 201.134775] do_el0_svc+0x40/0xcc <4>[ 201.138364] el0_svc+0x48/0xc0 <4>[ 201.141690] el0t_64_sync_handler+0xb8/0xbc <4>[ 201.146148] el0t_64_sync+0x18c/0x190 <0>[ 201.150084] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) <4>[ 201.156453] ---[ end trace 0000000000000000 ]--- <6>[ 201.161339] note: cat[4090] exited with irqs disabled <6>[ 201.166805] note: cat[4090] exited with preempt_count 1 <4>[ 201.173909] ------------[ cut here ]------------ <4>[ 201.178799] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 201.188751] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 201.200574] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 201.208775] Hardware name: ARM Juno development board (r0) (DT) <4>[ 201.214966] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 201.222207] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 201.227712] lr : ct_idle_enter+0x10/0x1c <4>[ 201.231910] sp : ffff80000c44bd20 <4>[ 201.235490] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 201.242918] x26: 0000000000000000 x25: 0000002ed6e609d8 x24: 0000000000000000 <4>[ 201.250345] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 201.257777] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 201.265206] x17: 0000000000000090 x16: 0000000000000002 x15: ffff80000a53e8c0 <4>[ 201.272633] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 201.280059] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280 <4>[ 201.287489] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000 <4>[ 201.294913] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 201.302336] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 201.309760] Call trace: <4>[ 201.312471] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 201.317628] ct_idle_enter+0x10/0x1c <4>[ 201.321478] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 201.326026] cpuidle_enter+0x40/0x60 <4>[ 201.329875] do_idle+0x258/0x310 <4>[ 201.333378] cpu_startup_entry+0x3c/0x44 <4>[ 201.337579] secondary_start_kernel+0x138/0x160 <4>[ 201.342386] __secondary_switched+0xb0/0xb4 <4>[ 201.346846] irq event stamp: 207326 <4>[ 201.350605] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 201.360029] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 201.368320] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 201.377133] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 201.385942] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 200.935221] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 200.941359] lkdtm: trying to strncpy() past the end of a struct member... # [ 200.948498] detected buffer overflow in strncpy # [ 200.953990] ------------[ cut here ]------------ # [ 200.958892] kernel BUG at lib/string_helpers.c:1027! # [ 200.964133] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP # [ 200.971291] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 200.983116] CPU: 1 PID: 4090 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 200.991054] Hardware name: ARM Juno development board (r0) (DT) # [ 200.997246] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 201.004487] pc : fortify_panic+0x24/0x28 # [ 201.008686] lr : fortify_panic+0x24/0x28 # [ 201.012878] sp : ffff80001143b9f0 # [ 201.016458] x29: ffff80001143b9f0 x28: ffff000805871a80 x27: 0000000000000000 # [ 201.023886] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 201.031311] x23: ffff00080d2b7000 x22: ffff80001143bbd0 x21: ffff00080cbc1100 # [ 201.038736] x20: ffff80000a0f49e0 x19: ffff800009a9f708 x18: 0000000000000000 # [ 201.046161] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 201.053585] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 201.061010] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288 # [ 201.068435] x8 : ffff000805871a80 x7 : 00000074b5503510 x6 : 0000000000000001 # [ 201.075859] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 201.083283] x2 : 0000000000000000 x1 : ffff000805871a80 x0 : 0000000000000023 # [ 201.090707] Call trace: # [ 201.093417] fortify_panic+0x24/0x28 # [ 201.097261] lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150 # [ 201.102156] lkdtm_do_action+0x2c/0x50 # [ 201.106177] direct_entry+0x164/0x180 # [ 201.110109] full_proxy_write+0x68/0xc0 # [ 201.114220] vfs_write+0xcc/0x2a0 # [ 201.117809] ksys_write+0x78/0x104 # [ 201.121483] __arm64_sys_write+0x28/0x3c # [ 201.125681] invoke_syscall+0x8c/0x120 # [ 201.129707] el0_svc_common.constprop.0+0x68/0x124 # [ 201.134775] do_el0_svc+0x40/0xcc # [ 201.138364] el0_svc+0x48/0xc0 # [ 201.141690] el0t_64_sync_handler+0xb8/0xbc # [ 201.146148] el0t_64_sync+0x18c/0x190 # [ 201.150084] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) # [ 201.156453] ---[ end trace 0000000000000000 ]--- # [ 201.161339] note: cat[4090] exited with irqs disabled # [ 201.166805] note: cat[4090] exited with preempt_count 1 # [ 201.173909] ------------[ cut here ]------------ # [ 201.178799] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 201.188751] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 201.200574] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 201.208775] Hardware name: ARM Juno development board (r0) (DT) # [ 201.214966] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 201.222207] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 201.227712] lr : ct_idle_enter+0x10/0x1c # [ 201.231910] sp : ffff80000c44bd20 # [ 201.235490] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 201.242918] x26: 0000000000000000 x25: 0000002ed6e609d8 x24: 0000000000000000 # [ 201.250345] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000 # [ 201.257777] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 201.265206] x17: 0000000000000090 x16: 0000000000000002 x15: ffff80000a53e8c0 # [ 201.272633] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 201.280059] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280 # [ 201.287489] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000 # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 202.250883] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 202.256991] lkdtm: trying to memcpy() past the end of a struct <6>[ 202.263180] lkdtm: 0: 16 <6>[ 202.266035] lkdtm: 1: 16 <6>[ 202.268889] lkdtm: s: 20 <0>[ 202.271810] detected buffer overflow in memcpy <4>[ 202.276616] ------------[ cut here ]------------ <2>[ 202.281503] kernel BUG at lib/string_helpers.c:1027! <0>[ 202.286742] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP <4>[ 202.293896] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 202.305727] CPU: 1 PID: 4138 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 202.313666] Hardware name: ARM Juno development board (r0) (DT) <4>[ 202.319858] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 202.327100] pc : fortify_panic+0x24/0x28 <4>[ 202.331301] lr : fortify_panic+0x24/0x28 <4>[ 202.335497] sp : ffff80001151ba70 <4>[ 202.339077] x29: ffff80001151ba70 x28: ffff00080a9c9a80 x27: 0000000000000000 <4>[ 202.346506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 202.353932] x23: ffff00080b4f4000 x22: ffff80001151bc90 x21: 0000000000000013 <4>[ 202.361357] x20: ffff00080b4f4000 x19: ffff800009f987b8 x18: 0000000000000000 <4>[ 202.368782] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 202.376207] x14: 0000000000000000 x13: 205d303138313732 x12: 2e32303220205b3e <4>[ 202.383631] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288 <4>[ 202.391055] x8 : ffff00080a9c9a80 x7 : 3031383137322e32 x6 : 0000000000000001 <4>[ 202.398479] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 202.405903] x2 : 0000000000000000 x1 : ffff00080a9c9a80 x0 : 0000000000000022 <4>[ 202.413327] Call trace: <4>[ 202.416037] fortify_panic+0x24/0x28 <4>[ 202.419882] lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114 <4>[ 202.424778] lkdtm_do_action+0x2c/0x50 <4>[ 202.428799] direct_entry+0x164/0x180 <4>[ 202.432731] full_proxy_write+0x68/0xc0 <4>[ 202.436842] vfs_write+0xcc/0x2a0 <4>[ 202.440432] ksys_write+0x78/0x104 <4>[ 202.444107] __arm64_sys_write+0x28/0x3c <4>[ 202.448304] invoke_syscall+0x8c/0x120 <4>[ 202.452329] el0_svc_common.constprop.0+0x68/0x124 <4>[ 202.457398] do_el0_svc+0x40/0xcc <4>[ 202.460986] el0_svc+0x48/0xc0 <4>[ 202.464312] el0t_64_sync_handler+0xb8/0xbc <4>[ 202.468770] el0t_64_sync+0x18c/0x190 <0>[ 202.472706] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) <4>[ 202.479075] ---[ end trace 0000000000000000 ]--- <6>[ 202.483961] note: cat[4138] exited with irqs disabled <6>[ 202.489334] note: cat[4138] exited with preempt_count 1 <4>[ 202.496416] ------------[ cut here ]------------ <4>[ 202.501305] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 202.511257] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 202.523085] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 202.531288] Hardware name: ARM Juno development board (r0) (DT) <4>[ 202.537482] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 202.544730] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 202.550243] lr : ct_idle_enter+0x10/0x1c <4>[ 202.554449] sp : ffff80000c44bd20 <4>[ 202.558030] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 202.565457] x26: 0000000000000001 x25: 0000002f25b9dbd4 x24: 0000000000000001 <4>[ 202.572888] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001 <4>[ 202.580312] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 202.587737] x17: 000000000000006e x16: 0000000000000001 x15: ffff80000a53e8c0 <4>[ 202.595162] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 202.602590] x11: 0000000000000ae5 x10: 0000000000000ae5 x9 : ffff800009141280 <4>[ 202.610015] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 <4>[ 202.617439] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 202.624863] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 202.632291] Call trace: <4>[ 202.635001] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 202.640158] ct_idle_enter+0x10/0x1c <4>[ 202.644009] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 202.648556] cpuidle_enter+0x40/0x60 <4>[ 202.652405] do_idle+0x258/0x310 <4>[ 202.655907] cpu_startup_entry+0x3c/0x44 <4>[ 202.660103] secondary_start_kernel+0x138/0x160 <4>[ 202.664911] __secondary_switched+0xb0/0xb4 <4>[ 202.669369] irq event stamp: 207326 <4>[ 202.673123] hardirqs last enabled at (207325): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 202.682547] hardirqs last disabled at (207326): [] do_idle+0xec/0x310 <4>[ 202.690836] softirqs last enabled at (207310): [] __do_softirq+0x4e0/0x574 <4>[ 202.699644] softirqs last disabled at (207299): [] ____do_softirq+0x18/0x24 <4>[ 202.708452] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 202.250883] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT # [ 202.256991] lkdtm: trying to memcpy() past the end of a struct # [ 202.263180] lkdtm: 0: 16 # [ 202.266035] lkdtm: 1: 16 # [ 202.268889] lkdtm: s: 20 # [ 202.271810] detected buffer overflow in memcpy # [ 202.276616] ------------[ cut here ]------------ # [ 202.281503] kernel BUG at lib/string_helpers.c:1027! # [ 202.286742] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP # [ 202.293896] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 202.305727] CPU: 1 PID: 4138 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 202.313666] Hardware name: ARM Juno development board (r0) (DT) # [ 202.319858] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 202.327100] pc : fortify_panic+0x24/0x28 # [ 202.331301] lr : fortify_panic+0x24/0x28 # [ 202.335497] sp : ffff80001151ba70 # [ 202.339077] x29: ffff80001151ba70 x28: ffff00080a9c9a80 x27: 0000000000000000 # [ 202.346506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 202.353932] x23: ffff00080b4f4000 x22: ffff80001151bc90 x21: 0000000000000013 # [ 202.361357] x20: ffff00080b4f4000 x19: ffff800009f987b8 x18: 0000000000000000 # [ 202.368782] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 202.376207] x14: 0000000000000000 x13: 205d303138313732 x12: 2e32303220205b3e # [ 202.383631] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288 # [ 202.391055] x8 : ffff00080a9c9a80 x7 : 3031383137322e32 x6 : 0000000000000001 # [ 202.398479] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 202.405903] x2 : 0000000000000000 x1 : ffff00080a9c9a80 x0 : 0000000000000022 # [ 202.413327] Call trace: # [ 202.416037] fortify_panic+0x24/0x28 # [ 202.419882] lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114 # [ 202.424778] lkdtm_do_action+0x2c/0x50 # [ 202.428799] direct_entry+0x164/0x180 # [ 202.432731] full_proxy_write+0x68/0xc0 # [ 202.436842] vfs_write+0xcc/0x2a0 # [ 202.440432] ksys_write+0x78/0x104 # [ 202.444107] __arm64_sys_write+0x28/0x3c # [ 202.448304] invoke_syscall+0x8c/0x120 # [ 202.452329] el0_svc_common.constprop.0+0x68/0x124 # [ 202.457398] do_el0_svc+0x40/0xcc # [ 202.460986] el0_svc+0x48/0xc0 # [ 202.464312] el0t_64_sync_handler+0xb8/0xbc # [ 202.468770] el0t_64_sync+0x18c/0x190 # [ 202.472706] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) # [ 202.479075] ---[ end trace 0000000000000000 ]--- # [ 202.483961] note: cat[4138] exited with irqs disabled # [ 202.489334] note: cat[4138] exited with preempt_count 1 # [ 202.496416] ------------[ cut here ]------------ # [ 202.501305] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 202.511257] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 202.523085] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.72-cip13 #1 # [ 202.531288] Hardware name: ARM Juno development board (r0) (DT) # [ 202.537482] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 202.544730] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 202.550243] lr : ct_idle_enter+0x10/0x1c # [ 202.554449] sp : ffff80000c44bd20 # [ 202.558030] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 202.565457] x26: 0000000000000001 x25: 0000002f25b9dbd4 x24: 0000000000000001 # [ 202.572888] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001 # [ 202.580312] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 202.587737] x17: 000000000000006e x16: 0000000000000001 x15: ffff80000a53e8c0 # [ 202.595162] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 202.602590] x11: 0000000000000ae5 x10: 0000000000000ae5 x9 : ffff800009141280 # [ 202.610015] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <6>[ 203.575775] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 203.581899] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 203.589310] ------------[ cut here ]------------ <4>[ 203.594262] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 203.606537] WARNING: CPU: 1 PID: 4186 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 203.616839] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 203.628665] CPU: 1 PID: 4186 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 <4>[ 203.636604] Hardware name: ARM Juno development board (r0) (DT) <4>[ 203.642796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 203.650038] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 203.655365] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 203.660691] sp : ffff8000115fbb40 <4>[ 203.664271] x29: ffff8000115fbb40 x28: ffff000806c00040 x27: 0000000000000000 <4>[ 203.671699] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 <4>[ 203.679125] x23: ffff00080a8bd000 x22: ffff80000b71c000 x21: ffff00080bb72680 <4>[ 203.686550] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 <4>[ 203.693974] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 <4>[ 203.701398] x14: 7328206574697277 x13: 205d323632343935 x12: 2e33303220205b3e <4>[ 203.708822] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288 <4>[ 203.716248] x8 : ffff000806c00040 x7 : 3236323439352e33 x6 : 0000000000001ffe <4>[ 203.723672] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 <4>[ 203.731097] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806c00040 <4>[ 203.738521] Call trace: <4>[ 203.741231] lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 203.746211] lkdtm_do_action+0x2c/0x50 <4>[ 203.750232] direct_entry+0x164/0x180 <4>[ 203.754164] full_proxy_write+0x68/0xc0 <4>[ 203.758276] vfs_write+0xcc/0x2a0 <4>[ 203.761865] ksys_write+0x78/0x104 <4>[ 203.765541] __arm64_sys_write+0x28/0x3c <4>[ 203.769739] invoke_syscall+0x8c/0x120 <4>[ 203.773764] el0_svc_common.constprop.0+0x68/0x124 <4>[ 203.778833] do_el0_svc+0x40/0xcc <4>[ 203.782421] el0_svc+0x48/0xc0 <4>[ 203.785750] el0t_64_sync_handler+0xb8/0xbc <4>[ 203.790207] el0t_64_sync+0x18c/0x190 <4>[ 203.794140] irq event stamp: 0 <4>[ 203.797458] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 203.804004] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 203.812467] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 203.820928] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 203.827470] ---[ end trace 0000000000000000 ]--- <3>[ 203.832434] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 203.840744] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # [ 203.575775] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 203.581899] lkdtm: trying to memcpy() past the end of a struct member... # [ 203.589310] ------------[ cut here ]------------ # [ 203.594262] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 203.606537] WARNING: CPU: 1 PID: 4186 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 203.616839] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 203.628665] CPU: 1 PID: 4186 Comm: cat Tainted: G B D W E 6.1.72-cip13 #1 # [ 203.636604] Hardware name: ARM Juno development board (r0) (DT) # [ 203.642796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 203.650038] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 203.655365] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 203.660691] sp : ffff8000115fbb40 # [ 203.664271] x29: ffff8000115fbb40 x28: ffff000806c00040 x27: 0000000000000000 # [ 203.671699] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190 # [ 203.679125] x23: ffff00080a8bd000 x22: ffff80000b71c000 x21: ffff00080bb72680 # [ 203.686550] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 # [ 203.693974] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 # [ 203.701398] x14: 7328206574697277 x13: 205d323632343935 x12: 2e33303220205b3e # [ 203.708822] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288 # [ 203.716248] x8 : ffff000806c00040 x7 : 3236323439352e33 x6 : 0000000000001ffe # [ 203.723672] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 # [ 203.731097] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806c00040 # [ 203.738521] Call trace: # [ 203.741231] lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 203.746211] lkdtm_do_action+0x2c/0x50 # [ 203.750232] direct_entry+0x164/0x180 # [ 203.754164] full_proxy_write+0x68/0xc0 # [ 203.758276] vfs_write+0xcc/0x2a0 # [ 203.761865] ksys_write+0x78/0x104 # [ 203.765541] __arm64_sys_write+0x28/0x3c # [ 203.769739] invoke_syscall+0x8c/0x120 # [ 203.773764] el0_svc_common.constprop.0+0x68/0x124 # [ 203.778833] do_el0_svc+0x40/0xcc # [ 203.782421] el0_svc+0x48/0xc0 # [ 203.785750] el0t_64_sync_handler+0xb8/0xbc # [ 203.790207] el0t_64_sync+0x18c/0x190 # [ 203.794140] irq event stamp: 0 # [ 203.797458] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 203.804004] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 203.812467] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 203.820928] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 203.827470] ---[ end trace 0000000000000000 ]--- # [ 203.832434] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 203.840744] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # selftests: lkdtm: stack-entropy.sh <6>[ 204.763400] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.768990] lkdtm: Starting stack offset tracking for pid 4231 <6>[ 204.775163] lkdtm: Stack offset: 0 <6>[ 204.779461] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.785007] lkdtm: Stack offset: -64 <6>[ 204.789342] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.794900] lkdtm: Stack offset: 144 <6>[ 204.799205] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.805049] lkdtm: Stack offset: 80 <6>[ 204.809181] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.814721] lkdtm: Stack offset: -224 <6>[ 204.818917] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.824453] lkdtm: Stack offset: 0 <6>[ 204.828382] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.833911] lkdtm: Stack offset: -128 <6>[ 204.838093] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.843622] lkdtm: Stack offset: 192 <6>[ 204.847716] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.853244] lkdtm: Stack offset: 32 <6>[ 204.857250] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.862778] lkdtm: Stack offset: 144 <6>[ 204.866885] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.872414] lkdtm: Stack offset: -192 <6>[ 204.876593] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.882123] lkdtm: Stack offset: -288 <6>[ 204.886307] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.891836] lkdtm: Stack offset: -64 <6>[ 204.895936] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.901471] lkdtm: Stack offset: -80 <6>[ 204.905566] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.911097] lkdtm: Stack offset: -112 <6>[ 204.915285] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.920834] lkdtm: Stack offset: 112 <6>[ 204.924953] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.930487] lkdtm: Stack offset: 48 <6>[ 204.934496] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.940085] lkdtm: Stack offset: -80 <6>[ 204.944208] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.950099] lkdtm: Stack offset: 144 <6>[ 204.954207] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.959740] lkdtm: Stack offset: -48 <6>[ 204.963835] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.969366] lkdtm: Stack offset: 0 <6>[ 204.973288] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.978821] lkdtm: Stack offset: 160 <6>[ 204.982912] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.988455] lkdtm: Stack offset: -176 <6>[ 204.992637] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.998167] lkdtm: Stack offset: 96 <6>[ 205.002174] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.007705] lkdtm: Stack offset: 192 <6>[ 205.011806] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.017337] lkdtm: Stack offset: -240 <6>[ 205.021517] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.027048] lkdtm: Stack offset: -176 <6>[ 205.031245] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.036816] lkdtm: Stack offset: -128 <6>[ 205.041061] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.046634] lkdtm: Stack offset: 176 <6>[ 205.050760] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.056288] lkdtm: Stack offset: -32 <6>[ 205.060386] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.065918] lkdtm: Stack offset: 16 <6>[ 205.069924] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.075455] lkdtm: Stack offset: 64 <6>[ 205.079458] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.084986] lkdtm: Stack offset: 48 <6>[ 205.088993] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.094524] lkdtm: Stack offset: -160 <6>[ 205.098694] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.104221] lkdtm: Stack offset: 32 <6>[ 205.108238] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.113778] lkdtm: Stack offset: 128 <6>[ 205.117863] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.123388] lkdtm: Stack offset: -144 <6>[ 205.127563] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.133094] lkdtm: Stack offset: -160 <6>[ 205.137273] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.142803] lkdtm: Stack offset: 176 <6>[ 205.146895] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.152430] lkdtm: Stack offset: -224 <6>[ 205.156642] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.162285] lkdtm: Stack offset: 144 <6>[ 205.166382] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.171923] lkdtm: Stack offset: -64 <6>[ 205.176019] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.181550] lkdtm: Stack offset: 176 <6>[ 205.185651] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.191182] lkdtm: Stack offset: -208 <6>[ 205.195389] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.200907] lkdtm: Stack offset: 208 <6>[ 205.204998] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.210528] lkdtm: Stack offset: -128 <6>[ 205.214707] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.220252] lkdtm: Stack offset: -96 <6>[ 205.224345] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.229876] lkdtm: Stack offset: 176 <6>[ 205.233978] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.239512] lkdtm: Stack offset: 160 <6>[ 205.243608] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.249138] lkdtm: Stack offset: -192 <6>[ 205.253323] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.258854] lkdtm: Stack offset: -16 <6>[ 205.262951] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.268501] lkdtm: Stack offset: -176 <6>[ 205.272816] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.278351] lkdtm: Stack offset: 160 <6>[ 205.282452] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.287988] lkdtm: Stack offset: -48 <6>[ 205.292097] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.297648] lkdtm: Stack offset: 48 <6>[ 205.301663] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.307199] lkdtm: Stack offset: 0 <6>[ 205.311119] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.316651] lkdtm: Stack offset: 48 <6>[ 205.320660] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.326196] lkdtm: Stack offset: -144 <6>[ 205.330377] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.335911] lkdtm: Stack offset: -256 <6>[ 205.340096] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.345630] lkdtm: Stack offset: -176 <6>[ 205.349811] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.355357] lkdtm: Stack offset: -48 <6>[ 205.359460] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.364983] lkdtm: Stack offset: -32 <6>[ 205.369080] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.374618] lkdtm: Stack offset: -240 <6>[ 205.378835] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.384382] lkdtm: Stack offset: 80 <6>[ 205.388527] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.394058] lkdtm: Stack offset: -288 <6>[ 205.398270] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.403808] lkdtm: Stack offset: -112 <6>[ 205.408001] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.413533] lkdtm: Stack offset: 160 <6>[ 205.417643] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.423172] lkdtm: Stack offset: 48 <6>[ 205.427180] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.432710] lkdtm: Stack offset: 128 <6>[ 205.436804] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.442337] lkdtm: Stack offset: -16 <6>[ 205.446424] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.451955] lkdtm: Stack offset: -64 <6>[ 205.456046] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.461587] lkdtm: Stack offset: -256 <6>[ 205.465780] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.471323] lkdtm: Stack offset: 176 <6>[ 205.475440] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.480963] lkdtm: Stack offset: -96 <6>[ 205.485066] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.490600] lkdtm: Stack offset: -192 <6>[ 205.494786] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.500409] lkdtm: Stack offset: -160 <6>[ 205.504732] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.510267] lkdtm: Stack offset: 64 <6>[ 205.514277] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.519812] lkdtm: Stack offset: 128 <6>[ 205.523911] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.529445] lkdtm: Stack offset: -16 <6>[ 205.533545] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.539088] lkdtm: Stack offset: -96 <6>[ 205.543183] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.548717] lkdtm: Stack offset: -64 <6>[ 205.552810] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.558343] lkdtm: Stack offset: -32 <6>[ 205.562436] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.567968] lkdtm: Stack offset: -192 <6>[ 205.572150] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.577683] lkdtm: Stack offset: 192 <6>[ 205.581776] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.587321] lkdtm: Stack offset: 128 <6>[ 205.591418] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.596951] lkdtm: Stack offset: -96 <6>[ 205.601052] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.606585] lkdtm: Stack offset: 96 <6>[ 205.610594] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.616142] lkdtm: Stack offset: 96 <6>[ 205.620286] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.625820] lkdtm: Stack offset: -288 <6>[ 205.630001] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.635534] lkdtm: Stack offset: -64 <6>[ 205.639628] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.645163] lkdtm: Stack offset: -16 <6>[ 205.649268] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.654803] lkdtm: Stack offset: -112 <6>[ 205.658991] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.664525] lkdtm: Stack offset: 128 <6>[ 205.668621] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.674154] lkdtm: Stack offset: 176 <6>[ 205.678248] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.683780] lkdtm: Stack offset: -256 <6>[ 205.687961] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.693495] lkdtm: Stack offset: -144 <6>[ 205.697675] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.703208] lkdtm: Stack offset: 112 <6>[ 205.707300] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.712847] lkdtm: Stack offset: 16 <6>[ 205.716872] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.722405] lkdtm: Stack offset: -224 <6>[ 205.726600] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.732151] lkdtm: Stack offset: 112 <6>[ 205.736381] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.741914] lkdtm: Stack offset: 96 <6>[ 205.745923] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.751454] lkdtm: Stack offset: -32 <6>[ 205.755580] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.761245] lkdtm: Stack offset: 80 <6>[ 205.765289] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.770821] lkdtm: Stack offset: 112 <6>[ 205.774952] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.780500] lkdtm: Stack offset: 80 <6>[ 205.784549] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.790088] lkdtm: Stack offset: -64 <6>[ 205.794202] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.799737] lkdtm: Stack offset: -224 <6>[ 205.803921] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.809458] lkdtm: Stack offset: -112 <6>[ 205.813642] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.819178] lkdtm: Stack offset: 64 <6>[ 205.823202] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.828736] lkdtm: Stack offset: 96 <6>[ 205.832753] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.838371] lkdtm: Stack offset: -64 <6>[ 205.842484] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.848036] lkdtm: Stack offset: -176 <6>[ 205.852224] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.857758] lkdtm: Stack offset: -144 <6>[ 205.861942] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.867477] lkdtm: Stack offset: -48 <6>[ 205.871581] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.877132] lkdtm: Stack offset: 48 <6>[ 205.881175] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.886710] lkdtm: Stack offset: 144 <6>[ 205.890807] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.896341] lkdtm: Stack offset: 160 <6>[ 205.900456] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.905991] lkdtm: Stack offset: 112 <6>[ 205.910087] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.915620] lkdtm: Stack offset: 64 <6>[ 205.919630] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.925164] lkdtm: Stack offset: -48 <6>[ 205.929259] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.934793] lkdtm: Stack offset: -160 <6>[ 205.938977] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.944511] lkdtm: Stack offset: -288 <6>[ 205.948693] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.954242] lkdtm: Stack offset: 80 <6>[ 205.958253] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.963841] lkdtm: Stack offset: -208 <6>[ 205.968056] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.973729] lkdtm: Stack offset: -96 <6>[ 205.977832] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.983368] lkdtm: Stack offset: 64 <6>[ 205.987403] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.993027] lkdtm: Stack offset: 16 <6>[ 205.997046] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.002583] lkdtm: Stack offset: -240 <6>[ 206.006770] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.012302] lkdtm: Stack offset: 192 <6>[ 206.016401] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.021933] lkdtm: Stack offset: 176 <6>[ 206.026041] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.031593] lkdtm: Stack offset: -304 <6>[ 206.035778] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.041314] lkdtm: Stack offset: 192 <6>[ 206.045409] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.050946] lkdtm: Stack offset: -144 <6>[ 206.055141] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.060674] lkdtm: Stack offset: 16 <6>[ 206.064688] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.070224] lkdtm: Stack offset: -288 <6>[ 206.074400] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.079935] lkdtm: Stack offset: -160 <6>[ 206.084142] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.089678] lkdtm: Stack offset: -160 <6>[ 206.093871] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.099407] lkdtm: Stack offset: -80 <6>[ 206.103516] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.109081] lkdtm: Stack offset: 144 <6>[ 206.113174] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.118708] lkdtm: Stack offset: -32 <6>[ 206.122803] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.128334] lkdtm: Stack offset: 128 <6>[ 206.132424] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.137958] lkdtm: Stack offset: -272 <6>[ 206.142139] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.147679] lkdtm: Stack offset: 208 <6>[ 206.151778] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.157308] lkdtm: Stack offset: 176 <6>[ 206.161404] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.166939] lkdtm: Stack offset: -256 <6>[ 206.171124] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.176658] lkdtm: Stack offset: -256 <6>[ 206.180846] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.186386] lkdtm: Stack offset: 192 <6>[ 206.190497] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.196028] lkdtm: Stack offset: 160 <6>[ 206.200122] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.205661] lkdtm: Stack offset: 0 <6>[ 206.209595] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.215136] lkdtm: Stack offset: 128 <6>[ 206.219249] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.224797] lkdtm: Stack offset: 192 <6>[ 206.229035] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.234569] lkdtm: Stack offset: -112 <6>[ 206.238755] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.244290] lkdtm: Stack offset: -64 <6>[ 206.248387] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.253921] lkdtm: Stack offset: -272 <6>[ 206.258110] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.263645] lkdtm: Stack offset: 48 <6>[ 206.267667] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.273201] lkdtm: Stack offset: -144 <6>[ 206.277383] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.282918] lkdtm: Stack offset: -16 <6>[ 206.287013] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.292547] lkdtm: Stack offset: 48 <6>[ 206.296555] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.302089] lkdtm: Stack offset: -160 <6>[ 206.306274] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.311808] lkdtm: Stack offset: -16 <6>[ 206.315907] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.321441] lkdtm: Stack offset: -128 <6>[ 206.325629] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.331174] lkdtm: Stack offset: 80 <6>[ 206.335190] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.340738] lkdtm: Stack offset: 128 <6>[ 206.344963] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.350498] lkdtm: Stack offset: 160 <6>[ 206.354592] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.360128] lkdtm: Stack offset: -224 <6>[ 206.364314] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.369847] lkdtm: Stack offset: -64 <6>[ 206.373950] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.379484] lkdtm: Stack offset: 144 <6>[ 206.383582] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.389127] lkdtm: Stack offset: -160 <6>[ 206.393312] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.398846] lkdtm: Stack offset: 144 <6>[ 206.402965] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.408501] lkdtm: Stack offset: 176 <6>[ 206.412603] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.418140] lkdtm: Stack offset: -192 <6>[ 206.422341] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.427877] lkdtm: Stack offset: -112 <6>[ 206.432069] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.437600] lkdtm: Stack offset: -272 <6>[ 206.441799] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.447347] lkdtm: Stack offset: -112 <6>[ 206.451533] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.457061] lkdtm: Stack offset: 144 <6>[ 206.461177] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.466847] lkdtm: Stack offset: 208 <6>[ 206.470964] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.476498] lkdtm: Stack offset: -288 <6>[ 206.480682] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.486216] lkdtm: Stack offset: -128 <6>[ 206.490404] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.495938] lkdtm: Stack offset: 48 <6>[ 206.499947] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.505480] lkdtm: Stack offset: -176 <6>[ 206.509690] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.515223] lkdtm: Stack offset: 192 <6>[ 206.519366] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.525019] lkdtm: Stack offset: -224 <6>[ 206.529203] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.534737] lkdtm: Stack offset: -112 <6>[ 206.538917] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.544450] lkdtm: Stack offset: -32 <6>[ 206.548555] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.554085] lkdtm: Stack offset: -192 <6>[ 206.558268] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.563803] lkdtm: Stack offset: -192 <6>[ 206.567993] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.573527] lkdtm: Stack offset: -288 <6>[ 206.577703] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.583237] lkdtm: Stack offset: -112 <6>[ 206.587466] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.592986] lkdtm: Stack offset: -272 <6>[ 206.597170] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.602700] lkdtm: Stack offset: 16 <6>[ 206.606714] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.612247] lkdtm: Stack offset: -144 <6>[ 206.616424] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.621959] lkdtm: Stack offset: -32 <6>[ 206.626056] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.631606] lkdtm: Stack offset: 176 <6>[ 206.635789] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.641321] lkdtm: Stack offset: 64 <6>[ 206.645330] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.650863] lkdtm: Stack offset: -144 <6>[ 206.655044] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.660578] lkdtm: Stack offset: -176 <6>[ 206.664755] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.670289] lkdtm: Stack offset: -176 <6>[ 206.674472] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.680003] lkdtm: Stack offset: -288 <6>[ 206.684190] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.689735] lkdtm: Stack offset: -80 <6>[ 206.693842] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.699376] lkdtm: Stack offset: -160 <6>[ 206.703556] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.709090] lkdtm: Stack offset: 112 <6>[ 206.713182] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.718716] lkdtm: Stack offset: 48 <6>[ 206.722734] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.728268] lkdtm: Stack offset: -144 <6>[ 206.732466] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.738001] lkdtm: Stack offset: -16 <6>[ 206.742100] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.747636] lkdtm: Stack offset: -128 <6>[ 206.751838] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.757487] lkdtm: Stack offset: 112 <6>[ 206.761580] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.767122] lkdtm: Stack offset: -208 <6>[ 206.771300] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.776857] lkdtm: Stack offset: 80 <6>[ 206.780871] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.786403] lkdtm: Stack offset: 160 <6>[ 206.790492] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.796024] lkdtm: Stack offset: 192 <6>[ 206.800117] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.805652] lkdtm: Stack offset: 16 <6>[ 206.809666] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.815208] lkdtm: Stack offset: 160 <6>[ 206.819303] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.824992] lkdtm: Stack offset: -176 <6>[ 206.829183] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.834718] lkdtm: Stack offset: 208 <6>[ 206.838821] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.844355] lkdtm: Stack offset: 80 <6>[ 206.848365] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.853977] lkdtm: Stack offset: -304 <6>[ 206.858168] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.863703] lkdtm: Stack offset: -256 <6>[ 206.867890] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.873434] lkdtm: Stack offset: -48 <6>[ 206.877532] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.883065] lkdtm: Stack offset: -80 <6>[ 206.887162] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.892697] lkdtm: Stack offset: 112 <6>[ 206.896799] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.902333] lkdtm: Stack offset: -224 <6>[ 206.906516] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.912050] lkdtm: Stack offset: 128 <6>[ 206.916149] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.921683] lkdtm: Stack offset: 160 <6>[ 206.925779] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.931331] lkdtm: Stack offset: -192 <6>[ 206.935537] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.941144] lkdtm: Stack offset: -48 <6>[ 206.945241] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.950776] lkdtm: Stack offset: -272 <6>[ 206.954960] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.960494] lkdtm: Stack offset: -208 <6>[ 206.964691] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.970223] lkdtm: Stack offset: 16 <6>[ 206.974240] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.979776] lkdtm: Stack offset: -96 <6>[ 206.983870] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.989407] lkdtm: Stack offset: -288 <6>[ 206.993597] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.999135] lkdtm: Stack offset: 112 <6>[ 207.003228] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.008760] lkdtm: Stack offset: 96 <6>[ 207.012772] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.018304] lkdtm: Stack offset: -256 <6>[ 207.022488] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.028024] lkdtm: Stack offset: -80 <6>[ 207.032118] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.037654] lkdtm: Stack offset: -160 <6>[ 207.041845] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.047396] lkdtm: Stack offset: 144 <6>[ 207.051638] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.057162] lkdtm: Stack offset: 192 <6>[ 207.061262] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.066794] lkdtm: Stack offset: 80 <6>[ 207.070811] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.076355] lkdtm: Stack offset: -112 <6>[ 207.080571] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.086110] lkdtm: Stack offset: -288 <6>[ 207.090303] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.095836] lkdtm: Stack offset: -80 <6>[ 207.099937] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.105471] lkdtm: Stack offset: -128 <6>[ 207.109663] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.115210] lkdtm: Stack offset: -192 <6>[ 207.119417] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.124946] lkdtm: Stack offset: 160 <6>[ 207.129035] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.134567] lkdtm: Stack offset: -16 <6>[ 207.138680] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.144211] lkdtm: Stack offset: -240 <6>[ 207.148406] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.153949] lkdtm: Stack offset: 128 <6>[ 207.158056] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.163610] lkdtm: Stack offset: 0 <6>[ 207.167659] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.173193] lkdtm: Stack offset: -208 <6>[ 207.177379] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.182914] lkdtm: Stack offset: 176 <6>[ 207.187010] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.192545] lkdtm: Stack offset: -160 <6>[ 207.196738] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.202350] lkdtm: Stack offset: 0 <6>[ 207.206279] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.211831] lkdtm: Stack offset: -16 <6>[ 207.215932] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.221466] lkdtm: Stack offset: 80 <6>[ 207.225479] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.231013] lkdtm: Stack offset: 192 <6>[ 207.235121] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.240656] lkdtm: Stack offset: 128 <6>[ 207.244753] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.250288] lkdtm: Stack offset: -256 <6>[ 207.254472] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.260007] lkdtm: Stack offset: -256 <6>[ 207.264196] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.269732] lkdtm: Stack offset: -224 <6>[ 207.273920] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.279470] lkdtm: Stack offset: -96 <6>[ 207.283698] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.289248] lkdtm: Stack offset: -160 <6>[ 207.293448] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.298983] lkdtm: Stack offset: -64 <6>[ 207.303079] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.308614] lkdtm: Stack offset: 208 <6>[ 207.312718] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.318253] lkdtm: Stack offset: 32 <6>[ 207.322262] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.327796] lkdtm: Stack offset: -96 <6>[ 207.331892] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.337427] lkdtm: Stack offset: -272 <6>[ 207.341616] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.347151] lkdtm: Stack offset: -176 <6>[ 207.351388] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.357045] lkdtm: Stack offset: 144 <6>[ 207.361144] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.366680] lkdtm: Stack offset: 128 <6>[ 207.370783] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.376316] lkdtm: Stack offset: -224 <6>[ 207.380503] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.386035] lkdtm: Stack offset: -64 <6>[ 207.390133] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.395687] lkdtm: Stack offset: -80 <6>[ 207.399780] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.405316] lkdtm: Stack offset: -16 <6>[ 207.409409] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.414956] lkdtm: Stack offset: -80 <6>[ 207.419072] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.424612] lkdtm: Stack offset: -224 <6>[ 207.428823] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.434357] lkdtm: Stack offset: 208 <6>[ 207.438463] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.443994] lkdtm: Stack offset: 160 <6>[ 207.448103] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.453638] lkdtm: Stack offset: -224 <6>[ 207.457822] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.463353] lkdtm: Stack offset: -32 <6>[ 207.467454] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.473012] lkdtm: Stack offset: 96 <6>[ 207.477042] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.482664] lkdtm: Stack offset: 128 <6>[ 207.486791] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.492325] lkdtm: Stack offset: 64 <6>[ 207.496355] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.501889] lkdtm: Stack offset: -224 <6>[ 207.506078] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.511615] lkdtm: Stack offset: -240 <6>[ 207.515798] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.521335] lkdtm: Stack offset: -288 <6>[ 207.525522] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.531065] lkdtm: Stack offset: 16 <6>[ 207.535085] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.540689] lkdtm: Stack offset: 192 <6>[ 207.544793] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.550329] lkdtm: Stack offset: -16 <6>[ 207.554425] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.559960] lkdtm: Stack offset: 16 <6>[ 207.563974] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.569509] lkdtm: Stack offset: -32 <6>[ 207.573613] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.579149] lkdtm: Stack offset: -32 <6>[ 207.583245] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.588778] lkdtm: Stack offset: -80 <6>[ 207.592891] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.598440] lkdtm: Stack offset: -192 <6>[ 207.602758] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.608293] lkdtm: Stack offset: 16 <6>[ 207.612305] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.617840] lkdtm: Stack offset: -224 <6>[ 207.622028] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.627563] lkdtm: Stack offset: -144 <6>[ 207.631746] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.637280] lkdtm: Stack offset: -160 <6>[ 207.641464] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.646999] lkdtm: Stack offset: 80 <6>[ 207.651007] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.656553] lkdtm: Stack offset: 32 <6>[ 207.660566] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.666101] lkdtm: Stack offset: -160 <6>[ 207.670283] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.675819] lkdtm: Stack offset: 128 <6>[ 207.679916] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.685451] lkdtm: Stack offset: -256 <6>[ 207.689640] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.695175] lkdtm: Stack offset: -80 <6>[ 207.699270] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.704804] lkdtm: Stack offset: -192 <6>[ 207.708996] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.714545] lkdtm: Stack offset: -208 <6>[ 207.718875] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.724454] lkdtm: Stack offset: 16 <6>[ 207.728483] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.734146] lkdtm: Stack offset: -256 <6>[ 207.738333] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.743868] lkdtm: Stack offset: -48 <6>[ 207.747974] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.753507] lkdtm: Stack offset: -32 <6>[ 207.757622] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.763158] lkdtm: Stack offset: -96 <6>[ 207.767274] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.772811] lkdtm: Stack offset: 0 <6>[ 207.776764] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.782303] lkdtm: Stack offset: 48 <6>[ 207.786321] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.791852] lkdtm: Stack offset: 160 <6>[ 207.795947] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.801479] lkdtm: Stack offset: -144 <6>[ 207.805674] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.811212] lkdtm: Stack offset: -240 <6>[ 207.815446] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.820971] lkdtm: Stack offset: -128 <6>[ 207.825157] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.830693] lkdtm: Stack offset: 96 <6>[ 207.834724] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.840275] lkdtm: Stack offset: -144 <6>[ 207.844491] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.850199] lkdtm: Stack offset: 0 <6>[ 207.854144] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.859819] lkdtm: Stack offset: 32 <6>[ 207.863837] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.869370] lkdtm: Stack offset: -16 <6>[ 207.873470] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.879002] lkdtm: Stack offset: 32 <6>[ 207.883017] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.888621] lkdtm: Stack offset: 48 <6>[ 207.892638] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.898175] lkdtm: Stack offset: -48 <6>[ 207.902288] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.907830] lkdtm: Stack offset: -112 <6>[ 207.912016] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.917548] lkdtm: Stack offset: -16 <6>[ 207.921646] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.927178] lkdtm: Stack offset: -112 <6>[ 207.931394] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.936916] lkdtm: Stack offset: -96 <6>[ 207.941008] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.946545] lkdtm: Stack offset: -288 <6>[ 207.950750] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.956288] lkdtm: Stack offset: 0 <6>[ 207.960244] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.965809] lkdtm: Stack offset: -192 <6>[ 207.970001] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.975535] lkdtm: Stack offset: -160 <6>[ 207.979721] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.985253] lkdtm: Stack offset: -176 <6>[ 207.989440] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.994973] lkdtm: Stack offset: 160 <6>[ 207.999071] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.004608] lkdtm: Stack offset: 48 <6>[ 208.008617] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.014153] lkdtm: Stack offset: 16 <6>[ 208.018160] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.023717] lkdtm: Stack offset: -112 <6>[ 208.027914] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.033446] lkdtm: Stack offset: -272 <6>[ 208.037626] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.043160] lkdtm: Stack offset: 32 <6>[ 208.047173] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.052709] lkdtm: Stack offset: 64 <6>[ 208.056714] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.062252] lkdtm: Stack offset: 16 <6>[ 208.066263] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.071813] lkdtm: Stack offset: 176 <6>[ 208.076038] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.081571] lkdtm: Stack offset: 192 <6>[ 208.085680] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.091213] lkdtm: Stack offset: -192 <6>[ 208.095452] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.100979] lkdtm: Stack offset: -160 <6>[ 208.105173] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.110707] lkdtm: Stack offset: -288 <6>[ 208.114915] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.120456] lkdtm: Stack offset: -128 <6>[ 208.124644] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.130206] lkdtm: Stack offset: -288 <6>[ 208.134398] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.139932] lkdtm: Stack offset: -272 <6>[ 208.144120] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.149656] lkdtm: Stack offset: 48 <6>[ 208.153677] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.159211] lkdtm: Stack offset: -272 <6>[ 208.163439] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.168967] lkdtm: Stack offset: -112 <6>[ 208.173171] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.178709] lkdtm: Stack offset: -16 <6>[ 208.182809] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.188344] lkdtm: Stack offset: -240 <6>[ 208.192548] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.198205] lkdtm: Stack offset: -80 <6>[ 208.202305] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.207865] lkdtm: Stack offset: 96 <6>[ 208.211878] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.217414] lkdtm: Stack offset: 160 <6>[ 208.221514] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.227050] lkdtm: Stack offset: -144 <6>[ 208.231235] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.236841] lkdtm: Stack offset: 128 <6>[ 208.240946] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.246481] lkdtm: Stack offset: -160 <6>[ 208.250672] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.256207] lkdtm: Stack offset: -96 <6>[ 208.260307] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.265842] lkdtm: Stack offset: 80 <6>[ 208.269865] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.275401] lkdtm: Stack offset: -288 <6>[ 208.279586] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.285128] lkdtm: Stack offset: -240 <6>[ 208.289314] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.294849] lkdtm: Stack offset: 64 <6>[ 208.298859] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.304395] lkdtm: Stack offset: -112 <6>[ 208.308585] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.314134] lkdtm: Stack offset: -208 <6>[ 208.318443] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.323979] lkdtm: Stack offset: 48 <6>[ 208.328000] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.333536] lkdtm: Stack offset: -64 <6>[ 208.337633] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.343167] lkdtm: Stack offset: 192 <6>[ 208.347264] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.352798] lkdtm: Stack offset: -16 <6>[ 208.356898] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.362433] lkdtm: Stack offset: 208 <6>[ 208.366535] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.372070] lkdtm: Stack offset: -256 <6>[ 208.376255] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.381790] lkdtm: Stack offset: 160 <6>[ 208.385887] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.391432] lkdtm: Stack offset: -64 <6>[ 208.395549] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.401208] lkdtm: Stack offset: 160 <6>[ 208.405309] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.410845] lkdtm: Stack offset: 112 <6>[ 208.414942] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.420479] lkdtm: Stack offset: -224 <6>[ 208.424664] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.430199] lkdtm: Stack offset: 112 <6>[ 208.434305] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.439840] lkdtm: Stack offset: 128 <6>[ 208.443941] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.449480] lkdtm: Stack offset: -32 <6>[ 208.453596] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.459129] lkdtm: Stack offset: 16 <6>[ 208.463151] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.468685] lkdtm: Stack offset: 16 <6>[ 208.472708] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.478239] lkdtm: Stack offset: -176 <6>[ 208.482413] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.487950] lkdtm: Stack offset: -192 <6>[ 208.492142] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.497675] lkdtm: Stack offset: -144 <6>[ 208.501849] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.507385] lkdtm: Stack offset: 176 <6>[ 208.511500] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.517111] lkdtm: Stack offset: 16 <6>[ 208.521117] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.526648] lkdtm: Stack offset: -80 <6>[ 208.530742] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.536271] lkdtm: Stack offset: -48 <6>[ 208.540363] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.545895] lkdtm: Stack offset: 96 <6>[ 208.549906] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.555437] lkdtm: Stack offset: 0 <6>[ 208.559380] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.565038] lkdtm: Stack offset: -64 <6>[ 208.569140] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.574686] lkdtm: Stack offset: -256 <6>[ 208.578882] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.584418] lkdtm: Stack offset: 192 <6>[ 208.588517] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.594052] lkdtm: Stack offset: -48 <6>[ 208.598149] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.603683] lkdtm: Stack offset: 80 <6>[ 208.607693] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.613227] lkdtm: Stack offset: -128 <6>[ 208.617409] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.622945] lkdtm: Stack offset: -64 <6>[ 208.627040] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.632584] lkdtm: Stack offset: -208 <6>[ 208.636779] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.642314] lkdtm: Stack offset: 128 <6>[ 208.646410] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.651945] lkdtm: Stack offset: -32 <6>[ 208.656042] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.661585] lkdtm: Stack offset: -176 <6>[ 208.665769] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.671304] lkdtm: Stack offset: 48 <6>[ 208.675408] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.680931] lkdtm: Stack offset: 48 <6>[ 208.684982] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.690519] lkdtm: Stack offset: -64 <6>[ 208.694628] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.700162] lkdtm: Stack offset: -256 <6>[ 208.704342] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.709876] lkdtm: Stack offset: 112 <6>[ 208.713969] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.719503] lkdtm: Stack offset: 48 <6>[ 208.723535] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.729174] lkdtm: Stack offset: -256 <6>[ 208.733364] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.738899] lkdtm: Stack offset: -144 <6>[ 208.743080] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.748613] lkdtm: Stack offset: 112 <6>[ 208.752722] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.758253] lkdtm: Stack offset: 208 <6>[ 208.762365] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.767899] lkdtm: Stack offset: -256 <6>[ 208.772082] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.777618] lkdtm: Stack offset: 96 <6>[ 208.781622] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.787158] lkdtm: Stack offset: -256 <6>[ 208.791391] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.796984] lkdtm: Stack offset: -32 <6>[ 208.801078] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.806615] lkdtm: Stack offset: 112 <6>[ 208.810725] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.816268] lkdtm: Stack offset: -96 <6>[ 208.820389] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.825925] lkdtm: Stack offset: 96 <6>[ 208.829933] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.835466] lkdtm: Stack offset: -288 <6>[ 208.839643] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.845177] lkdtm: Stack offset: 96 <6>[ 208.849195] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.854729] lkdtm: Stack offset: 16 <6>[ 208.858754] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.864309] lkdtm: Stack offset: 96 <6>[ 208.868337] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.873872] lkdtm: Stack offset: -144 <6>[ 208.878074] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.883608] lkdtm: Stack offset: 0 <6>[ 208.887529] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.893053] lkdtm: Stack offset: 176 <6>[ 208.897154] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.902690] lkdtm: Stack offset: 16 <6>[ 208.906719] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.912333] lkdtm: Stack offset: -128 <6>[ 208.916533] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.922070] lkdtm: Stack offset: -16 <6>[ 208.926168] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.931702] lkdtm: Stack offset: 128 <6>[ 208.935879] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.941432] lkdtm: Stack offset: 16 <6>[ 208.945444] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.950979] lkdtm: Stack offset: -16 <6>[ 208.955079] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.960614] lkdtm: Stack offset: 160 <6>[ 208.964711] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.970246] lkdtm: Stack offset: -80 <6>[ 208.974349] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.979884] lkdtm: Stack offset: -208 <6>[ 208.984068] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.989604] lkdtm: Stack offset: -144 <6>[ 208.993787] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.999340] lkdtm: Stack offset: 48 <6>[ 209.003373] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.009027] lkdtm: Stack offset: -128 <6>[ 209.013260] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.018801] lkdtm: Stack offset: -160 <6>[ 209.023002] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.028537] lkdtm: Stack offset: 192 <6>[ 209.032636] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.038176] lkdtm: Stack offset: -208 <6>[ 209.042363] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.047901] lkdtm: Stack offset: -272 <6>[ 209.052086] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.057623] lkdtm: Stack offset: -80 <6>[ 209.061727] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.067264] lkdtm: Stack offset: 160 <6>[ 209.071407] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.077050] lkdtm: Stack offset: 176 <6>[ 209.081149] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.086687] lkdtm: Stack offset: -64 <6>[ 209.090782] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.096315] lkdtm: Stack offset: -80 <6>[ 209.100417] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.105949] lkdtm: Stack offset: -64 <6>[ 209.110044] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.115576] lkdtm: Stack offset: 48 <6>[ 209.119598] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.125131] lkdtm: Stack offset: 128 <6>[ 209.129232] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.134765] lkdtm: Stack offset: -240 <6>[ 209.138948] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.144480] lkdtm: Stack offset: 32 <6>[ 209.148490] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.154023] lkdtm: Stack offset: 176 <6>[ 209.158136] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.163673] lkdtm: Stack offset: -32 <6>[ 209.167777] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.173307] lkdtm: Stack offset: -64 <6>[ 209.177401] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.182942] lkdtm: Stack offset: -96 <6>[ 209.187055] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.192602] lkdtm: Stack offset: -272 <6>[ 209.196876] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.202411] lkdtm: Stack offset: 176 <6>[ 209.206502] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.212033] lkdtm: Stack offset: -80 <6>[ 209.216126] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.221658] lkdtm: Stack offset: 208 <6>[ 209.225776] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.231325] lkdtm: Stack offset: -80 <6>[ 209.235437] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.240978] lkdtm: Stack offset: 64 <6>[ 209.244983] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.250517] lkdtm: Stack offset: -64 <6>[ 209.254620] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.260149] lkdtm: Stack offset: -240 <6>[ 209.264328] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.269863] lkdtm: Stack offset: -16 <6>[ 209.273960] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.279495] lkdtm: Stack offset: 144 <6>[ 209.283593] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.289127] lkdtm: Stack offset: -224 <6>[ 209.293309] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.298843] lkdtm: Stack offset: 208 <6>[ 209.302955] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.308504] lkdtm: Stack offset: -272 <6>[ 209.312823] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.318358] lkdtm: Stack offset: 176 <6>[ 209.322455] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.327990] lkdtm: Stack offset: -48 <6>[ 209.332089] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.337623] lkdtm: Stack offset: -288 <6>[ 209.341807] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.347342] lkdtm: Stack offset: -64 <6>[ 209.351443] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.356966] lkdtm: Stack offset: -240 <6>[ 209.361156] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.366690] lkdtm: Stack offset: 80 <6>[ 209.370707] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.376242] lkdtm: Stack offset: -96 <6>[ 209.380340] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.385875] lkdtm: Stack offset: -144 <6>[ 209.390077] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.395611] lkdtm: Stack offset: 128 <6>[ 209.399709] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.405242] lkdtm: Stack offset: -192 <6>[ 209.409424] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.414967] lkdtm: Stack offset: 112 <6>[ 209.419066] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.424615] lkdtm: Stack offset: -272 <6>[ 209.428817] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.434471] lkdtm: Stack offset: 176 <6>[ 209.438571] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.444108] lkdtm: Stack offset: 208 <6>[ 209.448206] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.453740] lkdtm: Stack offset: 64 <6>[ 209.457746] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.463282] lkdtm: Stack offset: 112 <6>[ 209.467426] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.472949] lkdtm: Stack offset: -192 <6>[ 209.477128] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.482663] lkdtm: Stack offset: -192 <6>[ 209.486863] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.492397] lkdtm: Stack offset: 176 <6>[ 209.496494] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.502028] lkdtm: Stack offset: 208 <6>[ 209.506122] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.511667] lkdtm: Stack offset: -48 <6>[ 209.515775] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.521307] lkdtm: Stack offset: -64 <6>[ 209.525399] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.530939] lkdtm: Stack offset: -272 <6>[ 209.535140] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.540677] lkdtm: Stack offset: 192 <6>[ 209.544810] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.550369] lkdtm: Stack offset: 48 <6>[ 209.554527] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.560063] lkdtm: Stack offset: 48 <6>[ 209.564078] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.569632] lkdtm: Stack offset: -112 <6>[ 209.573817] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.579352] lkdtm: Stack offset: -176 <6>[ 209.583532] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.589056] lkdtm: Stack offset: 112 <6>[ 209.593146] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.598681] lkdtm: Stack offset: -288 <6>[ 209.602880] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.608421] lkdtm: Stack offset: 208 <6>[ 209.612525] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.618061] lkdtm: Stack offset: 96 <6>[ 209.622072] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.627606] lkdtm: Stack offset: -240 <6>[ 209.631788] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.637323] lkdtm: Stack offset: 176 <6>[ 209.641418] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.646968] lkdtm: Stack offset: 16 <6>[ 209.650982] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.656517] lkdtm: Stack offset: -32 <6>[ 209.660619] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.666168] lkdtm: Stack offset: -224 <6>[ 209.670501] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.676037] lkdtm: Stack offset: 208 <6>[ 209.680135] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.685670] lkdtm: Stack offset: 208 <6>[ 209.689765] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.695300] lkdtm: Stack offset: -112 <6>[ 209.699525] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.705171] lkdtm: Stack offset: 144 <6>[ 209.709266] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.714802] lkdtm: Stack offset: -272 <6>[ 209.718985] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.724519] lkdtm: Stack offset: 64 <6>[ 209.728546] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.734079] lkdtm: Stack offset: 48 <6>[ 209.738091] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.743629] lkdtm: Stack offset: 80 <6>[ 209.747642] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.753178] lkdtm: Stack offset: -128 <6>[ 209.757359] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.762896] lkdtm: Stack offset: 16 <6>[ 209.766901] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.772435] lkdtm: Stack offset: -80 <6>[ 209.776531] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.782065] lkdtm: Stack offset: 96 <6>[ 209.786082] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.791629] lkdtm: Stack offset: 80 <6>[ 209.795645] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.801181] lkdtm: Stack offset: 144 <6>[ 209.805279] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.810829] lkdtm: Stack offset: -80 <6>[ 209.814978] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.820514] lkdtm: Stack offset: -144 <6>[ 209.824706] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.830242] lkdtm: Stack offset: -96 <6>[ 209.834338] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.839873] lkdtm: Stack offset: 112 <6>[ 209.843973] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.849508] lkdtm: Stack offset: 144 <6>[ 209.853618] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.859149] lkdtm: Stack offset: 96 <6>[ 209.863158] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.868687] lkdtm: Stack offset: 0 <6>[ 209.872604] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.878137] lkdtm: Stack offset: 48 <6>[ 209.882150] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.887684] lkdtm: Stack offset: 16 <6>[ 209.891687] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.897214] lkdtm: Stack offset: 80 <6>[ 209.901211] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.906737] lkdtm: Stack offset: 96 <6>[ 209.910739] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.916284] lkdtm: Stack offset: -240 <6>[ 209.920478] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.926125] lkdtm: Stack offset: 96 <6>[ 209.930140] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.935672] lkdtm: Stack offset: -240 <6>[ 209.939849] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.945380] lkdtm: Stack offset: -32 <6>[ 209.949507] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.955043] lkdtm: Stack offset: -80 <6>[ 209.959146] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.964678] lkdtm: Stack offset: -48 <6>[ 209.968775] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.974312] lkdtm: Stack offset: -80 <6>[ 209.978424] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.983969] lkdtm: Stack offset: -272 <6>[ 209.988161] lkdtm: Performing direct entry REPORT_STACK <6>[ 209.993697] lkdtm: Stack offset: -224 <6>[ 209.997955] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.003494] lkdtm: Stack offset: 160 <6>[ 210.007593] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.013129] lkdtm: Stack offset: 0 <6>[ 210.017051] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.022586] lkdtm: Stack offset: -240 <6>[ 210.026774] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.032310] lkdtm: Stack offset: 80 <6>[ 210.036338] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.041889] lkdtm: Stack offset: -128 <6>[ 210.046191] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.051728] lkdtm: Stack offset: 48 <6>[ 210.055739] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.061274] lkdtm: Stack offset: 64 <6>[ 210.065284] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.070820] lkdtm: Stack offset: -288 <6>[ 210.075006] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.080540] lkdtm: Stack offset: -240 <6>[ 210.084724] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.090260] lkdtm: Stack offset: 112 <6>[ 210.094380] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.099926] lkdtm: Stack offset: -240 <6>[ 210.104112] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.109648] lkdtm: Stack offset: -144 <6>[ 210.113836] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.119373] lkdtm: Stack offset: 32 <6>[ 210.123403] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.129061] lkdtm: Stack offset: -64 <6>[ 210.133160] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.138696] lkdtm: Stack offset: 48 <6>[ 210.142707] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.148241] lkdtm: Stack offset: -48 <6>[ 210.152341] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.157873] lkdtm: Stack offset: -192 <6>[ 210.162078] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.167630] lkdtm: Stack offset: 32 <6>[ 210.171652] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.177188] lkdtm: Stack offset: -192 <6>[ 210.181369] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.186907] lkdtm: Stack offset: 64 <6>[ 210.190914] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.196447] lkdtm: Stack offset: -48 <6>[ 210.200546] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.206078] lkdtm: Stack offset: 48 <6>[ 210.210091] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.215628] lkdtm: Stack offset: -32 <6>[ 210.219765] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.225299] lkdtm: Stack offset: 80 <6>[ 210.229321] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.234862] lkdtm: Stack offset: -112 <6>[ 210.239066] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.244697] lkdtm: Stack offset: -256 <6>[ 210.248902] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.254437] lkdtm: Stack offset: -240 <6>[ 210.258632] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.264162] lkdtm: Stack offset: 32 <6>[ 210.268171] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.273718] lkdtm: Stack offset: -32 <6>[ 210.277816] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.283357] lkdtm: Stack offset: -176 <6>[ 210.287563] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.293209] lkdtm: Stack offset: -96 <6>[ 210.297315] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.302848] lkdtm: Stack offset: 112 <6>[ 210.306943] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.312478] lkdtm: Stack offset: 80 <6>[ 210.316501] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.322037] lkdtm: Stack offset: 144 <6>[ 210.326134] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.331669] lkdtm: Stack offset: -64 <6>[ 210.335764] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.341299] lkdtm: Stack offset: 144 <6>[ 210.345408] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.351024] lkdtm: Stack offset: -96 <6>[ 210.355136] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.360678] lkdtm: Stack offset: -240 <6>[ 210.364862] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.370395] lkdtm: Stack offset: -160 <6>[ 210.374574] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.380109] lkdtm: Stack offset: -160 <6>[ 210.384289] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.389823] lkdtm: Stack offset: 176 <6>[ 210.393920] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.399453] lkdtm: Stack offset: 80 <6>[ 210.403492] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.409070] lkdtm: Stack offset: -48 <6>[ 210.413165] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.418700] lkdtm: Stack offset: -112 <6>[ 210.422882] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.428415] lkdtm: Stack offset: 32 <6>[ 210.432421] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.437954] lkdtm: Stack offset: -224 <6>[ 210.442135] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.447669] lkdtm: Stack offset: -240 <6>[ 210.451847] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.457381] lkdtm: Stack offset: -112 <6>[ 210.461567] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.467110] lkdtm: Stack offset: -272 <6>[ 210.471291] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.476826] lkdtm: Stack offset: -16 <6>[ 210.480919] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.486453] lkdtm: Stack offset: 160 <6>[ 210.490548] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.496082] lkdtm: Stack offset: 48 <6>[ 210.500087] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.505620] lkdtm: Stack offset: -256 <6>[ 210.509800] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.515343] lkdtm: Stack offset: -128 <6>[ 210.519547] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.525208] lkdtm: Stack offset: 32 <6>[ 210.529227] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.534763] lkdtm: Stack offset: 112 <6>[ 210.538859] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.544392] lkdtm: Stack offset: 48 <6>[ 210.548409] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.553941] lkdtm: Stack offset: 112 <6>[ 210.558038] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.563573] lkdtm: Stack offset: -48 <6>[ 210.567682] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.573214] lkdtm: Stack offset: -96 <6>[ 210.577312] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.582849] lkdtm: Stack offset: -16 <6>[ 210.586979] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.592514] lkdtm: Stack offset: -176 <6>[ 210.596713] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.602250] lkdtm: Stack offset: 32 <6>[ 210.606269] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.611801] lkdtm: Stack offset: -128 <6>[ 210.615990] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.621528] lkdtm: Stack offset: 192 <6>[ 210.625643] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.631183] lkdtm: Stack offset: -224 <6>[ 210.635436] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.641093] lkdtm: Stack offset: 32 <6>[ 210.645145] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.650683] lkdtm: Stack offset: 160 <6>[ 210.654791] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.660322] lkdtm: Stack offset: 208 <6>[ 210.664421] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.669957] lkdtm: Stack offset: -240 <6>[ 210.674145] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.679680] lkdtm: Stack offset: -256 <6>[ 210.683865] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.689400] lkdtm: Stack offset: 112 <6>[ 210.693566] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.699102] lkdtm: Stack offset: -80 <6>[ 210.703208] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.708753] lkdtm: Stack offset: 128 <6>[ 210.712851] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.718386] lkdtm: Stack offset: -240 <6>[ 210.722570] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.728106] lkdtm: Stack offset: -128 <6>[ 210.732289] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.737831] lkdtm: Stack offset: 16 <6>[ 210.741841] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.747376] lkdtm: Stack offset: 96 <6>[ 210.751406] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.757055] lkdtm: Stack offset: -64 <6>[ 210.761161] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.766697] lkdtm: Stack offset: 32 <6>[ 210.770722] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.776257] lkdtm: Stack offset: 128 <6>[ 210.780355] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.785889] lkdtm: Stack offset: -272 <6>[ 210.790072] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.795624] lkdtm: Stack offset: -16 <6>[ 210.799724] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.805259] lkdtm: Stack offset: 64 <6>[ 210.809271] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.814805] lkdtm: Stack offset: -176 <6>[ 210.818997] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.824533] lkdtm: Stack offset: 96 <6>[ 210.828552] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.834087] lkdtm: Stack offset: 208 <6>[ 210.838184] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.843719] lkdtm: Stack offset: -224 <6>[ 210.847902] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.853436] lkdtm: Stack offset: -192 <6>[ 210.857621] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.863157] lkdtm: Stack offset: 192 <6>[ 210.867258] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.872819] lkdtm: Stack offset: -144 <6>[ 210.877134] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.882670] lkdtm: Stack offset: 112 <6>[ 210.886768] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.892313] lkdtm: Stack offset: 64 <6>[ 210.896325] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.901860] lkdtm: Stack offset: 208 <6>[ 210.905969] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.911516] lkdtm: Stack offset: -80 <6>[ 210.915638] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.921175] lkdtm: Stack offset: -16 <6>[ 210.925280] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.930810] lkdtm: Stack offset: 112 <6>[ 210.934913] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.940444] lkdtm: Stack offset: -240 <6>[ 210.944625] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.950158] lkdtm: Stack offset: 128 <6>[ 210.954280] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.959818] lkdtm: Stack offset: -64 <6>[ 210.963921] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.969461] lkdtm: Stack offset: -240 <6>[ 210.973654] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.979208] lkdtm: Stack offset: 176 <6>[ 210.983367] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.989023] lkdtm: Stack offset: 192 <6>[ 210.993159] lkdtm: Performing direct entry REPORT_STACK <6>[ 210.998696] lkdtm: Stack offset: -16 <6>[ 211.002812] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.008348] lkdtm: Stack offset: -160 <6>[ 211.012542] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.018077] lkdtm: Stack offset: -112 <6>[ 211.022258] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.027792] lkdtm: Stack offset: -176 <6>[ 211.032049] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.037584] lkdtm: Stack offset: -128 <6>[ 211.041771] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.047304] lkdtm: Stack offset: 64 <6>[ 211.051384] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.057038] lkdtm: Stack offset: -80 <6>[ 211.061142] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.066677] lkdtm: Stack offset: -48 <6>[ 211.070772] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.076316] lkdtm: Stack offset: 48 <6>[ 211.080324] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.085859] lkdtm: Stack offset: -16 <6>[ 211.089955] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.095490] lkdtm: Stack offset: -80 <6>[ 211.099584] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.105117] lkdtm: Stack offset: 16 <6>[ 211.109130] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.114673] lkdtm: Stack offset: -16 <6>[ 211.118768] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.124302] lkdtm: Stack offset: -80 <6>[ 211.128396] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.133930] lkdtm: Stack offset: -160 <6>[ 211.138124] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.143657] lkdtm: Stack offset: -128 <6>[ 211.147838] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.153372] lkdtm: Stack offset: -208 <6>[ 211.157557] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.163107] lkdtm: Stack offset: -288 <6>[ 211.167391] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.172916] lkdtm: Stack offset: 112 <6>[ 211.177007] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.182541] lkdtm: Stack offset: -256 <6>[ 211.186724] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.192255] lkdtm: Stack offset: -64 <6>[ 211.196360] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.201892] lkdtm: Stack offset: -176 <6>[ 211.206073] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.211609] lkdtm: Stack offset: 32 <6>[ 211.215612] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.221148] lkdtm: Stack offset: -224 <6>[ 211.225346] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.230874] lkdtm: Stack offset: -112 <6>[ 211.235055] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.240598] lkdtm: Stack offset: -208 <6>[ 211.244780] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.250311] lkdtm: Stack offset: 128 <6>[ 211.254402] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.259942] lkdtm: Stack offset: -32 <6>[ 211.264037] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.269572] lkdtm: Stack offset: -96 <6>[ 211.273710] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.279263] lkdtm: Stack offset: 48 <6>[ 211.283447] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.288978] lkdtm: Stack offset: -128 <6>[ 211.293173] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.298709] lkdtm: Stack offset: 64 <6>[ 211.302739] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.308274] lkdtm: Stack offset: -176 <6>[ 211.312466] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.317999] lkdtm: Stack offset: 176 <6>[ 211.322114] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.327648] lkdtm: Stack offset: 64 <6>[ 211.331679] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.337219] lkdtm: Stack offset: -208 <6>[ 211.341420] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.346952] lkdtm: Stack offset: -32 <6>[ 211.351048] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.356587] lkdtm: Stack offset: -288 <6>[ 211.360767] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.366296] lkdtm: Stack offset: 192 <6>[ 211.370386] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.375920] lkdtm: Stack offset: 192 <6>[ 211.380030] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.385567] lkdtm: Stack offset: 128 <6>[ 211.389670] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.395225] lkdtm: Stack offset: -48 <6>[ 211.399496] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.405020] lkdtm: Stack offset: -32 <6>[ 211.409114] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.414835] lkdtm: Stack offset: -96 <6>[ 211.418945] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.424480] lkdtm: Stack offset: -128 <6>[ 211.428667] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.434200] lkdtm: Stack offset: 176 <6>[ 211.438298] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.443846] lkdtm: Stack offset: -48 <6>[ 211.447941] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.453479] lkdtm: Stack offset: -256 <6>[ 211.457666] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.463203] lkdtm: Stack offset: -128 <6>[ 211.467420] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.472940] lkdtm: Stack offset: 192 <6>[ 211.477033] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.482566] lkdtm: Stack offset: 128 <6>[ 211.486664] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.492208] lkdtm: Stack offset: -256 <6>[ 211.496388] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.501925] lkdtm: Stack offset: 16 <6>[ 211.505944] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.511482] lkdtm: Stack offset: -272 <6>[ 211.515679] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.521230] lkdtm: Stack offset: 160 <6>[ 211.525364] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.530902] lkdtm: Stack offset: -112 <6>[ 211.535107] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.540645] lkdtm: Stack offset: 176 <6>[ 211.544743] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.550279] lkdtm: Stack offset: -208 <6>[ 211.554466] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.560001] lkdtm: Stack offset: -160 <6>[ 211.564197] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.569733] lkdtm: Stack offset: 32 <6>[ 211.573743] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.579279] lkdtm: Stack offset: -256 <6>[ 211.583506] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.589154] lkdtm: Stack offset: 192 <6>[ 211.593254] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.598793] lkdtm: Stack offset: -240 <6>[ 211.602980] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.608532] lkdtm: Stack offset: -144 <6>[ 211.612718] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.618254] lkdtm: Stack offset: -96 <6>[ 211.622352] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.627898] lkdtm: Stack offset: -176 <6>[ 211.632097] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.637633] lkdtm: Stack offset: -96 <6>[ 211.641751] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.647292] lkdtm: Stack offset: 112 <6>[ 211.651441] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.657046] lkdtm: Stack offset: 64 <6>[ 211.661057] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.666598] lkdtm: Stack offset: 80 <6>[ 211.670607] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.676139] lkdtm: Stack offset: 64 <6>[ 211.680155] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.685687] lkdtm: Stack offset: -240 <6>[ 211.689871] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.695401] lkdtm: Stack offset: -224 <6>[ 211.699588] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.705121] lkdtm: Stack offset: -112 <6>[ 211.709322] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.714879] lkdtm: Stack offset: -224 <6>[ 211.719077] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.724609] lkdtm: Stack offset: -32 <6>[ 211.728704] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.734239] lkdtm: Stack offset: 0 <6>[ 211.738166] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.743702] lkdtm: Stack offset: -96 <6>[ 211.747813] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.753348] lkdtm: Stack offset: -32 <6>[ 211.757523] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.763059] lkdtm: Stack offset: -256 <6>[ 211.767257] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.772807] lkdtm: Stack offset: -80 <6>[ 211.776990] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.782526] lkdtm: Stack offset: 144 <6>[ 211.786626] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.792176] lkdtm: Stack offset: 112 <6>[ 211.796275] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.801811] lkdtm: Stack offset: -128 <6>[ 211.805996] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.811541] lkdtm: Stack offset: 208 <6>[ 211.815640] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.821175] lkdtm: Stack offset: 0 <6>[ 211.825097] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.830632] lkdtm: Stack offset: 64 <6>[ 211.834650] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.840185] lkdtm: Stack offset: -144 <6>[ 211.844368] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.849902] lkdtm: Stack offset: -16 <6>[ 211.853998] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.859533] lkdtm: Stack offset: 80 <6>[ 211.863559] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.869213] lkdtm: Stack offset: -256 <6>[ 211.873408] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.878944] lkdtm: Stack offset: -272 <6>[ 211.883132] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.888666] lkdtm: Stack offset: -16 <6>[ 211.892772] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.898305] lkdtm: Stack offset: 96 <6>[ 211.902317] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.907854] lkdtm: Stack offset: -272 <6>[ 211.912036] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.917572] lkdtm: Stack offset: -208 <6>[ 211.921754] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.927291] lkdtm: Stack offset: 0 <6>[ 211.931213] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.936756] lkdtm: Stack offset: -160 <6>[ 211.940941] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.946474] lkdtm: Stack offset: 144 <6>[ 211.950579] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.956117] lkdtm: Stack offset: -128 <6>[ 211.960298] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.965835] lkdtm: Stack offset: 160 <6>[ 211.969937] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.975489] lkdtm: Stack offset: 80 <6>[ 211.979625] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.985155] lkdtm: Stack offset: -64 <6>[ 211.989262] lkdtm: Performing direct entry REPORT_STACK <6>[ 211.994793] lkdtm: Stack offset: -32 <6>[ 211.998890] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.004418] lkdtm: Stack offset: 128 <6>[ 212.008510] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.014040] lkdtm: Stack offset: 64 <6>[ 212.018044] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.023581] lkdtm: Stack offset: 32 <6>[ 212.027597] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.033127] lkdtm: Stack offset: -112 <6>[ 212.037317] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.042852] lkdtm: Stack offset: 16 <6>[ 212.046857] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.052388] lkdtm: Stack offset: -272 <6>[ 212.056580] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.062115] lkdtm: Stack offset: 48 <6>[ 212.066120] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.071658] lkdtm: Stack offset: 128 <6>[ 212.075746] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.081282] lkdtm: Stack offset: -224 <6>[ 212.085470] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.091016] lkdtm: Stack offset: 80 <6>[ 212.095156] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.100693] lkdtm: Stack offset: -224 <6>[ 212.104878] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.110414] lkdtm: Stack offset: -192 <6>[ 212.114601] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.120147] lkdtm: Stack offset: -240 <6>[ 212.124413] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.129950] lkdtm: Stack offset: -192 <6>[ 212.134134] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.139670] lkdtm: Stack offset: 80 <6>[ 212.143681] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.149217] lkdtm: Stack offset: 80 <6>[ 212.153236] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.158772] lkdtm: Stack offset: -224 <6>[ 212.162957] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.168492] lkdtm: Stack offset: -160 <6>[ 212.172677] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.178213] lkdtm: Stack offset: 16 <6>[ 212.182235] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.187771] lkdtm: Stack offset: 144 <6>[ 212.191869] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.197404] lkdtm: Stack offset: 128 <6>[ 212.201509] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.207058] lkdtm: Stack offset: -96 <6>[ 212.211291] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.216828] lkdtm: Stack offset: 176 <6>[ 212.220927] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.226462] lkdtm: Stack offset: 32 <6>[ 212.230472] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.236008] lkdtm: Stack offset: -288 <6>[ 212.240203] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.245746] lkdtm: Stack offset: 128 <6>[ 212.249848] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.255384] lkdtm: Stack offset: -288 <6>[ 212.259568] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.265102] lkdtm: Stack offset: -32 <6>[ 212.269222] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.274759] lkdtm: Stack offset: -192 <6>[ 212.278947] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.284482] lkdtm: Stack offset: 0 <6>[ 212.288407] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.293942] lkdtm: Stack offset: -16 <6>[ 212.298041] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.303587] lkdtm: Stack offset: -256 <6>[ 212.307772] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.313311] lkdtm: Stack offset: 64 <6>[ 212.317335] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.322995] lkdtm: Stack offset: 192 <6>[ 212.327102] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.332636] lkdtm: Stack offset: 32 <6>[ 212.336662] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.342197] lkdtm: Stack offset: -96 <6>[ 212.346331] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.351861] lkdtm: Stack offset: 176 <6>[ 212.355971] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.361503] lkdtm: Stack offset: -144 <6>[ 212.365710] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.371243] lkdtm: Stack offset: -256 <6>[ 212.375491] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.381131] lkdtm: Stack offset: 128 <6>[ 212.385259] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.390799] lkdtm: Stack offset: 0 <6>[ 212.394736] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.400268] lkdtm: Stack offset: -208 <6>[ 212.404451] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.409993] lkdtm: Stack offset: -112 <6>[ 212.414190] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.419723] lkdtm: Stack offset: -272 <6>[ 212.423916] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.429452] lkdtm: Stack offset: 32 <6>[ 212.433483] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.439019] lkdtm: Stack offset: -144 <6>[ 212.443204] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.448761] lkdtm: Stack offset: 208 <6>[ 212.452860] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.458465] lkdtm: Stack offset: -192 <6>[ 212.462657] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.468193] lkdtm: Stack offset: 208 <6>[ 212.472293] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.477829] lkdtm: Stack offset: -96 <6>[ 212.481928] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.487474] lkdtm: Stack offset: -16 <6>[ 212.491585] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.497135] lkdtm: Stack offset: -112 <6>[ 212.501406] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.506940] lkdtm: Stack offset: -176 <6>[ 212.511124] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.516659] lkdtm: Stack offset: -80 <6>[ 212.520756] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.526306] lkdtm: Stack offset: 80 <6>[ 212.530320] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.535855] lkdtm: Stack offset: -80 <6>[ 212.539952] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.545487] lkdtm: Stack offset: -96 <6>[ 212.549593] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.555128] lkdtm: Stack offset: 32 <6>[ 212.559142] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.564677] lkdtm: Stack offset: -160 <6>[ 212.568859] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.574395] lkdtm: Stack offset: -16 <6>[ 212.578492] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.584027] lkdtm: Stack offset: -96 <6>[ 212.588124] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.593658] lkdtm: Stack offset: 96 <6>[ 212.597668] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.603203] lkdtm: Stack offset: -256 <6>[ 212.607445] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.613092] lkdtm: Stack offset: 144 <6>[ 212.617198] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.622742] lkdtm: Stack offset: -288 <6>[ 212.626929] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.632463] lkdtm: Stack offset: 144 <6>[ 212.636562] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.642095] lkdtm: Stack offset: 192 <6>[ 212.646192] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.651729] lkdtm: Stack offset: 192 <6>[ 212.655823] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.661359] lkdtm: Stack offset: 32 <6>[ 212.665368] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.670914] lkdtm: Stack offset: -32 <6>[ 212.675042] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.680581] lkdtm: Stack offset: 16 <6>[ 212.684598] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.690134] lkdtm: Stack offset: -224 <6>[ 212.694320] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.699855] lkdtm: Stack offset: -112 <6>[ 212.704037] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.709572] lkdtm: Stack offset: 112 <6>[ 212.713661] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.719196] lkdtm: Stack offset: -256 <6>[ 212.723565] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.729101] lkdtm: Stack offset: 16 <6>[ 212.733132] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.738670] lkdtm: Stack offset: -64 <6>[ 212.742777] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.748314] lkdtm: Stack offset: -256 <6>[ 212.752510] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.758049] lkdtm: Stack offset: 208 <6>[ 212.762159] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.767691] lkdtm: Stack offset: -224 <6>[ 212.771878] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.777413] lkdtm: Stack offset: 0 <6>[ 212.781336] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.786872] lkdtm: Stack offset: -48 <6>[ 212.790987] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.796523] lkdtm: Stack offset: -96 <6>[ 212.800619] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.806153] lkdtm: Stack offset: -176 <6>[ 212.810349] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.815884] lkdtm: Stack offset: -240 <6>[ 212.820068] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.825603] lkdtm: Stack offset: -112 <6>[ 212.829791] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.835352] lkdtm: Stack offset: -48 <6>[ 212.839571] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.845095] lkdtm: Stack offset: 80 <6>[ 212.849113] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.854648] lkdtm: Stack offset: -144 <6>[ 212.858836] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.864371] lkdtm: Stack offset: 64 <6>[ 212.868382] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.873918] lkdtm: Stack offset: -32 <6>[ 212.878015] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.883551] lkdtm: Stack offset: 112 <6>[ 212.887648] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.893184] lkdtm: Stack offset: -288 <6>[ 212.897377] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.902912] lkdtm: Stack offset: 112 <6>[ 212.907007] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.912552] lkdtm: Stack offset: -96 <6>[ 212.916648] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.922183] lkdtm: Stack offset: -144 <6>[ 212.926365] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.931900] lkdtm: Stack offset: -128 <6>[ 212.936083] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.941618] lkdtm: Stack offset: -208 <6>[ 212.945808] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.951356] lkdtm: Stack offset: 112 <6>[ 212.955579] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.961102] lkdtm: Stack offset: -176 <6>[ 212.965283] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.970818] lkdtm: Stack offset: -224 <6>[ 212.975012] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.980548] lkdtm: Stack offset: -224 <6>[ 212.984732] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.990267] lkdtm: Stack offset: -160 <6>[ 212.994452] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.999996] lkdtm: Stack offset: 0 <6>[ 213.003937] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.009473] lkdtm: Stack offset: 208 <6>[ 213.013589] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.019131] lkdtm: Stack offset: -256 <6>[ 213.023369] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.028898] lkdtm: Stack offset: 128 <6>[ 213.033021] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.038557] lkdtm: Stack offset: -176 <6>[ 213.042750] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.048283] lkdtm: Stack offset: -48 <6>[ 213.052379] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.057914] lkdtm: Stack offset: 128 <6>[ 213.062011] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.067562] lkdtm: Stack offset: -160 <6>[ 213.071885] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.077420] lkdtm: Stack offset: -144 <6>[ 213.081635] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.087170] lkdtm: Stack offset: 32 <6>[ 213.091181] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.096721] lkdtm: Stack offset: -112 <6>[ 213.100902] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.106438] lkdtm: Stack offset: 16 <6>[ 213.110445] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.115977] lkdtm: Stack offset: -48 <6>[ 213.120070] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.125606] lkdtm: Stack offset: -160 <6>[ 213.129800] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.135343] lkdtm: Stack offset: -272 <6>[ 213.139546] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.145196] lkdtm: Stack offset: 16 <6>[ 213.149301] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.154838] lkdtm: Stack offset: -240 <6>[ 213.159035] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.164571] lkdtm: Stack offset: 64 <6>[ 213.168582] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.174116] lkdtm: Stack offset: -160 <6>[ 213.178303] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.183852] lkdtm: Stack offset: 192 <6>[ 213.187965] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.193500] lkdtm: Stack offset: -112 <6>[ 213.197686] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.203221] lkdtm: Stack offset: 0 <6>[ 213.207143] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.212677] lkdtm: Stack offset: 16 <6>[ 213.216697] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.222233] lkdtm: Stack offset: -32 <6>[ 213.226332] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.231867] lkdtm: Stack offset: 112 <6>[ 213.235964] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.241499] lkdtm: Stack offset: 192 <6>[ 213.245604] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.251139] lkdtm: Stack offset: 32 <6>[ 213.255154] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.260714] lkdtm: Stack offset: -96 <6>[ 213.264885] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.270420] lkdtm: Stack offset: -240 <6>[ 213.274606] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.280151] lkdtm: Stack offset: 192 <6>[ 213.284251] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.289786] lkdtm: Stack offset: 96 <6>[ 213.293797] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.299340] lkdtm: Stack offset: -272 <6>[ 213.303544] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.309197] lkdtm: Stack offset: 16 <6>[ 213.313207] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.318744] lkdtm: Stack offset: -64 <6>[ 213.322848] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.328383] lkdtm: Stack offset: 144 <6>[ 213.332482] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.338015] lkdtm: Stack offset: -96 <6>[ 213.342125] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.347663] lkdtm: Stack offset: 80 <6>[ 213.351673] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.357210] lkdtm: Stack offset: -208 <6>[ 213.361393] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.366926] lkdtm: Stack offset: 208 <6>[ 213.371032] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.376578] lkdtm: Stack offset: 144 <6>[ 213.380698] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.386240] lkdtm: Stack offset: -176 <6>[ 213.390432] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.395967] lkdtm: Stack offset: 16 <6>[ 213.400001] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.405538] lkdtm: Stack offset: -144 <6>[ 213.409737] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.415273] lkdtm: Stack offset: 32 <6>[ 213.419292] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.424842] lkdtm: Stack offset: 176 <6>[ 213.428998] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.434536] lkdtm: Stack offset: -256 <6>[ 213.438720] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.444255] lkdtm: Stack offset: -144 <6>[ 213.448430] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.453968] lkdtm: Stack offset: -64 <6>[ 213.458061] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.463602] lkdtm: Stack offset: 96 <6>[ 213.467615] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.473147] lkdtm: Stack offset: -176 <6>[ 213.477327] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.482863] lkdtm: Stack offset: -176 <6>[ 213.487055] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.492591] lkdtm: Stack offset: -272 <6>[ 213.496775] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.502310] lkdtm: Stack offset: 64 <6>[ 213.506322] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.511928] lkdtm: Stack offset: 0 <6>[ 213.515858] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.521394] lkdtm: Stack offset: -144 <6>[ 213.525590] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.531126] lkdtm: Stack offset: -160 <6>[ 213.535357] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.541000] lkdtm: Stack offset: 64 <6>[ 213.545021] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.550556] lkdtm: Stack offset: -112 <6>[ 213.554742] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.560277] lkdtm: Stack offset: 0 <6>[ 213.564210] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.569745] lkdtm: Stack offset: 96 <6>[ 213.573754] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.579289] lkdtm: Stack offset: 128 <6>[ 213.583426] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.588949] lkdtm: Stack offset: -96 <6>[ 213.593045] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.598580] lkdtm: Stack offset: -240 <6>[ 213.602769] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.608304] lkdtm: Stack offset: -256 <6>[ 213.612487] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.618023] lkdtm: Stack offset: -272 <6>[ 213.622205] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.627740] lkdtm: Stack offset: -240 <6>[ 213.631922] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.637458] lkdtm: Stack offset: 208 <6>[ 213.641558] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.647103] lkdtm: Stack offset: -208 <6>[ 213.651292] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.656840] lkdtm: Stack offset: -96 <6>[ 213.661070] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.666606] lkdtm: Stack offset: -80 <6>[ 213.670703] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.676235] lkdtm: Stack offset: 128 <6>[ 213.680330] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.685862] lkdtm: Stack offset: 32 <6>[ 213.689874] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.695410] lkdtm: Stack offset: -64 <6>[ 213.699529] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.705185] lkdtm: Stack offset: -160 <6>[ 213.709371] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.714908] lkdtm: Stack offset: -272 <6>[ 213.719098] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.724631] lkdtm: Stack offset: 208 <6>[ 213.728735] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.734276] lkdtm: Stack offset: -176 <6>[ 213.738492] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.744058] lkdtm: Stack offset: -32 <6>[ 213.748165] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.753710] lkdtm: Stack offset: 64 <6>[ 213.757724] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.763256] lkdtm: Stack offset: -224 <6>[ 213.767470] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.773001] lkdtm: Stack offset: -48 <6>[ 213.777113] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.782649] lkdtm: Stack offset: -64 <6>[ 213.786779] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.792317] lkdtm: Stack offset: -160 <6>[ 213.796510] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.802043] lkdtm: Stack offset: 80 <6>[ 213.806056] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.811591] lkdtm: Stack offset: -128 <6>[ 213.815801] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.821369] lkdtm: Stack offset: 32 <6>[ 213.825468] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.831004] lkdtm: Stack offset: 16 <6>[ 213.835014] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.840548] lkdtm: Stack offset: 16 <6>[ 213.844556] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.850089] lkdtm: Stack offset: 0 <6>[ 213.854012] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.859545] lkdtm: Stack offset: 0 <6>[ 213.863470] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.868993] lkdtm: Stack offset: 176 <6>[ 213.873095] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.878630] lkdtm: Stack offset: -112 <6>[ 213.882817] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.888361] lkdtm: Stack offset: 176 <6>[ 213.892456] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.897990] lkdtm: Stack offset: 96 <6>[ 213.901997] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.907530] lkdtm: Stack offset: -288 <6>[ 213.911710] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.917244] lkdtm: Stack offset: -64 <6>[ 213.921338] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.926887] lkdtm: Stack offset: -160 <6>[ 213.931070] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.936608] lkdtm: Stack offset: 48 <6>[ 213.940640] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.946299] lkdtm: Stack offset: -240 <6>[ 213.950496] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.956034] lkdtm: Stack offset: -272 <6>[ 213.960218] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.965752] lkdtm: Stack offset: 128 <6>[ 213.969851] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.975386] lkdtm: Stack offset: -256 <6>[ 213.979568] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.985103] lkdtm: Stack offset: -192 <6>[ 213.989283] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.994817] lkdtm: Stack offset: -272 <6>[ 213.999005] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.004557] lkdtm: Stack offset: 192 <6>[ 214.008666] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.014201] lkdtm: Stack offset: -240 <6>[ 214.018387] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.023923] lkdtm: Stack offset: -288 <6>[ 214.028105] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.033640] lkdtm: Stack offset: -240 <6>[ 214.037820] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.043354] lkdtm: Stack offset: -272 <6>[ 214.047542] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.053081] lkdtm: Stack offset: -128 <6>[ 214.057399] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.062934] lkdtm: Stack offset: 32 <6>[ 214.066947] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.072492] lkdtm: Stack offset: -240 <6>[ 214.076689] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.082223] lkdtm: Stack offset: 192 <6>[ 214.086347] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.091894] lkdtm: Stack offset: 160 <6>[ 214.096009] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.101549] lkdtm: Stack offset: 32 <6>[ 214.105568] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.111105] lkdtm: Stack offset: -256 <6>[ 214.115301] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.120999] lkdtm: Stack offset: 144 <6>[ 214.125104] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.130648] lkdtm: Stack offset: 192 <6>[ 214.134771] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.140308] lkdtm: Stack offset: 32 <6>[ 214.144320] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.149860] lkdtm: Stack offset: -144 <6>[ 214.154062] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.159596] lkdtm: Stack offset: 192 <6>[ 214.163691] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.169222] lkdtm: Stack offset: -80 <6>[ 214.173327] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.178857] lkdtm: Stack offset: -32 <6>[ 214.182955] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.188491] lkdtm: Stack offset: -16 <6>[ 214.192598] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.198133] lkdtm: Stack offset: -80 <6>[ 214.202235] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.207770] lkdtm: Stack offset: 144 <6>[ 214.211868] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.217404] lkdtm: Stack offset: -224 <6>[ 214.221588] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.227123] lkdtm: Stack offset: -144 <6>[ 214.231363] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.236966] lkdtm: Stack offset: -192 <6>[ 214.241161] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.246697] lkdtm: Stack offset: -96 <6>[ 214.250797] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.256343] lkdtm: Stack offset: 112 <6>[ 214.260441] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.265977] lkdtm: Stack offset: 32 <6>[ 214.269988] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.275525] lkdtm: Stack offset: 192 <6>[ 214.279623] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.285158] lkdtm: Stack offset: 0 <6>[ 214.289089] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.294625] lkdtm: Stack offset: -288 <6>[ 214.298816] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.304351] lkdtm: Stack offset: -48 <6>[ 214.308447] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.313981] lkdtm: Stack offset: 32 <6>[ 214.318001] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.323537] lkdtm: Stack offset: 128 <6>[ 214.327634] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.333169] lkdtm: Stack offset: -240 <6>[ 214.337356] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.342896] lkdtm: Stack offset: -112 <6>[ 214.347096] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.352754] lkdtm: Stack offset: -64 <6>[ 214.356865] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.362398] lkdtm: Stack offset: 128 <6>[ 214.366497] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.372034] lkdtm: Stack offset: -32 <6>[ 214.376140] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.381677] lkdtm: Stack offset: -64 <6>[ 214.385777] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.391322] lkdtm: Stack offset: -192 <6>[ 214.395531] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.401175] lkdtm: Stack offset: -64 <6>[ 214.405281] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.410819] lkdtm: Stack offset: 112 <6>[ 214.414917] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.420455] lkdtm: Stack offset: 0 <6>[ 214.424395] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.429929] lkdtm: Stack offset: 128 # Bits of stack entropy: 6 ok 84 selftests: lkdtm: stack-entropy.sh lkdtm_PANIC_sh_selftests_lkdtm_panic_sh skip lkdtm_BUG_sh pass lkdtm_WARNING_sh pass lkdtm_WARNING_MESSAGE_sh pass lkdtm_EXCEPTION_sh pass lkdtm_LOOP_sh_selftests_lkdtm_loop_sh skip lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh skip lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh skip lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh skip lkdtm_ARRAY_BOUNDS_sh pass lkdtm_CORRUPT_LIST_ADD_sh pass lkdtm_CORRUPT_LIST_DEL_sh pass lkdtm_STACK_GUARD_PAGE_LEADING_sh pass lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass lkdtm_REPORT_STACK_CANARY_sh pass lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh skip lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh skip lkdtm_CORRUPT_PAC_sh fail lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh skip lkdtm_SLAB_LINEAR_OVERFLOW_sh pass lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh skip lkdtm_READ_AFTER_FREE_sh pass lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh skip lkdtm_READ_BUDDY_AFTER_FREE_sh pass lkdtm_SLAB_INIT_ON_ALLOC_sh pass lkdtm_BUDDY_INIT_ON_ALLOC_sh pass lkdtm_SLAB_FREE_DOUBLE_sh pass lkdtm_SLAB_FREE_CROSS_sh pass lkdtm_SLAB_FREE_PAGE_sh pass lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh skip lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh skip lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh skip lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh skip lkdtm_EXEC_DATA_sh pass lkdtm_EXEC_STACK_sh pass lkdtm_EXEC_KMALLOC_sh pass lkdtm_EXEC_VMALLOC_sh pass lkdtm_EXEC_RODATA_sh pass lkdtm_EXEC_USERSPACE_sh pass lkdtm_EXEC_NULL_sh pass lkdtm_ACCESS_USERSPACE_sh fail lkdtm_ACCESS_NULL_sh pass lkdtm_WRITE_RO_sh pass lkdtm_WRITE_RO_AFTER_INIT_sh pass lkdtm_WRITE_KERN_sh pass lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh skip lkdtm_REFCOUNT_INC_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_DEC_ZERO_sh pass lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_INC_ZERO_sh pass lkdtm_REFCOUNT_ADD_ZERO_sh pass lkdtm_REFCOUNT_INC_SATURATED_sh pass lkdtm_REFCOUNT_DEC_SATURATED_sh pass lkdtm_REFCOUNT_ADD_SATURATED_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh skip lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh skip lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass lkdtm_USERCOPY_STACK_FRAME_TO_sh fail lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail lkdtm_USERCOPY_STACK_BEYOND_sh pass lkdtm_USERCOPY_KERNEL_sh pass lkdtm_STACKLEAK_ERASING_sh pass lkdtm_CFI_FORWARD_PROTO_sh fail lkdtm_CFI_BACKWARD_sh fail lkdtm_FORTIFY_STRSCPY_sh pass lkdtm_FORTIFY_STR_OBJECT_sh pass lkdtm_FORTIFY_STR_MEMBER_sh pass lkdtm_FORTIFY_MEM_OBJECT_sh pass lkdtm_FORTIFY_MEM_MEMBER_sh pass lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh skip lkdtm_stack-entropy_sh pass + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #