Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. �� ARM V2M-Juno Boot loader v1.0.0 HBI0262 build 2068 MBbios update in progress DO NOT SWITCH OFF... Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39% MBbios update complete. ARM V2M_Juno Firmware v1.5.1 Build Date: Apr 3 2019 Time : 00:00:00 Date : 01:01:2000 Press Enter to stop auto boot... Powering up system... Switching on ATXPSU... PMIC RAM configuration (pms_v103.bin)... MBtemp : 36 degC Configuring motherboard (rev B, var A)... IOFPGA image \MB\HBI0262B\io_b118.bit IOFPGA config: PASSED OSC CLK config: PASSED Configuring SCC registers... Writing SCC 0x00000054 with 0x0007FFFE Writing SCC 0x0000005C with 0x00FE001E Writing SCC 0x00000100 with 0x003F1000 Writing SCC 0x00000104 with 0x0001F300 Writing SCC 0x00000108 with 0x00371000 Writing SCC 0x0000010C with 0x0001B300 Writing SCC 0x00000118 with 0x003F1000 Writing SCC 0x0000011C with 0x0001F100 Writing SCC 0x000000F8 with 0x0BEC0000 Writing SCC 0x000000FC with 0xABE40000 Writing SCC 0x0000000C with 0x000000C2 Writing SCC 0x00000010 with 0x000000C2 Peripheral ID0:0x000000AD Peripheral ID1:0x000000B0 Peripheral ID2:0x0000000B Peripheral ID3:0x00000000 Peripheral ID4:0x0000000D Peripheral ID5:0x000000F0 Peripheral ID6:0x00000005 Peripheral ID7:0x000000B1 Programming NOR Flash PCIE clock configured... Testing motherboard interfaces (FPGA build 118)... SRAM 32MB test: PASSED LAN9118 test: PASSED ERROR: SMC USB SRAM mode lock SMC USB test: FAILED KMI1/2 test: PASSED MMC test: PASSED PB/LEDs test: PASSED FPGA UART test: PASSED PCIe init test: PASSED MAC addrs test: PASSED SMC MAC address 0002-F700-584D Setting HDMI0 mode for SVGA. Setting HDMI1 mode for SVGA. SoC SMB clock enabled. Testing SMB clock... SMB clock running Releasing system resets... UART0 set to SoC UART0 UART1 set to SoC UART1 NOTICE: Booting Trusted Firmware NOTICE: BL1: v2.1(release):v2.2-rc0 NOTICE: BL1: Built : 02:01:47, Apr 13 2022 NOTICE: BL1: Booting BL2 NOTICE: BL2: v2.1(release):v2.2-rc0 NOTICE: BL2: Built : 02:01:49, Apr 13 2022 NOTICE: BL1: Booting BL31 NOTICE: BL31: v2.1(release):v2.2-rc0 NOTICE: BL31: Built : 02:01:52, Apr 13 2022 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a DRAM: 8 GiB PCIe XR3 Host Bridge enabled: x4 link (Gen 2) Core: 21 devices, 8 uclasses, devicetree: board Flash: 64 MiB Loading Environment from Flash... *** Warning - bad CRC, using default environment In: serial@7ff80000 Out: serial@7ff80000 Err: serial@7ff80000 Net: eth0: ethernet@200000000 Hit any key to stop autoboot: 1  0 VExpress64# setenv autoload no setenv autoload no VExpress64# setenv initrd_high 0xffffffffffffffff setenv initrd_high 0xffffffffffffffff VExpress64# setenv fdt_high 0xffffffffffffffff setenv fdt_high 0xffffffffffffffff VExpress64# dhcp dhcp smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 *** Unhandled DHCP Option in OFFER/ACK: 42 *** Unhandled DHCP Option in OFFER/ACK: 42 DHCP client bound to address 192.168.56.210 (3791 ms) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv serverip 192.168.56.230 setenv serverip 192.168.56.230 VExpress64# tftp 0x80200000 545115/tftp-deploy-3xmdjlnp/kernel/uImage tftp 0x80200000 545115/tftp-deploy-3xmdjlnp/kernel/uImage smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.210 Filename '545115/tftp-deploy-3xmdjlnp/kernel/uImage'. Load address: 0x80200000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############################## 2 MiB/s done Bytes transferred = 57684544 (3703240 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# tftp 0x8fe00000 545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot tftp 0x8fe00000 545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.210 Filename '545115/tftp-deploy-3xmdjlnp/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x8fe00000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################### 1.6 MiB/s done Bytes transferred = 25314605 (182452d hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv initrd_size ${filesize} setenv initrd_size ${filesize} VExpress64# tftp 0x8fc00000 545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb tftp 0x8fc00000 545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.210 Filename '545115/tftp-deploy-3xmdjlnp/dtb/juno.dtb'. Load address: 0x8fc00000 Loading: *## 4.9 KiB/s done Bytes transferred = 26981 (6965 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000 bootm 0x80200000 0x8fe00000 0x8fc00000 ## Booting kernel from Legacy Image at 80200000 ... Image Name: Image Type: AArch64 Linux Kernel Image (uncompressed) Data Size: 57684480 Bytes = 55 MiB Load Address: 80200000 Entry Point: 80200000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at 8fe00000 ... Image Name: Image Type: AArch64 Linux RAMDisk Image (uncompressed) Data Size: 25314541 Bytes = 24.1 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 8fc00000 Booting using the fdt blob at 0x8fc00000 Loading Kernel Image Using Device Tree in place at 000000008fc00000, end 000000008fc09964 Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030] [ 0.000000] Linux version 6.1.75-cip14 (KernelCI@build-j98649-arm64-gcc-10-defconfig-kselftest-s8lmj) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Mon Feb 5 13:08:49 UTC 2024 [ 0.000000] Machine model: ARM Juno development board (r0) [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '') [ 0.000000] printk: bootconsole [pl11] enabled [ 0.000000] efi: UEFI not found. [ 0.000000] NUMA: No NUMA configuration found [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff] [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] percpu: Embedded 31 pages/cpu s89696 r8192 d29088 u126976 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: ARM erratum 843419 [ 0.000000] CPU features: detected: ARM erratum 845719 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 [ 0.000000] alternatives: applying boot alternatives [ 0.000000] Fallback order for Node 0: 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] software IO TLB: area num 8. <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) <6>[ 0.000000] Memory: 8015844K/8372224K available (23168K kernel code, 7052K rwdata, 11768K rodata, 14208K init, 11400K bss, 323612K reserved, 32768K cma-reserved) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1 <6>[ 0.000000] ftrace: allocating 66261 entries in 259 pages <6>[ 0.000000] ftrace: allocated 259 pages with 3 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] Running RCU self tests <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU lockdep checking is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6. <6>[ 0.000000] Trampoline variant of Tasks RCU enabled. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 <6>[ 0.000000] Root IRQ handler: gic_handle_irq <6>[ 0.000000] GIC: Using split EOI/Deactivate mode <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns <6>[ 0.011064] Console: colour dummy device 80x25 <4>[ 0.015969] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar <4>[ 0.024158] ... MAX_LOCKDEP_SUBCLASSES: 8 <4>[ 0.028644] ... MAX_LOCK_DEPTH: 48 <4>[ 0.033217] ... MAX_LOCKDEP_KEYS: 8192 <4>[ 0.037966] ... CLASSHASH_SIZE: 4096 <4>[ 0.042714] ... MAX_LOCKDEP_ENTRIES: 32768 <4>[ 0.047549] ... MAX_LOCKDEP_CHAINS: 65536 <4>[ 0.052385] ... CHAINHASH_SIZE: 32768 <4>[ 0.057221] memory used by lock dependency info: 6365 kB <4>[ 0.063026] memory used for stack traces: 4224 kB <4>[ 0.068215] per task-struct memory footprint: 1920 bytes <6>[ 0.074400] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000) <6>[ 0.085353] pid_max: default: 32768 minimum: 301 <6>[ 0.091414] LSM: Security Framework initializing <6>[ 0.096664] landlock: Up and running. <6>[ 0.100851] LSM support for eBPF active <6>[ 0.105992] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.114026] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.141928] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.149677] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.156922] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.164677] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.171923] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.179675] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.186903] Running RCU-tasks wait API self tests <6>[ 0.299333] rcu: Hierarchical SRCU implementation. <6>[ 0.304569] rcu: Max phase no-delay instances is 1000. <6>[ 0.310429] Callback from call_rcu_tasks_trace() invoked. <6>[ 0.343321] EFI services will not be available. <6>[ 0.351725] smp: Bringing up secondary CPUs ... <6>[ 0.362165] CPU features: detected: Spectre-v2 <6>[ 0.362179] CPU features: detected: Spectre-v3a <6>[ 0.362188] CPU features: detected: Spectre-BHB <6>[ 0.362199] CPU features: detected: ARM erratum 834220 <6>[ 0.362207] CPU features: detected: ARM erratum 832075 <6>[ 0.362215] CPU features: detected: ARM errata 1165522, 1319367, or 1530923 <6>[ 0.362222] Detected PIPT I-cache on CPU1 <6>[ 0.362447] CPU1: Booted secondary processor 0x0000000000 [0x410fd070] <6>[ 0.367952] Detected PIPT I-cache on CPU2 <6>[ 0.368092] CPU2: Booted secondary processor 0x0000000001 [0x410fd070] <6>[ 0.373199] Detected VIPT I-cache on CPU3 <6>[ 0.373478] CPU3: Booted secondary processor 0x0000000101 [0x410fd030] <6>[ 0.378675] Detected VIPT I-cache on CPU4 <6>[ 0.378933] CPU4: Booted secondary processor 0x0000000102 [0x410fd030] <6>[ 0.384148] Detected VIPT I-cache on CPU5 <6>[ 0.384410] CPU5: Booted secondary processor 0x0000000103 [0x410fd030] <6>[ 0.385074] smp: Brought up 1 node, 6 CPUs <6>[ 0.482703] SMP: Total of 6 processors activated. <6>[ 0.487951] Callback from call_rcu_tasks_rude() invoked. <6>[ 0.493931] CPU features: detected: 32-bit EL0 Support <6>[ 0.499505] CPU features: detected: 32-bit EL1 Support <6>[ 0.505193] CPU features: detected: CRC32 instructions <6>[ 0.511104] CPU: All CPU(s) started at EL2 <6>[ 0.515624] alternatives: applying system-wide alternatives <6>[ 0.539233] devtmpfs: initialized <6>[ 0.603440] Callback from call_rcu_tasks() invoked. <6>[ 0.640551] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns <6>[ 0.650773] futex hash table entries: 2048 (order: 6, 262144 bytes, linear) <6>[ 0.679242] pinctrl core: initialized pinctrl subsystem <6>[ 0.696424] DMI not present or invalid. <6>[ 0.703888] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.716371] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations <6>[ 0.724740] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations <6>[ 0.734983] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations <6>[ 0.743783] audit: initializing netlink subsys (disabled) <5>[ 0.750373] audit: type=2000 audit(0.616:1): state=initialized audit_enabled=0 res=1 <6>[ 0.758363] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.758524] thermal_sys: Registered thermal governor 'power_allocator' <6>[ 0.765368] cpuidle: using governor menu <6>[ 0.777959] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. <6>[ 0.785698] ASID allocator initialised with 65536 entries <6>[ 0.804295] Serial: AMBA PL011 UART driver <6>[ 0.866835] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000/in-ports/port/endpoint <6>[ 0.878604] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@2/endpoint <6>[ 0.889724] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000/out-ports/port/endpoint <6>[ 0.899930] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000/in-ports/port/endpoint <6>[ 0.910039] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000/in-ports/port/endpoint <6>[ 0.923812] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000/out-ports/port/endpoint <6>[ 0.933835] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@0/endpoint <6>[ 0.945875] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000/in-ports/port@1/endpoint <6>[ 0.960361] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000/out-ports/port/endpoint <6>[ 0.970456] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@1/endpoint <6>[ 0.982703] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@1/endpoint <6>[ 0.995329] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@2/endpoint <6>[ 1.007949] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@3/endpoint <6>[ 1.040624] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3 <6>[ 1.050041] printk: console [ttyAMA0] enabled <6>[ 1.050041] printk: console [ttyAMA0] enabled <6>[ 1.059416] printk: bootconsole [pl11] disabled <6>[ 1.059416] printk: bootconsole [pl11] disabled <4>[ 1.090049] KASLR disabled due to lack of seed <6>[ 1.201154] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages <6>[ 1.208343] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page <6>[ 1.214928] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages <6>[ 1.222027] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page <6>[ 1.228603] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages <6>[ 1.235699] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page <6>[ 1.242275] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages <6>[ 1.249369] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page <6>[ 1.269284] ACPI: Interpreter disabled. <6>[ 1.288006] iommu: Default domain type: Translated <6>[ 1.293216] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 1.303112] SCSI subsystem initialized <6>[ 1.311602] usbcore: registered new interface driver usbfs <6>[ 1.317761] usbcore: registered new interface driver hub <6>[ 1.323680] usbcore: registered new device driver usb <6>[ 1.333703] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000/port/endpoint <6>[ 1.342525] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000/port/endpoint <6>[ 1.354025] pps_core: LinuxPPS API ver. 1 registered <6>[ 1.359309] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.368895] PTP clock support registered <6>[ 1.373899] EDAC MC: Ver: 3.0.0 <6>[ 1.386433] FPGA manager framework <6>[ 1.391285] Advanced Linux Sound Architecture Driver Initialized. <6>[ 1.402219] NET: Registered PF_ATMPVC protocol family <6>[ 1.407589] NET: Registered PF_ATMSVC protocol family <6>[ 1.414632] vgaarb: loaded <6>[ 1.419567] clocksource: Switched to clocksource arch_sys_counter <5>[ 2.984013] VFS: Disk quotas dquot_6.6.0 <6>[ 2.988516] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) <6>[ 2.998533] pnp: PnP ACPI: disabled <6>[ 3.063618] NET: Registered PF_INET protocol family <6>[ 3.069347] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) <6>[ 3.086969] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear) <6>[ 3.096952] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 3.105173] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) <6>[ 3.114219] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) <6>[ 3.153860] TCP: Hash tables configured (established 65536 bind 65536) <6>[ 3.162622] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear) <6>[ 3.173245] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear) <6>[ 3.182983] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear) <6>[ 3.193604] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 3.203077] RPC: Registered named UNIX socket transport module. <6>[ 3.209390] RPC: Registered udp transport module. <6>[ 3.214417] RPC: Registered tcp transport module. <6>[ 3.219440] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 3.226222] NET: Registered PF_XDP protocol family <6>[ 3.231353] PCI: CLS 0 bytes, default 64 <6>[ 3.237510] Unpacking initramfs... <6>[ 3.251877] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available <6>[ 3.264152] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available <6>[ 3.273041] kvm [1]: Guests without required CPU erratum workarounds can deadlock system! <6>[ 3.273041] Only trusted guests should be used on this system. <6>[ 3.287643] kvm [1]: IPA Size Limit: 40 bits <6>[ 3.307691] kvm [1]: vgic interrupt IRQ9 <6>[ 3.312697] kvm [1]: Hyp mode initialized successfully <5>[ 3.332638] Initialise system trusted keyrings <6>[ 3.338671] workingset: timestamp_bits=42 max_order=21 bucket_order=0 <6>[ 3.475802] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 3.490746] NFS: Registering the id_resolver key type <5>[ 3.496267] Key type id_resolver registered <5>[ 3.500807] Key type id_legacy registered <6>[ 3.506116] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 3.513194] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 3.523759] 9p: Installing v9fs 9p2000 file system support <6>[ 3.582037] NET: Registered PF_ALG protocol family <5>[ 3.587303] Key type asymmetric registered <5>[ 3.591761] Asymmetric key parser 'x509' registered <6>[ 3.597382] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) <6>[ 3.605153] io scheduler mq-deadline registered <6>[ 3.610004] io scheduler kyber registered <4>[ 3.616512] test_firmware: interface ready <6>[ 3.677181] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered <6>[ 3.704082] EINJ: ACPI disabled. <6>[ 3.827484] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled <6>[ 3.852038] SuperH (H)SCI(F) driver initialized <6>[ 3.859181] msm_serial: driver initialized <5>[ 3.870502] arm-smmu 7fb00000.iommu: probing hardware configuration... <5>[ 3.877396] arm-smmu 7fb00000.iommu: SMMUv1 with: <5>[ 3.882423] arm-smmu 7fb00000.iommu: stage 2 translation <5>[ 3.888158] arm-smmu 7fb00000.iommu: coherent table walk <5>[ 3.893898] arm-smmu 7fb00000.iommu: stream matching with 16 register groups <5>[ 3.901378] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only) <5>[ 3.908245] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000 <5>[ 3.915095] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 3.924670] arm-smmu 7fb00000.iommu: preserved 0 boot mappings <5>[ 3.932204] arm-smmu 7fb10000.iommu: probing hardware configuration... <5>[ 3.939064] arm-smmu 7fb10000.iommu: SMMUv1 with: <5>[ 3.944084] arm-smmu 7fb10000.iommu: stage 2 translation <5>[ 3.949901] arm-smmu 7fb10000.iommu: non-coherent table walk <5>[ 3.955994] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 3.963740] arm-smmu 7fb10000.iommu: stream matching with 2 register groups <5>[ 3.971130] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only) <5>[ 3.977996] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000 <5>[ 3.984844] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 3.994216] arm-smmu 7fb10000.iommu: preserved 0 boot mappings <5>[ 4.001675] arm-smmu 7fb20000.iommu: probing hardware configuration... <5>[ 4.008555] arm-smmu 7fb20000.iommu: SMMUv1 with: <5>[ 4.013579] arm-smmu 7fb20000.iommu: stage 2 translation <5>[ 4.019293] arm-smmu 7fb20000.iommu: non-coherent table walk <5>[ 4.025356] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.033089] arm-smmu 7fb20000.iommu: stream matching with 2 register groups <5>[ 4.040476] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.047341] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000 <5>[ 4.054188] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.063467] arm-smmu 7fb20000.iommu: preserved 0 boot mappings <5>[ 4.070875] arm-smmu 7fb30000.iommu: probing hardware configuration... <5>[ 4.077744] arm-smmu 7fb30000.iommu: SMMUv1 with: <5>[ 4.082768] arm-smmu 7fb30000.iommu: stage 2 translation <5>[ 4.088480] arm-smmu 7fb30000.iommu: coherent table walk <5>[ 4.094210] arm-smmu 7fb30000.iommu: stream matching with 2 register groups <5>[ 4.101596] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.108460] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000 <5>[ 4.115308] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.124584] arm-smmu 7fb30000.iommu: preserved 0 boot mappings <6>[ 4.199291] loop: module loaded <6>[ 4.207111] lkdtm: No crash points registered, enable through debugfs <6>[ 4.222233] megasas: 07.719.03.00-rc1 <6>[ 4.282612] thunder_xcv, ver 1.0 <6>[ 4.286508] thunder_bgx, ver 1.0 <6>[ 4.290424] nicpf, ver 1.0 <6>[ 4.300009] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version <6>[ 4.307579] hns3: Copyright (c) 2017 Huawei Corporation. <6>[ 4.313758] hclge is initializing <6>[ 4.317556] e1000: Intel(R) PRO/1000 Network Driver <6>[ 4.322753] e1000: Copyright (c) 1999-2006 Intel Corporation. <6>[ 4.329207] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 4.334490] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 4.341139] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 4.346858] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 4.353022] igbvf: Intel(R) Gigabit Virtual Function Network Driver <6>[ 4.359607] igbvf: Copyright (c) 2009 - 2012 Intel Corporation. <6>[ 4.367689] sky2: driver version 1.30 <6>[ 5.987896] Freeing initrd memory: 24716K <5>[ 6.047329] smsc: module verification failed: signature and/or required key missing - tainting kernel <6>[ 6.073790] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d <6>[ 6.085498] VFIO - User Level meta-driver version: 0.3 <6>[ 6.106355] ehci-platform 7ffc0000.usb: Adding to iommu group 0 <6>[ 6.108079] usbcore: registered new interface driver usb-storage <6>[ 6.113616] ohci-platform 7ffb0000.usb: Adding to iommu group 0 <6>[ 6.117542] ehci-platform 7ffc0000.usb: EHCI Host Controller <6>[ 6.118150] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1 <6>[ 6.120289] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000 <6>[ 6.126097] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller <6>[ 6.143416] rtc-pl031 1c170000.rtc: registered as rtc0 <6>[ 6.143705] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00 <6>[ 6.154560] hub 1-0:1.0: USB hub found <6>[ 6.158470] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:07 UTC (946684987) <6>[ 6.165514] hub 1-0:1.0: 1 port detected <6>[ 6.172990] i2c_dev: i2c /dev entries driver <6>[ 6.183369] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2 <6>[ 6.195900] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000 <6>[ 6.210219] sp805-wdt 1c0f0000.watchdog: registration successful <6>[ 6.239497] sdhci: Secure Digital Host Controller Interface driver <6>[ 6.244229] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio) <6>[ 6.246000] sdhci: Copyright(c) Pierre Ossman <6>[ 6.262286] Synopsys Designware Multimedia Card Interface Driver <6>[ 6.272815] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 6.284561] hub 2-0:1.0: USB hub found <6>[ 6.288314] leds-syscon 1c010008.0.led: registered LED (null) <6>[ 6.288848] hub 2-0:1.0: 1 port detected <6>[ 6.296160] leds-syscon 1c010008.1.led: registered LED (null) <6>[ 6.305988] leds-syscon 1c010008.2.led: registered LED (null) <6>[ 6.313116] leds-syscon 1c010008.3.led: registered LED (null) <6>[ 6.320257] leds-syscon 1c010008.4.led: registered LED (null) <6>[ 6.327342] leds-syscon 1c010008.5.led: registered LED (null) <6>[ 6.334469] leds-syscon 1c010008.6.led: registered LED (null) <6>[ 6.341595] leds-syscon 1c010008.7.led: registered LED (null) <6>[ 6.350483] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 6.370995] usbcore: registered new interface driver usbhid <6>[ 6.376896] usbhid: USB HID core driver <6>[ 6.385644] mhu 2b1f0000.mhu: ARM MHU Mailbox registered <6>[ 6.421861] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 6.430909] IPv4 over IPsec tunneling driver <6>[ 6.435645] usb 1-1: new high-speed USB device number 2 using ehci-platform <6>[ 6.452287] NET: Registered PF_INET6 protocol family <6>[ 6.468682] Segment Routing with IPv6 <6>[ 6.472864] In-situ OAM (IOAM) with IPv6 <6>[ 6.480763] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 6.493596] NET: Registered PF_PACKET protocol family <6>[ 6.501198] 9pnet: Installing 9P2000 support <5>[ 6.506170] Key type dns_resolver registered <6>[ 6.510765] mpls_gso: MPLS GSO support <6>[ 6.535788] registered taskstats version 1 <5>[ 6.540393] Loading compiled-in X.509 certificates <6>[ 6.606023] hub 1-1:1.0: USB hub found <6>[ 6.610544] hub 1-1:1.0: 4 ports detected <5>[ 6.646630] Loaded X.509 cert 'Build time autogenerated kernel key: 4387103beee1596650b3b04cd7170ed739af763f' <6>[ 6.657984] ima: No TPM chip found, activating TPM-bypass! <6>[ 6.663817] ima: Allocated hash algorithm: sha1 <6>[ 6.668890] ima: No architecture policies found <6>[ 6.740015] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1 <6>[ 6.768376] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330 <6>[ 6.776410] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8 <3>[ 6.831847] scpi_protocol scpi: incorrect or no SCP firmware found <4>[ 6.838389] scpi_protocol: probe of scpi failed with error -110 <6>[ 6.860760] input: gpio-keys as /devices/platform/gpio-keys/input/input1 <4>[ 7.147683] atkbd serio0: keyboard reset failed on 1c060000.kmi <4>[ 8.395734] atkbd serio1: keyboard reset failed on 1c070000.kmi <6>[ 15.050359] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3 <4>[ 15.178676] psmouse serio0: Failed to enable mouse on 1c060000.kmi <6>[ 21.603722] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4 <4>[ 21.731975] psmouse serio1: Failed to enable mouse on 1c070000.kmi <6>[ 21.742001] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL) <6>[ 21.767703] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000c980000, IRQ: 28 <6>[ 23.820551] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready <5>[ 23.847615] Sending DHCP requests ..., OK <6>[ 31.880094] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.210 <6>[ 31.888524] IP-Config: Complete: <6>[ 31.892057] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.210, mask=255.255.255.0, gw=192.168.56.254 <6>[ 31.902917] host=192.168.56.210, domain=mayfield.sirena.org.uk, nis-domain=(none) <6>[ 31.911155] bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath= <6>[ 31.911171] nameserver0=192.168.56.254 <6>[ 31.923375] ntpserver0=50.205.244.22, ntpserver1=85.199.214.99 <6>[ 31.937690] ALSA device list: <6>[ 31.941088] No soundcards found. <6>[ 31.946116] uart-pl011 7ff80000.serial: no DMA platform data <6>[ 32.031242] Freeing unused kernel memory: 14208K <6>[ 32.036583] Run /init as init process Loading, please wait... Starting version 247.3-7+deb11u2 <6>[ 36.941818] tda998x 0-0070: found TDA19988 <6>[ 37.101569] tda998x 0-0071: found TDA19988 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/bond0 found done. IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP /sys/class/net/bonding_masters/flags: Not a directory IP-Config: bond0 hardware address a6:de:a2:d6:a9:9b mtu 1500 DHCP IP-Config: eth0 complete (dhcp from 192.168.56.254): address: 192.168.56.210 broadcast: 192.168.56.255 netmask: 255.255.255.0 gateway: 192.168.56.254 dns0 : 192.168.56.254 dns1 : 0.0.0.0 domain : mayfield.sirena.org.uk rootserver: 192.168.56.254 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 41.394579] systemd[1]: System time before build time, advancing clock. <30>[ 41.895810] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) <30>[ 41.924154] systemd[1]: Detected architecture arm64. Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m! <30>[ 41.984463] systemd[1]: Set hostname to . <30>[ 44.116353] systemd[1]: Queued start job for default target Graphical Interface. <5>[ 44.996008] random: crng init done <30>[ 45.043171] systemd[1]: Created slice system-getty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m. <30>[ 45.072293] systemd[1]: Created slice system-modprobe.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-modprobe.slice[0m. <30>[ 45.099937] systemd[1]: Created slice system-serial\x2dgetty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m. <30>[ 45.127330] systemd[1]: Created slice User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39mUser and Session Slice[0m. <30>[ 45.150297] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m. <30>[ 45.177624] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m. <30>[ 45.204630] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped. <30>[ 45.217016] systemd[1]: Reached target Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m. <30>[ 45.240022] systemd[1]: Reached target Paths. [[0;32m OK [0m] Reached target [0;1;39mPaths[0m. <30>[ 45.259961] systemd[1]: Reached target Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mRemote File Systems[0m. <30>[ 45.279937] systemd[1]: Reached target Slices. [[0;32m OK [0m] Reached target [0;1;39mSlices[0m. <30>[ 45.299956] systemd[1]: Reached target Swap. [[0;32m OK [0m] Reached target [0;1;39mSwap[0m. <30>[ 45.321920] systemd[1]: Listening on initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m. <30>[ 45.349016] systemd[1]: Listening on Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Audit Socket[0m. <30>[ 45.376922] systemd[1]: Listening on Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m. <30>[ 45.403661] systemd[1]: Listening on Journal Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Socket[0m. <30>[ 45.428528] systemd[1]: Listening on Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m. <30>[ 45.461362] systemd[1]: Listening on udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Control Socket[0m. <30>[ 45.486584] systemd[1]: Listening on udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Kernel Socket[0m. <30>[ 45.569147] systemd[1]: Mounting Huge Pages File System... Mounting [0;1;39mHuge Pages File System[0m... <30>[ 45.613913] systemd[1]: Mounting POSIX Message Queue File System... Mounting [0;1;39mPOSIX Message Queue File System[0m... <30>[ 45.684994] systemd[1]: Mounting Kernel Debug File System... Mounting [0;1;39mKernel Debug File System[0m... <30>[ 45.733154] systemd[1]: Mounting Kernel Trace File System... Mounting [0;1;39mKernel Trace File System[0m... <30>[ 45.802323] systemd[1]: Starting Create list of static device nodes for the current kernel... Starting [0;1;39mCreate list of st…odes for the current kernel[0m... <30>[ 45.855035] systemd[1]: Starting Load Kernel Module configfs... Starting [0;1;39mLoad Kernel Module configfs[0m... <30>[ 45.926742] systemd[1]: Starting Load Kernel Module drm... Starting [0;1;39mLoad Kernel Module drm[0m... <30>[ 45.976847] systemd[1]: Starting Load Kernel Module fuse... Starting [0;1;39mLoad Kernel Module fuse[0m... <30>[ 46.012433] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. <30>[ 46.101739] systemd[1]: Starting Journal Service... Starting [0;1;39mJournal Service[0m... <6>[ 46.135625] fuse: init (API version 7.37) <30>[ 46.158232] systemd[1]: Starting Load Kernel Modules... Starting [0;1;39mLoad Kernel Modules[0m... <30>[ 46.201516] systemd[1]: Starting Remount Root and Kernel File Systems... Starting [0;1;39mRemount Root and Kernel File Systems[0m... <30>[ 46.249705] systemd[1]: Starting Coldplug All udev Devices... Starting [0;1;39mColdplug All udev Devices[0m... <30>[ 46.308892] systemd[1]: Mounted Huge Pages File System. [[0;32m OK [0m] Mounted [0;1;39mHuge Pages File System[0m. <30>[ 46.335172] systemd[1]: Mounted POSIX Message Queue File System. [[0;32m OK [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m. <30>[ 46.359655] systemd[1]: Mounted Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Debug File System[0m. <30>[ 46.389192] systemd[1]: Mounted Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Trace File System[0m. <30>[ 46.429001] systemd[1]: Finished Create list of static device nodes for the current kernel. [[0;32m OK [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m. <30>[ 46.468150] systemd[1]: modprobe@configfs.service: Succeeded. <30>[ 46.484839] systemd[1]: Finished Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module configfs[0m. <30>[ 46.519306] systemd[1]: modprobe@drm.service: Succeeded. <30>[ 46.535856] systemd[1]: Finished Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module drm[0m. <30>[ 46.565243] systemd[1]: modprobe@fuse.service: Succeeded. <30>[ 46.582221] systemd[1]: Finished Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module fuse[0m. <30>[ 46.619272] systemd[1]: Finished Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Modules[0m. <30>[ 46.658298] systemd[1]: Finished Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m. <30>[ 46.769085] systemd[1]: Mounting FUSE Control File System... Mounting [0;1;39mFUSE Control File System[0m... <30>[ 46.835960] systemd[1]: Mounting Kernel Configuration File System... Mounting [0;1;39mKernel Configuration File System[0m... <30>[ 46.877824] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. <30>[ 46.888603] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. <30>[ 46.966812] systemd[1]: Starting Load/Save Random Seed... Starting [0;1;39mLoad/Save Random Seed[0m... <30>[ 47.030245] systemd[1]: Starting Apply Kernel Variables... Starting [0;1;39mApply Kernel Variables[0m... <30>[ 47.097996] systemd[1]: Starting Create System Users... Starting [0;1;39mCreate System Users[0m... <30>[ 47.142010] systemd[1]: Mounted FUSE Control File System. [[0;32m OK [0m] Mounted [0;1;39mFUSE Control File System[0m. <30>[ 47.169506] systemd[1]: Mounted Kernel Configuration File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Configuration File System[0m. <30>[ 47.195000] systemd[1]: Started Journal Service. [[0;32m OK [0m] Started [0;1;39mJournal Service[0m. [[0;32m OK [0m] Finished [0;1;39mLoad/Save Random Seed[0m. Starting [0;1;39mFlush Journal to Persistent Storage[0m... [[0;32m OK [0m] Finished [0;1;39mApply Kernel Variables[0m. <46>[ 47.536788] systemd-journald[238]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39mCreate System Users[0m. Starting [0;1;39mCreate Static Device Nodes in /dev[0m... [[0m[0;31m* [0m] (1 of 4) A start job is running for…vice Nodes in /dev (5s / no limit) M[K[[0;1;31m*[0m[0;31m* [0m] (1 of 4) A start job is running for…vice Nodes in /dev (6s / no limit) M[K[[0;32m OK [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m. [K[[0;32m OK [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems[0m. Starting [0;1;39mCreate Volatile Files and Directories[0m... Starting [0;1;39mRule-based Manage…for Device Events and Files[0m... [[0;32m OK [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m. Starting [0;1;39mNetwork Service[0m... [[0;32m OK [0m] Finished [0;1;39mColdplug All udev Devices[0m. [[0;32m OK [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m. Starting [0;1;39mNetwork Time Synchronization[0m... Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Time Synchronization[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Service[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Initialization[0m. [[0;32m OK [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Set[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Synchronized[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt download activities[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m. [[0;32m OK [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m. [[0;32m OK [0m] Started [0;1;39mDiscard unused blocks once a week[0m. [[0;32m OK [0m] Reached target [0;1;39mTimers[0m. [[0;32m OK [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m. [[0;32m OK [0m] Reached target [0;1;39mSockets[0m. [[0;32m OK [0m] Reached target [0;1;39mBasic System[0m. [[0;32m OK [0m] Started [0;1;39mD-Bus System Message Bus[0m. Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m... Starting [0;1;39mUser Login Management[0m... Starting [0;1;39mNetwork Name Resolution[0m... [[0;32m OK [0m] Found device [0;1;39m/dev/ttyAMA0[0m. [[0;32m OK [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m. [[0;32m OK [0m] Started [0;1;39mUser Login Management[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Name Resolution[0m. [[0;32m OK [0m] Reached target [0;1;39mNetwork[0m. [[0;32m OK [0m] Reached target [0;1;39mHost and Network Name Lookups[0m. Starting [0;1;39mPermit User Sessions[0m... [[0;32m OK [0m] Finished [0;1;39mPermit User Sessions[0m. [[0;32m OK [0m] Started [0;1;39mGetty on tty1[0m. [[0;32m OK [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m. [[0;32m OK [0m] Reached target [0;1;39mLogin Prompts[0m. [[0;32m OK [0m] Reached target [0;1;39mMulti-User System[0m. [[0;32m OK [0m] Reached target [0;1;39mGraphical Interface[0m. Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m. Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0 debian-bullseye-arm64 login: root (automatic login) Linux debian-bullseye-arm64 6.1.75-cip14 #1 SMP PREEMPT Mon Feb 5 13:08:49 UTC 2024 aarch64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md' / # export NFS_SERVER_IP='192.168.56.230' export NFS_SERVER_IP='192.168.56.230' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-545115/environment . /lava-545115/environment / # /lava-545115/bin/lava-test-runner /lava-545115/0 /lava-545115/bin/lava-test-runner /lava-545115/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-545115/0/tests/0_timesync-off ++ cat uuid + UUID=545115_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-545115/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=545115_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14-6-geddeb7f8123c/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 INFO: install_deps skipped --2024-02-05 14:16:27-- http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14-6-geddeb7f8123c/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 2947932 (2.8M) [application/octet-stream] Saving to: 'kselftest.tar.xz' kselftest.tar.xz 0%[ ] 0 --.-KB/s kselftest.tar.xz 1%[ ] 33.48K 118KB/s kselftest.tar.xz 2%[ ] 68.64K 122KB/s kselftest.tar.xz 3%[ ] 106.60K 126KB/s kselftest.tar.xz 5%[> ] 147.39K 131KB/s kselftest.tar.xz 6%[> ] 189.57K 143KB/s kselftest.tar.xz 7%[> ] 220.51K 142KB/s kselftest.tar.xz 9%[> ] 265.51K 151KB/s kselftest.tar.xz 10%[=> ] 296.45K 149KB/s kselftest.tar.xz 11%[=> ] 341.45K 156KB/s kselftest.tar.xz 12%[=> ] 372.39K 154KB/s kselftest.tar.xz 14%[=> ] 417.39K 160KB/s kselftest.tar.xz 15%[==> ] 449.73K 158KB/s kselftest.tar.xz 17%[==> ] 501.76K 165KB/s eta 14s kselftest.tar.xz 18%[==> ] 518.64K 157KB/s eta 14s kselftest.tar.xz 19%[==> ] 567.85K 160KB/s eta 14s kselftest.tar.xz 21%[===> ] 608.64K 160KB/s eta 14s kselftest.tar.xz 22%[===> ] 639.57K 159KB/s eta 14s kselftest.tar.xz 23%[===> ] 688.79K 166KB/s eta 14s kselftest.tar.xz 25%[====> ] 735.20K 170KB/s eta 14s kselftest.tar.xz 26%[====> ] 771.76K 173KB/s eta 14s kselftest.tar.xz 28%[====> ] 823.79K 178KB/s eta 14s kselftest.tar.xz 29%[====> ] 861.76K 176KB/s eta 14s kselftest.tar.xz 31%[=====> ] 916.60K 179KB/s eta 12s kselftest.tar.xz 33%[=====> ] 970.04K 184KB/s eta 12s kselftest.tar.xz 35%[======> ] 1008K 182KB/s eta 12s kselftest.tar.xz 36%[======> ] 1.04M 186KB/s eta 12s kselftest.tar.xz 38%[======> ] 1.08M 186KB/s eta 12s kselftest.tar.xz 40%[=======> ] 1.14M 194KB/s eta 10s kselftest.tar.xz 41%[=======> ] 1.18M 195KB/s eta 10s kselftest.tar.xz 43%[=======> ] 1.24M 206KB/s eta 10s kselftest.tar.xz 45%[========> ] 1.28M 202KB/s eta 10s kselftest.tar.xz 47%[========> ] 1.34M 212KB/s eta 10s kselftest.tar.xz 49%[========> ] 1.39M 219KB/s eta 8s kselftest.tar.xz 51%[=========> ] 1.46M 227KB/s eta 8s kselftest.tar.xz 53%[=========> ] 1.51M 230KB/s eta 8s kselftest.tar.xz 56%[==========> ] 1.58M 239KB/s eta 8s kselftest.tar.xz 58%[==========> ] 1.63M 238KB/s eta 8s kselftest.tar.xz 60%[===========> ] 1.70M 248KB/s eta 6s kselftest.tar.xz 62%[===========> ] 1.77M 258KB/s eta 6s kselftest.tar.xz 65%[============> ] 1.83M 261KB/s eta 6s kselftest.tar.xz 67%[============> ] 1.91M 269KB/s eta 6s kselftest.tar.xz 70%[=============> ] 1.98M 278KB/s eta 6s kselftest.tar.xz 73%[=============> ] 2.06M 289KB/s eta 4s kselftest.tar.xz 76%[==============> ] 2.14M 300KB/s eta 4s kselftest.tar.xz 79%[==============> ] 2.24M 312KB/s eta 4s kselftest.tar.xz 83%[===============> ] 2.35M 332KB/s eta 4s kselftest.tar.xz 87%[================> ] 2.46M 341KB/s eta 4s kselftest.tar.xz 91%[=================> ] 2.58M 368KB/s eta 1s kselftest.tar.xz 96%[==================> ] 2.73M 393KB/s eta 1s kselftest.tar.xz 100%[===================>] 2.81M 406KB/s in 11s 2024-02-05 14:16:39 (259 KB/s) - 'kselftest.tar.xz' saved [2947932/2947932] <4>[ 97.398009] amba 20010000.etf: deferred probe timeout, ignoring dependency <4>[ 97.405579] amba 20030000.tpiu: deferred probe timeout, ignoring dependency <4>[ 97.413414] amba 20040000.funnel: deferred probe timeout, ignoring dependency <4>[ 97.421073] amba 20070000.etr: deferred probe timeout, ignoring dependency <4>[ 97.428475] amba 20100000.stm: deferred probe timeout, ignoring dependency <4>[ 97.435869] amba 20120000.replicator: deferred probe timeout, ignoring dependency <4>[ 97.443883] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 97.452856] amba 22040000.etm: deferred probe timeout, ignoring dependency <4>[ 97.460349] amba 22020000.cti: deferred probe timeout, ignoring dependency <4>[ 97.467673] amba 220c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 97.475205] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 97.483005] amba 22140000.etm: deferred probe timeout, ignoring dependency <4>[ 97.490275] amba 22120000.cti: deferred probe timeout, ignoring dependency <4>[ 97.497542] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 97.505342] amba 23040000.etm: deferred probe timeout, ignoring dependency <4>[ 97.512618] amba 23020000.cti: deferred probe timeout, ignoring dependency <4>[ 97.519901] amba 230c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 97.527441] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 97.535247] amba 23140000.etm: deferred probe timeout, ignoring dependency <4>[ 97.542511] amba 23120000.cti: deferred probe timeout, ignoring dependency <4>[ 97.549820] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 97.557635] amba 23240000.etm: deferred probe timeout, ignoring dependency <4>[ 97.564911] amba 23220000.cti: deferred probe timeout, ignoring dependency <4>[ 97.572183] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 97.579986] amba 23340000.etm: deferred probe timeout, ignoring dependency <4>[ 97.587261] amba 23320000.cti: deferred probe timeout, ignoring dependency <4>[ 97.594551] amba 20020000.cti: deferred probe timeout, ignoring dependency <4>[ 97.601848] amba 20110000.cti: deferred probe timeout, ignoring dependency <6>[ 97.622111] platform 2b600000.iommu: deferred probe pending <6>[ 97.628678] amba 20010000.etf: deferred probe pending <6>[ 97.634555] amba 20030000.tpiu: deferred probe pending <6>[ 97.640015] amba 20040000.funnel: deferred probe pending <6>[ 97.645645] amba 20070000.etr: deferred probe pending <6>[ 97.651011] amba 20100000.stm: deferred probe pending <6>[ 97.656377] amba 20120000.replicator: deferred probe pending <6>[ 97.662351] amba 22010000.cpu-debug: deferred probe pending <6>[ 97.668252] amba 22040000.etm: deferred probe pending <6>[ 97.673632] amba 22020000.cti: deferred probe pending <6>[ 97.678999] amba 220c0000.funnel: deferred probe pending <6>[ 97.684654] amba 22110000.cpu-debug: deferred probe pending <6>[ 97.690545] amba 22140000.etm: deferred probe pending <6>[ 97.695914] amba 22120000.cti: deferred probe pending <6>[ 97.701279] amba 23010000.cpu-debug: deferred probe pending <6>[ 97.707183] amba 23040000.etm: deferred probe pending <6>[ 97.712549] amba 23020000.cti: deferred probe pending <6>[ 97.717917] amba 230c0000.funnel: deferred probe pending <6>[ 97.723561] amba 23110000.cpu-debug: deferred probe pending <6>[ 97.729446] amba 23140000.etm: deferred probe pending <6>[ 97.734860] amba 23120000.cti: deferred probe pending <6>[ 97.740248] amba 23210000.cpu-debug: deferred probe pending <6>[ 97.750499] amba 23240000.etm: deferred probe pending <6>[ 97.755876] amba 23220000.cti: deferred probe pending <6>[ 97.761252] amba 23310000.cpu-debug: deferred probe pending <6>[ 97.767142] amba 23340000.etm: deferred probe pending <6>[ 97.772506] amba 23320000.cti: deferred probe pending <6>[ 97.777875] amba 20020000.cti: deferred probe pending <6>[ 97.783246] amba 20110000.cti: deferred probe pending <6>[ 97.788616] platform 7ff50000.hdlcd: deferred probe pending <6>[ 97.794506] platform 7ff60000.hdlcd: deferred probe pending skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 126.196530] kselftest: Running tests in lkdtm TAP version 13 1..84 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh <6>[ 128.838445] lkdtm: Performing direct entry BUG <4>[ 128.843510] ------------[ cut here ]------------ <2>[ 128.848424] kernel BUG at drivers/misc/lkdtm/bugs.c:78! <0>[ 128.854187] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP <4>[ 128.861270] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 128.873125] CPU: 5 PID: 731 Comm: cat Tainted: G E 6.1.75-cip14 #1 <4>[ 128.880983] Hardware name: ARM Juno development board (r0) (DT) <4>[ 128.887181] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 128.894429] pc : lkdtm_BUG+0x14/0x20 <4>[ 128.898291] lr : lkdtm_do_action+0x2c/0x50 <4>[ 128.902668] sp : ffff80000dc13ba0 <4>[ 128.906253] x29: ffff80000dc13ba0 x28: ffff000804c50040 x27: 0000000000000000 <4>[ 128.913693] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 128.921131] x23: ffff00080d294000 x22: ffff80000dc13d20 x21: 0000000000000004 <4>[ 128.928569] x20: ffff00080d294000 x19: ffff80000b4e5898 x18: 0000000000000000 <4>[ 128.936007] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8da6000 <4>[ 128.943444] x14: 0000000000000000 x13: 205d353434383338 x12: 0000000000040000 <4>[ 128.950882] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0e20c <4>[ 128.958320] x8 : 00000000cf6cf292 x7 : ffff80000968e8a4 x6 : 0000000000000001 <4>[ 128.965757] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 128.973193] x2 : 0000000000000000 x1 : ffff000804c50040 x0 : ffff800008c0ec50 <4>[ 128.980631] Call trace: <4>[ 128.983346] lkdtm_BUG+0x14/0x20 <4>[ 128.986852] lkdtm_do_action+0x2c/0x50 <4>[ 128.990880] direct_entry+0x164/0x180 <4>[ 128.994821] full_proxy_write+0x68/0xc0 <4>[ 128.998942] vfs_write+0xcc/0x2a0 <4>[ 129.002539] ksys_write+0x78/0x104 <4>[ 129.006222] __arm64_sys_write+0x28/0x3c <4>[ 129.010427] invoke_syscall+0x8c/0x120 <4>[ 129.014460] el0_svc_common.constprop.0+0x68/0x124 <4>[ 129.019536] do_el0_svc+0x40/0xcc <4>[ 129.023133] el0_svc+0x48/0xc0 <4>[ 129.026465] el0t_64_sync_handler+0xb8/0xbc <4>[ 129.030927] el0t_64_sync+0x18c/0x190 <0>[ 129.034875] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) <4>[ 129.041251] ---[ end trace 0000000000000000 ]--- <6>[ 129.046144] note: cat[731] exited with irqs disabled <6>[ 129.051498] note: cat[731] exited with preempt_count 1 <4>[ 129.057150] ------------[ cut here ]------------ # S<4>[ 129.062051] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 129.072242] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) egmentation fault<4>[ 129.084103] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G D E 6.1.75-cip14 #1 <4>[ 129.093763] Hardware name: ARM Juno development board (r0) (DT) <4>[ 129.099964] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 129.107362] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 129.112879] lr : ct_idle_enter+0x10/0x1c <4>[ 129.117090] sp : ffff80000c39bd20 <4>[ 129.120682] x29: ffff80000c39bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 129.128135] x26: 0000000000000000 x25: 0000001e0c67431c x24: 0000000000000000 <4>[ 129.135593] x23: ffff00080af65080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 129.143046] x20: ffff00097efac858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 129.150485] x17: 00000000000003f8 x16: 0000000000000002 x15: ffff80000a4ab8c0 <4>[ 129.157925] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 129.165365] x11: 0000000000000338 x10: 0000000000000338 x9 : ffff8000091402e0 <4>[ 129.172808] x8 : 00000000000207ab x7 : 071c71c71c71c71c x6 : ffff80000b586508 <4>[ 129.180249] x5 : 0000000000000428 x4 : 4000000000000002 x3 : ffff800974b05000 # [<4>[ 129.187689] x2 : ffff80000c39bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 129.195351] Call trace: <4>[ 129.198068] ct_kernel_exit.constprop.0+0x11c/0x180 128.838445] lkdtm: Performing d<4>[ 129.203234] ct_idle_enter+0x10/0x1c irect entry BUG<4>[ 129.209937] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 129.215771] cpuidle_enter+0x40/0x60 <4>[ 129.219776] do_idle+0x258/0x310 # [ 128.843510] ------------[ cu<4>[ 129.223288] cpu_startup_entry+0x3c/0x44 t here ]------------ <4>[ 129.230338] secondary_start_kernel+0x138/0x160 <4>[ 129.237041] __secondary_switched+0xb0/0xb4 # [ 128.848424] kernel BUG at dr<4>[ 129.241512] irq event stamp: 224448 ivers/misc/lkdtm/bugs.c:78! # [ <4>[ 129.248127] hardirqs last enabled at (224447): [] tick_nohz_idle_exit+0x78/0x1dc 128.854187] Internal error: Oops<4>[ 129.260313] hardirqs last disabled at (224448): [] __schedule+0x710/0xb30 - BUG: 00000000f2000800 [#1] PRE<4>[ 129.271804] softirqs last enabled at (224430): [] __do_softirq+0x4e0/0x574 EMPT SMP # [ 128.861270] Module<4>[ 129.283468] softirqs last disabled at (224421): [] ____do_softirq+0x18/0x24 s linked in: fuse ip_tables x_ta<4>[ 129.295133] ---[ end trace 0000000000000000 ]--- bles tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 128.873125] CPU: 5 PID: 731 Comm: cat Tainted: G E 6.1.75-cip14 #1 # [ 128.880983] Hardware name: ARM Juno development board (r0) (DT) # [ 128.887181] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 128.894429] pc : lkdtm_BUG+0x14/0x20 # [ 128.898291] lr : lkdtm_do_action+0x2c/0x50 # [ 128.902668] sp : ffff80000dc13ba0 # [ 128.906253] x29: ffff80000dc13ba0 x28: ffff000804c50040 x27: 0000000000000000 # [ 128.913693] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 128.921131] x23: ffff00080d294000 x22: ffff80000dc13d20 x21: 0000000000000004 # [ 128.928569] x20: ffff00080d294000 x19: ffff80000b4e5898 x18: 0000000000000000 # [ 128.936007] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8da6000 # [ 128.943444] x14: 0000000000000000 x13: 205d353434383338 x12: 0000000000040000 # [ 128.950882] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0e20c # [ 128.958320] x8 : 00000000cf6cf292 x7 : ffff80000968e8a4 x6 : 0000000000000001 # [ 128.965757] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 128.973193] x2 : 0000000000000000 x1 : ffff000804c50040 x0 : ffff800008c0ec50 # [ 128.980631] Call trace: # [ 128.983346] lkdtm_BUG+0x14/0x20 # [ 128.986852] lkdtm_do_action+0x2c/0x50 # [ 128.990880] direct_entry+0x164/0x180 # [ 128.994821] full_proxy_write+0x68/0xc0 # [ 128.998942] vfs_write+0xcc/0x2a0 # [ 129.002539] ksys_write+0x78/0x104 # [ 129.006222] __arm64_sys_write+0x28/0x3c # [ 129.010427] invoke_syscall+0x8c/0x120 # [ 129.014460] el0_svc_common.constprop.0+0x68/0x124 # [ 129.019536] do_el0_svc+0x40/0xcc # [ 129.023133] el0_svc+0x48/0xc0 # [ 129.026465] el0t_64_sync_handler+0xb8/0xbc # [ 129.030927] el0t_64_sync+0x18c/0x190 # [ 129.034875] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) # [ 129.041251] ---[ end trace 0000000000000000 ]--- # [ 129.046144] note: cat[731] exited with irqs disabled # [ 129.051498] note: cat[731] exited with preempt_count 1 # [ 129.057150] ------------[ cut here ]------------ # [ 129.062051] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 129.072242] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 129.084103] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G D E 6.1.75-cip14 #1 # [ 129.093763] Hardware name: ARM Juno development board (r0) (DT) # [ 129.099964] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 129.107362] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 129.112879] lr : ct_idle_enter+0x10/0x1c # [ 129.117090] sp : ffff80000c39bd20 # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh <6>[ 129.971611] lkdtm: Performing direct entry WARNING <4>[ 129.976843] ------------[ cut here ]------------ <4>[ 129.981746] WARNING: CPU: 5 PID: 778 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50 <4>[ 129.990492] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 130.002349] CPU: 5 PID: 778 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 130.010207] Hardware name: ARM Juno development board (r0) (DT) <4>[ 130.016404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 130.023652] pc : lkdtm_WARNING+0x38/0x50 <4>[ 130.027855] lr : lkdtm_do_action+0x2c/0x50 <4>[ 130.032231] sp : ffff80000dcd3a80 <4>[ 130.035816] x29: ffff80000dcd3a80 x28: ffff00080b2cb4c0 x27: 0000000000000000 <4>[ 130.043256] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 130.050694] x23: ffff00080cf64000 x22: ffff80000dcd3c00 x21: 0000000000000008 <4>[ 130.058131] x20: ffff00080cf64000 x19: ffff80000b4e58a8 x18: 0000000000000000 <4>[ 130.065569] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff980b2000 <4>[ 130.073006] x14: 0000000000000000 x13: 205d313136313739 x12: 2e39323120205b3e <4>[ 130.080443] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0e20c <4>[ 130.087881] x8 : ffff00080b2cb4c0 x7 : 3131363137392e39 x6 : 0000000000000001 <4>[ 130.095317] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 130.102754] x2 : 0000000000000000 x1 : ffff80000c202ec0 x0 : 0000000000000001 <4>[ 130.110191] Call trace: <4>[ 130.112905] lkdtm_WARNING+0x38/0x50 <4>[ 130.116759] lkdtm_do_action+0x2c/0x50 <4>[ 130.120787] direct_entry+0x164/0x180 <4>[ 130.124728] full_proxy_write+0x68/0xc0 <4>[ 130.128848] vfs_write+0xcc/0x2a0 <4>[ 130.132446] ksys_write+0x78/0x104 <4>[ 130.136128] __arm64_sys_write+0x28/0x3c <4>[ 130.140334] invoke_syscall+0x8c/0x120 <4>[ 130.144367] el0_svc_common.constprop.0+0x68/0x124 <4>[ 130.149444] do_el0_svc+0x40/0xcc <4>[ 130.153040] el0_svc+0x48/0xc0 <4>[ 130.156372] el0t_64_sync_handler+0xb8/0xbc <4>[ 130.160834] el0t_64_sync+0x18c/0x190 <4>[ 130.164776] irq event stamp: 0 <4>[ 130.168100] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 130.174655] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 130.183127] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 130.191597] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 130.198147] ---[ end trace 0000000000000000 ]--- # [ 129.971611] lkdtm: Performing direct entry WARNING # [ 129.976843] ------------[ cut here ]------------ # [ 129.981746] WARNING: CPU: 5 PID: 778 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50 # [ 129.990492] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 130.002349] CPU: 5 PID: 778 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 130.010207] Hardware name: ARM Juno development board (r0) (DT) # [ 130.016404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 130.023652] pc : lkdtm_WARNING+0x38/0x50 # [ 130.027855] lr : lkdtm_do_action+0x2c/0x50 # [ 130.032231] sp : ffff80000dcd3a80 # [ 130.035816] x29: ffff80000dcd3a80 x28: ffff00080b2cb4c0 x27: 0000000000000000 # [ 130.043256] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 130.050694] x23: ffff00080cf64000 x22: ffff80000dcd3c00 x21: 0000000000000008 # [ 130.058131] x20: ffff00080cf64000 x19: ffff80000b4e58a8 x18: 0000000000000000 # [ 130.065569] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff980b2000 # [ 130.073006] x14: 0000000000000000 x13: 205d313136313739 x12: 2e39323120205b3e # [ 130.080443] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0e20c # [ 130.087881] x8 : ffff00080b2cb4c0 x7 : 3131363137392e39 x6 : 0000000000000001 # [ 130.095317] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 130.102754] x2 : 0000000000000000 x1 : ffff80000c202ec0 x0 : 0000000000000001 # [ 130.110191] Call trace: # [ 130.112905] lkdtm_WARNING+0x38/0x50 # [ 130.116759] lkdtm_do_action+0x2c/0x50 # [ 130.120787] direct_entry+0x164/0x180 # [ 130.124728] full_proxy_write+0x68/0xc0 # [ 130.128848] vfs_write+0xcc/0x2a0 # [ 130.132446] ksys_write+0x78/0x104 # [ 130.136128] __arm64_sys_write+0x28/0x3c # [ 130.140334] invoke_syscall+0x8c/0x120 # [ 130.144367] el0_svc_common.constprop.0+0x68/0x124 # [ 130.149444] do_el0_svc+0x40/0xcc # [ 130.153040] el0_svc+0x48/0xc0 # [ 130.156372] el0t_64_sync_handler+0xb8/0xbc # [ 130.160834] el0t_64_sync+0x18c/0x190 # [ 130.164776] irq event stamp: 0 # [ 130.168100] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 130.174655] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 130.183127] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 130.191597] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 130.198147] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 131.073166] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 131.079027] ------------[ cut here ]------------ <4>[ 131.084302] Warning message trigger count: 2 <4>[ 131.088991] WARNING: CPU: 5 PID: 822 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 131.098435] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 131.110294] CPU: 5 PID: 822 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 131.118152] Hardware name: ARM Juno development board (r0) (DT) <4>[ 131.124349] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 131.131598] pc : lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 131.136498] lr : lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 131.141397] sp : ffff80000dd93ac0 <4>[ 131.144982] x29: ffff80000dd93ac0 x28: ffff000805780040 x27: 0000000000000000 <4>[ 131.152422] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 131.159859] x23: ffff00080aa1d000 x22: ffff80000dd93c40 x21: 0000000000000010 <4>[ 131.167297] x20: ffff00080aa1d000 x19: ffff80000b4e58b8 x18: 0000000000000000 <4>[ 131.174735] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90730000 <4>[ 131.182172] x14: 0000000000000000 x13: 205d323033343830 x12: 2e31333120205b3e <4>[ 131.189609] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288 <4>[ 131.197047] x8 : ffff000805780040 x7 : 3230333438302e31 x6 : 0000000000001ffe <4>[ 131.204483] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974b05000 <4>[ 131.211920] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805780040 <4>[ 131.219358] Call trace: <4>[ 131.222072] lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 131.226624] lkdtm_do_action+0x2c/0x50 <4>[ 131.230652] direct_entry+0x164/0x180 <4>[ 131.234593] full_proxy_write+0x68/0xc0 <4>[ 131.238713] vfs_write+0xcc/0x2a0 <4>[ 131.242310] ksys_write+0x78/0x104 <4>[ 131.245993] __arm64_sys_write+0x28/0x3c <4>[ 131.250199] invoke_syscall+0x8c/0x120 <4>[ 131.254231] el0_svc_common.constprop.0+0x68/0x124 <4>[ 131.259308] do_el0_svc+0x40/0xcc <4>[ 131.262905] el0_svc+0x48/0xc0 <4>[ 131.266237] el0t_64_sync_handler+0xb8/0xbc <4>[ 131.270699] el0t_64_sync+0x18c/0x190 <4>[ 131.274640] irq event stamp: 0 <4>[ 131.277963] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 131.284518] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 131.292990] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 131.301460] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 131.308011] ---[ end trace 0000000000000000 ]--- # [ 131.073166] lkdtm: Performing direct entry WARNING_MESSAGE # [ 131.079027] ------------[ cut here ]------------ # [ 131.084302] Warning message trigger count: 2 # [ 131.088991] WARNING: CPU: 5 PID: 822 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 131.098435] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 131.110294] CPU: 5 PID: 822 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 131.118152] Hardware name: ARM Juno development board (r0) (DT) # [ 131.124349] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 131.131598] pc : lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 131.136498] lr : lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 131.141397] sp : ffff80000dd93ac0 # [ 131.144982] x29: ffff80000dd93ac0 x28: ffff000805780040 x27: 0000000000000000 # [ 131.152422] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 131.159859] x23: ffff00080aa1d000 x22: ffff80000dd93c40 x21: 0000000000000010 # [ 131.167297] x20: ffff00080aa1d000 x19: ffff80000b4e58b8 x18: 0000000000000000 # [ 131.174735] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90730000 # [ 131.182172] x14: 0000000000000000 x13: 205d323033343830 x12: 2e31333120205b3e # [ 131.189609] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288 # [ 131.197047] x8 : ffff000805780040 x7 : 3230333438302e31 x6 : 0000000000001ffe # [ 131.204483] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974b05000 # [ 131.211920] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805780040 # [ 131.219358] Call trace: # [ 131.222072] lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 131.226624] lkdtm_do_action+0x2c/0x50 # [ 131.230652] direct_entry+0x164/0x180 # [ 131.234593] full_proxy_write+0x68/0xc0 # [ 131.238713] vfs_write+0xcc/0x2a0 # [ 131.242310] ksys_write+0x78/0x104 # [ 131.245993] __arm64_sys_write+0x28/0x3c # [ 131.250199] invoke_syscall+0x8c/0x120 # [ 131.254231] el0_svc_common.constprop.0+0x68/0x124 # [ 131.259308] do_el0_svc+0x40/0xcc # [ 131.262905] el0_svc+0x48/0xc0 # [ 131.266237] el0t_64_sync_handler+0xb8/0xbc # [ 131.270699] el0t_64_sync+0x18c/0x190 # [ 131.274640] irq event stamp: 0 # [ 131.277963] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 131.284518] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 131.292990] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 131.301460] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 131.308011] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPTION.sh <6>[ 132.093694] lkdtm: Performing direct entry EXCEPTION <1>[ 132.099068] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 132.108877] Mem abort info: <1>[ 132.111996] ESR = 0x0000000096000044 <1>[ 132.116037] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 132.121645] SET = 0, FnV = 0 <1>[ 132.124989] EA = 0, S1PTW = 0 <1>[ 132.128415] FSC = 0x04: level 0 translation fault <1>[ 132.133586] Data abort info: <1>[ 132.136749] ISV = 0, ISS = 0x00000044 <1>[ 132.140874] CM = 0, WnR = 1 <1>[ 132.144132] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b729000 <1>[ 132.150872] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 132.157979] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP <4>[ 132.164529] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 132.176353] CPU: 1 PID: 861 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 132.184204] Hardware name: ARM Juno development board (r0) (DT) <4>[ 132.190398] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 132.197644] pc : lkdtm_EXCEPTION+0x18/0x30 <4>[ 132.202020] lr : lkdtm_do_action+0x2c/0x50 <4>[ 132.206389] sp : ffff80000de23a70 <4>[ 132.209968] x29: ffff80000de23a70 x28: ffff000804f9cf00 x27: 0000000000000000 <4>[ 132.217397] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 132.224823] x23: ffff00080abe0000 x22: ffff80000de23bf0 x21: 000000000000000a <4>[ 132.232248] x20: ffff00080abe0000 x19: ffff80000b4e58c8 x18: 0000000000000000 <4>[ 132.239673] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaebb5000 <4>[ 132.247097] x14: 0000000000000000 x13: 205d343936333930 x12: 2e32333120205b3e <4>[ 132.254525] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0e20c <4>[ 132.261950] x8 : ffff000804f9cf00 x7 : 3439363339302e32 x6 : 0000000000000001 <4>[ 132.269377] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 132.276805] x2 : 0000000000000000 x1 : ffff000804f9cf00 x0 : 0000000000000000 <4>[ 132.284229] Call trace: <4>[ 132.286940] lkdtm_EXCEPTION+0x18/0x30 <4>[ 132.290960] lkdtm_do_action+0x2c/0x50 <4>[ 132.294980] direct_entry+0x164/0x180 <4>[ 132.298913] full_proxy_write+0x68/0xc0 <4>[ 132.303024] vfs_write+0xcc/0x2a0 <4>[ 132.306613] ksys_write+0x78/0x104 <4>[ 132.310288] __arm64_sys_write+0x28/0x3c <4>[ 132.314485] invoke_syscall+0x8c/0x120 <4>[ 132.318510] el0_svc_common.constprop.0+0x68/0x124 <4>[ 132.323578] do_el0_svc+0x40/0xcc <4>[ 132.327166] el0_svc+0x48/0xc0 <4>[ 132.330490] el0t_64_sync_handler+0xb8/0xbc <4>[ 132.334944] el0t_64_sync+0x18c/0x190 <0>[ 132.338880] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) <4>[ 132.345248] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 132.093694] lkdtm: Performing direct entry EXCEPTION # [ 132.099068] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 132.108877] Mem abort info: # [ 132.111996] ESR = 0x0000000096000044 # [ 132.116037] EC = 0x25: DABT (current EL), IL = 32 bits # [ 132.121645] SET = 0, FnV = 0 # [ 132.124989] EA = 0, S1PTW = 0 # [ 132.128415] FSC = 0x04: level 0 translation fault # [ 132.133586] Data abort info: # [ 132.136749] ISV = 0, ISS = 0x00000044 # [ 132.140874] CM = 0, WnR = 1 # [ 132.144132] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b729000 # [ 132.150872] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 132.157979] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP # [ 132.164529] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 132.176353] CPU: 1 PID: 861 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 132.184204] Hardware name: ARM Juno development board (r0) (DT) # [ 132.190398] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 132.197644] pc : lkdtm_EXCEPTION+0x18/0x30 # [ 132.202020] lr : lkdtm_do_action+0x2c/0x50 # [ 132.206389] sp : ffff80000de23a70 # [ 132.209968] x29: ffff80000de23a70 x28: ffff000804f9cf00 x27: 0000000000000000 # [ 132.217397] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 132.224823] x23: ffff00080abe0000 x22: ffff80000de23bf0 x21: 000000000000000a # [ 132.232248] x20: ffff00080abe0000 x19: ffff80000b4e58c8 x18: 0000000000000000 # [ 132.239673] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaebb5000 # [ 132.247097] x14: 0000000000000000 x13: 205d343936333930 x12: 2e32333120205b3e # [ 132.254525] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0e20c # [ 132.261950] x8 : ffff000804f9cf00 x7 : 3439363339302e32 x6 : 0000000000000001 # [ 132.269377] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 132.276805] x2 : 0000000000000000 x1 : ffff000804f9cf00 x0 : 0000000000000000 # [ 132.284229] Call trace: # [ 132.286940] lkdtm_EXCEPTION+0x18/0x30 # [ 132.290960] lkdtm_do_action+0x2c/0x50 # [ 132.294980] direct_entry+0x164/0x180 # [ 132.298913] full_proxy_write+0x68/0xc0 # [ 132.303024] vfs_write+0xcc/0x2a0 # [ 132.306613] ksys_write+0x78/0x104 # [ 132.310288] __arm64_sys_write+0x28/0x3c # [ 132.314485] invoke_syscall+0x8c/0x120 # [ 132.318510] el0_svc_common.constprop.0+0x68/0x124 # [ 132.323578] do_el0_svc+0x40/0xcc # [ 132.327166] el0_svc+0x48/0xc0 # [ 132.330490] el0t_64_sync_handler+0xb8/0xbc # [ 132.334944] el0t_64_sync+0x18c/0x190 # [ 132.338880] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) # [ 132.345248] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 5 selftests: lkdtm: EXCEPTION.sh # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 135.360468] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 135.366095] lkdtm: Array access within bounds ... <6>[ 135.371138] lkdtm: Array access beyond bounds ... <3>[ 135.376172] ================================================================================ <3>[ 135.384941] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16 <3>[ 135.393047] index 8 is out of range for type 'char [8]' <4>[ 135.398656] CPU: 1 PID: 1059 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 135.406597] Hardware name: ARM Juno development board (r0) (DT) <4>[ 135.412790] Call trace: <4>[ 135.415500] dump_backtrace+0xe8/0x140 <4>[ 135.419526] show_stack+0x30/0x40 <4>[ 135.423110] dump_stack_lvl+0x8c/0xb8 <4>[ 135.427048] dump_stack+0x18/0x34 <4>[ 135.430631] ubsan_epilogue+0x10/0x44 <4>[ 135.434566] __ubsan_handle_out_of_bounds+0x88/0xc0 <4>[ 135.439722] lkdtm_ARRAY_BOUNDS+0x15c/0x1b0 <4>[ 135.444180] lkdtm_do_action+0x2c/0x50 <4>[ 135.448199] direct_entry+0x164/0x180 <4>[ 135.452132] full_proxy_write+0x68/0xc0 <4>[ 135.456243] vfs_write+0xcc/0x2a0 <4>[ 135.459832] ksys_write+0x78/0x104 <4>[ 135.463507] __arm64_sys_write+0x28/0x3c <4>[ 135.467704] invoke_syscall+0x8c/0x120 <4>[ 135.471728] el0_svc_common.constprop.0+0x68/0x124 <4>[ 135.476797] do_el0_svc+0x40/0xcc <4>[ 135.480385] el0_svc+0x48/0xc0 <4>[ 135.483708] el0t_64_sync_handler+0xb8/0xbc <4>[ 135.488162] el0t_64_sync+0x18c/0x190 <3>[ 135.492143] ================================================================================ <3>[ 135.500906] lkdtm: FAIL: survived array bounds overflow! <4>[ 135.506522] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # [ 135.360468] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 135.366095] lkdtm: Array access within bounds ... # [ 135.371138] lkdtm: Array access beyond bounds ... # [ 135.376172] ================================================================================ # [ 135.384941] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16 # [ 135.393047] index 8 is out of range for type 'char [8]' # [ 135.398656] CPU: 1 PID: 1059 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 135.406597] Hardware name: ARM Juno development board (r0) (DT) # [ 135.412790] Call trace: # [ 135.415500] dump_backtrace+0xe8/0x140 # [ 135.419526] show_stack+0x30/0x40 # [ 135.423110] dump_stack_lvl+0x8c/0xb8 # [ 135.427048] dump_stack+0x18/0x34 # [ 135.430631] ubsan_epilogue+0x10/0x44 # [ 135.434566] __ubsan_handle_out_of_bounds+0x88/0xc0 # [ 135.439722] lkdtm_ARRAY_BOUNDS+0x15c/0x1b0 # [ 135.444180] lkdtm_do_action+0x2c/0x50 # [ 135.448199] direct_entry+0x164/0x180 # [ 135.452132] full_proxy_write+0x68/0xc0 # [ 135.456243] vfs_write+0xcc/0x2a0 # [ 135.459832] ksys_write+0x78/0x104 # [ 135.463507] __arm64_sys_write+0x28/0x3c # [ 135.467704] invoke_syscall+0x8c/0x120 # [ 135.471728] el0_svc_common.constprop.0+0x68/0x124 # [ 135.476797] do_el0_svc+0x40/0xcc # [ 135.480385] el0_svc+0x48/0xc0 # [ 135.483708] el0t_64_sync_handler+0xb8/0xbc # [ 135.488162] el0t_64_sync+0x18c/0x190 # [ 135.492143] ================================================================================ # [ 135.500906] lkdtm: FAIL: survived array bounds overflow! # [ 135.506522] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 136.384806] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 136.390774] lkdtm: attempting good list addition <6>[ 136.395739] lkdtm: attempting corrupted list addition <4>[ 136.401122] ------------[ cut here ]------------ <4>[ 136.406072] list_add corruption. next->prev should be prev (ffff80000e193ad8), but was 0000000000000000. (next=ffff80000e193b08). <4>[ 136.418339] WARNING: CPU: 1 PID: 1103 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110 <4>[ 136.426736] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 136.438560] CPU: 1 PID: 1103 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 136.446498] Hardware name: ARM Juno development board (r0) (DT) <4>[ 136.452690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 136.459930] pc : __list_add_valid+0xb8/0x110 <4>[ 136.464473] lr : __list_add_valid+0xb8/0x110 <4>[ 136.469014] sp : ffff80000e193a70 <4>[ 136.472594] x29: ffff80000e193a70 x28: ffff000805248040 x27: 0000000000000000 <4>[ 136.480021] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 136.487445] x23: ffff0008055a1000 x22: ffff80000e193c90 x21: ffff80000e193af8 <4>[ 136.494870] x20: ffff80000e193ad8 x19: ffff80000e193b08 x18: 0000000000000000 <4>[ 136.502294] x17: ffff800009674794 x16: ffff80000879a918 x15: ffff8000080b3eac <4>[ 136.509717] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c <4>[ 136.517141] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030 <4>[ 136.524564] x8 : ffff00080137c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 136.531988] x5 : ffff80000e194000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 136.539412] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805248040 <4>[ 136.546835] Call trace: <4>[ 136.549545] __list_add_valid+0xb8/0x110 <4>[ 136.553740] lkdtm_CORRUPT_LIST_ADD+0x98/0x11c <4>[ 136.558457] lkdtm_do_action+0x2c/0x50 <4>[ 136.562479] direct_entry+0x164/0x180 <4>[ 136.566411] full_proxy_write+0x68/0xc0 <4>[ 136.570522] vfs_write+0xcc/0x2a0 <4>[ 136.574111] ksys_write+0x78/0x104 <4>[ 136.577786] __arm64_sys_write+0x28/0x3c <4>[ 136.581983] invoke_syscall+0x8c/0x120 <4>[ 136.586008] el0_svc_common.constprop.0+0x68/0x124 <4>[ 136.591076] do_el0_svc+0x40/0xcc <4>[ 136.594664] el0_svc+0x48/0xc0 <4>[ 136.597987] el0t_64_sync_handler+0xb8/0xbc <4>[ 136.602440] el0t_64_sync+0x18c/0x190 <4>[ 136.606373] irq event stamp: 0 <4>[ 136.609691] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 136.616235] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 136.624698] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 136.633158] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 136.639699] ---[ end trace 0000000000000000 ]--- <3>[ 136.644662] lkdtm: Overwrite did not happen, but no BUG?! # [ 136.384806] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 136.390774] lkdtm: attempting good list addition # [ 136.395739] lkdtm: attempting corrupted list addition # [ 136.401122] ------------[ cut here ]------------ # [ 136.406072] list_add corruption. next->prev should be prev (ffff80000e193ad8), but was 0000000000000000. (next=ffff80000e193b08). # [ 136.418339] WARNING: CPU: 1 PID: 1103 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110 # [ 136.426736] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 136.438560] CPU: 1 PID: 1103 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 136.446498] Hardware name: ARM Juno development board (r0) (DT) # [ 136.452690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 136.459930] pc : __list_add_valid+0xb8/0x110 # [ 136.464473] lr : __list_add_valid+0xb8/0x110 # [ 136.469014] sp : ffff80000e193a70 # [ 136.472594] x29: ffff80000e193a70 x28: ffff000805248040 x27: 0000000000000000 # [ 136.480021] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 136.487445] x23: ffff0008055a1000 x22: ffff80000e193c90 x21: ffff80000e193af8 # [ 136.494870] x20: ffff80000e193ad8 x19: ffff80000e193b08 x18: 0000000000000000 # [ 136.502294] x17: ffff800009674794 x16: ffff80000879a918 x15: ffff8000080b3eac # [ 136.509717] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c # [ 136.517141] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030 # [ 136.524564] x8 : ffff00080137c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 136.531988] x5 : ffff80000e194000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 136.539412] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805248040 # [ 136.546835] Call trace: # [ 136.549545] __list_add_valid+0xb8/0x110 # [ 136.553740] lkdtm_CORRUPT_LIST_ADD+0x98/0x11c # [ 136.558457] lkdtm_do_action+0x2c/0x50 # [ 136.562479] direct_entry+0x164/0x180 # [ 136.566411] full_proxy_write+0x68/0xc0 # [ 136.570522] vfs_write+0xcc/0x2a0 # [ 136.574111] ksys_write+0x78/0x104 # [ 136.577786] __arm64_sys_write+0x28/0x3c # [ 136.581983] invoke_syscall+0x8c/0x120 # [ 136.586008] el0_svc_common.constprop.0+0x68/0x124 # [ 136.591076] do_el0_svc+0x40/0xcc # [ 136.594664] el0_svc+0x48/0xc0 # [ 136.597987] el0t_64_sync_handler+0xb8/0xbc # [ 136.602440] el0t_64_sync+0x18c/0x190 # [ 136.606373] irq event stamp: 0 # [ 136.609691] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 136.616235] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 136.624698] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 136.633158] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 136.639699] ---[ end trace 0000000000000000 ]--- # [ 136.644662] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 137.532451] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 137.538375] lkdtm: attempting good list removal <6>[ 137.543277] lkdtm: attempting corrupted list removal <4>[ 137.548572] ------------[ cut here ]------------ <4>[ 137.553523] list_del corruption. next->prev should be ffff80000e273ae8, but was 0000000000000000. (next=ffff80000e273af8) <4>[ 137.565003] WARNING: CPU: 1 PID: 1147 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130 <4>[ 137.574009] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 137.585833] CPU: 1 PID: 1147 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 137.593771] Hardware name: ARM Juno development board (r0) (DT) <4>[ 137.599962] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 137.607203] pc : __list_del_entry_valid+0x11c/0x130 <4>[ 137.612355] lr : __list_del_entry_valid+0x11c/0x130 <4>[ 137.617506] sp : ffff80000e273a90 <4>[ 137.621085] x29: ffff80000e273a90 x28: ffff000805a51a80 x27: 0000000000000000 <4>[ 137.628513] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 137.635937] x23: ffff00080b570000 x22: ffff80000e273c80 x21: 0000000000000011 <4>[ 137.643361] x20: ffff80000e273ad8 x19: ffff80000e273ae8 x18: 0000000000000000 <4>[ 137.650785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 137.658209] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d <4>[ 137.665633] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c <4>[ 137.673057] x8 : ffff000805a51a80 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 137.680481] x5 : ffff80000e274000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 137.687904] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805a51a80 <4>[ 137.695328] Call trace: <4>[ 137.698037] __list_del_entry_valid+0x11c/0x130 <4>[ 137.702841] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180 <4>[ 137.707559] lkdtm_do_action+0x2c/0x50 <4>[ 137.711579] direct_entry+0x164/0x180 <4>[ 137.715511] full_proxy_write+0x68/0xc0 <4>[ 137.719621] vfs_write+0xcc/0x2a0 <4>[ 137.723210] ksys_write+0x78/0x104 <4>[ 137.726884] __arm64_sys_write+0x28/0x3c <4>[ 137.731080] invoke_syscall+0x8c/0x120 <4>[ 137.735105] el0_svc_common.constprop.0+0x68/0x124 <4>[ 137.740173] do_el0_svc+0x40/0xcc <4>[ 137.743760] el0_svc+0x48/0xc0 <4>[ 137.747085] el0t_64_sync_handler+0xb8/0xbc <4>[ 137.751539] el0t_64_sync+0x18c/0x190 <4>[ 137.755471] irq event stamp: 0 <4>[ 137.758789] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 137.765334] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 137.773797] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 137.782257] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 137.788798] ---[ end trace 0000000000000000 ]--- <3>[ 137.793764] lkdtm: Overwrite did not happen, but no BUG?! # [ 137.532451] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 137.538375] lkdtm: attempting good list removal # [ 137.543277] lkdtm: attempting corrupted list removal # [ 137.548572] ------------[ cut here ]------------ # [ 137.553523] list_del corruption. next->prev should be ffff80000e273ae8, but was 0000000000000000. (next=ffff80000e273af8) # [ 137.565003] WARNING: CPU: 1 PID: 1147 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130 # [ 137.574009] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 137.585833] CPU: 1 PID: 1147 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 137.593771] Hardware name: ARM Juno development board (r0) (DT) # [ 137.599962] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 137.607203] pc : __list_del_entry_valid+0x11c/0x130 # [ 137.612355] lr : __list_del_entry_valid+0x11c/0x130 # [ 137.617506] sp : ffff80000e273a90 # [ 137.621085] x29: ffff80000e273a90 x28: ffff000805a51a80 x27: 0000000000000000 # [ 137.628513] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 137.635937] x23: ffff00080b570000 x22: ffff80000e273c80 x21: 0000000000000011 # [ 137.643361] x20: ffff80000e273ad8 x19: ffff80000e273ae8 x18: 0000000000000000 # [ 137.650785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 137.658209] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d # [ 137.665633] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c # [ 137.673057] x8 : ffff000805a51a80 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 137.680481] x5 : ffff80000e274000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 137.687904] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805a51a80 # [ 137.695328] Call trace: # [ 137.698037] __list_del_entry_valid+0x11c/0x130 # [ 137.702841] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180 # [ 137.707559] lkdtm_do_action+0x2c/0x50 # [ 137.711579] direct_entry+0x164/0x180 # [ 137.715511] full_proxy_write+0x68/0xc0 # [ 137.719621] vfs_write+0xcc/0x2a0 # [ 137.723210] ksys_write+0x78/0x104 # [ 137.726884] __arm64_sys_write+0x28/0x3c # [ 137.731080] invoke_syscall+0x8c/0x120 # [ 137.735105] el0_svc_common.constprop.0+0x68/0x124 # [ 137.740173] do_el0_svc+0x40/0xcc # [ 137.743760] el0_svc+0x48/0xc0 # [ 137.747085] el0t_64_sync_handler+0xb8/0xbc # [ 137.751539] el0t_64_sync+0x18c/0x190 # [ 137.755471] irq event stamp: 0 # [ 137.758789] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 137.765334] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 137.773797] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 137.782257] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 137.788798] ---[ end trace 0000000000000000 ]--- # [ 137.793764] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 138.608274] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 138.615310] lkdtm: attempting bad read from page below current stack <1>[ 138.622054] Unable to handle kernel paging request at virtual address ffff80000e327fff <1>[ 138.630826] Mem abort info: <1>[ 138.633967] ESR = 0x0000000096000007 <1>[ 138.638007] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 138.643615] SET = 0, FnV = 0 <1>[ 138.646945] EA = 0, S1PTW = 0 <1>[ 138.650372] FSC = 0x07: level 3 translation fault <1>[ 138.655543] Data abort info: <1>[ 138.658692] ISV = 0, ISS = 0x00000007 <1>[ 138.662815] CM = 0, WnR = 0 <1>[ 138.666070] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 138.673066] [ffff80000e327fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c0b8003, pte=0000000000000000 <0>[ 138.685942] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP <4>[ 138.692490] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 138.704314] CPU: 2 PID: 1186 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 138.712252] Hardware name: ARM Juno development board (r0) (DT) <4>[ 138.718445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 138.725689] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 <4>[ 138.731373] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58 <4>[ 138.737048] sp : ffff80000e32bae0 <4>[ 138.740628] x29: ffff80000e32bae0 x28: ffff00080d37b4c0 x27: 0000000000000000 <4>[ 138.748056] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 138.755482] x23: ffff0008055b3000 x22: ffff80000e32bc80 x21: 0000000000000019 <4>[ 138.762907] x20: ffff0008055b3000 x19: ffff80000e328000 x18: 0000000000000000 <4>[ 138.770331] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f86a000 <4>[ 138.777759] x14: 0000000000000000 x13: 205d303133353136 x12: 2e38333120205b3e <4>[ 138.785184] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288 <4>[ 138.792608] x8 : ffff00080d37b4c0 x7 : 3031333531362e38 x6 : 0000000000000001 <4>[ 138.800038] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 138.807462] x2 : 0000000000000000 x1 : ffff00080d37b4c0 x0 : ffff80000a071438 <4>[ 138.814886] Call trace: <4>[ 138.817596] lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 <4>[ 138.822921] lkdtm_do_action+0x2c/0x50 <4>[ 138.826944] direct_entry+0x164/0x180 <4>[ 138.830877] full_proxy_write+0x68/0xc0 <4>[ 138.834988] vfs_write+0xcc/0x2a0 <4>[ 138.838578] ksys_write+0x78/0x104 <4>[ 138.842253] __arm64_sys_write+0x28/0x3c <4>[ 138.846450] invoke_syscall+0x8c/0x120 <4>[ 138.850475] el0_svc_common.constprop.0+0x68/0x124 <4>[ 138.855544] do_el0_svc+0x40/0xcc <4>[ 138.859131] el0_svc+0x48/0xc0 <4>[ 138.862455] el0t_64_sync_handler+0xb8/0xbc <4>[ 138.866908] el0t_64_sync+0x18c/0x190 <0>[ 138.870844] Code: 910fe000 97ffc649 b0004fe0 9110e000 (385ff261) <4>[ 138.877212] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 138.608274] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 138.615310] lkdtm: attempting bad read from page below current stack # [ 138.622054] Unable to handle kernel paging request at virtual address ffff80000e327fff # [ 138.630826] Mem abort info: # [ 138.633967] ESR = 0x0000000096000007 # [ 138.638007] EC = 0x25: DABT (current EL), IL = 32 bits # [ 138.643615] SET = 0, FnV = 0 # [ 138.646945] EA = 0, S1PTW = 0 # [ 138.650372] FSC = 0x07: level 3 translation fault # [ 138.655543] Data abort info: # [ 138.658692] ISV = 0, ISS = 0x00000007 # [ 138.662815] CM = 0, WnR = 0 # [ 138.666070] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 138.673066] [ffff80000e327fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c0b8003, pte=0000000000000000 # [ 138.685942] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP # [ 138.692490] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 138.704314] CPU: 2 PID: 1186 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 138.712252] Hardware name: ARM Juno development board (r0) (DT) # [ 138.718445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 138.725689] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 # [ 138.731373] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58 # [ 138.737048] sp : ffff80000e32bae0 # [ 138.740628] x29: ffff80000e32bae0 x28: ffff00080d37b4c0 x27: 0000000000000000 # [ 138.748056] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 138.755482] x23: ffff0008055b3000 x22: ffff80000e32bc80 x21: 0000000000000019 # [ 138.762907] x20: ffff0008055b3000 x19: ffff80000e328000 x18: 0000000000000000 # [ 138.770331] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f86a000 # [ 138.777759] x14: 0000000000000000 x13: 205d303133353136 x12: 2e38333120205b3e # [ 138.785184] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288 # [ 138.792608] x8 : ffff00080d37b4c0 x7 : 3031333531362e38 x6 : 0000000000000001 # [ 138.800038] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 138.807462] x2 : 0000000000000000 x1 : ffff00080d37b4c0 x0 : ffff80000a071438 # [ 138.814886] Call trace: # [ 138.817596] lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 # [ 138.822921] lkdtm_do_action+0x2c/0x50 # [ 138.826944] direct_entry+0x164/0x180 # [ 138.830877] full_proxy_write+0x68/0xc0 # [ 138.834988] vfs_write+0xcc/0x2a0 # [ 138.838578] ksys_write+0x78/0x104 # [ 138.842253] __arm64_sys_write+0x28/0x3c # [ 138.846450] invoke_syscall+0x8c/0x120 # [ 138.850475] el0_svc_common.constprop.0+0x68/0x124 # [ 138.855544] do_el0_svc+0x40/0xcc # [ 138.859131] el0_svc+0x48/0xc0 # [ 138.862455] el0t_64_sync_handler+0xb8/0xbc # [ 138.866908] el0t_64_sync+0x18c/0x190 # [ 138.870844] Code: 910fe000 97ffc649 b0004fe0 9110e000 (385ff261) # [ 138.877212] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 139.673628] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 139.680346] lkdtm: attempting bad read from page above current stack <1>[ 139.687188] Unable to handle kernel paging request at virtual address ffff80000e3f4000 <1>[ 139.696592] Mem abort info: <1>[ 139.699720] ESR = 0x0000000096000007 <1>[ 139.703761] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 139.709374] SET = 0, FnV = 0 <1>[ 139.712720] EA = 0, S1PTW = 0 <1>[ 139.716147] FSC = 0x07: level 3 translation fault <1>[ 139.721315] Data abort info: <1>[ 139.724480] ISV = 0, ISS = 0x00000007 <1>[ 139.728606] CM = 0, WnR = 0 <1>[ 139.731858] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 139.738861] [ffff80000e3f4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c0b8003, pte=0000000000000000 <0>[ 139.751741] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP <4>[ 139.758287] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 139.770114] CPU: 1 PID: 1239 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 139.778052] Hardware name: ARM Juno development board (r0) (DT) <4>[ 139.784243] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 139.791485] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c <4>[ 139.797249] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c <4>[ 139.803013] sp : ffff80000e3f3b60 <4>[ 139.806596] x29: ffff80000e3f3b60 x28: ffff00080d3a0040 x27: 0000000000000000 <4>[ 139.814024] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 139.821455] x23: ffff00080452f000 x22: ffff80000e3f3d00 x21: 000000000000001a <4>[ 139.828880] x20: ffff00080452f000 x19: ffff80000e3f4000 x18: 0000000000000000 <4>[ 139.836304] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84b52000 <4>[ 139.843733] x14: 0000000000000000 x13: 205d363433303836 x12: 2e39333120205b3e <4>[ 139.851157] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288 <4>[ 139.858585] x8 : ffff00080d3a0040 x7 : 3634333038362e39 x6 : 0000000000000001 <4>[ 139.866009] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 139.873432] x2 : 0000000000000000 x1 : ffff00080d3a0040 x0 : ffff80000a0713c0 <4>[ 139.880858] Call trace: <4>[ 139.883571] lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c <4>[ 139.888984] lkdtm_do_action+0x2c/0x50 <4>[ 139.893007] direct_entry+0x164/0x180 <4>[ 139.896940] full_proxy_write+0x68/0xc0 <4>[ 139.901052] vfs_write+0xcc/0x2a0 <4>[ 139.904641] ksys_write+0x78/0x104 <4>[ 139.908315] __arm64_sys_write+0x28/0x3c <4>[ 139.912512] invoke_syscall+0x8c/0x120 <4>[ 139.916537] el0_svc_common.constprop.0+0x68/0x124 <4>[ 139.921605] do_el0_svc+0x40/0xcc <4>[ 139.925193] el0_svc+0x48/0xc0 <4>[ 139.928516] el0t_64_sync_handler+0xb8/0xbc <4>[ 139.932970] el0t_64_sync+0x18c/0x190 <0>[ 139.936907] Code: 97ffc660 91401273 b0004fe0 910f0000 (39400261) <4>[ 139.943275] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 139.673628] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 139.680346] lkdtm: attempting bad read from page above current stack # [ 139.687188] Unable to handle kernel paging request at virtual address ffff80000e3f4000 # [ 139.696592] Mem abort info: # [ 139.699720] ESR = 0x0000000096000007 # [ 139.703761] EC = 0x25: DABT (current EL), IL = 32 bits # [ 139.709374] SET = 0, FnV = 0 # [ 139.712720] EA = 0, S1PTW = 0 # [ 139.716147] FSC = 0x07: level 3 translation fault # [ 139.721315] Data abort info: # [ 139.724480] ISV = 0, ISS = 0x00000007 # [ 139.728606] CM = 0, WnR = 0 # [ 139.731858] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 139.738861] [ffff80000e3f4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c0b8003, pte=0000000000000000 # [ 139.751741] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP # [ 139.758287] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 139.770114] CPU: 1 PID: 1239 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 139.778052] Hardware name: ARM Juno development board (r0) (DT) # [ 139.784243] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 139.791485] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c # [ 139.797249] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c # [ 139.803013] sp : ffff80000e3f3b60 # [ 139.806596] x29: ffff80000e3f3b60 x28: ffff00080d3a0040 x27: 0000000000000000 # [ 139.814024] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 139.821455] x23: ffff00080452f000 x22: ffff80000e3f3d00 x21: 000000000000001a # [ 139.828880] x20: ffff00080452f000 x19: ffff80000e3f4000 x18: 0000000000000000 # [ 139.836304] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84b52000 # [ 139.843733] x14: 0000000000000000 x13: 205d363433303836 x12: 2e39333120205b3e # [ 139.851157] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288 # [ 139.858585] x8 : ffff00080d3a0040 x7 : 3634333038362e39 x6 : 0000000000000001 # [ 139.866009] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 139.873432] x2 : 0000000000000000 x1 : ffff00080d3a0040 x0 : ffff80000a0713c0 # [ 139.880858] Call trace: # [ 139.883571] lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c # [ 139.888984] lkdtm_do_action+0x2c/0x50 # [ 139.893007] direct_entry+0x164/0x180 # [ 139.896940] full_proxy_write+0x68/0xc0 # [ 139.901052] vfs_write+0xcc/0x2a0 # [ 139.904641] ksys_write+0x78/0x104 # [ 139.908315] __arm64_sys_write+0x28/0x3c # [ 139.912512] invoke_syscall+0x8c/0x120 # [ 139.916537] el0_svc_common.constprop.0+0x68/0x124 # [ 139.921605] do_el0_svc+0x40/0xcc # [ 139.925193] el0_svc+0x48/0xc0 # [ 139.928516] el0t_64_sync_handler+0xb8/0xbc # [ 139.932970] el0t_64_sync+0x18c/0x190 # [ 139.936907] Code: 97ffc660 91401273 b0004fe0 910f0000 (39400261) # [ 139.943275] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 140.900506] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 140.906722] lkdtm: Recorded stack canary for pid 1304 at offset 1 <6>[ 140.939369] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 140.945647] lkdtm: ok: stack canaries differ between pid 1304 and pid 1306 at offset 1. # [ 140.900506] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 140.906722] lkdtm: Recorded stack canary for pid 1304 at offset 1 # [ 140.939369] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 140.945647] lkdtm: ok: stack canaries differ between pid 1304 and pid 1306 at offset 1. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh # selftests: lkdtm: UNSET_SMEP.sh <6>[ 141.826636] lkdtm: Performing direct entry UNSET_SMEP <3>[ 141.832514] lkdtm: XFAIL: this test is x86_64-only # [ 141.826636] lkdtm: Performing direct entry UNSET_SMEP # [ 141.832514] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 142.693042] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 142.698629] lkdtm: XFAIL: this test is ia32-only # [ 142.693042] lkdtm: Performing direct entry DOUBLE_FAULT # [ 142.698629] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 143.537689] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 143.543500] lkdtm: FAIL: CPU lacks pointer authentication feature # [ 143.537689] lkdtm: Performing direct entry CORRUPT_PAC # [ 143.543500] lkdtm: FAIL: CPU lacks pointer authentication feature # CORRUPT_PAC: missing 'call trace:': [FAIL] not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 144.396998] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 144.403994] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 144.396998] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 144.403994] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 145.237332] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 145.243684] lkdtm: Attempting slab linear overflow ... <3>[ 145.249184] ============================================================================= <3>[ 145.257652] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten <3>[ 145.265681] ----------------------------------------------------------------------------- <3>[ 145.265681] <3>[ 145.275879] 0xffff000807272c00-0xffff000807272c03 @offset=11264. First byte 0x78 instead of 0xcc <3>[ 145.284955] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=5 pid=1514 <4>[ 145.292915] __kmem_cache_alloc_node+0x110/0x2ac <4>[ 145.297817] kmalloc_trace+0x54/0xa0 <4>[ 145.301672] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 <4>[ 145.306658] lkdtm_do_action+0x2c/0x50 <4>[ 145.310686] direct_entry+0x164/0x180 <4>[ 145.314626] full_proxy_write+0x68/0xc0 <4>[ 145.318744] vfs_write+0xcc/0x2a0 <4>[ 145.322341] ksys_write+0x78/0x104 <4>[ 145.326023] __arm64_sys_write+0x28/0x3c <4>[ 145.330228] invoke_syscall+0x8c/0x120 <4>[ 145.334261] el0_svc_common.constprop.0+0x68/0x124 <4>[ 145.339336] do_el0_svc+0x40/0xcc <4>[ 145.342932] el0_svc+0x48/0xc0 <4>[ 145.346264] el0t_64_sync_handler+0xb8/0xbc <4>[ 145.350726] el0t_64_sync+0x18c/0x190 <3>[ 145.354666] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=252 <4>[ 145.361054] __kmem_cache_free+0x258/0x2b4 <4>[ 145.365431] kfree+0xc0/0x1a0 <4>[ 145.368674] skb_free_head+0x4c/0x90 <4>[ 145.372531] skb_release_data+0x14c/0x1c4 <4>[ 145.376820] skb_attempt_defer_free+0x110/0x210 <4>[ 145.381633] tcp_recvmsg_locked+0x678/0x970 <4>[ 145.386097] tcp_recvmsg+0x7c/0x1d0 <4>[ 145.389864] inet_recvmsg+0x6c/0xc4 <4>[ 145.393632] sock_recvmsg+0x44/0x60 <4>[ 145.397403] xs_read_stream_request.constprop.0+0x4b8/0x5d0 <4>[ 145.403260] xs_read_stream.constprop.0+0x1fc/0x440 <4>[ 145.408422] xs_stream_data_receive_workfn+0x7c/0x1b0 <4>[ 145.413756] process_one_work+0x280/0x5c0 <4>[ 145.418045] worker_thread+0x7c/0x430 <4>[ 145.421983] kthread+0x110/0x114 <4>[ 145.425492] ret_from_fork+0x10/0x20 <3>[ 145.429346] Slab 0xfffffc00201c9c00 objects=10 used=4 fp=0xffff000807271c00 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff) <3>[ 145.442431] Object 0xffff000807272800 @offset=10240 fp=0x0000000000000000 <3>[ 145.442431] <3>[ 145.451244] Redzone ffff000807272400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.461012] Redzone ffff000807272410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.470780] Redzone ffff000807272420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.480548] Redzone ffff000807272430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.490315] Redzone ffff000807272440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.500082] Redzone ffff000807272450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.509849] Redzone ffff000807272460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.519616] Redzone ffff000807272470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.529383] Redzone ffff000807272480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.539151] Redzone ffff000807272490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.548918] Redzone ffff0008072724a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.558685] Redzone ffff0008072724b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.568452] Redzone ffff0008072724c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.578219] Redzone ffff0008072724d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.587986] Redzone ffff0008072724e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.597753] Redzone ffff0008072724f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.607520] Redzone ffff000807272500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.617288] Redzone ffff000807272510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.627055] Redzone ffff000807272520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.636822] Redzone ffff000807272530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.646589] Redzone ffff000807272540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.656356] Redzone ffff000807272550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.666123] Redzone ffff000807272560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.675891] Redzone ffff000807272570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.685658] Redzone ffff000807272580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.695425] Redzone ffff000807272590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.705192] Redzone ffff0008072725a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.714959] Redzone ffff0008072725b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.724726] Redzone ffff0008072725c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.734494] Redzone ffff0008072725d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.744261] Redzone ffff0008072725e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.754028] Redzone ffff0008072725f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.763795] Redzone ffff000807272600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.773562] Redzone ffff000807272610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.783330] Redzone ffff000807272620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.793097] Redzone ffff000807272630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.802864] Redzone ffff000807272640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.812631] Redzone ffff000807272650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.822398] Redzone ffff000807272660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.832165] Redzone ffff000807272670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.841933] Redzone ffff000807272680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.851700] Redzone ffff000807272690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.861467] Redzone ffff0008072726a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.871234] Redzone ffff0008072726b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.881001] Redzone ffff0008072726c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.890768] Redzone ffff0008072726d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.900536] Redzone ffff0008072726e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.910303] Redzone ffff0008072726f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.920069] Redzone ffff000807272700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.929837] Redzone ffff000807272710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.939604] Redzone ffff000807272720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.949371] Redzone ffff000807272730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.959138] Redzone ffff000807272740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.968905] Redzone ffff000807272750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.978673] Redzone ffff000807272760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.988440] Redzone ffff000807272770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 145.998207] Redzone ffff000807272780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 146.007974] Redzone ffff000807272790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 146.017741] Redzone ffff0008072727a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 146.027508] Redzone ffff0008072727b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 146.037276] Redzone ffff0008072727c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 146.047043] Redzone ffff0008072727d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 146.056810] Redzone ffff0008072727e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 146.066576] Redzone ffff0008072727f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 146.076344] Object ffff000807272800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.086111] Object ffff000807272810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.095879] Object ffff000807272820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.105646] Object ffff000807272830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.115413] Object ffff000807272840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.125180] Object ffff000807272850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.134947] Object ffff000807272860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.144714] Object ffff000807272870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.154482] Object ffff000807272880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.164249] Object ffff000807272890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.174016] Object ffff0008072728a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.183784] Object ffff0008072728b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.193551] Object ffff0008072728c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.203318] Object ffff0008072728d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.213085] Object ffff0008072728e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.222852] Object ffff0008072728f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.232620] Object ffff000807272900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.242387] Object ffff000807272910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.252154] Object ffff000807272920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.261921] Object ffff000807272930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.271688] Object ffff000807272940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.281456] Object ffff000807272950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.291223] Object ffff000807272960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.300990] Object ffff000807272970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.310757] Object ffff000807272980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.320524] Object ffff000807272990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.330292] Object ffff0008072729a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.340059] Object ffff0008072729b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.349826] Object ffff0008072729c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.359593] Object ffff0008072729d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.369360] Object ffff0008072729e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.379127] Object ffff0008072729f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.388895] Object ffff000807272a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.398662] Object ffff000807272a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.408429] Object ffff000807272a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.418197] Object ffff000807272a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.427964] Object ffff000807272a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.437731] Object ffff000807272a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.447498] Object ffff000807272a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.457265] Object ffff000807272a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.467032] Object ffff000807272a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.476800] Object ffff000807272a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.486567] Object ffff000807272aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.496334] Object ffff000807272ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.506101] Object ffff000807272ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.515868] Object ffff000807272ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.525635] Object ffff000807272ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.535402] Object ffff000807272af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.545169] Object ffff000807272b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.554936] Object ffff000807272b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.564704] Object ffff000807272b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.574471] Object ffff000807272b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.584238] Object ffff000807272b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.594005] Object ffff000807272b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.603772] Object ffff000807272b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.613539] Object ffff000807272b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.623306] Object ffff000807272b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.633073] Object ffff000807272b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.642840] Object ffff000807272ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.652607] Object ffff000807272bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.662374] Object ffff000807272bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.672141] Object ffff000807272bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.681909] Object ffff000807272be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 146.691676] Object ffff000807272bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk. <3>[ 146.701443] Redzone ffff000807272c00: 78 56 34 12 cc cc cc cc xV4..... <3>[ 146.710514] Padding ffff000807272c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.720281] Padding ffff000807272c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.730049] Padding ffff000807272c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.739816] Padding ffff000807272c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.749583] Padding ffff000807272c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.759350] Padding ffff000807272ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.769117] Padding ffff000807272cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.778884] Padding ffff000807272cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.788651] Padding ffff000807272cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.798419] Padding ffff000807272ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.808186] Padding ffff000807272cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.817953] Padding ffff000807272d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.827720] Padding ffff000807272d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.837487] Padding ffff000807272d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.847255] Padding ffff000807272d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.857022] Padding ffff000807272d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.866789] Padding ffff000807272d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.876556] Padding ffff000807272d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.886324] Padding ffff000807272d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.896091] Padding ffff000807272d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.905858] Padding ffff000807272d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.915625] Padding ffff000807272da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.925392] Padding ffff000807272db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.935160] Padding ffff000807272dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.944927] Padding ffff000807272dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.954693] Padding ffff000807272de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.964460] Padding ffff000807272df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.974227] Padding ffff000807272e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.983994] Padding ffff000807272e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 146.993761] Padding ffff000807272e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.003529] Padding ffff000807272e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.013296] Padding ffff000807272e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.023063] Padding ffff000807272e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.032830] Padding ffff000807272e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.042598] Padding ffff000807272e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.052365] Padding ffff000807272e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.062132] Padding ffff000807272e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.071900] Padding ffff000807272ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.081667] Padding ffff000807272eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.091434] Padding ffff000807272ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.101200] Padding ffff000807272ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.110968] Padding ffff000807272ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.120735] Padding ffff000807272ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.130502] Padding ffff000807272f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.140270] Padding ffff000807272f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.150037] Padding ffff000807272f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.159804] Padding ffff000807272f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.169571] Padding ffff000807272f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.179339] Padding ffff000807272f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.189106] Padding ffff000807272f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.198873] Padding ffff000807272f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.208640] Padding ffff000807272f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.218407] Padding ffff000807272f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.228174] Padding ffff000807272fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.237942] Padding ffff000807272fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.247709] Padding ffff000807272fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.257476] Padding ffff000807272fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.267243] Padding ffff000807272fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 147.277011] Padding ffff000807272ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 147.286432] CPU: 5 PID: 1514 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 <4>[ 147.294376] Hardware name: ARM Juno development board (r0) (DT) <4>[ 147.300573] Call trace: <4>[ 147.303287] dump_backtrace+0xe8/0x140 <4>[ 147.307317] show_stack+0x30/0x40 <4>[ 147.310908] dump_stack_lvl+0x8c/0xb8 <4>[ 147.314854] dump_stack+0x18/0x34 <4>[ 147.318444] print_trailer+0x180/0x194 <4>[ 147.322472] check_bytes_and_report+0x100/0x130 <4>[ 147.327283] check_object+0x1e8/0x2d0 <4>[ 147.331223] free_debug_processing+0x240/0x5b0 <4>[ 147.335947] __slab_free+0x2e8/0x43c <4>[ 147.339800] __kmem_cache_free+0x258/0x2b4 <4>[ 147.344176] kfree+0xc0/0x1a0 <4>[ 147.347420] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70 <4>[ 147.352408] lkdtm_do_action+0x2c/0x50 <4>[ 147.356435] direct_entry+0x164/0x180 <4>[ 147.360376] full_proxy_write+0x68/0xc0 <4>[ 147.364494] vfs_write+0xcc/0x2a0 <4>[ 147.368089] ksys_write+0x78/0x104 <4>[ 147.371772] __arm64_sys_write+0x28/0x3c <4>[ 147.375977] invoke_syscall+0x8c/0x120 <4>[ 147.380008] el0_svc_common.constprop.0+0x68/0x124 <4>[ 147.385085] do_el0_svc+0x40/0xcc <4>[ 147.388680] el0_svc+0x48/0xc0 <4>[ 147.392010] el0t_64_sync_handler+0xb8/0xbc <4>[ 147.396472] el0t_64_sync+0x18c/0x190 <3>[ 147.400414] FIX kmalloc-1k: Restoring Right Redzone 0xffff000807272c00-0xffff000807272c03=0xcc <3>[ 147.409584] FIX kmalloc-1k: Object at 0xffff000807272800 not freed # [ 145.237332] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 145.243684] lkdtm: Attempting slab linear overflow ... # [ 145.249184] ============================================================================= # [ 145.257652] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten # [ 145.265681] ----------------------------------------------------------------------------- # # [ 145.275879] 0xffff000807272c00-0xffff000807272c03 @offset=11264. First byte 0x78 instead of 0xcc # [ 145.284955] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=5 pid=1514 # [ 145.292915] __kmem_cache_alloc_node+0x110/0x2ac # [ 145.297817] kmalloc_trace+0x54/0xa0 # [ 145.301672] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 # [ 145.306658] lkdtm_do_action+0x2c/0x50 # [ 145.310686] direct_entry+0x164/0x180 # [ 145.314626] full_proxy_write+0x68/0xc0 # [ 145.318744] vfs_write+0xcc/0x2a0 # [ 145.322341] ksys_write+0x78/0x104 # [ 145.326023] __arm64_sys_write+0x28/0x3c # [ 145.330228] invoke_syscall+0x8c/0x120 # [ 145.334261] el0_svc_common.constprop.0+0x68/0x124 # [ 145.339336] do_el0_svc+0x40/0xcc # [ 145.342932] el0_svc+0x48/0xc0 # [ 145.346264] el0t_64_sync_handler+0xb8/0xbc # [ 145.350726] el0t_64_sync+0x18c/0x190 # [ 145.354666] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=252 # [ 145.361054] __kmem_cache_free+0x258/0x2b4 # [ 145.365431] kfree+0xc0/0x1a0 # [ 145.368674] skb_free_head+0x4c/0x90 # [ 145.372531] skb_release_data+0x14c/0x1c4 # [ 145.376820] skb_attempt_defer_free+0x110/0x210 # [ 145.381633] tcp_recvmsg_locked+0x678/0x970 # [ 145.386097] tcp_recvmsg+0x7c/0x1d0 # [ 145.389864] inet_recvmsg+0x6c/0xc4 # [ 145.393632] sock_recvmsg+0x44/0x60 # [ 145.397403] xs_read_stream_request.constprop.0+0x4b8/0x5d0 # [ 145.403260] xs_read_stream.constprop.0+0x1fc/0x440 # [ 145.408422] xs_stream_data_receive_workfn+0x7c/0x1b0 # [ 145.413756] process_one_work+0x280/0x5c0 # [ 145.418045] worker_thread+0x7c/0x430 # [ 145.421983] kthread+0x110/0x114 # [ 145.425492] ret_from_fork+0x10/0x20 # [ 145.429346] Slab 0xfffffc00201c9c00 objects=10 used=4 fp=0xffff000807271c00 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff) # [ 145.442431] Object 0xffff000807272800 @offset=10240 fp=0x0000000000000000 # # [ 145.451244] Redzone ffff000807272400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.461012] Redzone ffff000807272410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.470780] Redzone ffff000807272420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.480548] Redzone ffff000807272430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.490315] Redzone ffff000807272440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.500082] Redzone ffff000807272450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.509849] Redzone ffff000807272460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.519616] Redzone ffff000807272470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.529383] Redzone ffff000807272480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.539151] Redzone ffff000807272490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.548918] Redzone ffff0008072724a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.558685] Redzone ffff0008072724b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.568452] Redzone ffff0008072724c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.578219] Redzone ffff0008072724d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.587986] Redzone ffff0008072724e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.597753] Redzone ffff0008072724f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.607520] Redzone ffff000807272500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.617288] Redzone ffff000807272510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.627055] Redzone ffff000807272520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.636822] Redzone ffff000807272530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.646589] Redzone ffff000807272540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.656356] Redzone ffff000807272550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.666123] Redzone ffff000807272560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.675891] Redzone ffff000807272570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.685658] Redzone ffff000807272580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.695425] Redzone ffff000807272590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.705192] Redzone ffff0008072725a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.714959] Redzone ffff0008072725b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.724726] Redzone ffff0008072725c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.734494] Redzone ffff0008072725d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.744261] Redzone ffff0008072725e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.754028] Redzone ffff0008072725f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.763795] Redzone ffff000807272600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.773562] Redzone ffff000807272610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.783330] Redzone ffff000807272620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.793097] Redzone ffff000807272630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.802864] Redzone ffff000807272640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.812631] Redzone ffff000807272650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.822398] Redzone ffff000807272660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.832165] Redzone ffff000807272670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.841933] Redzone ffff000807272680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.851700] Redzone ffff000807272690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.861467] Redzone ffff0008072726a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.871234] Redzone ffff0008072726b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.881001] Redzone ffff0008072726c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.890768] Redzone ffff0008072726d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.900536] Redzone ffff0008072726e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.910303] Redzone ffff0008072726f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.920069] Redzone ffff000807272700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.929837] Redzone ffff000807272710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.939604] Redzone ffff000807272720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.949371] Redzone ffff000807272730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.959138] Redzone ffff000807272740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.968905] Redzone ffff000807272750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.978673] Redzone ffff000807272760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.988440] Redzone ffff000807272770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 145.998207] Redzone ffff000807272780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 146.007974] Redzone ffff000807272790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 146.017741] Redzone ffff0008072727a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 146.027508] Redzone ffff0008072727b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 146.037276] Redzone ffff0008072727c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 146.047043] Redzone ffff0008072727d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 146.056810] Redzone ffff0008072727e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 146.066576] Redzone ffff0008072727f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 146.076344] Object ffff000807272800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.086111] Object ffff000807272810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.095879] Object ffff000807272820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.105646] Object ffff000807272830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.115413] Object ffff000807272840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.125180] Object ffff000807272850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.134947] Object ffff000807272860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.144714] Object ffff000807272870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.154482] Object ffff000807272880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.164249] Object ffff000807272890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.174016] Object ffff0008072728a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.183784] Object ffff0008072728b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.193551] Object ffff0008072728c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.203318] Object ffff0008072728d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.213085] Object ffff0008072728e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.222852] Object ffff0008072728f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.232620] Object ffff000807272900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.242387] Object ffff000807272910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.252154] Object ffff000807272920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.261921] Object ffff000807272930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.271688] Object ffff000807272940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.281456] Object ffff000807272950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.291223] Object ffff000807272960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.300990] Object ffff000807272970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.310757] Object ffff000807272980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.320524] Object ffff000807272990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.330292] Object ffff0008072729a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.340059] Object ffff0008072729b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.349826] Object ffff0008072729c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.359593] Object ffff0008072729d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.369360] Object ffff0008072729e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.379127] Object ffff0008072729f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.388895] Object ffff000807272a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.398662] Object ffff000807272a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.408429] Object ffff000807272a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.418197] Object ffff000807272a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.427964] Object ffff000807272a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.437731] Object ffff000807272a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.447498] Object ffff000807272a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.457265] Object ffff000807272a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.467032] Object ffff000807272a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.476800] Object ffff000807272a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.486567] Object ffff000807272aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.496334] Object ffff000807272ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.506101] Object ffff000807272ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.5<6>[ 148.778213] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW 15868] Object ffff000807272ad0<6>[ 148.787449] lkdtm: Attempting vmalloc linear overflow ... : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <0>[ 148.795785] detected buffer overflow in memset 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 146.52<4>[ 148.805269] ------------[ cut here ]------------ 5635] Object ffff000807272ae0:<2>[ 148.812323] kernel BUG at lib/string_helpers.c:1027! 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<0>[ 148.820333] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP b 6b 6b 6b 6b 6b kkkkkkkkkkkkkk<4>[ 148.830169] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) kk # [ 146.535402] Object ff<4>[ 148.844703] CPU: 1 PID: 1553 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 ff000807272af0: 6b 6b 6b 6b 6b 6<4>[ 148.855407] Hardware name: ARM Juno development board (r0) (DT) b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 148.864374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) kkkkkkkkkkkkkkkk # [ 146.5451<4>[ 148.874383] pc : fortify_panic+0x24/0x28 69] Object ffff000807272b00: 6<4>[ 148.881347] lr : fortify_panic+0x24/0x28 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 148.888310] sp : ffff80000e97bb80 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk<4>[ 148.894664] x29: ffff80000e97bb80 x28: ffff0008069d9a80 x27: 0000000000000000 # [ 146.554936] Object ffff<4>[ 148.904847] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 000807272b10: 6b 6b 6b 6b 6b 6b <4>[ 148.915030] x23: ffff00080ae62000 x22: ffff80000e97bd30 x21: 0000000000000018 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b k<4>[ 148.925214] x20: ffff80000c8f7000 x19: ffff800009f16ff0 x18: 0000000000000000 kkkkkkkkkkkkkkk # [ 146.564704<4>[ 148.935397] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 ] Object ffff000807272b20: 6b <4>[ 148.945581] x14: ffff80000968bc50 x13: ffff80000843f1e8 x12: ffff80000843ee5c 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 148.955764] x11: ffff8000086af0e8 x10: ffff800008c0e7a4 x9 : ffff800008160288 6b 6b 6b 6b kkkkkkkkkkkkkkkk <4>[ 148.965947] x8 : ffff00080137c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 # [ 146.574471] Object ffff00<4>[ 148.976130] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 0807272b30: 6b 6b 6b 6b 6b 6b 6b<4>[ 148.986314] x2 : 0000000000000000 x1 : ffff0008069d9a80 x0 : 0000000000000022 6b 6b 6b 6b 6b 6b 6b 6b 6b kkk<4>[ 148.996497] Call trace: kkkkkkkkkkkkk # [ 146.584238] <4>[ 149.001981] fortify_panic+0x24/0x28 Object ffff000807272b40: 6b 6b<4>[ 149.008596] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 149.016606] lkdtm_do_action+0x2c/0x50 b 6b 6b 6b kkkkkkkkkkkkkkkk # <4>[ 149.023396] direct_entry+0x164/0x180 [ 146.594005] Object ffff0008<4>[ 149.030098] full_proxy_write+0x68/0xc0 07272b50: 6b 6b 6b 6b 6b 6b 6b 6<4>[ 149.036975] vfs_write+0xcc/0x2a0 b 6b 6b 6b 6b 6b 6b 6b 6b kkkkk<4>[ 149.043330] ksys_write+0x78/0x104 kkkkkkkkkkk # [ 146.603772] Ob<4>[ 149.049772] __arm64_sys_write+0x28/0x3c ject ffff000807272b60: 6b 6b 6<4>[ 149.056735] invoke_syscall+0x8c/0x120 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 149.063525] el0_svc_common.constprop.0+0x68/0x124 6b 6b 6b kkkkkkkkkkkkkkkk # [ <4>[ 149.071359] do_el0_svc+0x40/0xcc 146.613539] Object ffff000807<4>[ 149.077713] el0_svc+0x48/0xc0 272b70: 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 149.083806] el0t_64_sync_handler+0xb8/0xbc 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkk<4>[ 149.091031] el0t_64_sync+0x18c/0x190 kkkkkkkkk # [ 146.623306] Obje<0>[ 149.097738] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) ct ffff000807272b80: 6b 6b 6b <4>[ 149.106875] ---[ end trace 0000000000000000 ]--- 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[ 149.114533] note: cat[1553] exited with irqs disabled 6b 6b kkkkkkkkkkkkkkkk # [ 1<6>[ 149.122697] note: cat[1553] exited with preempt_count 1 46.633073] Object ffff000807272b90: 6b 6b 6b 6<4>[ 149.132499] ------------[ cut here ]------------ b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 149.139952] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 6b 6b kkkkkkkkkkkkkkkk # [ 14<4>[ 149.152661] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) 6.642840] Object ffff000807272<4>[ 149.167199] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 149.178166] Hardware name: ARM Juno development board (r0) (DT) 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkk<4>[ 149.187134] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) kkkkkk # [ 146.652607] Object <4>[ 149.197147] pc : ct_kernel_exit.constprop.0+0x11c/0x180 ffff000807272bb0: 6b 6b 6b 6b <4>[ 149.205417] lr : ct_idle_enter+0x10/0x1c 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 149.212382] sp : ffff80000c37bd20 6b kkkkkkkkkkkkkkkk # [ 146.<4>[ 149.218738] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000 662374] Object ffff000807272bc<4>[ 149.228922] x26: 0000000000000001 x25: 00000022b8fd1cc4 x24: 0000000000000001 0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 149.239106] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001 6b 6b 6b 6b 6b 6b kkkkkkkkkkkk<4>[ 149.249291] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 kkkk # [ 146.672141] Object <4>[ 149.259476] x17: 0000000000000164 x16: 0000000000000001 x15: ffff80000a4ab8c0 ffff000807272bd0: 6b 6b 6b 6b 6b<4>[ 149.269661] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 149.279849] x11: 0000000000000300 x10: 0000000000000300 x9 : ffff8000091402e0 b kkkkkkkkkkkkkkkk # [ 146.68<4>[ 149.290037] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 1909] Object ffff000807272be0:<4>[ 149.300221] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 149.310406] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 b 6b 6b 6b 6b 6b kkkkkkkkkkkkkk<4>[ 149.320591] Call trace: kk # [ 146.691676] Object ff<4>[ 149.326076] ct_kernel_exit.constprop.0+0x11c/0x180 ff000807272bf0: 6b 6b 6b 6b 6b 6<4>[ 149.333998] ct_idle_enter+0x10/0x1c b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 <4>[ 149.340615] cpuidle_enter_state+0x2a4/0x5a0 kkkkkkkkkkkkkkk. # [ 146.7014<4>[ 149.347926] cpuidle_enter+0x40/0x60 43] Redzone ffff000807272c00: 7<4>[ 149.354543] do_idle+0x258/0x310 8 56 34 12 cc cc cc cc <4>[ 149.360811] cpu_startup_entry+0x3c/0x44 xV4..... # [ 1<4>[ 149.367775] secondary_start_kernel+0x138/0x160 46.710514] Padding ffff00080727<4>[ 149.375348] __secondary_switched+0xb0/0xb4 2c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[ 149.382575] irq event stamp: 220702 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZ<4>[ 149.389102] hardirqs last enabled at (220701): [] el1_interrupt+0x54/0x64 ZZZZZZZ # [ 146.720281] Paddin<4>[ 149.400591] hardirqs last disabled at (220702): [] do_idle+0xec/0x310 g ffff000807272c64: 5a 5a 5a 5a<4>[ 149.411645] softirqs last enabled at (220700): [] __do_softirq+0x4e0/0x574 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5<4>[ 149.423221] softirqs last disabled at (220695): [] ____do_softirq+0x18/0x24 a 5a ZZZZZZZZZZZZZZZZ # [ 146<4>[ 149.434796] ---[ end trace 0000000000000000 ]--- .730049] Padding ffff000807272c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.739816] Padding ffff000807272c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.749583] Padding ffff000807272c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.759350] Padding ffff000807272ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.769117] Padding ffff000807272cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.778884] Padding ffff000807272cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.788651] Padding ffff000807272cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.798419] Padding ffff000807272ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.808186] Padding ffff000807272cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.817953] Padding ffff000807272d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.827720] Padding ffff000807272d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.837487] Padding ffff000807272d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.847255] Padding ffff000807272d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.857022] Padding ffff000807272d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.866789] Padding ffff000807272d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.876556] Padding ffff000807272d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.886324] Padding ffff000807272d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.896091] Padding ffff000807272d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.905858] Padding ffff000807272d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.915625] Padding ffff000807272da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.925392] Padding ffff000807272db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.935160] Padding ffff000807272dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.944927] Padding ffff000807272dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.954693] Padding ffff000807272de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.964460] Padding ffff000807272df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.974227] Padding ffff000807272e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.983994] Padding ffff000807272e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 146.993761] Padding ffff000807272e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.003529] Padding ffff000807272e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.013296] Padding ffff000807272e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.023063] Padding ffff000807272e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.032830] Padding ffff000807272e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.042598] Padding ffff000807272e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.052365] Padding ffff000807272e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.062132] Padding ffff000807272e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.071900] Padding ffff000807272ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.081667] Padding ffff000807272eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.091434] Padding ffff000807272ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.101200] Padding ffff000807272ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.110968] Padding ffff000807272ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.120735] Padding ffff000807272ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.130502] Padding ffff000807272f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.140270] Padding ffff000807272f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.150037] Padding ffff000807272f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.159804] Padding ffff000807272f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.169571] Padding ffff000807272f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.179339] Padding ffff000807272f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.189106] Padding ffff000807272f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.198873] Padding ffff000807272f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.208640] Padding ffff000807272f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.218407] Padding ffff000807272f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.228174] Padding ffff000807272fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.237942] Padding ffff000807272fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.247709] Padding ffff000807272fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.257476] Padding ffff000807272fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.267243] Padding ffff000807272fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 147.277011] Padding ffff000807272ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 147.286432] CPU: 5 PID: 1514 Comm: cat Tainted: G D W E 6.1.75-cip14 #1 # [ 147.294376] Hardware name: ARM Juno development board (r0) (DT) # [ 147.300573] Call trace: # [ 147.303287] dump_backtrace+0xe8/0x140 # [ 147.307317] show_stack+0x30/0x40 # [ 147.310908] dump_stack_lvl+0x8c/0xb8 # [ 147.314854] dump_stack+0x18/0x34 # [ 147.318444] print_trailer+0x180/0x194 # [ 147.322472] check_bytes_and_report+0x100/0x130 # [ 147.327283] check_object+0x1e8/0x2d0 # [ 147.331223] free_debug_processing+0x240/0x5b0 # [ 147.335947] __slab_free+0x2e8/0x43c # [ 147.339800] __kmem_cache_free+0x258/0x2b4 # [ 147.344176] kfree+0xc0/0x1a0 # [ 147.347420] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70 # [ 147.352408] lkdtm_do_action+0x2c/0x50 # [ 147.356435] direct_entry+0x164/0x180 # [ 147.360376] full_proxy_write+0x68/0xc0 # [ 147.364494] vfs_write+0xcc/0x2a0 # [ 147.368089] ksys_write+0x78/0x104 # [ 147.371772] __arm64_sys_write+0x28/0x3c # [ 147.375977] invoke_syscall+0x8c/0x120 # [ 147.380008] el0_svc_common.constprop.0+0x68/0x124 # [ 147.385085] do_el0_svc+0x40/0xcc # [ 147.388680] el0_svc+0x48/0xc0 # [ 147.392010] el0t_64_sync_handler+0xb8/0xbc # [ 147.396472] el0t_64_sync+0x18c/0x190 # [ 147.400414] FIX kmalloc-1k: Restoring Right Redzone 0xffff000807272c00-0xffff000807272c03=0xcc # [ 147.409584] FIX kmalloc-1k: Object at 0xffff000807272800 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # Segmentation fault # [ 148.778213] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 148.787449] lkdtm: Attempting vmalloc linear overflow ... # [ 148.795785] detected buffer overflow in memset # [ 148.805269] ------------[ cut here ]------------ # [ 148.812323] kernel BUG at lib/string_helpers.c:1027! # [ 148.820333] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP # [ 148.830169] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 148.844703] CPU: 1 PID: 1553 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 148.855407] Hardware name: ARM Juno development board (r0) (DT) # [ 148.864374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 148.874383] pc : fortify_panic+0x24/0x28 # [ 148.881347] lr : fortify_panic+0x24/0x28 # [ 148.888310] sp : ffff80000e97bb80 # [ 148.894664] x29: ffff80000e97bb80 x28: ffff0008069d9a80 x27: 0000000000000000 # [ 148.904847] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 148.915030] x23: ffff00080ae62000 x22: ffff80000e97bd30 x21: 0000000000000018 # [ 148.925214] x20: ffff80000c8f7000 x19: ffff800009f16ff0 x18: 0000000000000000 # [ 148.935397] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 # [ 148.945581] x14: ffff80000968bc50 x13: ffff80000843f1e8 x12: ffff80000843ee5c # [ 148.955764] x11: ffff8000086af0e8 x10: ffff800008c0e7a4 x9 : ffff800008160288 # [ 148.965947] x8 : ffff00080137c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 # [ 148.976130] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 148.986314] x2 : 0000000000000000 x1 : ffff0008069d9a80 x0 : 0000000000000022 # [ 148.996497] Call trace: # [ 149.001981] fortify_panic+0x24/0x28 # [ 149.008596] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90 # [ 149.016606] lkdtm_do_action+0x2c/0x50 # [ 149.023396] direct_entry+0x164/0x180 # [ 149.030098] full_proxy_write+0x68/0xc0 # [ 149.036975] vfs_write+0xcc/0x2a0 # [ 149.043330] ksys_write+0x78/0x104 # [ 149.049772] __arm64_sys_write+0x28/0x3c # [ 149.056735] invoke_syscall+0x8c/0x120 # [ 149.063525] el0_svc_common.constprop.0+0x68/0x124 # [ 149.071359] do_el0_svc+0x40/0xcc # [ 149.077713] el0_svc+0x48/0xc0 # [ 149.083806] el0t_64_sync_handler+0xb8/0xbc # [ 149.091031] el0t_64_sync+0x18c/0x190 # [ 149.097738] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) # [ 149.106875] ---[ end trace 0000000000000000 ]--- # [ 149.114533] note: cat[1553] exited with irqs disabled # [ 149.122697] note: cat[1553] exited with preempt_count 1 # [ 149.132499] ------------[ cut here ]------------ # [ 149.139952] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 149.152661] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 149.167199] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 # [ 149.178166] Hardware name: ARM Juno development board (r0) (DT) # [ 149.187134] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 149.197147] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 149.205417] lr : ct_idle_enter+0x10/0x1c # [ 149.212382] sp : ffff80000c37bd20 # [ 149.218738] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000 # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 150.792475] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 150.798363] lkdtm: Value in memory before free: 12345678 <6>[ 150.804038] lkdtm: Attempting bad read from freed memory <6>[ 150.809680] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 150.792475] lkdtm: Performing direct entry READ_AFTER_FREE # [ 150.798363] lkdtm: Value in memory before free: 12345678 # [ 150.804038] lkdtm: Attempting bad read from freed memory # [ 150.809680] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 23 selftests: lkdtm: READ_AFTER_FREE.sh # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 152.246323] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 152.252721] lkdtm: Value in memory before free: 12345678 <6>[ 152.258407] lkdtm: Attempting to read from freed memory <6>[ 152.263963] lkdtm: Memory correctly poisoned (0) # [ 152.246323] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 152.252721] lkdtm: Value in memory before free: 12345678 # [ 152.258407] lkdtm: Attempting to read from freed memory # [ 152.263963] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 153.168357] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <6>[ 153.174548] lkdtm: Memory appears initialized (6b, no earlier values) # [ 153.168357] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 153.174548] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 154.075239] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 154.081456] lkdtm: Memory appears initialized (0, no earlier values) # [ 154.075239] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 154.081456] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 154.926720] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 154.932977] lkdtm: Attempting double slab free ... <3>[ 154.938143] ============================================================================= <3>[ 154.946609] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed <3>[ 154.946609] <3>[ 154.959600] ----------------------------------------------------------------------------- <3>[ 154.959600] <3>[ 154.969800] Slab 0xfffffc00201a5080 objects=25 used=0 fp=0xffff000806942008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff) <4>[ 154.982453] CPU: 5 PID: 1842 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 154.990397] Hardware name: ARM Juno development board (r0) (DT) <4>[ 154.996594] Call trace: <4>[ 154.999309] dump_backtrace+0xe8/0x140 <4>[ 155.003343] show_stack+0x30/0x40 <4>[ 155.006935] dump_stack_lvl+0x8c/0xb8 <4>[ 155.010882] dump_stack+0x18/0x34 <4>[ 155.014473] slab_err+0xa4/0xe0 <4>[ 155.017892] free_debug_processing+0x478/0x5b0 <4>[ 155.022619] __slab_free+0x2e8/0x43c <4>[ 155.026472] kmem_cache_free+0x3e0/0x450 <4>[ 155.030674] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84 <4>[ 155.035314] lkdtm_do_action+0x2c/0x50 <4>[ 155.039342] direct_entry+0x164/0x180 <4>[ 155.043283] full_proxy_write+0x68/0xc0 <4>[ 155.047402] vfs_write+0xcc/0x2a0 <4>[ 155.051000] ksys_write+0x78/0x104 <4>[ 155.054683] __arm64_sys_write+0x28/0x3c <4>[ 155.058888] invoke_syscall+0x8c/0x120 <4>[ 155.062922] el0_svc_common.constprop.0+0x68/0x124 <4>[ 155.067999] do_el0_svc+0x40/0xcc <4>[ 155.071595] el0_svc+0x48/0xc0 <4>[ 155.074925] el0t_64_sync_handler+0xb8/0xbc <4>[ 155.079387] el0t_64_sync+0x18c/0x190 <3>[ 155.083434] FIX lkdtm-heap-double_free: Object at 0xffff000806942008 not freed # [ 154.926720] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 154.932977] lkdtm: Attempting double slab free ... # [ 154.938143] ============================================================================= # [ 154.946609] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed # # [ 154.959600] ----------------------------------------------------------------------------- # # [ 154.969800] Slab 0xfffffc00201a5080 objects=25 used=0 fp=0xffff000806942008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff) # [ 154.982453] CPU: 5 PID: 1842 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 154.990397] Hardware name: ARM Juno development board (r0) (DT) # [ 154.996594] Call trace: # [ 154.999309] dump_backtrace+0xe8/0x140 # [ 155.003343] show_stack+0x30/0x40 # [ 155.006935] dump_stack_lvl+0x8c/0xb8 # [ 155.010882] dump_stack+0x18/0x34 # [ 155.014473] slab_err+0xa4/0xe0 # [ 155.017892] free_debug_processing+0x478/0x5b0 # [ 155.022619] __slab_free+0x2e8/0x43c # [ 155.026472] kmem_cache_free+0x3e0/0x450 # [ 155.030674] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84 # [ 155.035314] lkdtm_do_action+0x2c/0x50 # [ 155.039342] direct_entry+0x164/0x180 # [ 155.043283] full_proxy_write+0x68/0xc0 # [ 155.047402] vfs_write+0xcc/0x2a0 # [ 155.051000] ksys_write+0x78/0x104 # [ 155.054683] __arm64_sys_write+0x28/0x3c # [ 155.058888] invoke_syscall+0x8c/0x120 # [ 155.062922] el0_svc_common.constprop.0+0x68/0x124 # [ 155.067999] do_el0_svc+0x40/0xcc # [ 155.071595] el0_svc+0x48/0xc0 # [ 155.074925] el0t_64_sync_handler+0xb8/0xbc # [ 155.079387] el0t_64_sync+0x18c/0x190 # [ 155.083434] FIX lkdtm-heap-double_free: Object at 0xffff000806942008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 155.923187] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 155.929098] lkdtm: Attempting cross-cache slab free ... <4>[ 155.934668] ------------[ cut here ]------------ <4>[ 155.939618] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 155.948451] WARNING: CPU: 1 PID: 1881 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450 <4>[ 155.956325] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 155.968149] CPU: 1 PID: 1881 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 155.976086] Hardware name: ARM Juno development board (r0) (DT) <4>[ 155.982277] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 155.989519] pc : kmem_cache_free+0x3b0/0x450 <4>[ 155.994061] lr : kmem_cache_free+0x3b0/0x450 <4>[ 155.998602] sp : ffff80000ee939f0 <4>[ 156.002182] x29: ffff80000ee939f0 x28: ffff00080649cf00 x27: 0000000000000000 <4>[ 156.009609] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 156.017034] x23: ffff000806e4c080 x22: ffff800008c0f364 x21: ffff0008041e0008 <4>[ 156.024458] x20: ffff000804cbbe80 x19: fffffc0020107800 x18: 0000000000000000 <4>[ 156.031882] x17: ffff800008c0f364 x16: ffff800008401ba0 x15: ffff8000080b3eac <4>[ 156.039305] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c <4>[ 156.046729] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030 <4>[ 156.054153] x8 : ffff00080137bb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 156.061577] x5 : ffff80000ee94000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 156.069001] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080649cf00 <4>[ 156.076424] Call trace: <4>[ 156.079134] kmem_cache_free+0x3b0/0x450 <4>[ 156.083328] lkdtm_SLAB_FREE_CROSS+0x74/0x80 <4>[ 156.087873] lkdtm_do_action+0x2c/0x50 <4>[ 156.091892] direct_entry+0x164/0x180 <4>[ 156.095824] full_proxy_write+0x68/0xc0 <4>[ 156.099935] vfs_write+0xcc/0x2a0 <4>[ 156.103523] ksys_write+0x78/0x104 <4>[ 156.107197] __arm64_sys_write+0x28/0x3c <4>[ 156.111394] invoke_syscall+0x8c/0x120 <4>[ 156.115419] el0_svc_common.constprop.0+0x68/0x124 <4>[ 156.120487] do_el0_svc+0x40/0xcc <4>[ 156.124074] el0_svc+0x48/0xc0 <4>[ 156.127398] el0t_64_sync_handler+0xb8/0xbc <4>[ 156.131852] el0t_64_sync+0x18c/0x190 <4>[ 156.135784] irq event stamp: 0 <4>[ 156.139103] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 156.145647] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 156.154109] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 156.162569] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 156.169110] ---[ end trace 0000000000000000 ]--- <3>[ 156.174155] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=0 pid=1881 <4>[ 156.181711] kmem_cache_alloc+0x2dc/0x310 <4>[ 156.186031] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 <4>[ 156.190598] lkdtm_do_action+0x2c/0x50 <4>[ 156.194644] direct_entry+0x164/0x180 <4>[ 156.198686] full_proxy_write+0x68/0xc0 <4>[ 156.202845] vfs_write+0xcc/0x2a0 <4>[ 156.206462] ksys_write+0x78/0x104 <4>[ 156.210159] __arm64_sys_write+0x28/0x3c <4>[ 156.214381] invoke_syscall+0x8c/0x120 <4>[ 156.218430] el0_svc_common.constprop.0+0x68/0x124 <4>[ 156.223540] do_el0_svc+0x40/0xcc <4>[ 156.227140] el0_svc+0x48/0xc0 <4>[ 156.230489] el0t_64_sync_handler+0xb8/0xbc <4>[ 156.234980] el0t_64_sync+0x18c/0x190 # [ 155.923187] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 155.929098] lkdtm: Attempting cross-cache slab free ... # [ 155.934668] ------------[ cut here ]------------ # [ 155.939618] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 155.948451] WARNING: CPU: 1 PID: 1881 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450 # [ 155.956325] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 155.968149] CPU: 1 PID: 1881 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 155.976086] Hardware name: ARM Juno development board (r0) (DT) # [ 155.982277] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 155.989519] pc : kmem_cache_free+0x3b0/0x450 # [ 155.994061] lr : kmem_cache_free+0x3b0/0x450 # [ 155.998602] sp : ffff80000ee939f0 # [ 156.002182] x29: ffff80000ee939f0 x28: ffff00080649cf00 x27: 0000000000000000 # [ 156.009609] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 156.017034] x23: ffff000806e4c080 x22: ffff800008c0f364 x21: ffff0008041e0008 # [ 156.024458] x20: ffff000804cbbe80 x19: fffffc0020107800 x18: 0000000000000000 # [ 156.031882] x17: ffff800008c0f364 x16: ffff800008401ba0 x15: ffff8000080b3eac # [ 156.039305] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c # [ 156.046729] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030 # [ 156.054153] x8 : ffff00080137bb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 156.061577] x5 : ffff80000ee94000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 156.069001] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080649cf00 # [ 156.076424] Call trace: # [ 156.079134] kmem_cache_free+0x3b0/0x450 # [ 156.083328] lkdtm_SLAB_FREE_CROSS+0x74/0x80 # [ 156.087873] lkdtm_do_action+0x2c/0x50 # [ 156.091892] direct_entry+0x164/0x180 # [ 156.095824] full_proxy_write+0x68/0xc0 # [ 156.099935] vfs_write+0xcc/0x2a0 # [ 156.103523] ksys_write+0x78/0x104 # [ 156.107197] __arm64_sys_write+0x28/0x3c # [ 156.111394] invoke_syscall+0x8c/0x120 # [ 156.115419] el0_svc_common.constprop.0+0x68/0x124 # [ 156.120487] do_el0_svc+0x40/0xcc # [ 156.124074] el0_svc+0x48/0xc0 # [ 156.127398] el0t_64_sync_handler+0xb8/0xbc # [ 156.131852] el0t_64_sync+0x18c/0x190 # [ 156.135784] irq event stamp: 0 # [ 156.139103] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 156.145647] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 156.154109] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 156.162569] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 156.169110] ---[ end trace 0000000000000000 ]--- # [ 156.174155] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=0 pid=1881 # [ 156.181711] kmem_cache_alloc+0x2dc/0x310 # [ 156.186031] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 # [ 156.190598] lkdtm_do_action+0x2c/0x50 # [ 156.194644] direct_entry+0x164/0x180 # [ 156.198686] full_proxy_write+0x68/0xc0 # [ 156.202845] vfs_write+0xcc/0x2a0 # [ 156.206462] ksys_write+0x78/0x104 # [ 156.210159] __arm64_sys_write+0x28/0x3c # [ 156.214381] invoke_syscall+0x8c/0x120 # [ 156.218430] el0_svc_common.constprop.0+0x68/0x124 # [ 156.223540] do_el0_svc+0x40/0xcc # [ 156.227140] el0_svc+0x48/0xc0 # [ 156.230489] el0t_64_sync_handler+0xb8/0xbc # [ 156.234980] el0t_64_sync+0x18c/0x190 # SLAB_FREE_CROSS: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 157.098759] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 157.104512] lkdtm: Attempting non-Slab slab free ... <4>[ 157.109818] ------------[ cut here ]------------ <4>[ 157.114762] virt_to_cache: Object is not a Slab page! <4>[ 157.120269] WARNING: CPU: 1 PID: 1920 at mm/slab.h:625 kmem_cache_free+0x384/0x450 <4>[ 157.128143] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 157.139969] CPU: 1 PID: 1920 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 157.147907] Hardware name: ARM Juno development board (r0) (DT) <4>[ 157.154099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 157.161340] pc : kmem_cache_free+0x384/0x450 <4>[ 157.165883] lr : kmem_cache_free+0x384/0x450 <4>[ 157.170424] sp : ffff80000ef5bb40 <4>[ 157.174004] x29: ffff80000ef5bb40 x28: ffff00080d254f00 x27: 0000000000000000 <4>[ 157.181432] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 157.188857] x23: 0000000000000000 x22: ffff800008c0f2d0 x21: ffff00080d867000 <4>[ 157.196282] x20: ffff80000b664000 x19: 0000000000000000 x18: 0000000000000000 <4>[ 157.203706] x17: ffff800008c0f2d0 x16: ffff800008401b74 x15: ffff8000080b3eac <4>[ 157.211130] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c <4>[ 157.218554] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030 <4>[ 157.225979] x8 : ffff00080137d990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 157.233403] x5 : ffff80000ef5c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 157.240826] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d254f00 <4>[ 157.248250] Call trace: <4>[ 157.250959] kmem_cache_free+0x384/0x450 <4>[ 157.255153] lkdtm_SLAB_FREE_PAGE+0x40/0x60 <4>[ 157.259612] lkdtm_do_action+0x2c/0x50 <4>[ 157.263632] direct_entry+0x164/0x180 <4>[ 157.267564] full_proxy_write+0x68/0xc0 <4>[ 157.271676] vfs_write+0xcc/0x2a0 <4>[ 157.275264] ksys_write+0x78/0x104 <4>[ 157.278938] __arm64_sys_write+0x28/0x3c <4>[ 157.283136] invoke_syscall+0x8c/0x120 <4>[ 157.287161] el0_svc_common.constprop.0+0x68/0x124 <4>[ 157.292230] do_el0_svc+0x40/0xcc <4>[ 157.295818] el0_svc+0x48/0xc0 <4>[ 157.299142] el0t_64_sync_handler+0xb8/0xbc <4>[ 157.303596] el0t_64_sync+0x18c/0x190 <4>[ 157.307528] irq event stamp: 0 <4>[ 157.310847] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 157.317392] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 157.325853] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 157.334313] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 157.340854] ---[ end trace 0000000000000000 ]--- # [ 157.098759] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 157.104512] lkdtm: Attempting non-Slab slab free ... # [ 157.109818] ------------[ cut here ]------------ # [ 157.114762] virt_to_cache: Object is not a Slab page! # [ 157.120269] WARNING: CPU: 1 PID: 1920 at mm/slab.h:625 kmem_cache_free+0x384/0x450 # [ 157.128143] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 157.139969] CPU: 1 PID: 1920 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 157.147907] Hardware name: ARM Juno development board (r0) (DT) # [ 157.154099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 157.161340] pc : kmem_cache_free+0x384/0x450 # [ 157.165883] lr : kmem_cache_free+0x384/0x450 # [ 157.170424] sp : ffff80000ef5bb40 # [ 157.174004] x29: ffff80000ef5bb40 x28: ffff00080d254f00 x27: 0000000000000000 # [ 157.181432] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 157.188857] x23: 0000000000000000 x22: ffff800008c0f2d0 x21: ffff00080d867000 # [ 157.196282] x20: ffff80000b664000 x19: 0000000000000000 x18: 0000000000000000 # [ 157.203706] x17: ffff800008c0f2d0 x16: ffff800008401b74 x15: ffff8000080b3eac # [ 157.211130] x14: ffff80000968bcdc x13: ffff80000802ea78 x12: ffff80000802e97c # [ 157.218554] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009695030 # [ 157.225979] x8 : ffff00080137d990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 157.233403] x5 : ffff80000ef5c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 157.240826] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d254f00 # [ 157.248250] Call trace: # [ 157.250959] kmem_cache_free+0x384/0x450 # [ 157.255153] lkdtm_SLAB_FREE_PAGE+0x40/0x60 # [ 157.259612] lkdtm_do_action+0x2c/0x50 # [ 157.263632] direct_entry+0x164/0x180 # [ 157.267564] full_proxy_write+0x68/0xc0 # [ 157.271676] vfs_write+0xcc/0x2a0 # [ 157.275264] ksys_write+0x78/0x104 # [ 157.278938] __arm64_sys_write+0x28/0x3c # [ 157.283136] invoke_syscall+0x8c/0x120 # [ 157.287161] el0_svc_common.constprop.0+0x68/0x124 # [ 157.292230] do_el0_svc+0x40/0xcc # [ 157.295818] el0_svc+0x48/0xc0 # [ 157.299142] el0t_64_sync_handler+0xb8/0xbc # [ 157.303596] el0t_64_sync+0x18c/0x190 # [ 157.307528] irq event stamp: 0 # [ 157.310847] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 157.317392] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 157.325853] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 157.334313] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 157.340854] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh <6>[ 160.286786] lkdtm: Performing direct entry EXEC_DATA <6>[ 160.292118] lkdtm: attempting ok execution at ffff800008c0fbc0 <6>[ 160.298473] lkdtm: attempting bad execution at ffff80000c202f08 <1>[ 160.304737] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c202f08 <1>[ 160.314974] Mem abort info: <1>[ 160.318095] ESR = 0x000000008600000f <1>[ 160.322139] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 160.327744] SET = 0, FnV = 0 <1>[ 160.331069] EA = 0, S1PTW = 0 <1>[ 160.334497] FSC = 0x0f: level 3 permission fault <1>[ 160.339581] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 160.346579] [ffff80000c202f08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=0078000084402703 <0>[ 160.359456] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP <4>[ 160.366004] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 160.377827] CPU: 1 PID: 2099 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 160.385767] Hardware name: ARM Juno development board (r0) (DT) <4>[ 160.391961] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 160.399202] pc : data_area+0x0/0x40 <4>[ 160.402965] lr : execute_location+0x84/0xa4 <4>[ 160.407422] sp : ffff80000f1fbb80 <4>[ 160.411004] x29: ffff80000f1fbb80 x28: ffff00080ad80040 x27: 0000000000000000 <4>[ 160.418437] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 160.425862] x23: ffff0008047e0000 x22: ffff80000f1fbd30 x21: 0000000000000001 <4>[ 160.433289] x20: ffff800008c0fbc0 x19: ffff80000c202f08 x18: 0000000000000000 <4>[ 160.440715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a848000 <4>[ 160.448140] x14: 0000000000000000 x13: 205d333734383932 x12: 2e30363120205b3e <4>[ 160.455568] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 160.462994] x8 : ffff00080ad80040 x7 : 3337343839322e30 x6 : 0000000000000001 <4>[ 160.470421] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 160.477844] x2 : 0000000000000000 x1 : ffff00080ad80040 x0 : 0000000000000033 <4>[ 160.485269] Call trace: <4>[ 160.487979] data_area+0x0/0x40 <4>[ 160.491389] lkdtm_EXEC_DATA+0x24/0x30 <4>[ 160.495409] lkdtm_do_action+0x2c/0x50 <4>[ 160.499432] direct_entry+0x164/0x180 <4>[ 160.503364] full_proxy_write+0x68/0xc0 <4>[ 160.507475] vfs_write+0xcc/0x2a0 <4>[ 160.511064] ksys_write+0x78/0x104 <4>[ 160.514739] __arm64_sys_write+0x28/0x3c <4>[ 160.518935] invoke_syscall+0x8c/0x120 <4>[ 160.522960] el0_svc_common.constprop.0+0x68/0x124 <4>[ 160.528029] do_el0_svc+0x40/0xcc <4>[ 160.531617] el0_svc+0x48/0xc0 <4>[ 160.534940] el0t_64_sync_handler+0xb8/0xbc <4>[ 160.539394] el0t_64_sync+0x18c/0x190 <0>[ 160.543330] Code: 06e4c080 ffff0008 04cbbc80 ffff0008 (aa1e03e9) <4>[ 160.549699] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 160.286786] lkdtm: Performing direct entry EXEC_DATA # [ 160.292118] lkdtm: attempting ok execution at ffff800008c0fbc0 # [ 160.298473] lkdtm: attempting bad execution at ffff80000c202f08 # [ 160.304737] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c202f08 # [ 160.314974] Mem abort info: # [ 160.318095] ESR = 0x000000008600000f # [ 160.322139] EC = 0x21: IABT (current EL), IL = 32 bits # [ 160.327744] SET = 0, FnV = 0 # [ 160.331069] EA = 0, S1PTW = 0 # [ 160.334497] FSC = 0x0f: level 3 permission fault # [ 160.339581] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 160.346579] [ffff80000c202f08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=0078000084402703 # [ 160.359456] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP # [ 160.366004] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 160.377827] CPU: 1 PID: 2099 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 160.385767] Hardware name: ARM Juno development board (r0) (DT) # [ 160.391961] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 160.399202] pc : data_area+0x0/0x40 # [ 160.402965] lr : execute_location+0x84/0xa4 # [ 160.407422] sp : ffff80000f1fbb80 # [ 160.411004] x29: ffff80000f1fbb80 x28: ffff00080ad80040 x27: 0000000000000000 # [ 160.418437] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 160.425862] x23: ffff0008047e0000 x22: ffff80000f1fbd30 x21: 0000000000000001 # [ 160.433289] x20: ffff800008c0fbc0 x19: ffff80000c202f08 x18: 0000000000000000 # [ 160.440715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a848000 # [ 160.448140] x14: 0000000000000000 x13: 205d333734383932 x12: 2e30363120205b3e # [ 160.455568] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 160.462994] x8 : ffff00080ad80040 x7 : 3337343839322e30 x6 : 0000000000000001 # [ 160.470421] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 160.477844] x2 : 0000000000000000 x1 : ffff00080ad80040 x0 : 0000000000000033 # [ 160.485269] Call trace: # [ 160.487979] data_area+0x0/0x40 # [ 160.491389] lkdtm_EXEC_DATA+0x24/0x30 # [ 160.495409] lkdtm_do_action+0x2c/0x50 # [ 160.499432] direct_entry+0x164/0x180 # [ 160.503364] full_proxy_write+0x68/0xc0 # [ 160.507475] vfs_write+0xcc/0x2a0 # [ 160.511064] ksys_write+0x78/0x104 # [ 160.514739] __arm64_sys_write+0x28/0x3c # [ 160.518935] invoke_syscall+0x8c/0x120 # [ 160.522960] el0_svc_common.constprop.0+0x68/0x124 # [ 160.528029] do_el0_svc+0x40/0xcc # [ 160.531617] el0_svc+0x48/0xc0 # [ 160.534940] el0t_64_sync_handler+0xb8/0xbc # [ 160.539394] el0t_64_sync+0x18c/0x190 # [ 160.543330] Code: 06e4c080 ffff0008 04cbbc80 ffff0008 (aa1e03e9) # [ 160.549699] ---[ end trace 0000000000000000 ]--- # EXEC_DATA: saw 'call trace:': ok ok 35 selftests: lkdtm: EXEC_DATA.sh # selftests: lkdtm: EXEC_STACK.sh <6>[ 161.430561] lkdtm: Performing direct entry EXEC_STACK <6>[ 161.436015] lkdtm: attempting ok execution at ffff800008c0fbc0 <6>[ 161.442313] lkdtm: attempting bad execution at ffff80000f2cba38 <1>[ 161.448768] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f2cba38 <1>[ 161.458770] Mem abort info: <1>[ 161.461851] ESR = 0x000000008600000f <1>[ 161.465907] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 161.471520] SET = 0, FnV = 0 <1>[ 161.474874] EA = 0, S1PTW = 0 <1>[ 161.478311] FSC = 0x0f: level 3 permission fault <1>[ 161.483393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 161.490393] [ffff80000f2cba38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884214003, pte=0068000887283703 <0>[ 161.503286] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP <4>[ 161.509840] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 161.521672] CPU: 1 PID: 2149 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 161.529614] Hardware name: ARM Juno development board (r0) (DT) <4>[ 161.535805] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 161.543047] pc : 0xffff80000f2cba38 <4>[ 161.546812] lr : execute_location+0x84/0xa4 <4>[ 161.551272] sp : ffff80000f2cb9f0 <4>[ 161.554857] x29: ffff80000f2cb9f0 x28: ffff000805ec9a80 x27: 0000000000000000 <4>[ 161.562284] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 161.569712] x23: ffff00080484f000 x22: ffff80000f2cbbf0 x21: 0000000000000001 <4>[ 161.577144] x20: ffff800008c0fbc0 x19: ffff80000f2cba38 x18: 0000000000000000 <4>[ 161.584573] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 <4>[ 161.591999] x14: ffff80000968bc50 x13: ffff80000843f1e8 x12: ffff80000843ee5c <4>[ 161.599426] x11: ffff8000086af0e8 x10: ffff800008c0e7a4 x9 : ffff800008160288 <4>[ 161.606851] x8 : ffff00080137af90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 <4>[ 161.614274] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 161.621698] x2 : 0000000000000000 x1 : ffff000805ec9a80 x0 : 0000000000000033 <4>[ 161.629123] Call trace: <4>[ 161.631832] 0xffff80000f2cba38 <4>[ 161.635241] lkdtm_EXEC_STACK+0x30/0x58 <4>[ 161.639348] lkdtm_do_action+0x2c/0x50 <4>[ 161.643370] direct_entry+0x164/0x180 <4>[ 161.647302] full_proxy_write+0x68/0xc0 <4>[ 161.651414] vfs_write+0xcc/0x2a0 <4>[ 161.655003] ksys_write+0x78/0x104 <4>[ 161.658678] __arm64_sys_write+0x28/0x3c <4>[ 161.662875] invoke_syscall+0x8c/0x120 <4>[ 161.666900] el0_svc_common.constprop.0+0x68/0x124 <4>[ 161.671969] do_el0_svc+0x40/0xcc <4>[ 161.675556] el0_svc+0x48/0xc0 <4>[ 161.678880] el0t_64_sync_handler+0xb8/0xbc <4>[ 161.683334] el0t_64_sync+0x18c/0x190 <0>[ 161.687271] Code: 08c0e20c ffff8000 00000000 00000000 (aa1e03e9) <4>[ 161.693639] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 161.430561] lkdtm: Performing direct entry EXEC_STACK # [ 161.436015] lkdtm: attempting ok execution at ffff800008c0fbc0 # [ 161.442313] lkdtm: attempting bad execution at ffff80000f2cba38 # [ 161.448768] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f2cba38 # [ 161.458770] Mem abort info: # [ 161.461851] ESR = 0x000000008600000f # [ 161.465907] EC = 0x21: IABT (current EL), IL = 32 bits # [ 161.471520] SET = 0, FnV = 0 # [ 161.474874] EA = 0, S1PTW = 0 # [ 161.478311] FSC = 0x0f: level 3 permission fault # [ 161.483393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 161.490393] [ffff80000f2cba38] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884214003, pte=0068000887283703 # [ 161.503286] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP # [ 161.509840] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 161.521672] CPU: 1 PID: 2149 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 161.529614] Hardware name: ARM Juno development board (r0) (DT) # [ 161.535805] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 161.543047] pc : 0xffff80000f2cba38 # [ 161.546812] lr : execute_location+0x84/0xa4 # [ 161.551272] sp : ffff80000f2cb9f0 # [ 161.554857] x29: ffff80000f2cb9f0 x28: ffff000805ec9a80 x27: 0000000000000000 # [ 161.562284] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 161.569712] x23: ffff00080484f000 x22: ffff80000f2cbbf0 x21: 0000000000000001 # [ 161.577144] x20: ffff800008c0fbc0 x19: ffff80000f2cba38 x18: 0000000000000000 # [ 161.584573] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 # [ 161.591999] x14: ffff80000968bc50 x13: ffff80000843f1e8 x12: ffff80000843ee5c # [ 161.599426] x11: ffff8000086af0e8 x10: ffff800008c0e7a4 x9 : ffff800008160288 # [ 161.606851] x8 : ffff00080137af90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 # [ 161.614274] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 161.621698] x2 : 0000000000000000 x1 : ffff000805ec9a80 x0 : 0000000000000033 # [ 161.629123] Call trace: # [ 161.631832] 0xffff80000f2cba38 # [ 161.635241] lkdtm_EXEC_STACK+0x30/0x58 # [ 161.639348] lkdtm_do_action+0x2c/0x50 # [ 161.643370] direct_entry+0x164/0x180 # [ 161.647302] full_proxy_write+0x68/0xc0 # [ 161.651414] vfs_write+0xcc/0x2a0 # [ 161.655003] ksys_write+0x78/0x104 # [ 161.658678] __arm64_sys_write+0x28/0x3c # [ 161.662875] invoke_syscall+0x8c/0x120 # [ 161.666900] el0_svc_common.constprop.0+0x68/0x124 # [ 161.671969] do_el0_svc+0x40/0xcc # [ 161.675556] el0_svc+0x48/0xc0 # [ 161.678880] el0t_64_sync_handler+0xb8/0xbc # [ 161.683334] el0t_64_sync+0x18c/0x190 # [ 161.687271] Code: 08c0e20c ffff8000 00000000 00000000 (aa1e03e9) # [ 161.693639] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 36 selftests: lkdtm: EXEC_STACK.sh # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 162.617296] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 162.622927] lkdtm: attempting ok execution at ffff800008c0fbc0 <6>[ 162.629593] lkdtm: attempting bad execution at ffff000805dfe680 <1>[ 162.635859] Unable to handle kernel execute from non-executable memory at virtual address ffff000805dfe680 <1>[ 162.645825] Mem abort info: <1>[ 162.648904] ESR = 0x000000008600000f <1>[ 162.652941] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 162.658549] SET = 0, FnV = 0 <1>[ 162.661890] EA = 0, S1PTW = 0 <1>[ 162.665323] FSC = 0x0f: level 3 permission fault <1>[ 162.670452] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 162.677467] [ffff000805dfe680] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbde003, pte=0068000885dfe707 <0>[ 162.690359] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP <4>[ 162.696908] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 162.708736] CPU: 1 PID: 2199 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 162.716675] Hardware name: ARM Juno development board (r0) (DT) <4>[ 162.722867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 162.730108] pc : 0xffff000805dfe680 <4>[ 162.733869] lr : execute_location+0x84/0xa4 <4>[ 162.738328] sp : ffff80000f3b3b10 <4>[ 162.741907] x29: ffff80000f3b3b10 x28: ffff00080d310040 x27: 0000000000000000 <4>[ 162.749335] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 162.756760] x23: ffff000807145000 x22: ffff80000f3b3cd0 x21: 0000000000000001 <4>[ 162.764187] x20: ffff800008c0fbc0 x19: ffff000805dfe680 x18: 0000000000000000 <4>[ 162.771618] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 <4>[ 162.779049] x14: 0000000000000000 x13: 205d333935393236 x12: 2e32363120205b3e <4>[ 162.786474] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 162.793901] x8 : ffff00080d310040 x7 : 3339353932362e32 x6 : 0000000000000001 <4>[ 162.801330] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 162.808754] x2 : 0000000000000000 x1 : ffff00080d310040 x0 : 0000000000000033 <4>[ 162.816178] Call trace: <4>[ 162.818888] 0xffff000805dfe680 <4>[ 162.822297] lkdtm_EXEC_KMALLOC+0x38/0x50 <4>[ 162.826583] lkdtm_do_action+0x2c/0x50 <4>[ 162.830603] direct_entry+0x164/0x180 <4>[ 162.834536] full_proxy_write+0x68/0xc0 <4>[ 162.838648] vfs_write+0xcc/0x2a0 <4>[ 162.842237] ksys_write+0x78/0x104 <4>[ 162.845911] __arm64_sys_write+0x28/0x3c <4>[ 162.850108] invoke_syscall+0x8c/0x120 <4>[ 162.854132] el0_svc_common.constprop.0+0x68/0x124 <4>[ 162.859200] do_el0_svc+0x40/0xcc <4>[ 162.862788] el0_svc+0x48/0xc0 <4>[ 162.866112] el0t_64_sync_handler+0xb8/0xbc <4>[ 162.870566] el0t_64_sync+0x18c/0x190 <0>[ 162.874503] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) <4>[ 162.880871] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 162.617296] lkdtm: Performing direct entry EXEC_KMALLOC # [ 162.622927] lkdtm: attempting ok execution at ffff800008c0fbc0 # [ 162.629593] lkdtm: attempting bad execution at ffff000805dfe680 # [ 162.635859] Unable to handle kernel execute from non-executable memory at virtual address ffff000805dfe680 # [ 162.645825] Mem abort info: # [ 162.648904] ESR = 0x000000008600000f # [ 162.652941] EC = 0x21: IABT (current EL), IL = 32 bits # [ 162.658549] SET = 0, FnV = 0 # [ 162.661890] EA = 0, S1PTW = 0 # [ 162.665323] FSC = 0x0f: level 3 permission fault # [ 162.670452] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 162.677467] [ffff000805dfe680] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbde003, pte=0068000885dfe707 # [ 162.690359] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP # [ 162.696908] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 162.708736] CPU: 1 PID: 2199 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 162.716675] Hardware name: ARM Juno development board (r0) (DT) # [ 162.722867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 162.730108] pc : 0xffff000805dfe680 # [ 162.733869] lr : execute_location+0x84/0xa4 # [ 162.738328] sp : ffff80000f3b3b10 # [ 162.741907] x29: ffff80000f3b3b10 x28: ffff00080d310040 x27: 0000000000000000 # [ 162.749335] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 162.756760] x23: ffff000807145000 x22: ffff80000f3b3cd0 x21: 0000000000000001 # [ 162.764187] x20: ffff800008c0fbc0 x19: ffff000805dfe680 x18: 0000000000000000 # [ 162.771618] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 # [ 162.779049] x14: 0000000000000000 x13: 205d333935393236 x12: 2e32363120205b3e # [ 162.786474] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 162.793901] x8 : ffff00080d310040 x7 : 3339353932362e32 x6 : 0000000000000001 # [ 162.801330] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 162.808754] x2 : 0000000000000000 x1 : ffff00080d310040 x0 : 0000000000000033 # [ 162.816178] Call trace: # [ 162.818888] 0xffff000805dfe680 # [ 162.822297] lkdtm_EXEC_KMALLOC+0x38/0x50 # [ 162.826583] lkdtm_do_action+0x2c/0x50 # [ 162.830603] direct_entry+0x164/0x180 # [ 162.834536] full_proxy_write+0x68/0xc0 # [ 162.838648] vfs_write+0xcc/0x2a0 # [ 162.842237] ksys_write+0x78/0x104 # [ 162.845911] __arm64_sys_write+0x28/0x3c # [ 162.850108] invoke_syscall+0x8c/0x120 # [ 162.854132] el0_svc_common.constprop.0+0x68/0x124 # [ 162.859200] do_el0_svc+0x40/0xcc # [ 162.862788] el0_svc+0x48/0xc0 # [ 162.866112] el0t_64_sync_handler+0xb8/0xbc # [ 162.870566] el0t_64_sync+0x18c/0x190 # [ 162.874503] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) # [ 162.880871] ---[ end trace 0000000000000000 ]--- # EXEC_KMALLOC: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_KMALLOC.sh # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 163.741288] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 163.747248] lkdtm: attempting ok execution at ffff800008c0fbc0 <6>[ 163.753755] lkdtm: attempting bad execution at ffff80000c8f9000 <1>[ 163.760176] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c8f9000 <1>[ 163.770185] Mem abort info: <1>[ 163.773266] ESR = 0x000000008600000f <1>[ 163.777303] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 163.782908] SET = 0, FnV = 0 <1>[ 163.786247] EA = 0, S1PTW = 0 <1>[ 163.789673] FSC = 0x0f: level 3 permission fault <1>[ 163.794753] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 163.801753] [ffff80000c8f9000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b00003, pte=0068000885da2703 <0>[ 163.814639] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP <4>[ 163.821185] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 163.833013] CPU: 1 PID: 2249 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 163.840951] Hardware name: ARM Juno development board (r0) (DT) <4>[ 163.847143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 163.854391] pc : 0xffff80000c8f9000 <4>[ 163.858156] lr : execute_location+0x84/0xa4 <4>[ 163.862617] sp : ffff80000f473bd0 <4>[ 163.866202] x29: ffff80000f473bd0 x28: ffff0008045bcf00 x27: 0000000000000000 <4>[ 163.873629] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 163.881054] x23: ffff000805814000 x22: ffff80000f473d90 x21: 0000000000000001 <4>[ 163.888480] x20: ffff800008c0fbc0 x19: ffff80000c8f9000 x18: 0000000000000000 <4>[ 163.895908] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 163.903332] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d <4>[ 163.910756] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288 <4>[ 163.918181] x8 : ffff0008045bcf00 x7 : 00000074b5503510 x6 : 0000000000000001 <4>[ 163.925608] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 163.933032] x2 : 0000000000000000 x1 : ffff0008045bcf00 x0 : 0000000000000033 <4>[ 163.940456] Call trace: <4>[ 163.943165] 0xffff80000c8f9000 <4>[ 163.946574] lkdtm_EXEC_VMALLOC+0x2c/0x44 <4>[ 163.950860] lkdtm_do_action+0x2c/0x50 <4>[ 163.954880] direct_entry+0x164/0x180 <4>[ 163.958812] full_proxy_write+0x68/0xc0 <4>[ 163.962924] vfs_write+0xcc/0x2a0 <4>[ 163.966513] ksys_write+0x78/0x104 <4>[ 163.970187] __arm64_sys_write+0x28/0x3c <4>[ 163.974384] invoke_syscall+0x8c/0x120 <4>[ 163.978409] el0_svc_common.constprop.0+0x68/0x124 <4>[ 163.983478] do_el0_svc+0x40/0xcc <4>[ 163.987066] el0_svc+0x48/0xc0 <4>[ 163.990389] el0t_64_sync_handler+0xb8/0xbc <4>[ 163.994843] el0t_64_sync+0x18c/0x190 <0>[ 163.998779] Code: bad PC value <4>[ 164.002101] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 163.741288] lkdtm: Performing direct entry EXEC_VMALLOC # [ 163.747248] lkdtm: attempting ok execution at ffff800008c0fbc0 # [ 163.753755] lkdtm: attempting bad execution at ffff80000c8f9000 # [ 163.760176] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c8f9000 # [ 163.770185] Mem abort info: # [ 163.773266] ESR = 0x000000008600000f # [ 163.777303] EC = 0x21: IABT (current EL), IL = 32 bits # [ 163.782908] SET = 0, FnV = 0 # [ 163.786247] EA = 0, S1PTW = 0 # [ 163.789673] FSC = 0x0f: level 3 permission fault # [ 163.794753] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 163.801753] [ffff80000c8f9000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b00003, pte=0068000885da2703 # [ 163.814639] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP # [ 163.821185] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 163.833013] CPU: 1 PID: 2249 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 163.840951] Hardware name: ARM Juno development board (r0) (DT) # [ 163.847143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 163.854391] pc : 0xffff80000c8f9000 # [ 163.858156] lr : execute_location+0x84/0xa4 # [ 163.862617] sp : ffff80000f473bd0 # [ 163.866202] x29: ffff80000f473bd0 x28: ffff0008045bcf00 x27: 0000000000000000 # [ 163.873629] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 163.881054] x23: ffff000805814000 x22: ffff80000f473d90 x21: 0000000000000001 # [ 163.888480] x20: ffff800008c0fbc0 x19: ffff80000c8f9000 x18: 0000000000000000 # [ 163.895908] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 163.903332] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d # [ 163.910756] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288 # [ 163.918181] x8 : ffff0008045bcf00 x7 : 00000074b5503510 x6 : 0000000000000001 # [ 163.925608] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 163.933032] x2 : 0000000000000000 x1 : ffff0008045bcf00 x0 : 0000000000000033 # [ 163.940456] Call trace: # [ 163.943165] 0xffff80000c8f9000 # [ 163.946574] lkdtm_EXEC_VMALLOC+0x2c/0x44 # [ 163.950860] lkdtm_do_action+0x2c/0x50 # [ 163.954880] direct_entry+0x164/0x180 # [ 163.958812] full_proxy_write+0x68/0xc0 # [ 163.962924] vfs_write+0xcc/0x2a0 # [ 163.966513] ksys_write+0x78/0x104 # [ 163.970187] __arm64_sys_write+0x28/0x3c # [ 163.974384] invoke_syscall+0x8c/0x120 # [ 163.978409] el0_svc_common.constprop.0+0x68/0x124 # [ 163.983478] do_el0_svc+0x40/0xcc # [ 163.987066] el0_svc+0x48/0xc0 # [ 163.990389] el0t_64_sync_handler+0xb8/0xbc # [ 163.994843] el0t_64_sync+0x18c/0x190 # [ 163.998779] Code: bad PC value # [ 164.002101] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_VMALLOC.sh # selftests: lkdtm: EXEC_RODATA.sh <6>[ 164.901777] lkdtm: Performing direct entry EXEC_RODATA <6>[ 164.907264] lkdtm: attempting ok execution at ffff800008c0fbc0 <6>[ 164.913441] lkdtm: attempting bad execution at ffff800009a30330 <1>[ 164.919704] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a30330 <1>[ 164.931338] Mem abort info: <1>[ 164.934500] ESR = 0x000000008600000e <1>[ 164.938548] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 164.944166] SET = 0, FnV = 0 <1>[ 164.947496] EA = 0, S1PTW = 0 <1>[ 164.950925] FSC = 0x0e: level 2 permission fault <1>[ 164.956012] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 164.963014] [ffff800009a30330] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 <0>[ 164.973972] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP <4>[ 164.980606] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 164.992431] CPU: 1 PID: 2299 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 165.000370] Hardware name: ARM Juno development board (r0) (DT) <4>[ 165.006562] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 165.013804] pc : lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 165.018791] lr : execute_location+0x84/0xa4 <4>[ 165.023249] sp : ffff80000f56bab0 <4>[ 165.026833] x29: ffff80000f56bab0 x28: ffff00080d379a80 x27: 0000000000000000 <4>[ 165.034261] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 165.041687] x23: ffff000805cc9000 x22: ffff80000f56bc60 x21: 0000000000000000 <4>[ 165.049112] x20: ffff800008c0fbc0 x19: ffff800009a30330 x18: 0000000000000000 <4>[ 165.056535] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7fbf2000 <4>[ 165.063965] x14: 0000000000000000 x13: 205d313434333139 x12: 2e34363120205b3e <4>[ 165.071391] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 165.078819] x8 : ffff00080d379a80 x7 : 3134343331392e34 x6 : 0000000000000001 <4>[ 165.086243] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 165.093667] x2 : 0000000000000000 x1 : ffff00080d379a80 x0 : 0000000000000033 <4>[ 165.101092] Call trace: <4>[ 165.103802] lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 165.108436] lkdtm_EXEC_RODATA+0x24/0x30 <4>[ 165.112630] lkdtm_do_action+0x2c/0x50 <4>[ 165.116652] direct_entry+0x164/0x180 <4>[ 165.120585] full_proxy_write+0x68/0xc0 <4>[ 165.124696] vfs_write+0xcc/0x2a0 <4>[ 165.128285] ksys_write+0x78/0x104 <4>[ 165.131959] __arm64_sys_write+0x28/0x3c <4>[ 165.136156] invoke_syscall+0x8c/0x120 <4>[ 165.140181] el0_svc_common.constprop.0+0x68/0x124 <4>[ 165.145250] do_el0_svc+0x40/0xcc <4>[ 165.148838] el0_svc+0x48/0xc0 <4>[ 165.152161] el0t_64_sync_handler+0xb8/0xbc <4>[ 165.156614] el0t_64_sync+0x18c/0x190 <0>[ 165.160551] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) <4>[ 165.166919] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 164.901777] lkdtm: Performing direct entry EXEC_RODATA # [ 164.907264] lkdtm: attempting ok execution at ffff800008c0fbc0 # [ 164.913441] lkdtm: attempting bad execution at ffff800009a30330 # [ 164.919704] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a30330 # [ 164.931338] Mem abort info: # [ 164.934500] ESR = 0x000000008600000e # [ 164.938548] EC = 0x21: IABT (current EL), IL = 32 bits # [ 164.944166] SET = 0, FnV = 0 # [ 164.947496] EA = 0, S1PTW = 0 # [ 164.950925] FSC = 0x0e: level 2 permission fault # [ 164.956012] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 164.963014] [ffff800009a30330] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 # [ 164.973972] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP # [ 164.980606] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 164.992431] CPU: 1 PID: 2299 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 165.000370] Hardware name: ARM Juno development board (r0) (DT) # [ 165.006562] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 165.013804] pc : lkdtm_rodata_do_nothing+0x0/0x10 # [ 165.018791] lr : execute_location+0x84/0xa4 # [ 165.023249] sp : ffff80000f56bab0 # [ 165.026833] x29: ffff80000f56bab0 x28: ffff00080d379a80 x27: 0000000000000000 # [ 165.034261] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 165.041687] x23: ffff000805cc9000 x22: ffff80000f56bc60 x21: 0000000000000000 # [ 165.049112] x20: ffff800008c0fbc0 x19: ffff800009a30330 x18: 0000000000000000 # [ 165.056535] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7fbf2000 # [ 165.063965] x14: 0000000000000000 x13: 205d313434333139 x12: 2e34363120205b3e # [ 165.071391] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 165.078819] x8 : ffff00080d379a80 x7 : 3134343331392e34 x6 : 0000000000000001 # [ 165.086243] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 165.093667] x2 : 0000000000000000 x1 : ffff00080d379a80 x0 : 0000000000000033 # [ 165.101092] Call trace: # [ 165.103802] lkdtm_rodata_do_nothing+0x0/0x10 # [ 165.108436] lkdtm_EXEC_RODATA+0x24/0x30 # [ 165.112630] lkdtm_do_action+0x2c/0x50 # [ 165.116652] direct_entry+0x164/0x180 # [ 165.120585] full_proxy_write+0x68/0xc0 # [ 165.124696] vfs_write+0xcc/0x2a0 # [ 165.128285] ksys_write+0x78/0x104 # [ 165.131959] __arm64_sys_write+0x28/0x3c # [ 165.136156] invoke_syscall+0x8c/0x120 # [ 165.140181] el0_svc_common.constprop.0+0x68/0x124 # [ 165.145250] do_el0_svc+0x40/0xcc # [ 165.148838] el0_svc+0x48/0xc0 # [ 165.152161] el0t_64_sync_handler+0xb8/0xbc # [ 165.156614] el0t_64_sync+0x18c/0x190 # [ 165.160551] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) # [ 165.166919] ---[ end trace 0000000000000000 ]--- # EXEC_RODATA: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_RODATA.sh # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 166.032958] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 166.039236] lkdtm: attempting ok execution at ffff800008c0fbc0 <6>[ 166.045529] lkdtm: attempting bad execution at 0000ffff8d4c6000 <1>[ 166.051791] Unable to handle kernel execution of user memory at virtual address 0000ffff8d4c6000 <1>[ 166.060914] Mem abort info: <1>[ 166.064264] ESR = 0x000000008600000f <1>[ 166.068353] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 166.073969] SET = 0, FnV = 0 <1>[ 166.077308] EA = 0, S1PTW = 0 <1>[ 166.080736] FSC = 0x0f: level 3 permission fault <1>[ 166.085816] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088544b000 <1>[ 166.092564] [0000ffff8d4c6000] pgd=0800000885445003, p4d=0800000885445003, pud=080000088d14d003, pmd=080000088711e003, pte=00a800089238cf43 <0>[ 166.105443] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP <4>[ 166.112076] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 166.123900] CPU: 2 PID: 2349 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 166.131841] Hardware name: ARM Juno development board (r0) (DT) <4>[ 166.138037] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 166.145279] pc : 0xffff8d4c6000 <4>[ 166.148694] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec <4>[ 166.153507] sp : ffff80000f623bf0 <4>[ 166.157087] x29: ffff80000f623bf0 x28: ffff000806aacf00 x27: 0000000000000000 <4>[ 166.164515] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 166.171944] x23: ffff0008042d3000 x22: ffff80000f623d90 x21: ffff800008c0fbc0 <4>[ 166.179371] x20: ffff000806aacf00 x19: 0000ffff8d4c6000 x18: 0000000000000000 <4>[ 166.186797] x17: ffff80000839a714 x16: ffff80000838df80 x15: ffff80000838dcb0 <4>[ 166.194224] x14: 0000000000000000 x13: 205d393235353430 x12: 2e36363120205b3e <4>[ 166.201650] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 166.209075] x8 : ffff000806aacf00 x7 : 3932353534302e36 x6 : 0000000000000001 <4>[ 166.216499] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 166.223925] x2 : 0000000000000000 x1 : ffff000806aacf00 x0 : 0000000000000033 <4>[ 166.231357] Call trace: <4>[ 166.234072] 0xffff8d4c6000 <4>[ 166.237132] lkdtm_do_action+0x2c/0x50 <4>[ 166.241153] direct_entry+0x164/0x180 <4>[ 166.245087] full_proxy_write+0x68/0xc0 <4>[ 166.249199] vfs_write+0xcc/0x2a0 <4>[ 166.252789] ksys_write+0x78/0x104 <4>[ 166.256464] __arm64_sys_write+0x28/0x3c <4>[ 166.260661] invoke_syscall+0x8c/0x120 <4>[ 166.264686] el0_svc_common.constprop.0+0x68/0x124 <4>[ 166.269755] do_el0_svc+0x40/0xcc <4>[ 166.273342] el0_svc+0x48/0xc0 <4>[ 166.276666] el0t_64_sync_handler+0xb8/0xbc <4>[ 166.281120] el0t_64_sync+0x18c/0x190 <0>[ 166.285058] Code: bad PC value <4>[ 166.288380] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 166.032958] lkdtm: Performing direct entry EXEC_USERSPACE # [ 166.039236] lkdtm: attempting ok execution at ffff800008c0fbc0 # [ 166.045529] lkdtm: attempting bad execution at 0000ffff8d4c6000 # [ 166.051791] Unable to handle kernel execution of user memory at virtual address 0000ffff8d4c6000 # [ 166.060914] Mem abort info: # [ 166.064264] ESR = 0x000000008600000f # [ 166.068353] EC = 0x21: IABT (current EL), IL = 32 bits # [ 166.073969] SET = 0, FnV = 0 # [ 166.077308] EA = 0, S1PTW = 0 # [ 166.080736] FSC = 0x0f: level 3 permission fault # [ 166.085816] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088544b000 # [ 166.092564] [0000ffff8d4c6000] pgd=0800000885445003, p4d=0800000885445003, pud=080000088d14d003, pmd=080000088711e003, pte=00a800089238cf43 # [ 166.105443] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP # [ 166.112076] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 166.123900] CPU: 2 PID: 2349 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 166.131841] Hardware name: ARM Juno development board (r0) (DT) # [ 166.138037] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 166.145279] pc : 0xffff8d4c6000 # [ 166.148694] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec # [ 166.153507] sp : ffff80000f623bf0 # [ 166.157087] x29: ffff80000f623bf0 x28: ffff000806aacf00 x27: 0000000000000000 # [ 166.164515] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 166.171944] x23: ffff0008042d3000 x22: ffff80000f623d90 x21: ffff800008c0fbc0 # [ 166.179371] x20: ffff000806aacf00 x19: 0000ffff8d4c6000 x18: 0000000000000000 # [ 166.186797] x17: ffff80000839a714 x16: ffff80000838df80 x15: ffff80000838dcb0 # [ 166.194224] x14: 0000000000000000 x13: 205d393235353430 x12: 2e36363120205b3e # [ 166.201650] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 166.209075] x8 : ffff000806aacf00 x7 : 3932353534302e36 x6 : 0000000000000001 # [ 166.216499] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 166.223925] x2 : 0000000000000000 x1 : ffff000806aacf00 x0 : 0000000000000033 # [ 166.231357] Call trace: # [ 166.234072] 0xffff8d4c6000 # [ 166.237132] lkdtm_do_action+0x2c/0x50 # [ 166.241153] direct_entry+0x164/0x180 # [ 166.245087] full_proxy_write+0x68/0xc0 # [ 166.249199] vfs_write+0xcc/0x2a0 # [ 166.252789] ksys_write+0x78/0x104 # [ 166.256464] __arm64_sys_write+0x28/0x3c # [ 166.260661] invoke_syscall+0x8c/0x120 # [ 166.264686] el0_svc_common.constprop.0+0x68/0x124 # [ 166.269755] do_el0_svc+0x40/0xcc # [ 166.273342] el0_svc+0x48/0xc0 # [ 166.276666] el0t_64_sync_handler+0xb8/0xbc # [ 166.281120] el0t_64_sync+0x18c/0x190 # [ 166.285058] Code: bad PC value # [ 166.288380] ---[ end trace 0000000000000000 ]--- # EXEC_USERSPACE: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_USERSPACE.sh # selftests: lkdtm: EXEC_NULL.sh <6>[ 167.173662] lkdtm: Performing direct entry EXEC_NULL <6>[ 167.179668] lkdtm: attempting ok execution at ffff800008c0fbc0 <6>[ 167.185877] lkdtm: attempting bad execution at 0000000000000000 <1>[ 167.192370] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 167.201498] Mem abort info: <1>[ 167.204676] ESR = 0x0000000086000004 <1>[ 167.208792] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 167.214406] SET = 0, FnV = 0 <1>[ 167.217750] EA = 0, S1PTW = 0 <1>[ 167.221177] FSC = 0x04: level 0 translation fault <1>[ 167.226345] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088464f000 <1>[ 167.233086] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 167.240202] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP <4>[ 167.246835] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 167.258661] CPU: 2 PID: 2399 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 167.266600] Hardware name: ARM Juno development board (r0) (DT) <4>[ 167.272792] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 167.280034] pc : 0x0 <4>[ 167.282488] lr : execute_location+0x84/0xa4 <4>[ 167.286950] sp : ffff80000f6e3a30 <4>[ 167.290534] x29: ffff80000f6e3a30 x28: ffff0008045bcf00 x27: 0000000000000000 <4>[ 167.297964] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 167.305394] x23: ffff000804a82000 x22: ffff80000f6e3be0 x21: 0000000000000000 <4>[ 167.312826] x20: ffff800008c0fbc0 x19: 0000000000000000 x18: 0000000000000000 <4>[ 167.320256] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa3933000 <4>[ 167.327679] x14: 0000000000000000 x13: 205d373738353831 x12: 2e37363120205b3e <4>[ 167.335108] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 <4>[ 167.342532] x8 : ffff0008045bcf00 x7 : 3737383538312e37 x6 : 0000000000000001 <4>[ 167.349960] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 167.357384] x2 : 0000000000000000 x1 : ffff0008045bcf00 x0 : 0000000000000033 <4>[ 167.364808] Call trace: <4>[ 167.367517] 0x0 <4>[ 167.369622] lkdtm_EXEC_NULL+0x20/0x2c <4>[ 167.373643] lkdtm_do_action+0x2c/0x50 <4>[ 167.377665] direct_entry+0x164/0x180 <4>[ 167.381598] full_proxy_write+0x68/0xc0 <4>[ 167.385710] vfs_write+0xcc/0x2a0 <4>[ 167.389299] ksys_write+0x78/0x104 <4>[ 167.392973] __arm64_sys_write+0x28/0x3c <4>[ 167.397170] invoke_syscall+0x8c/0x120 <4>[ 167.401194] el0_svc_common.constprop.0+0x68/0x124 <4>[ 167.406264] do_el0_svc+0x40/0xcc <4>[ 167.409851] el0_svc+0x48/0xc0 <4>[ 167.413174] el0t_64_sync_handler+0xb8/0xbc <4>[ 167.417627] el0t_64_sync+0x18c/0x190 <0>[ 167.421565] Code: bad PC value <4>[ 167.424887] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 167.173662] lkdtm: Performing direct entry EXEC_NULL # [ 167.179668] lkdtm: attempting ok execution at ffff800008c0fbc0 # [ 167.185877] lkdtm: attempting bad execution at 0000000000000000 # [ 167.192370] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 167.201498] Mem abort info: # [ 167.204676] ESR = 0x0000000086000004 # [ 167.208792] EC = 0x21: IABT (current EL), IL = 32 bits # [ 167.214406] SET = 0, FnV = 0 # [ 167.217750] EA = 0, S1PTW = 0 # [ 167.221177] FSC = 0x04: level 0 translation fault # [ 167.226345] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088464f000 # [ 167.233086] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 167.240202] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP # [ 167.246835] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 167.258661] CPU: 2 PID: 2399 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 167.266600] Hardware name: ARM Juno development board (r0) (DT) # [ 167.272792] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 167.280034] pc : 0x0 # [ 167.282488] lr : execute_location+0x84/0xa4 # [ 167.286950] sp : ffff80000f6e3a30 # [ 167.290534] x29: ffff80000f6e3a30 x28: ffff0008045bcf00 x27: 0000000000000000 # [ 167.297964] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 167.305394] x23: ffff000804a82000 x22: ffff80000f6e3be0 x21: 0000000000000000 # [ 167.312826] x20: ffff800008c0fbc0 x19: 0000000000000000 x18: 0000000000000000 # [ 167.320256] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa3933000 # [ 167.327679] x14: 0000000000000000 x13: 205d373738353831 x12: 2e37363120205b3e # [ 167.335108] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288 # [ 167.342532] x8 : ffff0008045bcf00 x7 : 3737383538312e37 x6 : 0000000000000001 # [ 167.349960] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 167.357384] x2 : 0000000000000000 x1 : ffff0008045bcf00 x0 : 0000000000000033 # [ 167.364808] Call trace: # [ 167.367517] 0x0 # [ 167.369622] lkdtm_EXEC_NULL+0x20/0x2c # [ 167.373643] lkdtm_do_action+0x2c/0x50 # [ 167.377665] direct_entry+0x164/0x180 # [ 167.381598] full_proxy_write+0x68/0xc0 # [ 167.385710] vfs_write+0xcc/0x2a0 # [ 167.389299] ksys_write+0x78/0x104 # [ 167.392973] __arm64_sys_write+0x28/0x3c # [ 167.397170] invoke_syscall+0x8c/0x120 # [ 167.401194] el0_svc_common.constprop.0+0x68/0x124 # [ 167.406264] do_el0_svc+0x40/0xcc # [ 167.409851] el0_svc+0x48/0xc0 # [ 167.413174] el0t_64_sync_handler+0xb8/0xbc # [ 167.417627] el0t_64_sync+0x18c/0x190 # [ 167.421565] Code: bad PC value # [ 167.424887] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_NULL.sh # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 168.300323] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 168.306997] lkdtm: attempting bad read at 0000ffffb63aa000 <3>[ 168.313252] lkdtm: FAIL: survived bad read <6>[ 168.317681] lkdtm: attempting bad write at 0000ffffb63aa000 <3>[ 168.323584] lkdtm: FAIL: survived bad write # [ 168.300323] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 168.306997] lkdtm: attempting bad read at 0000ffffb63aa000 # [ 168.313252] lkdtm: FAIL: survived bad read # [ 168.317681] lkdtm: attempting bad write at 0000ffffb63aa000 # [ 168.323584] lkdtm: FAIL: survived bad write # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 169.232534] lkdtm: Performing direct entry ACCESS_NULL <6>[ 169.238025] lkdtm: attempting bad read at 0000000000000000 <1>[ 169.243868] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 169.254928] Mem abort info: <1>[ 169.258057] ESR = 0x0000000096000004 <1>[ 169.262097] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 169.267707] SET = 0, FnV = 0 <1>[ 169.271032] EA = 0, S1PTW = 0 <1>[ 169.274458] FSC = 0x04: level 0 translation fault <1>[ 169.279625] Data abort info: <1>[ 169.282777] ISV = 0, ISS = 0x00000004 <1>[ 169.286903] CM = 0, WnR = 0 <1>[ 169.290154] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b44b000 <1>[ 169.296894] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 169.304002] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP <4>[ 169.310638] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 169.322461] CPU: 1 PID: 2490 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 169.330399] Hardware name: ARM Juno development board (r0) (DT) <4>[ 169.336590] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 169.343834] pc : lkdtm_ACCESS_NULL+0x34/0x78 <4>[ 169.348384] lr : lkdtm_ACCESS_NULL+0x2c/0x78 <4>[ 169.352928] sp : ffff80000f83ba60 <4>[ 169.356515] x29: ffff80000f83ba60 x28: ffff000800adcf00 x27: 0000000000000000 <4>[ 169.363951] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 169.371376] x23: ffff000805ccc000 x22: ffff80000f83bbf0 x21: 000000000000000c <4>[ 169.378803] x20: 0000000000000000 x19: ffff80000b4e5bc0 x18: 0000000000000000 <4>[ 169.386230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9de81000 <4>[ 169.393657] x14: 0000000000000000 x13: 205d353230383332 x12: 2e39363120205b3e <4>[ 169.401080] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288 <4>[ 169.408506] x8 : ffff000800adcf00 x7 : 3532303833322e39 x6 : 0000000000000001 <4>[ 169.415934] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 169.423359] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a072000 <4>[ 169.430787] Call trace: <4>[ 169.433498] lkdtm_ACCESS_NULL+0x34/0x78 <4>[ 169.437692] lkdtm_do_action+0x2c/0x50 <4>[ 169.441718] direct_entry+0x164/0x180 <4>[ 169.445651] full_proxy_write+0x68/0xc0 <4>[ 169.449762] vfs_write+0xcc/0x2a0 <4>[ 169.453351] ksys_write+0x78/0x104 <4>[ 169.457025] __arm64_sys_write+0x28/0x3c <4>[ 169.461223] invoke_syscall+0x8c/0x120 <4>[ 169.465247] el0_svc_common.constprop.0+0x68/0x124 <4>[ 169.470316] do_el0_svc+0x40/0xcc <4>[ 169.473904] el0_svc+0x48/0xc0 <4>[ 169.477227] el0t_64_sync_handler+0xb8/0xbc <4>[ 169.481680] el0t_64_sync+0x18c/0x190 <0>[ 169.485616] Code: 91226000 97ffc503 d2981bc1 d0004fe0 (f9400293) <4>[ 169.491985] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 169.232534] lkdtm: Performing direct entry ACCESS_NULL # [ 169.238025] lkdtm: attempting bad read at 0000000000000000 # [ 169.243868] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 169.254928] Mem abort info: # [ 169.258057] ESR = 0x0000000096000004 # [ 169.262097] EC = 0x25: DABT (current EL), IL = 32 bits # [ 169.267707] SET = 0, FnV = 0 # [ 169.271032] EA = 0, S1PTW = 0 # [ 169.274458] FSC = 0x04: level 0 translation fault # [ 169.279625] Data abort info: # [ 169.282777] ISV = 0, ISS = 0x00000004 # [ 169.286903] CM = 0, WnR = 0 # [ 169.290154] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b44b000 # [ 169.296894] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 169.304002] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP # [ 169.310638] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 169.322461] CPU: 1 PID: 2490 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 169.330399] Hardware name: ARM Juno development board (r0) (DT) # [ 169.336590] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 169.343834] pc : lkdtm_ACCESS_NULL+0x34/0x78 # [ 169.348384] lr : lkdtm_ACCESS_NULL+0x2c/0x78 # [ 169.352928] sp : ffff80000f83ba60 # [ 169.356515] x29: ffff80000f83ba60 x28: ffff000800adcf00 x27: 0000000000000000 # [ 169.363951] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 169.371376] x23: ffff000805ccc000 x22: ffff80000f83bbf0 x21: 000000000000000c # [ 169.378803] x20: 0000000000000000 x19: ffff80000b4e5bc0 x18: 0000000000000000 # [ 169.386230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9de81000 # [ 169.393657] x14: 0000000000000000 x13: 205d353230383332 x12: 2e39363120205b3e # [ 169.401080] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288 # [ 169.408506] x8 : ffff000800adcf00 x7 : 3532303833322e39 x6 : 0000000000000001 # [ 169.415934] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 169.423359] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a072000 # [ 169.430787] Call trace: # [ 169.433498] lkdtm_ACCESS_NULL+0x34/0x78 # [ 169.437692] lkdtm_do_action+0x2c/0x50 # [ 169.441718] direct_entry+0x164/0x180 # [ 169.445651] full_proxy_write+0x68/0xc0 # [ 169.449762] vfs_write+0xcc/0x2a0 # [ 169.453351] ksys_write+0x78/0x104 # [ 169.457025] __arm64_sys_write+0x28/0x3c # [ 169.461223] invoke_syscall+0x8c/0x120 # [ 169.465247] el0_svc_common.constprop.0+0x68/0x124 # [ 169.470316] do_el0_svc+0x40/0xcc # [ 169.473904] el0_svc+0x48/0xc0 # [ 169.477227] el0t_64_sync_handler+0xb8/0xbc # [ 169.481680] el0t_64_sync+0x18c/0x190 # [ 169.485616] Code: 91226000 97ffc503 d2981bc1 d0004fe0 (f9400293) # [ 169.491985] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: ACCESS_NULL.sh # selftests: lkdtm: WRITE_RO.sh <6>[ 170.372915] lkdtm: Performing direct entry WRITE_RO <6>[ 170.378163] lkdtm: attempting bad rodata write at ffff800009a30328 <1>[ 170.384709] Unable to handle kernel write to read-only memory at virtual address ffff800009a30328 <1>[ 170.393934] Mem abort info: <1>[ 170.397139] ESR = 0x000000009600004e <1>[ 170.401213] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 170.406825] SET = 0, FnV = 0 <1>[ 170.410166] EA = 0, S1PTW = 0 <1>[ 170.413593] FSC = 0x0e: level 2 permission fault <1>[ 170.418681] Data abort info: <1>[ 170.421851] ISV = 0, ISS = 0x0000004e <1>[ 170.425976] CM = 0, WnR = 1 <1>[ 170.429240] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 170.436243] [ffff800009a30328] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 <0>[ 170.447199] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP <4>[ 170.453836] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 170.465659] CPU: 2 PID: 2543 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 170.473597] Hardware name: ARM Juno development board (r0) (DT) <4>[ 170.479789] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 170.487030] pc : lkdtm_WRITE_RO+0x44/0x5c <4>[ 170.491316] lr : lkdtm_WRITE_RO+0x2c/0x5c <4>[ 170.495594] sp : ffff80000f8fbb50 <4>[ 170.499174] x29: ffff80000f8fbb50 x28: ffff000806aa9a80 x27: 0000000000000000 <4>[ 170.506601] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 170.514031] x23: ffff00080b72a000 x22: ffff80000f8fbce0 x21: 0000000000000009 <4>[ 170.521456] x20: ffff00080b72a000 x19: ffff800009a30000 x18: 0000000000000000 <4>[ 170.528880] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9bbb000 <4>[ 170.536304] x14: 0000000000000000 x13: 205d333631383733 x12: 2e30373120205b3e <4>[ 170.543727] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288 <4>[ 170.551152] x8 : ffff000806aa9a80 x7 : 3336313837332e30 x6 : 0000000000000001 <4>[ 170.558576] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 170.566000] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a072910 <4>[ 170.573424] Call trace: <4>[ 170.576134] lkdtm_WRITE_RO+0x44/0x5c <4>[ 170.580066] lkdtm_do_action+0x2c/0x50 <4>[ 170.584088] direct_entry+0x164/0x180 <4>[ 170.588021] full_proxy_write+0x68/0xc0 <4>[ 170.592132] vfs_write+0xcc/0x2a0 <4>[ 170.595722] ksys_write+0x78/0x104 <4>[ 170.599396] __arm64_sys_write+0x28/0x3c <4>[ 170.603593] invoke_syscall+0x8c/0x120 <4>[ 170.607618] el0_svc_common.constprop.0+0x68/0x124 <4>[ 170.612687] do_el0_svc+0x40/0xcc <4>[ 170.616275] el0_svc+0x48/0xc0 <4>[ 170.619598] el0t_64_sync_handler+0xb8/0xbc <4>[ 170.624051] el0t_64_sync+0x18c/0x190 <0>[ 170.627988] Code: f2b579a2 d0004fe0 ca020021 91244000 (f9019661) <4>[ 170.634356] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 170.372915] lkdtm: Performing direct entry WRITE_RO # [ 170.378163] lkdtm: attempting bad rodata write at ffff800009a30328 # [ 170.384709] Unable to handle kernel write to read-only memory at virtual address ffff800009a30328 # [ 170.393934] Mem abort info: # [ 170.397139] ESR = 0x000000009600004e # [ 170.401213] EC = 0x25: DABT (current EL), IL = 32 bits # [ 170.406825] SET = 0, FnV = 0 # [ 170.410166] EA = 0, S1PTW = 0 # [ 170.413593] FSC = 0x0e: level 2 permission fault # [ 170.418681] Data abort info: # [ 170.421851] ISV = 0, ISS = 0x0000004e # [ 170.425976] CM = 0, WnR = 1 # [ 170.429240] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 170.436243] [ffff800009a30328] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 # [ 170.447199] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP # [ 170.453836] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 170.465659] CPU: 2 PID: 2543 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 170.473597] Hardware name: ARM Juno development board (r0) (DT) # [ 170.479789] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 170.487030] pc : lkdtm_WRITE_RO+0x44/0x5c # [ 170.491316] lr : lkdtm_WRITE_RO+0x2c/0x5c # [ 170.495594] sp : ffff80000f8fbb50 # [ 170.499174] x29: ffff80000f8fbb50 x28: ffff000806aa9a80 x27: 0000000000000000 # [ 170.506601] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 170.514031] x23: ffff00080b72a000 x22: ffff80000f8fbce0 x21: 0000000000000009 # [ 170.521456] x20: ffff00080b72a000 x19: ffff800009a30000 x18: 0000000000000000 # [ 170.528880] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9bbb000 # [ 170.536304] x14: 0000000000000000 x13: 205d333631383733 x12: 2e30373120205b3e # [ 170.543727] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288 # [ 170.551152] x8 : ffff000806aa9a80 x7 : 3336313837332e30 x6 : 0000000000000001 # [ 170.558576] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 170.566000] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a072910 # [ 170.573424] Call trace: # [ 170.576134] lkdtm_WRITE_RO+0x44/0x5c # [ 170.580066] lkdtm_do_action+0x2c/0x50 # [ 170.584088] direct_entry+0x164/0x180 # [ 170.588021] full_proxy_write+0x68/0xc0 # [ 170.592132] vfs_write+0xcc/0x2a0 # [ 170.595722] ksys_write+0x78/0x104 # [ 170.599396] __arm64_sys_write+0x28/0x3c # [ 170.603593] invoke_syscall+0x8c/0x120 # [ 170.607618] el0_svc_common.constprop.0+0x68/0x124 # [ 170.612687] do_el0_svc+0x40/0xcc # [ 170.616275] el0_svc+0x48/0xc0 # [ 170.619598] el0t_64_sync_handler+0xb8/0xbc # [ 170.624051] el0t_64_sync+0x18c/0x190 # [ 170.627988] Code: f2b579a2 d0004fe0 ca020021 91244000 (f9019661) # [ 170.634356] ---[ end trace 0000000000000000 ]--- # WRITE_RO: saw 'call trace:': ok ok 44 selftests: lkdtm: WRITE_RO.sh # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 171.519586] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 171.526249] lkdtm: attempting bad ro_after_init write at ffff80000a172208 <1>[ 171.533655] Unable to handle kernel write to read-only memory at virtual address ffff80000a172208 <1>[ 171.542856] Mem abort info: <1>[ 171.545950] ESR = 0x000000009600004e <1>[ 171.549992] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 171.555597] SET = 0, FnV = 0 <1>[ 171.558925] EA = 0, S1PTW = 0 <1>[ 171.562358] FSC = 0x0e: level 2 permission fault <1>[ 171.567442] Data abort info: <1>[ 171.570610] ISV = 0, ISS = 0x0000004e <1>[ 171.574733] CM = 0, WnR = 1 <1>[ 171.577986] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 171.584985] [ffff80000a172208] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781 <0>[ 171.595949] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP <4>[ 171.602584] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 171.614408] CPU: 1 PID: 2596 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 171.622346] Hardware name: ARM Juno development board (r0) (DT) <4>[ 171.628540] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 171.635786] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 <4>[ 171.641030] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80 <4>[ 171.646266] sp : ffff80000f9bba80 <4>[ 171.649848] x29: ffff80000f9bba80 x28: ffff000806ee9a80 x27: 0000000000000000 <4>[ 171.657277] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 171.664703] x23: ffff0008054cf000 x22: ffff80000f9bbc10 x21: 0000000000000014 <4>[ 171.672130] x20: ffff0008054cf000 x19: ffff80000a172000 x18: 0000000000000000 <4>[ 171.679560] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8513c000 <4>[ 171.686986] x14: 0000000000000000 x13: 205d393432363235 x12: 2e31373120205b3e <4>[ 171.694418] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288 <4>[ 171.701850] x8 : ffff000806ee9a80 x7 : 3934323632352e31 x6 : 0000000000000001 <4>[ 171.709281] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 171.716706] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a072910 <4>[ 171.724133] Call trace: <4>[ 171.726847] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 <4>[ 171.731743] lkdtm_do_action+0x2c/0x50 <4>[ 171.735767] direct_entry+0x164/0x180 <4>[ 171.739705] full_proxy_write+0x68/0xc0 <4>[ 171.743817] vfs_write+0xcc/0x2a0 <4>[ 171.747406] ksys_write+0x78/0x104 <4>[ 171.751080] __arm64_sys_write+0x28/0x3c <4>[ 171.755277] invoke_syscall+0x8c/0x120 <4>[ 171.759302] el0_svc_common.constprop.0+0x68/0x124 <4>[ 171.764371] do_el0_svc+0x40/0xcc <4>[ 171.767960] el0_svc+0x48/0xc0 <4>[ 171.771283] el0t_64_sync_handler+0xb8/0xbc <4>[ 171.775737] el0t_64_sync+0x18c/0x190 <0>[ 171.779674] Code: f2b579a2 d0004fe0 ca020021 91244000 (f9010661) <4>[ 171.786042] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 171.519586] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 171.526249] lkdtm: attempting bad ro_after_init write at ffff80000a172208 # [ 171.533655] Unable to handle kernel write to read-only memory at virtual address ffff80000a172208 # [ 171.542856] Mem abort info: # [ 171.545950] ESR = 0x000000009600004e # [ 171.549992] EC = 0x25: DABT (current EL), IL = 32 bits # [ 171.555597] SET = 0, FnV = 0 # [ 171.558925] EA = 0, S1PTW = 0 # [ 171.562358] FSC = 0x0e: level 2 permission fault # [ 171.567442] Data abort info: # [ 171.570610] ISV = 0, ISS = 0x0000004e # [ 171.574733] CM = 0, WnR = 1 # [ 171.577986] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 171.584985] [ffff80000a172208] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781 # [ 171.595949] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP # [ 171.602584] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 171.614408] CPU: 1 PID: 2596 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 171.622346] Hardware name: ARM Juno development board (r0) (DT) # [ 171.628540] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 171.635786] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 # [ 171.641030] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80 # [ 171.646266] sp : ffff80000f9bba80 # [ 171.649848] x29: ffff80000f9bba80 x28: ffff000806ee9a80 x27: 0000000000000000 # [ 171.657277] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 171.664703] x23: ffff0008054cf000 x22: ffff80000f9bbc10 x21: 0000000000000014 # [ 171.672130] x20: ffff0008054cf000 x19: ffff80000a172000 x18: 0000000000000000 # [ 171.679560] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8513c000 # [ 171.686986] x14: 0000000000000000 x13: 205d393432363235 x12: 2e31373120205b3e # [ 171.694418] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288 # [ 171.701850] x8 : ffff000806ee9a80 x7 : 3934323632352e31 x6 : 0000000000000001 # [ 171.709281] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 171.716706] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a072910 # [ 171.724133] Call trace: # [ 171.726847] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 # [ 171.731743] lkdtm_do_action+0x2c/0x50 # [ 171.735767] direct_entry+0x164/0x180 # [ 171.739705] full_proxy_write+0x68/0xc0 # [ 171.743817] vfs_write+0xcc/0x2a0 # [ 171.747406] ksys_write+0x78/0x104 # [ 171.751080] __arm64_sys_write+0x28/0x3c # [ 171.755277] invoke_syscall+0x8c/0x120 # [ 171.759302] el0_svc_common.constprop.0+0x68/0x124 # [ 171.764371] do_el0_svc+0x40/0xcc # [ 171.767960] el0_svc+0x48/0xc0 # [ 171.771283] el0t_64_sync_handler+0xb8/0xbc # [ 171.775737] el0t_64_sync+0x18c/0x190 # [ 171.779674] Code: f2b579a2 d0004fe0 ca020021 91244000 (f9010661) # [ 171.786042] ---[ end trace 0000000000000000 ]--- # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # selftests: lkdtm: WRITE_KERN.sh <6>[ 172.724605] lkdtm: Performing direct entry WRITE_KERN <6>[ 172.730424] lkdtm: attempting bad 10898640 byte write at ffff800009674890 <1>[ 172.737603] Unable to handle kernel write to read-only memory at virtual address ffff800009674890 <1>[ 172.747110] Mem abort info: <1>[ 172.750333] ESR = 0x000000009600004f <1>[ 172.754414] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 172.760026] SET = 0, FnV = 0 <1>[ 172.763357] EA = 0, S1PTW = 0 <1>[ 172.766787] FSC = 0x0f: level 3 permission fault <1>[ 172.771872] Data abort info: <1>[ 172.775023] ISV = 0, ISS = 0x0000004f <1>[ 172.779148] CM = 0, WnR = 1 <1>[ 172.782400] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 <1>[ 172.789397] [ffff800009674890] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081874783 <0>[ 172.802275] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP <4>[ 172.808911] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 172.820742] CPU: 1 PID: 2649 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 172.828684] Hardware name: ARM Juno development board (r0) (DT) <4>[ 172.834878] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 172.842125] pc : __memcpy+0x128/0x240 <4>[ 172.846064] lr : lkdtm_WRITE_KERN+0x54/0x88 <4>[ 172.850519] sp : ffff80000fa93b70 <4>[ 172.854099] x29: ffff80000fa93b70 x28: ffff000806aa1a80 x27: 0000000000000000 <4>[ 172.861527] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 172.868955] x23: ffff0008055b6000 x22: ffff80000fa93d10 x21: 0000000000a64cd0 <4>[ 172.876380] x20: ffff800008c0fbc0 x19: ffff800009674890 x18: 0000000000000000 <4>[ 172.883804] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff833ad000 <4>[ 172.891229] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9 <4>[ 172.898653] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff800008160288 <4>[ 172.906078] x8 : ffff000806aa1a80 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd <4>[ 172.913502] x5 : ffff80000a0d9560 x4 : ffff800009674890 x3 : ffff800009674890 <4>[ 172.920927] x2 : 0000000000a64cd0 x1 : ffff800008c0fbc0 x0 : ffff800009674890 <4>[ 172.928351] Call trace: <4>[ 172.931063] __memcpy+0x128/0x240 <4>[ 172.934657] lkdtm_do_action+0x2c/0x50 <4>[ 172.938686] direct_entry+0x164/0x180 <4>[ 172.942622] full_proxy_write+0x68/0xc0 <4>[ 172.946733] vfs_write+0xcc/0x2a0 <4>[ 172.950322] ksys_write+0x78/0x104 <4>[ 172.953997] __arm64_sys_write+0x28/0x3c <4>[ 172.958194] invoke_syscall+0x8c/0x120 <4>[ 172.962219] el0_svc_common.constprop.0+0x68/0x124 <4>[ 172.967287] do_el0_svc+0x40/0xcc <4>[ 172.970876] el0_svc+0x48/0xc0 <4>[ 172.974199] el0t_64_sync_handler+0xb8/0xbc <4>[ 172.978653] el0t_64_sync+0x18c/0x190 <0>[ 172.982589] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) <4>[ 172.988958] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 172.724605] lkdtm: Performing direct entry WRITE_KERN # [ 172.730424] lkdtm: attempting bad 10898640 byte write at ffff800009674890 # [ 172.737603] Unable to handle kernel write to read-only memory at virtual address ffff800009674890 # [ 172.747110] Mem abort info: # [ 172.750333] ESR = 0x000000009600004f # [ 172.754414] EC = 0x25: DABT (current EL), IL = 32 bits # [ 172.760026] SET = 0, FnV = 0 # [ 172.763357] EA = 0, S1PTW = 0 # [ 172.766787] FSC = 0x0f: level 3 permission fault # [ 172.771872] Data abort info: # [ 172.775023] ISV = 0, ISS = 0x0000004f # [ 172.779148] CM = 0, WnR = 1 # [ 172.782400] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082439000 # [ 172.789397] [ffff800009674890] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081874783 # [ 172.802275] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP # [ 172.808911] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 172.820742] CPU: 1 PID: 2649 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 172.828684] Hardware name: ARM Juno development board (r0) (DT) # [ 172.834878] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 172.842125] pc : __memcpy+0x128/0x240 # [ 172.846064] lr : lkdtm_WRITE_KERN+0x54/0x88 # [ 172.850519] sp : ffff80000fa93b70 # [ 172.854099] x29: ffff80000fa93b70 x28: ffff000806aa1a80 x27: 0000000000000000 # [ 172.861527] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 172.868955] x23: ffff0008055b6000 x22: ffff80000fa93d10 x21: 0000000000a64cd0 # [ 172.876380] x20: ffff800008c0fbc0 x19: ffff800009674890 x18: 0000000000000000 # [ 172.883804] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff833ad000 # [ 172.891229] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9 # [ 172.898653] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff800008160288 # [ 172.906078] x8 : ffff000806aa1a80 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd # [ 172.913502] x5 : ffff80000a0d9560 x4 : ffff800009674890 x3 : ffff800009674890 # [ 172.920927] x2 : 0000000000a64cd0 x1 : ffff800008c0fbc0 x0 : ffff800009674890 # [ 172.928351] Call trace: # [ 172.931063] __memcpy+0x128/0x240 # [ 172.934657] lkdtm_do_action+0x2c/0x50 # [ 172.938686] direct_entry+0x164/0x180 # [ 172.942622] full_proxy_write+0x68/0xc0 # [ 172.946733] vfs_write+0xcc/0x2a0 # [ 172.950322] ksys_write+0x78/0x104 # [ 172.953997] __arm64_sys_write+0x28/0x3c # [ 172.958194] invoke_syscall+0x8c/0x120 # [ 172.962219] el0_svc_common.constprop.0+0x68/0x124 # [ 172.967287] do_el0_svc+0x40/0xcc # [ 172.970876] el0_svc+0x48/0xc0 # [ 172.974199] el0t_64_sync_handler+0xb8/0xbc # [ 172.978653] el0t_64_sync+0x18c/0x190 # [ 172.982589] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) # [ 172.988958] ---[ end trace 0000000000000000 ]--- # WRITE_KERN: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_KERN.sh # selftests: lkdtm: WRITE_OPD.sh <6>[ 173.883364] lkdtm: Performing direct entry WRITE_OPD <6>[ 173.888691] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 173.883364] lkdtm: Performing direct entry WRITE_OPD # [ 173.888691] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 174.797652] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 174.804038] lkdtm: attempting good refcount_inc() without overflow <6>[ 174.810881] lkdtm: attempting bad refcount_inc() overflow <4>[ 174.816622] ------------[ cut here ]------------ <4>[ 174.821570] refcount_t: saturated; leaking memory. <4>[ 174.826906] WARNING: CPU: 1 PID: 2743 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 174.835740] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 174.847564] CPU: 1 PID: 2743 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 174.855502] Hardware name: ARM Juno development board (r0) (DT) <4>[ 174.861693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 174.868934] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 174.874087] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 174.879239] sp : ffff80000fc0ba40 <4>[ 174.882819] x29: ffff80000fc0ba40 x28: ffff000807264f00 x27: 0000000000000000 <4>[ 174.890246] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 174.897671] x23: ffff00080ae26000 x22: ffff80000fc0bc10 x21: 0000000000000016 <4>[ 174.905095] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 174.912519] x17: ffff800008c10108 x16: ffff80000878bf7c x15: ffff8000080b3eac <4>[ 174.919943] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c <4>[ 174.927367] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 <4>[ 174.934791] x8 : ffff00080137bb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 174.942214] x5 : ffff80000fc0c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 174.949638] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807264f00 <4>[ 174.957061] Call trace: <4>[ 174.959771] refcount_warn_saturate+0x17c/0x224 <4>[ 174.964576] __refcount_add.constprop.0+0x88/0xa0 <4>[ 174.969557] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0 <4>[ 174.974623] lkdtm_do_action+0x2c/0x50 <4>[ 174.978642] direct_entry+0x164/0x180 <4>[ 174.982575] full_proxy_write+0x68/0xc0 <4>[ 174.986685] vfs_write+0xcc/0x2a0 <4>[ 174.990273] ksys_write+0x78/0x104 <4>[ 174.993948] __arm64_sys_write+0x28/0x3c <4>[ 174.998145] invoke_syscall+0x8c/0x120 <4>[ 175.002169] el0_svc_common.constprop.0+0x68/0x124 <4>[ 175.007236] do_el0_svc+0x40/0xcc <4>[ 175.010824] el0_svc+0x48/0xc0 <4>[ 175.014147] el0t_64_sync_handler+0xb8/0xbc <4>[ 175.018600] el0t_64_sync+0x18c/0x190 <4>[ 175.022532] irq event stamp: 0 <4>[ 175.025850] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 175.032395] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 175.040857] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 175.049317] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 175.055858] ---[ end trace 0000000000000000 ]--- <6>[ 175.060849] lkdtm: Overflow detected: saturated # [ 174.797652] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 174.804038] lkdtm: attempting good refcount_inc() without overflow # [ 174.810881] lkdtm: attempting bad refcount_inc() overflow # [ 174.816622] ------------[ cut here ]------------ # [ 174.821570] refcount_t: saturated; leaking memory. # [ 174.826906] WARNING: CPU: 1 PID: 2743 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 174.835740] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 174.847564] CPU: 1 PID: 2743 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 174.855502] Hardware name: ARM Juno development board (r0) (DT) # [ 174.861693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 174.868934] pc : refcount_warn_saturate+0x17c/0x224 # [ 174.874087] lr : refcount_warn_saturate+0x17c/0x224 # [ 174.879239] sp : ffff80000fc0ba40 # [ 174.882819] x29: ffff80000fc0ba40 x28: ffff000807264f00 x27: 0000000000000000 # [ 174.890246] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 174.897671] x23: ffff00080ae26000 x22: ffff80000fc0bc10 x21: 0000000000000016 # [ 174.905095] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 174.912519] x17: ffff800008c10108 x16: ffff80000878bf7c x15: ffff8000080b3eac # [ 174.919943] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c # [ 174.927367] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 # [ 174.934791] x8 : ffff00080137bb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 174.942214] x5 : ffff80000fc0c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 174.949638] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807264f00 # [ 174.957061] Call trace: # [ 174.959771] refcount_warn_saturate+0x17c/0x224 # [ 174.964576] __refcount_add.constprop.0+0x88/0xa0 # [ 174.969557] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0 # [ 174.974623] lkdtm_do_action+0x2c/0x50 # [ 174.978642] direct_entry+0x164/0x180 # [ 174.982575] full_proxy_write+0x68/0xc0 # [ 174.986685] vfs_write+0xcc/0x2a0 # [ 174.990273] ksys_write+0x78/0x104 # [ 174.993948] __arm64_sys_write+0x28/0x3c # [ 174.998145] invoke_syscall+0x8c/0x120 # [ 175.002169] el0_svc_common.constprop.0+0x68/0x124 # [ 175.007236] do_el0_svc+0x40/0xcc # [ 175.010824] el0_svc+0x48/0xc0 # [ 175.014147] el0t_64_sync_handler+0xb8/0xbc # [ 175.018600] el0t_64_sync+0x18c/0x190 # [ 175.022532] irq event stamp: 0 # [ 175.025850] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 175.032395] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 175.040857] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 175.049317] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 175.055858] ---[ end trace 0000000000000000 ]--- # [ 175.060849] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 175.984933] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 175.991292] lkdtm: attempting good refcount_add() without overflow <6>[ 175.997985] lkdtm: attempting bad refcount_add() overflow <4>[ 176.003723] ------------[ cut here ]------------ <4>[ 176.008637] refcount_t: saturated; leaking memory. <4>[ 176.013754] WARNING: CPU: 1 PID: 2782 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 176.022577] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 176.034402] CPU: 1 PID: 2782 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 176.042340] Hardware name: ARM Juno development board (r0) (DT) <4>[ 176.048532] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 176.055773] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 176.060927] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 176.066079] sp : ffff80000fca3a30 <4>[ 176.069658] x29: ffff80000fca3a30 x28: ffff00080b2cb4c0 x27: 0000000000000000 <4>[ 176.077086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 176.084512] x23: ffff0008042c4000 x22: ffff80000fca3c00 x21: 0000000000000016 <4>[ 176.091938] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 176.099363] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 176.106788] x14: 0000000000000000 x13: 205d373336383030 x12: 2e36373120205b3e <4>[ 176.114212] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 <4>[ 176.121637] x8 : ffff00080b2cb4c0 x7 : 3733363830302e36 x6 : 0000000000001ffe <4>[ 176.129061] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 <4>[ 176.136486] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b2cb4c0 <4>[ 176.143910] Call trace: <4>[ 176.146619] refcount_warn_saturate+0x17c/0x224 <4>[ 176.151425] __refcount_add.constprop.0+0x88/0xa0 <4>[ 176.156407] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac <4>[ 176.161473] lkdtm_do_action+0x2c/0x50 <4>[ 176.165493] direct_entry+0x164/0x180 <4>[ 176.169425] full_proxy_write+0x68/0xc0 <4>[ 176.173536] vfs_write+0xcc/0x2a0 <4>[ 176.177125] ksys_write+0x78/0x104 <4>[ 176.180800] __arm64_sys_write+0x28/0x3c <4>[ 176.184998] invoke_syscall+0x8c/0x120 <4>[ 176.189023] el0_svc_common.constprop.0+0x68/0x124 <4>[ 176.194091] do_el0_svc+0x40/0xcc <4>[ 176.197679] el0_svc+0x48/0xc0 <4>[ 176.201003] el0t_64_sync_handler+0xb8/0xbc <4>[ 176.205457] el0t_64_sync+0x18c/0x190 <4>[ 176.209390] irq event stamp: 0 <4>[ 176.212708] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 176.219254] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 176.227718] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 176.236178] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 176.242720] ---[ end trace 0000000000000000 ]--- <6>[ 176.247678] lkdtm: Overflow detected: saturated # [ 0.000000] Fallback order for Node 0: 0 # [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288 # [ 0.000000] Policy zone: Normal # [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/545115/extract-nfsrootfs-2vsti7md,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp # [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) # [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) # [ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on # [ 0.000000] mem auto-init: clearing system memory may take some time... # [ 175.984933] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 175.991292] lkdtm: attempting good refcount_add() without overflow # [ 175.997985] lkdtm: attempting bad refcount_add() overflow # [ 176.003723] ------------[ cut here ]------------ # [ 176.008637] refcount_t: saturated; leaking memory. # [ 176.013754] WARNING: CPU: 1 PID: 2782 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 176.022577] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 176.034402] CPU: 1 PID: 2782 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 176.042340] Hardware name: ARM Juno development board (r0) (DT) # [ 176.048532] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 176.055773] pc : refcount_warn_saturate+0x17c/0x224 # [ 176.060927] lr : refcount_warn_saturate+0x17c/0x224 # [ 176.066079] sp : ffff80000fca3a30 # [ 176.069658] x29: ffff80000fca3a30 x28: ffff00080b2cb4c0 x27: 0000000000000000 # [ 176.077086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 176.084512] x23: ffff0008042c4000 x22: ffff80000fca3c00 x21: 0000000000000016 # [ 176.091938] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 176.099363] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 176.106788] x14: 0000000000000000 x13: 205d373336383030 x12: 2e36373120205b3e # [ 176.114212] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 # [ 176.121637] x8 : ffff00080b2cb4c0 x7 : 3733363830302e36 x6 : 0000000000001ffe # [ 176.129061] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 # [ 176.136486] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b2cb4c0 # [ 176.143910] Call trace: # [ 176.146619] refcount_warn_saturate+0x17c/0x224 # [ 176.151425] __refcount_add.constprop.0+0x88/0xa0 # [ 176.156407] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac # [ 176.161473] lkdtm_do_action+0x2c/0x50 # [ 176.165493] direct_entry+0x164/0x180 # [ 176.169425] full_proxy_write+0x68/0xc0 # [ 176.173536] vfs_write+0xcc/0x2a0 # [ 176.177125] ksys_write+0x78/0x104 # [ 176.180800] __arm64_sys_write+0x28/0x3c # [ 176.184998] invoke_syscall+0x8c/0x120 # [ 176.189023] el0_svc_common.constprop.0+0x68/0x124 # [ 176.194091] do_el0_svc+0x40/0xcc # [ 176.197679] el0_svc+0x48/0xc0 # [ 176.201003] el0t_64_sync_handler+0xb8/0xbc # [ 176.205457] el0t_64_sync+0x18c/0x190 # [ 176.209390] irq event stamp: 0 # [ 176.212708] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 176.219254] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 176.227718] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 176.236178] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 176.242720] ---[ end trace 0000000000000000 ]--- # [ 176.247678] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 177.178518] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 177.185672] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 177.192202] ------------[ cut here ]------------ <4>[ 177.197153] refcount_t: saturated; leaking memory. <4>[ 177.202450] WARNING: CPU: 1 PID: 2821 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 177.211196] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 177.223021] CPU: 1 PID: 2821 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 177.230959] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.237151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.244392] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 177.249458] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 177.254524] sp : ffff80000fd53ac0 <4>[ 177.258103] x29: ffff80000fd53ac0 x28: ffff000804239a80 x27: 0000000000000000 <4>[ 177.265532] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 177.272957] x23: ffff00080cc9f000 x22: ffff80000fd53ca0 x21: 0000000000000001 <4>[ 177.280381] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000 <4>[ 177.287805] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 177.295230] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d <4>[ 177.302655] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c <4>[ 177.310079] x8 : ffff000804239a80 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 177.317504] x5 : ffff80000fd54000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 177.324928] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804239a80 <4>[ 177.332352] Call trace: <4>[ 177.335061] refcount_warn_saturate+0xf8/0x224 <4>[ 177.339781] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 177.345545] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c <4>[ 177.351392] lkdtm_do_action+0x2c/0x50 <4>[ 177.355414] direct_entry+0x164/0x180 <4>[ 177.359347] full_proxy_write+0x68/0xc0 <4>[ 177.363457] vfs_write+0xcc/0x2a0 <4>[ 177.367046] ksys_write+0x78/0x104 <4>[ 177.370720] __arm64_sys_write+0x28/0x3c <4>[ 177.374917] invoke_syscall+0x8c/0x120 <4>[ 177.378942] el0_svc_common.constprop.0+0x68/0x124 <4>[ 177.384011] do_el0_svc+0x40/0xcc <4>[ 177.387599] el0_svc+0x48/0xc0 <4>[ 177.390922] el0t_64_sync_handler+0xb8/0xbc <4>[ 177.395376] el0t_64_sync+0x18c/0x190 <4>[ 177.399308] irq event stamp: 0 <4>[ 177.402626] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 177.409172] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 177.417634] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 177.426095] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 177.432636] ---[ end trace 0000000000000000 ]--- <6>[ 177.437610] lkdtm: Overflow detected: saturated # [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. # [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 # [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 # [ 0.000000] Root IRQ handler: gic_handle_irq # [ 0.000000] GIC: Using split EOI/Deactivate mode # [ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] # [ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] # [ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns # [ 177.178518] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 177.185672] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 177.192202] ------------[ cut here ]------------ # [ 177.197153] refcount_t: saturated; leaking memory. # [ 177.202450] WARNING: CPU: 1 PID: 2821 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 177.211196] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 177.223021] CPU: 1 PID: 2821 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 177.230959] Hardware name: ARM Juno development board (r0) (DT) # [ 177.237151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.244392] pc : refcount_warn_saturate+0xf8/0x224 # [ 177.249458] lr : refcount_warn_saturate+0xf8/0x224 # [ 177.254524] sp : ffff80000fd53ac0 # [ 177.258103] x29: ffff80000fd53ac0 x28: ffff000804239a80 x27: 0000000000000000 # [ 177.265532] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 177.272957] x23: ffff00080cc9f000 x22: ffff80000fd53ca0 x21: 0000000000000001 # [ 177.280381] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000 # [ 177.287805] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 177.295230] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d # [ 177.302655] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c # [ 177.310079] x8 : ffff000804239a80 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 177.317504] x5 : ffff80000fd54000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 177.324928] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804239a80 # [ 177.332352] Call trace: # [ 177.335061] refcount_warn_saturate+0xf8/0x224 # [ 177.339781] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 177.345545] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c # [ 177.351392] lkdtm_do_action+0x2c/0x50 # [ 177.355414] direct_entry+0x164/0x180 # [ 177.359347] full_proxy_write+0x68/0xc0 # [ 177.363457] vfs_write+0xcc/0x2a0 # [ 177.367046] ksys_write+0x78/0x104 # [ 177.370720] __arm64_sys_write+0x28/0x3c # [ 177.374917] invoke_syscall+0x8c/0x120 # [ 177.378942] el0_svc_common.constprop.0+0x68/0x124 # [ 177.384011] do_el0_svc+0x40/0xcc # [ 177.387599] el0_svc+0x48/0xc0 # [ 177.390922] el0t_64_sync_handler+0xb8/0xbc # [ 177.395376] el0t_64_sync+0x18c/0x190 # [ 177.399308] irq event stamp: 0 # [ 177.402626] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 177.409172] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 177.417634] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 177.426095] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 177.432636] ---[ end trace 0000000000000000 ]--- # [ 177.437610] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 178.349461] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 178.356647] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 178.363187] ------------[ cut here ]------------ <4>[ 178.368138] refcount_t: saturated; leaking memory. <4>[ 178.373414] WARNING: CPU: 1 PID: 2860 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 178.382161] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 178.393987] CPU: 1 PID: 2860 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 178.401925] Hardware name: ARM Juno development board (r0) (DT) <4>[ 178.408116] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 178.415358] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 178.420425] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 178.425490] sp : ffff80000fe0bbb0 <4>[ 178.429070] x29: ffff80000fe0bbb0 x28: ffff0008072634c0 x27: 0000000000000000 <4>[ 178.436498] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 178.443923] x23: ffff0008054ea000 x22: ffff80000fe0bd90 x21: 0000000000000006 <4>[ 178.451348] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000 <4>[ 178.458772] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 178.466197] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d <4>[ 178.473621] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c <4>[ 178.481045] x8 : ffff0008072634c0 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 178.488469] x5 : ffff80000fe0c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 178.495893] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008072634c0 <4>[ 178.503317] Call trace: <4>[ 178.506026] refcount_warn_saturate+0xf8/0x224 <4>[ 178.510746] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 178.516509] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c <4>[ 178.522357] lkdtm_do_action+0x2c/0x50 <4>[ 178.526379] direct_entry+0x164/0x180 <4>[ 178.530311] full_proxy_write+0x68/0xc0 <4>[ 178.534422] vfs_write+0xcc/0x2a0 <4>[ 178.538011] ksys_write+0x78/0x104 <4>[ 178.541686] __arm64_sys_write+0x28/0x3c <4>[ 178.545883] invoke_syscall+0x8c/0x120 <4>[ 178.549907] el0_svc_common.constprop.0+0x68/0x124 <4>[ 178.554975] do_el0_svc+0x40/0xcc <4>[ 178.558563] el0_svc+0x48/0xc0 <4>[ 178.561886] el0t_64_sync_handler+0xb8/0xbc <4>[ 178.566340] el0t_64_sync+0x18c/0x190 <4>[ 178.570273] irq event stamp: 0 <4>[ 178.573591] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 178.580137] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 178.588600] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 178.597060] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 178.603601] ---[ end trace 0000000000000000 ]--- <6>[ 178.608591] lkdtm: Overflow detected: saturated # [ 178.349461] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 178.356647] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 178.363187] ------------[ cut here ]------------ # [ 178.368138] refcount_t: saturated; leaking memory. # [ 178.373414] WARNING: CPU: 1 PID: 2860 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 178.382161] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 178.393987] CPU: 1 PID: 2860 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 178.401925] Hardware name: ARM Juno development board (r0) (DT) # [ 178.408116] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 178.415358] pc : refcount_warn_saturate+0xf8/0x224 # [ 178.420425] lr : refcount_warn_saturate+0xf8/0x224 # [ 178.425490] sp : ffff80000fe0bbb0 # [ 178.429070] x29: ffff80000fe0bbb0 x28: ffff0008072634c0 x27: 0000000000000000 # [ 178.436498] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 178.443923] x23: ffff0008054ea000 x22: ffff80000fe0bd90 x21: 0000000000000006 # [ 178.451348] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000 # [ 178.458772] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 178.466197] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d # [ 178.473621] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c # [ 178.481045] x8 : ffff0008072634c0 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 178.488469] x5 : ffff80000fe0c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 178.495893] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008072634c0 # [ 178.503317] Call trace: # [ 178.506026] refcount_warn_saturate+0xf8/0x224 # [ 178.510746] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 178.516509] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c # [ 178.522357] lkdtm_do_action+0x2c/0x50 # [ 178.526379] direct_entry+0x164/0x180 # [ 178.530311] full_proxy_write+0x68/0xc0 # [ 178.534422] vfs_write+0xcc/0x2a0 # [ 178.538011] ksys_write+0x78/0x104 # [ 178.541686] __arm64_sys_write+0x28/0x3c # [ 178.545883] invoke_syscall+0x8c/0x120 # [ 178.549907] el0_svc_common.constprop.0+0x68/0x124 # [ 178.554975] do_el0_svc+0x40/0xcc # [ 178.558563] el0_svc+0x48/0xc0 # [ 178.561886] el0t_64_sync_handler+0xb8/0xbc # [ 178.566340] el0t_64_sync+0x18c/0x190 # [ 178.570273] irq event stamp: 0 # [ 178.573591] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 178.580137] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 178.588600] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 178.597060] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 178.603601] ---[ end trace 0000000000000000 ]--- # [ 178.608591] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 179.500241] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 179.506220] lkdtm: attempting good refcount_dec() <6>[ 179.511229] lkdtm: attempting bad refcount_dec() to zero <4>[ 179.516845] ------------[ cut here ]------------ <4>[ 179.521761] refcount_t: decrement hit 0; leaking memory. <4>[ 179.527405] WARNING: CPU: 1 PID: 2899 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 179.536145] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 179.547973] CPU: 1 PID: 2899 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 179.555914] Hardware name: ARM Juno development board (r0) (DT) <4>[ 179.562106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 179.569349] pc : refcount_warn_saturate+0x68/0x224 <4>[ 179.574417] lr : refcount_warn_saturate+0x68/0x224 <4>[ 179.579483] sp : ffff80000fec3ab0 <4>[ 179.583064] x29: ffff80000fec3ab0 x28: ffff00080d0934c0 x27: 0000000000000000 <4>[ 179.590493] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 179.597920] x23: ffff000804442000 x22: ffff80000fec3c80 x21: 0000000000000012 <4>[ 179.605346] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 179.612770] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff892f6000 <4>[ 179.620196] x14: 0000000000000000 x13: 205d313637313235 x12: 2e39373120205b3e <4>[ 179.627620] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288 <4>[ 179.635045] x8 : ffff00080d0934c0 x7 : 3136373132352e39 x6 : 0000000000001ffe <4>[ 179.642471] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 <4>[ 179.649896] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0934c0 <4>[ 179.657321] Call trace: <4>[ 179.660031] refcount_warn_saturate+0x68/0x224 <4>[ 179.664751] __refcount_dec.constprop.0+0x50/0x60 <4>[ 179.669732] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0 <4>[ 179.674448] lkdtm_do_action+0x2c/0x50 <4>[ 179.678470] direct_entry+0x164/0x180 <4>[ 179.682402] full_proxy_write+0x68/0xc0 <4>[ 179.686513] vfs_write+0xcc/0x2a0 <4>[ 179.690102] ksys_write+0x78/0x104 <4>[ 179.693777] __arm64_sys_write+0x28/0x3c <4>[ 179.697975] invoke_syscall+0x8c/0x120 <4>[ 179.702001] el0_svc_common.constprop.0+0x68/0x124 <4>[ 179.707069] do_el0_svc+0x40/0xcc <4>[ 179.710656] el0_svc+0x48/0xc0 <4>[ 179.713980] el0t_64_sync_handler+0xb8/0xbc <4>[ 179.718434] el0t_64_sync+0x18c/0x190 <4>[ 179.722367] irq event stamp: 0 <4>[ 179.725685] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 179.732232] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 179.740696] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 179.749157] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 179.755700] ---[ end trace 0000000000000000 ]--- <6>[ 179.760671] lkdtm: Zero detected: saturated # [ 179.500241] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 179.506220] lkdtm: attempting good refcount_dec() # [ 179.511229] lkdtm: attempting bad refcount_dec() to zero # [ 179.516845] ------------[ cut here ]------------ # [ 179.521761] refcount_t: decrement hit 0; leaking memory. # [ 179.527405] WARNING: CPU: 1 PID: 2899 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 179.536145] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 179.547973] CPU: 1 PID: 2899 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 179.555914] Hardware name: ARM Juno development board (r0) (DT) # [ 179.562106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 179.569349] pc : refcount_warn_saturate+0x68/0x224 # [ 179.574417] lr : refcount_warn_saturate+0x68/0x224 # [ 179.579483] sp : ffff80000fec3ab0 # [ 179.583064] x29: ffff80000fec3ab0 x28: ffff00080d0934c0 x27: 0000000000000000 # [ 179.590493] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 179.597920] x23: ffff000804442000 x22: ffff80000fec3c80 x21: 0000000000000012 # [ 179.605346] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 179.612770] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff892f6000 # [ 179.620196] x14: 0000000000000000 x13: 205d313637313235 x12: 2e39373120205b3e # [ 179.627620] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288 # [ 179.635045] x8 : ffff00080d0934c0 x7 : 3136373132352e39 x6 : 0000000000001ffe # [ 179.642471] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 # [ 179.649896] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0934c0 # [ 179.657321] Call trace: # [ 179.660031] refcount_warn_saturate+0x68/0x224 # [ 179.664751] __refcount_dec.constprop.0+0x50/0x60 # [ 179.669732] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0 # [ 179.674448] lkdtm_do_action+0x2c/0x50 # [ 179.678470] direct_entry+0x164/0x180 # [ 179.682402] full_proxy_write+0x68/0xc0 # [ 179.686513] vfs_write+0xcc/0x2a0 # [ 179.690102] ksys_write+0x78/0x104 # [ 179.693777] __arm64_sys_write+0x28/0x3c # [ 179.697975] invoke_syscall+0x8c/0x120 # [ 179.702001] el0_svc_common.constprop.0+0x68/0x124 # [ 179.707069] do_el0_svc+0x40/0xcc # [ 179.710656] el0_svc+0x48/0xc0 # [ 179.713980] el0t_64_sync_handler+0xb8/0xbc # [ 179.718434] el0t_64_sync+0x18c/0x190 # [ 179.722367] irq event stamp: 0 # [ 179.725685] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 179.732232] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 179.740696] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 179.749157] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 179.755700] ---[ end trace 0000000000000000 ]--- # [ 179.760671] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 180.740512] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 180.747209] lkdtm: attempting bad refcount_dec() below zero <4>[ 180.753127] ------------[ cut here ]------------ <4>[ 180.758060] refcount_t: decrement hit 0; leaking memory. <4>[ 180.763707] WARNING: CPU: 1 PID: 2943 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 180.772444] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 180.784270] CPU: 1 PID: 2943 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 180.792209] Hardware name: ARM Juno development board (r0) (DT) <4>[ 180.798401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 180.805642] pc : refcount_warn_saturate+0x68/0x224 <4>[ 180.810708] lr : refcount_warn_saturate+0x68/0x224 <4>[ 180.815774] sp : ffff80000ff8bb40 <4>[ 180.819354] x29: ffff80000ff8bb40 x28: ffff00080d1a34c0 x27: 0000000000000000 <4>[ 180.826783] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 180.834208] x23: ffff00080cc8c000 x22: ffff80000ff8bd10 x21: 0000000000000016 <4>[ 180.841633] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 180.849057] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 180.856482] x14: 0000000000000000 x13: 205d303630383537 x12: 2e30383120205b3e <4>[ 180.863906] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288 <4>[ 180.871331] x8 : ffff00080d1a34c0 x7 : 3036303835372e30 x6 : 0000000000001ffe <4>[ 180.878756] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 <4>[ 180.886180] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d1a34c0 <4>[ 180.893604] Call trace: <4>[ 180.896314] refcount_warn_saturate+0x68/0x224 <4>[ 180.901034] __refcount_dec.constprop.0+0x50/0x60 <4>[ 180.906014] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70 <4>[ 180.911078] lkdtm_do_action+0x2c/0x50 <4>[ 180.915100] direct_entry+0x164/0x180 <4>[ 180.919031] full_proxy_write+0x68/0xc0 <4>[ 180.923142] vfs_write+0xcc/0x2a0 <4>[ 180.926732] ksys_write+0x78/0x104 <4>[ 180.930406] __arm64_sys_write+0x28/0x3c <4>[ 180.934604] invoke_syscall+0x8c/0x120 <4>[ 180.938628] el0_svc_common.constprop.0+0x68/0x124 <4>[ 180.943698] do_el0_svc+0x40/0xcc <4>[ 180.947286] el0_svc+0x48/0xc0 <4>[ 180.950609] el0t_64_sync_handler+0xb8/0xbc <4>[ 180.955063] el0t_64_sync+0x18c/0x190 <4>[ 180.958996] irq event stamp: 0 <4>[ 180.962314] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 180.968859] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 180.977322] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 180.985783] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 180.992324] ---[ end trace 0000000000000000 ]--- <6>[ 180.997308] lkdtm: Negative detected: saturated # [ 180.740512] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 180.747209] lkdtm: attempting bad refcount_dec() below zero # [ 180.753127] ------------[ cut here ]------------ # [ 180.758060] refcount_t: decrement hit 0; leaking memory. # [ 180.763707] WARNING: CPU: 1 PID: 2943 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 180.772444] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 180.784270] CPU: 1 PID: 2943 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 180.792209] Hardware name: ARM Juno development board (r0) (DT) # [ 180.798401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 180.805642] pc : refcount_warn_saturate+0x68/0x224 # [ 180.810708] lr : refcount_warn_saturate+0x68/0x224 # [ 180.815774] sp : ffff80000ff8bb40 # [ 180.819354] x29: ffff80000ff8bb40 x28: ffff00080d1a34c0 x27: 0000000000000000 # [ 180.826783] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 180.834208] x23: ffff00080cc8c000 x22: ffff80000ff8bd10 x21: 0000000000000016 # [ 180.841633] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 180.849057] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 180.856482] x14: 0000000000000000 x13: 205d303630383537 x12: 2e30383120205b3e # [ 180.863906] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288 # [ 180.871331] x8 : ffff00080d1a34c0 x7 : 3036303835372e30 x6 : 0000000000001ffe # [ 180.878756] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 # [ 180.886180] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d1a34c0 # [ 180.893604] Call trace: # [ 180.896314] refcount_warn_saturate+0x68/0x224 # [ 180.901034] __refcount_dec.constprop.0+0x50/0x60 # [ 180.906014] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70 # [ 180.911078] lkdtm_do_action+0x2c/0x50 # [ 180.915100] direct_entry+0x164/0x180 # [ 180.919031] full_proxy_write+0x68/0xc0 # [ 180.923142] vfs_write+0xcc/0x2a0 # [ 180.926732] ksys_write+0x78/0x104 # [ 180.930406] __arm64_sys_write+0x28/0x3c # [ 180.934604] invoke_syscall+0x8c/0x120 # [ 180.938628] el0_svc_common.constprop.0+0x68/0x124 # [ 180.943698] do_el0_svc+0x40/0xcc # [ 180.947286] el0_svc+0x48/0xc0 # [ 180.950609] el0t_64_sync_handler+0xb8/0xbc # [ 180.955063] el0t_64_sync+0x18c/0x190 # [ 180.958996] irq event stamp: 0 # [ 180.962314] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 180.968859] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 180.977322] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 180.985783] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 180.992324] ---[ end trace 0000000000000000 ]--- # [ 180.997308] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 181.945092] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 181.952233] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 181.959066] ------------[ cut here ]------------ <4>[ 181.964020] refcount_t: underflow; use-after-free. <4>[ 181.969184] WARNING: CPU: 1 PID: 2987 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 181.978008] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 181.989834] CPU: 1 PID: 2987 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 181.997772] Hardware name: ARM Juno development board (r0) (DT) <4>[ 182.003965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 182.011206] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 182.016360] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 182.021513] sp : ffff80001001bb60 <4>[ 182.025093] x29: ffff80001001bb60 x28: ffff00080552b4c0 x27: 0000000000000000 <4>[ 182.032521] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 182.039947] x23: ffff00080cf16000 x22: ffff80001001bd30 x21: 000000000000001f <4>[ 182.047372] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 182.054797] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 182.062221] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 <4>[ 182.069646] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000969459c <4>[ 182.077070] x8 : ffff00080552b4c0 x7 : ffff80000b049730 x6 : 0000000000000000 <4>[ 182.084494] x5 : ffff80001001c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 182.091918] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080552b4c0 <4>[ 182.099343] Call trace: <4>[ 182.102052] refcount_warn_saturate+0x12c/0x224 <4>[ 182.106859] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 182.112624] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c <4>[ 182.118474] lkdtm_do_action+0x2c/0x50 <4>[ 182.122493] direct_entry+0x164/0x180 <4>[ 182.126426] full_proxy_write+0x68/0xc0 <4>[ 182.130537] vfs_write+0xcc/0x2a0 <4>[ 182.134126] ksys_write+0x78/0x104 <4>[ 182.137801] __arm64_sys_write+0x28/0x3c <4>[ 182.141998] invoke_syscall+0x8c/0x120 <4>[ 182.146023] el0_svc_common.constprop.0+0x68/0x124 <4>[ 182.151092] do_el0_svc+0x40/0xcc <4>[ 182.154680] el0_svc+0x48/0xc0 <4>[ 182.158003] el0t_64_sync_handler+0xb8/0xbc <4>[ 182.162457] el0t_64_sync+0x18c/0x190 <4>[ 182.166390] irq event stamp: 0 <4>[ 182.169708] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 182.176253] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 182.184716] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 182.193178] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 182.199719] ---[ end trace 0000000000000000 ]--- <6>[ 182.204662] lkdtm: Negative detected: saturated # [ 181.945092] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 181.952233] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 181.959066] ------------[ cut here ]------------ # [ 181.964020] refcount_t: underflow; use-after-free. # [ 181.969184] WARNING: CPU: 1 PID: 2987 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 181.978008] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 181.989834] CPU: 1 PID: 2987 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 181.997772] Hardware name: ARM Juno development board (r0) (DT) # [ 182.003965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 182.011206] pc : refcount_warn_saturate+0x12c/0x224 # [ 182.016360] lr : refcount_warn_saturate+0x12c/0x224 # [ 182.021513] sp : ffff80001001bb60 # [ 182.025093] x29: ffff80001001bb60 x28: ffff00080552b4c0 x27: 0000000000000000 # [ 182.032521] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 182.039947] x23: ffff00080cf16000 x22: ffff80001001bd30 x21: 000000000000001f # [ 182.047372] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 182.054797] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 182.062221] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 # [ 182.069646] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000969459c # [ 182.077070] x8 : ffff00080552b4c0 x7 : ffff80000b049730 x6 : 0000000000000000 # [ 182.084494] x5 : ffff80001001c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 182.091918] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080552b4c0 # [ 182.099343] Call trace: # [ 182.102052] refcount_warn_saturate+0x12c/0x224 # [ 182.106859] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 182.112624] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c # [ 182.118474] lkdtm_do_action+0x2c/0x50 # [ 182.122493] direct_entry+0x164/0x180 # [ 182.126426] full_proxy_write+0x68/0xc0 # [ 182.130537] vfs_write+0xcc/0x2a0 # [ 182.134126] ksys_write+0x78/0x104 # [ 182.137801] __arm64_sys_write+0x28/0x3c # [ 182.141998] invoke_syscall+0x8c/0x120 # [ 182.146023] el0_svc_common.constprop.0+0x68/0x124 # [ 182.151092] do_el0_svc+0x40/0xcc # [ 182.154680] el0_svc+0x48/0xc0 # [ 182.158003] el0t_64_sync_handler+0xb8/0xbc # [ 182.162457] el0t_64_sync+0x18c/0x190 # [ 182.166390] irq event stamp: 0 # [ 182.169708] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 182.176253] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 182.184716] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 182.193178] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 182.199719] ---[ end trace 0000000000000000 ]--- # [ 182.204662] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 183.158725] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 183.165870] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 183.172566] ------------[ cut here ]------------ <4>[ 183.177519] refcount_t: underflow; use-after-free. <4>[ 183.182854] WARNING: CPU: 2 PID: 3031 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 183.191687] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 183.203513] CPU: 2 PID: 3031 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 183.211452] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.217644] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.224886] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 183.230039] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 183.235192] sp : ffff800010093b60 <4>[ 183.238773] x29: ffff800010093b60 x28: ffff0008069ecf00 x27: 0000000000000000 <4>[ 183.246201] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 183.253626] x23: ffff00080cf1a000 x22: ffff800010093d30 x21: 000000000000001f <4>[ 183.261051] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 183.268475] x17: ffff800008c1006c x16: ffff80000878bf2c x15: ffff8000080b3eac <4>[ 183.275900] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c <4>[ 183.283324] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 <4>[ 183.290749] x8 : ffff00080137af90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 183.298173] x5 : ffff800010094000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 183.305597] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008069ecf00 <4>[ 183.313022] Call trace: <4>[ 183.315731] refcount_warn_saturate+0x12c/0x224 <4>[ 183.320537] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 183.326303] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90 <4>[ 183.332153] lkdtm_do_action+0x2c/0x50 <4>[ 183.336172] direct_entry+0x164/0x180 <4>[ 183.340104] full_proxy_write+0x68/0xc0 <4>[ 183.344215] vfs_write+0xcc/0x2a0 <4>[ 183.347804] ksys_write+0x78/0x104 <4>[ 183.351478] __arm64_sys_write+0x28/0x3c <4>[ 183.355676] invoke_syscall+0x8c/0x120 <4>[ 183.359700] el0_svc_common.constprop.0+0x68/0x124 <4>[ 183.364768] do_el0_svc+0x40/0xcc <4>[ 183.368356] el0_svc+0x48/0xc0 <4>[ 183.371678] el0t_64_sync_handler+0xb8/0xbc <4>[ 183.376132] el0t_64_sync+0x18c/0x190 <4>[ 183.380065] irq event stamp: 0 <4>[ 183.383383] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 183.389928] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 183.398391] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 183.406851] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 183.413393] ---[ end trace 0000000000000000 ]--- <6>[ 183.418347] lkdtm: Negative detected: saturated # [ 183.158725] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 183.165870] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 183.172566] ------------[ cut here ]------------ # [ 183.177519] refcount_t: underflow; use-after-free. # [ 183.182854] WARNING: CPU: 2 PID: 3031 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 183.191687] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 183.203513] CPU: 2 PID: 3031 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 183.211452] Hardware name: ARM Juno development board (r0) (DT) # [ 183.217644] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.224886] pc : refcount_warn_saturate+0x12c/0x224 # [ 183.230039] lr : refcount_warn_saturate+0x12c/0x224 # [ 183.235192] sp : ffff800010093b60 # [ 183.238773] x29: ffff800010093b60 x28: ffff0008069ecf00 x27: 0000000000000000 # [ 183.246201] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 183.253626] x23: ffff00080cf1a000 x22: ffff800010093d30 x21: 000000000000001f # [ 183.261051] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 183.268475] x17: ffff800008c1006c x16: ffff80000878bf2c x15: ffff8000080b3eac # [ 183.275900] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c # [ 183.283324] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 # [ 183.290749] x8 : ffff00080137af90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 183.298173] x5 : ffff800010094000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 183.305597] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008069ecf00 # [ 183.313022] Call trace: # [ 183.315731] refcount_warn_saturate+0x12c/0x224 # [ 183.320537] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 183.326303] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90 # [ 183.332153] lkdtm_do_action+0x2c/0x50 # [ 183.336172] direct_entry+0x164/0x180 # [ 183.340104] full_proxy_write+0x68/0xc0 # [ 183.344215] vfs_write+0xcc/0x2a0 # [ 183.347804] ksys_write+0x78/0x104 # [ 183.351478] __arm64_sys_write+0x28/0x3c # [ 183.355676] invoke_syscall+0x8c/0x120 # [ 183.359700] el0_svc_common.constprop.0+0x68/0x124 # [ 183.364768] do_el0_svc+0x40/0xcc # [ 183.368356] el0_svc+0x48/0xc0 # [ 183.371678] el0t_64_sync_handler+0xb8/0xbc # [ 183.376132] el0t_64_sync+0x18c/0x190 # [ 183.380065] irq event stamp: 0 # [ 183.383383] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 183.389928] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 183.398391] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 183.406851] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 183.413393] ---[ end trace 0000000000000000 ]--- # [ 183.418347] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 184.363440] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 184.369463] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 184.376159] lkdtm: Good: zero detected <6>[ 184.380233] lkdtm: Correctly stayed at zero <6>[ 184.384738] lkdtm: attempting bad refcount_inc() from zero <4>[ 184.390729] ------------[ cut here ]------------ <4>[ 184.395676] refcount_t: addition on 0; use-after-free. <4>[ 184.401152] WARNING: CPU: 1 PID: 3070 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 <4>[ 184.409888] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 184.421713] CPU: 1 PID: 3070 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 184.429651] Hardware name: ARM Juno development board (r0) (DT) <4>[ 184.435843] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 184.443084] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 184.448152] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 184.453218] sp : ffff800010183b20 <4>[ 184.456798] x29: ffff800010183b20 x28: ffff000805524f00 x27: 0000000000000000 <4>[ 184.464226] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 184.471652] x23: ffff00080cce7000 x22: ffff800010183cf0 x21: 0000000000000012 <4>[ 184.479077] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 184.486502] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 184.493927] x14: 0000000000000000 x13: 205d363736353933 x12: 2e34383120205b3e <4>[ 184.501352] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288 <4>[ 184.508777] x8 : ffff000805524f00 x7 : 3637363539332e34 x6 : 0000000000001ffe <4>[ 184.516201] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 <4>[ 184.523625] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805524f00 <4>[ 184.531050] Call trace: <4>[ 184.533760] refcount_warn_saturate+0xc8/0x224 <4>[ 184.538479] __refcount_add.constprop.0+0x6c/0xa0 <4>[ 184.543460] lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4 <4>[ 184.548178] lkdtm_do_action+0x2c/0x50 <4>[ 184.552198] direct_entry+0x164/0x180 <4>[ 184.556131] full_proxy_write+0x68/0xc0 <4>[ 184.560241] vfs_write+0xcc/0x2a0 <4>[ 184.563831] ksys_write+0x78/0x104 <4>[ 184.567505] __arm64_sys_write+0x28/0x3c <4>[ 184.571702] invoke_syscall+0x8c/0x120 <4>[ 184.575727] el0_svc_common.constprop.0+0x68/0x124 <4>[ 184.580795] do_el0_svc+0x40/0xcc <4>[ 184.584383] el0_svc+0x48/0xc0 <4>[ 184.587707] el0t_64_sync_handler+0xb8/0xbc <4>[ 184.592161] el0t_64_sync+0x18c/0x190 <4>[ 184.596093] irq event stamp: 0 <4>[ 184.599411] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 184.605957] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 184.614420] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 184.622880] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 184.629422] ---[ end trace 0000000000000000 ]--- <6>[ 184.634367] lkdtm: Zero detected: saturated # [ 184.363440] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 184.369463] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 184.376159] lkdtm: Good: zero detected # [ 184.380233] lkdtm: Correctly stayed at zero # [ 184.384738] lkdtm: attempting bad refcount_inc() from zero # [ 184.390729] ------------[ cut here ]------------ # [ 184.395676] refcount_t: addition on 0; use-after-free. # [ 184.401152] WARNING: CPU: 1 PID: 3070 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 # [ 184.409888] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 184.421713] CPU: 1 PID: 3070 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 184.429651] Hardware name: ARM Juno development board (r0) (DT) # [ 184.435843] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 184.443084] pc : refcount_warn_saturate+0xc8/0x224 # [ 184.448152] lr : refcount_warn_saturate+0xc8/0x224 # [ 184.453218] sp : ffff800010183b20 # [ 184.456798] x29: ffff800010183b20 x28: ffff000805524f00 x27: 0000000000000000 # [ 184.464226] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 184.471652] x23: ffff00080cce7000 x22: ffff800010183cf0 x21: 0000000000000012 # [ 184.479077] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 184.486502] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 184.493927] x14: 0000000000000000 x13: 205d363736353933 x12: 2e34383120205b3e # [ 184.501352] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288 # [ 184.508777] x8 : ffff000805524f00 x7 : 3637363539332e34 x6 : 0000000000001ffe # [ 184.516201] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 # [ 184.523625] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805524f00 # [ 184.531050] Call trace: # [ 184.533760] refcount_warn_saturate+0xc8/0x224 # [ 184.538479] __refcount_add.constprop.0+0x6c/0xa0 # [ 184.543460] lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4 # [ 184.548178] lkdtm_do_action+0x2c/0x50 # [ 184.552198] direct_entry+0x164/0x180 # [ 184.556131] full_proxy_write+0x68/0xc0 # [ 184.560241] vfs_write+0xcc/0x2a0 # [ 184.563831] ksys_write+0x78/0x104 # [ 184.567505] __arm64_sys_write+0x28/0x3c # [ 184.571702] invoke_syscall+0x8c/0x120 # [ 184.575727] el0_svc_common.constprop.0+0x68/0x124 # [ 184.580795] do_el0_svc+0x40/0xcc # [ 184.584383] el0_svc+0x48/0xc0 # [ 184.587707] el0t_64_sync_handler+0xb8/0xbc # [ 184.592161] el0t_64_sync+0x18c/0x190 # [ 184.596093] irq event stamp: 0 # [ 184.599411] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 184.605957] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 184.614420] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 184.622880] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 184.629422] ---[ end trace 0000000000000000 ]--- # [ 184.634367] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 185.496914] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 185.502953] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 185.510292] lkdtm: Good: zero detected <6>[ 185.514378] lkdtm: Correctly stayed at zero <6>[ 185.518876] lkdtm: attempting bad refcount_add() from zero <4>[ 185.524663] ------------[ cut here ]------------ <4>[ 185.529574] refcount_t: addition on 0; use-after-free. <4>[ 185.535040] WARNING: CPU: 1 PID: 3109 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 <4>[ 185.543776] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 185.555601] CPU: 1 PID: 3109 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 185.563540] Hardware name: ARM Juno development board (r0) (DT) <4>[ 185.569731] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 185.576973] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 185.582040] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 185.587105] sp : ffff80001023bbc0 <4>[ 185.590685] x29: ffff80001023bbc0 x28: ffff000806db0040 x27: 0000000000000000 <4>[ 185.598114] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 185.605540] x23: ffff0008054b6000 x22: ffff80001023bd90 x21: 0000000000000012 <4>[ 185.612966] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 185.620390] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 185.627816] x14: 0000000000000000 x13: 205d343735393235 x12: 2e35383120205b3e <4>[ 185.635240] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288 <4>[ 185.642665] x8 : ffff000806db0040 x7 : 3437353932352e35 x6 : 0000000000001ffe <4>[ 185.650090] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 <4>[ 185.657514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806db0040 <4>[ 185.664938] Call trace: <4>[ 185.667648] refcount_warn_saturate+0xc8/0x224 <4>[ 185.672367] __refcount_add.constprop.0+0x6c/0xa0 <4>[ 185.677349] lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4 <4>[ 185.682067] lkdtm_do_action+0x2c/0x50 <4>[ 185.686087] direct_entry+0x164/0x180 <4>[ 185.690020] full_proxy_write+0x68/0xc0 <4>[ 185.694130] vfs_write+0xcc/0x2a0 <4>[ 185.697719] ksys_write+0x78/0x104 <4>[ 185.701393] __arm64_sys_write+0x28/0x3c <4>[ 185.705591] invoke_syscall+0x8c/0x120 <4>[ 185.709616] el0_svc_common.constprop.0+0x68/0x124 <4>[ 185.714685] do_el0_svc+0x40/0xcc <4>[ 185.718273] el0_svc+0x48/0xc0 <4>[ 185.721596] el0t_64_sync_handler+0xb8/0xbc <4>[ 185.726050] el0t_64_sync+0x18c/0x190 <4>[ 185.729983] irq event stamp: 0 <4>[ 185.733302] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 185.739847] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 185.748310] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 185.756771] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 185.763313] ---[ end trace 0000000000000000 ]--- <6>[ 185.768281] lkdtm: Zero detected: saturated # [ 185.496914] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 185.502953] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 185.510292] lkdtm: Good: zero detected # [ 185.514378] lkdtm: Correctly stayed at zero # [ 185.518876] lkdtm: attempting bad refcount_add() from zero # [ 185.524663] ------------[ cut here ]------------ # [ 185.529574] refcount_t: addition on 0; use-after-free. # [ 185.535040] WARNING: CPU: 1 PID: 3109 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 # [ 185.543776] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 185.555601] CPU: 1 PID: 3109 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 185.563540] Hardware name: ARM Juno development board (r0) (DT) # [ 185.569731] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 185.576973] pc : refcount_warn_saturate+0xc8/0x224 # [ 185.582040] lr : refcount_warn_saturate+0xc8/0x224 # [ 185.587105] sp : ffff80001023bbc0 # [ 185.590685] x29: ffff80001023bbc0 x28: ffff000806db0040 x27: 0000000000000000 # [ 185.598114] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 185.605540] x23: ffff0008054b6000 x22: ffff80001023bd90 x21: 0000000000000012 # [ 185.612966] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 185.620390] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 185.627816] x14: 0000000000000000 x13: 205d343735393235 x12: 2e35383120205b3e # [ 185.635240] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288 # [ 185.642665] x8 : ffff000806db0040 x7 : 3437353932352e35 x6 : 0000000000001ffe # [ 185.650090] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 # [ 185.657514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806db0040 # [ 185.664938] Call trace: # [ 185.667648] refcount_warn_saturate+0xc8/0x224 # [ 185.672367] __refcount_add.constprop.0+0x6c/0xa0 # [ 185.677349] lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4 # [ 185.682067] lkdtm_do_action+0x2c/0x50 # [ 185.686087] direct_entry+0x164/0x180 # [ 185.690020] full_proxy_write+0x68/0xc0 # [ 185.694130] vfs_write+0xcc/0x2a0 # [ 185.697719] ksys_write+0x78/0x104 # [ 185.701393] __arm64_sys_write+0x28/0x3c # [ 185.705591] invoke_syscall+0x8c/0x120 # [ 185.709616] el0_svc_common.constprop.0+0x68/0x124 # [ 185.714685] do_el0_svc+0x40/0xcc # [ 185.718273] el0_svc+0x48/0xc0 # [ 185.721596] el0t_64_sync_handler+0xb8/0xbc # [ 185.726050] el0t_64_sync+0x18c/0x190 # [ 185.729983] irq event stamp: 0 # [ 185.733302] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 185.739847] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 185.748310] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 185.756771] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 185.763313] ---[ end trace 0000000000000000 ]--- # [ 185.768281] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 186.730523] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 186.737119] lkdtm: attempting bad refcount_inc() from saturated <4>[ 186.743482] ------------[ cut here ]------------ <4>[ 186.748429] refcount_t: saturated; leaking memory. <4>[ 186.753565] WARNING: CPU: 1 PID: 3153 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 186.762389] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 186.774213] CPU: 1 PID: 3153 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 186.782150] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.788342] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.795584] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 186.800738] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 186.805890] sp : ffff80001030bb40 <4>[ 186.809470] x29: ffff80001030bb40 x28: ffff000804820040 x27: 0000000000000000 <4>[ 186.816898] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 186.824324] x23: ffff00080590c000 x22: ffff80001030bd10 x21: 0000000000000017 <4>[ 186.831749] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 186.839173] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 <4>[ 186.846597] x14: 0000000000000000 x13: 205d393234383437 x12: 2e36383120205b3e <4>[ 186.854022] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 <4>[ 186.861447] x8 : ffff000804820040 x7 : 3932343834372e36 x6 : 0000000000001ffe <4>[ 186.868871] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 <4>[ 186.876295] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804820040 <4>[ 186.883720] Call trace: <4>[ 186.886430] refcount_warn_saturate+0x17c/0x224 <4>[ 186.891236] __refcount_add.constprop.0+0x88/0xa0 <4>[ 186.896218] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74 <4>[ 186.901371] lkdtm_do_action+0x2c/0x50 <4>[ 186.905391] direct_entry+0x164/0x180 <4>[ 186.909324] full_proxy_write+0x68/0xc0 <4>[ 186.913435] vfs_write+0xcc/0x2a0 <4>[ 186.917024] ksys_write+0x78/0x104 <4>[ 186.920698] __arm64_sys_write+0x28/0x3c <4>[ 186.924896] invoke_syscall+0x8c/0x120 <4>[ 186.928920] el0_svc_common.constprop.0+0x68/0x124 <4>[ 186.933989] do_el0_svc+0x40/0xcc <4>[ 186.937577] el0_svc+0x48/0xc0 <4>[ 186.940900] el0t_64_sync_handler+0xb8/0xbc <4>[ 186.945355] el0t_64_sync+0x18c/0x190 <4>[ 186.949288] irq event stamp: 0 <4>[ 186.952606] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 186.959151] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 186.967614] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 186.976075] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 186.982617] ---[ end trace 0000000000000000 ]--- <6>[ 186.987632] lkdtm: Saturation detected: still saturated # [ 186.730523] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 186.737119] lkdtm: attempting bad refcount_inc() from saturated # [ 186.743482] ------------[ cut here ]------------ # [ 186.748429] refcount_t: saturated; leaking memory. # [ 186.753565] WARNING: CPU: 1 PID: 3153 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 186.762389] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 186.774213] CPU: 1 PID: 3153 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 186.782150] Hardware name: ARM Juno development board (r0) (DT) # [ 186.788342] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.795584] pc : refcount_warn_saturate+0x17c/0x224 # [ 186.800738] lr : refcount_warn_saturate+0x17c/0x224 # [ 186.805890] sp : ffff80001030bb40 # [ 186.809470] x29: ffff80001030bb40 x28: ffff000804820040 x27: 0000000000000000 # [ 186.816898] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 186.824324] x23: ffff00080590c000 x22: ffff80001030bd10 x21: 0000000000000017 # [ 186.831749] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 186.839173] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490 # [ 186.846597] x14: 0000000000000000 x13: 205d393234383437 x12: 2e36383120205b3e # [ 186.854022] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 # [ 186.861447] x8 : ffff000804820040 x7 : 3932343834372e36 x6 : 0000000000001ffe # [ 186.868871] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 # [ 186.876295] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804820040 # [ 186.883720] Call trace: # [ 186.886430] refcount_warn_saturate+0x17c/0x224 # [ 186.891236] __refcount_add.constprop.0+0x88/0xa0 # [ 186.896218] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74 # [ 186.901371] lkdtm_do_action+0x2c/0x50 # [ 186.905391] direct_entry+0x164/0x180 # [ 186.909324] full_proxy_write+0x68/0xc0 # [ 186.913435] vfs_write+0xcc/0x2a0 # [ 186.917024] ksys_write+0x78/0x104 # [ 186.920698] __arm64_sys_write+0x28/0x3c # [ 186.924896] invoke_syscall+0x8c/0x120 # [ 186.928920] el0_svc_common.constprop.0+0x68/0x124 # [ 186.933989] do_el0_svc+0x40/0xcc # [ 186.937577] el0_svc+0x48/0xc0 # [ 186.940900] el0t_64_sync_handler+0xb8/0xbc # [ 186.945355] el0t_64_sync+0x18c/0x190 # [ 186.949288] irq event stamp: 0 # [ 186.952606] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 186.959151] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 186.967614] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 186.976075] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 186.982617] ---[ end trace 0000000000000000 ]--- # [ 186.987632] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 187.953376] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 187.960118] lkdtm: attempting bad refcount_dec() from saturated <4>[ 187.966386] ------------[ cut here ]------------ <4>[ 187.971338] refcount_t: decrement hit 0; leaking memory. <4>[ 187.977156] WARNING: CPU: 1 PID: 3197 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 187.985904] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 187.997729] CPU: 1 PID: 3197 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 188.005667] Hardware name: ARM Juno development board (r0) (DT) <4>[ 188.011859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 188.019100] pc : refcount_warn_saturate+0x68/0x224 <4>[ 188.024167] lr : refcount_warn_saturate+0x68/0x224 <4>[ 188.029232] sp : ffff8000103c3a20 <4>[ 188.032812] x29: ffff8000103c3a20 x28: ffff00080cde1a80 x27: 0000000000000000 <4>[ 188.040240] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 188.047664] x23: ffff0008074c2000 x22: ffff8000103c3bf0 x21: 0000000000000017 <4>[ 188.055090] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 188.062513] x17: ffff800009674e40 x16: ffff80000878be68 x15: ffff8000080b3eac <4>[ 188.069938] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c <4>[ 188.077362] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 <4>[ 188.084786] x8 : ffff000801379790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 188.092211] x5 : ffff8000103c4000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 188.099635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cde1a80 <4>[ 188.107059] Call trace: <4>[ 188.109768] refcount_warn_saturate+0x68/0x224 <4>[ 188.114486] __refcount_dec.constprop.0+0x50/0x60 <4>[ 188.119466] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70 <4>[ 188.124617] lkdtm_do_action+0x2c/0x50 <4>[ 188.128638] direct_entry+0x164/0x180 <4>[ 188.132571] full_proxy_write+0x68/0xc0 <4>[ 188.136682] vfs_write+0xcc/0x2a0 <4>[ 188.140271] ksys_write+0x78/0x104 <4>[ 188.143945] __arm64_sys_write+0x28/0x3c <4>[ 188.148142] invoke_syscall+0x8c/0x120 <4>[ 188.152167] el0_svc_common.constprop.0+0x68/0x124 <4>[ 188.157235] do_el0_svc+0x40/0xcc <4>[ 188.160823] el0_svc+0x48/0xc0 <4>[ 188.164146] el0t_64_sync_handler+0xb8/0xbc <4>[ 188.168600] el0t_64_sync+0x18c/0x190 <4>[ 188.172533] irq event stamp: 0 <4>[ 188.175851] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 188.182396] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 188.190859] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 188.199319] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 188.205861] ---[ end trace 0000000000000000 ]--- <6>[ 188.210858] lkdtm: Saturation detected: still saturated # [ 187.953376] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 187.960118] lkdtm: attempting bad refcount_dec() from saturated # [ 187.966386] ------------[ cut here ]------------ # [ 187.971338] refcount_t: decrement hit 0; leaking memory. # [ 187.977156] WARNING: CPU: 1 PID: 3197 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 187.985904] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 187.997729] CPU: 1 PID: 3197 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 188.005667] Hardware name: ARM Juno development board (r0) (DT) # [ 188.011859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 188.019100] pc : refcount_warn_saturate+0x68/0x224 # [ 188.024167] lr : refcount_warn_saturate+0x68/0x224 # [ 188.029232] sp : ffff8000103c3a20 # [ 188.032812] x29: ffff8000103c3a20 x28: ffff00080cde1a80 x27: 0000000000000000 # [ 188.040240] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 188.047664] x23: ffff0008074c2000 x22: ffff8000103c3bf0 x21: 0000000000000017 # [ 188.055090] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 188.062513] x17: ffff800009674e40 x16: ffff80000878be68 x15: ffff8000080b3eac # [ 188.069938] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c # [ 188.077362] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 # [ 188.084786] x8 : ffff000801379790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 188.092211] x5 : ffff8000103c4000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 188.099635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cde1a80 # [ 188.107059] Call trace: # [ 188.109768] refcount_warn_saturate+0x68/0x224 # [ 188.114486] __refcount_dec.constprop.0+0x50/0x60 # [ 188.119466] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70 # [ 188.124617] lkdtm_do_action+0x2c/0x50 # [ 188.128638] direct_entry+0x164/0x180 # [ 188.132571] full_proxy_write+0x68/0xc0 # [ 188.136682] vfs_write+0xcc/0x2a0 # [ 188.140271] ksys_write+0x78/0x104 # [ 188.143945] __arm64_sys_write+0x28/0x3c # [ 188.148142] invoke_syscall+0x8c/0x120 # [ 188.152167] el0_svc_common.constprop.0+0x68/0x124 # [ 188.157235] do_el0_svc+0x40/0xcc # [ 188.160823] el0_svc+0x48/0xc0 # [ 188.164146] el0t_64_sync_handler+0xb8/0xbc # [ 188.168600] el0t_64_sync+0x18c/0x190 # [ 188.172533] irq event stamp: 0 # [ 188.175851] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 188.182396] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 188.190859] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 188.199319] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 188.205861] ---[ end trace 0000000000000000 ]--- # [ 188.210858] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 189.250001] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 189.256480] lkdtm: attempting bad refcount_dec() from saturated <4>[ 189.262752] ------------[ cut here ]------------ <4>[ 189.267705] refcount_t: saturated; leaking memory. <4>[ 189.273095] WARNING: CPU: 1 PID: 3241 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 189.281930] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 189.293755] CPU: 1 PID: 3241 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 189.301695] Hardware name: ARM Juno development board (r0) (DT) <4>[ 189.307887] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 189.315128] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 189.320282] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 189.325434] sp : ffff8000104a3a80 <4>[ 189.329014] x29: ffff8000104a3a80 x28: ffff000806498040 x27: 0000000000000000 <4>[ 189.336442] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 189.343867] x23: ffff00080d232000 x22: ffff8000104a3c50 x21: 0000000000000017 <4>[ 189.351291] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 189.358716] x17: ffff800008c10108 x16: ffff80000878bf7c x15: ffff8000080b3eac <4>[ 189.366140] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c <4>[ 189.373565] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 <4>[ 189.380990] x8 : ffff00080137d990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 189.388414] x5 : ffff8000104a4000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 189.395837] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806498040 <4>[ 189.403261] Call trace: <4>[ 189.405971] refcount_warn_saturate+0x17c/0x224 <4>[ 189.410776] __refcount_add.constprop.0+0x88/0xa0 <4>[ 189.415757] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74 <4>[ 189.420910] lkdtm_do_action+0x2c/0x50 <4>[ 189.424930] direct_entry+0x164/0x180 <4>[ 189.428863] full_proxy_write+0x68/0xc0 <4>[ 189.432973] vfs_write+0xcc/0x2a0 <4>[ 189.436562] ksys_write+0x78/0x104 <4>[ 189.440236] __arm64_sys_write+0x28/0x3c <4>[ 189.444434] invoke_syscall+0x8c/0x120 <4>[ 189.448459] el0_svc_common.constprop.0+0x68/0x124 <4>[ 189.453527] do_el0_svc+0x40/0xcc <4>[ 189.457115] el0_svc+0x48/0xc0 <4>[ 189.460438] el0t_64_sync_handler+0xb8/0xbc <4>[ 189.464892] el0t_64_sync+0x18c/0x190 <4>[ 189.468824] irq event stamp: 0 <4>[ 189.472142] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 189.478687] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 189.487150] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 189.495610] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 189.502152] ---[ end trace 0000000000000000 ]--- <6>[ 189.507117] lkdtm: Saturation detected: still saturated # [ 189.250001] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 189.256480] lkdtm: attempting bad refcount_dec() from saturated # [ 189.262752] ------------[ cut here ]------------ # [ 189.267705] refcount_t: saturated; leaking memory. # [ 189.273095] WARNING: CPU: 1 PID: 3241 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 189.281930] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 189.293755] CPU: 1 PID: 3241 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 189.301695] Hardware name: ARM Juno development board (r0) (DT) # [ 189.307887] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 189.315128] pc : refcount_warn_saturate+0x17c/0x224 # [ 189.320282] lr : refcount_warn_saturate+0x17c/0x224 # [ 189.325434] sp : ffff8000104a3a80 # [ 189.329014] x29: ffff8000104a3a80 x28: ffff000806498040 x27: 0000000000000000 # [ 189.336442] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 189.343867] x23: ffff00080d232000 x22: ffff8000104a3c50 x21: 0000000000000017 # [ 189.351291] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 189.358716] x17: ffff800008c10108 x16: ffff80000878bf7c x15: ffff8000080b3eac # [ 189.366140] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c # [ 189.373565] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 # [ 189.380990] x8 : ffff00080137d990 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 189.388414] x5 : ffff8000104a4000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 189.395837] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806498040 # [ 189.403261] Call trace: # [ 189.405971] refcount_warn_saturate+0x17c/0x224 # [ 189.410776] __refcount_add.constprop.0+0x88/0xa0 # [ 189.415757] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74 # [ 189.420910] lkdtm_do_action+0x2c/0x50 # [ 189.424930] direct_entry+0x164/0x180 # [ 189.428863] full_proxy_write+0x68/0xc0 # [ 189.432973] vfs_write+0xcc/0x2a0 # [ 189.436562] ksys_write+0x78/0x104 # [ 189.440236] __arm64_sys_write+0x28/0x3c # [ 189.444434] invoke_syscall+0x8c/0x120 # [ 189.448459] el0_svc_common.constprop.0+0x68/0x124 # [ 189.453527] do_el0_svc+0x40/0xcc # [ 189.457115] el0_svc+0x48/0xc0 # [ 189.460438] el0t_64_sync_handler+0xb8/0xbc # [ 189.464892] el0t_64_sync+0x18c/0x190 # [ 189.468824] irq event stamp: 0 # [ 189.472142] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 189.478687] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 189.487150] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 189.495610] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 189.502152] ---[ end trace 0000000000000000 ]--- # [ 189.507117] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 190.417680] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 190.424937] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 190.432423] ------------[ cut here ]------------ <4>[ 190.437371] refcount_t: saturated; leaking memory. <4>[ 190.442491] WARNING: CPU: 1 PID: 3280 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 190.451228] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 190.463054] CPU: 1 PID: 3280 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 190.470992] Hardware name: ARM Juno development board (r0) (DT) <4>[ 190.477183] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 190.484424] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 190.489491] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 190.494556] sp : ffff800010563bb0 <4>[ 190.498136] x29: ffff800010563bb0 x28: ffff0008047d1a80 x27: 0000000000000000 <4>[ 190.505564] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 190.512990] x23: ffff000807145000 x22: ffff800010563d90 x21: 0000000000000001 <4>[ 190.520415] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000 <4>[ 190.527840] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 190.535265] x14: 0000000000000000 x13: 205d313733373334 x12: 2e30393120205b3e <4>[ 190.542689] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 <4>[ 190.550114] x8 : ffff0008047d1a80 x7 : 3137333733342e30 x6 : 0000000000001ffe <4>[ 190.557538] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 <4>[ 190.564963] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047d1a80 <4>[ 190.572388] Call trace: <4>[ 190.575097] refcount_warn_saturate+0xf8/0x224 <4>[ 190.579817] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 190.585581] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c <4>[ 190.591516] lkdtm_do_action+0x2c/0x50 <4>[ 190.595538] direct_entry+0x164/0x180 <4>[ 190.599471] full_proxy_write+0x68/0xc0 <4>[ 190.603582] vfs_write+0xcc/0x2a0 <4>[ 190.607171] ksys_write+0x78/0x104 <4>[ 190.610845] __arm64_sys_write+0x28/0x3c <4>[ 190.615043] invoke_syscall+0x8c/0x120 <4>[ 190.619068] el0_svc_common.constprop.0+0x68/0x124 <4>[ 190.624136] do_el0_svc+0x40/0xcc <4>[ 190.627724] el0_svc+0x48/0xc0 <4>[ 190.631047] el0t_64_sync_handler+0xb8/0xbc <4>[ 190.635501] el0t_64_sync+0x18c/0x190 <4>[ 190.639434] irq event stamp: 0 <4>[ 190.642753] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 190.649298] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 190.657762] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 190.666222] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 190.672764] ---[ end trace 0000000000000000 ]--- <6>[ 190.677708] lkdtm: Saturation detected: still saturated # [ 190.417680] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 190.424937] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 190.432423] ------------[ cut here ]------------ # [ 190.437371] refcount_t: saturated; leaking memory. # [ 190.442491] WARNING: CPU: 1 PID: 3280 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 190.451228] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 190.463054] CPU: 1 PID: 3280 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 190.470992] Hardware name: ARM Juno development board (r0) (DT) # [ 190.477183] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 190.484424] pc : refcount_warn_saturate+0xf8/0x224 # [ 190.489491] lr : refcount_warn_saturate+0xf8/0x224 # [ 190.494556] sp : ffff800010563bb0 # [ 190.498136] x29: ffff800010563bb0 x28: ffff0008047d1a80 x27: 0000000000000000 # [ 190.505564] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 190.512990] x23: ffff000807145000 x22: ffff800010563d90 x21: 0000000000000001 # [ 190.520415] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000 # [ 190.527840] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 190.535265] x14: 0000000000000000 x13: 205d313733373334 x12: 2e30393120205b3e # [ 190.542689] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288 # [ 190.550114] x8 : ffff0008047d1a80 x7 : 3137333733342e30 x6 : 0000000000001ffe # [ 190.557538] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff800974a89000 # [ 190.564963] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047d1a80 # [ 190.572388] Call trace: # [ 190.575097] refcount_warn_saturate+0xf8/0x224 # [ 190.579817] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 190.585581] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c # [ 190.591516] lkdtm_do_action+0x2c/0x50 # [ 190.595538] direct_entry+0x164/0x180 # [ 190.599471] full_proxy_write+0x68/0xc0 # [ 190.603582] vfs_write+0xcc/0x2a0 # [ 190.607171] ksys_write+0x78/0x104 # [ 190.610845] __arm64_sys_write+0x28/0x3c # [ 190.615043] invoke_syscall+0x8c/0x120 # [ 190.619068] el0_svc_common.constprop.0+0x68/0x124 # [ 190.624136] do_el0_svc+0x40/0xcc # [ 190.627724] el0_svc+0x48/0xc0 # [ 190.631047] el0t_64_sync_handler+0xb8/0xbc # [ 190.635501] el0t_64_sync+0x18c/0x190 # [ 190.639434] irq event stamp: 0 # [ 190.642753] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 190.649298] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 190.657762] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 190.666222] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 190.672764] ---[ end trace 0000000000000000 ]--- # [ 190.677708] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 191.564898] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 191.572127] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 191.579191] ------------[ cut here ]------------ <4>[ 191.584144] refcount_t: saturated; leaking memory. <4>[ 191.589460] WARNING: CPU: 2 PID: 3319 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 191.598206] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 191.610030] CPU: 2 PID: 3319 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 191.617968] Hardware name: ARM Juno development board (r0) (DT) <4>[ 191.624160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 191.631402] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 191.636468] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 191.641534] sp : ffff80001060bb00 <4>[ 191.645114] x29: ffff80001060bb00 x28: ffff000805ec0040 x27: 0000000000000000 <4>[ 191.652542] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 191.659967] x23: ffff00080b55a000 x22: ffff80001060bce0 x21: 0000000000000007 <4>[ 191.667391] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000 <4>[ 191.674815] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 191.682240] x14: ffff0008008e34c0 x13: ffff800974aa8000 x12: 0000000030d4d91d <4>[ 191.689665] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c <4>[ 191.697089] x8 : ffff000805ec0040 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 191.704513] x5 : ffff80001060c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 191.711938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ec0040 <4>[ 191.719362] Call trace: <4>[ 191.722072] refcount_warn_saturate+0xf8/0x224 <4>[ 191.726791] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 191.732555] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c <4>[ 191.738490] lkdtm_do_action+0x2c/0x50 <4>[ 191.742511] direct_entry+0x164/0x180 <4>[ 191.746443] full_proxy_write+0x68/0xc0 <4>[ 191.750554] vfs_write+0xcc/0x2a0 <4>[ 191.754143] ksys_write+0x78/0x104 <4>[ 191.757817] __arm64_sys_write+0x28/0x3c <4>[ 191.762014] invoke_syscall+0x8c/0x120 <4>[ 191.766039] el0_svc_common.constprop.0+0x68/0x124 <4>[ 191.771107] do_el0_svc+0x40/0xcc <4>[ 191.774695] el0_svc+0x48/0xc0 <4>[ 191.778018] el0t_64_sync_handler+0xb8/0xbc <4>[ 191.782472] el0t_64_sync+0x18c/0x190 <4>[ 191.786404] irq event stamp: 0 <4>[ 191.789723] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 191.796267] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 191.804729] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 191.813190] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 191.819731] ---[ end trace 0000000000000000 ]--- <6>[ 191.824705] lkdtm: Saturation detected: still saturated # [ 191.564898] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 191.572127] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 191.579191] ------------[ cut here ]------------ # [ 191.584144] refcount_t: saturated; leaking memory. # [ 191.589460] WARNING: CPU: 2 PID: 3319 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 191.598206] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 191.610030] CPU: 2 PID: 3319 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 191.617968] Hardware name: ARM Juno development board (r0) (DT) # [ 191.624160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 191.631402] pc : refcount_warn_saturate+0xf8/0x224 # [ 191.636468] lr : refcount_warn_saturate+0xf8/0x224 # [ 191.641534] sp : ffff80001060bb00 # [ 191.645114] x29: ffff80001060bb00 x28: ffff000805ec0040 x27: 0000000000000000 # [ 191.652542] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 191.659967] x23: ffff00080b55a000 x22: ffff80001060bce0 x21: 0000000000000007 # [ 191.667391] x20: 0000000000000000 x19: ffff80000b664000 x18: 0000000000000000 # [ 191.674815] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 191.682240] x14: ffff0008008e34c0 x13: ffff800974aa8000 x12: 0000000030d4d91d # [ 191.689665] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c # [ 191.697089] x8 : ffff000805ec0040 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 191.704513] x5 : ffff80001060c000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 191.711938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ec0040 # [ 191.719362] Call trace: # [ 191.722072] refcount_warn_saturate+0xf8/0x224 # [ 191.726791] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 191.732555] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c # [ 191.738490] lkdtm_do_action+0x2c/0x50 # [ 191.742511] direct_entry+0x164/0x180 # [ 191.746443] full_proxy_write+0x68/0xc0 # [ 191.750554] vfs_write+0xcc/0x2a0 # [ 191.754143] ksys_write+0x78/0x104 # [ 191.757817] __arm64_sys_write+0x28/0x3c # [ 191.762014] invoke_syscall+0x8c/0x120 # [ 191.766039] el0_svc_common.constprop.0+0x68/0x124 # [ 191.771107] do_el0_svc+0x40/0xcc # [ 191.774695] el0_svc+0x48/0xc0 # [ 191.778018] el0t_64_sync_handler+0xb8/0xbc # [ 191.782472] el0t_64_sync+0x18c/0x190 # [ 191.786404] irq event stamp: 0 # [ 191.789723] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 191.796267] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 191.804729] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 191.813190] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 191.819731] ---[ end trace 0000000000000000 ]--- # [ 191.824705] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 192.883328] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 192.890585] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 192.897633] ------------[ cut here ]------------ <4>[ 192.902578] refcount_t: underflow; use-after-free. <4>[ 192.907952] WARNING: CPU: 2 PID: 3363 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 192.916785] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 192.928610] CPU: 2 PID: 3363 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 192.936548] Hardware name: ARM Juno development board (r0) (DT) <4>[ 192.942740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 192.949982] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 192.955135] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 192.960288] sp : ffff8000106cbaf0 <4>[ 192.963868] x29: ffff8000106cbaf0 x28: ffff000805ec0040 x27: 0000000000000000 <4>[ 192.971296] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 192.978721] x23: ffff000804862000 x22: ffff8000106cbcc0 x21: 0000000000000020 <4>[ 192.986146] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 192.993571] x17: ffff800008c1006c x16: ffff80000878bf2c x15: ffff8000080b3eac <4>[ 193.000995] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c <4>[ 193.008420] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 <4>[ 193.015845] x8 : ffff00080137f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 193.023269] x5 : ffff8000106cc000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 193.030693] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ec0040 <4>[ 193.038117] Call trace: <4>[ 193.040826] refcount_warn_saturate+0x12c/0x224 <4>[ 193.045632] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 193.051398] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c <4>[ 193.057335] lkdtm_do_action+0x2c/0x50 <4>[ 193.061355] direct_entry+0x164/0x180 <4>[ 193.065288] full_proxy_write+0x68/0xc0 <4>[ 193.069399] vfs_write+0xcc/0x2a0 <4>[ 193.072988] ksys_write+0x78/0x104 <4>[ 193.076662] __arm64_sys_write+0x28/0x3c <4>[ 193.080859] invoke_syscall+0x8c/0x120 <4>[ 193.084884] el0_svc_common.constprop.0+0x68/0x124 <4>[ 193.089952] do_el0_svc+0x40/0xcc <4>[ 193.093539] el0_svc+0x48/0xc0 <4>[ 193.096862] el0t_64_sync_handler+0xb8/0xbc <4>[ 193.101316] el0t_64_sync+0x18c/0x190 <4>[ 193.105248] irq event stamp: 0 <4>[ 193.108566] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 193.115112] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 193.123574] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 193.132035] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 193.138576] ---[ end trace 0000000000000000 ]--- <6>[ 193.143616] lkdtm: Saturation detected: still saturated # [ 192.883328] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 192.890585] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 192.897633] ------------[ cut here ]------------ # [ 192.902578] refcount_t: underflow; use-after-free. # [ 192.907952] WARNING: CPU: 2 PID: 3363 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 192.916785] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 192.928610] CPU: 2 PID: 3363 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 192.936548] Hardware name: ARM Juno development board (r0) (DT) # [ 192.942740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 192.949982] pc : refcount_warn_saturate+0x12c/0x224 # [ 192.955135] lr : refcount_warn_saturate+0x12c/0x224 # [ 192.960288] sp : ffff8000106cbaf0 # [ 192.963868] x29: ffff8000106cbaf0 x28: ffff000805ec0040 x27: 0000000000000000 # [ 192.971296] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 192.978721] x23: ffff000804862000 x22: ffff8000106cbcc0 x21: 0000000000000020 # [ 192.986146] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 192.993571] x17: ffff800008c1006c x16: ffff80000878bf2c x15: ffff8000080b3eac # [ 193.000995] x14: ffff80000968bcdc x13: ffff80000802e97c x12: ffff80000843f29c # [ 193.008420] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009695030 # [ 193.015845] x8 : ffff00080137f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 193.023269] x5 : ffff8000106cc000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 193.030693] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805ec0040 # [ 193.038117] Call trace: # [ 193.040826] refcount_warn_saturate+0x12c/0x224 # [ 193.045632] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 193.051398] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c # [ 193.057335] lkdtm_do_action+0x2c/0x50 # [ 193.061355] direct_entry+0x164/0x180 # [ 193.065288] full_proxy_write+0x68/0xc0 # [ 193.069399] vfs_write+0xcc/0x2a0 # [ 193.072988] ksys_write+0x78/0x104 # [ 193.076662] __arm64_sys_write+0x28/0x3c # [ 193.080859] invoke_syscall+0x8c/0x120 # [ 193.084884] el0_svc_common.constprop.0+0x68/0x124 # [ 193.089952] do_el0_svc+0x40/0xcc # [ 193.093539] el0_svc+0x48/0xc0 # [ 193.096862] el0t_64_sync_handler+0xb8/0xbc # [ 193.101316] el0t_64_sync+0x18c/0x190 # [ 193.105248] irq event stamp: 0 # [ 193.108566] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 193.115112] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 193.123574] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 193.132035] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 193.138576] ---[ end trace 0000000000000000 ]--- # [ 193.143616] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 194.136854] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 194.144096] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 194.151150] ------------[ cut here ]------------ <4>[ 194.156103] refcount_t: underflow; use-after-free. <4>[ 194.161399] WARNING: CPU: 1 PID: 3407 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 194.170234] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 194.182059] CPU: 1 PID: 3407 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 194.189998] Hardware name: ARM Juno development board (r0) (DT) <4>[ 194.196189] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 194.203431] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 194.208585] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 194.213737] sp : ffff800010783b00 <4>[ 194.217317] x29: ffff800010783b00 x28: ffff000806afb4c0 x27: 0000000000000000 <4>[ 194.224745] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 194.232171] x23: ffff00080cc88000 x22: ffff800010783cd0 x21: 0000000000000020 <4>[ 194.239596] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 <4>[ 194.247020] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 194.254445] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d <4>[ 194.261870] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c <4>[ 194.269294] x8 : ffff000806afb4c0 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 194.276719] x5 : ffff800010784000 x4 : 0000000000000001 x3 : ffff80000b0454c8 <4>[ 194.284143] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806afb4c0 <4>[ 194.291567] Call trace: <4>[ 194.294276] refcount_warn_saturate+0x12c/0x224 <4>[ 194.299083] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 194.304848] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c <4>[ 194.310785] lkdtm_do_action+0x2c/0x50 <4>[ 194.314804] direct_entry+0x164/0x180 <4>[ 194.318737] full_proxy_write+0x68/0xc0 <4>[ 194.322849] vfs_write+0xcc/0x2a0 <4>[ 194.326437] ksys_write+0x78/0x104 <4>[ 194.330111] __arm64_sys_write+0x28/0x3c <4>[ 194.334308] invoke_syscall+0x8c/0x120 <4>[ 194.338333] el0_svc_common.constprop.0+0x68/0x124 <4>[ 194.343402] do_el0_svc+0x40/0xcc <4>[ 194.346989] el0_svc+0x48/0xc0 <4>[ 194.350312] el0t_64_sync_handler+0xb8/0xbc <4>[ 194.354765] el0t_64_sync+0x18c/0x190 <4>[ 194.358698] irq event stamp: 0 <4>[ 194.362017] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 194.368562] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 194.377024] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 194.385485] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 194.392026] ---[ end trace 0000000000000000 ]--- <6>[ 194.397017] lkdtm: Saturation detected: still saturated # [ 194.136854] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 194.144096] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 194.151150] ------------[ cut here ]------------ # [ 194.156103] refcount_t: underflow; use-after-free. # [ 194.161399] WARNING: CPU: 1 PID: 3407 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 194.170234] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 194.182059] CPU: 1 PID: 3407 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 194.189998] Hardware name: ARM Juno development board (r0) (DT) # [ 194.196189] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 194.203431] pc : refcount_warn_saturate+0x12c/0x224 # [ 194.208585] lr : refcount_warn_saturate+0x12c/0x224 # [ 194.213737] sp : ffff800010783b00 # [ 194.217317] x29: ffff800010783b00 x28: ffff000806afb4c0 x27: 0000000000000000 # [ 194.224745] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 194.232171] x23: ffff00080cc88000 x22: ffff800010783cd0 x21: 0000000000000020 # [ 194.239596] x20: 0000000000000000 x19: ffff80000b664a69 x18: 0000000000000000 # [ 194.247020] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 194.254445] x14: ffff0008008e1a80 x13: ffff800974a89000 x12: 0000000030d4d91d # [ 194.261870] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000969459c # [ 194.269294] x8 : ffff000806afb4c0 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 194.276719] x5 : ffff800010784000 x4 : 0000000000000001 x3 : ffff80000b0454c8 # [ 194.284143] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806afb4c0 # [ 194.291567] Call trace: # [ 194.294276] refcount_warn_saturate+0x12c/0x224 # [ 194.299083] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 194.304848] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c # [ 194.310785] lkdtm_do_action+0x2c/0x50 # [ 194.314804] direct_entry+0x164/0x180 # [ 194.318737] full_proxy_write+0x68/0xc0 # [ 194.322849] vfs_write+0xcc/0x2a0 # [ 194.326437] ksys_write+0x78/0x104 # [ 194.330111] __arm64_sys_write+0x28/0x3c # [ 194.334308] invoke_syscall+0x8c/0x120 # [ 194.338333] el0_svc_common.constprop.0+0x68/0x124 # [ 194.343402] do_el0_svc+0x40/0xcc # [ 194.346989] el0_svc+0x48/0xc0 # [ 194.350312] el0t_64_sync_handler+0xb8/0xbc # [ 194.354765] el0t_64_sync+0x18c/0x190 # [ 194.358698] irq event stamp: 0 # [ 194.362017] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 194.368562] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 194.377024] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 194.385485] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 194.392026] ---[ end trace 0000000000000000 ]--- # [ 194.397017] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 196.404490] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 196.411250] lkdtm: attempting good copy_to_user of correct size <6>[ 196.417568] lkdtm: attempting bad copy_to_user of too large size <0>[ 196.423879] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 196.434653] ------------[ cut here ]------------ <2>[ 196.439545] kernel BUG at mm/usercopy.c:101! <0>[ 196.444086] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP <4>[ 196.451240] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 196.463069] CPU: 1 PID: 3516 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 196.471008] Hardware name: ARM Juno development board (r0) (DT) <4>[ 196.477199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 196.484442] pc : usercopy_abort+0xb0/0xb4 <4>[ 196.488728] lr : usercopy_abort+0xb0/0xb4 <4>[ 196.493008] sp : ffff80001092b9d0 <4>[ 196.496588] x29: ffff80001092b9e0 x28: ffff00080b5634c0 x27: 0000000000000000 <4>[ 196.504017] x26: 0000ffff88a17010 x25: 0000000000000200 x24: 0001000000000000 <4>[ 196.511444] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010 <4>[ 196.518869] x20: ffff800009f5dbf0 x19: ffff800009f57730 x18: 0000000000000000 <4>[ 196.526294] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 <4>[ 196.533720] x14: 74706d6574746120 x13: 205d393738333234 x12: 2e36393120205b3e <4>[ 196.541145] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288 <4>[ 196.548570] x8 : ffff00080b5634c0 x7 : 3937383332342e36 x6 : 0000000000000001 <4>[ 196.555996] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 196.563420] x2 : 0000000000000000 x1 : ffff00080b5634c0 x0 : 0000000000000067 <4>[ 196.570844] Call trace: <4>[ 196.573554] usercopy_abort+0xb0/0xb4 <4>[ 196.577487] __check_heap_object+0xf4/0x110 <4>[ 196.581946] __check_object_size+0x24c/0x31c <4>[ 196.586489] do_usercopy_slab_size+0x1f0/0x2f4 <4>[ 196.591209] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 <4>[ 196.596275] lkdtm_do_action+0x2c/0x50 <4>[ 196.600295] direct_entry+0x164/0x180 <4>[ 196.604227] full_proxy_write+0x68/0xc0 <4>[ 196.608339] vfs_write+0xcc/0x2a0 <4>[ 196.611927] ksys_write+0x78/0x104 <4>[ 196.615602] __arm64_sys_write+0x28/0x3c <4>[ 196.619800] invoke_syscall+0x8c/0x120 <4>[ 196.623825] el0_svc_common.constprop.0+0x68/0x124 <4>[ 196.628893] do_el0_svc+0x40/0xcc <4>[ 196.632481] el0_svc+0x48/0xc0 <4>[ 196.635804] el0t_64_sync_handler+0xb8/0xbc <4>[ 196.640258] el0t_64_sync+0x18c/0x190 <0>[ 196.644195] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) <4>[ 196.650564] ---[ end trace 0000000000000000 ]--- <6>[ 196.655451] note: cat[3516] exited with irqs disabled <6>[ 196.660836] note: cat[3516] exited with preempt_count 1 <4>[ 196.667916] ------------[ cut here ]------------ <4>[ 196.672809] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 196.682757] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 196.694583] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 196.702784] Hardware name: ARM Juno development board (r0) (DT) <4>[ 196.708976] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 196.716217] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 196.721721] lr : ct_idle_enter+0x10/0x1c <4>[ 196.725921] sp : ffff80000c37bd20 <4>[ 196.729501] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 196.736929] x26: 0000000000000001 x25: 0000002dca51e9b8 x24: 0000000000000001 <4>[ 196.744355] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001 <4>[ 196.751781] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 196.759213] x17: 0000000000000071 x16: 0000000000000001 x15: ffff80000a4ab8c0 <4>[ 196.766643] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 196.774068] x11: 0000000000000cfc x10: 0000000000000cfc x9 : ffff8000091402e0 <4>[ 196.781498] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 <4>[ 196.788923] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 <4>[ 196.796347] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 196.803772] Call trace: <4>[ 196.806482] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 196.811636] ct_idle_enter+0x10/0x1c <4>[ 196.815483] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 196.820029] cpuidle_enter+0x40/0x60 <4>[ 196.823877] do_idle+0x258/0x310 <4>[ 196.827379] cpu_startup_entry+0x40/0x44 <4>[ 196.831576] secondary_start_kernel+0x138/0x160 <4>[ 196.836384] __secondary_switched+0xb0/0xb4 <4>[ 196.840844] irq event stamp: 220702 <4>[ 196.844598] hardirqs last enabled at (220701): [] el1_interrupt+0x54/0x64 <4>[ 196.853321] hardirqs last disabled at (220702): [] do_idle+0xec/0x310 <4>[ 196.861609] softirqs last enabled at (220700): [] __do_softirq+0x4e0/0x574 <4>[ 196.870417] softirqs last disabled at (220695): [] ____do_softirq+0x18/0x24 <4>[ 196.879225] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 196.404490] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 196.411250] lkdtm: attempting good copy_to_user of correct size # [ 196.417568] lkdtm: attempting bad copy_to_user of too large size # [ 196.423879] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 196.434653] ------------[ cut here ]------------ # [ 196.439545] kernel BUG at mm/usercopy.c:101! # [ 196.444086] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP # [ 196.451240] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 196.463069] CPU: 1 PID: 3516 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 196.471008] Hardware name: ARM Juno development board (r0) (DT) # [ 196.477199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 196.484442] pc : usercopy_abort+0xb0/0xb4 # [ 196.488728] lr : usercopy_abort+0xb0/0xb4 # [ 196.493008] sp : ffff80001092b9d0 # [ 196.496588] x29: ffff80001092b9e0 x28: ffff00080b5634c0 x27: 0000000000000000 # [ 196.504017] x26: 0000ffff88a17010 x25: 0000000000000200 x24: 0001000000000000 # [ 196.511444] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010 # [ 196.518869] x20: ffff800009f5dbf0 x19: ffff800009f57730 x18: 0000000000000000 # [ 196.526294] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 # [ 196.533720] x14: 74706d6574746120 x13: 205d393738333234 x12: 2e36393120205b3e # [ 196.541145] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288 # [ 196.548570] x8 : ffff00080b5634c0 x7 : 3937383332342e36 x6 : 0000000000000001 # [ 196.555996] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 196.563420] x2 : 0000000000000000 x1 : ffff00080b5634c0 x0 : 0000000000000067 # [ 196.570844] Call trace: # [ 196.573554] usercopy_abort+0xb0/0xb4 # [ 196.577487] __check_heap_object+0xf4/0x110 # [ 196.581946] __check_object_size+0x24c/0x31c # [ 196.586489] do_usercopy_slab_size+0x1f0/0x2f4 # [ 196.591209] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 # [ 196.596275] lkdtm_do_action+0x2c/0x50 # [ 196.600295] direct_entry+0x164/0x180 # [ 196.604227] full_proxy_write+0x68/0xc0 # [ 196.608339] vfs_write+0xcc/0x2a0 # [ 196.611927] ksys_write+0x78/0x104 # [ 196.615602] __arm64_sys_write+0x28/0x3c # [ 196.619800] invoke_syscall+0x8c/0x120 # [ 196.623825] el0_svc_common.constprop.0+0x68/0x124 # [ 196.628893] do_el0_svc+0x40/0xcc # [ 196.632481] el0_svc+0x48/0xc0 # [ 196.635804] el0t_64_sync_handler+0xb8/0xbc # [ 196.640258] el0t_64_sync+0x18c/0x190 # [ 196.644195] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) # [ 196.650564] ---[ end trace 0000000000000000 ]--- # [ 196.655451] note: cat[3516] exited with irqs disabled # [ 196.660836] note: cat[3516] exited with preempt_count 1 # [ 196.667916] ------------[ cut here ]------------ # [ 196.672809] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 196.682757] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 196.694583] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 # [ 196.702784] Hardware name: ARM Juno development board (r0) (DT) # [ 196.708976] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 196.716217] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 196.721721] lr : ct_idle_enter+0x10/0x1c # [ 196.725921] sp : ffff80000c37bd20 # [ 196.729501] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 196.736929] x26: 0000000000000001 x25: 0000002dca51e9b8 x24: 0000000000000001 # [ 196.744355] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001 # [ 196.751781] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 196.759213] x17: 0000000000000071 x16: 0000000000000001 x15: ffff80000a4ab8c0 # [ 196.766643] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 196.774068] x11: 0000000000000cfc x10: 0000000000000cfc x9 : ffff8000091402e0 # [ 196.781498] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 # [ 196.788923] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 # [ 196.796347] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 # [ 196.803772] Call trace: # [ 196.806482] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 196.811636] ct_idle_enter+0x10/0x1c # [ 196.815483] cpuidle_enter_state+0x2a4/0x5a0 # [ 196.820029] cpuidle_enter+0x40/0x60 # [ 196.823877] do_idle+0x258/0x310 # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <6>[ 197.713736] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 197.720526] lkdtm: attempting good copy_from_user of correct size <6>[ 197.726990] lkdtm: attempting bad copy_from_user of too large size <0>[ 197.733655] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 197.744374] ------------[ cut here ]------------ <2>[ 197.749261] kernel BUG at mm/usercopy.c:101! <0>[ 197.753804] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP <4>[ 197.760961] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 197.772789] CPU: 1 PID: 3559 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 197.780729] Hardware name: ARM Juno development board (r0) (DT) <4>[ 197.786924] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 197.794171] pc : usercopy_abort+0xb0/0xb4 <4>[ 197.798456] lr : usercopy_abort+0xb0/0xb4 <4>[ 197.802736] sp : ffff8000109f3920 <4>[ 197.806316] x29: ffff8000109f3930 x28: ffff00080b561a80 x27: 0000000000000000 <4>[ 197.813744] x26: 0000ffff875a6010 x25: 0000000000000200 x24: 0001000000000000 <4>[ 197.821170] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010 <4>[ 197.828594] x20: ffff800009f5dbf0 x19: ffff800009f57730 x18: 0000000000000000 <4>[ 197.836019] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 197.843444] x14: 706d657474612065 x13: 205d353536333337 x12: 2e37393120205b3e <4>[ 197.850868] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288 <4>[ 197.858292] x8 : ffff00080b561a80 x7 : 3535363333372e37 x6 : 0000000000000001 <4>[ 197.865716] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 197.873140] x2 : 0000000000000000 x1 : ffff00080b561a80 x0 : 0000000000000066 <4>[ 197.880564] Call trace: <4>[ 197.883274] usercopy_abort+0xb0/0xb4 <4>[ 197.887207] __check_heap_object+0xf4/0x110 <4>[ 197.891666] __check_object_size+0x24c/0x31c <4>[ 197.896209] do_usercopy_slab_size+0x28c/0x2f4 <4>[ 197.900930] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c <4>[ 197.906170] lkdtm_do_action+0x2c/0x50 <4>[ 197.910189] direct_entry+0x164/0x180 <4>[ 197.914122] full_proxy_write+0x68/0xc0 <4>[ 197.918233] vfs_write+0xcc/0x2a0 <4>[ 197.921821] ksys_write+0x78/0x104 <4>[ 197.925496] __arm64_sys_write+0x28/0x3c <4>[ 197.929693] invoke_syscall+0x8c/0x120 <4>[ 197.933718] el0_svc_common.constprop.0+0x68/0x124 <4>[ 197.938786] do_el0_svc+0x40/0xcc <4>[ 197.942374] el0_svc+0x48/0xc0 <4>[ 197.945697] el0t_64_sync_handler+0xb8/0xbc <4>[ 197.950151] el0t_64_sync+0x18c/0x190 <0>[ 197.954088] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) <4>[ 197.960457] ---[ end trace 0000000000000000 ]--- <6>[ 197.965343] note: cat[3559] exited with irqs disabled <6>[ 197.970736] note: cat[3559] exited with preempt_count 1 <4>[ 197.977860] ------------[ cut here ]------------ <4>[ 197.982752] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 197.992701] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 198.004531] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 198.012735] Hardware name: ARM Juno development board (r0) (DT) <4>[ 198.018926] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 198.026168] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 198.031671] lr : ct_idle_enter+0x10/0x1c <4>[ 198.035871] sp : ffff80000c37bd20 <4>[ 198.039454] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 198.046880] x26: 0000000000000000 x25: 0000002e186624ac x24: 0000000000000000 <4>[ 198.054305] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 198.061731] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 198.069155] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a4ab8c0 <4>[ 198.076580] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 198.084007] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0 <4>[ 198.091436] x8 : ffff0008008e1a80 x7 : 0000000000000000 x6 : 0000000000000000 <4>[ 198.098862] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 <4>[ 198.106287] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 198.113714] Call trace: <4>[ 198.116428] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 198.121586] ct_idle_enter+0x10/0x1c <4>[ 198.125431] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 198.129978] cpuidle_enter+0x40/0x60 <4>[ 198.133825] do_idle+0x258/0x310 <4>[ 198.137327] cpu_startup_entry+0x40/0x44 <4>[ 198.141522] secondary_start_kernel+0x138/0x160 <4>[ 198.146330] __secondary_switched+0xb0/0xb4 <4>[ 198.150789] irq event stamp: 220702 <4>[ 198.154543] hardirqs last enabled at (220701): [] el1_interrupt+0x54/0x64 <4>[ 198.163265] hardirqs last disabled at (220702): [] do_idle+0xec/0x310 <4>[ 198.171552] softirqs last enabled at (220700): [] __do_softirq+0x4e0/0x574 <4>[ 198.180359] softirqs last disabled at (220695): [] ____do_softirq+0x18/0x24 <4>[ 198.189169] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 197.713736] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 197.720526] lkdtm: attempting good copy_from_user of correct size # [ 197.726990] lkdtm: attempting bad copy_from_user of too large size # [ 197.733655] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 197.744374] ------------[ cut here ]------------ # [ 197.749261] kernel BUG at mm/usercopy.c:101! # [ 197.753804] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP # [ 197.760961] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 197.772789] CPU: 1 PID: 3559 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 197.780729] Hardware name: ARM Juno development board (r0) (DT) # [ 197.786924] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 197.794171] pc : usercopy_abort+0xb0/0xb4 # [ 197.798456] lr : usercopy_abort+0xb0/0xb4 # [ 197.802736] sp : ffff8000109f3920 # [ 197.806316] x29: ffff8000109f3930 x28: ffff00080b561a80 x27: 0000000000000000 # [ 197.813744] x26: 0000ffff875a6010 x25: 0000000000000200 x24: 0001000000000000 # [ 197.821170] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010 # [ 197.828594] x20: ffff800009f5dbf0 x19: ffff800009f57730 x18: 0000000000000000 # [ 197.836019] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 197.843444] x14: 706d657474612065 x13: 205d353536333337 x12: 2e37393120205b3e # [ 197.850868] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288 # [ 197.858292] x8 : ffff00080b561a80 x7 : 3535363333372e37 x6 : 0000000000000001 # [ 197.865716] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 197.873140] x2 : 0000000000000000 x1 : ffff00080b561a80 x0 : 0000000000000066 # [ 197.880564] Call trace: # [ 197.883274] usercopy_abort+0xb0/0xb4 # [ 197.887207] __check_heap_object+0xf4/0x110 # [ 197.891666] __check_object_size+0x24c/0x31c # [ 197.896209] do_usercopy_slab_size+0x28c/0x2f4 # [ 197.900930] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c # [ 197.906170] lkdtm_do_action+0x2c/0x50 # [ 197.910189] direct_entry+0x164/0x180 # [ 197.914122] full_proxy_write+0x68/0xc0 # [ 197.918233] vfs_write+0xcc/0x2a0 # [ 197.921821] ksys_write+0x78/0x104 # [ 197.925496] __arm64_sys_write+0x28/0x3c # [ 197.929693] invoke_syscall+0x8c/0x120 # [ 197.933718] el0_svc_common.constprop.0+0x68/0x124 # [ 197.938786] do_el0_svc+0x40/0xcc # [ 197.942374] el0_svc+0x48/0xc0 # [ 197.945697] el0t_64_sync_handler+0xb8/0xbc # [ 197.950151] el0t_64_sync+0x18c/0x190 # [ 197.954088] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) # [ 197.960457] ---[ end trace 0000000000000000 ]--- # [ 197.965343] note: cat[3559] exited with irqs disabled # [ 197.970736] note: cat[3559] exited with preempt_count 1 # [ 197.977860] ------------[ cut here ]------------ # [ 197.982752] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 197.992701] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 198.004531] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 # [ 198.012735] Hardware name: ARM Juno development board (r0) (DT) # [ 198.018926] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 198.026168] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 198.031671] lr : ct_idle_enter+0x10/0x1c # [ 198.035871] sp : ffff80000c37bd20 # [ 198.039454] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 198.046880] x26: 0000000000000000 x25: 0000002e186624ac x24: 0000000000000000 # [ 198.054305] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000 # [ 198.061731] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 198.069155] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a4ab8c0 # [ 198.076580] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 198.084007] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0 # [ 198.091436] x8 : ffff0008008e1a80 x7 : 0000000000000000 x6 : 0000000000000000 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 199.007426] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 199.014483] lkdtm: attempting good copy_to_user inside whitelist <6>[ 199.020941] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 199.027456] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 199.038534] ------------[ cut here ]------------ <2>[ 199.043422] kernel BUG at mm/usercopy.c:101! <0>[ 199.047963] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP <4>[ 199.055119] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 199.066949] CPU: 1 PID: 3602 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 199.074888] Hardware name: ARM Juno development board (r0) (DT) <4>[ 199.081082] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 199.088329] pc : usercopy_abort+0xb0/0xb4 <4>[ 199.092618] lr : usercopy_abort+0xb0/0xb4 <4>[ 199.096897] sp : ffff800010a9b920 <4>[ 199.100477] x29: ffff800010a9b930 x28: ffff00080b5634c0 x27: 0000000000000000 <4>[ 199.107905] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 <4>[ 199.115330] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff <4>[ 199.122755] x20: ffff800009f5dbf0 x19: ffff80000a074050 x18: 0000000000000000 <4>[ 199.130180] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 <4>[ 199.137605] x14: 74706d6574746120 x13: 205d363534373230 x12: 2e39393120205b3e <4>[ 199.145030] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288 <4>[ 199.152455] x8 : ffff00080b5634c0 x7 : 3635343732302e39 x6 : 0000000000000001 <4>[ 199.159879] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 199.167302] x2 : 0000000000000000 x1 : ffff00080b5634c0 x0 : 000000000000006a <4>[ 199.174726] Call trace: <4>[ 199.177436] usercopy_abort+0xb0/0xb4 <4>[ 199.181369] __check_heap_object+0xf4/0x110 <4>[ 199.185828] __check_object_size+0x24c/0x31c <4>[ 199.190371] do_usercopy_slab_whitelist+0x230/0x2c0 <4>[ 199.195527] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 <4>[ 199.201028] lkdtm_do_action+0x2c/0x50 <4>[ 199.205048] direct_entry+0x164/0x180 <4>[ 199.208980] full_proxy_write+0x68/0xc0 <4>[ 199.213092] vfs_write+0xcc/0x2a0 <4>[ 199.216680] ksys_write+0x78/0x104 <4>[ 199.220355] __arm64_sys_write+0x28/0x3c <4>[ 199.224552] invoke_syscall+0x8c/0x120 <4>[ 199.228577] el0_svc_common.constprop.0+0x68/0x124 <4>[ 199.233645] do_el0_svc+0x40/0xcc <4>[ 199.237233] el0_svc+0x48/0xc0 <4>[ 199.240556] el0t_64_sync_handler+0xb8/0xbc <4>[ 199.245010] el0t_64_sync+0x18c/0x190 <0>[ 199.248946] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) <4>[ 199.255315] ---[ end trace 0000000000000000 ]--- <6>[ 199.260201] note: cat[3602] exited with irqs disabled <6>[ 199.265577] note: cat[3602] exited with preempt_count 1 <4>[ 199.272650] ------------[ cut here ]------------ <4>[ 199.277543] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 199.287491] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 199.299316] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 199.307515] Hardware name: ARM Juno development board (r0) (DT) <4>[ 199.313706] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 199.320948] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 199.326448] lr : ct_idle_enter+0x10/0x1c <4>[ 199.330643] sp : ffff80000c37bd20 <4>[ 199.334226] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 199.341656] x26: 0000000000000001 x25: 0000002e659316b8 x24: 0000000000000001 <4>[ 199.349082] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001 <4>[ 199.356509] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 199.363939] x17: 0000000000000066 x16: 0000000000000001 x15: ffff80000a4ab8c0 <4>[ 199.371364] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 199.378788] x11: 0000000000000000 x10: 0000000000023a1c x9 : ffff8000091402e0 <4>[ 199.386212] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 <4>[ 199.393637] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 <4>[ 199.401061] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 199.408486] Call trace: <4>[ 199.411196] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 199.416350] ct_idle_enter+0x10/0x1c <4>[ 199.420196] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 199.424743] cpuidle_enter+0x40/0x60 <4>[ 199.428591] do_idle+0x258/0x310 <4>[ 199.432092] cpu_startup_entry+0x3c/0x44 <4>[ 199.436287] secondary_start_kernel+0x138/0x160 <4>[ 199.441094] __secondary_switched+0xb0/0xb4 <4>[ 199.445554] irq event stamp: 220702 <4>[ 199.449308] hardirqs last enabled at (220701): [] el1_interrupt+0x54/0x64 <4>[ 199.458029] hardirqs last disabled at (220702): [] do_idle+0xec/0x310 <4>[ 199.466317] softirqs last enabled at (220700): [] __do_softirq+0x4e0/0x574 <4>[ 199.475124] softirqs last disabled at (220695): [] ____do_softirq+0x18/0x24 <4>[ 199.483933] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 199.007426] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO # [ 199.014483] lkdtm: attempting good copy_to_user inside whitelist # [ 199.020941] lkdtm: attempting bad copy_to_user outside whitelist # [ 199.027456] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 199.038534] ------------[ cut here ]------------ # [ 199.043422] kernel BUG at mm/usercopy.c:101! # [ 199.047963] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP # [ 199.055119] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 199.066949] CPU: 1 PID: 3602 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 199.074888] Hardware name: ARM Juno development board (r0) (DT) # [ 199.081082] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 199.088329] pc : usercopy_abort+0xb0/0xb4 # [ 199.092618] lr : usercopy_abort+0xb0/0xb4 # [ 199.096897] sp : ffff800010a9b920 # [ 199.100477] x29: ffff800010a9b930 x28: ffff00080b5634c0 x27: 0000000000000000 # [ 199.107905] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 # [ 199.115330] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff # [ 199.122755] x20: ffff800009f5dbf0 x19: ffff80000a074050 x18: 0000000000000000 # [ 199.130180] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 # [ 199.137605] x14: 74706d6574746120 x13: 205d363534373230 x12: 2e39393120205b3e # [ 199.145030] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288 # [ 199.152455] x8 : ffff00080b5634c0 x7 : 3635343732302e39 x6 : 0000000000000001 # [ 199.159879] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 199.167302] x2 : 0000000000000000 x1 : ffff00080b5634c0 x0 : 000000000000006a # [ 199.174726] Call trace: # [ 199.177436] usercopy_abort+0xb0/0xb4 # [ 199.181369] __check_heap_object+0xf4/0x110 # [ 199.185828] __check_object_size+0x24c/0x31c # [ 199.190371] do_usercopy_slab_whitelist+0x230/0x2c0 # [ 199.195527] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 # [ 199.201028] lkdtm_do_action+0x2c/0x50 # [ 199.205048] direct_entry+0x164/0x180 # [ 199.208980] full_proxy_write+0x68/0xc0 # [ 199.213092] vfs_write+0xcc/0x2a0 # [ 199.216680] ksys_write+0x78/0x104 # [ 199.220355] __arm64_sys_write+0x28/0x3c # [ 199.224552] invoke_syscall+0x8c/0x120 # [ 199.228577] el0_svc_common.constprop.0+0x68/0x124 # [ 199.233645] do_el0_svc+0x40/0xcc # [ 199.237233] el0_svc+0x48/0xc0 # [ 199.240556] el0t_64_sync_handler+0xb8/0xbc # [ 199.245010] el0t_64_sync+0x18c/0x190 # [ 199.248946] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) # [ 199.255315] ---[ end trace 0000000000000000 ]--- # [ 199.260201] note: cat[3602] exited with irqs disabled # [ 199.265577] note: cat[3602] exited with preempt_count 1 # [ 199.272650] ------------[ cut here ]------------ # [ 199.277543] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 199.287491] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 199.299316] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 # [ 199.307515] Hardware name: ARM Juno development board (r0) (DT) # [ 199.313706] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 199.320948] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 199.326448] lr : ct_idle_enter+0x10/0x1c # [ 199.330643] sp : ffff80000c37bd20 # [ 199.334226] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 199.341656] x26: 0000000000000001 x25: 0000002e659316b8 x24: 0000000000000001 # [ 199.349082] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001 # [ 199.356509] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 199.363939] x17: 0000000000000066 x16: 0000000000000001 x15: ffff80000a4ab8c0 # [ 199.371364] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 199.378788] x11: 0000000000000000 x10: 0000000000023a1c x9 : ffff8000091402e0 # [ 199.386212] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 # [ 199.393637] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <6>[ 200.287205] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 200.295178] lkdtm: attempting good copy_from_user inside whitelist <6>[ 200.301759] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 200.308526] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 200.319537] ------------[ cut here ]------------ <2>[ 200.324425] kernel BUG at mm/usercopy.c:101! <0>[ 200.328966] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP <4>[ 200.336120] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 200.347945] CPU: 1 PID: 3645 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 200.355883] Hardware name: ARM Juno development board (r0) (DT) <4>[ 200.362077] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 200.369324] pc : usercopy_abort+0xb0/0xb4 <4>[ 200.373609] lr : usercopy_abort+0xb0/0xb4 <4>[ 200.377889] sp : ffff800010af39d0 <4>[ 200.381469] x29: ffff800010af39e0 x28: ffff00080b564f00 x27: 0000000000000000 <4>[ 200.388898] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 <4>[ 200.396323] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff <4>[ 200.403748] x20: ffff800009f5dbf0 x19: ffff80000a074050 x18: 0000000000000000 <4>[ 200.411173] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 200.418598] x14: 706d657474612065 x13: 205d363235383033 x12: 2e30303220205b3e <4>[ 200.426023] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288 <4>[ 200.433448] x8 : ffff00080b564f00 x7 : 3632353830332e30 x6 : 0000000000000001 <4>[ 200.440872] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 200.448296] x2 : 0000000000000000 x1 : ffff00080b564f00 x0 : 0000000000000069 <4>[ 200.455720] Call trace: <4>[ 200.458430] usercopy_abort+0xb0/0xb4 <4>[ 200.462362] __check_heap_object+0xf4/0x110 <4>[ 200.466821] __check_object_size+0x24c/0x31c <4>[ 200.471365] do_usercopy_slab_whitelist+0x1c4/0x2c0 <4>[ 200.476520] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 <4>[ 200.482195] lkdtm_do_action+0x2c/0x50 <4>[ 200.486215] direct_entry+0x164/0x180 <4>[ 200.490148] full_proxy_write+0x68/0xc0 <4>[ 200.494259] vfs_write+0xcc/0x2a0 <4>[ 200.497847] ksys_write+0x78/0x104 <4>[ 200.501522] __arm64_sys_write+0x28/0x3c <4>[ 200.505719] invoke_syscall+0x8c/0x120 <4>[ 200.509743] el0_svc_common.constprop.0+0x68/0x124 <4>[ 200.514811] do_el0_svc+0x40/0xcc <4>[ 200.518398] el0_svc+0x48/0xc0 <4>[ 200.521721] el0t_64_sync_handler+0xb8/0xbc <4>[ 200.526175] el0t_64_sync+0x18c/0x190 <0>[ 200.530112] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) <4>[ 200.536480] ---[ end trace 0000000000000000 ]--- <6>[ 200.541366] note: cat[3645] exited with irqs disabled <6>[ 200.546730] note: cat[3645] exited with preempt_count 1 <4>[ 200.553753] ------------[ cut here ]------------ <4>[ 200.558643] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 200.568590] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 200.580413] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 200.588611] Hardware name: ARM Juno development board (r0) (DT) <4>[ 200.594806] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 200.602055] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 200.607561] lr : ct_idle_enter+0x10/0x1c <4>[ 200.611758] sp : ffff80000c37bd20 <4>[ 200.615343] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 200.622772] x26: 0000000000000000 x25: 0000002eb1ef3154 x24: 0000000000000000 <4>[ 200.630197] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 200.637621] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 200.645050] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98 <4>[ 200.652482] x14: ffff8000096628c4 x13: ffff800008c10dd4 x12: ffff800008436d70 <4>[ 200.659907] x11: ffff800008403544 x10: 0000000000001500 x9 : ffff8000091402e0 <4>[ 200.667331] x8 : ffff0008008e1a80 x7 : ffff80000b049730 x6 : 0000000000000000 <4>[ 200.674756] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 <4>[ 200.682180] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 200.689606] Call trace: <4>[ 200.692315] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 200.697469] ct_idle_enter+0x10/0x1c <4>[ 200.701315] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 200.705862] cpuidle_enter+0x40/0x60 <4>[ 200.709709] do_idle+0x258/0x310 <4>[ 200.713210] cpu_startup_entry+0x40/0x44 <4>[ 200.717406] secondary_start_kernel+0x138/0x160 <4>[ 200.722213] __secondary_switched+0xb0/0xb4 <4>[ 200.726673] irq event stamp: 220702 <4>[ 200.730427] hardirqs last enabled at (220701): [] el1_interrupt+0x54/0x64 <4>[ 200.739149] hardirqs last disabled at (220702): [] do_idle+0xec/0x310 <4>[ 200.747437] softirqs last enabled at (220700): [] __do_softirq+0x4e0/0x574 <4>[ 200.756244] softirqs last disabled at (220695): [] ____do_softirq+0x18/0x24 <4>[ 200.765053] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 200.287205] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 200.295178] lkdtm: attempting good copy_from_user inside whitelist # [ 200.301759] lkdtm: attempting bad copy_from_user outside whitelist # [ 200.308526] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 200.319537] ------------[ cut here ]------------ # [ 200.324425] kernel BUG at mm/usercopy.c:101! # [ 200.328966] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP # [ 200.336120] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 200.347945] CPU: 1 PID: 3645 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 200.355883] Hardware name: ARM Juno development board (r0) (DT) # [ 200.362077] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 200.369324] pc : usercopy_abort+0xb0/0xb4 # [ 200.373609] lr : usercopy_abort+0xb0/0xb4 # [ 200.377889] sp : ffff800010af39d0 # [ 200.381469] x29: ffff800010af39e0 x28: ffff00080b564f00 x27: 0000000000000000 # [ 200.388898] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 # [ 200.396323] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff # [ 200.403748] x20: ffff800009f5dbf0 x19: ffff80000a074050 x18: 0000000000000000 # [ 200.411173] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 200.418598] x14: 706d657474612065 x13: 205d363235383033 x12: 2e30303220205b3e # [ 200.426023] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288 # [ 200.433448] x8 : ffff00080b564f00 x7 : 3632353830332e30 x6 : 0000000000000001 # [ 200.440872] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 200.448296] x2 : 0000000000000000 x1 : ffff00080b564f00 x0 : 0000000000000069 # [ 200.455720] Call trace: # [ 200.458430] usercopy_abort+0xb0/0xb4 # [ 200.462362] __check_heap_object+0xf4/0x110 # [ 200.466821] __check_object_size+0x24c/0x31c # [ 200.471365] do_usercopy_slab_whitelist+0x1c4/0x2c0 # [ 200.476520] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 # [ 200.482195] lkdtm_do_action+0x2c/0x50 # [ 200.486215] direct_entry+0x164/0x180 # [ 200.490148] full_proxy_write+0x68/0xc0 # [ 200.494259] vfs_write+0xcc/0x2a0 # [ 200.497847] ksys_write+0x78/0x104 # [ 200.501522] __arm64_sys_write+0x28/0x3c # [ 200.505719] invoke_syscall+0x8c/0x120 # [ 200.509743] el0_svc_common.constprop.0+0x68/0x124 # [ 200.514811] do_el0_svc+0x40/0xcc # [ 200.518398] el0_svc+0x48/0xc0 # [ 200.521721] el0t_64_sync_handler+0xb8/0xbc # [ 200.526175] el0t_64_sync+0x18c/0x190 # [ 200.530112] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) # [ 200.536480] ---[ end trace 0000000000000000 ]--- # [ 200.541366] note: cat[3645] exited with irqs disabled # [ 200.546730] note: cat[3645] exited with preempt_count 1 # [ 200.553753] ------------[ cut here ]------------ # [ 200.558643] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 200.568590] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 200.580413] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 # [ 200.588611] Hardware name: ARM Juno development board (r0) (DT) # [ 200.594806] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 200.602055] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 200.607561] lr : ct_idle_enter+0x10/0x1c # [ 200.611758] sp : ffff80000c37bd20 # [ 200.615343] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 200.622772] x26: 0000000000000000 x25: 0000002eb1ef3154 x24: 0000000000000000 # [ 200.630197] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000 # [ 200.637621] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 200.645050] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98 # [ 200.652482] x14: ffff8000096628c4 x13: ffff800008c10dd4 x12: ffff800008436d70 # [ 200.659907] x11: ffff800008403544 x10: 0000000000001500 x9 : ffff8000091402e0 # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 201.582412] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 201.588949] lkdtm: good_stack: ffff800010bf3a28-ffff800010bf3a48 <6>[ 201.595302] lkdtm: bad_stack : ffff800010bf3958-ffff800010bf3978 <6>[ 201.601850] lkdtm: attempting good copy_to_user of local stack <6>[ 201.608301] lkdtm: attempting bad copy_to_user of distant stack # [ 201.582412] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 201.588949] lkdtm: good_stack: ffff800010bf3a28-ffff800010bf3a48 # [ 201.595302] lkdtm: bad_stack : ffff800010bf3958-ffff800010bf3978 # [ 201.601850] lkdtm: attempting good copy_to_user of local stack # [ 201.608301] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL] not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 202.538504] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 202.545244] lkdtm: good_stack: ffff800010c9bbe8-ffff800010c9bc08 <6>[ 202.551602] lkdtm: bad_stack : ffff800010c9bb18-ffff800010c9bb38 <6>[ 202.558537] lkdtm: attempting good copy_from_user of local stack <6>[ 202.564884] lkdtm: attempting bad copy_from_user of distant stack # [ 202.538504] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 202.545244] lkdtm: good_stack: ffff800010c9bbe8-ffff800010c9bc08 # [ 202.551602] lkdtm: bad_stack : ffff800010c9bb18-ffff800010c9bb38 # [ 202.558537] lkdtm: attempting good copy_from_user of local stack # [ 202.564884] lkdtm: attempting bad copy_from_user of distant stack # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL] not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 203.523277] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 203.529652] lkdtm: good_stack: ffff800010d53ae8-ffff800010d53b08 <6>[ 203.536160] lkdtm: bad_stack : ffff800010d53ff8-ffff800010d54018 <6>[ 203.542621] lkdtm: attempting good copy_to_user of local stack <6>[ 203.548821] lkdtm: attempting bad copy_to_user of distant stack <0>[ 203.555041] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550136, size 32)! <4>[ 203.566268] ------------[ cut here ]------------ <2>[ 203.571157] kernel BUG at mm/usercopy.c:101! <0>[ 203.575703] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP <4>[ 203.582857] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 203.594688] CPU: 1 PID: 3770 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 203.602629] Hardware name: ARM Juno development board (r0) (DT) <4>[ 203.608820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 203.616062] pc : usercopy_abort+0xb0/0xb4 <4>[ 203.620349] lr : usercopy_abort+0xb0/0xb4 <4>[ 203.624629] sp : ffff800010d539e0 <4>[ 203.628211] x29: ffff800010d539f0 x28: ffff80000b4e5d30 x27: ffff80000b4e5d50 <4>[ 203.635643] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a30340 x24: 0000000000000001 <4>[ 203.643069] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa38 <4>[ 203.650495] x20: ffff800009f61198 x19: ffff800009f6a3a8 x18: 0000000000000000 <4>[ 203.657920] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 203.665345] x14: 74706d6574746120 x13: 205d313430353535 x12: 2e33303220205b3e <4>[ 203.672770] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288 <4>[ 203.680195] x8 : ffff0008047ccf00 x7 : 3134303535352e33 x6 : 0000000000000001 <4>[ 203.687619] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 203.695044] x2 : 0000000000000000 x1 : ffff0008047ccf00 x0 : 000000000000006c <4>[ 203.702469] Call trace: <4>[ 203.705179] usercopy_abort+0xb0/0xb4 <4>[ 203.709112] __check_object_size+0x16c/0x31c <4>[ 203.713659] do_usercopy_stack+0x318/0x330 <4>[ 203.718030] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c <4>[ 203.723096] lkdtm_do_action+0x2c/0x50 <4>[ 203.727116] direct_entry+0x164/0x180 <4>[ 203.731049] full_proxy_write+0x68/0xc0 <4>[ 203.735160] vfs_write+0xcc/0x2a0 <4>[ 203.738748] ksys_write+0x78/0x104 <4>[ 203.742423] __arm64_sys_write+0x28/0x3c <4>[ 203.746620] invoke_syscall+0x8c/0x120 <4>[ 203.750644] el0_svc_common.constprop.0+0x68/0x124 <4>[ 203.755713] do_el0_svc+0x40/0xcc <4>[ 203.759301] el0_svc+0x48/0xc0 <4>[ 203.762625] el0t_64_sync_handler+0xb8/0xbc <4>[ 203.767079] el0t_64_sync+0x18c/0x190 <0>[ 203.771016] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) <4>[ 203.777385] ---[ end trace 0000000000000000 ]--- <6>[ 203.782272] note: cat[3770] exited with irqs disabled <6>[ 203.787638] note: cat[3770] exited with preempt_count 1 <4>[ 203.794687] ------------[ cut here ]------------ <4>[ 203.799580] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 203.809530] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 203.821356] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 203.829554] Hardware name: ARM Juno development board (r0) (DT) <4>[ 203.835746] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 203.842988] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 203.848494] lr : ct_idle_enter+0x10/0x1c <4>[ 203.852693] sp : ffff80000c37bd20 <4>[ 203.856272] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 203.863699] x26: 0000000000000000 x25: 0000002f731bd97c x24: 0000000000000000 <4>[ 203.871128] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 203.878552] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 203.885984] x17: ffff800008023e98 x16: ffff8000096628c4 x15: ffff8000080bd500 <4>[ 203.893409] x14: ffff8000080bd334 x13: ffff800008436c90 x12: ffff800009668f90 <4>[ 203.900833] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff8000091402e0 <4>[ 203.908258] x8 : ffff0008008e1a80 x7 : ffff80000b049730 x6 : 0000000000000000 <4>[ 203.915683] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 <4>[ 203.923107] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 203.930532] Call trace: <4>[ 203.933241] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 203.938395] ct_idle_enter+0x10/0x1c <4>[ 203.942242] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 203.946788] cpuidle_enter+0x40/0x60 <4>[ 203.950636] do_idle+0x258/0x310 <4>[ 203.954136] cpu_startup_entry+0x3c/0x44 <4>[ 203.958332] secondary_start_kernel+0x138/0x160 <4>[ 203.963139] __secondary_switched+0xb0/0xb4 <4>[ 203.967598] irq event stamp: 220702 <4>[ 203.971352] hardirqs last enabled at (220701): [] el1_interrupt+0x54/0x64 <4>[ 203.980073] hardirqs last disabled at (220702): [] do_idle+0xec/0x310 <4>[ 203.988360] softirqs last enabled at (220700): [] __do_softirq+0x4e0/0x574 <4>[ 203.997168] softirqs last disabled at (220695): [] ____do_softirq+0x18/0x24 <4>[ 204.005976] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 203.523277] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 203.529652] lkdtm: good_stack: ffff800010d53ae8-ffff800010d53b08 # [ 203.536160] lkdtm: bad_stack : ffff800010d53ff8-ffff800010d54018 # [ 203.542621] lkdtm: attempting good copy_to_user of local stack # [ 203.548821] lkdtm: attempting bad copy_to_user of distant stack # [ 203.555041] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550136, size 32)! # [ 203.566268] ------------[ cut here ]------------ # [ 203.571157] kernel BUG at mm/usercopy.c:101! # [ 203.575703] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP # [ 203.582857] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 203.594688] CPU: 1 PID: 3770 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 203.602629] Hardware name: ARM Juno development board (r0) (DT) # [ 203.608820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 203.616062] pc : usercopy_abort+0xb0/0xb4 # [ 203.620349] lr : usercopy_abort+0xb0/0xb4 # [ 203.624629] sp : ffff800010d539e0 # [ 203.628211] x29: ffff800010d539f0 x28: ffff80000b4e5d30 x27: ffff80000b4e5d50 # [ 203.635643] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a30340 x24: 0000000000000001 # [ 203.643069] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa38 # [ 203.650495] x20: ffff800009f61198 x19: ffff800009f6a3a8 x18: 0000000000000000 # [ 203.657920] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 203.665345] x14: 74706d6574746120 x13: 205d313430353535 x12: 2e33303220205b3e # [ 203.672770] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288 # [ 203.680195] x8 : ffff0008047ccf00 x7 : 3134303535352e33 x6 : 0000000000000001 # [ 203.687619] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 203.695044] x2 : 0000000000000000 x1 : ffff0008047ccf00 x0 : 000000000000006c # [ 203.702469] Call trace: # [ 203.705179] usercopy_abort+0xb0/0xb4 # [ 203.709112] __check_object_size+0x16c/0x31c # [ 203.713659] do_usercopy_stack+0x318/0x330 # [ 203.718030] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c # [ 203.723096] lkdtm_do_action+0x2c/0x50 # [ 203.727116] direct_entry+0x164/0x180 # [ 203.731049] full_proxy_write+0x68/0xc0 # [ 203.735160] vfs_write+0xcc/0x2a0 # [ 203.738748] ksys_write+0x78/0x104 # [ 203.742423] __arm64_sys_write+0x28/0x3c # [ 203.746620] invoke_syscall+0x8c/0x120 # [ 203.750644] el0_svc_common.constprop.0+0x68/0x124 # [ 203.755713] do_el0_svc+0x40/0xcc # [ 203.759301] el0_svc+0x48/0xc0 # [ 203.762625] el0t_64_sync_handler+0xb8/0xbc # [ 203.767079] el0t_64_sync+0x18c/0x190 # [ 203.771016] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) # [ 203.777385] ---[ end trace 0000000000000000 ]--- # [ 203.782272] note: cat[3770] exited with irqs disabled # [ 203.787638] note: cat[3770] exited with preempt_count 1 # [ 203.794687] ------------[ cut here ]------------ # [ 203.799580] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 203.809530] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 203.821356] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 # [ 203.829554] Hardware name: ARM Juno development board (r0) (DT) # [ 203.835746] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 203.842988] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 203.848494] lr : ct_idle_enter+0x10/0x1c # [ 203.852693] sp : ffff80000c37bd20 # [ 203.856272] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 203.863699] x26: 0000000000000000 x25: 0000002f731bd97c x24: 0000000000000000 # [ 203.871128] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000 # [ 203.878552] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 203.885984] x17: ffff800008023e98 x16: ffff8000096628c4 x15: ffff8000080bd500 # [ 203.893409] x14: ffff8000080bd334 x13: ffff800008436c90 x12: ffff800009668f90 # [ 203.900833] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff8000091402e0 # [ 203.908258] x8 : ffff0008008e1a80 x7 : ffff80000b049730 x6 : 0000000000000000 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 204.846537] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 204.852574] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a30340 <6>[ 204.860779] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836c140 <0>[ 204.868717] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3522880, size 4096)! <4>[ 204.878869] ------------[ cut here ]------------ <2>[ 204.883757] kernel BUG at mm/usercopy.c:101! <0>[ 204.888302] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP <4>[ 204.895459] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 204.907286] CPU: 1 PID: 3813 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 204.915228] Hardware name: ARM Juno development board (r0) (DT) <4>[ 204.921420] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 204.928662] pc : usercopy_abort+0xb0/0xb4 <4>[ 204.932953] lr : usercopy_abort+0xb0/0xb4 <4>[ 204.937232] sp : ffff800010e13ae0 <4>[ 204.940813] x29: ffff800010e13af0 x28: ffff000805c54f00 x27: 0000000000000000 <4>[ 204.948241] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 204.955668] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035c140 <4>[ 204.963093] x20: ffff800009f611c0 x19: ffff800009f6a3a8 x18: 0000000000000000 <4>[ 204.970518] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420 <4>[ 204.977943] x14: 74706d6574746120 x13: 205d373137383638 x12: 2e34303220205b3e <4>[ 204.985368] x11: 3232353320746573 x10: 66666f2820747865 x9 : ffff800008160288 <4>[ 204.992793] x8 : ffff000805c54f00 x7 : 3731373836382e34 x6 : 0000000000000001 <4>[ 205.000218] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 205.007643] x2 : 0000000000000000 x1 : ffff000805c54f00 x0 : 000000000000005f <4>[ 205.015068] Call trace: <4>[ 205.017778] usercopy_abort+0xb0/0xb4 <4>[ 205.021711] __check_object_size+0x2b4/0x31c <4>[ 205.026257] lkdtm_USERCOPY_KERNEL+0x144/0x1c4 <4>[ 205.030975] lkdtm_do_action+0x2c/0x50 <4>[ 205.034996] direct_entry+0x164/0x180 <4>[ 205.038929] full_proxy_write+0x68/0xc0 <4>[ 205.043040] vfs_write+0xcc/0x2a0 <4>[ 205.046628] ksys_write+0x78/0x104 <4>[ 205.050302] __arm64_sys_write+0x28/0x3c <4>[ 205.054499] invoke_syscall+0x8c/0x120 <4>[ 205.058523] el0_svc_common.constprop.0+0x68/0x124 <4>[ 205.063591] do_el0_svc+0x40/0xcc <4>[ 205.067180] el0_svc+0x48/0xc0 <4>[ 205.070504] el0t_64_sync_handler+0xb8/0xbc <4>[ 205.074958] el0t_64_sync+0x18c/0x190 <0>[ 205.078895] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) <4>[ 205.085264] ---[ end trace 0000000000000000 ]--- <6>[ 205.090151] note: cat[3813] exited with irqs disabled <6>[ 205.095561] note: cat[3813] exited with preempt_count 1 <4>[ 205.102619] ------------[ cut here ]------------ <4>[ 205.107509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 205.117459] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 205.129283] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 205.137485] Hardware name: ARM Juno development board (r0) (DT) <4>[ 205.143676] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 205.150918] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 205.156421] lr : ct_idle_enter+0x10/0x1c <4>[ 205.160621] sp : ffff80000c37bd20 <4>[ 205.164203] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 205.171630] x26: 0000000000000000 x25: 0000002fc1115c9c x24: 0000000000000000 <4>[ 205.179060] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 205.186485] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 205.193910] x17: 000000000000006c x16: 0000000000000001 x15: ffff80000a4ab8c0 <4>[ 205.201337] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 205.208761] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0 <4>[ 205.216188] x8 : ffff0008008e1a80 x7 : 0000000000000000 x6 : 0000000000000000 <4>[ 205.223612] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 <4>[ 205.231040] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 205.238471] Call trace: <4>[ 205.241180] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 205.246334] ct_idle_enter+0x10/0x1c <4>[ 205.250179] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 205.254726] cpuidle_enter+0x40/0x60 <4>[ 205.258573] do_idle+0x258/0x310 <4>[ 205.262073] cpu_startup_entry+0x40/0x44 <4>[ 205.266269] secondary_start_kernel+0x138/0x160 <4>[ 205.271077] __secondary_switched+0xb0/0xb4 <4>[ 205.275536] irq event stamp: 220702 <4>[ 205.279289] hardirqs last enabled at (220701): [] el1_interrupt+0x54/0x64 <4>[ 205.288011] hardirqs last disabled at (220702): [] do_idle+0xec/0x310 <4>[ 205.296299] softirqs last enabled at (220700): [] __do_softirq+0x4e0/0x574 <4>[ 205.305107] softirqs last disabled at (220695): [] ____do_softirq+0x18/0x24 <4>[ 205.313915] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 204.846537] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 204.852574] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a30340 # [ 204.860779] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836c140 # [ 204.868717] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3522880, size 4096)! # [ 204.878869] ------------[ cut here ]------------ # [ 204.883757] kernel BUG at mm/usercopy.c:101! # [ 204.888302] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP # [ 204.895459] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 204.907286] CPU: 1 PID: 3813 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 204.915228] Hardware name: ARM Juno development board (r0) (DT) # [ 204.921420] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 204.928662] pc : usercopy_abort+0xb0/0xb4 # [ 204.932953] lr : usercopy_abort+0xb0/0xb4 # [ 204.937232] sp : ffff800010e13ae0 # [ 204.940813] x29: ffff800010e13af0 x28: ffff000805c54f00 x27: 0000000000000000 # [ 204.948241] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 204.955668] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035c140 # [ 204.963093] x20: ffff800009f611c0 x19: ffff800009f6a3a8 x18: 0000000000000000 # [ 204.970518] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420 # [ 204.977943] x14: 74706d6574746120 x13: 205d373137383638 x12: 2e34303220205b3e # [ 204.985368] x11: 3232353320746573 x10: 66666f2820747865 x9 : ffff800008160288 # [ 204.992793] x8 : ffff000805c54f00 x7 : 3731373836382e34 x6 : 0000000000000001 # [ 205.000218] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 205.007643] x2 : 0000000000000000 x1 : ffff000805c54f00 x0 : 000000000000005f # [ 205.015068] Call trace: # [ 205.017778] usercopy_abort+0xb0/0xb4 # [ 205.021711] __check_object_size+0x2b4/0x31c # [ 205.026257] lkdtm_USERCOPY_KERNEL+0x144/0x1c4 # [ 205.030975] lkdtm_do_action+0x2c/0x50 # [ 205.034996] direct_entry+0x164/0x180 # [ 205.038929] full_proxy_write+0x68/0xc0 # [ 205.043040] vfs_write+0xcc/0x2a0 # [ 205.046628] ksys_write+0x78/0x104 # [ 205.050302] __arm64_sys_write+0x28/0x3c # [ 205.054499] invoke_syscall+0x8c/0x120 # [ 205.058523] el0_svc_common.constprop.0+0x68/0x124 # [ 205.063591] do_el0_svc+0x40/0xcc # [ 205.067180] el0_svc+0x48/0xc0 # [ 205.070504] el0t_64_sync_handler+0xb8/0xbc # [ 205.074958] el0t_64_sync+0x18c/0x190 # [ 205.078895] Code: aa1403e3 b00047c0 91048000 97fff330 (d4210000) # [ 205.085264] ---[ end trace 0000000000000000 ]--- # [ 205.090151] note: cat[3813] exited with irqs disabled # [ 205.095561] note: cat[3813] exited with preempt_count 1 # [ 205.102619] ------------[ cut here ]------------ # [ 205.107509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 205.117459] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 205.129283] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 # [ 205.137485] Hardware name: ARM Juno development board (r0) (DT) # [ 205.143676] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 205.150918] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 205.156421] lr : ct_idle_enter+0x10/0x1c # [ 205.160621] sp : ffff80000c37bd20 # [ 205.164203] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 205.171630] x26: 0000000000000000 x25: 0000002fc1115c9c x24: 0000000000000000 # [ 205.179060] x23: ffff00080af5e880 x22: 0000000000000000 x21: 0000000000000000 # [ 205.186485] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 205.193910] x17: 000000000000006c x16: 0000000000000001 x15: ffff80000a4ab8c0 # [ 205.201337] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 205.208761] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0 # [ 205.216188] x8 : ffff0008008e1a80 x7 : 0000000000000000 x6 : 0000000000000000 # [ 205.223612] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 # USERCOPY_KERNEL: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 206.215624] lkdtm: Performing direct entry STACKLEAK_ERASING <6>[ 206.221642] lkdtm: stackleak stack usage: <6>[ 206.221642] high offset: 336 bytes <6>[ 206.221642] current: 736 bytes <6>[ 206.221642] lowest: 1488 bytes <6>[ 206.221642] tracked: 1488 bytes <6>[ 206.221642] untracked: 800 bytes <6>[ 206.221642] poisoned: 13752 bytes <6>[ 206.221642] low offset: 8 bytes <6>[ 206.252918] lkdtm: OK: the rest of the thread stack is properly erased # [ 206.215624] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 206.221642] lkdtm: stackleak stack usage: # high offset: 336 bytes # current: 736 bytes # lowest: 1488 bytes # tracked: 1488 bytes # untracked: 800 bytes # poisoned: 13752 bytes # low offset: 8 bytes # [ 206.252918] lkdtm: OK: the rest of the thread stack is properly erased # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 207.131793] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 207.137800] lkdtm: Calling matched prototype ... <6>[ 207.142753] lkdtm: Calling mismatched prototype ... <3>[ 207.147960] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 207.154973] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_CFI_CLANG=y # [ 207.131793] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 207.137800] lkdtm: Calling matched prototype ... # [ 207.142753] lkdtm: Calling mismatched prototype ... # [ 207.147960] lkdtm: FAIL: survived mismatched prototype function call! # [ 207.154973] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 208.165162] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 208.170735] lkdtm: Attempting unchecked stack return address redirection ... <6>[ 208.178170] lkdtm: ok: redirected stack return address. <6>[ 208.183725] lkdtm: Attempting checked stack return address redirection ... <3>[ 208.191121] lkdtm: FAIL: stack return address was redirected! <3>[ 208.197208] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # [ 208.165162] lkdtm: Performing direct entry CFI_BACKWARD # [ 208.170735] lkdtm: Attempting unchecked stack return address redirection ... # [ 208.178170] lkdtm: ok: redirected stack return address. # [ 208.183725] lkdtm: Attempting checked stack return address redirection ... # [ 208.191121] lkdtm: FAIL: stack return address was redirected! # [ 208.197208] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 209.209419] lkdtm: Performing direct entry FORTIFY_STRSCPY <0>[ 209.215276] detected buffer overflow in strnlen <4>[ 209.220229] ------------[ cut here ]------------ <2>[ 209.225130] kernel BUG at lib/string_helpers.c:1027! <0>[ 209.230382] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP <4>[ 209.237544] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 209.249408] CPU: 3 PID: 3992 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 209.257361] Hardware name: ARM Juno development board (r0) (DT) <4>[ 209.263561] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 209.270813] pc : fortify_panic+0x24/0x28 <4>[ 209.275030] lr : fortify_panic+0x24/0x28 <4>[ 209.279233] sp : ffff80001113ba50 <4>[ 209.282818] x29: ffff80001113ba50 x28: ffff00080d0a8040 x27: 0000000000000000 <4>[ 209.290260] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 209.297698] x23: ffff00080ceab000 x22: ffff80001113bc30 x21: ffff800009a30358 <4>[ 209.305137] x20: ffff00080ceab000 x19: ffff800009a30368 x18: 0000000000000000 <4>[ 209.312574] x17: ffff80000843ee5c x16: ffff8000086af0e8 x15: ffff800008c0e7a4 <4>[ 209.320013] x14: 0000000000000000 x13: 205d363732353132 x12: 2e39303220205b3e <4>[ 209.327451] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288 <4>[ 209.334889] x8 : ffff00080d0a8040 x7 : 3637323531322e39 x6 : 0000000000000001 <4>[ 209.342326] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 209.349763] x2 : 0000000000000000 x1 : ffff00080d0a8040 x0 : 0000000000000023 <4>[ 209.357200] Call trace: <4>[ 209.359915] fortify_panic+0x24/0x28 <4>[ 209.363771] lkdtm_FORTIFY_STR_MEMBER+0x0/0x150 <4>[ 209.368588] lkdtm_do_action+0x2c/0x50 <4>[ 209.372617] direct_entry+0x164/0x180 <4>[ 209.376557] full_proxy_write+0x68/0xc0 <4>[ 209.380677] vfs_write+0xcc/0x2a0 <4>[ 209.384275] ksys_write+0x78/0x104 <4>[ 209.387958] __arm64_sys_write+0x28/0x3c <4>[ 209.392163] invoke_syscall+0x8c/0x120 <4>[ 209.396197] el0_svc_common.constprop.0+0x68/0x124 <4>[ 209.401274] do_el0_svc+0x40/0xcc <4>[ 209.404870] el0_svc+0x48/0xc0 <4>[ 209.408202] el0t_64_sync_handler+0xb8/0xbc <4>[ 209.412664] el0t_64_sync+0x18c/0x190 <0>[ 209.416612] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) <4>[ 209.422988] ---[ end trace 0000000000000000 ]--- <6>[ 209.427881] note: cat[3992] exited with irqs disabled <6>[ 209.433289] note: cat[3992] exited with preempt_count 1 <4>[ 209.438983] ------------[ cut here ]------------ <4>[ 209.443883] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 209.453846] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 209.465711] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 209.473924] Hardware name: ARM Juno development board (r0) (DT) <4>[ 209.480128] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 209.487378] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 209.492894] lr : ct_idle_enter+0x10/0x1c <4>[ 209.497098] sp : ffff80000c38bd20 <4>[ 209.500685] x29: ffff80000c38bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 209.508127] x26: 0000000000000000 x25: 00000030c388b064 x24: 0000000000000000 <4>[ 209.515572] x23: ffff00080af62080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 209.523017] x20: ffff00097ef6e858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 209.530462] x17: 0000000000000054 x16: 0000000000000001 x15: ffff80000a4ab8c0 <4>[ 209.537905] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 209.545344] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff8000091402e0 <4>[ 209.552784] x8 : ffff0008008e4f00 x7 : 0000000000000001 x6 : 0000000000000000 <4>[ 209.560223] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac7000 <4>[ 209.567661] x2 : ffff80000c38bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 209.575099] Call trace: <4>[ 209.577814] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 209.582980] ct_idle_enter+0x10/0x1c <4>[ 209.586836] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 209.591393] cpuidle_enter+0x40/0x60 <4>[ 209.595250] do_idle+0x258/0x310 <4>[ 209.598763] cpu_startup_entry+0x3c/0x44 <4>[ 209.602968] secondary_start_kernel+0x138/0x160 <4>[ 209.607788] __secondary_switched+0xb0/0xb4 <4>[ 209.612259] irq event stamp: 215692 <4>[ 209.616020] hardirqs last enabled at (215691): [] el1_interrupt+0x54/0x64 <4>[ 209.624753] hardirqs last disabled at (215692): [] do_idle+0xec/0x310 <4>[ 209.633055] softirqs last enabled at (215690): [] __do_softirq+0x4e0/0x574 <4>[ 209.641876] softirqs last disabled at (215685): [] ____do_softirq+0x18/0x24 <4>[ 209.650699] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 209.209419] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 209.215276] detected buffer overflow in strnlen # [ 209.220229] ------------[ cut here ]------------ # [ 209.225130] kernel BUG at lib/string_helpers.c:1027! # [ 209.230382] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP # [ 209.237544] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 209.249408] CPU: 3 PID: 3992 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 209.257361] Hardware name: ARM Juno development board (r0) (DT) # [ 209.263561] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 209.270813] pc : fortify_panic+0x24/0x28 # [ 209.275030] lr : fortify_panic+0x24/0x28 # [ 209.279233] sp : ffff80001113ba50 # [ 209.282818] x29: ffff80001113ba50 x28: ffff00080d0a8040 x27: 0000000000000000 # [ 209.290260] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 209.297698] x23: ffff00080ceab000 x22: ffff80001113bc30 x21: ffff800009a30358 # [ 209.305137] x20: ffff00080ceab000 x19: ffff800009a30368 x18: 0000000000000000 # [ 209.312574] x17: ffff80000843ee5c x16: ffff8000086af0e8 x15: ffff800008c0e7a4 # [ 209.320013] x14: 0000000000000000 x13: 205d363732353132 x12: 2e39303220205b3e # [ 209.327451] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288 # [ 209.334889] x8 : ffff00080d0a8040 x7 : 3637323531322e39 x6 : 0000000000000001 # [ 209.342326] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 209.349763] x2 : 0000000000000000 x1 : ffff00080d0a8040 x0 : 0000000000000023 # [ 209.357200] Call trace: # [ 209.359915] fortify_panic+0x24/0x28 # [ 209.363771] lkdtm_FORTIFY_STR_MEMBER+0x0/0x150 # [ 209.368588] lkdtm_do_action+0x2c/0x50 # [ 209.372617] direct_entry+0x164/0x180 # [ 209.376557] full_proxy_write+0x68/0xc0 # [ 209.380677] vfs_write+0xcc/0x2a0 # [ 209.384275] ksys_write+0x78/0x104 # [ 209.387958] __arm64_sys_write+0x28/0x3c # [ 209.392163] invoke_syscall+0x8c/0x120 # [ 209.396197] el0_svc_common.constprop.0+0x68/0x124 # [ 209.401274] do_el0_svc+0x40/0xcc # [ 209.404870] el0_svc+0x48/0xc0 # [ 209.408202] el0t_64_sync_handler+0xb8/0xbc # [ 209.412664] el0t_64_sync+0x18c/0x190 # [ 209.416612] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) # [ 209.422988] ---[ end trace 0000000000000000 ]--- # [ 209.427881] note: cat[3992] exited with irqs disabled # [ 209.433289] note: cat[3992] exited with preempt_count 1 # [ 209.438983] ------------[ cut here ]------------ # [ 209.443883] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 209.453846] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 209.465711] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.75-cip14 #1 # [ 209.473924] Hardware name: ARM Juno development board (r0) (DT) # [ 209.480128] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 209.487378] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 209.492894] lr : ct_idle_enter+0x10/0x1c # [ 209.497098] sp : ffff80000c38bd20 # [ 209.500685] x29: ffff80000c38bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 209.508127] x26: 0000000000000000 x25: 00000030c388b064 x24: 0000000000000000 # [ 209.515572] x23: ffff00080af62080 x22: 0000000000000000 x21: 0000000000000000 # [ 209.523017] x20: ffff00097ef6e858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 209.530462] x17: 0000000000000054 x16: 0000000000000001 x15: ffff80000a4ab8c0 # [ 209.537905] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 209.545344] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff8000091402e0 # [ 209.552784] x8 : ffff0008008e4f00 x7 : 0000000000000001 x6 : 0000000000000000 # [ 209.560223] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac7000 # [ 209.567661] x2 : ffff80000c38bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 210.459719] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 210.465813] lkdtm: trying to strcmp() past the end of a struct <0>[ 210.471987] detected buffer overflow in strncpy <4>[ 210.477054] ------------[ cut here ]------------ <2>[ 210.481957] kernel BUG at lib/string_helpers.c:1027! <0>[ 210.487211] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP <4>[ 210.494379] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 210.506237] CPU: 0 PID: 4040 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 210.514183] Hardware name: ARM Juno development board (r0) (DT) <4>[ 210.520380] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 210.527628] pc : fortify_panic+0x24/0x28 <4>[ 210.531839] lr : fortify_panic+0x24/0x28 <4>[ 210.536042] sp : ffff8000111dbb30 <4>[ 210.539627] x29: ffff8000111dbb30 x28: ffff00080b4d34c0 x27: 0000000000000000 <4>[ 210.547067] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 210.554506] x23: ffff000805ee8000 x22: ffff8000111dbd10 x21: 0000000000000013 <4>[ 210.561944] x20: ffff000805ee8000 x19: ffff800009a30378 x18: 0000000000000000 <4>[ 210.569382] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9975c000 <4>[ 210.576819] x14: 0000000000000000 x13: 205d373839313734 x12: 2e30313220205b3e <4>[ 210.584258] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288 <4>[ 210.591695] x8 : ffff00080b4d34c0 x7 : 3738393137342e30 x6 : 0000000000000001 <4>[ 210.599133] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 210.606569] x2 : 0000000000000000 x1 : ffff00080b4d34c0 x0 : 0000000000000023 <4>[ 210.614007] Call trace: <4>[ 210.616721] fortify_panic+0x24/0x28 <4>[ 210.620577] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4 <4>[ 210.625390] lkdtm_do_action+0x2c/0x50 <4>[ 210.629421] direct_entry+0x164/0x180 <4>[ 210.633362] full_proxy_write+0x68/0xc0 <4>[ 210.637482] vfs_write+0xcc/0x2a0 <4>[ 210.641081] ksys_write+0x78/0x104 <4>[ 210.644764] __arm64_sys_write+0x28/0x3c <4>[ 210.648970] invoke_syscall+0x8c/0x120 <4>[ 210.653004] el0_svc_common.constprop.0+0x68/0x124 <4>[ 210.658080] do_el0_svc+0x40/0xcc <4>[ 210.661676] el0_svc+0x48/0xc0 <4>[ 210.665008] el0t_64_sync_handler+0xb8/0xbc <4>[ 210.669470] el0t_64_sync+0x18c/0x190 <0>[ 210.673418] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) <4>[ 210.679794] ---[ end trace 0000000000000000 ]--- <6>[ 210.684687] note: cat[4040] exited with irqs disabled <6>[ 210.691897] note: cat[4040] exited with preempt_count 1 # Segmentation fault <4>[ 210.700420] ------------[ cut here ]------------ <4>[ 210.706393] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 210.716362] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 210.728226] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 210.736433] Hardware name: ARM Juno development board (r0) (DT) <4>[ 210.742631] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 210.749881] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 210.755392] lr : ct_idle_enter+0x10/0x1c <4>[ 210.759595] sp : ffff80000b023c80 <4>[ 210.763181] x29: ffff80000b023c80 x28: 000000008244983c x27: 0000000000000000 <4>[ 210.770622] x26: 0000000000000000 x25: 000000310eb8aabc x24: 0000000000000000 <4>[ 210.778060] x23: ffff00080af5d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 210.785498] x20: ffff00097ef11858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 210.792937] x17: 0000000000000026 x16: 0000000000000002 x15: ffff80000a4ab8c0 <4>[ 210.800375] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 210.807813] x11: 00000000000000bb x10: 00000000000000bb x9 : ffff8000091402e0 <4>[ 210.815251] x8 : 0000000000009b30 x7 : 071c71c71c71c71c x6 : ffff80000b586508 <4>[ 210.822688] x5 : 000000000000013d x4 : 4000000000000002 x3 : ffff800974a6a000 <4>[ 210.830126] x2 : ffff80000b023c80 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 210.837564] Call trace: <4>[ 210.840279] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 210.845442] ct_idle_enter+0x10/0x1c <4>[ 210.849296] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 210.853852] cpuidle_enter+0x40/0x60 <4>[ 210.857708] do_idle+0x258/0x310 <4>[ 210.861217] cpu_startup_entry+0x3c/0x44 <4>[ 210.865422] rest_init+0x11c/0x210 <4>[ 210.869101] arch_post_acpi_subsys_init+0x0/0x28 <4>[ 210.874006] start_kernel+0x77c/0x7bc <4>[ 210.877949] __primary_switched+0xbc/0xc4 <4>[ 210.882245] irq event stamp: 1166870 <4>[ 210.886091] hardirqs last enabled at (1166869): [] el1_interrupt+0x54/0x64 <4>[ 210.894909] hardirqs last disabled at (1166870): [] do_idle+0xec/0x310 <4>[ 210.903293] softirqs last enabled at (1166868): [] __do_softirq+0x4e0/0x574 <4>[ 210.912198] softirqs last disabled at (1166861): [] ____do_softirq+0x18/0x24 <4>[ 210.921105] ---[ end trace 0000000000000000 ]--- # [ 210.459719] lkdtm: Performing direct entry FORTIFY_STR_OBJECT # [ 210.465813] lkdtm: trying to strcmp() past the end of a struct # [ 210.471987] detected buffer overflow in strncpy # [ 210.477054] ------------[ cut here ]------------ # [ 210.481957] kernel BUG at lib/string_helpers.c:1027! # [ 210.487211] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP # [ 210.494379] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 210.506237] CPU: 0 PID: 4040 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 210.514183] Hardware name: ARM Juno development board (r0) (DT) # [ 210.520380] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 210.527628] pc : fortify_panic+0x24/0x28 # [ 210.531839] lr : fortify_panic+0x24/0x28 # [ 210.536042] sp : ffff8000111dbb30 # [ 210.539627] x29: ffff8000111dbb30 x28: ffff00080b4d34c0 x27: 0000000000000000 # [ 210.547067] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 210.554506] x23: ffff000805ee8000 x22: ffff8000111dbd10 x21: 0000000000000013 # [ 210.561944] x20: ffff000805ee8000 x19: ffff800009a30378 x18: 0000000000000000 # [ 210.569382] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9975c000 # [ 210.576819] x14: 0000000000000000 x13: 205d373839313734 x12: 2e30313220205b3e # [ 210.584258] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288 # [ 210.591695] x8 : ffff00080b4d34c0 x7 : 3738393137342e30 x6 : 0000000000000001 # [ 210.599133] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 210.606569] x2 : 0000000000000000 x1 : ffff00080b4d34c0 x0 : 0000000000000023 # [ 210.614007] Call trace: # [ 210.616721] fortify_panic+0x24/0x28 # [ 210.620577] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4 # [ 210.625390] lkdtm_do_action+0x2c/0x50 # [ 210.629421] direct_entry+0x164/0x180 # [ 210.633362] full_proxy_write+0x68/0xc0 # [ 210.637482] vfs_write+0xcc/0x2a0 # [ 210.641081] ksys_write+0x78/0x104 # [ 210.644764] __arm64_sys_write+0x28/0x3c # [ 210.648970] invoke_syscall+0x8c/0x120 # [ 210.653004] el0_svc_common.constprop.0+0x68/0x124 # [ 210.658080] do_el0_svc+0x40/0xcc # [ 210.661676] el0_svc+0x48/0xc0 # [ 210.665008] el0t_64_sync_handler+0xb8/0xbc # [ 210.669470] el0t_64_sync+0x18c/0x190 # [ 210.673418] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) # [ 210.679794] ---[ end trace 0000000000000000 ]--- # [ 210.684687] note: cat[4040] exited with irqs disabled # [ 210.691897] note: cat[4040] exited with preempt_count 1 # [ 210.700420] ------------[ cut here ]------------ # [ 210.706393] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 210.716362] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 210.728226] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B D W E 6.1.75-cip14 #1 # [ 210.736433] Hardware name: ARM Juno development board (r0) (DT) # [ 210.742631] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 210.749881] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 210.755392] lr : ct_idle_enter+0x10/0x1c # [ 210.759595] sp : ffff80000b023c80 # [ 210.763181] x29: ffff80000b023c80 x28: 000000008244983c x27: 0000000000000000 # [ 210.770622] x26: 0000000000000000 x25: 000000310eb8aabc x24: 0000000000000000 # [ 210.778060] x23: ffff00080af5d080 x22: 0000000000000000 x21: 0000000000000000 # [ 210.785498] x20: ffff00097ef11858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 210.792937] x17: 0000000000000026 x16: 0000000000000002 x15: ffff80000a4ab8c0 # [ 210.800375] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 210.807813] x11: 00000000000000bb x10: 00000000000000bb x9 : ffff8000091402e0 # [ 210.815251] x8 : 0000000000009b30 x7 : 071c71c71c71c71c x6 : ffff80000b586508 # [ 210.822688] x5 : 000000000000013d x4 : 4000000000000002 x3 : ffff800974a6a000 # [ 210.830126] x2 : ffff80000b023c80 x1 : ffff80000a4a7858 x0 : 4000000000000000 # [ 210.837564] Call trace: # [ 210.840279] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 210.845442] ct_idle_enter+0x10/0x1c # [ 210.849296] cpuidle_enter_state+0x2a4/0x5a0 # [ 210.853852] cpuidle_enter+0x40/0x60 # [ 210.857708] do_idle+0x258/0x310 # [ 210.861217] cpu_startup_entry+0x3c/0x44 # [ 210.865422] rest_init+0x11c/0x210 # [ 210.869101] arch_post_acpi_subsys_init+0x0/0x28 # [ 210.874006] start_kernel+0x77c/0x7bc # [ 210.877949] __primary_switched+0xbc/0xc4 # [ 210.882245] irq event stamp: 1166870 # [ 210.886091] hardirqs last enabled at (1166869): [] el1_interrupt+0x54/0x64 # [ 210.894909] hardirqs last disabled at (1166870): [] do_idle+0xec/0x310 # [ 210.903293] softirqs last enabled at (1166868): [] __do_softirq+0x4e0/0x574 # [ 210.912198] softirqs last disabled at (1166861): [] ____do_softirq+0x18/0x24 # [ 210.921105] ---[ end trace 0000000000000000 ]--- # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <6>[ 212.009034] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 212.015163] lkdtm: trying to strncpy() past the end of a struct member... <0>[ 212.022300] detected buffer overflow in strncpy <4>[ 212.027232] ------------[ cut here ]------------ <2>[ 212.032131] kernel BUG at lib/string_helpers.c:1027! <0>[ 212.037379] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP <4>[ 212.044542] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 212.056407] CPU: 3 PID: 4088 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 212.064354] Hardware name: ARM Juno development board (r0) (DT) <4>[ 212.070552] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 212.077801] pc : fortify_panic+0x24/0x28 <4>[ 212.082013] lr : fortify_panic+0x24/0x28 <4>[ 212.086216] sp : ffff800011283b60 <4>[ 212.089801] x29: ffff800011283b60 x28: ffff00080cfd9a80 x27: 0000000000000000 <4>[ 212.097242] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 212.104680] x23: ffff00080d10d000 x22: ffff800011283d40 x21: ffff000804a9a980 <4>[ 212.112120] x20: ffff80000a074aa0 x19: ffff800009a30378 x18: 0000000000000000 <4>[ 212.119559] x17: ffff80000843f1e8 x16: ffff80000843ee5c x15: ffff8000086af0e8 <4>[ 212.126998] x14: 0000000000000000 x13: 205d303033323230 x12: 2e32313220205b3e <4>[ 212.134436] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288 <4>[ 212.141875] x8 : ffff00080cfd9a80 x7 : 3030333232302e32 x6 : 0000000000000001 <4>[ 212.149313] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 212.156749] x2 : 0000000000000000 x1 : ffff00080cfd9a80 x0 : 0000000000000023 <4>[ 212.164186] Call trace: <4>[ 212.166901] fortify_panic+0x24/0x28 <4>[ 212.170757] lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150 <4>[ 212.175661] lkdtm_do_action+0x2c/0x50 <4>[ 212.179690] direct_entry+0x164/0x180 <4>[ 212.183630] full_proxy_write+0x68/0xc0 <4>[ 212.187751] vfs_write+0xcc/0x2a0 <4>[ 212.191349] ksys_write+0x78/0x104 <4>[ 212.195032] __arm64_sys_write+0x28/0x3c <4>[ 212.199238] invoke_syscall+0x8c/0x120 <4>[ 212.203271] el0_svc_common.constprop.0+0x68/0x124 <4>[ 212.208348] do_el0_svc+0x40/0xcc <4>[ 212.211944] el0_svc+0x48/0xc0 <4>[ 212.215277] el0t_64_sync_handler+0xb8/0xbc <4>[ 212.219739] el0t_64_sync+0x18c/0x190 <0>[ 212.223687] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) <4>[ 212.230062] ---[ end trace 0000000000000000 ]--- <6>[ 212.234955] note: cat[4088] exited with irqs disabled <6>[ 212.240474] note: cat[4088] exited with preempt_count 1 <4>[ 212.246166] ------------[ cut here ]------------ <4>[ 212.251066] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 212.261032] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 212.272889] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 212.281100] Hardware name: ARM Juno development board (r0) (DT) <4>[ 212.287298] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 212.294547] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 212.300061] lr : ct_idle_enter+0x10/0x1c <4>[ 212.304267] sp : ffff80000c38bd20 <4>[ 212.307858] x29: ffff80000c38bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 212.315301] x26: 0000000000000000 x25: 000000316adae904 x24: 0000000000000000 <4>[ 212.322746] x23: ffff00080af62080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 212.330184] x20: ffff00097ef6e858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 212.337626] x17: 00000000000003e2 x16: 0000000000000001 x15: ffff80000a4ab8c0 <4>[ 212.345067] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 212.352505] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0 <4>[ 212.359943] x8 : ffff0008008e4f00 x7 : 0000000000000001 x6 : 0000000000000000 <4>[ 212.367383] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac7000 <4>[ 212.374824] x2 : ffff80000c38bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 212.382264] Call trace: <4>[ 212.384983] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 212.390148] ct_idle_enter+0x10/0x1c <4>[ 212.394003] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 212.398559] cpuidle_enter+0x40/0x60 <4>[ 212.402415] do_idle+0x258/0x310 <4>[ 212.405924] cpu_startup_entry+0x40/0x44 <4>[ 212.410128] secondary_start_kernel+0x138/0x160 <4>[ 212.414946] __secondary_switched+0xb0/0xb4 <4>[ 212.419415] irq event stamp: 215692 <4>[ 212.423174] hardirqs last enabled at (215691): [] el1_interrupt+0x54/0x64 <4>[ 212.431905] hardirqs last disabled at (215692): [] do_idle+0xec/0x310 <4>[ 212.440202] softirqs last enabled at (215690): [] __do_softirq+0x4e0/0x574 <4>[ 212.449019] softirqs last disabled at (215685): [] ____do_softirq+0x18/0x24 <4>[ 212.457838] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 212.009034] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 212.015163] lkdtm: trying to strncpy() past the end of a struct member... # [ 212.022300] detected buffer overflow in strncpy # [ 212.027232] ------------[ cut here ]------------ # [ 212.032131] kernel BUG at lib/string_helpers.c:1027! # [ 212.037379] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP # [ 212.044542] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 212.056407] CPU: 3 PID: 4088 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 212.064354] Hardware name: ARM Juno development board (r0) (DT) # [ 212.070552] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 212.077801] pc : fortify_panic+0x24/0x28 # [ 212.082013] lr : fortify_panic+0x24/0x28 # [ 212.086216] sp : ffff800011283b60 # [ 212.089801] x29: ffff800011283b60 x28: ffff00080cfd9a80 x27: 0000000000000000 # [ 212.097242] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 212.104680] x23: ffff00080d10d000 x22: ffff800011283d40 x21: ffff000804a9a980 # [ 212.112120] x20: ffff80000a074aa0 x19: ffff800009a30378 x18: 0000000000000000 # [ 212.119559] x17: ffff80000843f1e8 x16: ffff80000843ee5c x15: ffff8000086af0e8 # [ 212.126998] x14: 0000000000000000 x13: 205d303033323230 x12: 2e32313220205b3e # [ 212.134436] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288 # [ 212.141875] x8 : ffff00080cfd9a80 x7 : 3030333232302e32 x6 : 0000000000000001 # [ 212.149313] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 212.156749] x2 : 0000000000000000 x1 : ffff00080cfd9a80 x0 : 0000000000000023 # [ 212.164186] Call trace: # [ 212.166901] fortify_panic+0x24/0x28 # [ 212.170757] lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150 # [ 212.175661] lkdtm_do_action+0x2c/0x50 # [ 212.179690] direct_entry+0x164/0x180 # [ 212.183630] full_proxy_write+0x68/0xc0 # [ 212.187751] vfs_write+0xcc/0x2a0 # [ 212.191349] ksys_write+0x78/0x104 # [ 212.195032] __arm64_sys_write+0x28/0x3c # [ 212.199238] invoke_syscall+0x8c/0x120 # [ 212.203271] el0_svc_common.constprop.0+0x68/0x124 # [ 212.208348] do_el0_svc+0x40/0xcc # [ 212.211944] el0_svc+0x48/0xc0 # [ 212.215277] el0t_64_sync_handler+0xb8/0xbc # [ 212.219739] el0t_64_sync+0x18c/0x190 # [ 212.223687] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) # [ 212.230062] ---[ end trace 0000000000000000 ]--- # [ 212.234955] note: cat[4088] exited with irqs disabled # [ 212.240474] note: cat[4088] exited with preempt_count 1 # [ 212.246166] ------------[ cut here ]------------ # [ 212.251066] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 212.261032] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 212.272889] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.75-cip14 #1 # [ 212.281100] Hardware name: ARM Juno development board (r0) (DT) # [ 212.287298] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 212.294547] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 212.300061] lr : ct_idle_enter+0x10/0x1c # [ 212.304267] sp : ffff80000c38bd20 # [ 212.307858] x29: ffff80000c38bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 212.315301] x26: 0000000000000000 x25: 000000316adae904 x24: 0000000000000000 # [ 212.322746] x23: ffff00080af62080 x22: 0000000000000000 x21: 0000000000000000 # [ 212.330184] x20: ffff00097ef6e858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 212.337626] x17: 00000000000003e2 x16: 0000000000000001 x15: ffff80000a4ab8c0 # [ 212.345067] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 212.352505] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000091402e0 # [ 212.359943] x8 : ffff0008008e4f00 x7 : 0000000000000001 x6 : 0000000000000000 # [ 212.367383] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ac7000 # [ 212.374824] x2 : ffff80000c38bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 # [ 212.382264] Call trace: # [ 212.384983] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 212.390148] ct_idle_enter+0x10/0x1c # [ 212.394003] cpuidle_enter_state+0x2a4/0x5a0 # [ 212.398559] cpuidle_enter+0x40/0x60 # [ 212.402415] do_idle+0x258/0x310 # [ 212.405924] cpu_startup_entry+0x40/0x44 # [ 212.410128] secondary_start_kernel+0x138/0x160 # [ 212.414946] __secondary_switched+0xb0/0xb4 # [ 212.419415] irq event stamp: 215692 # [ 212.423174] hardirqs last enabled at (215691): [] el1_interrupt+0x54/0x64 # [ 212.431905] hardirqs last disabled at (215692): [] do_idle+0xec/0x310 # [ 212.440202] softirqs last enabled at (215690): [] __do_softirq+0x4e0/0x574 # [ 212.449019] softirqs last disabled at (215685): [] ____do_softirq+0x18/0x24 # [ 212.457838] ---[ end trace 0000000000000000 ]--- # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 213.470979] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 213.477082] lkdtm: trying to memcpy() past the end of a struct <6>[ 213.483265] lkdtm: 0: 16 <6>[ 213.486119] lkdtm: 1: 16 <6>[ 213.489051] lkdtm: s: 20 <0>[ 213.491981] detected buffer overflow in memcpy <4>[ 213.496772] ------------[ cut here ]------------ <2>[ 213.501661] kernel BUG at lib/string_helpers.c:1027! <0>[ 213.506901] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP <4>[ 213.514056] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 213.525882] CPU: 1 PID: 4136 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 213.533821] Hardware name: ARM Juno development board (r0) (DT) <4>[ 213.540014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 213.547256] pc : fortify_panic+0x24/0x28 <4>[ 213.551458] lr : fortify_panic+0x24/0x28 <4>[ 213.555652] sp : ffff800011343b80 <4>[ 213.559233] x29: ffff800011343b80 x28: ffff00080489b4c0 x27: 0000000000000000 <4>[ 213.566661] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 213.574087] x23: ffff00080abf5000 x22: ffff800011343da0 x21: 0000000000000013 <4>[ 213.581513] x20: ffff00080abf5000 x19: ffff800009f18660 x18: 0000000000000000 <4>[ 213.588938] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 213.596363] x14: 0000000000000000 x13: 205d313839313934 x12: 2e33313220205b3e <4>[ 213.603788] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288 <4>[ 213.611213] x8 : ffff00080489b4c0 x7 : 3138393139342e33 x6 : 0000000000000001 <4>[ 213.618638] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 213.626062] x2 : 0000000000000000 x1 : ffff00080489b4c0 x0 : 0000000000000022 <4>[ 213.633486] Call trace: <4>[ 213.636196] fortify_panic+0x24/0x28 <4>[ 213.640043] lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114 <4>[ 213.644935] lkdtm_do_action+0x2c/0x50 <4>[ 213.648957] direct_entry+0x164/0x180 <4>[ 213.652890] full_proxy_write+0x68/0xc0 <4>[ 213.657002] vfs_write+0xcc/0x2a0 <4>[ 213.660591] ksys_write+0x78/0x104 <4>[ 213.664266] __arm64_sys_write+0x28/0x3c <4>[ 213.668464] invoke_syscall+0x8c/0x120 <4>[ 213.672488] el0_svc_common.constprop.0+0x68/0x124 <4>[ 213.677557] do_el0_svc+0x40/0xcc <4>[ 213.681146] el0_svc+0x48/0xc0 <4>[ 213.684469] el0t_64_sync_handler+0xb8/0xbc <4>[ 213.688923] el0t_64_sync+0x18c/0x190 <0>[ 213.692860] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) <4>[ 213.699229] ---[ end trace 0000000000000000 ]--- <6>[ 213.704116] note: cat[4136] exited with irqs disabled <6>[ 213.709497] note: cat[4136] exited with preempt_count 1 <4>[ 213.716625] ------------[ cut here ]------------ <4>[ 213.721516] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 213.731463] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 213.743290] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 213.751488] Hardware name: ARM Juno development board (r0) (DT) <4>[ 213.757680] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 213.764922] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 213.770423] lr : ct_idle_enter+0x10/0x1c <4>[ 213.774617] sp : ffff80000c37bd20 <4>[ 213.778200] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 213.785634] x26: 0000000000000001 x25: 00000031c280ab6c x24: 0000000000000001 <4>[ 213.793067] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001 <4>[ 213.800497] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 <4>[ 213.807924] x17: ffff800008023e98 x16: ffff8000096628c4 x15: ffff8000080bd500 <4>[ 213.815351] x14: ffff8000080bd334 x13: ffff800009675d7c x12: ffff80000966d184 <4>[ 213.822776] x11: 0000000000000b99 x10: 0000000000000b99 x9 : ffff8000091402e0 <4>[ 213.830201] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 <4>[ 213.837625] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 <4>[ 213.845050] x2 : ffff80000c37bd20 x1 : ffff80000a4a7858 x0 : 4000000000000000 <4>[ 213.852474] Call trace: <4>[ 213.855187] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 213.860346] ct_idle_enter+0x10/0x1c <4>[ 213.864194] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 213.868746] cpuidle_enter+0x40/0x60 <4>[ 213.872596] do_idle+0x258/0x310 <4>[ 213.876102] cpu_startup_entry+0x40/0x44 <4>[ 213.880303] secondary_start_kernel+0x138/0x160 <4>[ 213.885111] __secondary_switched+0xb0/0xb4 <4>[ 213.889570] irq event stamp: 220702 <4>[ 213.893324] hardirqs last enabled at (220701): [] el1_interrupt+0x54/0x64 <4>[ 213.902046] hardirqs last disabled at (220702): [] do_idle+0xec/0x310 <4>[ 213.910338] softirqs last enabled at (220700): [] __do_softirq+0x4e0/0x574 <4>[ 213.919146] softirqs last disabled at (220695): [] ____do_softirq+0x18/0x24 <4>[ 213.927955] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 213.470979] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT # [ 213.477082] lkdtm: trying to memcpy() past the end of a struct # [ 213.483265] lkdtm: 0: 16 # [ 213.486119] lkdtm: 1: 16 # [ 213.489051] lkdtm: s: 20 # [ 213.491981] detected buffer overflow in memcpy # [ 213.496772] ------------[ cut here ]------------ # [ 213.501661] kernel BUG at lib/string_helpers.c:1027! # [ 213.506901] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP # [ 213.514056] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 213.525882] CPU: 1 PID: 4136 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 213.533821] Hardware name: ARM Juno development board (r0) (DT) # [ 213.540014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 213.547256] pc : fortify_panic+0x24/0x28 # [ 213.551458] lr : fortify_panic+0x24/0x28 # [ 213.555652] sp : ffff800011343b80 # [ 213.559233] x29: ffff800011343b80 x28: ffff00080489b4c0 x27: 0000000000000000 # [ 213.566661] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 213.574087] x23: ffff00080abf5000 x22: ffff800011343da0 x21: 0000000000000013 # [ 213.581513] x20: ffff00080abf5000 x19: ffff800009f18660 x18: 0000000000000000 # [ 213.588938] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 213.596363] x14: 0000000000000000 x13: 205d313839313934 x12: 2e33313220205b3e # [ 213.603788] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288 # [ 213.611213] x8 : ffff00080489b4c0 x7 : 3138393139342e33 x6 : 0000000000000001 # [ 213.618638] x5 : ffff80000b0454c8 x4 : 0000000000000001 x3 : 0000000000000000 # [ 213.626062] x2 : 0000000000000000 x1 : ffff00080489b4c0 x0 : 0000000000000022 # [ 213.633486] Call trace: # [ 213.636196] fortify_panic+0x24/0x28 # [ 213.640043] lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114 # [ 213.644935] lkdtm_do_action+0x2c/0x50 # [ 213.648957] direct_entry+0x164/0x180 # [ 213.652890] full_proxy_write+0x68/0xc0 # [ 213.657002] vfs_write+0xcc/0x2a0 # [ 213.660591] ksys_write+0x78/0x104 # [ 213.664266] __arm64_sys_write+0x28/0x3c # [ 213.668464] invoke_syscall+0x8c/0x120 # [ 213.672488] el0_svc_common.constprop.0+0x68/0x124 # [ 213.677557] do_el0_svc+0x40/0xcc # [ 213.681146] el0_svc+0x48/0xc0 # [ 213.684469] el0t_64_sync_handler+0xb8/0xbc # [ 213.688923] el0t_64_sync+0x18c/0x190 # [ 213.692860] Code: aa1303e1 90004920 913dc000 97ffe2b3 (d4210000) # [ 213.699229] ---[ end trace 0000000000000000 ]--- # [ 213.704116] note: cat[4136] exited with irqs disabled # [ 213.709497] note: cat[4136] exited with preempt_count 1 # [ 213.716625] ------------[ cut here ]------------ # [ 213.721516] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 213.731463] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 213.743290] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.75-cip14 #1 # [ 213.751488] Hardware name: ARM Juno development board (r0) (DT) # [ 213.757680] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 213.764922] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 213.770423] lr : ct_idle_enter+0x10/0x1c # [ 213.774617] sp : ffff80000c37bd20 # [ 213.778200] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 213.785634] x26: 0000000000000001 x25: 00000031c280ab6c x24: 0000000000000001 # [ 213.793067] x23: ffff00080af5e880 x22: 0000000000000001 x21: 0000000000000001 # [ 213.800497] x20: ffff00097ef30858 x19: ffff80000a4a7858 x18: 0000000000000000 # [ 213.807924] x17: ffff800008023e98 x16: ffff8000096628c4 x15: ffff8000080bd500 # [ 213.815351] x14: ffff8000080bd334 x13: ffff800009675d7c x12: ffff80000966d184 # [ 213.822776] x11: 0000000000000b99 x10: 0000000000000b99 x9 : ffff8000091402e0 # [ 213.830201] x8 : ffff0008008e1a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8 # [ 213.837625] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a89000 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <6>[ 214.809509] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 214.815627] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 214.822719] ------------[ cut here ]------------ <4>[ 214.827668] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 214.840011] WARNING: CPU: 3 PID: 4184 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 214.850328] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 214.862186] CPU: 3 PID: 4184 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 <4>[ 214.870131] Hardware name: ARM Juno development board (r0) (DT) <4>[ 214.876329] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 214.883577] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 214.888913] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 214.894249] sp : ffff80001140ba90 <4>[ 214.897834] x29: ffff80001140ba90 x28: ffff00080d149a80 x27: 0000000000000000 <4>[ 214.905274] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 <4>[ 214.912712] x23: ffff0008072ba000 x22: ffff80000b664000 x21: ffff000804294c80 <4>[ 214.920150] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 <4>[ 214.927587] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 <4>[ 214.935025] x14: 7328206574697277 x13: 205d383636373238 x12: 2e34313220205b3e <4>[ 214.942464] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288 <4>[ 214.949903] x8 : ffff00080d149a80 x7 : 3836363732382e34 x6 : 0000000000001ffe <4>[ 214.957340] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974ac7000 <4>[ 214.964778] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d149a80 <4>[ 214.972217] Call trace: <4>[ 214.974931] lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 214.979921] lkdtm_do_action+0x2c/0x50 <4>[ 214.983950] direct_entry+0x164/0x180 <4>[ 214.987891] full_proxy_write+0x68/0xc0 <4>[ 214.992011] vfs_write+0xcc/0x2a0 <4>[ 214.995609] ksys_write+0x78/0x104 <4>[ 214.999293] __arm64_sys_write+0x28/0x3c <4>[ 215.003499] invoke_syscall+0x8c/0x120 <4>[ 215.007533] el0_svc_common.constprop.0+0x68/0x124 <4>[ 215.012610] do_el0_svc+0x40/0xcc <4>[ 215.016206] el0_svc+0x48/0xc0 <4>[ 215.019538] el0t_64_sync_handler+0xb8/0xbc <4>[ 215.024000] el0t_64_sync+0x18c/0x190 <4>[ 215.027941] irq event stamp: 0 <4>[ 215.031265] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 215.037819] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 215.046292] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 215.054762] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 215.061313] ---[ end trace 0000000000000000 ]--- <3>[ 215.066502] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 215.074842] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # [ 214.809509] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 214.815627] lkdtm: trying to memcpy() past the end of a struct member... # [ 214.822719] ------------[ cut here ]------------ # [ 214.827668] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 214.840011] WARNING: CPU: 3 PID: 4184 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 214.850328] Modules linked in: fuse ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E) # [ 214.862186] CPU: 3 PID: 4184 Comm: cat Tainted: G B D W E 6.1.75-cip14 #1 # [ 214.870131] Hardware name: ARM Juno development board (r0) (DT) # [ 214.876329] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 214.883577] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 214.888913] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 214.894249] sp : ffff80001140ba90 # [ 214.897834] x29: ffff80001140ba90 x28: ffff00080d149a80 x27: 0000000000000000 # [ 214.905274] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e14338 # [ 214.912712] x23: ffff0008072ba000 x22: ffff80000b664000 x21: ffff000804294c80 # [ 214.920150] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 # [ 214.927587] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 # [ 214.935025] x14: 7328206574697277 x13: 205d383636373238 x12: 2e34313220205b3e # [ 214.942464] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288 # [ 214.949903] x8 : ffff00080d149a80 x7 : 3836363732382e34 x6 : 0000000000001ffe # [ 214.957340] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974ac7000 # [ 214.964778] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d149a80 # [ 214.972217] Call trace: # [ 214.974931] lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 214.979921] lkdtm_do_action+0x2c/0x50 # [ 214.983950] direct_entry+0x164/0x180 # [ 214.987891] full_proxy_write+0x68/0xc0 # [ 214.992011] vfs_write+0xcc/0x2a0 # [ 214.995609] ksys_write+0x78/0x104 # [ 214.999293] __arm64_sys_write+0x28/0x3c # [ 215.003499] invoke_syscall+0x8c/0x120 # [ 215.007533] el0_svc_common.constprop.0+0x68/0x124 # [ 215.012610] do_el0_svc+0x40/0xcc # [ 215.016206] el0_svc+0x48/0xc0 # [ 215.019538] el0t_64_sync_handler+0xb8/0xbc # [ 215.024000] el0t_64_sync+0x18c/0x190 # [ 215.027941] irq event stamp: 0 # [ 215.031265] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 215.037819] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 215.046292] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 215.054762] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 215.061313] ---[ end trace 0000000000000000 ]--- # [ 215.066502] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 215.074842] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # selftests: lkdtm: stack-entropy.sh <6>[ 215.977890] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.983592] lkdtm: Starting stack offset tracking for pid 4229 <6>[ 215.989783] lkdtm: Stack offset: 0 <6>[ 215.994042] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.999607] lkdtm: Stack offset: -128 <6>[ 216.004020] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.009575] lkdtm: Stack offset: -208 <6>[ 216.013968] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.019546] lkdtm: Stack offset: -480 <6>[ 216.023957] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.029509] lkdtm: Stack offset: -16 <6>[ 216.033638] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.039241] lkdtm: Stack offset: -96 <6>[ 216.043354] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.048900] lkdtm: Stack offset: 0 <6>[ 216.052823] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.058352] lkdtm: Stack offset: -240 <6>[ 216.062532] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.068061] lkdtm: Stack offset: -320 <6>[ 216.072242] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.077772] lkdtm: Stack offset: -128 <6>[ 216.081953] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.087494] lkdtm: Stack offset: -384 <6>[ 216.091698] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.097219] lkdtm: Stack offset: 0 <6>[ 216.101141] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.106671] lkdtm: Stack offset: -64 <6>[ 216.110763] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.116310] lkdtm: Stack offset: -192 <6>[ 216.120497] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.126030] lkdtm: Stack offset: -416 <6>[ 216.130210] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.135753] lkdtm: Stack offset: -16 <6>[ 216.139847] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.145395] lkdtm: Stack offset: -208 <6>[ 216.149596] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.155152] lkdtm: Stack offset: -272 <6>[ 216.159337] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.164869] lkdtm: Stack offset: -32 <6>[ 216.168972] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.174504] lkdtm: Stack offset: -32 <6>[ 216.178597] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.184129] lkdtm: Stack offset: -32 <6>[ 216.188223] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.193754] lkdtm: Stack offset: -416 <6>[ 216.197933] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.203464] lkdtm: Stack offset: -208 <6>[ 216.207692] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.213342] lkdtm: Stack offset: -368 <6>[ 216.217528] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.223058] lkdtm: Stack offset: -96 <6>[ 216.227157] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.232688] lkdtm: Stack offset: -96 <6>[ 216.236779] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.242320] lkdtm: Stack offset: 0 <6>[ 216.246251] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.251790] lkdtm: Stack offset: -448 <6>[ 216.256026] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.261640] lkdtm: Stack offset: -256 <6>[ 216.265861] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.271394] lkdtm: Stack offset: -16 <6>[ 216.275502] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.281034] lkdtm: Stack offset: -160 <6>[ 216.285223] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.290755] lkdtm: Stack offset: -48 <6>[ 216.294867] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.300400] lkdtm: Stack offset: -16 <6>[ 216.304520] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.310049] lkdtm: Stack offset: -256 <6>[ 216.314228] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.319761] lkdtm: Stack offset: -384 <6>[ 216.323952] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.329485] lkdtm: Stack offset: -432 <6>[ 216.333668] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.339201] lkdtm: Stack offset: -64 <6>[ 216.343290] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.348833] lkdtm: Stack offset: -112 <6>[ 216.353025] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.358557] lkdtm: Stack offset: -224 <6>[ 216.362741] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.368292] lkdtm: Stack offset: -416 <6>[ 216.372529] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.378061] lkdtm: Stack offset: -304 <6>[ 216.382239] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.387781] lkdtm: Stack offset: -32 <6>[ 216.391882] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.397413] lkdtm: Stack offset: -448 <6>[ 216.401594] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.407124] lkdtm: Stack offset: -32 <6>[ 216.411215] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.416746] lkdtm: Stack offset: -240 <6>[ 216.420925] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.426456] lkdtm: Stack offset: -96 <6>[ 216.430545] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.436171] lkdtm: Stack offset: -368 <6>[ 216.440376] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.446034] lkdtm: Stack offset: -368 <6>[ 216.450243] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.455787] lkdtm: Stack offset: -368 <6>[ 216.459969] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.465502] lkdtm: Stack offset: -32 <6>[ 216.469593] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.475126] lkdtm: Stack offset: -112 <6>[ 216.479304] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.484836] lkdtm: Stack offset: -240 <6>[ 216.489019] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.494570] lkdtm: Stack offset: -400 <6>[ 216.498764] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.504298] lkdtm: Stack offset: -416 <6>[ 216.508496] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.514028] lkdtm: Stack offset: -416 <6>[ 216.518208] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.523739] lkdtm: Stack offset: -464 <6>[ 216.527918] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.533450] lkdtm: Stack offset: -368 <6>[ 216.537631] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.543163] lkdtm: Stack offset: -256 <6>[ 216.547345] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.552895] lkdtm: Stack offset: -464 <6>[ 216.557155] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.562704] lkdtm: Stack offset: -144 <6>[ 216.566909] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.572452] lkdtm: Stack offset: -96 <6>[ 216.576577] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.582111] lkdtm: Stack offset: -256 <6>[ 216.586297] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.591827] lkdtm: Stack offset: -176 <6>[ 216.596018] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.601554] lkdtm: Stack offset: -64 <6>[ 216.605664] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.611196] lkdtm: Stack offset: -272 <6>[ 216.615371] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.620903] lkdtm: Stack offset: -384 <6>[ 216.625086] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.630618] lkdtm: Stack offset: -160 <6>[ 216.634817] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.640347] lkdtm: Stack offset: -144 <6>[ 216.644534] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.650066] lkdtm: Stack offset: -64 <6>[ 216.654159] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.659688] lkdtm: Stack offset: 16 <6>[ 216.663700] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.669250] lkdtm: Stack offset: -176 <6>[ 216.673566] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.679096] lkdtm: Stack offset: -288 <6>[ 216.683287] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.688817] lkdtm: Stack offset: -240 <6>[ 216.693008] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.698538] lkdtm: Stack offset: -288 <6>[ 216.702713] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.708242] lkdtm: Stack offset: -320 <6>[ 216.712417] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.717947] lkdtm: Stack offset: -272 <6>[ 216.722124] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.727654] lkdtm: Stack offset: -32 <6>[ 216.731745] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.737264] lkdtm: Stack offset: -176 <6>[ 216.741444] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.746975] lkdtm: Stack offset: -336 <6>[ 216.751157] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.756696] lkdtm: Stack offset: -432 <6>[ 216.760875] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.766406] lkdtm: Stack offset: -288 <6>[ 216.770583] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.776129] lkdtm: Stack offset: -96 <6>[ 216.780239] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.785901] lkdtm: Stack offset: -128 <6>[ 216.790085] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.795615] lkdtm: Stack offset: -176 <6>[ 216.799790] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.805320] lkdtm: Stack offset: -160 <6>[ 216.809500] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.815031] lkdtm: Stack offset: -96 <6>[ 216.819130] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.824661] lkdtm: Stack offset: -336 <6>[ 216.828836] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.834365] lkdtm: Stack offset: -144 <6>[ 216.838539] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.844070] lkdtm: Stack offset: -320 <6>[ 216.848243] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.853772] lkdtm: Stack offset: -64 <6>[ 216.857859] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.863389] lkdtm: Stack offset: -304 <6>[ 216.867615] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.873257] lkdtm: Stack offset: -368 <6>[ 216.877455] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.882995] lkdtm: Stack offset: -384 <6>[ 216.887180] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.892711] lkdtm: Stack offset: -288 <6>[ 216.896904] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.902439] lkdtm: Stack offset: -304 <6>[ 216.906648] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.912188] lkdtm: Stack offset: -448 <6>[ 216.916401] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.921935] lkdtm: Stack offset: -272 <6>[ 216.926116] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.931646] lkdtm: Stack offset: -336 <6>[ 216.935855] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.941441] lkdtm: Stack offset: -416 <6>[ 216.945655] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.951296] lkdtm: Stack offset: 0 <6>[ 216.955249] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.960786] lkdtm: Stack offset: -176 <6>[ 216.964969] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.970505] lkdtm: Stack offset: -96 <6>[ 216.974603] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.980133] lkdtm: Stack offset: -96 <6>[ 216.984249] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.989784] lkdtm: Stack offset: -176 <6>[ 216.993966] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.999511] lkdtm: Stack offset: -480 <6>[ 217.003745] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.009341] lkdtm: Stack offset: -16 <6>[ 217.013439] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.018975] lkdtm: Stack offset: -160 <6>[ 217.023166] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.028701] lkdtm: Stack offset: -464 <6>[ 217.032883] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.038418] lkdtm: Stack offset: -368 <6>[ 217.042601] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.048136] lkdtm: Stack offset: -400 <6>[ 217.052321] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.057865] lkdtm: Stack offset: -464 <6>[ 217.062056] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.067590] lkdtm: Stack offset: -176 <6>[ 217.071773] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.077308] lkdtm: Stack offset: -464 <6>[ 217.081495] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.087029] lkdtm: Stack offset: -320 <6>[ 217.091224] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.096759] lkdtm: Stack offset: -368 <6>[ 217.100944] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.106478] lkdtm: Stack offset: -352 <6>[ 217.110659] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.116202] lkdtm: Stack offset: -368 <6>[ 217.120392] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.125939] lkdtm: Stack offset: 0 <6>[ 217.129936] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.135471] lkdtm: Stack offset: 16 <6>[ 217.139483] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.145017] lkdtm: Stack offset: -432 <6>[ 217.149208] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.154742] lkdtm: Stack offset: -272 <6>[ 217.158925] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.164460] lkdtm: Stack offset: -192 <6>[ 217.168643] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.174178] lkdtm: Stack offset: -16 <6>[ 217.178281] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.183812] lkdtm: Stack offset: -160 <6>[ 217.187999] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.193541] lkdtm: Stack offset: 16 <6>[ 217.197553] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.203084] lkdtm: Stack offset: -336 <6>[ 217.207273] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.212809] lkdtm: Stack offset: -64 <6>[ 217.216903] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.222439] lkdtm: Stack offset: -288 <6>[ 217.226618] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.232154] lkdtm: Stack offset: -160 <6>[ 217.236375] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.242034] lkdtm: Stack offset: -432 <6>[ 217.246224] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.251765] lkdtm: Stack offset: -464 <6>[ 217.255948] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.261478] lkdtm: Stack offset: -368 <6>[ 217.265662] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.271195] lkdtm: Stack offset: -48 <6>[ 217.275297] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.280835] lkdtm: Stack offset: -16 <6>[ 217.284951] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.290488] lkdtm: Stack offset: 16 <6>[ 217.294515] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.300073] lkdtm: Stack offset: -496 <6>[ 217.304293] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.309829] lkdtm: Stack offset: -160 <6>[ 217.314019] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.319550] lkdtm: Stack offset: -304 <6>[ 217.323757] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.329400] lkdtm: Stack offset: -160 <6>[ 217.333592] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.339128] lkdtm: Stack offset: -48 <6>[ 217.343225] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.348760] lkdtm: Stack offset: -240 <6>[ 217.352948] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.358561] lkdtm: Stack offset: -112 <6>[ 217.362761] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.368297] lkdtm: Stack offset: -144 <6>[ 217.372487] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.378021] lkdtm: Stack offset: -128 <6>[ 217.382205] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.387740] lkdtm: Stack offset: -240 <6>[ 217.391921] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.397454] lkdtm: Stack offset: -160 <6>[ 217.401635] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.407181] lkdtm: Stack offset: -112 <6>[ 217.411366] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.416900] lkdtm: Stack offset: -224 <6>[ 217.421095] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.426630] lkdtm: Stack offset: -464 <6>[ 217.430818] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.436354] lkdtm: Stack offset: -416 <6>[ 217.440549] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.446097] lkdtm: Stack offset: -352 <6>[ 217.450380] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.455915] lkdtm: Stack offset: -416 <6>[ 217.460097] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.465632] lkdtm: Stack offset: -464 <6>[ 217.469823] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.475358] lkdtm: Stack offset: -256 <6>[ 217.479581] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.485103] lkdtm: Stack offset: -96 <6>[ 217.489199] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.494734] lkdtm: Stack offset: -448 <6>[ 217.498915] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.504450] lkdtm: Stack offset: -384 <6>[ 217.508643] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.514175] lkdtm: Stack offset: -112 <6>[ 217.518361] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.523897] lkdtm: Stack offset: -256 <6>[ 217.528083] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.533620] lkdtm: Stack offset: -352 <6>[ 217.537799] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.543344] lkdtm: Stack offset: -208 <6>[ 217.547557] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.553079] lkdtm: Stack offset: -352 <6>[ 217.557276] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.562935] lkdtm: Stack offset: -400 <6>[ 217.567122] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.572657] lkdtm: Stack offset: -208 <6>[ 217.576864] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.582398] lkdtm: Stack offset: -288 <6>[ 217.586613] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.592144] lkdtm: Stack offset: -384 <6>[ 217.596331] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.601877] lkdtm: Stack offset: -208 <6>[ 217.606066] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.611610] lkdtm: Stack offset: -368 <6>[ 217.615792] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.621322] lkdtm: Stack offset: -64 <6>[ 217.625425] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.630973] lkdtm: Stack offset: -208 <6>[ 217.635183] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.640720] lkdtm: Stack offset: -16 <6>[ 217.644832] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.650363] lkdtm: Stack offset: -160 <6>[ 217.654549] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.660097] lkdtm: Stack offset: -192 <6>[ 217.664291] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.669845] lkdtm: Stack offset: -112 <6>[ 217.674152] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.679687] lkdtm: Stack offset: -192 <6>[ 217.683878] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.689480] lkdtm: Stack offset: 16 <6>[ 217.693500] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.699035] lkdtm: Stack offset: -144 <6>[ 217.703218] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.708795] lkdtm: Stack offset: -16 <6>[ 217.712909] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.718571] lkdtm: Stack offset: -96 <6>[ 217.722682] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.728216] lkdtm: Stack offset: -176 <6>[ 217.732403] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.737935] lkdtm: Stack offset: -464 <6>[ 217.742117] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.747653] lkdtm: Stack offset: -288 <6>[ 217.751847] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.757382] lkdtm: Stack offset: -80 <6>[ 217.761474] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.767009] lkdtm: Stack offset: -464 <6>[ 217.771186] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.776718] lkdtm: Stack offset: -352 <6>[ 217.780912] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.786444] lkdtm: Stack offset: -464 <6>[ 217.790627] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.796163] lkdtm: Stack offset: -48 <6>[ 217.800258] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.805794] lkdtm: Stack offset: -96 <6>[ 217.809890] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.815425] lkdtm: Stack offset: -336 <6>[ 217.819677] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.825612] lkdtm: Stack offset: -336 <6>[ 217.829824] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.835483] lkdtm: Stack offset: -176 <6>[ 217.839711] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.845232] lkdtm: Stack offset: -304 <6>[ 217.849422] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.854954] lkdtm: Stack offset: -224 <6>[ 217.859143] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.864679] lkdtm: Stack offset: -432 <6>[ 217.868860] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.874396] lkdtm: Stack offset: -336 <6>[ 217.878575] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.884106] lkdtm: Stack offset: 0 <6>[ 217.888032] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.893564] lkdtm: Stack offset: -448 <6>[ 217.897748] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.903291] lkdtm: Stack offset: -416 <6>[ 217.907484] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.913020] lkdtm: Stack offset: -48 <6>[ 217.917127] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.922664] lkdtm: Stack offset: -160 <6>[ 217.926875] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.932406] lkdtm: Stack offset: -336 <6>[ 217.936594] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.942139] lkdtm: Stack offset: -480 <6>[ 217.946322] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.951852] lkdtm: Stack offset: -160 <6>[ 217.956048] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.961594] lkdtm: Stack offset: -432 <6>[ 217.965837] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.971398] lkdtm: Stack offset: -64 <6>[ 217.975691] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.981224] lkdtm: Stack offset: -288 <6>[ 217.985426] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.990959] lkdtm: Stack offset: -176 <6>[ 217.995139] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.000671] lkdtm: Stack offset: -160 <6>[ 218.004864] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.010400] lkdtm: Stack offset: -480 <6>[ 218.014586] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.020131] lkdtm: Stack offset: -432 <6>[ 218.024316] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.029864] lkdtm: Stack offset: -112 <6>[ 218.034135] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.039669] lkdtm: Stack offset: -224 <6>[ 218.043852] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.049386] lkdtm: Stack offset: -16 <6>[ 218.053482] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.059016] lkdtm: Stack offset: -16 <6>[ 218.063112] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.068646] lkdtm: Stack offset: -480 <6>[ 218.072828] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.078363] lkdtm: Stack offset: -48 <6>[ 218.082476] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.088025] lkdtm: Stack offset: -96 <6>[ 218.092161] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.097700] lkdtm: Stack offset: -336 <6>[ 218.101883] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.107418] lkdtm: Stack offset: -256 <6>[ 218.111633] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.117155] lkdtm: Stack offset: -112 <6>[ 218.121343] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.126879] lkdtm: Stack offset: -400 <6>[ 218.131062] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.136607] lkdtm: Stack offset: -336 <6>[ 218.140803] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.146338] lkdtm: Stack offset: -112 <6>[ 218.150522] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.156057] lkdtm: Stack offset: -352 <6>[ 218.160240] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.165774] lkdtm: Stack offset: -240 <6>[ 218.169960] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.175494] lkdtm: Stack offset: -416 <6>[ 218.179719] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.185357] lkdtm: Stack offset: -368 <6>[ 218.189540] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.195083] lkdtm: Stack offset: -160 <6>[ 218.199268] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.204812] lkdtm: Stack offset: -480 <6>[ 218.209000] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.214532] lkdtm: Stack offset: -32 <6>[ 218.218631] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.224167] lkdtm: Stack offset: -256 <6>[ 218.228347] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.233883] lkdtm: Stack offset: -480 <6>[ 218.238069] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.243615] lkdtm: Stack offset: -160 <6>[ 218.247807] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.253345] lkdtm: Stack offset: -192 <6>[ 218.257549] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.263082] lkdtm: Stack offset: -32 <6>[ 218.267200] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.272744] lkdtm: Stack offset: -352 <6>[ 218.276937] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.282470] lkdtm: Stack offset: -336 <6>[ 218.286645] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.292179] lkdtm: Stack offset: -80 <6>[ 218.296279] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.301827] lkdtm: Stack offset: -48 <6>[ 218.306042] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.311584] lkdtm: Stack offset: -80 <6>[ 218.315723] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.321381] lkdtm: Stack offset: -16 <6>[ 218.325507] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.331039] lkdtm: Stack offset: -400 <6>[ 218.335226] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.340756] lkdtm: Stack offset: -256 <6>[ 218.344940] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.350486] lkdtm: Stack offset: -384 <6>[ 218.354673] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.360209] lkdtm: Stack offset: -112 <6>[ 218.364391] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.369994] lkdtm: Stack offset: -64 <6>[ 218.374097] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.379640] lkdtm: Stack offset: -144 <6>[ 218.383836] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.389371] lkdtm: Stack offset: -224 <6>[ 218.393559] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.399094] lkdtm: Stack offset: -48 <6>[ 218.403191] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.408727] lkdtm: Stack offset: -112 <6>[ 218.412909] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.418445] lkdtm: Stack offset: -208 <6>[ 218.422630] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.428165] lkdtm: Stack offset: 0 <6>[ 218.432092] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.437642] lkdtm: Stack offset: 16 <6>[ 218.441687] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.447233] lkdtm: Stack offset: -96 <6>[ 218.451333] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.456878] lkdtm: Stack offset: -400 <6>[ 218.461062] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.466598] lkdtm: Stack offset: -64 <6>[ 218.470701] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.476236] lkdtm: Stack offset: -176 <6>[ 218.480420] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.485953] lkdtm: Stack offset: 0 <6>[ 218.489875] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.495409] lkdtm: Stack offset: -96 <6>[ 218.499508] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.505053] lkdtm: Stack offset: -192 <6>[ 218.509239] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.514776] lkdtm: Stack offset: -320 <6>[ 218.518960] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.524494] lkdtm: Stack offset: -80 <6>[ 218.528590] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.534126] lkdtm: Stack offset: -304 <6>[ 218.538314] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.543849] lkdtm: Stack offset: -480 <6>[ 218.548039] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.553588] lkdtm: Stack offset: -304 <6>[ 218.557894] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.563441] lkdtm: Stack offset: -80 <6>[ 218.567599] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.573242] lkdtm: Stack offset: 16 <6>[ 218.577251] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.582787] lkdtm: Stack offset: -256 <6>[ 218.587000] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.592531] lkdtm: Stack offset: -48 <6>[ 218.596639] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.602174] lkdtm: Stack offset: -224 <6>[ 218.606363] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.611899] lkdtm: Stack offset: -48 <6>[ 218.615994] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.621524] lkdtm: Stack offset: -384 <6>[ 218.625714] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.631252] lkdtm: Stack offset: -192 <6>[ 218.635431] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.640968] lkdtm: Stack offset: -176 <6>[ 218.645178] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.650712] lkdtm: Stack offset: -48 <6>[ 218.654823] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.660360] lkdtm: Stack offset: -192 <6>[ 218.664554] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.670085] lkdtm: Stack offset: -32 <6>[ 218.674176] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.679711] lkdtm: Stack offset: -112 <6>[ 218.683926] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.689477] lkdtm: Stack offset: -352 <6>[ 218.693695] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.699230] lkdtm: Stack offset: -272 <6>[ 218.703412] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.708945] lkdtm: Stack offset: -240 <6>[ 218.713125] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.718733] lkdtm: Stack offset: -384 <6>[ 218.722928] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.728462] lkdtm: Stack offset: -480 <6>[ 218.732645] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.738179] lkdtm: Stack offset: -48 <6>[ 218.742275] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.747818] lkdtm: Stack offset: -160 <6>[ 218.752000] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.757543] lkdtm: Stack offset: -416 <6>[ 218.761724] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.767259] lkdtm: Stack offset: -448 <6>[ 218.771449] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.776984] lkdtm: Stack offset: -400 <6>[ 218.781164] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.786699] lkdtm: Stack offset: -448 <6>[ 218.790885] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.796419] lkdtm: Stack offset: -224 <6>[ 218.800605] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.806154] lkdtm: Stack offset: -352 <6>[ 218.810468] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.816003] lkdtm: Stack offset: -144 <6>[ 218.820186] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.825720] lkdtm: Stack offset: -256 <6>[ 218.829900] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.835434] lkdtm: Stack offset: -128 <6>[ 218.839647] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.845170] lkdtm: Stack offset: -224 <6>[ 218.849348] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.854882] lkdtm: Stack offset: -336 <6>[ 218.859062] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.864596] lkdtm: Stack offset: -128 <6>[ 218.868791] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.874332] lkdtm: Stack offset: -304 <6>[ 218.878518] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.884054] lkdtm: Stack offset: -128 <6>[ 218.888235] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.893771] lkdtm: Stack offset: -96 <6>[ 218.897860] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.903394] lkdtm: Stack offset: -48 <6>[ 218.907491] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.913025] lkdtm: Stack offset: 16 <6>[ 218.917050] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.922708] lkdtm: Stack offset: -96 <6>[ 218.926809] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.932354] lkdtm: Stack offset: -416 <6>[ 218.936553] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.942089] lkdtm: Stack offset: -64 <6>[ 218.946191] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.951723] lkdtm: Stack offset: -432 <6>[ 218.955938] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.961480] lkdtm: Stack offset: -240 <6>[ 218.965673] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.971209] lkdtm: Stack offset: -112 <6>[ 218.975400] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.980948] lkdtm: Stack offset: -384 <6>[ 218.985136] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.990679] lkdtm: Stack offset: -160 <6>[ 218.994890] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.000428] lkdtm: Stack offset: -160 <6>[ 219.004616] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.010155] lkdtm: Stack offset: -224 <6>[ 219.014343] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.019876] lkdtm: Stack offset: -288 <6>[ 219.024064] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.029612] lkdtm: Stack offset: -256 <6>[ 219.033913] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.039446] lkdtm: Stack offset: -336 <6>[ 219.043653] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.049177] lkdtm: Stack offset: -96 <6>[ 219.053289] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.058825] lkdtm: Stack offset: -416 <6>[ 219.063017] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.068552] lkdtm: Stack offset: -128 <6>[ 219.072800] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.078335] lkdtm: Stack offset: -352 <6>[ 219.082518] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.088064] lkdtm: Stack offset: -352 <6>[ 219.092249] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.097784] lkdtm: Stack offset: -304 <6>[ 219.101969] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.107503] lkdtm: Stack offset: -176 <6>[ 219.111737] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.117381] lkdtm: Stack offset: -128 <6>[ 219.121571] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.127107] lkdtm: Stack offset: -80 <6>[ 219.131205] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.136748] lkdtm: Stack offset: -448 <6>[ 219.140934] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.146466] lkdtm: Stack offset: -368 <6>[ 219.150651] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.156189] lkdtm: Stack offset: -320 <6>[ 219.160368] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.165906] lkdtm: Stack offset: -336 <6>[ 219.170086] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.175631] lkdtm: Stack offset: -192 <6>[ 219.179826] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.185361] lkdtm: Stack offset: -272 <6>[ 219.189546] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.195093] lkdtm: Stack offset: -304 <6>[ 219.199282] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.204819] lkdtm: Stack offset: -304 <6>[ 219.209001] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.214537] lkdtm: Stack offset: 0 <6>[ 219.218459] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.223994] lkdtm: Stack offset: 16 <6>[ 219.228003] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.233544] lkdtm: Stack offset: -240 <6>[ 219.237749] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.243371] lkdtm: Stack offset: -336 <6>[ 219.247593] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.253117] lkdtm: Stack offset: 16 <6>[ 219.257123] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.262660] lkdtm: Stack offset: -224 <6>[ 219.266850] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.272382] lkdtm: Stack offset: -464 <6>[ 219.276561] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.282093] lkdtm: Stack offset: -464 <6>[ 219.286279] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.291812] lkdtm: Stack offset: -224 <6>[ 219.296021] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.301554] lkdtm: Stack offset: -16 <6>[ 219.305643] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.311177] lkdtm: Stack offset: -288 <6>[ 219.315352] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.320888] lkdtm: Stack offset: -112 <6>[ 219.325075] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.330614] lkdtm: Stack offset: -416 <6>[ 219.334817] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.340353] lkdtm: Stack offset: -16 <6>[ 219.344476] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.350013] lkdtm: Stack offset: 0 <6>[ 219.353935] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.359479] lkdtm: Stack offset: -160 <6>[ 219.363696] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.369347] lkdtm: Stack offset: -16 <6>[ 219.373446] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.378979] lkdtm: Stack offset: -384 <6>[ 219.383168] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.388700] lkdtm: Stack offset: -432 <6>[ 219.392883] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.398414] lkdtm: Stack offset: -320 <6>[ 219.402609] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.408146] lkdtm: Stack offset: -288 <6>[ 219.412329] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.417874] lkdtm: Stack offset: -384 <6>[ 219.422059] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.427594] lkdtm: Stack offset: -464 <6>[ 219.431779] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.437314] lkdtm: Stack offset: -368 <6>[ 219.441496] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.447031] lkdtm: Stack offset: -80 <6>[ 219.451132] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.456667] lkdtm: Stack offset: -80 <6>[ 219.460761] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.466296] lkdtm: Stack offset: -224 <6>[ 219.470479] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.476023] lkdtm: Stack offset: -208 <6>[ 219.480216] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.485764] lkdtm: Stack offset: -160 <6>[ 219.490086] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.495622] lkdtm: Stack offset: -432 <6>[ 219.499806] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.505351] lkdtm: Stack offset: -480 <6>[ 219.509535] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.515079] lkdtm: Stack offset: -160 <6>[ 219.519272] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.524807] lkdtm: Stack offset: -96 <6>[ 219.528903] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.534438] lkdtm: Stack offset: -336 <6>[ 219.538631] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.544167] lkdtm: Stack offset: -32 <6>[ 219.548265] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.553801] lkdtm: Stack offset: -336 <6>[ 219.557983] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.563518] lkdtm: Stack offset: -160 <6>[ 219.567863] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.573387] lkdtm: Stack offset: -224 <6>[ 219.577574] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.583111] lkdtm: Stack offset: -464 <6>[ 219.587293] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.592828] lkdtm: Stack offset: -160 <6>[ 219.597022] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.602557] lkdtm: Stack offset: -304 <6>[ 219.606740] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.612286] lkdtm: Stack offset: -208 <6>[ 219.616473] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.622008] lkdtm: Stack offset: -480 <6>[ 219.626190] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.631726] lkdtm: Stack offset: -32 <6>[ 219.635826] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.641362] lkdtm: Stack offset: -160 <6>[ 219.645550] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.651086] lkdtm: Stack offset: -464 <6>[ 219.655302] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.660853] lkdtm: Stack offset: -208 <6>[ 219.665048] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.670582] lkdtm: Stack offset: -192 <6>[ 219.674777] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.680328] lkdtm: Stack offset: -80 <6>[ 219.684518] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.690055] lkdtm: Stack offset: -192 <6>[ 219.694245] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.699785] lkdtm: Stack offset: -96 <6>[ 219.703899] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.709439] lkdtm: Stack offset: -256 <6>[ 219.713635] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.719182] lkdtm: Stack offset: -176 <6>[ 219.723391] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.728929] lkdtm: Stack offset: -256 <6>[ 219.733116] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.738648] lkdtm: Stack offset: -144 <6>[ 219.742826] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.748363] lkdtm: Stack offset: -400 <6>[ 219.752549] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.758084] lkdtm: Stack offset: -272 <6>[ 219.762267] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.767801] lkdtm: Stack offset: -256 <6>[ 219.772071] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.777606] lkdtm: Stack offset: -192 <6>[ 219.781808] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.787344] lkdtm: Stack offset: -128 <6>[ 219.791579] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.797223] lkdtm: Stack offset: -256 <6>[ 219.801412] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.806950] lkdtm: Stack offset: -160 <6>[ 219.811135] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.816671] lkdtm: Stack offset: -160 <6>[ 219.820865] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.826400] lkdtm: Stack offset: -176 <6>[ 219.830602] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.836138] lkdtm: Stack offset: 0 <6>[ 219.840076] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.845609] lkdtm: Stack offset: -176 <6>[ 219.849795] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.855326] lkdtm: Stack offset: -384 <6>[ 219.859501] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.865034] lkdtm: Stack offset: 16 <6>[ 219.869037] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.874577] lkdtm: Stack offset: -176 <6>[ 219.878776] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.884314] lkdtm: Stack offset: -464 <6>[ 219.888516] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.894051] lkdtm: Stack offset: -96 <6>[ 219.898156] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.903703] lkdtm: Stack offset: -480 <6>[ 219.907896] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.913447] lkdtm: Stack offset: -16 <6>[ 219.917668] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.923204] lkdtm: Stack offset: -416 <6>[ 219.927400] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.933000] lkdtm: Stack offset: -160 <6>[ 219.937189] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.942723] lkdtm: Stack offset: -48 <6>[ 219.946830] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.952366] lkdtm: Stack offset: -496 <6>[ 219.956550] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.962084] lkdtm: Stack offset: -400 <6>[ 219.966278] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.971814] lkdtm: Stack offset: -224 <6>[ 219.975998] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.981534] lkdtm: Stack offset: -320 <6>[ 219.985720] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.991255] lkdtm: Stack offset: -464 <6>[ 219.995457] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.000993] lkdtm: Stack offset: -112 <6>[ 220.005192] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.010725] lkdtm: Stack offset: -16 <6>[ 220.014835] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.020366] lkdtm: Stack offset: -144 <6>[ 220.024562] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.030115] lkdtm: Stack offset: -208 <6>[ 220.034448] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.039985] lkdtm: Stack offset: -32 <6>[ 220.044092] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.049628] lkdtm: Stack offset: -368 <6>[ 220.053825] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.059360] lkdtm: Stack offset: -368 <6>[ 220.063578] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.069101] lkdtm: Stack offset: -16 <6>[ 220.073195] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.078738] lkdtm: Stack offset: -352 <6>[ 220.082927] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.088542] lkdtm: Stack offset: -464 <6>[ 220.092732] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.098267] lkdtm: Stack offset: -352 <6>[ 220.102449] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.107983] lkdtm: Stack offset: -176 <6>[ 220.112164] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.117698] lkdtm: Stack offset: -64 <6>[ 220.121790] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.127323] lkdtm: Stack offset: -432 <6>[ 220.131511] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.137076] lkdtm: Stack offset: -368 <6>[ 220.141277] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.146945] lkdtm: Stack offset: -400 <6>[ 220.151144] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.156678] lkdtm: Stack offset: -416 <6>[ 220.160860] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.166394] lkdtm: Stack offset: -176 <6>[ 220.170574] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.176107] lkdtm: Stack offset: -112 <6>[ 220.180296] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.185831] lkdtm: Stack offset: -304 <6>[ 220.190011] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.195552] lkdtm: Stack offset: -64 <6>[ 220.199650] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.205173] lkdtm: Stack offset: -336 <6>[ 220.209365] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.214898] lkdtm: Stack offset: -96 <6>[ 220.218995] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.224529] lkdtm: Stack offset: -256 <6>[ 220.228709] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.234243] lkdtm: Stack offset: -304 <6>[ 220.238434] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.243970] lkdtm: Stack offset: -432 <6>[ 220.248160] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.253708] lkdtm: Stack offset: -240 <6>[ 220.258002] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.263553] lkdtm: Stack offset: -160 <6>[ 220.267751] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.273276] lkdtm: Stack offset: -384 <6>[ 220.277454] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.282989] lkdtm: Stack offset: -304 <6>[ 220.287175] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.292712] lkdtm: Stack offset: -256 <6>[ 220.296891] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.302425] lkdtm: Stack offset: -80 <6>[ 220.306535] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.312073] lkdtm: Stack offset: -352 <6>[ 220.316260] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.321801] lkdtm: Stack offset: -240 <6>[ 220.326007] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.331565] lkdtm: Stack offset: -160 <6>[ 220.335777] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.341321] lkdtm: Stack offset: -176 <6>[ 220.345520] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.351051] lkdtm: Stack offset: -64 <6>[ 220.355156] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.360688] lkdtm: Stack offset: -320 <6>[ 220.364894] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.370449] lkdtm: Stack offset: -400 <6>[ 220.374790] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.380328] lkdtm: Stack offset: -336 <6>[ 220.384516] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.390048] lkdtm: Stack offset: -96 <6>[ 220.394155] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.399692] lkdtm: Stack offset: -416 <6>[ 220.403888] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.409423] lkdtm: Stack offset: -352 <6>[ 220.413613] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.419149] lkdtm: Stack offset: -288 <6>[ 220.423331] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.429063] lkdtm: Stack offset: -224 <6>[ 220.433251] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.438787] lkdtm: Stack offset: -240 <6>[ 220.442969] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.448515] lkdtm: Stack offset: -96 <6>[ 220.452626] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.458162] lkdtm: Stack offset: -112 <6>[ 220.462345] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.467879] lkdtm: Stack offset: -432 <6>[ 220.472067] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.477601] lkdtm: Stack offset: -448 <6>[ 220.481789] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.487340] lkdtm: Stack offset: -464 <6>[ 220.491675] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.497199] lkdtm: Stack offset: -400 <6>[ 220.501381] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.506917] lkdtm: Stack offset: 16 <6>[ 220.510925] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.516471] lkdtm: Stack offset: -352 <6>[ 220.520662] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.526198] lkdtm: Stack offset: 16 <6>[ 220.530216] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.535753] lkdtm: Stack offset: -144 <6>[ 220.539938] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.545473] lkdtm: Stack offset: -208 <6>[ 220.549657] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.555203] lkdtm: Stack offset: -176 <6>[ 220.559387] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.564923] lkdtm: Stack offset: 0 <6>[ 220.568844] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.574378] lkdtm: Stack offset: -272 <6>[ 220.578572] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.584107] lkdtm: Stack offset: -384 <6>[ 220.588297] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.593833] lkdtm: Stack offset: -448 <6>[ 220.598022] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.603572] lkdtm: Stack offset: -192 <6>[ 220.607881] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.613405] lkdtm: Stack offset: -240 <6>[ 220.617587] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.623122] lkdtm: Stack offset: -352 <6>[ 220.627304] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.632841] lkdtm: Stack offset: -144 <6>[ 220.637041] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.642584] lkdtm: Stack offset: -384 <6>[ 220.646790] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.652330] lkdtm: Stack offset: -336 <6>[ 220.656528] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.662067] lkdtm: Stack offset: -272 <6>[ 220.666244] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.671778] lkdtm: Stack offset: -112 <6>[ 220.675981] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.681514] lkdtm: Stack offset: -144 <6>[ 220.685711] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.691246] lkdtm: Stack offset: -480 <6>[ 220.695441] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.700995] lkdtm: Stack offset: -176 <6>[ 220.705211] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.710748] lkdtm: Stack offset: -320 <6>[ 220.714946] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.720497] lkdtm: Stack offset: -256 <6>[ 220.724803] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.730334] lkdtm: Stack offset: -240 <6>[ 220.734532] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.740070] lkdtm: Stack offset: -480 <6>[ 220.744253] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.749787] lkdtm: Stack offset: -336 <6>[ 220.753975] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.759508] lkdtm: Stack offset: -496 <6>[ 220.763749] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.769396] lkdtm: Stack offset: -432 <6>[ 220.773675] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.779213] lkdtm: Stack offset: 16 <6>[ 220.783225] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.788759] lkdtm: Stack offset: -128 <6>[ 220.792941] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.798474] lkdtm: Stack offset: -128 <6>[ 220.802654] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.808188] lkdtm: Stack offset: 16 <6>[ 220.812199] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.817733] lkdtm: Stack offset: -160 <6>[ 220.821923] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.827458] lkdtm: Stack offset: -448 <6>[ 220.831671] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.837194] lkdtm: Stack offset: -432 <6>[ 220.841372] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.846906] lkdtm: Stack offset: -448 <6>[ 220.851085] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.856620] lkdtm: Stack offset: -48 <6>[ 220.860711] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.866256] lkdtm: Stack offset: -240 <6>[ 220.870447] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.875982] lkdtm: Stack offset: -432 <6>[ 220.880182] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.885730] lkdtm: Stack offset: -416 <6>[ 220.889971] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.895506] lkdtm: Stack offset: -400 <6>[ 220.899723] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.905372] lkdtm: Stack offset: -352 <6>[ 220.909555] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.915090] lkdtm: Stack offset: -432 <6>[ 220.919280] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.924812] lkdtm: Stack offset: -352 <6>[ 220.928994] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.934525] lkdtm: Stack offset: 16 <6>[ 220.938531] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.944077] lkdtm: Stack offset: -400 <6>[ 220.948257] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.953792] lkdtm: Stack offset: -64 <6>[ 220.957881] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.963417] lkdtm: Stack offset: -304 <6>[ 220.967650] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.973206] lkdtm: Stack offset: -256 <6>[ 220.977387] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.982922] lkdtm: Stack offset: -160 <6>[ 220.987114] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.992651] lkdtm: Stack offset: -448 <6>[ 220.996838] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.002370] lkdtm: Stack offset: -176 <6>[ 221.006577] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.012106] lkdtm: Stack offset: -448 <6>[ 221.016289] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.021817] lkdtm: Stack offset: 0 <6>[ 221.025729] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.031265] lkdtm: Stack offset: -224 <6>[ 221.035471] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.041005] lkdtm: Stack offset: -224 <6>[ 221.045188] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.050718] lkdtm: Stack offset: -64 <6>[ 221.054815] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.060348] lkdtm: Stack offset: -480 <6>[ 221.064536] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.070073] lkdtm: Stack offset: -480 <6>[ 221.074264] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.079793] lkdtm: Stack offset: -256 <6>[ 221.083976] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.089522] lkdtm: Stack offset: -48 <6>[ 221.093688] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.099218] lkdtm: Stack offset: -464 <6>[ 221.103402] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.108936] lkdtm: Stack offset: -128 <6>[ 221.113121] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.118656] lkdtm: Stack offset: -464 <6>[ 221.122845] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.128389] lkdtm: Stack offset: 0 <6>[ 221.132312] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.137846] lkdtm: Stack offset: -16 <6>[ 221.141940] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.147475] lkdtm: Stack offset: -64 <6>[ 221.151617] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.157258] lkdtm: Stack offset: -464 <6>[ 221.161440] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.166975] lkdtm: Stack offset: -144 <6>[ 221.171159] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.176703] lkdtm: Stack offset: -208 <6>[ 221.180897] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.186429] lkdtm: Stack offset: -160 <6>[ 221.190624] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.196160] lkdtm: Stack offset: -288 <6>[ 221.200343] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.205887] lkdtm: Stack offset: -400 <6>[ 221.210067] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.215603] lkdtm: Stack offset: -368 <6>[ 221.219786] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.225318] lkdtm: Stack offset: -256 <6>[ 221.229501] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.235032] lkdtm: Stack offset: -96 <6>[ 221.239135] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.244670] lkdtm: Stack offset: -64 <6>[ 221.248776] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.254311] lkdtm: Stack offset: -288 <6>[ 221.258495] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.264046] lkdtm: Stack offset: 0 <6>[ 221.268045] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.273578] lkdtm: Stack offset: -432 <6>[ 221.277767] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.283311] lkdtm: Stack offset: -144 <6>[ 221.287498] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.293030] lkdtm: Stack offset: -416 <6>[ 221.297213] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.302748] lkdtm: Stack offset: 0 <6>[ 221.306675] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.312217] lkdtm: Stack offset: -448 <6>[ 221.316402] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.321932] lkdtm: Stack offset: -192 <6>[ 221.326116] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.331651] lkdtm: Stack offset: -384 <6>[ 221.335830] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.341360] lkdtm: Stack offset: -192 <6>[ 221.345555] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.351099] lkdtm: Stack offset: -368 <6>[ 221.355301] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.360842] lkdtm: Stack offset: -32 <6>[ 221.364935] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.370471] lkdtm: Stack offset: -480 <6>[ 221.374670] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.380214] lkdtm: Stack offset: -48 <6>[ 221.384462] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.389995] lkdtm: Stack offset: -224 <6>[ 221.394190] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.399731] lkdtm: Stack offset: -320 <6>[ 221.403910] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.409447] lkdtm: Stack offset: -480 <6>[ 221.413641] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.419178] lkdtm: Stack offset: -208 <6>[ 221.423372] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.428903] lkdtm: Stack offset: -80 <6>[ 221.433030] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.438566] lkdtm: Stack offset: -112 <6>[ 221.442756] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.448289] lkdtm: Stack offset: -448 <6>[ 221.452470] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.458006] lkdtm: Stack offset: -288 <6>[ 221.462191] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.467727] lkdtm: Stack offset: -336 <6>[ 221.471911] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.477446] lkdtm: Stack offset: 16 <6>[ 221.481467] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.487003] lkdtm: Stack offset: -400 <6>[ 221.491204] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.496765] lkdtm: Stack offset: -352 <6>[ 221.501079] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.506616] lkdtm: Stack offset: -16 <6>[ 221.510714] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.516250] lkdtm: Stack offset: -480 <6>[ 221.520434] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.525968] lkdtm: Stack offset: -352 <6>[ 221.530160] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.535696] lkdtm: Stack offset: -48 <6>[ 221.539794] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.545329] lkdtm: Stack offset: -96 <6>[ 221.549425] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.554968] lkdtm: Stack offset: -320 <6>[ 221.559204] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.564742] lkdtm: Stack offset: -96 <6>[ 221.568850] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.574385] lkdtm: Stack offset: -384 <6>[ 221.578572] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.584117] lkdtm: Stack offset: -432 <6>[ 221.588303] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.593849] lkdtm: Stack offset: -224 <6>[ 221.598041] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.603677] lkdtm: Stack offset: -224 <6>[ 221.607873] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.613423] lkdtm: Stack offset: -80 <6>[ 221.617660] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.623196] lkdtm: Stack offset: -368 <6>[ 221.627380] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.632915] lkdtm: Stack offset: -96 <6>[ 221.637012] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.642547] lkdtm: Stack offset: -464 <6>[ 221.646737] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.652273] lkdtm: Stack offset: -160 <6>[ 221.656458] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.661994] lkdtm: Stack offset: -176 <6>[ 221.666178] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.671715] lkdtm: Stack offset: -368 <6>[ 221.675910] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.681445] lkdtm: Stack offset: -224 <6>[ 221.685628] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.691163] lkdtm: Stack offset: -176 <6>[ 221.695360] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.700906] lkdtm: Stack offset: -144 <6>[ 221.705114] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.710648] lkdtm: Stack offset: -352 <6>[ 221.714852] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.720384] lkdtm: Stack offset: -96 <6>[ 221.724483] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.730029] lkdtm: Stack offset: -304 <6>[ 221.734328] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.739875] lkdtm: Stack offset: -32 <6>[ 221.743985] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.749524] lkdtm: Stack offset: -176 <6>[ 221.753724] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.759264] lkdtm: Stack offset: -96 <6>[ 221.763394] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.768931] lkdtm: Stack offset: -336 <6>[ 221.773151] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.778685] lkdtm: Stack offset: -304 <6>[ 221.782889] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.788428] lkdtm: Stack offset: -64 <6>[ 221.792525] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.798061] lkdtm: Stack offset: -464 <6>[ 221.802252] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.807797] lkdtm: Stack offset: -48 <6>[ 221.811898] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.817433] lkdtm: Stack offset: -80 <6>[ 221.821527] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.827061] lkdtm: Stack offset: -256 <6>[ 221.831249] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.836784] lkdtm: Stack offset: 0 <6>[ 221.840707] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.846260] lkdtm: Stack offset: -176 <6>[ 221.850585] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.856120] lkdtm: Stack offset: -224 <6>[ 221.860312] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.865847] lkdtm: Stack offset: -400 <6>[ 221.870026] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.875560] lkdtm: Stack offset: -48 <6>[ 221.879665] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.885189] lkdtm: Stack offset: -192 <6>[ 221.889372] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.894906] lkdtm: Stack offset: -336 <6>[ 221.899090] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.904623] lkdtm: Stack offset: -192 <6>[ 221.908801] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.914347] lkdtm: Stack offset: -368 <6>[ 221.918527] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.924072] lkdtm: Stack offset: -160 <6>[ 221.928255] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.933789] lkdtm: Stack offset: -400 <6>[ 221.937968] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.943502] lkdtm: Stack offset: -48 <6>[ 221.947635] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.953162] lkdtm: Stack offset: -32 <6>[ 221.957270] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.962938] lkdtm: Stack offset: -128 <6>[ 221.967124] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.972662] lkdtm: Stack offset: -16 <6>[ 221.976758] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.982292] lkdtm: Stack offset: -448 <6>[ 221.986485] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.992019] lkdtm: Stack offset: -16 <6>[ 221.996121] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.001656] lkdtm: Stack offset: -112 <6>[ 222.005837] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.011372] lkdtm: Stack offset: 0 <6>[ 222.015291] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.020837] lkdtm: Stack offset: -176 <6>[ 222.025020] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.030554] lkdtm: Stack offset: -112 <6>[ 222.034750] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.040288] lkdtm: Stack offset: -432 <6>[ 222.044488] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.050021] lkdtm: Stack offset: -80 <6>[ 222.054112] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.059651] lkdtm: Stack offset: -176 <6>[ 222.063861] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.069406] lkdtm: Stack offset: -176 <6>[ 222.073635] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.079285] lkdtm: Stack offset: -400 <6>[ 222.083491] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.089033] lkdtm: Stack offset: -64 <6>[ 222.093144] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.098681] lkdtm: Stack offset: -448 <6>[ 222.102885] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.108430] lkdtm: Stack offset: -16 <6>[ 222.112528] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.118061] lkdtm: Stack offset: -160 <6>[ 222.122260] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.127803] lkdtm: Stack offset: -336 <6>[ 222.131995] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.137532] lkdtm: Stack offset: -144 <6>[ 222.141717] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.147253] lkdtm: Stack offset: -176 <6>[ 222.151445] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.156979] lkdtm: Stack offset: -432 <6>[ 222.161164] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.166699] lkdtm: Stack offset: -256 <6>[ 222.170902] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.176438] lkdtm: Stack offset: -304 <6>[ 222.180630] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.186180] lkdtm: Stack offset: -96 <6>[ 222.190404] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.195938] lkdtm: Stack offset: -400 <6>[ 222.200123] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.205659] lkdtm: Stack offset: -224 <6>[ 222.209841] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.215377] lkdtm: Stack offset: -448 <6>[ 222.219608] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.225249] lkdtm: Stack offset: -432 <6>[ 222.229446] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.234994] lkdtm: Stack offset: -448 <6>[ 222.239181] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.244715] lkdtm: Stack offset: -16 <6>[ 222.248813] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.254346] lkdtm: Stack offset: -416 <6>[ 222.258530] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.264066] lkdtm: Stack offset: -192 <6>[ 222.268245] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.273780] lkdtm: Stack offset: -240 <6>[ 222.277969] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.283505] lkdtm: Stack offset: -336 <6>[ 222.287729] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.293303] lkdtm: Stack offset: -384 <6>[ 222.297485] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.303024] lkdtm: Stack offset: -64 <6>[ 222.307118] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.312650] lkdtm: Stack offset: -416 <6>[ 222.316845] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.322381] lkdtm: Stack offset: -160 <6>[ 222.326562] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.332099] lkdtm: Stack offset: -448 <6>[ 222.336298] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.341833] lkdtm: Stack offset: -240 <6>[ 222.346017] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.351572] lkdtm: Stack offset: -96 <6>[ 222.355676] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.361200] lkdtm: Stack offset: -272 <6>[ 222.365386] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.370922] lkdtm: Stack offset: -464 <6>[ 222.375112] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.380649] lkdtm: Stack offset: -240 <6>[ 222.384837] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.390368] lkdtm: Stack offset: -176 <6>[ 222.394566] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.400103] lkdtm: Stack offset: -448 <6>[ 222.404305] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.409920] lkdtm: Stack offset: -32 <6>[ 222.414032] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.419569] lkdtm: Stack offset: -464 <6>[ 222.423768] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.429419] lkdtm: Stack offset: -368 <6>[ 222.433635] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.439174] lkdtm: Stack offset: -448 <6>[ 222.443390] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.448928] lkdtm: Stack offset: -352 <6>[ 222.453124] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.458658] lkdtm: Stack offset: -320 <6>[ 222.462853] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.468386] lkdtm: Stack offset: -336 <6>[ 222.472581] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.478112] lkdtm: Stack offset: -32 <6>[ 222.482207] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.487738] lkdtm: Stack offset: -48 <6>[ 222.491842] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.497378] lkdtm: Stack offset: -384 <6>[ 222.501561] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.507096] lkdtm: Stack offset: -240 <6>[ 222.511281] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.516820] lkdtm: Stack offset: -384 <6>[ 222.521073] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.526616] lkdtm: Stack offset: -128 <6>[ 222.530802] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.536348] lkdtm: Stack offset: -352 <6>[ 222.540536] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.546095] lkdtm: Stack offset: -384 <6>[ 222.550318] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.555855] lkdtm: Stack offset: -304 <6>[ 222.560037] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.565571] lkdtm: Stack offset: -128 <6>[ 222.569761] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.575297] lkdtm: Stack offset: -480 <6>[ 222.579481] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.585016] lkdtm: Stack offset: -304 <6>[ 222.589200] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.594735] lkdtm: Stack offset: -432 <6>[ 222.598930] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.604467] lkdtm: Stack offset: -160 <6>[ 222.608650] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.614185] lkdtm: Stack offset: -480 <6>[ 222.618368] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.623904] lkdtm: Stack offset: -32 <6>[ 222.628002] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.633537] lkdtm: Stack offset: -336 <6>[ 222.637727] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.643264] lkdtm: Stack offset: -432 <6>[ 222.647450] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.652996] lkdtm: Stack offset: 16 <6>[ 222.657020] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.662568] lkdtm: Stack offset: -480 <6>[ 222.666880] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.672416] lkdtm: Stack offset: -480 <6>[ 222.676602] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.682137] lkdtm: Stack offset: -16 <6>[ 222.686233] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.691769] lkdtm: Stack offset: -32 <6>[ 222.695876] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.701411] lkdtm: Stack offset: -304 <6>[ 222.705595] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.711130] lkdtm: Stack offset: -352 <6>[ 222.715322] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.720864] lkdtm: Stack offset: -464 <6>[ 222.725050] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.730583] lkdtm: Stack offset: -16 <6>[ 222.734680] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.740225] lkdtm: Stack offset: -336 <6>[ 222.744422] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.749958] lkdtm: Stack offset: -32 <6>[ 222.754050] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.759590] lkdtm: Stack offset: -64 <6>[ 222.763693] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.769221] lkdtm: Stack offset: -48 <6>[ 222.773329] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.778983] lkdtm: Stack offset: 0 <6>[ 222.782921] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.788450] lkdtm: Stack offset: -336 <6>[ 222.792625] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.798159] lkdtm: Stack offset: -48 <6>[ 222.802247] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.807779] lkdtm: Stack offset: -208 <6>[ 222.811959] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.817495] lkdtm: Stack offset: -256 <6>[ 222.821674] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.827206] lkdtm: Stack offset: -96 <6>[ 222.831297] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.836834] lkdtm: Stack offset: 0 <6>[ 222.840759] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.846289] lkdtm: Stack offset: -208 <6>[ 222.850468] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.856004] lkdtm: Stack offset: -272 <6>[ 222.860189] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.865734] lkdtm: Stack offset: -288 <6>[ 222.869919] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.875454] lkdtm: Stack offset: -400 <6>[ 222.879681] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.885278] lkdtm: Stack offset: -464 <6>[ 222.889479] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.895131] lkdtm: Stack offset: -416 <6>[ 222.899319] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.904866] lkdtm: Stack offset: -224 <6>[ 222.909051] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.914586] lkdtm: Stack offset: -192 <6>[ 222.918775] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.924310] lkdtm: Stack offset: -96 <6>[ 222.928410] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.933946] lkdtm: Stack offset: -240 <6>[ 222.938129] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.943663] lkdtm: Stack offset: -96 <6>[ 222.947776] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.953420] lkdtm: Stack offset: -80 <6>[ 222.957518] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.963052] lkdtm: Stack offset: -416 <6>[ 222.967249] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.972795] lkdtm: Stack offset: -176 <6>[ 222.976990] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.982525] lkdtm: Stack offset: -352 <6>[ 222.986711] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.992246] lkdtm: Stack offset: -240 <6>[ 222.996429] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.001963] lkdtm: Stack offset: -320 <6>[ 223.006147] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.011681] lkdtm: Stack offset: -368 <6>[ 223.015868] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.021402] lkdtm: Stack offset: -480 <6>[ 223.025594] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.031130] lkdtm: Stack offset: -224 <6>[ 223.035320] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.040856] lkdtm: Stack offset: -272 <6>[ 223.045039] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.050574] lkdtm: Stack offset: -432 <6>[ 223.054756] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.060290] lkdtm: Stack offset: -256 <6>[ 223.064480] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.070030] lkdtm: Stack offset: -176 <6>[ 223.074280] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.079827] lkdtm: Stack offset: -384 <6>[ 223.084025] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.089560] lkdtm: Stack offset: -272 <6>[ 223.093758] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.099293] lkdtm: Stack offset: -64 <6>[ 223.103389] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.108924] lkdtm: Stack offset: -432 <6>[ 223.113115] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.118651] lkdtm: Stack offset: -304 <6>[ 223.122841] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.128376] lkdtm: Stack offset: -400 <6>[ 223.132577] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.138118] lkdtm: Stack offset: -320 <6>[ 223.142322] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.147866] lkdtm: Stack offset: -32 <6>[ 223.151967] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.157498] lkdtm: Stack offset: -336 <6>[ 223.161688] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.167230] lkdtm: Stack offset: -48 <6>[ 223.171335] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.176868] lkdtm: Stack offset: -288 <6>[ 223.181050] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.186609] lkdtm: Stack offset: -336 <6>[ 223.190925] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.196464] lkdtm: Stack offset: -336 <6>[ 223.200655] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.206192] lkdtm: Stack offset: -400 <6>[ 223.210382] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.215916] lkdtm: Stack offset: -96 <6>[ 223.220029] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.225564] lkdtm: Stack offset: -384 <6>[ 223.229745] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.235280] lkdtm: Stack offset: -208 <6>[ 223.239462] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.244996] lkdtm: Stack offset: -208 <6>[ 223.249180] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.254780] lkdtm: Stack offset: -272 <6>[ 223.258968] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.264502] lkdtm: Stack offset: -256 <6>[ 223.268693] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.274227] lkdtm: Stack offset: -64 <6>[ 223.278319] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.283862] lkdtm: Stack offset: -256 <6>[ 223.288060] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.293594] lkdtm: Stack offset: -480 <6>[ 223.297781] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.303330] lkdtm: Stack offset: -128 <6>[ 223.307668] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.313192] lkdtm: Stack offset: -256 <6>[ 223.317371] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.322905] lkdtm: Stack offset: -336 <6>[ 223.327086] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.332631] lkdtm: Stack offset: -144 <6>[ 223.336822] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.342355] lkdtm: Stack offset: -368 <6>[ 223.346537] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.352072] lkdtm: Stack offset: 0 <6>[ 223.355990] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.361523] lkdtm: Stack offset: -80 <6>[ 223.365614] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.371148] lkdtm: Stack offset: -288 <6>[ 223.375328] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.380861] lkdtm: Stack offset: -320 <6>[ 223.385041] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.390574] lkdtm: Stack offset: -128 <6>[ 223.394777] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.400312] lkdtm: Stack offset: -192 <6>[ 223.404498] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.410032] lkdtm: Stack offset: -320 <6>[ 223.414215] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.419763] lkdtm: Stack offset: 16 <6>[ 223.423899] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.429435] lkdtm: Stack offset: -416 <6>[ 223.433616] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.439151] lkdtm: Stack offset: -208 <6>[ 223.443333] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.448867] lkdtm: Stack offset: -64 <6>[ 223.452978] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.458511] lkdtm: Stack offset: -352 <6>[ 223.462690] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.468224] lkdtm: Stack offset: -480 <6>[ 223.472427] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.477960] lkdtm: Stack offset: -464 <6>[ 223.482148] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.487684] lkdtm: Stack offset: -416 <6>[ 223.491858] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.497404] lkdtm: Stack offset: -320 <6>[ 223.501581] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.507114] lkdtm: Stack offset: -128 <6>[ 223.511300] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.516846] lkdtm: Stack offset: -416 <6>[ 223.521035] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.526571] lkdtm: Stack offset: -160 <6>[ 223.530761] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.536311] lkdtm: Stack offset: -80 <6>[ 223.540526] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.546064] lkdtm: Stack offset: -400 <6>[ 223.550283] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.555817] lkdtm: Stack offset: -336 <6>[ 223.560019] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.565556] lkdtm: Stack offset: 16 <6>[ 223.569592] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.575129] lkdtm: Stack offset: -288 <6>[ 223.579339] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.584871] lkdtm: Stack offset: -400 <6>[ 223.589050] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.594586] lkdtm: Stack offset: -256 <6>[ 223.598772] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.604319] lkdtm: Stack offset: -464 <6>[ 223.608505] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.614040] lkdtm: Stack offset: -400 <6>[ 223.618292] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.623830] lkdtm: Stack offset: -224 <6>[ 223.628015] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.633551] lkdtm: Stack offset: -96 <6>[ 223.637664] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.643200] lkdtm: Stack offset: -224 <6>[ 223.647384] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.652924] lkdtm: Stack offset: 16 <6>[ 223.656955] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.662623] lkdtm: Stack offset: -336 <6>[ 223.666813] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.672349] lkdtm: Stack offset: -320 <6>[ 223.676537] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.682072] lkdtm: Stack offset: -288 <6>[ 223.686261] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.691797] lkdtm: Stack offset: -320 <6>[ 223.695990] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.701525] lkdtm: Stack offset: -368 <6>[ 223.705709] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.711256] lkdtm: Stack offset: -224 <6>[ 223.715446] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.720981] lkdtm: Stack offset: -400 <6>[ 223.725163] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.730699] lkdtm: Stack offset: -464 <6>[ 223.734882] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.740418] lkdtm: Stack offset: -304 <6>[ 223.744600] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.750135] lkdtm: Stack offset: -64 <6>[ 223.754237] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.759782] lkdtm: Stack offset: 0 <6>[ 223.763729] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.769375] lkdtm: Stack offset: -272 <6>[ 223.773560] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.779097] lkdtm: Stack offset: -176 <6>[ 223.783283] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.788817] lkdtm: Stack offset: -368 <6>[ 223.793002] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.798535] lkdtm: Stack offset: -208 <6>[ 223.802724] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.808261] lkdtm: Stack offset: -192 <6>[ 223.812454] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.817991] lkdtm: Stack offset: -112 <6>[ 223.822181] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.827719] lkdtm: Stack offset: -192 <6>[ 223.831925] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.837463] lkdtm: Stack offset: -416 <6>[ 223.841657] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.847189] lkdtm: Stack offset: -128 <6>[ 223.851381] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.856918] lkdtm: Stack offset: -272 <6>[ 223.861111] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.866649] lkdtm: Stack offset: -144 <6>[ 223.870841] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.876376] lkdtm: Stack offset: -336 <6>[ 223.880596] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.886151] lkdtm: Stack offset: -272 <6>[ 223.890470] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.896004] lkdtm: Stack offset: -400 <6>[ 223.900189] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.905721] lkdtm: Stack offset: -224 <6>[ 223.909921] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.915460] lkdtm: Stack offset: 0 <6>[ 223.919418] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.924956] lkdtm: Stack offset: -176 <6>[ 223.929155] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.934692] lkdtm: Stack offset: -192 <6>[ 223.938874] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.944420] lkdtm: Stack offset: -384 <6>[ 223.948607] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.954142] lkdtm: Stack offset: -240 <6>[ 223.958326] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.963933] lkdtm: Stack offset: -352 <6>[ 223.968122] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.973658] lkdtm: Stack offset: -208 <6>[ 223.977840] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.983374] lkdtm: Stack offset: -368 <6>[ 223.987609] lkdtm: Performing direct entry REPORT_STACK <6>[ 223.993260] lkdtm: Stack offset: -16 <6>[ 223.997364] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.002900] lkdtm: Stack offset: 0 <6>[ 224.006832] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.012368] lkdtm: Stack offset: -128 <6>[ 224.016548] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.022093] lkdtm: Stack offset: 0 <6>[ 224.026018] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.031560] lkdtm: Stack offset: -368 <6>[ 224.035774] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.041412] lkdtm: Stack offset: -160 <6>[ 224.045601] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.051137] lkdtm: Stack offset: -96 <6>[ 224.055232] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.060766] lkdtm: Stack offset: -336 <6>[ 224.064962] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.070493] lkdtm: Stack offset: -464 <6>[ 224.074675] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.080210] lkdtm: Stack offset: -208 <6>[ 224.084393] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.089930] lkdtm: Stack offset: -240 <6>[ 224.094108] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.099643] lkdtm: Stack offset: -160 <6>[ 224.103822] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.109353] lkdtm: Stack offset: -48 <6>[ 224.113448] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.118983] lkdtm: Stack offset: -48 <6>[ 224.123075] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.128630] lkdtm: Stack offset: -64 <6>[ 224.132729] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.138263] lkdtm: Stack offset: -112 <6>[ 224.142453] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.147988] lkdtm: Stack offset: -112 <6>[ 224.152174] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.157724] lkdtm: Stack offset: -112 <6>[ 224.161959] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.167495] lkdtm: Stack offset: -464 <6>[ 224.171695] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.177215] lkdtm: Stack offset: -400 <6>[ 224.181405] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.186937] lkdtm: Stack offset: 0 <6>[ 224.190881] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.196416] lkdtm: Stack offset: -16 <6>[ 224.200507] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.206039] lkdtm: Stack offset: -336 <6>[ 224.210216] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.215753] lkdtm: Stack offset: -32 <6>[ 224.219877] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.225425] lkdtm: Stack offset: -320 <6>[ 224.229628] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.235175] lkdtm: Stack offset: -464 <6>[ 224.239367] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.244901] lkdtm: Stack offset: -208 <6>[ 224.249100] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.254637] lkdtm: Stack offset: -80 <6>[ 224.258729] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.264260] lkdtm: Stack offset: -128 <6>[ 224.268441] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.273991] lkdtm: Stack offset: -416 <6>[ 224.278308] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.283840] lkdtm: Stack offset: -32 <6>[ 224.287933] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.293464] lkdtm: Stack offset: -352 <6>[ 224.297649] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.303185] lkdtm: Stack offset: -64 <6>[ 224.307288] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.312833] lkdtm: Stack offset: -384 <6>[ 224.317019] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.322554] lkdtm: Stack offset: -480 <6>[ 224.326739] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.332275] lkdtm: Stack offset: -288 <6>[ 224.336470] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.342006] lkdtm: Stack offset: -240 <6>[ 224.346188] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.351725] lkdtm: Stack offset: -48 <6>[ 224.355824] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.361358] lkdtm: Stack offset: -160 <6>[ 224.365542] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.371078] lkdtm: Stack offset: -64 <6>[ 224.375192] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.380728] lkdtm: Stack offset: -112 <6>[ 224.384916] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.390465] lkdtm: Stack offset: -192 <6>[ 224.394770] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.400307] lkdtm: Stack offset: -304 <6>[ 224.404490] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.410026] lkdtm: Stack offset: -384 <6>[ 224.414221] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.419756] lkdtm: Stack offset: -496 <6>[ 224.423947] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.429482] lkdtm: Stack offset: -192 <6>[ 224.433676] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.439212] lkdtm: Stack offset: -352 <6>[ 224.443407] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.448943] lkdtm: Stack offset: -416 <6>[ 224.453126] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.458661] lkdtm: Stack offset: -304 <6>[ 224.462846] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.468381] lkdtm: Stack offset: -144 <6>[ 224.472564] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.478099] lkdtm: Stack offset: -256 <6>[ 224.482283] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.487818] lkdtm: Stack offset: -32 <6>[ 224.491933] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.497473] lkdtm: Stack offset: -448 <6>[ 224.501673] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.507330] lkdtm: Stack offset: -384 <6>[ 224.511521] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.517195] lkdtm: Stack offset: -224 <6>[ 224.521380] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.526919] lkdtm: Stack offset: -400 <6>[ 224.531110] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.536640] lkdtm: Stack offset: -464 <6>[ 224.540821] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.546373] lkdtm: Stack offset: 0 <6>[ 224.550317] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.555860] lkdtm: Stack offset: -64 <6>[ 224.559981] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.565516] lkdtm: Stack offset: -240 <6>[ 224.569697] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.575228] lkdtm: Stack offset: -128 <6>[ 224.579407] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.584937] lkdtm: Stack offset: -336 <6>[ 224.589118] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.594651] lkdtm: Stack offset: -96 <6>[ 224.598740] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.604284] lkdtm: Stack offset: -336 <6>[ 224.608463] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.613999] lkdtm: Stack offset: -400 <6>[ 224.618190] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.623719] lkdtm: Stack offset: -112 <6>[ 224.627898] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.633432] lkdtm: Stack offset: -112 <6>[ 224.637658] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.643227] lkdtm: Stack offset: -128 <6>[ 224.647416] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.652962] lkdtm: Stack offset: 16 <6>[ 224.656969] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.662500] lkdtm: Stack offset: -480 <6>[ 224.666692] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.672228] lkdtm: Stack offset: -128 <6>[ 224.676425] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.681961] lkdtm: Stack offset: -224 <6>[ 224.686143] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.691748] lkdtm: Stack offset: -192 <6>[ 224.695940] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.701476] lkdtm: Stack offset: -16 <6>[ 224.705573] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.711107] lkdtm: Stack offset: -464 <6>[ 224.715291] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.720827] lkdtm: Stack offset: -304 <6>[ 224.725011] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.730547] lkdtm: Stack offset: 16 <6>[ 224.734563] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.740109] lkdtm: Stack offset: 16 <6>[ 224.744127] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.749677] lkdtm: Stack offset: -464 <6>[ 224.753982] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.759541] lkdtm: Stack offset: -64 <6>[ 224.763647] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.769170] lkdtm: Stack offset: 16 <6>[ 224.773177] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.778713] lkdtm: Stack offset: -336 <6>[ 224.782904] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.788439] lkdtm: Stack offset: -304 <6>[ 224.792635] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.798170] lkdtm: Stack offset: -480 <6>[ 224.802365] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.807901] lkdtm: Stack offset: -96 <6>[ 224.811996] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.817531] lkdtm: Stack offset: -32 <6>[ 224.821630] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.827165] lkdtm: Stack offset: -400 <6>[ 224.831348] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.836884] lkdtm: Stack offset: -320 <6>[ 224.841070] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.846606] lkdtm: Stack offset: -48 <6>[ 224.850710] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.856246] lkdtm: Stack offset: 0 <6>[ 224.860193] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.865742] lkdtm: Stack offset: -256 <6>[ 224.870048] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.875584] lkdtm: Stack offset: -128 <6>[ 224.879783] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.885433] lkdtm: Stack offset: -208 <6>[ 224.889618] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.895163] lkdtm: Stack offset: -144 <6>[ 224.899382] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.904920] lkdtm: Stack offset: -400 <6>[ 224.909121] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.914656] lkdtm: Stack offset: 0 <6>[ 224.918584] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.924132] lkdtm: Stack offset: -32 <6>[ 224.928231] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.933768] lkdtm: Stack offset: -32 <6>[ 224.937867] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.943398] lkdtm: Stack offset: -320 <6>[ 224.947623] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.953149] lkdtm: Stack offset: -144 <6>[ 224.957352] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.962882] lkdtm: Stack offset: -368 <6>[ 224.967069] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.972600] lkdtm: Stack offset: -208 <6>[ 224.976779] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.982318] lkdtm: Stack offset: -320 <6>[ 224.986520] lkdtm: Performing direct entry REPORT_STACK <6>[ 224.992055] lkdtm: Stack offset: -272 <6>[ 224.996256] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.001809] lkdtm: Stack offset: -240 <6>[ 225.006041] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.011578] lkdtm: Stack offset: -192 <6>[ 225.015784] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.021445] lkdtm: Stack offset: -480 <6>[ 225.025641] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.031174] lkdtm: Stack offset: -352 <6>[ 225.035366] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.040903] lkdtm: Stack offset: -176 <6>[ 225.045099] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.050636] lkdtm: Stack offset: -240 <6>[ 225.054820] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.060356] lkdtm: Stack offset: -272 <6>[ 225.064539] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.070085] lkdtm: Stack offset: -32 <6>[ 225.074186] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.079723] lkdtm: Stack offset: -336 <6>[ 225.083908] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.089442] lkdtm: Stack offset: -192 <6>[ 225.093633] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.099168] lkdtm: Stack offset: -32 <6>[ 225.103264] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.108810] lkdtm: Stack offset: -176 <6>[ 225.112997] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.118532] lkdtm: Stack offset: -448 <6>[ 225.122715] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.128251] lkdtm: Stack offset: -80 <6>[ 225.132352] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.137904] lkdtm: Stack offset: -112 <6>[ 225.142111] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.147647] lkdtm: Stack offset: -96 <6>[ 225.151749] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.157276] lkdtm: Stack offset: -336 <6>[ 225.161464] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.167001] lkdtm: Stack offset: -448 <6>[ 225.171196] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.176745] lkdtm: Stack offset: -176 <6>[ 225.180930] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.186466] lkdtm: Stack offset: -256 <6>[ 225.190650] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.196186] lkdtm: Stack offset: -144 <6>[ 225.200369] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.205905] lkdtm: Stack offset: -112 <6>[ 225.210090] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.215626] lkdtm: Stack offset: -176 <6>[ 225.219808] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.225344] lkdtm: Stack offset: -16 <6>[ 225.229458] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.234994] lkdtm: Stack offset: -224 <6>[ 225.239178] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.244713] lkdtm: Stack offset: -64 <6>[ 225.248814] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.254363] lkdtm: Stack offset: -256 <6>[ 225.258676] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.264214] lkdtm: Stack offset: -192 <6>[ 225.268400] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.273934] lkdtm: Stack offset: -384 <6>[ 225.278119] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.283666] lkdtm: Stack offset: -80 <6>[ 225.287812] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.293461] lkdtm: Stack offset: -144 <6>[ 225.297654] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.303189] lkdtm: Stack offset: -464 <6>[ 225.307390] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.312923] lkdtm: Stack offset: -160 <6>[ 225.317129] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.322664] lkdtm: Stack offset: -192 <6>[ 225.326847] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.332380] lkdtm: Stack offset: -240 <6>[ 225.336566] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.342099] lkdtm: Stack offset: -96 <6>[ 225.346224] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.351776] lkdtm: Stack offset: -304 <6>[ 225.355982] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.361519] lkdtm: Stack offset: -192 <6>[ 225.365715] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.371248] lkdtm: Stack offset: -112 <6>[ 225.375430] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.380966] lkdtm: Stack offset: -128 <6>[ 225.385150] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.390697] lkdtm: Stack offset: -304 <6>[ 225.394884] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.400418] lkdtm: Stack offset: -208 <6>[ 225.404613] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.410233] lkdtm: Stack offset: -416 <6>[ 225.414478] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.420013] lkdtm: Stack offset: -368 <6>[ 225.424197] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.429733] lkdtm: Stack offset: -128 <6>[ 225.433923] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.439458] lkdtm: Stack offset: -176 <6>[ 225.443676] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.449200] lkdtm: Stack offset: -240 <6>[ 225.453380] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.458915] lkdtm: Stack offset: -400 <6>[ 225.463098] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.468632] lkdtm: Stack offset: -304 <6>[ 225.472828] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.478362] lkdtm: Stack offset: -176 <6>[ 225.482545] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.488080] lkdtm: Stack offset: 16 <6>[ 225.492103] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.497638] lkdtm: Stack offset: -368 <6>[ 225.501827] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.507362] lkdtm: Stack offset: -384 <6>[ 225.511591] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.517248] lkdtm: Stack offset: -128 <6>[ 225.521437] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.526975] lkdtm: Stack offset: 16 <6>[ 225.530985] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.536528] lkdtm: Stack offset: -400 <6>[ 225.540720] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.546261] lkdtm: Stack offset: -288 <6>[ 225.550448] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.555984] lkdtm: Stack offset: -64 <6>[ 225.560085] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.565623] lkdtm: Stack offset: -320 <6>[ 225.569805] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.575341] lkdtm: Stack offset: -96 <6>[ 225.579438] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.584970] lkdtm: Stack offset: -352 <6>[ 225.589156] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.594687] lkdtm: Stack offset: -112 <6>[ 225.598889] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.604425] lkdtm: Stack offset: -432 <6>[ 225.608605] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.614141] lkdtm: Stack offset: -336 <6>[ 225.618324] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.623873] lkdtm: Stack offset: -208 <6>[ 225.628187] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.633722] lkdtm: Stack offset: -400 <6>[ 225.637912] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.643441] lkdtm: Stack offset: -240 <6>[ 225.647665] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.653307] lkdtm: Stack offset: -48 <6>[ 225.657414] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.662943] lkdtm: Stack offset: -48 <6>[ 225.667045] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.672584] lkdtm: Stack offset: -240 <6>[ 225.676765] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.682301] lkdtm: Stack offset: -400 <6>[ 225.686502] lkdtm: Performing direct entry REPORT_STACK <6>[ 225.692039] lkdtm: Stack offset: -288 # Bits of stack entropy: 6 ok 84 selftests: lkdtm: stack-entropy.sh lkdtm_PANIC_sh_selftests_lkdtm_panic_sh skip lkdtm_BUG_sh pass lkdtm_WARNING_sh pass lkdtm_WARNING_MESSAGE_sh pass lkdtm_EXCEPTION_sh pass lkdtm_LOOP_sh_selftests_lkdtm_loop_sh skip lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh skip lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh skip lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh skip lkdtm_ARRAY_BOUNDS_sh pass lkdtm_CORRUPT_LIST_ADD_sh pass lkdtm_CORRUPT_LIST_DEL_sh pass lkdtm_STACK_GUARD_PAGE_LEADING_sh pass lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass lkdtm_REPORT_STACK_CANARY_sh pass lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh skip lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh skip lkdtm_CORRUPT_PAC_sh fail lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh skip lkdtm_SLAB_LINEAR_OVERFLOW_sh pass lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh skip lkdtm_READ_AFTER_FREE_sh pass lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh skip lkdtm_READ_BUDDY_AFTER_FREE_sh pass lkdtm_SLAB_INIT_ON_ALLOC_sh pass lkdtm_BUDDY_INIT_ON_ALLOC_sh pass lkdtm_SLAB_FREE_DOUBLE_sh pass lkdtm_SLAB_FREE_CROSS_sh pass lkdtm_SLAB_FREE_PAGE_sh pass lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh skip lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh skip lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh skip lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh skip lkdtm_EXEC_DATA_sh pass lkdtm_EXEC_STACK_sh pass lkdtm_EXEC_KMALLOC_sh pass lkdtm_EXEC_VMALLOC_sh pass lkdtm_EXEC_RODATA_sh pass lkdtm_EXEC_USERSPACE_sh pass lkdtm_EXEC_NULL_sh pass lkdtm_ACCESS_USERSPACE_sh fail lkdtm_ACCESS_NULL_sh pass lkdtm_WRITE_RO_sh pass lkdtm_WRITE_RO_AFTER_INIT_sh pass lkdtm_WRITE_KERN_sh pass lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh skip lkdtm_REFCOUNT_INC_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_DEC_ZERO_sh pass lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_INC_ZERO_sh pass lkdtm_REFCOUNT_ADD_ZERO_sh pass lkdtm_REFCOUNT_INC_SATURATED_sh pass lkdtm_REFCOUNT_DEC_SATURATED_sh pass lkdtm_REFCOUNT_ADD_SATURATED_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh skip lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh skip lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass lkdtm_USERCOPY_STACK_FRAME_TO_sh fail lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail lkdtm_USERCOPY_STACK_BEYOND_sh pass lkdtm_USERCOPY_KERNEL_sh pass lkdtm_STACKLEAK_ERASING_sh pass lkdtm_CFI_FORWARD_PROTO_sh fail lkdtm_CFI_BACKWARD_sh fail lkdtm_FORTIFY_STRSCPY_sh pass lkdtm_FORTIFY_STR_OBJECT_sh pass lkdtm_FORTIFY_STR_MEMBER_sh pass lkdtm_FORTIFY_MEM_OBJECT_sh pass lkdtm_FORTIFY_MEM_MEMBER_sh pass lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh skip lkdtm_stack-entropy_sh pass + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #