Trying 192.168.56.4... Connected to moya. Escape character is '^]'. ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux) U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000) Model: Arrow Electronics STM32MP15xx Avenger96 board Code: SoM:rev=0,ddr3=3 Board:rev=1 RAM: DDR3L 32bits 2x4Gb 533MHz WDT: Started watchdog@5a002000 with servicing every 1000ms (32s timeout) Trying to boot from MMC1 image entry point: 0xc0100000 U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000) CPU: STM32MP157AAC Rev.B Model: Arrow Electronics STM32MP15xx Avenger96 board Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96) DRAM: 1 GiB Clocks: - MPU : 650 MHz - MCU : 208.878 MHz - AXI : 266.500 MHz - PER : 24 MHz - DDR : 533 MHz Core: 285 devices, 34 uclasses, devicetree: separate WDT: Started watchdog@5a002000 with servicing every 1000ms (32s timeout) MMC: STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1 Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB OK In: serial Out: serial Err: serial Net: eth0: ethernet@5800a000 Hit any key to stop autoboot: 3  0 STM32MP> setenv autoload no setenv autoload no STM32MP> setenv initrd_high 0xffffffff setenv initrd_high 0xffffffff STM32MP> setenv fdt_high 0xffffffff setenv fdt_high 0xffffffff STM32MP> dhcp dhcp ethernet@5800a000 Waiting for PHY auto negotiation to complete............... done BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 *** Unhandled DHCP Option in OFFER/ACK: 42 *** Unhandled DHCP Option in OFFER/ACK: 42 DHCP client bound to address 192.168.56.203 (3883 ms) STM32MP> setenv serverip 192.168.56.39 setenv serverip 192.168.56.39 STM32MP> tftp 0xc2000000 621430/tftp-deploy-fhxthrg2/kernel/uImage tftp 0xc2000000 621430/tftp-deploy-fhxthrg2/kernel/uImage Using ethernet@5800a000 device TFTP from server 192.168.56.39; our IP address is 192.168.56.203 Filename '621430/tftp-deploy-fhxthrg2/kernel/uImage'. Load address: 0xc2000000 Loading: *################################################## 12 MiB 17.7 MiB/s done Bytes transferred = 12554816 (bf9240 hex) STM32MP> tftp 0xc4400000 621430/tftp-deploy-fhxthrg2/ramdisk/ramdisk.cpio.gz.uboot tftp 0xc4400000 621430/tftp-deploy-fhxthrg2/ramdisk/ramdisk.cpio.gz.uboot Using ethernet@5800a000 device TFTP from server 192.168.56.39; our IP address is 192.168.56.203 Filename '621430/tftp-deploy-fhxthrg2/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0xc4400000 Loading: *################################################## 14.6 MiB 18.1 MiB/s done Bytes transferred = 15341057 (ea1601 hex) STM32MP> setenv initrd_size ${filesize} setenv initrd_size ${filesize} STM32MP> tftp 0xc4000000 621430/tftp-deploy-fhxthrg2/dtb/stm32mp157a-dhcor-avenger96.dtb tftp 0xc4000000 621430/tftp-deploy-fhxthrg2/dtb/stm32mp157a-dhcor-avenger96.dtb Using ethernet@5800a000 device TFTP from server 192.168.56.39; our IP address is 192.168.56.203 Filename '621430/tftp-deploy-fhxthrg2/dtb/stm32mp157a-dhcor-avenger96.dtb'. Load address: 0xc4000000 Loading: *################################################## 56.3 KiB 9.2 MiB/s done Bytes transferred = 57690 (e15a hex) STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.39:/var/lib/lava/dispatcher/tmp/621430/extract-nfsrootfs-ijkc2_zj,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.39:/var/lib/lava/dispatcher/tmp/621430/extract-nfsrootfs-ijkc2_zj,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000 bootm 0xc2000000 0xc4400000 0xc4000000 ## Booting kernel from Legacy Image at c2000000 ... Image Name: Created: 2024-02-23 10:44:04 UTC Image Type: ARM Linux Kernel Image (uncompressed) Data Size: 12554752 Bytes = 12 MiB Load Address: c2000000 Entry Point: c2000000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at c4400000 ... Image Name: Created: 2024-02-23 10:44:06 UTC Image Type: ARM Linux RAMDisk Image (uncompressed) Data Size: 15340993 Bytes = 14.6 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at c4000000 Booting using the fdt blob at 0xc4000000 Working FDT set to c4000000 Loading Kernel Image Using Device Tree in place at c4000000, end c4011159 Working FDT set to c4000000 Starting kernel ... <6>[ 0.000000] Booting Linux on physical CPU 0x0 <5>[ 0.000000] Linux version 5.10.210-cip44 (KernelCI@build-j118011-arm-gcc-10-multi-v7-defconfig-kselftest-4vv2x) (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Fri Feb 23 09:52:57 UTC 2024 <6>[ 0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d <6>[ 0.000000] CPU: div instructions available: patching division code <6>[ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache <6>[ 0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board <4>[ 0.000000] Malformed early option 'earlycon' <6>[ 0.000000] Memory policy: Data cache writealloc <6>[ 0.000000] efi: UEFI not found. <6>[ 0.000000] cma: Reserved 64 MiB at 0xfb800000 <6>[ 0.000000] Zone ranges: <6>[ 0.000000] DMA [mem 0x00000000c0000000-0x00000000efffffff] <6>[ 0.000000] Normal empty <6>[ 0.000000] HighMem [mem 0x00000000f0000000-0x00000000ffffefff] <6>[ 0.000000] Movable zone start for each node <6>[ 0.000000] Early memory node ranges <6>[ 0.000000] node 0: [mem 0x00000000c0000000-0x00000000ffffefff] <6>[ 0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff] <6>[ 0.000000] psci: probing for conduit method from DT. <6>[ 0.000000] psci: PSCIv1.0 detected in firmware. <6>[ 0.000000] psci: Using standard PSCI v0.2 function IDs <6>[ 0.000000] psci: Trusted OS migration not required <6>[ 0.000000] psci: SMC Calling Convention v1.0 <6>[ 0.000000] percpu: Embedded 21 pages/cpu s55468 r8192 d22356 u86016 <6>[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 260607 <5>[ 0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.39:/var/lib/lava/dispatcher/tmp/621430/extract-nfsrootfs-ijkc2_zj,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off <6>[ 0.000000] Memory: 921536K/1048572K available (17408K kernel code, 2714K rwdata, 8144K rodata, 2048K init, 6693K bss, 61500K reserved, 65536K cma-reserved, 196604K highmem) <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 <6>[ 0.000000] ftrace: allocating 56146 entries in 165 pages <6>[ 0.000000] ftrace: allocated 165 pages with 4 groups <6>[ 0.000000] Running RCU self tests <6>[ 0.000000] rcu: Hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU lockdep checking is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 <6>[ 0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns <6>[ 0.000014] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns <6>[ 0.000056] Switching to timer-based delay loop, resolution 41ns <6>[ 0.014923] Console: colour dummy device 80x30 <4>[ 0.015025] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar <4>[ 0.015068] ... MAX_LOCKDEP_SUBCLASSES: 8 <4>[ 0.015108] ... MAX_LOCK_DEPTH: 48 <4>[ 0.015147] ... MAX_LOCKDEP_KEYS: 8192 <4>[ 0.015186] ... CLASSHASH_SIZE: 4096 <4>[ 0.015226] ... MAX_LOCKDEP_ENTRIES: 32768 <4>[ 0.015264] ... MAX_LOCKDEP_CHAINS: 65536 <4>[ 0.015303] ... CHAINHASH_SIZE: 32768 <4>[ 0.015343] memory used by lock dependency info: 4061 kB <4>[ 0.015382] memory used for stack traces: 2112 kB <4>[ 0.015421] per task-struct memory footprint: 1536 bytes <6>[ 0.015554] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=240000) <6>[ 0.015630] CPU: Testing write buffer coherency: ok <6>[ 0.015856] pid_max: default: 32768 minimum: 301 <6>[ 0.016340] LSM: Security Framework initializing <6>[ 0.016501] LSM support for eBPF active <6>[ 0.016692] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) <6>[ 0.016757] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) <6>[ 0.021689] CPU0: update cpu_capacity 1024 <6>[ 0.021756] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 <6>[ 0.026838] Setting up static identity map for 0xc0300000 - 0xc03000ac <6>[ 0.031755] rcu: Hierarchical SRCU implementation. <6>[ 0.048461] EFI services will not be available. <6>[ 0.049834] smp: Bringing up secondary CPUs ... <6>[ 0.053718] CPU1: update cpu_capacity 1024 <6>[ 0.053742] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 <6>[ 0.055215] smp: Brought up 1 node, 2 CPUs <6>[ 0.055308] SMP: Total of 2 processors activated (96.00 BogoMIPS). <6>[ 0.055350] CPU: All CPU(s) started in SVC mode. <6>[ 0.059208] devtmpfs: initialized <6>[ 0.183771] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5 <6>[ 0.187455] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns <6>[ 0.187568] futex hash table entries: 512 (order: 3, 32768 bytes, linear) <6>[ 0.193052] pinctrl core: initialized pinctrl subsystem <6>[ 0.203714] DMI not present or invalid. <6>[ 0.207105] NET: Registered protocol family 16 <6>[ 0.220308] DMA: preallocated 256 KiB pool for atomic coherent allocations <6>[ 0.235504] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.237266] cpuidle: using governor menu <6>[ 0.238159] No ATAGs? <6>[ 0.238684] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers. <6>[ 0.238790] hw-breakpoint: maximum watchpoint size is 8 bytes. <6>[ 0.252075] Serial: AMBA PL011 UART driver <6>[ 0.462608] /soc/interrupt-controller@5000d000: bank0 <6>[ 0.462723] /soc/interrupt-controller@5000d000: bank1 <6>[ 0.462788] /soc/interrupt-controller@5000d000: bank2 <6>[ 0.493539] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOA bank added <6>[ 0.500315] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOB bank added <6>[ 0.506945] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOC bank added <6>[ 0.513641] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOD bank added <6>[ 0.520284] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOE bank added <6>[ 0.526814] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOF bank added <6>[ 0.533472] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOG bank added <6>[ 0.539985] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOH bank added <6>[ 0.546579] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOI bank added <6>[ 0.548064] stm32mp157-pinctrl soc:pin-controller@50002000: Pinctrl STM32 initialized <6>[ 0.560404] stm32mp157-pinctrl soc:pin-controller-z@54004000: GPIOZ bank added <6>[ 0.560530] stm32mp157-pinctrl soc:pin-controller-z@54004000: Pinctrl STM32 initialized <6>[ 0.648597] Kprobes globally optimized <3>[ 0.690928] reg-fixed-voltage regulator-buck-io: Failed to register regulator: -517 <6>[ 0.703860] iommu: Default domain type: Translated <6>[ 0.705919] vgaarb: loaded <5>[ 0.711353] SCSI subsystem initialized <6>[ 0.714838] usbcore: registered new interface driver usbfs <6>[ 0.715315] usbcore: registered new interface driver hub <6>[ 0.715641] usbcore: registered new device driver usb <6>[ 0.721453] pps_core: LinuxPPS API ver. 1 registered <6>[ 0.721510] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 0.721833] PTP clock support registered <6>[ 0.739698] clocksource: Switched to clocksource arch_sys_counter <6>[ 3.082364] NET: Registered protocol family 2 <6>[ 3.083284] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 3.087748] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear) <6>[ 3.088002] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear) <6>[ 3.088303] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear) <6>[ 3.090423] TCP: Hash tables configured (established 8192 bind 8192) <6>[ 3.091893] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear) <6>[ 3.092408] UDP hash table entries: 512 (order: 3, 49152 bytes, linear) <6>[ 3.092773] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear) <6>[ 3.093809] NET: Registered protocol family 1 <6>[ 3.097765] RPC: Registered named UNIX socket transport module. <6>[ 3.097894] RPC: Registered udp transport module. <6>[ 3.097941] RPC: Registered tcp transport module. <6>[ 3.097986] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 3.098066] NET: Registered protocol family 44 <6>[ 3.098154] PCI: CLS 0 bytes, default 64 <6>[ 3.101367] Trying to unpack rootfs image as initramfs... <6>[ 5.469131] Freeing initrd memory: 14984K <6>[ 5.472318] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 counters available <5>[ 5.481919] Initialise system trusted keyrings <6>[ 5.483360] workingset: timestamp_bits=30 max_order=18 bucket_order=0 <6>[ 5.554831] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 5.560357] NFS: Registering the id_resolver key type <5>[ 5.560646] Key type id_resolver registered <5>[ 5.560772] Key type id_legacy registered <6>[ 5.561669] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 5.561807] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 5.562109] ntfs: driver 2.1.32 [Flags: R/O]. <5>[ 5.565151] Key type asymmetric registered <5>[ 5.565372] Asymmetric key parser 'x509' registered <6>[ 5.565967] bounce: pool size: 64 pages <6>[ 5.566196] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) <6>[ 5.566338] io scheduler mq-deadline registered <6>[ 5.566392] io scheduler kyber registered <4>[ 5.567760] test_firmware: interface ready <6>[ 6.084978] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled <6>[ 6.107541] SuperH (H)SCI(F) driver initialized <6>[ 6.111890] msm_serial: driver initialized <6>[ 6.112742] STMicroelectronics ASC driver initialized <6>[ 6.118626] STM32 USART driver initialized <6>[ 6.121888] stm32-usart 4000e000.serial: rx dma alloc failed <6>[ 6.121959] stm32-usart 4000e000.serial: interrupt mode used for rx (no dma) <6>[ 6.122021] stm32-usart 4000e000.serial: tx dma alloc failed <6>[ 6.122068] stm32-usart 4000e000.serial: interrupt mode used for tx (no dma) <6>[ 6.122325] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 30, base_baud = 4000000) is a stm32-usart <6>[ 6.124019] serial serial0: tty port ttySTM2 registered <6>[ 6.127414] stm32-usart 40010000.serial: rx dma alloc failed <6>[ 6.127475] stm32-usart 40010000.serial: interrupt mode used for rx (no dma) <6>[ 6.127532] stm32-usart 40010000.serial: tx dma alloc failed <6>[ 6.127578] stm32-usart 40010000.serial: interrupt mode used for tx (no dma) <6>[ 6.127690] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 31, base_baud = 4000000) is a stm32-usart <6>[ 7.174084] printk: console [ttySTM0] enabled <6>[ 7.184115] stm32-usart 40018000.serial: rx dma alloc failed <6>[ 7.188665] stm32-usart 40018000.serial: interrupt mode used for rx (no dma) <6>[ 7.196178] stm32-usart 40018000.serial: tx dma alloc failed <6>[ 7.202006] stm32-usart 40018000.serial: interrupt mode used for tx (no dma) <6>[ 7.209328] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 36, base_baud = 4000000) is a stm32-usart <5>[ 7.252954] random: crng init done <6>[ 7.256400] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 <6>[ 7.333967] brd: module loaded <6>[ 7.392409] loop: module loaded <6>[ 7.398668] lkdtm: No crash points registered, enable through debugfs <6>[ 7.474681] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded <6>[ 7.483629] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 7.487440] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 7.494173] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 7.499307] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 7.520458] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found <6>[ 7.525778] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found <6>[ 7.532982] stm32-dwmac 5800a000.ethernet: PTP uses main clock <6>[ 7.538181] stm32-dwmac 5800a000.ethernet: no reset control found <6>[ 7.547022] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42 <6>[ 7.553058] stm32-dwmac 5800a000.ethernet: DWMAC4/5 <6>[ 7.558094] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported <6>[ 7.565810] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported <6>[ 7.573347] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported <6>[ 7.580494] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported <6>[ 7.587357] stm32-dwmac 5800a000.ethernet: TSO supported <6>[ 7.592643] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer <6>[ 7.600760] stm32-dwmac 5800a000.ethernet: Enabled Flow TC (entries=2) <6>[ 7.607479] stm32-dwmac 5800a000.ethernet: TSO feature enabled <6>[ 7.613700] stm32-dwmac 5800a000.ethernet: Using 32 bits DMA width <6>[ 7.692677] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver <6>[ 7.699166] usbcore: registered new interface driver pegasus <6>[ 7.705360] usbcore: registered new interface driver asix <6>[ 7.710848] usbcore: registered new interface driver ax88179_178a <6>[ 7.717119] usbcore: registered new interface driver cdc_ether <6>[ 7.723450] usbcore: registered new interface driver smsc75xx <6>[ 7.729344] usbcore: registered new interface driver smsc95xx <6>[ 7.735422] usbcore: registered new interface driver net1080 <6>[ 7.741339] usbcore: registered new interface driver cdc_subset <6>[ 7.747410] usbcore: registered new interface driver zaurus <6>[ 7.753456] usbcore: registered new interface driver cdc_ncm <6>[ 7.771318] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver <6>[ 7.776846] ehci-pci: EHCI PCI platform driver <6>[ 7.781878] ehci-platform: EHCI generic platform driver <6>[ 7.789099] ehci-orion: EHCI orion driver <6>[ 7.792908] SPEAr-ehci: EHCI SPEAr driver <6>[ 7.796943] ehci-st: EHCI STMicroelectronics driver <6>[ 7.802165] ehci-exynos: EHCI Exynos driver <6>[ 7.806507] ehci-atmel: EHCI Atmel driver <6>[ 7.810884] tegra-ehci: Tegra EHCI driver <6>[ 7.815121] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver <6>[ 7.821067] ohci-pci: OHCI PCI platform driver <6>[ 7.825802] ohci-platform: OHCI generic platform driver <6>[ 7.831931] SPEAr-ohci: OHCI SPEAr driver <6>[ 7.836019] ohci-st: OHCI STMicroelectronics driver <6>[ 7.841291] ohci-atmel: OHCI Atmel driver <6>[ 7.848399] usbcore: registered new interface driver usb-storage <3>[ 7.876125] stm32_rtc 5c004000.rtc: IRQ index 1 not found <4>[ 7.880479] stm32_rtc 5c004000.rtc: alarm can't wake up the system: -6 <6>[ 7.892639] stm32_rtc 5c004000.rtc: registered as rtc0 <6>[ 7.896783] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:26 UTC (946684826) <4>[ 7.907165] stm32_rtc 5c004000.rtc: Date/Time must be initialized <6>[ 7.912296] stm32_rtc 5c004000.rtc: registered rev:1.2 <6>[ 7.923660] i2c /dev entries driver <6>[ 7.960937] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter <6>[ 7.992377] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter <6>[ 8.033562] stpmic1 2-0033: PMIC Chip Version: 0x10 <6>[ 8.063110] vddcore: supplied by regulator-dummy <6>[ 8.073567] vdd_ddr: supplied by regulator-dummy <6>[ 8.083064] vdd: supplied by regulator-dummy <6>[ 8.092350] v3v3: supplied by regulator-dummy <6>[ 8.101069] vdda: Bringing 1800000uV into 2900000-2900000uV <6>[ 8.108202] vdda: supplied by v3v3 <6>[ 8.116464] v2v8: Bringing 1800000uV into 2800000-2800000uV <6>[ 8.123753] v2v8: supplied by v3v3 <6>[ 8.129993] vtt_ddr: supplied by vdd_ddr <6>[ 8.140066] vdd_usb: supplied by regulator-dummy <6>[ 8.146550] vdd_sd: supplied by v3v3 <6>[ 8.155916] v1v8: Bringing 1000000uV into 1800000-1800000uV <6>[ 8.163071] v1v8: supplied by v3v3 <6>[ 8.167959] vref_ddr: supplied by regulator-dummy <6>[ 8.179414] bst_out: supplied by regulator-dummy <6>[ 8.187606] vbus_otg: supplied by bst_out <6>[ 8.195089] vbus_sw: supplied by bst_out <6>[ 8.215113] input: pmic_onkey as /devices/platform/soc/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0 <4>[ 8.234776] at24 2-0053: supply vcc not found, using dummy regulator <6>[ 8.244465] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write <6>[ 8.250719] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter <6>[ 8.291921] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully <6>[ 8.332603] sdhci: Secure Digital Host Controller Interface driver <6>[ 8.337648] sdhci: Copyright(c) Pierre Ossman <6>[ 8.352746] Synopsys Designware Multimedia Card Interface Driver <6>[ 8.359950] mmci-pl18x 58005000.sdmmc: Got CD GPIO <6>[ 8.364304] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 8.369801] mmci-pl18x 58005000.sdmmc: mmc0: PL180 manf 53 rev1 at 0x58005000 irq 61,0 (pio) <6>[ 8.393324] mmci-pl18x 48004000.sdmmc: mmc1: PL180 manf 53 rev1 at 0x48004000 irq 56,0 (pio) <6>[ 8.402631] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 8.411700] usbcore: registered new interface driver usbhid <6>[ 8.416134] usbhid: USB HID core driver <6>[ 8.446462] netem: version 1.3 <6>[ 8.448741] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 8.458795] IPv4 over IPsec tunneling driver <4>[ 8.466416] mmc1: queuing unknown CIS tuple 0x80 (2 bytes) <6>[ 8.470762] NET: Registered protocol family 10 <4>[ 8.477801] mmc1: queuing unknown CIS tuple 0x80 (3 bytes) <6>[ 8.486572] mmc0: new high speed SDXC card at address e624 <6>[ 8.487823] Segment Routing with IPv6 <6>[ 8.496551] mmcblk0: mmc0:e624 SD64G 59.5 GiB <6>[ 8.504154] NET: Registered protocol family 17 <4>[ 8.504679] mmc1: queuing unknown CIS tuple 0x80 (3 bytes) <6>[ 8.514034] 8021q: 802.1Q VLAN Support v1.8 <5>[ 8.519428] Key type dns_resolver registered <6>[ 8.523167] ThumbEE CPU extension supported. <5>[ 8.527232] Registering SWP/SWPB emulation handler <4>[ 8.532845] mmc1: queuing unknown CIS tuple 0x80 (7 bytes) <5>[ 8.535069] Loading compiled-in X.509 certificates <4>[ 8.547987] mmc1: queuing unknown CIS tuple 0x80 (6 bytes) <6>[ 8.646531] mmc1: new high speed SDIO card at address 0001 <6>[ 8.802978] stm32-dma 48000000.dma-controller: STM32 DMA driver registered <6>[ 8.819888] stm32-dma 48001000.dma-controller: STM32 DMA driver registered <6>[ 8.845762] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered <6>[ 8.855523] buck-io: supplied by vdd <6>[ 8.860906] usb33: supplied by vdd_usb <6>[ 8.871868] reg11: supplied by buck-io <6>[ 8.876481] reg18: supplied by buck-io <6>[ 8.884629] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0 <4>[ 8.914327] GPT:Primary header thinks Alt. header is not at the end of the disk. <4>[ 8.920850] GPT:3204245 != 124735487 <6>[ 8.922516] spi-nor spi0.0: w25q16dw (2048 Kbytes) <4>[ 8.924555] GPT:Alternate GPT header not at the end of the disk. <4>[ 8.924598] GPT:3204245 != 124735487 <4>[ 8.939893] GPT: Use GNU Parted to correct GPT errors. <6>[ 8.945270] mmcblk0: p1 p2 p3 p4 <4>[ 8.965357] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator <4>[ 8.973107] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator <6>[ 9.118643] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM <6>[ 9.130123] dwc2 49000000.usb-otg: DWC OTG Controller <6>[ 9.134642] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1 <6>[ 9.142172] dwc2 49000000.usb-otg: irq 57, io mem 0x49000000 <6>[ 9.157658] hub 1-0:1.0: USB hub found <6>[ 9.161098] hub 1-0:1.0: 1 port detected <6>[ 9.190804] ehci-platform 5800d000.usbh-ehci: EHCI Host Controller <6>[ 9.196051] ehci-platform 5800d000.usbh-ehci: new USB bus registered, assigned bus number 2 <6>[ 9.205889] ehci-platform 5800d000.usbh-ehci: irq 64, io mem 0x5800d000 <6>[ 9.239847] ehci-platform 5800d000.usbh-ehci: USB 2.0 started, EHCI 1.00 <6>[ 9.252026] hub 2-0:1.0: USB hub found <6>[ 9.254969] hub 2-0:1.0: 2 ports detected <6>[ 9.276811] mmci-pl18x 58007000.sdmmc: mmc2: PL180 manf 53 rev1 at 0x58007000 irq 62,0 (pio) <6>[ 9.408572] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL) <6>[ 9.421985] dwmac4: Master AXI performs any burst length <6>[ 9.426184] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found <6>[ 9.549907] usb 2-1: new high-speed USB device number 2 using ehci-platform <6>[ 9.634004] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported <6>[ 9.643505] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock <6>[ 9.655687] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode <6>[ 9.668395] 8021q: adding VLAN 0 to HW filter on device eth0 <4>[ 9.673160] stm32-dwmac 5800a000.ethernet eth0: Adding VLAN ID 0 is not supported <6>[ 9.687282] mmc2: new DDR MMC card at address 0001 <6>[ 9.694378] mmcblk2: mmc2:0001 DG4008 7.28 GiB <6>[ 9.698730] mmcblk2boot0: mmc2:0001 DG4008 partition 1 4.00 MiB <6>[ 9.705122] mmcblk2boot1: mmc2:0001 DG4008 partition 2 4.00 MiB <6>[ 9.712079] mmcblk2rpmb: mmc2:0001 DG4008 partition 3 4.00 MiB, chardev (235:0) <4>[ 9.731852] GPT:Primary header thinks Alt. header is not at the end of the disk. <4>[ 9.738136] GPT:3145727 != 15273599 <4>[ 9.742112] GPT:Alternate GPT header not at the end of the disk. <4>[ 9.748168] GPT:3145727 != 15273599 <4>[ 9.752093] GPT: Use GNU Parted to correct GPT errors. <6>[ 9.757175] hub 2-1:1.0: USB hub found <6>[ 9.757429] mmcblk2: p1 p2 p3 p4 <6>[ 9.761986] hub 2-1:1.0: 3 ports detected <6>[ 20.183603] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off <6>[ 20.200045] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready <5>[ 20.229835] Sending DHCP requests ..., OK <6>[ 26.872988] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.203 <6>[ 26.881228] IP-Config: Complete: <6>[ 26.884580] device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.56.203, mask=255.255.255.0, gw=192.168.56.254 <6>[ 26.895521] host=192.168.56.203, domain=mayfield.sirena.org.uk, nis-domain=(none) <6>[ 26.903740] bootserver=192.168.56.254, rootserver=192.168.56.39, rootpath= <6>[ 26.903769] nameserver0=192.168.56.254 <6>[ 26.915654] ntpserver0=50.205.244.22, ntpserver1=85.199.214.99 <6>[ 27.008346] Freeing unused kernel memory: 2048K <6>[ 27.020904] Run /init as init process Loading, please wait... Starting version 247.3-7+deb11u4 <5>[ 34.541440] cfg80211: Loading compiled-in X.509 certificates for regulatory database <6>[ 34.542743] Bluetooth: Core ver 2.22 <6>[ 34.552478] NET: Registered protocol family 31 <6>[ 34.556653] Bluetooth: HCI device and connection manager initialized <6>[ 34.564070] Bluetooth: HCI socket layer initialized <6>[ 34.568510] Bluetooth: L2CAP socket layer initialized <6>[ 34.574481] Bluetooth: SCO socket layer initialized <6>[ 34.705997] Bluetooth: HCI UART driver ver 2.3 <6>[ 34.709336] Bluetooth: HCI UART protocol H4 registered <4>[ 34.721180] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator <4>[ 34.729323] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator <6>[ 34.782585] Bluetooth: HCI UART protocol Broadcom registered <5>[ 34.992133] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' <5>[ 35.001481] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' <4>[ 35.011961] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 <6>[ 35.020333] cfg80211: failed to load regulatory.db <6>[ 35.126257] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv]) <6>[ 35.132306] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652 <6>[ 35.236583] etnaviv-gpu 59000000.gpu: Need to move linear window on MC1.0, disabling TS <6>[ 35.268860] Bluetooth: hci0: BCM: chip id 107 <6>[ 35.274154] Bluetooth: hci0: BCM: features 0x2f <6>[ 35.274211] [drm] Initialized etnaviv 1.3.0 20151214 for etnaviv on minor 1 <6>[ 35.409839] Bluetooth: hci0: BCM4345C0 <6>[ 35.412490] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000 <3>[ 35.422491] Bluetooth: hci0: BCM: firmware Patch file not found, tried: <3>[ 35.428134] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd' <3>[ 35.433692] Bluetooth: hci0: BCM: 'brcm/BCM.hcd' <6>[ 35.523448] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6 <4>[ 35.535033] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2 <6>[ 36.116930] [drm] Initialized stm 1.0.0 20170330 for 5a001000.display-controller on minor 2 <6>[ 36.188889] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes <6>[ 36.220665] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes <3>[ 36.580512] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/eth0 found done. IP-Config: eth0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP IP-Config: eth0 complete (dhcp from 192.168.56.254): address: 192.168.56.203 broadcast: 192.168.56.255 netmask: 255.255.255.0 gateway: 192.168.56.254 dns0 : 192.168.56.254 dns1 : 0.0.0.0 domain : mayfield.sirena.org.uk rootserver: 192.168.56.254 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 41.038765] systemd[1]: System time before build time, advancing clock. <30>[ 41.370602] systemd[1]: systemd 247.3-7+deb11u4 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) <30>[ 41.401324] systemd[1]: Detected architecture arm. Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m! <30>[ 41.477521] systemd[1]: Set hostname to . <30>[ 44.662423] systemd[1]: Queued start job for default target Graphical Interface. <30>[ 44.680187] systemd[1]: Created slice system-getty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m. <30>[ 44.723689] systemd[1]: Created slice system-modprobe.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-modprobe.slice[0m. <30>[ 44.763702] systemd[1]: Created slice system-serial\x2dgetty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m. <30>[ 44.803127] systemd[1]: Created slice User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39mUser and Session Slice[0m. <30>[ 44.843020] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m. <30>[ 44.892360] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m. <30>[ 44.941043] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped. <30>[ 44.952367] systemd[1]: Reached target Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m. <30>[ 44.990896] systemd[1]: Reached target Paths. [[0;32m OK [0m] Reached target [0;1;39mPaths[0m. <30>[ 45.030494] systemd[1]: Reached target Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mRemote File Systems[0m. <30>[ 45.070437] systemd[1]: Reached target Slices. [[0;32m OK [0m] Reached target [0;1;39mSlices[0m. <30>[ 45.110574] systemd[1]: Reached target Swap. [[0;32m OK [0m] Reached target [0;1;39mSwap[0m. <30>[ 45.153463] systemd[1]: Listening on initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m. <30>[ 45.274525] systemd[1]: Condition check resulted in Journal Audit Socket being skipped. <30>[ 45.289528] systemd[1]: Listening on Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m. <30>[ 45.344982] systemd[1]: Listening on Journal Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Socket[0m. <30>[ 45.385942] systemd[1]: Listening on Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m. <30>[ 45.440527] systemd[1]: Listening on udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Control Socket[0m. <30>[ 45.483589] systemd[1]: Listening on udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Kernel Socket[0m. <30>[ 45.523266] systemd[1]: Condition check resulted in Huge Pages File System being skipped. <30>[ 45.532185] systemd[1]: Condition check resulted in POSIX Message Queue File System being skipped. <30>[ 45.556090] systemd[1]: Mounting Kernel Debug File System... Mounting [0;1;39mKernel Debug File System[0m... <30>[ 45.617398] systemd[1]: Mounting Kernel Trace File System... Mounting [0;1;39mKernel Trace File System[0m... <30>[ 45.698537] systemd[1]: Starting Create list of static device nodes for the current kernel... Starting [0;1;39mCreate list of st…odes for the current kernel[0m... <30>[ 45.757398] systemd[1]: Starting Load Kernel Module configfs... Starting [0;1;39mLoad Kernel Module configfs[0m... <30>[ 45.864787] systemd[1]: Starting Load Kernel Module drm... Starting [0;1;39mLoad Kernel Module drm[0m... <30>[ 45.931612] systemd[1]: Starting Load Kernel Module fuse... Starting [0;1;39mLoad Kernel Module fuse[0m... <30>[ 45.991218] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. <6>[ 46.061565] fuse: init (API version 7.32) <30>[ 46.067134] systemd[1]: Starting Journal Service... Starting [0;1;39mJournal Service[0m... <30>[ 46.145814] systemd[1]: Starting Load Kernel Modules... Starting [0;1;39mLoad Kernel Modules[0m... <30>[ 46.217984] systemd[1]: Starting Remount Root and Kernel File Systems... Starting [0;1;39mRemount Root and Kernel File Systems[0m... <30>[ 46.277597] systemd[1]: Starting Coldplug All udev Devices... Starting [0;1;39mColdplug All udev Devices[0m... <30>[ 46.440574] systemd[1]: Mounted Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Debug File System[0m. <30>[ 46.497687] systemd[1]: Mounted Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Trace File System[0m. <30>[ 46.605175] systemd[1]: Finished Create list of static device nodes for the current kernel. [[0;32m OK [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m. <30>[ 46.782685] systemd[1]: modprobe@configfs.service: Succeeded. <30>[ 46.810396] systemd[1]: Finished Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module configfs[0m. <30>[ 46.850992] systemd[1]: modprobe@drm.service: Succeeded. <30>[ 46.873387] systemd[1]: Finished Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module drm[0m. <30>[ 46.940138] systemd[1]: modprobe@fuse.service: Succeeded. <30>[ 46.965030] systemd[1]: Finished Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module fuse[0m. <30>[ 47.000321] systemd[1]: Finished Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Modules[0m. <30>[ 47.060570] systemd[1]: Finished Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m. <30>[ 47.151099] systemd[1]: Mounting FUSE Control File System... Mounting [0;1;39mFUSE Control File System[0m... <30>[ 47.226648] systemd[1]: Mounting Kernel Configuration File System... Mounting [0;1;39mKernel Configuration File System[0m... <30>[ 47.311749] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. <30>[ 47.333173] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. <30>[ 47.402320] systemd[1]: Starting Load/Save Random Seed... Starting [0;1;39mLoad/Save Random Seed[0m... <30>[ 47.502783] systemd[1]: Starting Apply Kernel Variables... Starting [0;1;39mApply Kernel Variables[0m... <30>[ 47.572332] systemd[1]: Starting Create System Users... Starting [0;1;39mCreate System Users[0m... <30>[ 47.653366] systemd[1]: Mounted FUSE Control File System. [[0;32m OK [0m] Mounted [0;1;39mFUSE Control File System[0m. <30>[ 47.694250] systemd[1]: Mounted Kernel Configuration File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Configuration File System[0m. <30>[ 47.896283] systemd[1]: Finished Load/Save Random Seed. [[0;32m OK [0m] Finished [0;1;39mLoad/Save Random Seed[0m. <30>[ 47.946200] systemd[1]: Started Journal Service. [[0;32m OK [0m] Started [0;1;39mJournal Service[0m. [[0;32m OK [0m] Finished [0;1;39mApply Kernel Variables[0m. Starting [0;1;39mFlush Journal to Persistent Storage[0m... <46>[ 48.503245] systemd-journald[195]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39mCreate System Users[0m. Starting [0;1;39mCreate Static Device Nodes in /dev[0m... [[0;32m OK [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems[0m. Starting [0;1;39mRule-based Manage…for Device Events and Files[0m... [[0;32m OK [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m. Starting [0;1;39mCreate Volatile Files and Directories[0m... [[0;32m OK [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m. Starting [0;1;39mNetwork Service[0m... [[0;32m OK [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m. Starting [0;1;39mNetwork Time Synchronization[0m... Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m... [[0;32m OK [0m] Started [0;1;39mNetwork Service[0m. Starting [0;1;39mNetwork Name Resolution[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m. [[0m[0;31m* [0m] (1 of 4) A start job is running for… All udev Devices (12s / no limit) M[K[[0;32m OK [0m] Started [0;1;39mNetwork Time Synchronization[0m. [K[[0;32m OK [0m] Reached target [0;1;39mSystem Time Set[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Synchronized[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Name Resolution[0m. [[0;32m OK [0m] Reached target [0;1;39mNetwork[0m. [[0;32m OK [0m] Reached target [0;1;39mHost and Network Name Lookups[0m. [[0;1;31m*[0m[0;31m* [0m] (1 of 2) A start job is running for… All udev Devices (16s / no limit) M[K[[0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) A start job is running for… All udev Devices (17s / no limit) M[K[[0;32m OK [0m] Found device [0;1;39m/dev/ttySTM0[0m. [K[[0;32m OK [0m] Finished [0;1;39mColdplug All udev Devices[0m. [[0;32m OK [0m] Reached target [0;1;39mBluetooth[0m. [[0;32m OK [0m] Reached target [0;1;39mSound Card[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Initialization[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt download activities[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m. [[0;32m OK [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m. [[0;32m OK [0m] Started [0;1;39mDiscard unused blocks once a week[0m. [[0;32m OK [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m. [[0;32m OK [0m] Reached target [0;1;39mTimers[0m. [[0;32m OK [0m] Reached target [0;1;39mHardware activated USB gadget[0m. [[0;32m OK [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m. [[0;32m OK [0m] Reached target [0;1;39mSockets[0m. [[0;32m OK [0m] Reached target [0;1;39mBasic System[0m. [[0;32m OK [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m. [[0;32m OK [0m] Started [0;1;39mD-Bus System Message Bus[0m. Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m... Starting [0;1;39mUser Login Management[0m... Starting [0;1;39mPermit User Sessions[0m... Starting [0;1;39mLoad/Save RF Kill Switch Status[0m... [[0;32m OK [0m] Finished [0;1;39mPermit User Sessions[0m. [[0;32m OK [0m] Started [0;1;39mGetty on tty1[0m. [[0;32m OK [0m] Started [0;1;39mSerial Getty on ttySTM0[0m. [[0;32m OK [0m] Reached target [0;1;39mLogin Prompts[0m. [[0;32m OK [0m] Started [0;1;39mLoad/Save RF Kill Switch Status[0m. [[0;32m OK [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m. [[0;32m OK [0m] Started [0;1;39mUser Login Management[0m. [[0;32m OK [0m] Reached target [0;1;39mMulti-User System[0m. [[0;32m OK [0m] Reached target [0;1;39mGraphical Interface[0m. Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m. Debian GNU/Linux 11 debian-bullseye-armhf ttySTM0 debian-bullseye-armhf login: root (automatic login) Linux debian-bullseye-armhf 5.10.210-cip44 #1 SMP Fri Feb 23 09:52:57 UTC 2024 armv7l The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/621430/extract-nfsrootfs-ijkc2_zj' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/621430/extract-nfsrootfs-ijkc2_zj' / # export NFS_SERVER_IP='192.168.56.39' export NFS_SERVER_IP='192.168.56.39' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-621430/environment . /lava-621430/environment / # /lava-621430/bin/lava-test-runner /lava-621430/0 /lava-621430/bin/lava-test-runner /lava-621430/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-621430/0/tests/0_timesync-off ++ cat uuid + UUID=621430_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-621430/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=621430_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.209-cip44-424-g38943e302f8c8/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 INFO: install_deps skipped --2024-02-23 10:46:02-- http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.209-cip44-424-g38943e302f8c8/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 1409116 (1.3M) [application/octet-stream] Saving to: 'kselftest.tar.xz' kselftest.tar.xz 0%[ ] 0 --.-KB/s kselftest.tar.xz 3%[ ] 49.92K 180KB/s kselftest.tar.xz 15%[==> ] 216.29K 384KB/s kselftest.tar.xz 64%[===========> ] 891.29K 1.03MB/s kselftest.tar.xz 100%[===================>] 1.34M 1.51MB/s in 0.9s 2024-02-23 10:46:03 (1.51 MB/s) - 'kselftest.tar.xz' saved [1409116/1409116] skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:OVERWRITE_ALLOCATION.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_HEAP_SIZE_TO.sh lkdtm:USERCOPY_HEAP_SIZE_FROM.sh lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:OVERWRITE_ALLOCATION.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_HEAP_SIZE_TO.sh lkdtm:USERCOPY_HEAP_SIZE_FROM.sh lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 122.796381] kselftest: Running tests in lkdtm TAP version 13 1..70 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh <6>[ 124.420601] lkdtm: Performing direct entry BUG <4>[ 124.424324] ------------[ cut here ]------------ <2>[ 124.429068] kernel BUG at drivers/misc/lkdtm/bugs.c:76! <0>[ 124.434569] Internal error: Oops - BUG: 0 [#1] SMP ARM <4>[ 124.439986] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 124.479030] CPU: 1 PID: 628 Comm: cat Not tainted 5.10.210-cip44 #1 <4>[ 124.485572] Hardware name: STM32 (Device Tree Support) <4>[ 124.491002] PC is at lkdtm_BUG+0x14/0x18 <4>[ 124.495182] LR is at lkdtm_do_action+0x2c/0x4c <4>[ 124.499895] pc : [] lr : [] psr: a00e0013 <4>[ 124.506444] sp : c5313e58 ip : c5313e68 fp : c5313e64 <4>[ 124.511946] r10: 00000004 r9 : c1ad5b78 r8 : c15ebd54 <4>[ 124.517448] r7 : c5313f60 r6 : 00000004 r5 : c54f1000 r4 : 00000001 <4>[ 124.524260] r3 : c0c58890 r2 : 2f425ad2 r1 : ef7aa5e0 r0 : c15ebd5c <4>[ 124.531073] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 124.538495] Control: 10c5387d Table: c615c06a DAC: 00000051 <0>[ 124.544526] Process cat (pid: 628, stack limit = 0x9a29cec4) <0>[ 124.550459] Stack: (0xc5313e58 to 0xc5314000) <0>[ 124.555091] 3e40: c5313e74 c5313e68 <0>[ 124.563566] 3e60: c0c58324 c0c5889c c5313e9c c5313e78 c0c58824 c0c58304 c0c58704 c509f3c0 <0>[ 124.572037] 3e80: b6de7000 00000004 c30870c0 c5313f60 c5313ec4 c5313ea0 c07e2094 c0c58710 <0>[ 124.580509] 3ea0: 00000000 c509f3c0 b6de7000 c290d000 c5313f60 c07e2030 c5313f5c c5313ec8 <0>[ 124.588981] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c4a55664 c059c2c0 c5312000 <0>[ 124.597452] 3ee0: b6de7000 00020000 00000004 00000004 0001fffc c5313ee0 00000001 00000805 <0>[ 124.605922] 3f00: c579f780 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 124.614395] 3f20: 00000000 00000000 c5312000 2f425ad2 b6de6000 c509f3c0 c509f3c0 c5312000 <0>[ 124.622866] 3f40: b6de7000 00000000 00000000 00000004 c5313f94 c5313f60 c059c2c0 c059bc14 <0>[ 124.631338] 3f60: 00000000 00000000 c5313fac 2f425ad2 00000004 00000004 b6f2ee00 00000004 <0>[ 124.639812] 3f80: c03002e4 c5312000 c5313fa4 c5313f98 c059c350 c059c258 00000000 c5313fa8 <0>[ 124.648283] 3fa0: c03000c0 c059c344 00000004 00000004 00000001 b6de7000 00000004 00000000 <0>[ 124.656755] 3fc0: 00000004 00000004 b6f2ee00 00000004 00000001 00000000 00020000 bec20ac4 <0>[ 124.665228] 3fe0: 00000004 bec207f8 b6e98d8f b6e1f7e6 800e0030 00000001 00000000 00000000 <0>[ 124.673690] Backtrace: <0>[ 124.676411] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 124.684271] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 124.692571] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 124.700778] r9:c5313f60 r8:c30870c0 r7:00000004 r6:b6de7000 r5:c509f3c0 r4:c0c58704 <0>[ 124.708818] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 124.716935] r9:c07e2030 r8:c5313f60 r7:c290d000 r6:b6de7000 r5:c509f3c0 r4:00000000 <0>[ 124.724971] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 124.732394] r10:00000004 r9:00000000 r8:00000000 r7:b6de7000 r6:c5312000 r5:c509f3c0 <0>[ 124.740508] r4:c509f3c0 <0>[ 124.743313] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 124.750735] r9:c5312000 r8:c03002e4 r7:00000004 r6:b6f2ee00 r5:00000004 r4:00000004 <0>[ 124.758773] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 124.766625] Exception stack(0xc5313fa8 to 0xc5313ff0) <0>[ 124.771958] 3fa0: 00000004 00000004 00000001 b6de7000 00000004 00000000 <0>[ 124.780431] 3fc0: 00000004 00000004 b6f2ee00 00000004 00000001 00000000 00020000 bec20ac4 <0>[ 124.788898] 3fe0: 00000004 bec207f8 b6e98d8f b6e1f7e6 <0>[ 124.794229] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) <4>[ 124.800606] ---[ end trace 221894b9d455b536 ]--- <3>[ 124.805493] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 <3>[ 124.814659] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 628, name: cat <4>[ 124.822603] INFO: lockdep is turned off. <4>[ 124.826796] irq event stamp: 1568 <4>[ 124.830388] hardirqs last enabled at (1567): [] console_unlock+0x4b0/0x6c0 <4>[ 124.838504] hardirqs last disabled at (1568): [] __und_svc+0x60/0x6c <4>[ 124.846014] softirqs last enabled at (1520): [] __do_softirq+0x36c/0x5a0 <4>[ 124.853960] softirqs last disabled at (1501): [] __irq_exit_rcu+0x178/0x1d0 <4>[ 124.862083] CPU: 1 PID: 628 Comm: cat Tainted: G D 5.10.210-cip44 #1 <4>[ 124.870022] Hardware name: STM32 (Device Tree Support) <4>[ 124.875437] Backtrace: <4>[ 124.878157] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 124.886013] r7:ffffffff r6:600e0093 r5:00000000 r4:c1f1d0b8 <4>[ 124.891955] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 124.899556] [] (dump_stack) from [] (___might_sleep+0x188/0x2e0) <4>[ 124.907587] r9:600e0093 r8:0000000b r7:c035c468 r6:00000031 r5:c19d1dc0 r4:c5312000 <4>[ 124.915624] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) <4>[ 124.923739] r6:00000000 r5:00000031 r4:c19d1dc0 <4>[ 124.928638] [] (__might_sleep) from [] (exit_signals+0x4c/0x420) <4>[ 124.936664] r6:00000001 r5:c5312000 r4:c577ec00 <4>[ 124.941563] [] (exit_signals) from [] (do_exit+0x100/0xafc) <4>[ 124.949156] r8:0000000b r7:c1e1ca8c r6:ffffe000 r5:00000000 r4:c577ec00 <4>[ 124.956146] [] (do_exit) from [] (make_task_dead+0x68/0x74) <4>[ 124.963732] r7:c1e1ca8c <4>[ 124.966537] [] (make_task_dead) from [] (die+0x370/0x37c) <4>[ 124.973957] [] (die) from [] (do_undefinstr+0x170/0x240) <4>[ 124.981293] r10:00000004 r9:c5312000 r8:c15ebd54 r7:00000000 r6:c5313dc8 r5:c0c588a4 <4>[ 124.989404] r4:e7f001f2 <4>[ 124.992207] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) <4>[ 125.000408] Exception stack(0xc5313dc8 to 0xc5313e10) <4>[ 125.005742] 3dc0: c15ebd5c ef7aa5e0 2f425ad2 c0c58890 00000001 c54f1000 <4>[ 125.014215] 3de0: 00000004 c5313f60 c15ebd54 c1ad5b78 00000004 c5313e64 c5313e68 c5313e58 <4>[ 125.022680] 3e00: c0c58324 c0c588a4 a00e0013 ffffffff <4>[ 125.028009] r7:c5313dfc r6:ffffffff r5:a00e0013 r4:c0c588a8 <4>[ 125.033952] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 125.041811] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 125.050110] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 125.058316] r9:c5313f60 r8:c30870c0 r7:00000004 r6:b6de7000 r5:c509f3c0 r4:c0c58704 <4>[ 125.066354] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 125.074473] r9:c07e2030 r8:c5313f60 r7:c290d000 r6:b6de7000 r5:c509f3c0 r4:00000000 <4>[ 125.082511] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 125.089933] r10:00000004 r9:00000000 r8:00000000 r7:b6de7000 r6:c5312000 r5:c509f3c0 <4>[ 125.098046] r4:c509f3c0 <4>[ 125.100852] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 125.108274] r9:c5312000 r8:c03002e4 r7:00000004 r6:b6f2ee00 r5:00000004 r4:00000004 <4>[ 125.116310] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 125.124161] Exception stack(0xc5313fa8 to 0xc5313ff0) <4>[ 125.129495] 3fa0: 00000004 00000004 00000001 b6de7000 00000004 00000000 <4>[ 125.137969] 3fc0: 00000004 00000004 b6f2ee00 00000004 00000001 00000000 00020000 bec20ac4 <4>[ 125.146436] 3fe0: 00000004 bec207f8 b6e98d8f b6e1f7e6 # Segmentation fault # [ 124.420601] lkdtm: Performing direct entry BUG # [ 124.424324] ------------[ cut here ]------------ # [ 124.429068] kernel BUG at drivers/misc/lkdtm/bugs.c:76! # [ 124.434569] Internal error: Oops - BUG: 0 [#1] SMP ARM # [ 124.439986] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 124.479030] CPU: 1 PID: 628 Comm: cat Not tainted 5.10.210-cip44 #1 # [ 124.485572] Hardware name: STM32 (Device Tree Support) # [ 124.491002] PC is at lkdtm_BUG+0x14/0x18 # [ 124.495182] LR is at lkdtm_do_action+0x2c/0x4c # [ 124.499895] pc : [] lr : [] psr: a00e0013 # [ 124.506444] sp : c5313e58 ip : c5313e68 fp : c5313e64 # [ 124.511946] r10: 00000004 r9 : c1ad5b78 r8 : c15ebd54 # [ 124.517448] r7 : c5313f60 r6 : 00000004 r5 : c54f1000 r4 : 00000001 # [ 124.524260] r3 : c0c58890 r2 : 2f425ad2 r1 : ef7aa5e0 r0 : c15ebd5c # [ 124.531073] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 124.538495] Control: 10c5387d Table: c615c06a DAC: 00000051 # [ 124.544526] Process cat (pid: 628, stack limit = 0x9a29cec4) # [ 124.550459] Stack: (0xc5313e58 to 0xc5314000) # [ 124.555091] 3e40: c5313e74 c5313e68 # [ 124.563566] 3e60: c0c58324 c0c5889c c5313e9c c5313e78 c0c58824 c0c58304 c0c58704 c509f3c0 # [ 124.572037] 3e80: b6de7000 00000004 c30870c0 c5313f60 c5313ec4 c5313ea0 c07e2094 c0c58710 # [ 124.580509] 3ea0: 00000000 c509f3c0 b6de7000 c290d000 c5313f60 c07e2030 c5313f5c c5313ec8 # [ 124.588981] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c4a55664 c059c2c0 c5312000 # [ 124.597452] 3ee0: b6de7000 00020000 00000004 00000004 0001fffc c5313ee0 00000001 00000805 # [ 124.605922] 3f00: c579f780 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 124.614395] 3f20: 00000000 00000000 c5312000 2f425ad2 b6de6000 c509f3c0 c509f3c0 c5312000 # [ 124.622866] 3f40: b6de7000 00000000 00000000 00000004 c5313f94 c5313f60 c059c2c0 c059bc14 # [ 124.631338] 3f60: 00000000 00000000 c5313fac 2f425ad2 00000004 00000004 b6f2ee00 00000004 # [ 124.639812] 3f80: c03002e4 c5312000 c5313fa4 c5313f98 c059c350 c059c258 00000000 c5313fa8 # [ 124.648283] 3fa0: c03000c0 c059c344 00000004 00000004 00000001 b6de7000 00000004 00000000 # [ 124.656755] 3fc0: 00000004 00000004 b6f2ee00 00000004 00000001 00000000 00020000 bec20ac4 # [ 124.665228] 3fe0: 00000004 bec207f8 b6e98d8f b6e1f7e6 800e0030 00000001 00000000 00000000 # [ 124.673690] Backtrace: # [ 124.676411] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 124.684271] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 124.692571] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 124.700778] r9:c5313f60 r8:c30870c0 r7:00000004 r6:b6de7000 r5:c509f3c0 r4:c0c58704 # [ 124.708818] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 124.716935] r9:c07e2030 r8:c5313f60 r7:c290d000 r6:b6de7000 r5:c509f3c0 r4:00000000 # [ 124.724971] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 124.732394] r10:00000004 r9:00000000 r8:00000000 r7:b6de7000 r6:c5312000 r5:c509f3c0 # [ 124.740508] r4:c509f3c0 # [ 124.743313] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 124.750735] r9:c5312000 r8:c03002e4 r7:00000004 r6:b6f2ee00 r5:00000004 r4:00000004 # [ 124.758773] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 124.766625] Exception stack(0xc5313fa8 to 0xc5313ff0) # [ 124.771958] 3fa0: 00000004 00000004 00000001 b6de7000 00000004 00000000 # [ 124.780431] 3fc0: 00000004 00000004 b6f2ee00 00000004 00000001 00000000 00020000 bec20ac4 # [ 124.788898] 3fe0: 00000004 bec207f8 b6e98d8f b6e1f7e6 # [ 124.794229] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) # [ 124.800606] ---[ end trace 221894b9d455b536 ]--- # [ 124.805493] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 124.814659] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 628, name: cat # [ 124.822603] INFO: lockdep is turned off. # [ 124.826796] irq event stamp: 1568 # [ 124.830388] hardirqs last enabled at (1567): [] console_unlock+0x4b0/0x6c0 # [ 124.838504] hardirqs last disabled at (1568): [] __und_svc+0x60/0x6c # [ 124.846014] softirqs last enabled at (1520): [] __do_softirq+0x36c/0x5a0 # [ 124.853960] softirqs last disabled at (1501): [] __irq_exit_rcu+0x178/0x1d0 # [ 124.862083] CPU: 1 PID: 628 Comm: cat Tainted: G D 5.10.210-cip44 #1 # [ 124.870022] Hardware name: STM32 (Device Tree Support) # [ 124.875437] Backtrace: # [ 124.878157] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 124.886013] r7:ffffffff r6:600e0093 r5:00000000 r4:c1f1d0b8 # [ 124.891955] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 124.899556] [] (dump_stack) from [] (___might_sleep+0x188/0x2e0) # [ 124.907587] r9:600e0093 r8:0000000b r7:c035c468 r6:00000031 r5:c19d1dc0 r4:c5312000 # [ 124.915624] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) # [ 124.923739] r6:00000000 r5:00000031 r4:c19d1dc0 # [ 124.928638] [] (__might_sleep) from [] (exit_signals+0x4c/0x420) # [ 124.936664] r6:00000001 r5:c5312000 r4:c577ec00 # [ 124.941563] [] (exit_signals) from [] (do_exit+0x100/0xafc) # [ 124.949156] r8:0000000b r7:c1e1ca8c r6:ffffe000 r5:00000000 r4:c577ec00 # [ 124.956146] [] (do_exit) from [] (make_task_dead+0x68/0x74) # [ 124.963732] r7:c1e1ca8c # [ 124.966537] [] (make_task_dead) from [] (die+0x370/0x37c) # [ 124.973957] [] (die) from [] (do_undefinstr+0x170/0x240) # [ 124.981293] r10:00000004 r9:c5312000 r8:c15ebd54 r7:00000000 r6:c5313dc8 r5:c0c588a4 # [ 124.989404] r4:e7f001f2 # [ 124.992207] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) # [ 125.000408] Exception stack(0xc5313dc8 to 0xc5313e10) # [ 125.005742] 3dc0: c15ebd5c ef7aa5e0 2f425ad2 c0c58890 00000001 c54f1000 # [ 125.014215] 3de0: 00000004 c5313f60 c15ebd54 c1ad5b78 00000004 c5313e64 c5313e68 c5313e58 # [ 125.022680] 3e00: c0c58324 c0c588a4 a00e0013 ffffffff # [ 125.028009] r7:c5313dfc r6:ffffffff r5:a00e0013 r4:c0c588a8 # [ 125.033952] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 125.041811] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 125.050110] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 125.058316] r9:c5313f60 r8:c30870c0 r7:00000004 r6:b6de7000 r5:c509f3c0 r4:c0c58704 # [ 125.066354] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 125.074473] r9:c07e2030 r8:c5313f60 r7:c290d000 r6:b6de7000 r5:c509f3c0 r4:00000000 # [ 125.082511] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 125.089933] r10:00000004 r9:00000000 r8:00000000 r7:b6de7000 r6:c5312000 r5:c509f3c0 # [ 125.098046] r4:c509f3c0 # [ 125.100852] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 125.108274] r9:c5312000 r8:c03002e4 r7:00000004 r6:b6f2ee00 r5:00000004 r4:00000004 # [ 125.116310] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 125.124161] Exception stack(0xc5313fa8 to 0xc5313ff0) # [ 125.129495] 3fa0: 00000004 00000004 00000001 b6de7000 00000004 00000000 # [ 125.137969] 3fc0: 00000004 00000004 b6f2ee00 00000004 00000001 00000000 00020000 bec20ac4 # [ 125.146436] 3fe0: 00000004 bec207f8 b6e98d8f b6e1f7e6 # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh <6>[ 126.138184] lkdtm: Performing direct entry WARNING <4>[ 126.141920] ------------[ cut here ]------------ <4>[ 126.146728] WARNING: CPU: 0 PID: 700 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c <4>[ 126.155584] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 126.194574] CPU: 0 PID: 700 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 126.202418] Hardware name: STM32 (Device Tree Support) <4>[ 126.207830] Backtrace: <4>[ 126.210556] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 126.218404] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 126.224345] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 126.231944] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 126.239189] r9:00000009 r8:c0c588f0 r7:00000053 r6:00000009 r5:c0c588f0 r4:c1ad6234 <4>[ 126.247223] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 126.254992] r7:00000053 r6:c1ad6234 r5:00000000 r4:c60ba000 <4>[ 126.260935] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) <4>[ 126.269316] r9:c1ad5b7c r8:c15ebd54 r7:c60bbf60 r6:00000008 r5:c52c2000 r4:00000002 <4>[ 126.277350] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 126.285559] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 126.293859] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 126.302065] r9:c60bbf60 r8:c30870c0 r7:00000008 r6:b6e81000 r5:c509fa00 r4:c0c58704 <4>[ 126.310102] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 126.318219] r9:c07e2030 r8:c60bbf60 r7:c290d000 r6:b6e81000 r5:c509fa00 r4:00000000 <4>[ 126.326255] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 126.333676] r10:00000004 r9:00000000 r8:00000000 r7:b6e81000 r6:c60ba000 r5:c509fa00 <4>[ 126.341788] r4:c509fa00 <4>[ 126.344593] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 126.352014] r9:c60ba000 r8:c03002e4 r7:00000004 r6:b6fc8e00 r5:00000008 r4:00000008 <4>[ 126.360050] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 126.367900] Exception stack(0xc60bbfa8 to 0xc60bbff0) <4>[ 126.373233] bfa0: 00000008 00000008 00000001 b6e81000 00000008 00000000 <4>[ 126.381704] bfc0: 00000008 00000008 b6fc8e00 00000004 00000001 00000000 00020000 be889ac4 <4>[ 126.390169] bfe0: 00000004 be8897f8 b6f32d8f b6eb97e6 <4>[ 126.395587] irq event stamp: 0 <4>[ 126.398832] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 126.404760] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 126.412561] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 126.420302] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 126.426065] ---[ end trace 221894b9d455b537 ]--- # [ 126.138184] lkdtm: Performing direct entry WARNING # [ 126.141920] ------------[ cut here ]------------ # [ 126.146728] WARNING: CPU: 0 PID: 700 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c # [ 126.155584] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 126.194574] CPU: 0 PID: 700 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 126.202418] Hardware name: STM32 (Device Tree Support) # [ 126.207830] Backtrace: # [ 126.210556] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 126.218404] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 126.224345] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 126.231944] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 126.239189] r9:00000009 r8:c0c588f0 r7:00000053 r6:00000009 r5:c0c588f0 r4:c1ad6234 # [ 126.247223] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 126.254992] r7:00000053 r6:c1ad6234 r5:00000000 r4:c60ba000 # [ 126.260935] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) # [ 126.269316] r9:c1ad5b7c r8:c15ebd54 r7:c60bbf60 r6:00000008 r5:c52c2000 r4:00000002 # [ 126.277350] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) # [ 126.285559] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 126.293859] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 126.302065] r9:c60bbf60 r8:c30870c0 r7:00000008 r6:b6e81000 r5:c509fa00 r4:c0c58704 # [ 126.310102] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 126.318219] r9:c07e2030 r8:c60bbf60 r7:c290d000 r6:b6e81000 r5:c509fa00 r4:00000000 # [ 126.326255] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 126.333676] r10:00000004 r9:00000000 r8:00000000 r7:b6e81000 r6:c60ba000 r5:c509fa00 # [ 126.341788] r4:c509fa00 # [ 126.344593] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 126.352014] r9:c60ba000 r8:c03002e4 r7:00000004 r6:b6fc8e00 r5:00000008 r4:00000008 # [ 126.360050] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 126.367900] Exception stack(0xc60bbfa8 to 0xc60bbff0) # [ 126.373233] bfa0: 00000008 00000008 00000001 b6e81000 00000008 00000000 # [ 126.381704] bfc0: 00000008 00000008 b6fc8e00 00000004 00000001 00000000 00020000 be889ac4 # [ 126.390169] bfe0: 00000004 be8897f8 b6f32d8f b6eb97e6 # [ 126.395587] irq event stamp: 0 # [ 126.398832] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 126.404760] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 126.412561] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 126.420302] softirqs last disabled at (0): [<00000000>] 0x0 # [ 126.426065] ---[ end trace 221894b9d455b537 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 127.134857] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 127.139197] ------------[ cut here ]------------ <4>[ 127.144312] WARNING: CPU: 1 PID: 736 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 <4>[ 127.153757] Warning message trigger count: 2 <4>[ 127.158051] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 127.197175] CPU: 1 PID: 736 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 127.205033] Hardware name: STM32 (Device Tree Support) <4>[ 127.210446] Backtrace: <4>[ 127.213173] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 127.221024] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 127.226967] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 127.234568] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 127.241815] r9:00000009 r8:c0c58940 r7:00000058 r6:00000009 r5:c0c58940 r4:c1ad6234 <4>[ 127.249852] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 127.257621] r7:00000058 r6:c1ad6234 r5:c1ad6250 r4:c60ba000 <4>[ 127.263566] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) <4>[ 127.272648] r9:c1ad5b84 r8:c15ebd54 r7:c60bbf60 r6:00000010 r5:c52b5000 r4:00000003 <4>[ 127.280685] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 127.289594] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 127.297898] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 127.306106] r9:c60bbf60 r8:c30870c0 r7:00000010 r6:b6e9b000 r5:c50918c0 r4:c0c58704 <4>[ 127.314147] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 127.322266] r9:c07e2030 r8:c60bbf60 r7:c290d000 r6:b6e9b000 r5:c50918c0 r4:00000000 <4>[ 127.330305] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 127.337729] r10:00000004 r9:00000000 r8:00000000 r7:b6e9b000 r6:c60ba000 r5:c50918c0 <4>[ 127.345845] r4:c50918c0 <4>[ 127.348650] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 127.356075] r9:c60ba000 r8:c03002e4 r7:00000004 r6:b6fe2e00 r5:00000010 r4:00000010 <4>[ 127.364113] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 127.371964] Exception stack(0xc60bbfa8 to 0xc60bbff0) <4>[ 127.377298] bfa0: 00000010 00000010 00000001 b6e9b000 00000010 00000000 <4>[ 127.385773] bfc0: 00000010 00000010 b6fe2e00 00000004 00000001 00000000 00020000 beddaac4 <4>[ 127.394239] bfe0: 00000004 bedda7f8 b6f4cd8f b6ed37e6 <4>[ 127.399647] irq event stamp: 0 <4>[ 127.402902] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 127.408750] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 127.416662] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 127.424399] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 127.430220] ---[ end trace 221894b9d455b538 ]--- # [ 127.134857] lkdtm: Performing direct entry WARNING_MESSAGE # [ 127.139197] ------------[ cut here ]------------ # [ 127.144312] WARNING: CPU: 1 PID: 736 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 # [ 127.153757] Warning message trigger count: 2 # [ 127.158051] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 127.197175] CPU: 1 PID: 736 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 127.205033] Hardware name: STM32 (Device Tree Support) # [ 127.210446] Backtrace: # [ 127.213173] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 127.221024] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 127.226967] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 127.234568] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 127.241815] r9:00000009 r8:c0c58940 r7:00000058 r6:00000009 r5:c0c58940 r4:c1ad6234 # [ 127.249852] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 127.257621] r7:00000058 r6:c1ad6234 r5:c1ad6250 r4:c60ba000 # [ 127.263566] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) # [ 127.272648] r9:c1ad5b84 r8:c15ebd54 r7:c60bbf60 r6:00000010 r5:c52b5000 r4:00000003 # [ 127.280685] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 127.289594] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 127.297898] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 127.306106] r9:c60bbf60 r8:c30870c0 r7:00000010 r6:b6e9b000 r5:c50918c0 r4:c0c58704 # [ 127.314147] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 127.322266] r9:c07e2030 r8:c60bbf60 r7:c290d000 r6:b6e9b000 r5:c50918c0 r4:00000000 # [ 127.330305] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 127.337729] r10:00000004 r9:00000000 r8:00000000 r7:b6e9b000 r6:c60ba000 r5:c50918c0 # [ 127.345845] r4:c50918c0 # [ 127.348650] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 127.356075] r9:c60ba000 r8:c03002e4 r7:00000004 r6:b6fe2e00 r5:00000010 r4:00000010 # [ 127.364113] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 127.371964] Exception stack(0xc60bbfa8 to 0xc60bbff0) # [ 127.377298] bfa0: 00000010 00000010 00000001 b6e9b000 00000010 00000000 # [ 127.385773] bfc0: 00000010 00000010 b6fe2e00 00000004 00000001 00000000 00020000 beddaac4 # [ 127.394239] bfe0: 00000004 bedda7f8 b6f4cd8f b6ed37e6 # [ 127.399647] irq event stamp: 0 # [ 127.402902] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 127.408750] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 127.416662] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 127.424399] softirqs last disabled at (0): [<00000000>] 0x0 # [ 127.430220] ---[ end trace 221894b9d455b538 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPTION.sh <6>[ 128.125945] lkdtm: Performing direct entry EXCEPTION <1>[ 128.129913] 8<--- cut here --- <1>[ 128.133074] Unable to handle kernel NULL pointer dereference at virtual address 00000000 <1>[ 128.141588] pgd = d4787121 <1>[ 128.144431] [00000000] *pgd=00000000 <0>[ 128.148282] Internal error: Oops: 805 [#2] SMP ARM <4>[ 128.153336] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 128.192375] CPU: 1 PID: 769 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 128.200312] Hardware name: STM32 (Device Tree Support) <4>[ 128.205742] PC is at lkdtm_EXCEPTION+0x18/0x20 <4>[ 128.210447] LR is at lkdtm_do_action+0x2c/0x4c <4>[ 128.215158] pc : [] lr : [] psr: a00e0013 <4>[ 128.221708] sp : c532fe58 ip : c532fe68 fp : c532fe64 <4>[ 128.227210] r10: 0000000a r9 : c1ad5b94 r8 : c15ebd54 <4>[ 128.232713] r7 : c532ff60 r6 : 0000000a r5 : c52b5000 r4 : 00000004 <4>[ 128.239525] r3 : 00000000 r2 : 2882ac42 r1 : ef7aa5e0 r0 : c15ebd74 <4>[ 128.246339] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 128.253762] Control: 10c5387d Table: c612c06a DAC: 00000051 <0>[ 128.259793] Process cat (pid: 769, stack limit = 0x640adc81) <0>[ 128.265729] Stack: (0xc532fe58 to 0xc5330000) <0>[ 128.270362] fe40: c532fe74 c532fe68 <0>[ 128.278837] fe60: c0c58324 c0c58954 c532fe9c c532fe78 c0c58824 c0c58304 c0c58704 c579f280 <0>[ 128.287309] fe80: b6e61000 0000000a c30870c0 c532ff60 c532fec4 c532fea0 c07e2094 c0c58710 <0>[ 128.295780] fea0: 00000000 c579f280 b6e61000 c290d000 c532ff60 c07e2030 c532ff5c c532fec8 <0>[ 128.304253] fec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c532e000 <0>[ 128.312726] fee0: b6e61000 00020000 00000004 0000000a 0001fff6 c532fee0 00000001 b6e60000 <0>[ 128.321196] ff00: c579f640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 128.329669] ff20: 00000000 00000000 c13e0318 2882ac42 c206c0e0 c579f280 c579f280 c532e000 <0>[ 128.338141] ff40: b6e61000 00000000 00000000 00000004 c532ff94 c532ff60 c059c2c0 c059bc14 <0>[ 128.346613] ff60: 00000000 00000000 c532ffac 2882ac42 0000000a 0000000a b6fa8e00 00000004 <0>[ 128.355086] ff80: c03002e4 c532e000 c532ffa4 c532ff98 c059c350 c059c258 00000000 c532ffa8 <0>[ 128.363557] ffa0: c03000c0 c059c344 0000000a 0000000a 00000001 b6e61000 0000000a 00000000 <0>[ 128.372028] ffc0: 0000000a 0000000a b6fa8e00 00000004 00000001 00000000 00020000 be838ac4 <0>[ 128.380500] ffe0: 00000004 be8387f8 b6f12d8f b6e997e6 800e0030 00000001 00000000 00000000 <0>[ 128.388962] Backtrace: <0>[ 128.391684] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 128.400069] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 128.408367] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 128.416572] r9:c532ff60 r8:c30870c0 r7:0000000a r6:b6e61000 r5:c579f280 r4:c0c58704 <0>[ 128.424612] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 128.432730] r9:c07e2030 r8:c532ff60 r7:c290d000 r6:b6e61000 r5:c579f280 r4:00000000 <0>[ 128.440768] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 128.448190] r10:00000004 r9:00000000 r8:00000000 r7:b6e61000 r6:c532e000 r5:c579f280 <0>[ 128.456303] r4:c579f280 <0>[ 128.459109] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 128.466531] r9:c532e000 r8:c03002e4 r7:00000004 r6:b6fa8e00 r5:0000000a r4:0000000a <0>[ 128.474568] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 128.482418] Exception stack(0xc532ffa8 to 0xc532fff0) <0>[ 128.487751] ffa0: 0000000a 0000000a 00000001 b6e61000 0000000a 00000000 <0>[ 128.496224] ffc0: 0000000a 0000000a b6fa8e00 00000004 00000001 00000000 00020000 be838ac4 <0>[ 128.504692] ffe0: 00000004 be8387f8 b6f12d8f b6e997e6 <0>[ 128.510023] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) <4>[ 128.516512] ---[ end trace 221894b9d455b539 ]--- # Segmentation fault # [ 128.125945] lkdtm: Performing direct entry EXCEPTION # [ 128.129913] 8<--- cut here --- # [ 128.133074] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 128.141588] pgd = d4787121 # [ 128.144431] [00000000] *pgd=00000000 # [ 128.148282] Internal error: Oops: 805 [#2] SMP ARM # [ 128.153336] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 128.192375] CPU: 1 PID: 769 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 128.200312] Hardware name: STM32 (Device Tree Support) # [ 128.205742] PC is at lkdtm_EXCEPTION+0x18/0x20 # [ 128.210447] LR is at lkdtm_do_action+0x2c/0x4c # [ 128.215158] pc : [] lr : [] psr: a00e0013 # [ 128.221708] sp : c532fe58 ip : c532fe68 fp : c532fe64 # [ 128.227210] r10: 0000000a r9 : c1ad5b94 r8 : c15ebd54 # [ 128.232713] r7 : c532ff60 r6 : 0000000a r5 : c52b5000 r4 : 00000004 # [ 128.239525] r3 : 00000000 r2 : 2882ac42 r1 : ef7aa5e0 r0 : c15ebd74 # [ 128.246339] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 128.253762] Control: 10c5387d Table: c612c06a DAC: 00000051 # [ 128.259793] Process cat (pid: 769, stack limit = 0x640adc81) # [ 128.265729] Stack: (0xc532fe58 to 0xc5330000) # [ 128.270362] fe40: c532fe74 c532fe68 # [ 128.278837] fe60: c0c58324 c0c58954 c532fe9c c532fe78 c0c58824 c0c58304 c0c58704 c579f280 # [ 128.287309] fe80: b6e61000 0000000a c30870c0 c532ff60 c532fec4 c532fea0 c07e2094 c0c58710 # [ 128.295780] fea0: 00000000 c579f280 b6e61000 c290d000 c532ff60 c07e2030 c532ff5c c532fec8 # [ 128.304253] fec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c532e000 # [ 128.312726] fee0: b6e61000 00020000 00000004 0000000a 0001fff6 c532fee0 00000001 b6e60000 # [ 128.321196] ff00: c579f640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 128.329669] ff20: 00000000 00000000 c13e0318 2882ac42 c206c0e0 c579f280 c579f280 c532e000 # [ 128.338141] ff40: b6e61000 00000000 00000000 00000004 c532ff94 c532ff60 c059c2c0 c059bc14 # [ 128.346613] ff60: 00000000 00000000 c532ffac 2882ac42 0000000a 0000000a b6fa8e00 00000004 # [ 128.355086] ff80: c03002e4 c532e000 c532ffa4 c532ff98 c059c350 c059c258 00000000 c532ffa8 # [ 128.363557] ffa0: c03000c0 c059c344 0000000a 0000000a 00000001 b6e61000 0000000a 00000000 # [ 128.372028] ffc0: 0000000a 0000000a b6fa8e00 00000004 00000001 00000000 00020000 be838ac4 # [ 128.380500] ffe0: 00000004 be8387f8 b6f12d8f b6e997e6 800e0030 00000001 00000000 00000000 # [ 128.388962] Backtrace: # [ 128.391684] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) # [ 128.400069] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 128.408367] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 128.416572] r9:c532ff60 r8:c30870c0 r7:0000000a r6:b6e61000 r5:c579f280 r4:c0c58704 # [ 128.424612] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 128.432730] r9:c07e2030 r8:c532ff60 r7:c290d000 r6:b6e61000 r5:c579f280 r4:00000000 # [ 128.440768] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 128.448190] r10:00000004 r9:00000000 r8:00000000 r7:b6e61000 r6:c532e000 r5:c579f280 # [ 128.456303] r4:c579f280 # [ 128.459109] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 128.466531] r9:c532e000 r8:c03002e4 r7:00000004 r6:b6fa8e00 r5:0000000a r4:0000000a # [ 128.474568] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 128.482418] Exception stack(0xc532ffa8 to 0xc532fff0) # [ 128.487751] ffa0: 0000000a 0000000a 00000001 b6e61000 0000000a 00000000 # [ 128.496224] ffc0: 0000000a 0000000a b6fa8e00 00000004 00000001 00000000 00020000 be838ac4 # [ 128.504692] ffe0: 00000004 be8387f8 b6f12d8f b6e997e6 # [ 128.510023] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) # [ 128.516512] ---[ end trace 221894b9d455b539 ]--- # EXCEPTION: missing 'call trace:': [FAIL] not ok 5 selftests: lkdtm: EXCEPTION.sh # exit=1 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 130.786961] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 130.791521] lkdtm: attempting good list addition <6>[ 130.796271] lkdtm: attempting corrupted list addition <3>[ 130.801730] lkdtm: list_add() corruption not detected! # [ 130.786961] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 130.791521] lkdtm: attempting good list addition # [ 130.796271] lkdtm: attempting corrupted list addition # [ 130.801730] lkdtm: list_add() corruption not detected! # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL] not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1 # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 131.488734] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 131.493278] lkdtm: attempting good list removal <6>[ 131.497957] lkdtm: attempting corrupted list removal <3>[ 131.503317] lkdtm: list_del() corruption not detected! # [ 131.488734] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 131.493278] lkdtm: attempting good list removal # [ 131.497957] lkdtm: attempting corrupted list removal # [ 131.503317] lkdtm: list_del() corruption not detected! # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL] not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 132.167495] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 132.172774] lkdtm: attempting bad read from page below current stack <3>[ 132.179251] lkdtm: FAIL: accessed page before stack! (byte: 0) # [ 132.167495] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 132.172774] lkdtm: attempting bad read from page below current stack # [ 132.179251] lkdtm: FAIL: accessed page before stack! (byte: 0) # STACK_GUARD_PAGE_LEADING: missing 'call trace:': [FAIL] not ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 132.836134] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 132.841499] lkdtm: attempting bad read from page above current stack <3>[ 132.847977] lkdtm: FAIL: accessed page after stack! (byte: 0) # [ 132.836134] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 132.841499] lkdtm: attempting bad read from page above current stack # [ 132.847977] lkdtm: FAIL: accessed page after stack! (byte: 0) # STACK_GUARD_PAGE_TRAILING: missing 'call trace:': [FAIL] not ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # exit=1 # selftests: lkdtm: UNSET_SMEP.sh <6>[ 133.531540] lkdtm: Performing direct entry UNSET_SMEP <3>[ 133.535620] lkdtm: XFAIL: this test is x86_64-only # [ 133.531540] lkdtm: Performing direct entry UNSET_SMEP # [ 133.535620] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 134.191474] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 134.195553] lkdtm: XFAIL: this test is ia32-only # [ 134.191474] lkdtm: Performing direct entry DOUBLE_FAULT # [ 134.195553] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 134.878798] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 134.882946] lkdtm: XFAIL: this test is arm64-only # [ 134.878798] lkdtm: Performing direct entry CORRUPT_PAC # [ 134.882946] lkdtm: XFAIL: this test is arm64-only # CORRUPT_PAC: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 135.545927] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 135.551419] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 135.545927] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 135.551419] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: OVERWRITE_ALLOCATION.sh # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 136.936804] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 136.941275] lkdtm: Value in memory before free: 12345678 <6>[ 136.946728] lkdtm: Attempting bad read from freed memory <6>[ 136.952476] lkdtm: Memory was not poisoned # [ 136.936804] lkdtm: Performing direct entry READ_AFTER_FREE # [ 136.941275] lkdtm: Value in memory before free: 12345678 # [ 136.946728] lkdtm: Attempting bad read from freed memory # [ 136.952476] lkdtm: Memory was not poisoned # READ_AFTER_FREE: missing 'call trace:': [FAIL] not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 137.963348] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 137.968224] lkdtm: Value in memory before free: 12345678 <6>[ 137.974040] lkdtm: Attempting to read from freed memory <6>[ 137.979298] lkdtm: Buddy page was not poisoned # [ 137.963348] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 137.968224] lkdtm: Value in memory before free: 12345678 # [ 137.974040] lkdtm: Attempting to read from freed memory # [ 137.979298] lkdtm: Buddy page was not poisoned # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL] not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 138.638681] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 138.643293] lkdtm: Attempting double slab free ... # [ 138.638681] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 138.643293] lkdtm: Attempting double slab free ... # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL] not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 139.300928] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 139.305292] lkdtm: Attempting cross-cache slab free ... # [ 139.300928] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 139.305292] lkdtm: Attempting cross-cache slab free ... # SLAB_FREE_CROSS: missing 'call trace:': [FAIL] not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1 # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 139.953019] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 139.957279] lkdtm: Attempting non-Slab slab free ... # [ 139.953019] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 139.957279] lkdtm: Attempting non-Slab slab free ... # SLAB_FREE_PAGE: missing 'call trace:': [FAIL] not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh <6>[ 142.002373] lkdtm: Performing direct entry EXEC_DATA <6>[ 142.006193] lkdtm: attempting ok execution at c0c59094 <6>[ 142.011764] lkdtm: attempting bad execution at c27069e4 <1>[ 142.017106] 8<--- cut here --- <1>[ 142.020416] Unable to handle kernel paging request at virtual address c27069e4 <1>[ 142.027929] pgd = 77d4179a <1>[ 142.030892] [c27069e4] *pgd=c261141e(bad) <0>[ 142.035179] Internal error: Oops: 8000000d [#3] SMP ARM <4>[ 142.040675] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 142.079714] CPU: 0 PID: 1637 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 142.087739] Hardware name: STM32 (Device Tree Support) <4>[ 142.093168] PC is at data_area+0x0/0x40 <4>[ 142.097267] LR is at execute_location+0xa4/0xb4 <4>[ 142.102063] pc : [] lr : [] psr: 600e0013 <4>[ 142.108613] sp : c53cfe38 ip : 00000027 fp : c53cfe54 <4>[ 142.114115] r10: 0000000a r9 : c1ad5d78 r8 : c15ebd54 <4>[ 142.119617] r7 : c53cff60 r6 : 00000001 r5 : c27069e4 r4 : c0c59094 <4>[ 142.126429] r3 : 1ffb2c73 r2 : 1ffb2c73 r1 : ef7955e4 r0 : 0000002b <4>[ 142.133242] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 142.140664] Control: 10c5387d Table: c60e806a DAC: 00000051 <0>[ 142.146693] Process cat (pid: 1637, stack limit = 0x466054ed) <0>[ 142.152717] Stack: (0xc53cfe38 to 0xc53d0000) <0>[ 142.157349] fe20: 0000001f c4f4c000 <0>[ 142.165826] fe40: 0000000a c53cff60 c53cfe64 c53cfe58 c13caf20 c13cad1c c53cfe74 c53cfe68 <0>[ 142.174298] fe60: c0c58324 c13caf08 c53cfe9c c53cfe78 c0c58824 c0c58304 c0c58704 c53a5140 <0>[ 142.182770] fe80: b6e9a000 0000000a c30870c0 c53cff60 c53cfec4 c53cfea0 c07e2094 c0c58710 <0>[ 142.191242] fea0: 00000000 c53a5140 b6e9a000 c290d000 c53cff60 c07e2030 c53cff5c c53cfec8 <0>[ 142.199715] fec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c53ce000 <0>[ 142.208187] fee0: b6e9a000 00020000 00000004 0000000a 0001fff6 c53cfee0 00000001 b6e99000 <0>[ 142.216658] ff00: c5362640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 142.225133] ff20: 00000000 00000000 c13e0318 1ffb2c73 c206c0e0 c53a5140 c53a5140 c53ce000 <0>[ 142.233604] ff40: b6e9a000 00000000 00000000 00000004 c53cff94 c53cff60 c059c2c0 c059bc14 <0>[ 142.242075] ff60: 00000000 00000000 c53cffac 1ffb2c73 0000000a 0000000a b6fe1e00 00000004 <0>[ 142.250548] ff80: c03002e4 c53ce000 c53cffa4 c53cff98 c059c350 c059c258 00000000 c53cffa8 <0>[ 142.259020] ffa0: c03000c0 c059c344 0000000a 0000000a 00000001 b6e9a000 0000000a 00000000 <0>[ 142.267493] ffc0: 0000000a 0000000a b6fe1e00 00000004 00000001 00000000 00020000 be83dac4 <0>[ 142.275965] ffe0: 00000004 be83d7f8 b6f4bd8f b6ed27e6 800e0030 00000001 00000000 00000000 <0>[ 142.284427] Backtrace: <0>[ 142.287150] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) <0>[ 142.295616] r7:c53cff60 r6:0000000a r5:c4f4c000 r4:0000001f <0>[ 142.301561] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 142.309944] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 142.318248] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 142.326455] r9:c53cff60 r8:c30870c0 r7:0000000a r6:b6e9a000 r5:c53a5140 r4:c0c58704 <0>[ 142.334496] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 142.342614] r9:c07e2030 r8:c53cff60 r7:c290d000 r6:b6e9a000 r5:c53a5140 r4:00000000 <0>[ 142.350654] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 142.358077] r10:00000004 r9:00000000 r8:00000000 r7:b6e9a000 r6:c53ce000 r5:c53a5140 <0>[ 142.366191] r4:c53a5140 <0>[ 142.368997] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 142.376421] r9:c53ce000 r8:c03002e4 r7:00000004 r6:b6fe1e00 r5:0000000a r4:0000000a <0>[ 142.384460] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 142.392310] Exception stack(0xc53cffa8 to 0xc53cfff0) <0>[ 142.397644] ffa0: 0000000a 0000000a 00000001 b6e9a000 0000000a 00000000 <0>[ 142.406118] ffc0: 0000000a 0000000a b6fe1e00 00000004 00000001 00000000 00020000 be83dac4 <0>[ 142.414587] ffe0: 00000004 be83d7f8 b6f4bd8f b6ed27e6 <0>[ 142.419919] Code: 00000000 c2a2c840 c2a2c900 c2a2c9c0 (e1a0c00d) <4>[ 142.426298] ---[ end trace 221894b9d455b53a ]--- # Segmentation fault # [ 142.002373] lkdtm: Performing direct entry EXEC_DATA # [ 142.006193] lkdtm: attempting ok execution at c0c59094 # [ 142.011764] lkdtm: attempting bad execution at c27069e4 # [ 142.017106] 8<--- cut here --- # [ 142.020416] Unable to handle kernel paging request at virtual address c27069e4 # [ 142.027929] pgd = 77d4179a # [ 142.030892] [c27069e4] *pgd=c261141e(bad) # [ 142.035179] Internal error: Oops: 8000000d [#3] SMP ARM # [ 142.040675] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 142.079714] CPU: 0 PID: 1637 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 142.087739] Hardware name: STM32 (Device Tree Support) # [ 142.093168] PC is at data_area+0x0/0x40 # [ 142.097267] LR is at execute_location+0xa4/0xb4 # [ 142.102063] pc : [] lr : [] psr: 600e0013 # [ 142.108613] sp : c53cfe38 ip : 00000027 fp : c53cfe54 # [ 142.114115] r10: 0000000a r9 : c1ad5d78 r8 : c15ebd54 # [ 142.119617] r7 : c53cff60 r6 : 00000001 r5 : c27069e4 r4 : c0c59094 # [ 142.126429] r3 : 1ffb2c73 r2 : 1ffb2c73 r1 : ef7955e4 r0 : 0000002b # [ 142.133242] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 142.140664] Control: 10c5387d Table: c60e806a DAC: 00000051 # [ 142.146693] Process cat (pid: 1637, stack limit = 0x466054ed) # [ 142.152717] Stack: (0xc53cfe38 to 0xc53d0000) # [ 142.157349] fe20: 0000001f c4f4c000 # [ 142.165826] fe40: 0000000a c53cff60 c53cfe64 c53cfe58 c13caf20 c13cad1c c53cfe74 c53cfe68 # [ 142.174298] fe60: c0c58324 c13caf08 c53cfe9c c53cfe78 c0c58824 c0c58304 c0c58704 c53a5140 # [ 142.182770] fe80: b6e9a000 0000000a c30870c0 c53cff60 c53cfec4 c53cfea0 c07e2094 c0c58710 # [ 142.191242] fea0: 00000000 c53a5140 b6e9a000 c290d000 c53cff60 c07e2030 c53cff5c c53cfec8 # [ 142.199715] fec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c53ce000 # [ 142.208187] fee0: b6e9a000 00020000 00000004 0000000a 0001fff6 c53cfee0 00000001 b6e99000 # [ 142.216658] ff00: c5362640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 142.225133] ff20: 00000000 00000000 c13e0318 1ffb2c73 c206c0e0 c53a5140 c53a5140 c53ce000 # [ 142.233604] ff40: b6e9a000 00000000 00000000 00000004 c53cff94 c53cff60 c059c2c0 c059bc14 # [ 142.242075] ff60: 00000000 00000000 c53cffac 1ffb2c73 0000000a 0000000a b6fe1e00 00000004 # [ 142.250548] ff80: c03002e4 c53ce000 c53cffa4 c53cff98 c059c350 c059c258 00000000 c53cffa8 # [ 142.259020] ffa0: c03000c0 c059c344 0000000a 0000000a 00000001 b6e9a000 0000000a 00000000 # [ 142.267493] ffc0: 0000000a 0000000a b6fe1e00 00000004 00000001 00000000 00020000 be83dac4 # [ 142.275965] ffe0: 00000004 be83d7f8 b6f4bd8f b6ed27e6 800e0030 00000001 00000000 00000000 # [ 142.284427] Backtrace: # [ 142.287150] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) # [ 142.295616] r7:c53cff60 r6:0000000a r5:c4f4c000 r4:0000001f # [ 142.301561] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 142.309944] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 142.318248] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 142.326455] r9:c53cff60 r8:c30870c0 r7:0000000a r6:b6e9a000 r5:c53a5140 r4:c0c58704 # [ 142.334496] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 142.342614] r9:c07e2030 r8:c53cff60 r7:c290d000 r6:b6e9a000 r5:c53a5140 r4:00000000 # [ 142.350654] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 142.358077] r10:00000004 r9:00000000 r8:00000000 r7:b6e9a000 r6:c53ce000 r5:c53a5140 # [ 142.366191] r4:c53a5140 # [ 142.368997] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 142.376421] r9:c53ce000 r8:c03002e4 r7:00000004 r6:b6fe1e00 r5:0000000a r4:0000000a # [ 142.384460] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 142.392310] Exception stack(0xc53cffa8 to 0xc53cfff0) # [ 142.397644] ffa0: 0000000a 0000000a 00000001 b6e9a000 0000000a 00000000 # [ 142.406118] ffc0: 0000000a 0000000a b6fe1e00 00000004 00000001 00000000 00020000 be83dac4 # [ 142.414587] ffe0: 00000004 be83d7f8 b6f4bd8f b6ed27e6 # [ 142.419919] Code: 00000000 c2a2c840 c2a2c900 c2a2c9c0 (e1a0c00d) # [ 142.426298] ---[ end trace 221894b9d455b53a ]--- # EXEC_DATA: missing 'call trace:': [FAIL] not ok 30 selftests: lkdtm: EXEC_DATA.sh # exit=1 # selftests: lkdtm: EXEC_STACK.sh <6>[ 143.280107] lkdtm: Performing direct entry EXEC_STACK <6>[ 143.284015] lkdtm: attempting ok execution at c0c59094 <6>[ 143.289420] lkdtm: attempting bad execution at c531be0c <1>[ 143.295090] 8<--- cut here --- <1>[ 143.298244] Unable to handle kernel paging request at virtual address c531be0c <1>[ 143.305761] pgd = 6ecd6050 <1>[ 143.308722] [c531be0c] *pgd=c521141e(bad) <0>[ 143.313011] Internal error: Oops: 8000000d [#4] SMP ARM <4>[ 143.318509] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 143.357563] CPU: 0 PID: 1714 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 143.365588] Hardware name: STM32 (Device Tree Support) <4>[ 143.371013] PC is at 0xc531be0c <4>[ 143.374420] LR is at execute_location+0xa4/0xb4 <4>[ 143.379213] pc : [] lr : [] psr: 600e0013 <4>[ 143.385763] sp : c531bde8 ip : c531bcf0 fp : c531be04 <4>[ 143.391265] r10: 0000000b r9 : c1ad5d84 r8 : c15ebd54 <4>[ 143.396767] r7 : c531bf60 r6 : 00000001 r5 : c531be0c r4 : c0c59094 <4>[ 143.403580] r3 : 2c741115 r2 : 2c741115 r1 : ef7955e0 r0 : 0000002b <4>[ 143.410395] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 143.417818] Control: 10c5387d Table: c60dc06a DAC: 00000051 <0>[ 143.423848] Process cat (pid: 1714, stack limit = 0x2a19ba23) <0>[ 143.429872] Stack: (0xc531bde8 to 0xc531c000) <0>[ 143.434508] bde0: c531a000 c4f4c000 0000000b c531bf60 c531be64 c531be08 <0>[ 143.442982] be00: c13caf5c c13cad1c c531be6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 <0>[ 143.451454] be20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e3083370 e34c31b8 <0>[ 143.459925] be40: e3a02040 e3a01d33 e5930018 2c741115 0000000b 00000020 c531be74 c531be68 <0>[ 143.468397] be60: c0c58324 c13caf30 c531be9c c531be78 c0c58824 c0c58304 c0c58704 c579d3c0 <0>[ 143.476870] be80: b6e97000 0000000b c30870c0 c531bf60 c531bec4 c531bea0 c07e2094 c0c58710 <0>[ 143.485342] bea0: 00000000 c579d3c0 b6e97000 c290d000 c531bf60 c07e2030 c531bf5c c531bec8 <0>[ 143.493815] bec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c531a000 <0>[ 143.502288] bee0: b6e97000 00020000 00000004 0000000b 0001fff5 c531bee0 00000001 b6e96000 <0>[ 143.510759] bf00: c53b3640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 143.519232] bf20: 00000000 00000000 c13e0318 2c741115 c206c0e0 c579d3c0 c579d3c0 c531a000 <0>[ 143.527703] bf40: b6e97000 00000000 00000000 00000004 c531bf94 c531bf60 c059c2c0 c059bc14 <0>[ 143.536174] bf60: 00000000 00000000 c531bfac 2c741115 0000000b 0000000b b6fdee00 00000004 <0>[ 143.544646] bf80: c03002e4 c531a000 c531bfa4 c531bf98 c059c350 c059c258 00000000 c531bfa8 <0>[ 143.553116] bfa0: c03000c0 c059c344 0000000b 0000000b 00000001 b6e97000 0000000b 00000000 <0>[ 143.561589] bfc0: 0000000b 0000000b b6fdee00 00000004 00000001 00000000 00020000 becc8ac4 <0>[ 143.570061] bfe0: 00000004 becc87f8 b6f48d8f b6ecf7e6 800e0030 00000001 00000000 00000000 <0>[ 143.578522] Backtrace: <0>[ 143.581244] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) <0>[ 143.589797] r7:c531bf60 r6:0000000b r5:c4f4c000 r4:c531a000 <0>[ 143.595739] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 143.604198] r4:00000020 <0>[ 143.607001] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 143.615301] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 143.623506] r9:c531bf60 r8:c30870c0 r7:0000000b r6:b6e97000 r5:c579d3c0 r4:c0c58704 <0>[ 143.631545] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 143.639663] r9:c07e2030 r8:c531bf60 r7:c290d000 r6:b6e97000 r5:c579d3c0 r4:00000000 <0>[ 143.647700] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 143.655122] r10:00000004 r9:00000000 r8:00000000 r7:b6e97000 r6:c531a000 r5:c579d3c0 <0>[ 143.663236] r4:c579d3c0 <0>[ 143.666042] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 143.673464] r9:c531a000 r8:c03002e4 r7:00000004 r6:b6fdee00 r5:0000000b r4:0000000b <0>[ 143.681502] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 143.689353] Exception stack(0xc531bfa8 to 0xc531bff0) <0>[ 143.694687] bfa0: 0000000b 0000000b 00000001 b6e97000 0000000b 00000000 <0>[ 143.703162] bfc0: 0000000b 0000000b b6fdee00 00000004 00000001 00000000 00020000 becc8ac4 <0>[ 143.711632] bfe0: 00000004 becc87f8 b6f48d8f b6ecf7e6 <0>[ 143.716965] Code: c531be08 c13caf5c c13cad1c c531be6c (e1a0c00d) <4>[ 143.723344] ---[ end trace 221894b9d455b53b ]--- # Segmentation fault # [ 143.280107] lkdtm: Performing direct entry EXEC_STACK # [ 143.284015] lkdtm: attempting ok execution at c0c59094 # [ 143.289420] lkdtm: attempting bad execution at c531be0c # [ 143.295090] 8<--- cut here --- # [ 143.298244] Unable to handle kernel paging request at virtual address c531be0c # [ 143.305761] pgd = 6ecd6050 # [ 143.308722] [c531be0c] *pgd=c521141e(bad) # [ 143.313011] Internal error: Oops: 8000000d [#4] SMP ARM # [ 143.318509] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 143.357563] CPU: 0 PID: 1714 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 143.365588] Hardware name: STM32 (Device Tree Support) # [ 143.371013] PC is at 0xc531be0c # [ 143.374420] LR is at execute_location+0xa4/0xb4 # [ 143.379213] pc : [] lr : [] psr: 600e0013 # [ 143.385763] sp : c531bde8 ip : c531bcf0 fp : c531be04 # [ 143.391265] r10: 0000000b r9 : c1ad5d84 r8 : c15ebd54 # [ 143.396767] r7 : c531bf60 r6 : 00000001 r5 : c531be0c r4 : c0c59094 # [ 143.403580] r3 : 2c741115 r2 : 2c741115 r1 : ef7955e0 r0 : 0000002b # [ 143.410395] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 143.417818] Control: 10c5387d Table: c60dc06a DAC: 00000051 # [ 143.423848] Process cat (pid: 1714, stack limit = 0x2a19ba23) # [ 143.429872] Stack: (0xc531bde8 to 0xc531c000) # [ 143.434508] bde0: c531a000 c4f4c000 0000000b c531bf60 c531be64 c531be08 # [ 143.442982] be00: c13caf5c c13cad1c c531be6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 # [ 143.451454] be20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e3083370 e34c31b8 # [ 143.459925] be40: e3a02040 e3a01d33 e5930018 2c741115 0000000b 00000020 c531be74 c531be68 # [ 143.468397] be60: c0c58324 c13caf30 c531be9c c531be78 c0c58824 c0c58304 c0c58704 c579d3c0 # [ 143.476870] be80: b6e97000 0000000b c30870c0 c531bf60 c531bec4 c531bea0 c07e2094 c0c58710 # [ 143.485342] bea0: 00000000 c579d3c0 b6e97000 c290d000 c531bf60 c07e2030 c531bf5c c531bec8 # [ 143.493815] bec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c531a000 # [ 143.502288] bee0: b6e97000 00020000 00000004 0000000b 0001fff5 c531bee0 00000001 b6e96000 # [ 143.510759] bf00: c53b3640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 143.519232] bf20: 00000000 00000000 c13e0318 2c741115 c206c0e0 c579d3c0 c579d3c0 c531a000 # [ 143.527703] bf40: b6e97000 00000000 00000000 00000004 c531bf94 c531bf60 c059c2c0 c059bc14 # [ 143.536174] bf60: 00000000 00000000 c531bfac 2c741115 0000000b 0000000b b6fdee00 00000004 # [ 143.544646] bf80: c03002e4 c531a000 c531bfa4 c531bf98 c059c350 c059c258 00000000 c531bfa8 # [ 143.553116] bfa0: c03000c0 c059c344 0000000b 0000000b 00000001 b6e97000 0000000b 00000000 # [ 143.561589] bfc0: 0000000b 0000000b b6fdee00 00000004 00000001 00000000 00020000 becc8ac4 # [ 143.570061] bfe0: 00000004 becc87f8 b6f48d8f b6ecf7e6 800e0030 00000001 00000000 00000000 # [ 143.578522] Backtrace: # [ 143.581244] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) # [ 143.589797] r7:c531bf60 r6:0000000b r5:c4f4c000 r4:c531a000 # [ 143.595739] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) # [ 143.604198] r4:00000020 # [ 143.607001] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 143.615301] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 143.623506] r9:c531bf60 r8:c30870c0 r7:0000000b r6:b6e97000 r5:c579d3c0 r4:c0c58704 # [ 143.631545] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 143.639663] r9:c07e2030 r8:c531bf60 r7:c290d000 r6:b6e97000 r5:c579d3c0 r4:00000000 # [ 143.647700] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 143.655122] r10:00000004 r9:00000000 r8:00000000 r7:b6e97000 r6:c531a000 r5:c579d3c0 # [ 143.663236] r4:c579d3c0 # [ 143.666042] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 143.673464] r9:c531a000 r8:c03002e4 r7:00000004 r6:b6fdee00 r5:0000000b r4:0000000b # [ 143.681502] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 143.689353] Exception stack(0xc531bfa8 to 0xc531bff0) # [ 143.694687] bfa0: 0000000b 0000000b 00000001 b6e97000 0000000b 00000000 # [ 143.703162] bfc0: 0000000b 0000000b b6fdee00 00000004 00000001 00000000 00020000 becc8ac4 # [ 143.711632] bfe0: 00000004 becc87f8 b6f48d8f b6ecf7e6 # [ 143.716965] Code: c531be08 c13caf5c c13cad1c c531be6c (e1a0c00d) # [ 143.723344] ---[ end trace 221894b9d455b53b ]--- # EXEC_STACK: missing 'call trace:': [FAIL] not ok 31 selftests: lkdtm: EXEC_STACK.sh # exit=1 # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 144.587346] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 144.591550] lkdtm: attempting ok execution at c0c59094 <6>[ 144.596832] lkdtm: attempting bad execution at c51e4880 <1>[ 144.602475] 8<--- cut here --- <1>[ 144.605648] Unable to handle kernel paging request at virtual address c51e4880 <1>[ 144.613169] pgd = c96b2a74 <1>[ 144.616128] [c51e4880] *pgd=c501141e(bad) <0>[ 144.620418] Internal error: Oops: 8000000d [#5] SMP ARM <4>[ 144.625911] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 144.664954] CPU: 1 PID: 1794 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 144.672979] Hardware name: STM32 (Device Tree Support) <4>[ 144.678404] PC is at 0xc51e4880 <4>[ 144.681811] LR is at execute_location+0xa4/0xb4 <4>[ 144.686604] pc : [] lr : [] psr: 600e0013 <4>[ 144.693154] sp : c52f3e30 ip : c52f3d38 fp : c52f3e4c <4>[ 144.698656] r10: 0000000d r9 : c1ad5d90 r8 : c15ebd54 <4>[ 144.704159] r7 : c52f3f60 r6 : 00000001 r5 : c51e4880 r4 : c0c59094 <4>[ 144.710972] r3 : e089f313 r2 : e089f313 r1 : ef7aa5e0 r0 : 0000002b <4>[ 144.717785] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 144.725207] Control: 10c5387d Table: c613006a DAC: 00000051 <0>[ 144.731238] Process cat (pid: 1794, stack limit = 0x83a9cb39) <0>[ 144.737258] Stack: (0xc52f3e30 to 0xc52f4000) <0>[ 144.741893] 3e20: c51e4880 c4f44000 0000000d c52f3f60 <0>[ 144.750365] 3e40: c52f3e64 c52f3e50 c0c590e4 c13cad1c 00000021 c4f44000 c52f3e74 c52f3e68 <0>[ 144.758835] 3e60: c0c58324 c0c590b8 c52f3e9c c52f3e78 c0c58824 c0c58304 c0c58704 c509f8c0 <0>[ 144.767306] 3e80: b6e43000 0000000d c30870c0 c52f3f60 c52f3ec4 c52f3ea0 c07e2094 c0c58710 <0>[ 144.775776] 3ea0: 00000000 c509f8c0 b6e43000 c290d000 c52f3f60 c07e2030 c52f3f5c c52f3ec8 <0>[ 144.784247] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c52f2000 <0>[ 144.792717] 3ee0: b6e43000 00020000 00000004 0000000d 0001fff3 c52f3ee0 00000001 b6e42000 <0>[ 144.801185] 3f00: c509fc80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 144.809656] 3f20: 00000000 00000000 c13e0318 e089f313 c206c0e0 c509f8c0 c509f8c0 c52f2000 <0>[ 144.818127] 3f40: b6e43000 00000000 00000000 00000004 c52f3f94 c52f3f60 c059c2c0 c059bc14 <0>[ 144.826598] 3f60: 00000000 00000000 c52f3fac e089f313 0000000d 0000000d b6f8ae00 00000004 <0>[ 144.835068] 3f80: c03002e4 c52f2000 c52f3fa4 c52f3f98 c059c350 c059c258 00000000 c52f3fa8 <0>[ 144.843538] 3fa0: c03000c0 c059c344 0000000d 0000000d 00000001 b6e43000 0000000d 00000000 <0>[ 144.852009] 3fc0: 0000000d 0000000d b6f8ae00 00000004 00000001 00000000 00020000 bed51ac4 <0>[ 144.860479] 3fe0: 00000004 bed517f8 b6ef4d8f b6e7b7e6 800e0030 00000001 00000000 00000000 <0>[ 144.868939] Backtrace: <0>[ 144.871665] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) <0>[ 144.880388] r7:c52f3f60 r6:0000000d r5:c4f44000 r4:c51e4880 <0>[ 144.886327] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 144.894965] r5:c4f44000 r4:00000021 <0>[ 144.898814] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 144.907115] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 144.915320] r9:c52f3f60 r8:c30870c0 r7:0000000d r6:b6e43000 r5:c509f8c0 r4:c0c58704 <0>[ 144.923358] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 144.931474] r9:c07e2030 r8:c52f3f60 r7:c290d000 r6:b6e43000 r5:c509f8c0 r4:00000000 <0>[ 144.939510] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 144.946930] r10:00000004 r9:00000000 r8:00000000 r7:b6e43000 r6:c52f2000 r5:c509f8c0 <0>[ 144.955041] r4:c509f8c0 <0>[ 144.957846] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 144.965267] r9:c52f2000 r8:c03002e4 r7:00000004 r6:b6f8ae00 r5:0000000d r4:0000000d <0>[ 144.973304] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 144.981152] Exception stack(0xc52f3fa8 to 0xc52f3ff0) <0>[ 144.986486] 3fa0: 0000000d 0000000d 00000001 b6e43000 0000000d 00000000 <0>[ 144.994959] 3fc0: 0000000d 0000000d b6f8ae00 00000004 00000001 00000000 00020000 bed51ac4 <0>[ 145.003425] 3fe0: 00000004 bed517f8 b6ef4d8f b6e7b7e6 <0>[ 145.008755] Code: efe989e0 efe97cc0 efe83660 efe84c60 (e1a0c00d) <4>[ 145.015132] ---[ end trace 221894b9d455b53c ]--- # Segmentation fault # [ 144.587346] lkdtm: Performing direct entry EXEC_KMALLOC # [ 144.591550] lkdtm: attempting ok execution at c0c59094 # [ 144.596832] lkdtm: attempting bad execution at c51e4880 # [ 144.602475] 8<--- cut here --- # [ 144.605648] Unable to handle kernel paging request at virtual address c51e4880 # [ 144.613169] pgd = c96b2a74 # [ 144.616128] [c51e4880] *pgd=c501141e(bad) # [ 144.620418] Internal error: Oops: 8000000d [#5] SMP ARM # [ 144.625911] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 144.664954] CPU: 1 PID: 1794 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 144.672979] Hardware name: STM32 (Device Tree Support) # [ 144.678404] PC is at 0xc51e4880 # [ 144.681811] LR is at execute_location+0xa4/0xb4 # [ 144.686604] pc : [] lr : [] psr: 600e0013 # [ 144.693154] sp : c52f3e30 ip : c52f3d38 fp : c52f3e4c # [ 144.698656] r10: 0000000d r9 : c1ad5d90 r8 : c15ebd54 # [ 144.704159] r7 : c52f3f60 r6 : 00000001 r5 : c51e4880 r4 : c0c59094 # [ 144.710972] r3 : e089f313 r2 : e089f313 r1 : ef7aa5e0 r0 : 0000002b # [ 144.717785] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 144.725207] Control: 10c5387d Table: c613006a DAC: 00000051 # [ 144.731238] Process cat (pid: 1794, stack limit = 0x83a9cb39) # [ 144.737258] Stack: (0xc52f3e30 to 0xc52f4000) # [ 144.741893] 3e20: c51e4880 c4f44000 0000000d c52f3f60 # [ 144.750365] 3e40: c52f3e64 c52f3e50 c0c590e4 c13cad1c 00000021 c4f44000 c52f3e74 c52f3e68 # [ 144.758835] 3e60: c0c58324 c0c590b8 c52f3e9c c52f3e78 c0c58824 c0c58304 c0c58704 c509f8c0 # [ 144.767306] 3e80: b6e43000 0000000d c30870c0 c52f3f60 c52f3ec4 c52f3ea0 c07e2094 c0c58710 # [ 144.775776] 3ea0: 00000000 c509f8c0 b6e43000 c290d000 c52f3f60 c07e2030 c52f3f5c c52f3ec8 # [ 144.784247] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c52f2000 # [ 144.792717] 3ee0: b6e43000 00020000 00000004 0000000d 0001fff3 c52f3ee0 00000001 b6e42000 # [ 144.801185] 3f00: c509fc80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 144.809656] 3f20: 00000000 00000000 c13e0318 e089f313 c206c0e0 c509f8c0 c509f8c0 c52f2000 # [ 144.818127] 3f40: b6e43000 00000000 00000000 00000004 c52f3f94 c52f3f60 c059c2c0 c059bc14 # [ 144.826598] 3f60: 00000000 00000000 c52f3fac e089f313 0000000d 0000000d b6f8ae00 00000004 # [ 144.835068] 3f80: c03002e4 c52f2000 c52f3fa4 c52f3f98 c059c350 c059c258 00000000 c52f3fa8 # [ 144.843538] 3fa0: c03000c0 c059c344 0000000d 0000000d 00000001 b6e43000 0000000d 00000000 # [ 144.852009] 3fc0: 0000000d 0000000d b6f8ae00 00000004 00000001 00000000 00020000 bed51ac4 # [ 144.860479] 3fe0: 00000004 bed517f8 b6ef4d8f b6e7b7e6 800e0030 00000001 00000000 00000000 # [ 144.868939] Backtrace: # [ 144.871665] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) # [ 144.880388] r7:c52f3f60 r6:0000000d r5:c4f44000 r4:c51e4880 # [ 144.886327] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 144.894965] r5:c4f44000 r4:00000021 # [ 144.898814] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 144.907115] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 144.915320] r9:c52f3f60 r8:c30870c0 r7:0000000d r6:b6e43000 r5:c509f8c0 r4:c0c58704 # [ 144.923358] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 144.931474] r9:c07e2030 r8:c52f3f60 r7:c290d000 r6:b6e43000 r5:c509f8c0 r4:00000000 # [ 144.939510] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 144.946930] r10:00000004 r9:00000000 r8:00000000 r7:b6e43000 r6:c52f2000 r5:c509f8c0 # [ 144.955041] r4:c509f8c0 # [ 144.957846] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 144.965267] r9:c52f2000 r8:c03002e4 r7:00000004 r6:b6f8ae00 r5:0000000d r4:0000000d # [ 144.973304] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 144.981152] Exception stack(0xc52f3fa8 to 0xc52f3ff0) # [ 144.986486] 3fa0: 0000000d 0000000d 00000001 b6e43000 0000000d 00000000 # [ 144.994959] 3fc0: 0000000d 0000000d b6f8ae00 00000004 00000001 00000000 00020000 bed51ac4 # [ 145.003425] 3fe0: 00000004 bed517f8 b6ef4d8f b6e7b7e6 # [ 145.008755] Code: efe989e0 efe97cc0 efe83660 efe84c60 (e1a0c00d) # [ 145.015132] ---[ end trace 221894b9d455b53c ]--- # EXEC_KMALLOC: missing 'call trace:': [FAIL] not ok 32 selftests: lkdtm: EXEC_KMALLOC.sh # exit=1 # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 145.847769] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 145.851999] lkdtm: attempting ok execution at c0c59094 <6>[ 145.857256] lkdtm: attempting bad execution at f0887000 <1>[ 145.862906] 8<--- cut here --- <1>[ 145.866076] Unable to handle kernel paging request at virtual address f0887000 <1>[ 145.873684] pgd = 114bc995 <1>[ 145.876598] [f0887000] *pgd=c2958811, *pte=f8c3d65f, *ppte=f8c3d45f <0>[ 145.883244] Internal error: Oops: 8000000f [#6] SMP ARM <4>[ 145.888608] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 145.927655] CPU: 1 PID: 1872 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 145.935679] Hardware name: STM32 (Device Tree Support) <4>[ 145.941105] PC is at 0xf0887000 <4>[ 145.944512] LR is at execute_location+0xa4/0xb4 <4>[ 145.949305] pc : [] lr : [] psr: 600e0013 <4>[ 145.955855] sp : c505be30 ip : c505bd38 fp : c505be4c <4>[ 145.961357] r10: 0000000d r9 : c1ad5da0 r8 : c15ebd54 <4>[ 145.966860] r7 : c505bf60 r6 : 00000001 r5 : f0887000 r4 : c0c59094 <4>[ 145.973671] r3 : cef83861 r2 : cef83861 r1 : ef7aa5e0 r0 : 0000002b <4>[ 145.980485] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 145.987907] Control: 10c5387d Table: c56d406a DAC: 00000051 <0>[ 145.993938] Process cat (pid: 1872, stack limit = 0x560b51be) <0>[ 145.999959] Stack: (0xc505be30 to 0xc505c000) <0>[ 146.004593] be20: f0887000 c4fc0000 0000000d c505bf60 <0>[ 146.013065] be40: c505be64 c505be50 c0c59118 c13cad1c 00000022 c4fc0000 c505be74 c505be68 <0>[ 146.021535] be60: c0c58324 c0c590fc c505be9c c505be78 c0c58824 c0c58304 c0c58704 c5364c80 <0>[ 146.030006] be80: b6e63000 0000000d c30870c0 c505bf60 c505bec4 c505bea0 c07e2094 c0c58710 <0>[ 146.038476] bea0: 00000000 c5364c80 b6e63000 c290d000 c505bf60 c07e2030 c505bf5c c505bec8 <0>[ 146.046948] bec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c505a000 <0>[ 146.055418] bee0: b6e63000 00020000 00000004 0000000d 0001fff3 c505bee0 00000001 b6e62000 <0>[ 146.063887] bf00: c5364280 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 146.072358] bf20: 00000000 00000000 c13e0318 cef83861 c206c0e0 c5364c80 c5364c80 c505a000 <0>[ 146.080829] bf40: b6e63000 00000000 00000000 00000004 c505bf94 c505bf60 c059c2c0 c059bc14 <0>[ 146.089300] bf60: 00000000 00000000 c505bfac cef83861 0000000d 0000000d b6faae00 00000004 <0>[ 146.097771] bf80: c03002e4 c505a000 c505bfa4 c505bf98 c059c350 c059c258 00000000 c505bfa8 <0>[ 146.106242] bfa0: c03000c0 c059c344 0000000d 0000000d 00000001 b6e63000 0000000d 00000000 <0>[ 146.114712] bfc0: 0000000d 0000000d b6faae00 00000004 00000001 00000000 00020000 bed48ac4 <0>[ 146.123182] bfe0: 00000004 bed487f8 b6f14d8f b6e9b7e6 800e0030 00000001 00000000 00000000 <0>[ 146.131643] Backtrace: <0>[ 146.134369] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) <0>[ 146.143093] r7:c505bf60 r6:0000000d r5:c4fc0000 r4:f0887000 <0>[ 146.149033] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 146.157672] r5:c4fc0000 r4:00000022 <0>[ 146.161521] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 146.169823] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 146.178028] r9:c505bf60 r8:c30870c0 r7:0000000d r6:b6e63000 r5:c5364c80 r4:c0c58704 <0>[ 146.186067] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 146.194184] r9:c07e2030 r8:c505bf60 r7:c290d000 r6:b6e63000 r5:c5364c80 r4:00000000 <0>[ 146.202220] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 146.209641] r10:00000004 r9:00000000 r8:00000000 r7:b6e63000 r6:c505a000 r5:c5364c80 <0>[ 146.217753] r4:c5364c80 <0>[ 146.220557] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 146.227978] r9:c505a000 r8:c03002e4 r7:00000004 r6:b6faae00 r5:0000000d r4:0000000d <0>[ 146.236014] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 146.243863] Exception stack(0xc505bfa8 to 0xc505bff0) <0>[ 146.249195] bfa0: 0000000d 0000000d 00000001 b6e63000 0000000d 00000000 <0>[ 146.257668] bfc0: 0000000d 0000000d b6faae00 00000004 00000001 00000000 00020000 bed48ac4 <0>[ 146.266135] bfe0: 00000004 bed487f8 b6f14d8f b6e9b7e6 <0>[ 146.271474] Code: bad PC value <4>[ 146.274880] ---[ end trace 221894b9d455b53d ]--- # Segmentation fault # [ 145.847769] lkdtm: Performing direct entry EXEC_VMALLOC # [ 145.851999] lkdtm: attempting ok execution at c0c59094 # [ 145.857256] lkdtm: attempting bad execution at f0887000 # [ 145.862906] 8<--- cut here --- # [ 145.866076] Unable to handle kernel paging request at virtual address f0887000 # [ 145.873684] pgd = 114bc995 # [ 145.876598] [f0887000] *pgd=c2958811, *pte=f8c3d65f, *ppte=f8c3d45f # [ 145.883244] Internal error: Oops: 8000000f [#6] SMP ARM # [ 145.888608] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 145.927655] CPU: 1 PID: 1872 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 145.935679] Hardware name: STM32 (Device Tree Support) # [ 145.941105] PC is at 0xf0887000 # [ 145.944512] LR is at execute_location+0xa4/0xb4 # [ 145.949305] pc : [] lr : [] psr: 600e0013 # [ 145.955855] sp : c505be30 ip : c505bd38 fp : c505be4c # [ 145.961357] r10: 0000000d r9 : c1ad5da0 r8 : c15ebd54 # [ 145.966860] r7 : c505bf60 r6 : 00000001 r5 : f0887000 r4 : c0c59094 # [ 145.973671] r3 : cef83861 r2 : cef83861 r1 : ef7aa5e0 r0 : 0000002b # [ 145.980485] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 145.987907] Control: 10c5387d Table: c56d406a DAC: 00000051 # [ 145.993938] Process cat (pid: 1872, stack limit = 0x560b51be) # [ 145.999959] Stack: (0xc505be30 to 0xc505c000) # [ 146.004593] be20: f0887000 c4fc0000 0000000d c505bf60 # [ 146.013065] be40: c505be64 c505be50 c0c59118 c13cad1c 00000022 c4fc0000 c505be74 c505be68 # [ 146.021535] be60: c0c58324 c0c590fc c505be9c c505be78 c0c58824 c0c58304 c0c58704 c5364c80 # [ 146.030006] be80: b6e63000 0000000d c30870c0 c505bf60 c505bec4 c505bea0 c07e2094 c0c58710 # [ 146.038476] bea0: 00000000 c5364c80 b6e63000 c290d000 c505bf60 c07e2030 c505bf5c c505bec8 # [ 146.046948] bec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c505a000 # [ 146.055418] bee0: b6e63000 00020000 00000004 0000000d 0001fff3 c505bee0 00000001 b6e62000 # [ 146.063887] bf00: c5364280 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 146.072358] bf20: 00000000 00000000 c13e0318 cef83861 c206c0e0 c5364c80 c5364c80 c505a000 # [ 146.080829] bf40: b6e63000 00000000 00000000 00000004 c505bf94 c505bf60 c059c2c0 c059bc14 # [ 146.089300] bf60: 00000000 00000000 c505bfac cef83861 0000000d 0000000d b6faae00 00000004 # [ 146.097771] bf80: c03002e4 c505a000 c505bfa4 c505bf98 c059c350 c059c258 00000000 c505bfa8 # [ 146.106242] bfa0: c03000c0 c059c344 0000000d 0000000d 00000001 b6e63000 0000000d 00000000 # [ 146.114712] bfc0: 0000000d 0000000d b6faae00 00000004 00000001 00000000 00020000 bed48ac4 # [ 146.123182] bfe0: 00000004 bed487f8 b6f14d8f b6e9b7e6 800e0030 00000001 00000000 00000000 # [ 146.131643] Backtrace: # [ 146.134369] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) # [ 146.143093] r7:c505bf60 r6:0000000d r5:c4fc0000 r4:f0887000 # [ 146.149033] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 146.157672] r5:c4fc0000 r4:00000022 # [ 146.161521] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 146.169823] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 146.178028] r9:c505bf60 r8:c30870c0 r7:0000000d r6:b6e63000 r5:c5364c80 r4:c0c58704 # [ 146.186067] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 146.194184] r9:c07e2030 r8:c505bf60 r7:c290d000 r6:b6e63000 r5:c5364c80 r4:00000000 # [ 146.202220] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 146.209641] r10:00000004 r9:00000000 r8:00000000 r7:b6e63000 r6:c505a000 r5:c5364c80 # [ 146.217753] r4:c5364c80 # [ 146.220557] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 146.227978] r9:c505a000 r8:c03002e4 r7:00000004 r6:b6faae00 r5:0000000d r4:0000000d # [ 146.236014] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 146.243863] Exception stack(0xc505bfa8 to 0xc505bff0) # [ 146.249195] bfa0: 0000000d 0000000d 00000001 b6e63000 0000000d 00000000 # [ 146.257668] bfc0: 0000000d 0000000d b6faae00 00000004 00000001 00000000 00020000 bed48ac4 # [ 146.266135] bfe0: 00000004 bed487f8 b6f14d8f b6e9b7e6 # [ 146.271474] Code: bad PC value # [ 146.274880] ---[ end trace 221894b9d455b53d ]--- # EXEC_VMALLOC: missing 'call trace:': [FAIL] not ok 33 selftests: lkdtm: EXEC_VMALLOC.sh # exit=1 # selftests: lkdtm: EXEC_RODATA.sh <6>[ 147.106713] lkdtm: Performing direct entry EXEC_RODATA <6>[ 147.110868] lkdtm: attempting ok execution at c0c59094 <6>[ 147.116114] lkdtm: attempting bad execution at c15ebff0 <1>[ 147.121825] 8<--- cut here --- <1>[ 147.124934] Unable to handle kernel paging request at virtual address c15ebff0 <1>[ 147.132448] pgd = b244eabd <1>[ 147.135410] [c15ebff0] *pgd=c141941e(bad) <0>[ 147.139697] Internal error: Oops: 8000000d [#7] SMP ARM <4>[ 147.145194] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 147.184240] CPU: 1 PID: 1950 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 147.192265] Hardware name: STM32 (Device Tree Support) <4>[ 147.197696] PC is at lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 147.203014] LR is at execute_location+0xa4/0xb4 <4>[ 147.207812] pc : [] lr : [] psr: 600e0013 <4>[ 147.214363] sp : c52d5e38 ip : c52d5d40 fp : c52d5e54 <4>[ 147.219867] r10: 0000000c r9 : c1ad5db0 r8 : c15ebd54 <4>[ 147.225370] r7 : c52d5f60 r6 : 00000000 r5 : c15ebff0 r4 : c0c59094 <4>[ 147.232182] r3 : 51e39603 r2 : 51e39603 r1 : ef7aa5e0 r0 : 0000002b <4>[ 147.238995] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 147.246417] Control: 10c5387d Table: c60f406a DAC: 00000051 <0>[ 147.252446] Process cat (pid: 1950, stack limit = 0x3bfd9aa8) <0>[ 147.258469] Stack: (0xc52d5e38 to 0xc52d6000) <0>[ 147.263101] 5e20: 00000023 c4f47000 <0>[ 147.271577] 5e40: 0000000c c52d5f60 c52d5e64 c52d5e58 c13caf9c c13cad1c c52d5e74 c52d5e68 <0>[ 147.280048] 5e60: c0c58324 c13caf84 c52d5e9c c52d5e78 c0c58824 c0c58304 c0c58704 c579f140 <0>[ 147.288519] 5e80: b6e8c000 0000000c c30870c0 c52d5f60 c52d5ec4 c52d5ea0 c07e2094 c0c58710 <0>[ 147.296991] 5ea0: 00000000 c579f140 b6e8c000 c290d000 c52d5f60 c07e2030 c52d5f5c c52d5ec8 <0>[ 147.305464] 5ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c52d4000 <0>[ 147.313935] 5ee0: b6e8c000 00020000 00000004 0000000c 0001fff4 c52d5ee0 00000001 b6e8b000 <0>[ 147.322407] 5f00: c5363dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 147.330880] 5f20: 00000000 00000000 c13e0318 51e39603 c206c0e0 c579f140 c579f140 c52d4000 <0>[ 147.339352] 5f40: b6e8c000 00000000 00000000 00000004 c52d5f94 c52d5f60 c059c2c0 c059bc14 <0>[ 147.347824] 5f60: 00000000 00000000 c52d5fac 51e39603 0000000c 0000000c b6fd3e00 00000004 <0>[ 147.356297] 5f80: c03002e4 c52d4000 c52d5fa4 c52d5f98 c059c350 c059c258 00000000 c52d5fa8 <0>[ 147.364768] 5fa0: c03000c0 c059c344 0000000c 0000000c 00000001 b6e8c000 0000000c 00000000 <0>[ 147.373240] 5fc0: 0000000c 0000000c b6fd3e00 00000004 00000001 00000000 00020000 bec77ac4 <0>[ 147.381711] 5fe0: 00000004 bec777f8 b6f3dd8f b6ec47e6 800e0030 00000001 00000000 00000000 <0>[ 147.390173] Backtrace: <0>[ 147.392895] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) <0>[ 147.401536] r7:c52d5f60 r6:0000000c r5:c4f47000 r4:00000023 <0>[ 147.407479] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 147.416035] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 147.424336] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 147.432542] r9:c52d5f60 r8:c30870c0 r7:0000000c r6:b6e8c000 r5:c579f140 r4:c0c58704 <0>[ 147.440583] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 147.448700] r9:c07e2030 r8:c52d5f60 r7:c290d000 r6:b6e8c000 r5:c579f140 r4:00000000 <0>[ 147.456737] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 147.464159] r10:00000004 r9:00000000 r8:00000000 r7:b6e8c000 r6:c52d4000 r5:c579f140 <0>[ 147.472272] r4:c579f140 <0>[ 147.475076] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 147.482499] r9:c52d4000 r8:c03002e4 r7:00000004 r6:b6fd3e00 r5:0000000c r4:0000000c <0>[ 147.490537] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 147.498387] Exception stack(0xc52d5fa8 to 0xc52d5ff0) <0>[ 147.503720] 5fa0: 0000000c 0000000c 00000001 b6e8c000 0000000c 00000000 <0>[ 147.512194] 5fc0: 0000000c 0000000c b6fd3e00 00000004 00000001 00000000 00020000 bec77ac4 <0>[ 147.520662] 5fe0: 00000004 bec777f8 b6f3dd8f b6ec47e6 <0>[ 147.525995] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) <4>[ 147.532372] ---[ end trace 221894b9d455b53e ]--- # Segmentation fault # [ 147.106713] lkdtm: Performing direct entry EXEC_RODATA # [ 147.110868] lkdtm: attempting ok execution at c0c59094 # [ 147.116114] lkdtm: attempting bad execution at c15ebff0 # [ 147.121825] 8<--- cut here --- # [ 147.124934] Unable to handle kernel paging request at virtual address c15ebff0 # [ 147.132448] pgd = b244eabd # [ 147.135410] [c15ebff0] *pgd=c141941e(bad) # [ 147.139697] Internal error: Oops: 8000000d [#7] SMP ARM # [ 147.145194] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 147.184240] CPU: 1 PID: 1950 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 147.192265] Hardware name: STM32 (Device Tree Support) # [ 147.197696] PC is at lkdtm_rodata_do_nothing+0x0/0x10 # [ 147.203014] LR is at execute_location+0xa4/0xb4 # [ 147.207812] pc : [] lr : [] psr: 600e0013 # [ 147.214363] sp : c52d5e38 ip : c52d5d40 fp : c52d5e54 # [ 147.219867] r10: 0000000c r9 : c1ad5db0 r8 : c15ebd54 # [ 147.225370] r7 : c52d5f60 r6 : 00000000 r5 : c15ebff0 r4 : c0c59094 # [ 147.232182] r3 : 51e39603 r2 : 51e39603 r1 : ef7aa5e0 r0 : 0000002b # [ 147.238995] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 147.246417] Control: 10c5387d Table: c60f406a DAC: 00000051 # [ 147.252446] Process cat (pid: 1950, stack limit = 0x3bfd9aa8) # [ 147.258469] Stack: (0xc52d5e38 to 0xc52d6000) # [ 147.263101] 5e20: 00000023 c4f47000 # [ 147.271577] 5e40: 0000000c c52d5f60 c52d5e64 c52d5e58 c13caf9c c13cad1c c52d5e74 c52d5e68 # [ 147.280048] 5e60: c0c58324 c13caf84 c52d5e9c c52d5e78 c0c58824 c0c58304 c0c58704 c579f140 # [ 147.288519] 5e80: b6e8c000 0000000c c30870c0 c52d5f60 c52d5ec4 c52d5ea0 c07e2094 c0c58710 # [ 147.296991] 5ea0: 00000000 c579f140 b6e8c000 c290d000 c52d5f60 c07e2030 c52d5f5c c52d5ec8 # [ 147.305464] 5ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c52d4000 # [ 147.313935] 5ee0: b6e8c000 00020000 00000004 0000000c 0001fff4 c52d5ee0 00000001 b6e8b000 # [ 147.322407] 5f00: c5363dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 147.330880] 5f20: 00000000 00000000 c13e0318 51e39603 c206c0e0 c579f140 c579f140 c52d4000 # [ 147.339352] 5f40: b6e8c000 00000000 00000000 00000004 c52d5f94 c52d5f60 c059c2c0 c059bc14 # [ 147.347824] 5f60: 00000000 00000000 c52d5fac 51e39603 0000000c 0000000c b6fd3e00 00000004 # [ 147.356297] 5f80: c03002e4 c52d4000 c52d5fa4 c52d5f98 c059c350 c059c258 00000000 c52d5fa8 # [ 147.364768] 5fa0: c03000c0 c059c344 0000000c 0000000c 00000001 b6e8c000 0000000c 00000000 # [ 147.373240] 5fc0: 0000000c 0000000c b6fd3e00 00000004 00000001 00000000 00020000 bec77ac4 # [ 147.381711] 5fe0: 00000004 bec777f8 b6f3dd8f b6ec47e6 800e0030 00000001 00000000 00000000 # [ 147.390173] Backtrace: # [ 147.392895] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) # [ 147.401536] r7:c52d5f60 r6:0000000c r5:c4f47000 r4:00000023 # [ 147.407479] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 147.416035] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 147.424336] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 147.432542] r9:c52d5f60 r8:c30870c0 r7:0000000c r6:b6e8c000 r5:c579f140 r4:c0c58704 # [ 147.440583] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 147.448700] r9:c07e2030 r8:c52d5f60 r7:c290d000 r6:b6e8c000 r5:c579f140 r4:00000000 # [ 147.456737] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 147.464159] r10:00000004 r9:00000000 r8:00000000 r7:b6e8c000 r6:c52d4000 r5:c579f140 # [ 147.472272] r4:c579f140 # [ 147.475076] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 147.482499] r9:c52d4000 r8:c03002e4 r7:00000004 r6:b6fd3e00 r5:0000000c r4:0000000c # [ 147.490537] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 147.498387] Exception stack(0xc52d5fa8 to 0xc52d5ff0) # [ 147.503720] 5fa0: 0000000c 0000000c 00000001 b6e8c000 0000000c 00000000 # [ 147.512194] 5fc0: 0000000c 0000000c b6fd3e00 00000004 00000001 00000000 00020000 bec77ac4 # [ 147.520662] 5fe0: 00000004 bec777f8 b6f3dd8f b6ec47e6 # [ 147.525995] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) # [ 147.532372] ---[ end trace 221894b9d455b53e ]--- # EXEC_RODATA: missing 'call trace:': [FAIL] not ok 34 selftests: lkdtm: EXEC_RODATA.sh # exit=1 # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 148.367184] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 148.371624] lkdtm: attempting ok execution at c0c59094 <6>[ 148.376955] lkdtm: attempting bad execution at b6f0b000 <1>[ 148.382557] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f0b000 <0>[ 148.389793] Internal error: : b [#8] SMP ARM <4>[ 148.394324] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 148.433381] CPU: 1 PID: 2027 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 148.441407] Hardware name: STM32 (Device Tree Support) <4>[ 148.446835] PC is at 0xb6f0b000 <4>[ 148.450241] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 <4>[ 148.455384] pc : [] lr : [] psr: 600e0013 <4>[ 148.461935] sp : c51a3e48 ip : c51a3d50 fp : c51a3e64 <4>[ 148.467438] r10: 0000000f r9 : c1ad5dbc r8 : c15ebd54 <4>[ 148.472941] r7 : c51a3f60 r6 : 0000000f r5 : c4f47000 r4 : b6f0b000 <4>[ 148.479754] r3 : 890d8b57 r2 : 890d8b57 r1 : ef7aa5e0 r0 : 0000002b <4>[ 148.486567] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 148.493992] Control: 10c5387d Table: c615806a DAC: 00000051 <0>[ 148.500022] Process cat (pid: 2027, stack limit = 0xd7d21b2f) <0>[ 148.506043] Stack: (0xc51a3e48 to 0xc51a4000) <0>[ 148.510679] 3e40: 00000001 00000000 0000000f 00000024 c51a3e74 c51a3e68 <0>[ 148.519151] 3e60: c0c58324 c0c59130 c51a3e9c c51a3e78 c0c58824 c0c58304 c0c58704 c51a0c80 <0>[ 148.527622] 3e80: b6dc5000 0000000f c30870c0 c51a3f60 c51a3ec4 c51a3ea0 c07e2094 c0c58710 <0>[ 148.536094] 3ea0: 00000000 c51a0c80 b6dc5000 c290d000 c51a3f60 c07e2030 c51a3f5c c51a3ec8 <0>[ 148.544567] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c51a2000 <0>[ 148.553039] 3ee0: b6dc5000 00020000 00000004 0000000f 0001fff1 c51a3ee0 00000001 b6dc4000 <0>[ 148.561510] 3f00: c53638c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 148.569982] 3f20: 00000000 00000000 c13e0318 890d8b57 c206c0e0 c51a0c80 c51a0c80 c51a2000 <0>[ 148.578454] 3f40: b6dc5000 00000000 00000000 00000004 c51a3f94 c51a3f60 c059c2c0 c059bc14 <0>[ 148.586925] 3f60: 00000000 00000000 c51a3fac 890d8b57 0000000f 0000000f b6f0ce00 00000004 <0>[ 148.595397] 3f80: c03002e4 c51a2000 c51a3fa4 c51a3f98 c059c350 c059c258 00000000 c51a3fa8 <0>[ 148.603868] 3fa0: c03000c0 c059c344 0000000f 0000000f 00000001 b6dc5000 0000000f 00000000 <0>[ 148.612340] 3fc0: 0000000f 0000000f b6f0ce00 00000004 00000001 00000000 00020000 beda8ac4 <0>[ 148.620812] 3fe0: 00000004 beda87f8 b6e76d8f b6dfd7e6 800e0030 00000001 00000000 00000000 <0>[ 148.629274] Backtrace: <0>[ 148.631998] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 148.640808] r4:00000024 <0>[ 148.643609] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 148.651911] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 148.660117] r9:c51a3f60 r8:c30870c0 r7:0000000f r6:b6dc5000 r5:c51a0c80 r4:c0c58704 <0>[ 148.668158] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 148.676276] r9:c07e2030 r8:c51a3f60 r7:c290d000 r6:b6dc5000 r5:c51a0c80 r4:00000000 <0>[ 148.684314] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 148.691737] r10:00000004 r9:00000000 r8:00000000 r7:b6dc5000 r6:c51a2000 r5:c51a0c80 <0>[ 148.699848] r4:c51a0c80 <0>[ 148.702653] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 148.710075] r9:c51a2000 r8:c03002e4 r7:00000004 r6:b6f0ce00 r5:0000000f r4:0000000f <0>[ 148.718111] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 148.725960] Exception stack(0xc51a3fa8 to 0xc51a3ff0) <0>[ 148.731292] 3fa0: 0000000f 0000000f 00000001 b6dc5000 0000000f 00000000 <0>[ 148.739766] 3fc0: 0000000f 0000000f b6f0ce00 00000004 00000001 00000000 00020000 beda8ac4 <0>[ 148.748232] 3fe0: 00000004 beda87f8 b6e76d8f b6dfd7e6 <0>[ 148.753573] Code: bad PC value <4>[ 148.756885] ---[ end trace 221894b9d455b53f ]--- # Segmentation fault # [ 148.367184] lkdtm: Performing direct entry EXEC_USERSPACE # [ 148.371624] lkdtm: attempting ok execution at c0c59094 # [ 148.376955] lkdtm: attempting bad execution at b6f0b000 # [ 148.382557] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f0b000 # [ 148.389793] Internal error: : b [#8] SMP ARM # [ 148.394324] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 148.433381] CPU: 1 PID: 2027 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 148.441407] Hardware name: STM32 (Device Tree Support) # [ 148.446835] PC is at 0xb6f0b000 # [ 148.450241] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 # [ 148.455384] pc : [] lr : [] psr: 600e0013 # [ 148.461935] sp : c51a3e48 ip : c51a3d50 fp : c51a3e64 # [ 148.467438] r10: 0000000f r9 : c1ad5dbc r8 : c15ebd54 # [ 148.472941] r7 : c51a3f60 r6 : 0000000f r5 : c4f47000 r4 : b6f0b000 # [ 148.479754] r3 : 890d8b57 r2 : 890d8b57 r1 : ef7aa5e0 r0 : 0000002b # [ 148.486567] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 148.493992] Control: 10c5387d Table: c615806a DAC: 00000051 # [ 148.500022] Process cat (pid: 2027, stack limit = 0xd7d21b2f) # [ 148.506043] Stack: (0xc51a3e48 to 0xc51a4000) # [ 148.510679] 3e40: 00000001 00000000 0000000f 00000024 c51a3e74 c51a3e68 # [ 148.519151] 3e60: c0c58324 c0c59130 c51a3e9c c51a3e78 c0c58824 c0c58304 c0c58704 c51a0c80 # [ 148.527622] 3e80: b6dc5000 0000000f c30870c0 c51a3f60 c51a3ec4 c51a3ea0 c07e2094 c0c58710 # [ 148.536094] 3ea0: 00000000 c51a0c80 b6dc5000 c290d000 c51a3f60 c07e2030 c51a3f5c c51a3ec8 # [ 148.544567] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c51a2000 # [ 148.553039] 3ee0: b6dc5000 00020000 00000004 0000000f 0001fff1 c51a3ee0 00000001 b6dc4000 # [ 148.561510] 3f00: c53638c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 148.569982] 3f20: 00000000 00000000 c13e0318 890d8b57 c206c0e0 c51a0c80 c51a0c80 c51a2000 # [ 148.578454] 3f40: b6dc5000 00000000 00000000 00000004 c51a3f94 c51a3f60 c059c2c0 c059bc14 # [ 148.586925] 3f60: 00000000 00000000 c51a3fac 890d8b57 0000000f 0000000f b6f0ce00 00000004 # [ 148.595397] 3f80: c03002e4 c51a2000 c51a3fa4 c51a3f98 c059c350 c059c258 00000000 c51a3fa8 # [ 148.603868] 3fa0: c03000c0 c059c344 0000000f 0000000f 00000001 b6dc5000 0000000f 00000000 # [ 148.612340] 3fc0: 0000000f 0000000f b6f0ce00 00000004 00000001 00000000 00020000 beda8ac4 # [ 148.620812] 3fe0: 00000004 beda87f8 b6e76d8f b6dfd7e6 800e0030 00000001 00000000 00000000 # [ 148.629274] Backtrace: # [ 148.631998] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 148.640808] r4:00000024 # [ 148.643609] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 148.651911] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 148.660117] r9:c51a3f60 r8:c30870c0 r7:0000000f r6:b6dc5000 r5:c51a0c80 r4:c0c58704 # [ 148.668158] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 148.676276] r9:c07e2030 r8:c51a3f60 r7:c290d000 r6:b6dc5000 r5:c51a0c80 r4:00000000 # [ 148.684314] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 148.691737] r10:00000004 r9:00000000 r8:00000000 r7:b6dc5000 r6:c51a2000 r5:c51a0c80 # [ 148.699848] r4:c51a0c80 # [ 148.702653] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 148.710075] r9:c51a2000 r8:c03002e4 r7:00000004 r6:b6f0ce00 r5:0000000f r4:0000000f # [ 148.718111] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 148.725960] Exception stack(0xc51a3fa8 to 0xc51a3ff0) # [ 148.731292] 3fa0: 0000000f 0000000f 00000001 b6dc5000 0000000f 00000000 # [ 148.739766] 3fc0: 0000000f 0000000f b6f0ce00 00000004 00000001 00000000 00020000 beda8ac4 # [ 148.748232] 3fe0: 00000004 beda87f8 b6e76d8f b6dfd7e6 # [ 148.753573] Code: bad PC value # [ 148.756885] ---[ end trace 221894b9d455b53f ]--- # EXEC_USERSPACE: missing 'call trace:': [FAIL] not ok 35 selftests: lkdtm: EXEC_USERSPACE.sh # exit=1 # selftests: lkdtm: EXEC_NULL.sh <6>[ 149.635732] lkdtm: Performing direct entry EXEC_NULL <6>[ 149.639714] lkdtm: attempting ok execution at c0c59094 <6>[ 149.644959] lkdtm: attempting bad execution at 00000000 <1>[ 149.650607] 8<--- cut here --- <1>[ 149.653786] Unable to handle kernel NULL pointer dereference at virtual address 00000000 <1>[ 149.662306] pgd = e6adec90 <1>[ 149.665141] [00000000] *pgd=00000000 <0>[ 149.669029] Internal error: Oops: 80000005 [#9] SMP ARM <4>[ 149.674481] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 149.713529] CPU: 1 PID: 2099 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 149.721553] Hardware name: STM32 (Device Tree Support) <4>[ 149.726978] PC is at 0x0 <4>[ 149.729774] LR is at execute_location+0xa4/0xb4 <4>[ 149.734568] pc : [<00000000>] lr : [] psr: 600e0013 <4>[ 149.741117] sp : c57e3e38 ip : c57e3d40 fp : c57e3e54 <4>[ 149.746619] r10: 0000000a r9 : c1ad5dcc r8 : c15ebd54 <4>[ 149.752122] r7 : c57e3f60 r6 : 00000000 r5 : 00000000 r4 : c0c59094 <4>[ 149.758934] r3 : a9e57c81 r2 : a9e57c81 r1 : ef7aa5e0 r0 : 0000002b <4>[ 149.765747] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 149.773170] Control: 10c5387d Table: c56f806a DAC: 00000051 <0>[ 149.779200] Process cat (pid: 2099, stack limit = 0xa0d0ebb2) <0>[ 149.785221] Stack: (0xc57e3e38 to 0xc57e4000) <0>[ 149.789852] 3e20: 00000025 c4f4b000 <0>[ 149.798328] 3e40: 0000000a c57e3f60 c57e3e64 c57e3e58 c13cafc0 c13cad1c c57e3e74 c57e3e68 <0>[ 149.806800] 3e60: c0c58324 c13cafac c57e3e9c c57e3e78 c0c58824 c0c58304 c0c58704 c5364780 <0>[ 149.815272] 3e80: b6e6a000 0000000a c30870c0 c57e3f60 c57e3ec4 c57e3ea0 c07e2094 c0c58710 <0>[ 149.823743] 3ea0: 00000000 c5364780 b6e6a000 c290d000 c57e3f60 c07e2030 c57e3f5c c57e3ec8 <0>[ 149.832216] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c57e2000 <0>[ 149.840688] 3ee0: b6e6a000 00020000 00000004 0000000a 0001fff6 c57e3ee0 00000001 b6e69000 <0>[ 149.849159] 3f00: c5364dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 149.857631] 3f20: 00000000 00000000 c13e0318 a9e57c81 c206c0e0 c5364780 c5364780 c57e2000 <0>[ 149.866101] 3f40: b6e6a000 00000000 00000000 00000004 c57e3f94 c57e3f60 c059c2c0 c059bc14 <0>[ 149.874572] 3f60: 00000000 00000000 c57e3fac a9e57c81 0000000a 0000000a b6fb1e00 00000004 <0>[ 149.883044] 3f80: c03002e4 c57e2000 c57e3fa4 c57e3f98 c059c350 c059c258 00000000 c57e3fa8 <0>[ 149.891514] 3fa0: c03000c0 c059c344 0000000a 0000000a 00000001 b6e6a000 0000000a 00000000 <0>[ 149.899986] 3fc0: 0000000a 0000000a b6fb1e00 00000004 00000001 00000000 00020000 beb07ac4 <0>[ 149.908457] 3fe0: 00000004 beb077f8 b6f1bd8f b6ea27e6 800e0030 00000001 00000000 00000000 <0>[ 149.916918] Backtrace: <0>[ 149.919641] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) <0>[ 149.928108] r7:c57e3f60 r6:0000000a r5:c4f4b000 r4:00000025 <0>[ 149.934051] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 149.942431] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 149.950733] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 149.958938] r9:c57e3f60 r8:c30870c0 r7:0000000a r6:b6e6a000 r5:c5364780 r4:c0c58704 <0>[ 149.966977] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 149.975094] r9:c07e2030 r8:c57e3f60 r7:c290d000 r6:b6e6a000 r5:c5364780 r4:00000000 <0>[ 149.983130] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 149.990552] r10:00000004 r9:00000000 r8:00000000 r7:b6e6a000 r6:c57e2000 r5:c5364780 <0>[ 149.998666] r4:c5364780 <0>[ 150.001471] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 150.008894] r9:c57e2000 r8:c03002e4 r7:00000004 r6:b6fb1e00 r5:0000000a r4:0000000a <0>[ 150.016931] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 150.024780] Exception stack(0xc57e3fa8 to 0xc57e3ff0) <0>[ 150.030113] 3fa0: 0000000a 0000000a 00000001 b6e6a000 0000000a 00000000 <0>[ 150.038586] 3fc0: 0000000a 0000000a b6fb1e00 00000004 00000001 00000000 00020000 beb07ac4 <0>[ 150.047053] 3fe0: 00000004 beb077f8 b6f1bd8f b6ea27e6 <0>[ 150.052390] Code: bad PC value <4>[ 150.055795] ---[ end trace 221894b9d455b540 ]--- # Segmentation fault # [ 149.635732] lkdtm: Performing direct entry EXEC_NULL # [ 149.639714] lkdtm: attempting ok execution at c0c59094 # [ 149.644959] lkdtm: attempting bad execution at 00000000 # [ 149.650607] 8<--- cut here --- # [ 149.653786] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 149.662306] pgd = e6adec90 # [ 149.665141] [00000000] *pgd=00000000 # [ 149.669029] Internal error: Oops: 80000005 [#9] SMP ARM # [ 149.674481] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 149.713529] CPU: 1 PID: 2099 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 149.721553] Hardware name: STM32 (Device Tree Support) # [ 149.726978] PC is at 0x0 # [ 149.729774] LR is at execute_location+0xa4/0xb4 # [ 149.734568] pc : [<00000000>] lr : [] psr: 600e0013 # [ 149.741117] sp : c57e3e38 ip : c57e3d40 fp : c57e3e54 # [ 149.746619] r10: 0000000a r9 : c1ad5dcc r8 : c15ebd54 # [ 149.752122] r7 : c57e3f60 r6 : 00000000 r5 : 00000000 r4 : c0c59094 # [ 149.758934] r3 : a9e57c81 r2 : a9e57c81 r1 : ef7aa5e0 r0 : 0000002b # [ 149.765747] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 149.773170] Control: 10c5387d Table: c56f806a DAC: 00000051 # [ 149.779200] Process cat (pid: 2099, stack limit = 0xa0d0ebb2) # [ 149.785221] Stack: (0xc57e3e38 to 0xc57e4000) # [ 149.789852] 3e20: 00000025 c4f4b000 # [ 149.798328] 3e40: 0000000a c57e3f60 c57e3e64 c57e3e58 c13cafc0 c13cad1c c57e3e74 c57e3e68 # [ 149.806800] 3e60: c0c58324 c13cafac c57e3e9c c57e3e78 c0c58824 c0c58304 c0c58704 c5364780 # [ 149.815272] 3e80: b6e6a000 0000000a c30870c0 c57e3f60 c57e3ec4 c57e3ea0 c07e2094 c0c58710 # [ 149.823743] 3ea0: 00000000 c5364780 b6e6a000 c290d000 c57e3f60 c07e2030 c57e3f5c c57e3ec8 # [ 149.832216] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c57e2000 # [ 149.840688] 3ee0: b6e6a000 00020000 00000004 0000000a 0001fff6 c57e3ee0 00000001 b6e69000 # [ 149.849159] 3f00: c5364dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 149.857631] 3f20: 00000000 00000000 c13e0318 a9e57c81 c206c0e0 c5364780 c5364780 c57e2000 # [ 149.866101] 3f40: b6e6a000 00000000 00000000 00000004 c57e3f94 c57e3f60 c059c2c0 c059bc14 # [ 149.874572] 3f60: 00000000 00000000 c57e3fac a9e57c81 0000000a 0000000a b6fb1e00 00000004 # [ 149.883044] 3f80: c03002e4 c57e2000 c57e3fa4 c57e3f98 c059c350 c059c258 00000000 c57e3fa8 # [ 149.891514] 3fa0: c03000c0 c059c344 0000000a 0000000a 00000001 b6e6a000 0000000a 00000000 # [ 149.899986] 3fc0: 0000000a 0000000a b6fb1e00 00000004 00000001 00000000 00020000 beb07ac4 # [ 149.908457] 3fe0: 00000004 beb077f8 b6f1bd8f b6ea27e6 800e0030 00000001 00000000 00000000 # [ 149.916918] Backtrace: # [ 149.919641] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) # [ 149.928108] r7:c57e3f60 r6:0000000a r5:c4f4b000 r4:00000025 # [ 149.934051] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 149.942431] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 149.950733] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 149.958938] r9:c57e3f60 r8:c30870c0 r7:0000000a r6:b6e6a000 r5:c5364780 r4:c0c58704 # [ 149.966977] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 149.975094] r9:c07e2030 r8:c57e3f60 r7:c290d000 r6:b6e6a000 r5:c5364780 r4:00000000 # [ 149.983130] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 149.990552] r10:00000004 r9:00000000 r8:00000000 r7:b6e6a000 r6:c57e2000 r5:c5364780 # [ 149.998666] r4:c5364780 # [ 150.001471] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 150.008894] r9:c57e2000 r8:c03002e4 r7:00000004 r6:b6fb1e00 r5:0000000a r4:0000000a # [ 150.016931] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 150.024780] Exception stack(0xc57e3fa8 to 0xc57e3ff0) # [ 150.030113] 3fa0: 0000000a 0000000a 00000001 b6e6a000 0000000a 00000000 # [ 150.038586] 3fc0: 0000000a 0000000a b6fb1e00 00000004 00000001 00000000 00020000 beb07ac4 # [ 150.047053] 3fe0: 00000004 beb077f8 b6f1bd8f b6ea27e6 # [ 150.052390] Code: bad PC value # [ 150.055795] ---[ end trace 221894b9d455b540 ]--- # EXEC_NULL: missing 'call trace:': [FAIL] not ok 36 selftests: lkdtm: EXEC_NULL.sh # exit=1 # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 150.931646] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 150.936147] lkdtm: attempting bad read at b6f56000 <1>[ 150.941356] 8<--- cut here --- <1>[ 150.944455] Unhandled fault: page domain fault (0x01b) at 0xb6f56000 <1>[ 150.951091] pgd = e6adec90 <1>[ 150.954054] [b6f56000] *pgd=f8ad6835 <0>[ 150.957904] Internal error: : 1b [#10] SMP ARM <4>[ 150.962615] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 151.001656] CPU: 1 PID: 2177 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 151.009681] Hardware name: STM32 (Device Tree Support) <4>[ 151.015112] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c <4>[ 151.020609] LR is at __irq_work_queue_local+0x40/0x74 <4>[ 151.025927] pc : [] lr : [] psr: 600e0013 <4>[ 151.032476] sp : c5301e38 ip : c5301d40 fp : c5301e64 <4>[ 151.037979] r10: 00000011 r9 : c1ad5dd8 r8 : c15ebd54 <4>[ 151.043481] r7 : c5301f60 r6 : 00000051 r5 : c5300000 r4 : b6f56000 <4>[ 151.050294] r3 : e35e1d14 r2 : e35e1d14 r1 : ef7aa5e0 r0 : 00000026 <4>[ 151.057107] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 151.064530] Control: 10c5387d Table: c56f806a DAC: 00000051 <0>[ 151.070559] Process cat (pid: 2177, stack limit = 0x334c3f53) <0>[ 151.076583] Stack: (0xc5301e38 to 0xc5302000) <0>[ 151.081214] 1e20: 00000022 00000000 <0>[ 151.089689] 1e40: 00000000 e35e1d14 c5301e6c 00000026 c4f4b000 00000011 c5301e74 c5301e68 <0>[ 151.098162] 1e60: c0c58324 c0c59204 c5301e9c c5301e78 c0c58824 c0c58304 c0c58704 c5786a00 <0>[ 151.106633] 1e80: b6e10000 00000011 c30870c0 c5301f60 c5301ec4 c5301ea0 c07e2094 c0c58710 <0>[ 151.115105] 1ea0: 00000000 c5786a00 b6e10000 c290d000 c5301f60 c07e2030 c5301f5c c5301ec8 <0>[ 151.123576] 1ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c5300000 <0>[ 151.132049] 1ee0: b6e10000 00020000 00000004 00000011 0001ffef c5301ee0 00000001 b6e0f000 <0>[ 151.140520] 1f00: c579f140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 151.148993] 1f20: 00000000 00000000 c13e0318 e35e1d14 c206c0e0 c5786a00 c5786a00 c5300000 <0>[ 151.157465] 1f40: b6e10000 00000000 00000000 00000004 c5301f94 c5301f60 c059c2c0 c059bc14 <0>[ 151.165937] 1f60: 00000000 00000000 c5301fac e35e1d14 00000011 00000011 b6f57e00 00000004 <0>[ 151.174409] 1f80: c03002e4 c5300000 c5301fa4 c5301f98 c059c350 c059c258 00000000 c5301fa8 <0>[ 151.182880] 1fa0: c03000c0 c059c344 00000011 00000011 00000001 b6e10000 00000011 00000000 <0>[ 151.191351] 1fc0: 00000011 00000011 b6f57e00 00000004 00000001 00000000 00020000 be98dac4 <0>[ 151.199822] 1fe0: 00000004 be98d7f8 b6ec1d8f b6e487e6 800e0030 00000001 00000000 00000000 <0>[ 151.208283] Backtrace: <0>[ 151.211005] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 151.219993] r6:00000011 r5:c4f4b000 r4:00000026 <0>[ 151.224885] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 151.233186] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 151.241390] r9:c5301f60 r8:c30870c0 r7:00000011 r6:b6e10000 r5:c5786a00 r4:c0c58704 <0>[ 151.249429] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 151.257547] r9:c07e2030 r8:c5301f60 r7:c290d000 r6:b6e10000 r5:c5786a00 r4:00000000 <0>[ 151.265584] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 151.273007] r10:00000004 r9:00000000 r8:00000000 r7:b6e10000 r6:c5300000 r5:c5786a00 <0>[ 151.281120] r4:c5786a00 <0>[ 151.283925] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 151.291348] r9:c5300000 r8:c03002e4 r7:00000004 r6:b6f57e00 r5:00000011 r4:00000011 <0>[ 151.299385] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 151.307236] Exception stack(0xc5301fa8 to 0xc5301ff0) <0>[ 151.312569] 1fa0: 00000011 00000011 00000001 b6e10000 00000011 00000000 <0>[ 151.321043] 1fc0: 00000011 00000011 b6f57e00 00000004 00000001 00000000 00020000 be98dac4 <0>[ 151.329509] 1fe0: 00000004 be98d7f8 b6ec1d8f b6e487e6 <0>[ 151.334842] Code: e1a01004 e3060cfc e34c01ad eb1d9afe (e5943000) <4>[ 151.341219] ---[ end trace 221894b9d455b541 ]--- # Segmentation fault # [ 150.931646] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 150.936147] lkdtm: attempting bad read at b6f56000 # [ 150.941356] 8<--- cut here --- # [ 150.944455] Unhandled fault: page domain fault (0x01b) at 0xb6f56000 # [ 150.951091] pgd = e6adec90 # [ 150.954054] [b6f56000] *pgd=f8ad6835 # [ 150.957904] Internal error: : 1b [#10] SMP ARM # [ 150.962615] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 151.001656] CPU: 1 PID: 2177 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 151.009681] Hardware name: STM32 (Device Tree Support) # [ 151.015112] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c # [ 151.020609] LR is at __irq_work_queue_local+0x40/0x74 # [ 151.025927] pc : [] lr : [] psr: 600e0013 # [ 151.032476] sp : c5301e38 ip : c5301d40 fp : c5301e64 # [ 151.037979] r10: 00000011 r9 : c1ad5dd8 r8 : c15ebd54 # [ 151.043481] r7 : c5301f60 r6 : 00000051 r5 : c5300000 r4 : b6f56000 # [ 151.050294] r3 : e35e1d14 r2 : e35e1d14 r1 : ef7aa5e0 r0 : 00000026 # [ 151.057107] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 151.064530] Control: 10c5387d Table: c56f806a DAC: 00000051 # [ 151.070559] Process cat (pid: 2177, stack limit = 0x334c3f53) # [ 151.076583] Stack: (0xc5301e38 to 0xc5302000) # [ 151.081214] 1e20: 00000022 00000000 # [ 151.089689] 1e40: 00000000 e35e1d14 c5301e6c 00000026 c4f4b000 00000011 c5301e74 c5301e68 # [ 151.098162] 1e60: c0c58324 c0c59204 c5301e9c c5301e78 c0c58824 c0c58304 c0c58704 c5786a00 # [ 151.106633] 1e80: b6e10000 00000011 c30870c0 c5301f60 c5301ec4 c5301ea0 c07e2094 c0c58710 # [ 151.115105] 1ea0: 00000000 c5786a00 b6e10000 c290d000 c5301f60 c07e2030 c5301f5c c5301ec8 # [ 151.123576] 1ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c5300000 # [ 151.132049] 1ee0: b6e10000 00020000 00000004 00000011 0001ffef c5301ee0 00000001 b6e0f000 # [ 151.140520] 1f00: c579f140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 151.148993] 1f20: 00000000 00000000 c13e0318 e35e1d14 c206c0e0 c5786a00 c5786a00 c5300000 # [ 151.157465] 1f40: b6e10000 00000000 00000000 00000004 c5301f94 c5301f60 c059c2c0 c059bc14 # [ 151.165937] 1f60: 00000000 00000000 c5301fac e35e1d14 00000011 00000011 b6f57e00 00000004 # [ 151.174409] 1f80: c03002e4 c5300000 c5301fa4 c5301f98 c059c350 c059c258 00000000 c5301fa8 # [ 151.182880] 1fa0: c03000c0 c059c344 00000011 00000011 00000001 b6e10000 00000011 00000000 # [ 151.191351] 1fc0: 00000011 00000011 b6f57e00 00000004 00000001 00000000 00020000 be98dac4 # [ 151.199822] 1fe0: 00000004 be98d7f8 b6ec1d8f b6e487e6 800e0030 00000001 00000000 00000000 # [ 151.208283] Backtrace: # [ 151.211005] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 151.219993] r6:00000011 r5:c4f4b000 r4:00000026 # [ 151.224885] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 151.233186] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 151.241390] r9:c5301f60 r8:c30870c0 r7:00000011 r6:b6e10000 r5:c5786a00 r4:c0c58704 # [ 151.249429] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 151.257547] r9:c07e2030 r8:c5301f60 r7:c290d000 r6:b6e10000 r5:c5786a00 r4:00000000 # [ 151.265584] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 151.273007] r10:00000004 r9:00000000 r8:00000000 r7:b6e10000 r6:c5300000 r5:c5786a00 # [ 151.281120] r4:c5786a00 # [ 151.283925] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 151.291348] r9:c5300000 r8:c03002e4 r7:00000004 r6:b6f57e00 r5:00000011 r4:00000011 # [ 151.299385] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 151.307236] Exception stack(0xc5301fa8 to 0xc5301ff0) # [ 151.312569] 1fa0: 00000011 00000011 00000001 b6e10000 00000011 00000000 # [ 151.321043] 1fc0: 00000011 00000011 b6f57e00 00000004 00000001 00000000 00020000 be98dac4 # [ 151.329509] 1fe0: 00000004 be98d7f8 b6ec1d8f b6e487e6 # [ 151.334842] Code: e1a01004 e3060cfc e34c01ad eb1d9afe (e5943000) # [ 151.341219] ---[ end trace 221894b9d455b541 ]--- # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 37 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 152.236089] lkdtm: Performing direct entry ACCESS_NULL <6>[ 152.240229] lkdtm: attempting bad read at 00000000 <1>[ 152.245155] 8<--- cut here --- <1>[ 152.248458] Unable to handle kernel NULL pointer dereference at virtual address 00000000 <1>[ 152.256993] pgd = 92ef5f3f <1>[ 152.259871] [00000000] *pgd=00000000 <0>[ 152.263670] Internal error: Oops: 5 [#11] SMP ARM <4>[ 152.268636] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 152.307682] CPU: 1 PID: 2253 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 152.315706] Hardware name: STM32 (Device Tree Support) <4>[ 152.321137] PC is at lkdtm_ACCESS_NULL+0x28/0x68 <4>[ 152.326017] LR is at 0x0 <4>[ 152.328807] pc : [] lr : [<00000000>] psr: 600e0013 <4>[ 152.335358] sp : c532fe50 ip : 00000027 fp : c532fe64 <4>[ 152.340860] r10: 0000000c r9 : c1ad5dec r8 : c15ebd54 <4>[ 152.346363] r7 : c532ff60 r6 : 0000000c r5 : c4f4b000 r4 : 00000000 <4>[ 152.353176] r3 : a365380f r2 : a365380f r1 : ef7aa5e4 r0 : 00000026 <4>[ 152.359989] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 152.367413] Control: 10c5387d Table: c56c406a DAC: 00000051 <0>[ 152.373443] Process cat (pid: 2253, stack limit = 0x640adc81) <0>[ 152.379464] Stack: (0xc532fe50 to 0xc5330000) <0>[ 152.384098] fe40: 00000027 c4f4b000 c532fe74 c532fe68 <0>[ 152.392573] fe60: c0c58324 c13cafd0 c532fe9c c532fe78 c0c58824 c0c58304 c0c58704 c5364500 <0>[ 152.401045] fe80: b6e47000 0000000c c30870c0 c532ff60 c532fec4 c532fea0 c07e2094 c0c58710 <0>[ 152.409517] fea0: 00000000 c5364500 b6e47000 c290d000 c532ff60 c07e2030 c532ff5c c532fec8 <0>[ 152.417989] fec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c532e000 <0>[ 152.426461] fee0: b6e47000 00020000 00000004 0000000c 0001fff4 c532fee0 00000001 b6e46000 <0>[ 152.434932] ff00: c5364780 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 152.443406] ff20: 00000000 00000000 c13e0318 a365380f c206c0e0 c5364500 c5364500 c532e000 <0>[ 152.451878] ff40: b6e47000 00000000 00000000 00000004 c532ff94 c532ff60 c059c2c0 c059bc14 <0>[ 152.460350] ff60: 00000000 00000000 c532ffac a365380f 0000000c 0000000c b6f8ee00 00000004 <0>[ 152.468823] ff80: c03002e4 c532e000 c532ffa4 c532ff98 c059c350 c059c258 00000000 c532ffa8 <0>[ 152.477295] ffa0: c03000c0 c059c344 0000000c 0000000c 00000001 b6e47000 0000000c 00000000 <0>[ 152.485766] ffc0: 0000000c 0000000c b6f8ee00 00000004 00000001 00000000 00020000 bebd2ac4 <0>[ 152.494238] ffe0: 00000004 bebd27f8 b6ef8d8f b6e7f7e6 800e0030 00000001 00000000 00000000 <0>[ 152.502698] Backtrace: <0>[ 152.505425] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 152.513973] r5:c4f4b000 r4:00000027 <0>[ 152.517819] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 152.526121] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 152.534327] r9:c532ff60 r8:c30870c0 r7:0000000c r6:b6e47000 r5:c5364500 r4:c0c58704 <0>[ 152.542367] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 152.550484] r9:c07e2030 r8:c532ff60 r7:c290d000 r6:b6e47000 r5:c5364500 r4:00000000 <0>[ 152.558521] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 152.565943] r10:00000004 r9:00000000 r8:00000000 r7:b6e47000 r6:c532e000 r5:c5364500 <0>[ 152.574057] r4:c5364500 <0>[ 152.576862] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 152.584285] r9:c532e000 r8:c03002e4 r7:00000004 r6:b6f8ee00 r5:0000000c r4:0000000c <0>[ 152.592322] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 152.600170] Exception stack(0xc532ffa8 to 0xc532fff0) <0>[ 152.605503] ffa0: 0000000c 0000000c 00000001 b6e47000 0000000c 00000000 <0>[ 152.613974] ffc0: 0000000c 0000000c b6f8ee00 00000004 00000001 00000000 00020000 bebd2ac4 <0>[ 152.622442] ffe0: 00000004 bebd27f8 b6ef8d8f b6e7f7e6 <0>[ 152.627772] Code: e3060cfc e34c01ad e1a01004 ebffd3c6 (e5945000) <4>[ 152.634285] ---[ end trace 221894b9d455b542 ]--- # Segmentation fault # [ 152.236089] lkdtm: Performing direct entry ACCESS_NULL # [ 152.240229] lkdtm: attempting bad read at 00000000 # [ 152.245155] 8<--- cut here --- # [ 152.248458] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 152.256993] pgd = 92ef5f3f # [ 152.259871] [00000000] *pgd=00000000 # [ 152.263670] Internal error: Oops: 5 [#11] SMP ARM # [ 152.268636] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 152.307682] CPU: 1 PID: 2253 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 152.315706] Hardware name: STM32 (Device Tree Support) # [ 152.321137] PC is at lkdtm_ACCESS_NULL+0x28/0x68 # [ 152.326017] LR is at 0x0 # [ 152.328807] pc : [] lr : [<00000000>] psr: 600e0013 # [ 152.335358] sp : c532fe50 ip : 00000027 fp : c532fe64 # [ 152.340860] r10: 0000000c r9 : c1ad5dec r8 : c15ebd54 # [ 152.346363] r7 : c532ff60 r6 : 0000000c r5 : c4f4b000 r4 : 00000000 # [ 152.353176] r3 : a365380f r2 : a365380f r1 : ef7aa5e4 r0 : 00000026 # [ 152.359989] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 152.367413] Control: 10c5387d Table: c56c406a DAC: 00000051 # [ 152.373443] Process cat (pid: 2253, stack limit = 0x640adc81) # [ 152.379464] Stack: (0xc532fe50 to 0xc5330000) # [ 152.384098] fe40: 00000027 c4f4b000 c532fe74 c532fe68 # [ 152.392573] fe60: c0c58324 c13cafd0 c532fe9c c532fe78 c0c58824 c0c58304 c0c58704 c5364500 # [ 152.401045] fe80: b6e47000 0000000c c30870c0 c532ff60 c532fec4 c532fea0 c07e2094 c0c58710 # [ 152.409517] fea0: 00000000 c5364500 b6e47000 c290d000 c532ff60 c07e2030 c532ff5c c532fec8 # [ 152.417989] fec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c532e000 # [ 152.426461] fee0: b6e47000 00020000 00000004 0000000c 0001fff4 c532fee0 00000001 b6e46000 # [ 152.434932] ff00: c5364780 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 152.443406] ff20: 00000000 00000000 c13e0318 a365380f c206c0e0 c5364500 c5364500 c532e000 # [ 152.451878] ff40: b6e47000 00000000 00000000 00000004 c532ff94 c532ff60 c059c2c0 c059bc14 # [ 152.460350] ff60: 00000000 00000000 c532ffac a365380f 0000000c 0000000c b6f8ee00 00000004 # [ 152.468823] ff80: c03002e4 c532e000 c532ffa4 c532ff98 c059c350 c059c258 00000000 c532ffa8 # [ 152.477295] ffa0: c03000c0 c059c344 0000000c 0000000c 00000001 b6e47000 0000000c 00000000 # [ 152.485766] ffc0: 0000000c 0000000c b6f8ee00 00000004 00000001 00000000 00020000 bebd2ac4 # [ 152.494238] ffe0: 00000004 bebd27f8 b6ef8d8f b6e7f7e6 800e0030 00000001 00000000 00000000 # [ 152.502698] Backtrace: # [ 152.505425] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 152.513973] r5:c4f4b000 r4:00000027 # [ 152.517819] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 152.526121] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 152.534327] r9:c532ff60 r8:c30870c0 r7:0000000c r6:b6e47000 r5:c5364500 r4:c0c58704 # [ 152.542367] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 152.550484] r9:c07e2030 r8:c532ff60 r7:c290d000 r6:b6e47000 r5:c5364500 r4:00000000 # [ 152.558521] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 152.565943] r10:00000004 r9:00000000 r8:00000000 r7:b6e47000 r6:c532e000 r5:c5364500 # [ 152.574057] r4:c5364500 # [ 152.576862] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 152.584285] r9:c532e000 r8:c03002e4 r7:00000004 r6:b6f8ee00 r5:0000000c r4:0000000c # [ 152.592322] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 152.600170] Exception stack(0xc532ffa8 to 0xc532fff0) # [ 152.605503] ffa0: 0000000c 0000000c 00000001 b6e47000 0000000c 00000000 # [ 152.613974] ffc0: 0000000c 0000000c b6f8ee00 00000004 00000001 00000000 00020000 bebd2ac4 # [ 152.622442] ffe0: 00000004 bebd27f8 b6ef8d8f b6e7f7e6 # [ 152.627772] Code: e3060cfc e34c01ad e1a01004 ebffd3c6 (e5945000) # [ 152.634285] ---[ end trace 221894b9d455b542 ]--- # ACCESS_NULL: missing 'call trace:': [FAIL] not ok 38 selftests: lkdtm: ACCESS_NULL.sh # exit=1 # selftests: lkdtm: WRITE_RO.sh <6>[ 153.591519] lkdtm: Performing direct entry WRITE_RO <6>[ 153.595250] lkdtm: attempting bad rodata write at c15ebfec <1>[ 153.601166] 8<--- cut here --- <1>[ 153.604325] Unable to handle kernel paging request at virtual address c15ebfec <1>[ 153.611839] pgd = 8a1b5fd2 <1>[ 153.614798] [c15ebfec] *pgd=c141941e(bad) <0>[ 153.619085] Internal error: Oops: 80d [#12] SMP ARM <4>[ 153.624231] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 153.663273] CPU: 1 PID: 2328 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 153.671296] Hardware name: STM32 (Device Tree Support) <4>[ 153.676726] PC is at lkdtm_WRITE_RO+0x44/0x50 <4>[ 153.681350] LR is at __irq_work_queue_local+0x40/0x74 <4>[ 153.686668] pc : [] lr : [] psr: 600e0013 <4>[ 153.693218] sp : c5087e50 ip : c5087d58 fp : c5087e64 <4>[ 153.698720] r10: 00000009 r9 : c1ad5df8 r8 : c15ebd54 <4>[ 153.704223] r7 : c5087f60 r6 : 00000009 r5 : c4f4f000 r4 : c15ebfec <4>[ 153.711035] r3 : 0198b861 r2 : aa55aa55 r1 : ef7aa5e0 r0 : c1ad6bfc <4>[ 153.717848] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 153.725270] Control: 10c5387d Table: c615806a DAC: 00000051 <0>[ 153.731298] Process cat (pid: 2328, stack limit = 0x9f44de71) <0>[ 153.737320] Stack: (0xc5087e50 to 0xc5088000) <0>[ 153.741954] 7e40: 00000028 c4f4f000 c5087e74 c5087e68 <0>[ 153.750427] 7e60: c0c58324 c13cadd0 c5087e9c c5087e78 c0c58824 c0c58304 c0c58704 c579f640 <0>[ 153.758899] 7e80: b6db6000 00000009 c30870c0 c5087f60 c5087ec4 c5087ea0 c07e2094 c0c58710 <0>[ 153.767370] 7ea0: 00000000 c579f640 b6db6000 c290d000 c5087f60 c07e2030 c5087f5c c5087ec8 <0>[ 153.775841] 7ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c5086000 <0>[ 153.784313] 7ee0: b6db6000 00020000 00000004 00000009 0001fff7 c5087ee0 00000001 b6db5000 <0>[ 153.792782] 7f00: c579fb40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 153.801254] 7f20: 00000000 00000000 c13e0318 4d02ff67 c206c0e0 c579f640 c579f640 c5086000 <0>[ 153.809726] 7f40: b6db6000 00000000 00000000 00000004 c5087f94 c5087f60 c059c2c0 c059bc14 <0>[ 153.818199] 7f60: 00000000 00000000 c5087fac 4d02ff67 00000009 00000009 b6efde00 00000004 <0>[ 153.826671] 7f80: c03002e4 c5086000 c5087fa4 c5087f98 c059c350 c059c258 00000000 c5087fa8 <0>[ 153.835143] 7fa0: c03000c0 c059c344 00000009 00000009 00000001 b6db6000 00000009 00000000 <0>[ 153.843616] 7fc0: 00000009 00000009 b6efde00 00000004 00000001 00000000 00020000 be9b6ac4 <0>[ 153.852088] 7fe0: 00000004 be9b67f8 b6e67d8f b6dee7e6 800e0030 00000001 00000000 00000000 <0>[ 153.860551] Backtrace: <0>[ 153.863279] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 153.871563] r5:c4f4f000 r4:00000028 <0>[ 153.875411] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 153.883712] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 153.891918] r9:c5087f60 r8:c30870c0 r7:00000009 r6:b6db6000 r5:c579f640 r4:c0c58704 <0>[ 153.899954] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 153.908072] r9:c07e2030 r8:c5087f60 r7:c290d000 r6:b6db6000 r5:c579f640 r4:00000000 <0>[ 153.916108] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 153.923530] r10:00000004 r9:00000000 r8:00000000 r7:b6db6000 r6:c5086000 r5:c579f640 <0>[ 153.931643] r4:c579f640 <0>[ 153.934448] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 153.941869] r9:c5086000 r8:c03002e4 r7:00000004 r6:b6efde00 r5:00000009 r4:00000009 <0>[ 153.949907] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 153.957756] Exception stack(0xc5087fa8 to 0xc5087ff0) <0>[ 153.963089] 7fa0: 00000009 00000009 00000001 b6db6000 00000009 00000000 <0>[ 153.971562] 7fc0: 00000009 00000009 b6efde00 00000004 00000001 00000000 00020000 be9b6ac4 <0>[ 153.980030] 7fe0: 00000004 be9b67f8 b6e67d8f b6dee7e6 <0>[ 153.985363] Code: e34a3bcd e3060bfc e34c01ad e0233002 (e5843000) <4>[ 153.991741] ---[ end trace 221894b9d455b543 ]--- # Segmentation fault # [ 153.591519] lkdtm: Performing direct entry WRITE_RO # [ 153.595250] lkdtm: attempting bad rodata write at c15ebfec # [ 153.601166] 8<--- cut here --- # [ 153.604325] Unable to handle kernel paging request at virtual address c15ebfec # [ 153.611839] pgd = 8a1b5fd2 # [ 153.614798] [c15ebfec] *pgd=c141941e(bad) # [ 153.619085] Internal error: Oops: 80d [#12] SMP ARM # [ 153.624231] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 153.663273] CPU: 1 PID: 2328 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 153.671296] Hardware name: STM32 (Device Tree Support) # [ 153.676726] PC is at lkdtm_WRITE_RO+0x44/0x50 # [ 153.681350] LR is at __irq_work_queue_local+0x40/0x74 # [ 153.686668] pc : [] lr : [] psr: 600e0013 # [ 153.693218] sp : c5087e50 ip : c5087d58 fp : c5087e64 # [ 153.698720] r10: 00000009 r9 : c1ad5df8 r8 : c15ebd54 # [ 153.704223] r7 : c5087f60 r6 : 00000009 r5 : c4f4f000 r4 : c15ebfec # [ 153.711035] r3 : 0198b861 r2 : aa55aa55 r1 : ef7aa5e0 r0 : c1ad6bfc # [ 153.717848] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 153.725270] Control: 10c5387d Table: c615806a DAC: 00000051 # [ 153.731298] Process cat (pid: 2328, stack limit = 0x9f44de71) # [ 153.737320] Stack: (0xc5087e50 to 0xc5088000) # [ 153.741954] 7e40: 00000028 c4f4f000 c5087e74 c5087e68 # [ 153.750427] 7e60: c0c58324 c13cadd0 c5087e9c c5087e78 c0c58824 c0c58304 c0c58704 c579f640 # [ 153.758899] 7e80: b6db6000 00000009 c30870c0 c5087f60 c5087ec4 c5087ea0 c07e2094 c0c58710 # [ 153.767370] 7ea0: 00000000 c579f640 b6db6000 c290d000 c5087f60 c07e2030 c5087f5c c5087ec8 # [ 153.775841] 7ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c5086000 # [ 153.784313] 7ee0: b6db6000 00020000 00000004 00000009 0001fff7 c5087ee0 00000001 b6db5000 # [ 153.792782] 7f00: c579fb40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 153.801254] 7f20: 00000000 00000000 c13e0318 4d02ff67 c206c0e0 c579f640 c579f640 c5086000 # [ 153.809726] 7f40: b6db6000 00000000 00000000 00000004 c5087f94 c5087f60 c059c2c0 c059bc14 # [ 153.818199] 7f60: 00000000 00000000 c5087fac 4d02ff67 00000009 00000009 b6efde00 00000004 # [ 153.826671] 7f80: c03002e4 c5086000 c5087fa4 c5087f98 c059c350 c059c258 00000000 c5087fa8 # [ 153.835143] 7fa0: c03000c0 c059c344 00000009 00000009 00000001 b6db6000 00000009 00000000 # [ 153.843616] 7fc0: 00000009 00000009 b6efde00 00000004 00000001 00000000 00020000 be9b6ac4 # [ 153.852088] 7fe0: 00000004 be9b67f8 b6e67d8f b6dee7e6 800e0030 00000001 00000000 00000000 # [ 153.860551] Backtrace: # [ 153.863279] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 153.871563] r5:c4f4f000 r4:00000028 # [ 153.875411] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 153.883712] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 153.891918] r9:c5087f60 r8:c30870c0 r7:00000009 r6:b6db6000 r5:c579f640 r4:c0c58704 # [ 153.899954] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 153.908072] r9:c07e2030 r8:c5087f60 r7:c290d000 r6:b6db6000 r5:c579f640 r4:00000000 # [ 153.916108] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 153.923530] r10:00000004 r9:00000000 r8:00000000 r7:b6db6000 r6:c5086000 r5:c579f640 # [ 153.931643] r4:c579f640 # [ 153.934448] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 153.941869] r9:c5086000 r8:c03002e4 r7:00000004 r6:b6efde00 r5:00000009 r4:00000009 # [ 153.949907] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 153.957756] Exception stack(0xc5087fa8 to 0xc5087ff0) # [ 153.963089] 7fa0: 00000009 00000009 00000001 b6db6000 00000009 00000000 # [ 153.971562] 7fc0: 00000009 00000009 b6efde00 00000004 00000001 00000000 00020000 be9b6ac4 # [ 153.980030] 7fe0: 00000004 be9b67f8 b6e67d8f b6dee7e6 # [ 153.985363] Code: e34a3bcd e3060bfc e34c01ad e0233002 (e5843000) # [ 153.991741] ---[ end trace 221894b9d455b543 ]--- # WRITE_RO: missing 'call trace:': [FAIL] not ok 39 selftests: lkdtm: WRITE_RO.sh # exit=1 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 154.957319] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 154.962172] lkdtm: attempting bad ro_after_init write at c1b89c74 <1>[ 154.968384] 8<--- cut here --- <1>[ 154.971692] Unable to handle kernel paging request at virtual address c1b89c74 <1>[ 154.979207] pgd = f6ce7728 <1>[ 154.982170] [c1b89c74] *pgd=c1a1941e(bad) <0>[ 154.986457] Internal error: Oops: 80d [#13] SMP ARM <4>[ 154.991606] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 155.030645] CPU: 1 PID: 2403 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 155.038668] Hardware name: STM32 (Device Tree Support) <4>[ 155.044097] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 <4>[ 155.049677] LR is at 0x0 <4>[ 155.052468] pc : [] lr : [<00000000>] psr: 600e0013 <4>[ 155.059019] sp : c5333e50 ip : 00000027 fp : c5333e64 <4>[ 155.064522] r10: 00000014 r9 : c1ad5e04 r8 : c15ebd54 <4>[ 155.070027] r7 : c5333f60 r6 : 00000014 r5 : c4f4f000 r4 : c1b89c74 <4>[ 155.076838] r3 : fe67479e r2 : 55aa55aa r1 : ef7aa5e4 r0 : c1ad6bfc <4>[ 155.083652] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 155.091074] Control: 10c5387d Table: c573406a DAC: 00000051 <0>[ 155.097103] Process cat (pid: 2403, stack limit = 0x52abad9e) <0>[ 155.103124] Stack: (0xc5333e50 to 0xc5334000) <0>[ 155.107757] 3e40: 00000029 c4f4f000 c5333e74 c5333e68 <0>[ 155.116231] 3e60: c0c58324 c13cae20 c5333e9c c5333e78 c0c58824 c0c58304 c0c58704 c5363500 <0>[ 155.124701] 3e80: b6e7b000 00000014 c30870c0 c5333f60 c5333ec4 c5333ea0 c07e2094 c0c58710 <0>[ 155.133171] 3ea0: 00000000 c5363500 b6e7b000 c290d000 c5333f60 c07e2030 c5333f5c c5333ec8 <0>[ 155.141642] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c5332000 <0>[ 155.150112] 3ee0: b6e7b000 00020000 00000004 00000014 0001ffec c5333ee0 00000001 b6e7a000 <0>[ 155.158581] 3f00: c579d3c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 155.167052] 3f20: 00000000 00000000 c13e0318 8a8aff6f c206c0e0 c5363500 c5363500 c5332000 <0>[ 155.175521] 3f40: b6e7b000 00000000 00000000 00000004 c5333f94 c5333f60 c059c2c0 c059bc14 <0>[ 155.183991] 3f60: 00000000 00000000 c5333fac 8a8aff6f 00000014 00000014 b6fc2e00 00000004 <0>[ 155.192460] 3f80: c03002e4 c5332000 c5333fa4 c5333f98 c059c350 c059c258 00000000 c5333fa8 <0>[ 155.200930] 3fa0: c03000c0 c059c344 00000014 00000014 00000001 b6e7b000 00000014 00000000 <0>[ 155.209401] 3fc0: 00000014 00000014 b6fc2e00 00000004 00000001 00000000 00020000 bed21ac4 <0>[ 155.217870] 3fe0: 00000004 bed217f8 b6f2cd8f b6eb37e6 800e0030 00000001 00000000 00000000 <0>[ 155.226330] Backtrace: <0>[ 155.229055] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 155.238298] r5:c4f4f000 r4:00000029 <0>[ 155.242145] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 155.250445] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 155.258647] r9:c5333f60 r8:c30870c0 r7:00000014 r6:b6e7b000 r5:c5363500 r4:c0c58704 <0>[ 155.266686] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 155.274801] r9:c07e2030 r8:c5333f60 r7:c290d000 r6:b6e7b000 r5:c5363500 r4:00000000 <0>[ 155.282835] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 155.290255] r10:00000004 r9:00000000 r8:00000000 r7:b6e7b000 r6:c5332000 r5:c5363500 <0>[ 155.298365] r4:c5363500 <0>[ 155.301169] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 155.308590] r9:c5332000 r8:c03002e4 r7:00000004 r6:b6fc2e00 r5:00000014 r4:00000014 <0>[ 155.316623] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 155.324471] Exception stack(0xc5333fa8 to 0xc5333ff0) <0>[ 155.329803] 3fa0: 00000014 00000014 00000001 b6e7b000 00000014 00000000 <0>[ 155.338275] 3fc0: 00000014 00000014 b6fc2e00 00000004 00000001 00000000 00020000 bed21ac4 <0>[ 155.346740] 3fe0: 00000004 bed217f8 b6f2cd8f b6eb37e6 <0>[ 155.352070] Code: e34a3bcd e3060bfc e34c01ad e0233002 (e5843000) <4>[ 155.358446] ---[ end trace 221894b9d455b544 ]--- # Segmentation fault # [ 154.957319] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 154.962172] lkdtm: attempting bad ro_after_init write at c1b89c74 # [ 154.968384] 8<--- cut here --- # [ 154.971692] Unable to handle kernel paging request at virtual address c1b89c74 # [ 154.979207] pgd = f6ce7728 # [ 154.982170] [c1b89c74] *pgd=c1a1941e(bad) # [ 154.986457] Internal error: Oops: 80d [#13] SMP ARM # [ 154.991606] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 155.030645] CPU: 1 PID: 2403 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 155.038668] Hardware name: STM32 (Device Tree Support) # [ 155.044097] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 # [ 155.049677] LR is at 0x0 # [ 155.052468] pc : [] lr : [<00000000>] psr: 600e0013 # [ 155.059019] sp : c5333e50 ip : 00000027 fp : c5333e64 # [ 155.064522] r10: 00000014 r9 : c1ad5e04 r8 : c15ebd54 # [ 155.070027] r7 : c5333f60 r6 : 00000014 r5 : c4f4f000 r4 : c1b89c74 # [ 155.076838] r3 : fe67479e r2 : 55aa55aa r1 : ef7aa5e4 r0 : c1ad6bfc # [ 155.083652] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 155.091074] Control: 10c5387d Table: c573406a DAC: 00000051 # [ 155.097103] Process cat (pid: 2403, stack limit = 0x52abad9e) # [ 155.103124] Stack: (0xc5333e50 to 0xc5334000) # [ 155.107757] 3e40: 00000029 c4f4f000 c5333e74 c5333e68 # [ 155.116231] 3e60: c0c58324 c13cae20 c5333e9c c5333e78 c0c58824 c0c58304 c0c58704 c5363500 # [ 155.124701] 3e80: b6e7b000 00000014 c30870c0 c5333f60 c5333ec4 c5333ea0 c07e2094 c0c58710 # [ 155.133171] 3ea0: 00000000 c5363500 b6e7b000 c290d000 c5333f60 c07e2030 c5333f5c c5333ec8 # [ 155.141642] 3ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c5332000 # [ 155.150112] 3ee0: b6e7b000 00020000 00000004 00000014 0001ffec c5333ee0 00000001 b6e7a000 # [ 155.158581] 3f00: c579d3c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 155.167052] 3f20: 00000000 00000000 c13e0318 8a8aff6f c206c0e0 c5363500 c5363500 c5332000 # [ 155.175521] 3f40: b6e7b000 00000000 00000000 00000004 c5333f94 c5333f60 c059c2c0 c059bc14 # [ 155.183991] 3f60: 00000000 00000000 c5333fac 8a8aff6f 00000014 00000014 b6fc2e00 00000004 # [ 155.192460] 3f80: c03002e4 c5332000 c5333fa4 c5333f98 c059c350 c059c258 00000000 c5333fa8 # [ 155.200930] 3fa0: c03000c0 c059c344 00000014 00000014 00000001 b6e7b000 00000014 00000000 # [ 155.209401] 3fc0: 00000014 00000014 b6fc2e00 00000004 00000001 00000000 00020000 bed21ac4 # [ 155.217870] 3fe0: 00000004 bed217f8 b6f2cd8f b6eb37e6 800e0030 00000001 00000000 00000000 # [ 155.226330] Backtrace: # [ 155.229055] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) # [ 155.238298] r5:c4f4f000 r4:00000029 # [ 155.242145] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 155.250445] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 155.258647] r9:c5333f60 r8:c30870c0 r7:00000014 r6:b6e7b000 r5:c5363500 r4:c0c58704 # [ 155.266686] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 155.274801] r9:c07e2030 r8:c5333f60 r7:c290d000 r6:b6e7b000 r5:c5363500 r4:00000000 # [ 155.282835] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 155.290255] r10:00000004 r9:00000000 r8:00000000 r7:b6e7b000 r6:c5332000 r5:c5363500 # [ 155.298365] r4:c5363500 # [ 155.301169] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 155.308590] r9:c5332000 r8:c03002e4 r7:00000004 r6:b6fc2e00 r5:00000014 r4:00000014 # [ 155.316623] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 155.324471] Exception stack(0xc5333fa8 to 0xc5333ff0) # [ 155.329803] 3fa0: 00000014 00000014 00000001 b6e7b000 00000014 00000000 # [ 155.338275] 3fc0: 00000014 00000014 b6fc2e00 00000004 00000001 00000000 00020000 bed21ac4 # [ 155.346740] 3fe0: 00000004 bed217f8 b6f2cd8f b6eb37e6 # [ 155.352070] Code: e34a3bcd e3060bfc e34c01ad e0233002 (e5843000) # [ 155.358446] ---[ end trace 221894b9d455b544 ]--- # WRITE_RO_AFTER_INIT: missing 'call trace:': [FAIL] not ok 40 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # exit=1 # selftests: lkdtm: WRITE_KERN.sh <6>[ 156.333174] lkdtm: Performing direct entry WRITE_KERN <6>[ 156.337083] lkdtm: attempting bad 7806040 byte write at c13cacec <1>[ 156.343546] 8<--- cut here --- <1>[ 156.346683] Unable to handle kernel paging request at virtual address c13cacec <1>[ 156.354195] pgd = 92ef5f3f <1>[ 156.357157] [c13cacec] *pgd=c121940e(bad) <0>[ 156.361446] Internal error: Oops: 80d [#14] SMP ARM <4>[ 156.366592] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 156.405639] CPU: 1 PID: 2478 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 156.413664] Hardware name: STM32 (Device Tree Support) <4>[ 156.419094] PC is at memcpy+0x50/0x330 <4>[ 156.423102] LR is at 0xe92dd830 <4>[ 156.426503] pc : [] lr : [] psr: 200e0013 <4>[ 156.433053] sp : c5087e2c ip : e1a0c00d fp : c5087e64 <4>[ 156.438555] r10: 0000000b r9 : c1ad5e18 r8 : e89da800 <4>[ 156.444058] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 <4>[ 156.450870] r3 : e1a0c00d r2 : 00771bb8 r1 : c0c590b4 r0 : c13cacec <4>[ 156.457683] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 156.465106] Control: 10c5387d Table: c56c406a DAC: 00000051 <0>[ 156.471136] Process cat (pid: 2478, stack limit = 0x9f44de71) <0>[ 156.477159] Stack: (0xc5087e2c to 0xc5088000) <0>[ 156.481794] 7e20: c0c59094 00771c58 c5087f60 c15ebd54 c13cacec <0>[ 156.490267] 7e40: c13cacec c13caed0 0000002a c4f4b000 0000000b c5087f60 c5087e74 c5087e68 <0>[ 156.498738] 7e60: c0c58324 c13cae90 c5087e9c c5087e78 c0c58824 c0c58304 c0c58704 c52a2000 <0>[ 156.507210] 7e80: b6e32000 0000000b c30870c0 c5087f60 c5087ec4 c5087ea0 c07e2094 c0c58710 <0>[ 156.515681] 7ea0: 00000000 c52a2000 b6e32000 c290d000 c5087f60 c07e2030 c5087f5c c5087ec8 <0>[ 156.524153] 7ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c5086000 <0>[ 156.532624] 7ee0: b6e32000 00020000 00000004 0000000b 0001fff5 c5087ee0 00000001 b6e31000 <0>[ 156.541095] 7f00: c4fb88c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 156.549567] 7f20: 00000000 00000000 c13e0318 fee53b18 c206c0e0 c52a2000 c52a2000 c5086000 <0>[ 156.558039] 7f40: b6e32000 00000000 00000000 00000004 c5087f94 c5087f60 c059c2c0 c059bc14 <0>[ 156.566510] 7f60: 00000000 00000000 c5087fac fee53b18 0000000b 0000000b b6f79e00 00000004 <0>[ 156.574982] 7f80: c03002e4 c5086000 c5087fa4 c5087f98 c059c350 c059c258 00000000 c5087fa8 <0>[ 156.583453] 7fa0: c03000c0 c059c344 0000000b 0000000b 00000001 b6e32000 0000000b 00000000 <0>[ 156.591925] 7fc0: 0000000b 0000000b b6f79e00 00000004 00000001 00000000 00020000 be86aac4 <0>[ 156.600397] 7fe0: 00000004 be86a7f8 b6ee3d8f b6e6a7e6 800e0030 00000001 00000000 00000000 <0>[ 156.608859] Backtrace: <0>[ 156.611587] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 156.620048] r7:c5087f60 r6:0000000b r5:c4f4b000 r4:0000002a <0>[ 156.625989] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 156.634287] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 156.642492] r9:c5087f60 r8:c30870c0 r7:0000000b r6:b6e32000 r5:c52a2000 r4:c0c58704 <0>[ 156.650531] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 156.658647] r9:c07e2030 r8:c5087f60 r7:c290d000 r6:b6e32000 r5:c52a2000 r4:00000000 <0>[ 156.666684] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 156.674107] r10:00000004 r9:00000000 r8:00000000 r7:b6e32000 r6:c5086000 r5:c52a2000 <0>[ 156.682219] r4:c52a2000 <0>[ 156.685024] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 156.692446] r9:c5086000 r8:c03002e4 r7:00000004 r6:b6f79e00 r5:0000000b r4:0000000b <0>[ 156.700483] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 156.708333] Exception stack(0xc5087fa8 to 0xc5087ff0) <0>[ 156.713666] 7fa0: 0000000b 0000000b 00000001 b6e32000 0000000b 00000000 <0>[ 156.722140] 7fc0: 0000000b 0000000b b6f79e00 00000004 00000001 00000000 00020000 be86aac4 <0>[ 156.730609] 7fe0: 00000004 be86a7f8 b6ee3d8f b6e6a7e6 <0>[ 156.735941] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) <4>[ 156.742320] ---[ end trace 221894b9d455b545 ]--- # Segmentation fault # [ 156.333174] lkdtm: Performing direct entry WRITE_KERN # [ 156.337083] lkdtm: attempting bad 7806040 byte write at c13cacec # [ 156.343546] 8<--- cut here --- # [ 156.346683] Unable to handle kernel paging request at virtual address c13cacec # [ 156.354195] pgd = 92ef5f3f # [ 156.357157] [c13cacec] *pgd=c121940e(bad) # [ 156.361446] Internal error: Oops: 80d [#14] SMP ARM # [ 156.366592] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 156.405639] CPU: 1 PID: 2478 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 156.413664] Hardware name: STM32 (Device Tree Support) # [ 156.419094] PC is at memcpy+0x50/0x330 # [ 156.423102] LR is at 0xe92dd830 # [ 156.426503] pc : [] lr : [] psr: 200e0013 # [ 156.433053] sp : c5087e2c ip : e1a0c00d fp : c5087e64 # [ 156.438555] r10: 0000000b r9 : c1ad5e18 r8 : e89da800 # [ 156.444058] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 # [ 156.450870] r3 : e1a0c00d r2 : 00771bb8 r1 : c0c590b4 r0 : c13cacec # [ 156.457683] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 156.465106] Control: 10c5387d Table: c56c406a DAC: 00000051 # [ 156.471136] Process cat (pid: 2478, stack limit = 0x9f44de71) # [ 156.477159] Stack: (0xc5087e2c to 0xc5088000) # [ 156.481794] 7e20: c0c59094 00771c58 c5087f60 c15ebd54 c13cacec # [ 156.490267] 7e40: c13cacec c13caed0 0000002a c4f4b000 0000000b c5087f60 c5087e74 c5087e68 # [ 156.498738] 7e60: c0c58324 c13cae90 c5087e9c c5087e78 c0c58824 c0c58304 c0c58704 c52a2000 # [ 156.507210] 7e80: b6e32000 0000000b c30870c0 c5087f60 c5087ec4 c5087ea0 c07e2094 c0c58710 # [ 156.515681] 7ea0: 00000000 c52a2000 b6e32000 c290d000 c5087f60 c07e2030 c5087f5c c5087ec8 # [ 156.524153] 7ec0: c059bd14 c07e203c 00000001 00000000 c059c2c0 c13e0318 c059c2c0 c5086000 # [ 156.532624] 7ee0: b6e32000 00020000 00000004 0000000b 0001fff5 c5087ee0 00000001 b6e31000 # [ 156.541095] 7f00: c4fb88c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 156.549567] 7f20: 00000000 00000000 c13e0318 fee53b18 c206c0e0 c52a2000 c52a2000 c5086000 # [ 156.558039] 7f40: b6e32000 00000000 00000000 00000004 c5087f94 c5087f60 c059c2c0 c059bc14 # [ 156.566510] 7f60: 00000000 00000000 c5087fac fee53b18 0000000b 0000000b b6f79e00 00000004 # [ 156.574982] 7f80: c03002e4 c5086000 c5087fa4 c5087f98 c059c350 c059c258 00000000 c5087fa8 # [ 156.583453] 7fa0: c03000c0 c059c344 0000000b 0000000b 00000001 b6e32000 0000000b 00000000 # [ 156.591925] 7fc0: 0000000b 0000000b b6f79e00 00000004 00000001 00000000 00020000 be86aac4 # [ 156.600397] 7fe0: 00000004 be86a7f8 b6ee3d8f b6e6a7e6 800e0030 00000001 00000000 00000000 # [ 156.608859] Backtrace: # [ 156.611587] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) # [ 156.620048] r7:c5087f60 r6:0000000b r5:c4f4b000 r4:0000002a # [ 156.625989] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 156.634287] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 156.642492] r9:c5087f60 r8:c30870c0 r7:0000000b r6:b6e32000 r5:c52a2000 r4:c0c58704 # [ 156.650531] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 156.658647] r9:c07e2030 r8:c5087f60 r7:c290d000 r6:b6e32000 r5:c52a2000 r4:00000000 # [ 156.666684] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 156.674107] r10:00000004 r9:00000000 r8:00000000 r7:b6e32000 r6:c5086000 r5:c52a2000 # [ 156.682219] r4:c52a2000 # [ 156.685024] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 156.692446] r9:c5086000 r8:c03002e4 r7:00000004 r6:b6f79e00 r5:0000000b r4:0000000b # [ 156.700483] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 156.708333] Exception stack(0xc5087fa8 to 0xc5087ff0) # [ 156.713666] 7fa0: 0000000b 0000000b 00000001 b6e32000 0000000b 00000000 # [ 156.722140] 7fc0: 0000000b 0000000b b6f79e00 00000004 00000001 00000000 00020000 be86aac4 # [ 156.730609] 7fe0: 00000004 be86a7f8 b6ee3d8f b6e6a7e6 # [ 156.735941] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) # [ 156.742320] ---[ end trace 221894b9d455b545 ]--- # WRITE_KERN: missing 'call trace:': [FAIL] not ok 41 selftests: lkdtm: WRITE_KERN.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 157.646626] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 157.651653] lkdtm: attempting good refcount_inc() without overflow <6>[ 157.657949] lkdtm: attempting bad refcount_inc() overflow <4>[ 157.663829] ------------[ cut here ]------------ <4>[ 157.668545] WARNING: CPU: 1 PID: 2554 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 <4>[ 157.677347] refcount_t: saturated; leaking memory. <4>[ 157.682398] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 157.721444] CPU: 1 PID: 2554 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 157.729403] Hardware name: STM32 (Device Tree Support) <4>[ 157.734817] Backtrace: <4>[ 157.737544] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 157.745394] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 157.751338] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 157.758939] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 157.766185] r9:00000009 r8:c0875a34 r7:00000016 r6:00000009 r5:c0875a34 r4:c1a29f2c <4>[ 157.774223] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 157.781993] r7:00000016 r6:c1a29f2c r5:c1a29f04 r4:c531a000 <4>[ 157.787938] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) <4>[ 157.797196] r9:c1ad5e24 r8:c15ebd54 r7:c531bf60 r6:00000016 r5:c4f72000 r4:c531a000 <4>[ 157.805236] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) <4>[ 157.815193] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) <4>[ 157.825587] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 157.835011] r4:0000002b <4>[ 157.837814] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 157.846117] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 157.854323] r9:c531bf60 r8:c30870c0 r7:00000016 r6:b6e0a000 r5:c51a0c80 r4:c0c58704 <4>[ 157.862364] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 157.870483] r9:c07e2030 r8:c531bf60 r7:c290d000 r6:b6e0a000 r5:c51a0c80 r4:00000000 <4>[ 157.878520] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 157.885943] r10:00000004 r9:00000000 r8:00000000 r7:b6e0a000 r6:c531a000 r5:c51a0c80 <4>[ 157.894056] r4:c51a0c80 <4>[ 157.896862] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 157.904284] r9:c531a000 r8:c03002e4 r7:00000004 r6:b6f51e00 r5:00000016 r4:00000016 <4>[ 157.912321] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 157.920173] Exception stack(0xc531bfa8 to 0xc531bff0) <4>[ 157.925507] bfa0: 00000016 00000016 00000001 b6e0a000 00000016 00000000 <4>[ 157.933981] bfc0: 00000016 00000016 b6f51e00 00000004 00000001 00000000 00020000 beaa0ac4 <4>[ 157.942449] bfe0: 00000004 beaa07f8 b6ebbd8f b6e427e6 <4>[ 157.947868] irq event stamp: 0 <4>[ 157.951188] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 157.956962] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 157.964834] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 157.972614] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 157.978349] ---[ end trace 221894b9d455b546 ]--- <6>[ 157.983363] lkdtm: Overflow detected: saturated # [ 157.646626] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 157.651653] lkdtm: attempting good refcount_inc() without overflow # [ 157.657949] lkdtm: attempting bad refcount_inc() overflow # [ 157.663829] ------------[ cut here ]------------ # [ 157.668545] WARNING: CPU: 1 PID: 2554 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 157.677347] refcount_t: saturated; leaking memory. # [ 157.682398] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 157.721444] CPU: 1 PID: 2554 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 157.729403] Hardware name: STM32 (Device Tree Support) # [ 157.734817] Backtrace: # [ 157.737544] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 157.745394] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 157.751338] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 157.758939] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 157.766185] r9:00000009 r8:c0875a34 r7:00000016 r6:00000009 r5:c0875a34 r4:c1a29f2c # [ 157.774223] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 157.781993] r7:00000016 r6:c1a29f2c r5:c1a29f04 r4:c531a000 # [ 157.787938] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 157.797196] r9:c1ad5e24 r8:c15ebd54 r7:c531bf60 r6:00000016 r5:c4f72000 r4:c531a000 # [ 157.805236] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 157.815193] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) # [ 157.825587] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 157.835011] r4:0000002b # [ 157.837814] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 157.846117] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 157.854323] r9:c531bf60 r8:c30870c0 r7:00000016 r6:b6e0a000 r5:c51a0c80 r4:c0c58704 # [ 157.862364] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 157.870483] r9:c07e2030 r8:c531bf60 r7:c290d000 r6:b6e0a000 r5:c51a0c80 r4:00000000 # [ 157.878520] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 157.885943] r10:00000004 r9:00000000 r8:00000000 r7:b6e0a000 r6:c531a000 r5:c51a0c80 # [ 157.894056] r4:c51a0c80 # [ 157.896862] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 157.904284] r9:c531a000 r8:c03002e4 r7:00000004 r6:b6f51e00 r5:00000016 r4:00000016 # [ 157.912321] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 157.920173] Exception stack(0xc531bfa8 to 0xc531bff0) # [ 157.925507] bfa0: 00000016 00000016 00000001 b6e0a000 00000016 00000000 # [ 157.933981] bfc0: 00000016 00000016 b6f51e00 00000004 00000001 00000000 00020000 beaa0ac4 # [ 157.942449] bfe0: 00000004 beaa07f8 b6ebbd8f b6e427e6 # [ 157.947868] irq event stamp: 0 # [ 157.951188] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 157.956962] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 157.964834] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 157.972614] softirqs last disabled at (0): [<00000000>] 0x0 # [ 157.978349] ---[ end trace 221894b9d455b546 ]--- # [ 157.983363] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: missing 'call trace:': [FAIL] not ok 42 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 158.881893] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 158.886758] lkdtm: attempting good refcount_add() without overflow <6>[ 158.893378] lkdtm: attempting bad refcount_add() overflow <4>[ 158.898890] ------------[ cut here ]------------ <4>[ 158.903926] WARNING: CPU: 1 PID: 2589 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 <4>[ 158.912584] refcount_t: saturated; leaking memory. <4>[ 158.917580] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 158.956717] CPU: 1 PID: 2589 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 158.964652] Hardware name: STM32 (Device Tree Support) <4>[ 158.970065] Backtrace: <4>[ 158.972791] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 158.980640] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 158.986581] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 158.994180] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 159.001425] r9:00000009 r8:c0875a34 r7:00000016 r6:00000009 r5:c0875a34 r4:c1a29f2c <4>[ 159.009460] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 159.017227] r7:00000016 r6:c1a29f2c r5:c1a29f04 r4:c53d8000 <4>[ 159.023172] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) <4>[ 159.032427] r9:c1ad5e3c r8:c15ebd54 r7:c53d9f60 r6:00000016 r5:c4f72000 r4:c53d8000 <4>[ 159.040466] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) <4>[ 159.050422] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) <4>[ 159.060812] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 159.070233] r4:0000002c <4>[ 159.073035] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 159.081336] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 159.089542] r9:c53d9f60 r8:c30870c0 r7:00000016 r6:b6db6000 r5:c2985280 r4:c0c58704 <4>[ 159.097581] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 159.105699] r9:c07e2030 r8:c53d9f60 r7:c290d000 r6:b6db6000 r5:c2985280 r4:00000000 <4>[ 159.113735] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 159.121158] r10:00000004 r9:00000000 r8:00000000 r7:b6db6000 r6:c53d8000 r5:c2985280 <4>[ 159.129271] r4:c2985280 <4>[ 159.132077] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 159.139499] r9:c53d8000 r8:c03002e4 r7:00000004 r6:b6efde00 r5:00000016 r4:00000016 <4>[ 159.147536] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 159.155387] Exception stack(0xc53d9fa8 to 0xc53d9ff0) <4>[ 159.160721] 9fa0: 00000016 00000016 00000001 b6db6000 00000016 00000000 <4>[ 159.169193] 9fc0: 00000016 00000016 b6efde00 00000004 00000001 00000000 00020000 beab2ac4 <4>[ 159.177659] 9fe0: 00000004 beab27f8 b6e67d8f b6dee7e6 <4>[ 159.183057] irq event stamp: 0 <4>[ 159.186352] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 159.192267] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 159.200029] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 159.207709] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 159.213632] ---[ end trace 221894b9d455b547 ]--- <6>[ 159.218449] lkdtm: Overflow detected: saturated # [ 158.881893] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 158.886758] lkdtm: attempting good refcount_add() without overflow # [ 158.893378] lkdtm: attempting bad refcount_add() overflow # [ 158.898890] ------------[ cut here ]------------ # [ 158.903926] WARNING: CPU: 1 PID: 2589 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 158.912584] refcount_t: saturated; leaking memory. # [ 158.917580] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 158.956717] CPU: 1 PID: 2589 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 158.964652] Hardware name: STM32 (Device Tree Support) # [ 158.970065] Backtrace: # [ 158.972791] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 158.980640] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 158.986581] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 158.994180] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 159.001425] r9:00000009 r8:c0875a34 r7:00000016 r6:00000009 r5:c0875a34 r4:c1a29f2c # [ 159.009460] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 159.017227] r7:00000016 r6:c1a29f2c r5:c1a29f04 r4:c53d8000 # [ 159.023172] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 159.032427] r9:c1ad5e3c r8:c15ebd54 r7:c53d9f60 r6:00000016 r5:c4f72000 r4:c53d8000 # [ 159.040466] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 159.050422] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) # [ 159.060812] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 159.070233] r4:0000002c # [ 159.073035] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 159.081336] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 159.089542] r9:c53d9f60 r8:c30870c0 r7:00000016 r6:b6db6000 r5:c2985280 r4:c0c58704 # [ 159.097581] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 159.105699] r9:c07e2030 r8:c53d9f60 r7:c290d000 r6:b6db6000 r5:c2985280 r4:00000000 # [ 159.113735] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 159.121158] r10:00000004 r9:00000000 r8:00000000 r7:b6db6000 r6:c53d8000 r5:c2985280 # [ 159.129271] r4:c2985280 # [ 159.132077] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 159.139499] r9:c53d8000 r8:c03002e4 r7:00000004 r6:b6efde00 r5:00000016 r4:00000016 # [ 159.147536] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 159.155387] Exception stack(0xc53d9fa8 to 0xc53d9ff0) # [ 159.160721] 9fa0: 00000016 00000016 00000001 b6db6000 00000016 00000000 # [ 159.169193] 9fc0: 00000016 00000016 b6efde00 00000004 00000001 00000000 00020000 beab2ac4 # [ 159.177659] 9fe0: 00000004 beab27f8 b6e67d8f b6dee7e6 # [ 159.183057] irq event stamp: 0 # [ 159.186352] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 159.192267] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 159.200029] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 159.207709] softirqs last disabled at (0): [<00000000>] 0x0 # [ 159.213632] ---[ end trace 221894b9d455b547 ]--- # [ 159.218449] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: missing 'call trace:': [FAIL] not ok 43 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 160.083343] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 160.088995] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 160.095621] ------------[ cut here ]------------ <4>[ 160.100461] WARNING: CPU: 0 PID: 2624 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 <4>[ 160.109077] refcount_t: saturated; leaking memory. <4>[ 160.114207] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 160.153281] CPU: 0 PID: 2624 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 160.161221] Hardware name: STM32 (Device Tree Support) <4>[ 160.166636] Backtrace: <4>[ 160.169363] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 160.177213] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 160.183155] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 160.190756] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 160.198002] r9:00000009 r8:c0875a00 r7:00000013 r6:00000009 r5:c0875a00 r4:c1a29f2c <4>[ 160.206038] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 160.213807] r7:00000013 r6:c1a29f2c r5:c1a29f04 r4:c545a000 <4>[ 160.219751] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) <4>[ 160.229008] r9:c1ad5e54 r8:c15ebd54 r7:c545bf60 r6:0000001f r5:c51fb000 r4:7fffffff <4>[ 160.237047] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) <4>[ 160.247789] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) <4>[ 160.259746] r5:c51fb000 r4:c545a000 <4>[ 160.263600] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 160.273807] r4:0000002d <4>[ 160.276611] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 160.284913] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 160.293119] r9:c545bf60 r8:c30870c0 r7:0000001f r6:b6ddd000 r5:c534c8c0 r4:c0c58704 <4>[ 160.301159] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 160.309277] r9:c07e2030 r8:c545bf60 r7:c290d000 r6:b6ddd000 r5:c534c8c0 r4:00000000 <4>[ 160.317313] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 160.324737] r10:00000004 r9:00000000 r8:00000000 r7:b6ddd000 r6:c545a000 r5:c534c8c0 <4>[ 160.332851] r4:c534c8c0 <4>[ 160.335656] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 160.343080] r9:c545a000 r8:c03002e4 r7:00000004 r6:b6f24e00 r5:0000001f r4:0000001f <4>[ 160.351118] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 160.358970] Exception stack(0xc545bfa8 to 0xc545bff0) <4>[ 160.364304] bfa0: 0000001f 0000001f 00000001 b6ddd000 0000001f 00000000 <4>[ 160.372777] bfc0: 0000001f 0000001f b6f24e00 00000004 00000001 00000000 00020000 beb6bac4 <4>[ 160.381245] bfe0: 00000004 beb6b7f8 b6e8ed8f b6e157e6 <4>[ 160.386667] irq event stamp: 0 <4>[ 160.389961] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 160.395760] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 160.403609] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 160.411387] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 160.417197] ---[ end trace 221894b9d455b548 ]--- <6>[ 160.422126] lkdtm: Overflow detected: saturated # [ 160.083343] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 160.088995] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 160.095621] ------------[ cut here ]------------ # [ 160.100461] WARNING: CPU: 0 PID: 2624 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 160.109077] refcount_t: saturated; leaking memory. # [ 160.114207] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 160.153281] CPU: 0 PID: 2624 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 160.161221] Hardware name: STM32 (Device Tree Support) # [ 160.166636] Backtrace: # [ 160.169363] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 160.177213] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 160.183155] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 160.190756] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 160.198002] r9:00000009 r8:c0875a00 r7:00000013 r6:00000009 r5:c0875a00 r4:c1a29f2c # [ 160.206038] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 160.213807] r7:00000013 r6:c1a29f2c r5:c1a29f04 r4:c545a000 # [ 160.219751] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 160.229008] r9:c1ad5e54 r8:c15ebd54 r7:c545bf60 r6:0000001f r5:c51fb000 r4:7fffffff # [ 160.237047] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 160.247789] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 160.259746] r5:c51fb000 r4:c545a000 # [ 160.263600] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 160.273807] r4:0000002d # [ 160.276611] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 160.284913] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 160.293119] r9:c545bf60 r8:c30870c0 r7:0000001f r6:b6ddd000 r5:c534c8c0 r4:c0c58704 # [ 160.301159] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 160.309277] r9:c07e2030 r8:c545bf60 r7:c290d000 r6:b6ddd000 r5:c534c8c0 r4:00000000 # [ 160.317313] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 160.324737] r10:00000004 r9:00000000 r8:00000000 r7:b6ddd000 r6:c545a000 r5:c534c8c0 # [ 160.332851] r4:c534c8c0 # [ 160.335656] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 160.343080] r9:c545a000 r8:c03002e4 r7:00000004 r6:b6f24e00 r5:0000001f r4:0000001f # [ 160.351118] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 160.358970] Exception stack(0xc545bfa8 to 0xc545bff0) # [ 160.364304] bfa0: 0000001f 0000001f 00000001 b6ddd000 0000001f 00000000 # [ 160.372777] bfc0: 0000001f 0000001f b6f24e00 00000004 00000001 00000000 00020000 beb6bac4 # [ 160.381245] bfe0: 00000004 beb6b7f8 b6e8ed8f b6e157e6 # [ 160.386667] irq event stamp: 0 # [ 160.389961] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 160.395760] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 160.403609] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 160.411387] softirqs last disabled at (0): [<00000000>] 0x0 # [ 160.417197] ---[ end trace 221894b9d455b548 ]--- # [ 160.422126] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: missing 'call trace:': [FAIL] not ok 44 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 161.334301] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 161.340137] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 161.346409] ------------[ cut here ]------------ <4>[ 161.351442] WARNING: CPU: 1 PID: 2659 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 <4>[ 161.360124] refcount_t: saturated; leaking memory. <4>[ 161.365098] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 161.404238] CPU: 1 PID: 2659 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 161.412172] Hardware name: STM32 (Device Tree Support) <4>[ 161.417584] Backtrace: <4>[ 161.420312] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 161.428160] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 161.434102] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 161.441700] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 161.448945] r9:00000009 r8:c0875a00 r7:00000013 r6:00000009 r5:c0875a00 r4:c1a29f2c <4>[ 161.456981] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 161.464750] r7:00000013 r6:c1a29f2c r5:c1a29f04 r4:c51a2000 <4>[ 161.470695] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) <4>[ 161.479951] r9:c1ad5e74 r8:c15ebd54 r7:c51a3f60 r6:0000001f r5:c5605000 r4:7fffffff <4>[ 161.487989] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) <4>[ 161.498731] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) <4>[ 161.510689] r5:c5605000 r4:c51a2000 <4>[ 161.514542] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 161.524750] r4:0000002e <4>[ 161.527553] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 161.535854] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 161.544060] r9:c51a3f60 r8:c30870c0 r7:0000001f r6:b6e07000 r5:c2e38c80 r4:c0c58704 <4>[ 161.552098] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 161.560216] r9:c07e2030 r8:c51a3f60 r7:c290d000 r6:b6e07000 r5:c2e38c80 r4:00000000 <4>[ 161.568253] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 161.575675] r10:00000004 r9:00000000 r8:00000000 r7:b6e07000 r6:c51a2000 r5:c2e38c80 <4>[ 161.583788] r4:c2e38c80 <4>[ 161.586593] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 161.594016] r9:c51a2000 r8:c03002e4 r7:00000004 r6:b6f4ee00 r5:0000001f r4:0000001f <4>[ 161.602054] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 161.609904] Exception stack(0xc51a3fa8 to 0xc51a3ff0) <4>[ 161.615237] 3fa0: 0000001f 0000001f 00000001 b6e07000 0000001f 00000000 <4>[ 161.623710] 3fc0: 0000001f 0000001f b6f4ee00 00000004 00000001 00000000 00020000 bef81ac4 <4>[ 161.632178] 3fe0: 00000004 bef817f8 b6eb8d8f b6e3f7e6 <4>[ 161.637592] irq event stamp: 0 <4>[ 161.640916] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 161.646687] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 161.654557] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 161.662340] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 161.668071] ---[ end trace 221894b9d455b549 ]--- <6>[ 161.673077] lkdtm: Overflow detected: saturated # [ 161.334301] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 161.340137] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 161.346409] ------------[ cut here ]------------ # [ 161.351442] WARNING: CPU: 1 PID: 2659 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 161.360124] refcount_t: saturated; leaking memory. # [ 161.365098] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 161.404238] CPU: 1 PID: 2659 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 161.412172] Hardware name: STM32 (Device Tree Support) # [ 161.417584] Backtrace: # [ 161.420312] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 161.428160] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 161.434102] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 161.441700] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 161.448945] r9:00000009 r8:c0875a00 r7:00000013 r6:00000009 r5:c0875a00 r4:c1a29f2c # [ 161.456981] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 161.464750] r7:00000013 r6:c1a29f2c r5:c1a29f04 r4:c51a2000 # [ 161.470695] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 161.479951] r9:c1ad5e74 r8:c15ebd54 r7:c51a3f60 r6:0000001f r5:c5605000 r4:7fffffff # [ 161.487989] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 161.498731] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 161.510689] r5:c5605000 r4:c51a2000 # [ 161.514542] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 161.524750] r4:0000002e # [ 161.527553] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 161.535854] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 161.544060] r9:c51a3f60 r8:c30870c0 r7:0000001f r6:b6e07000 r5:c2e38c80 r4:c0c58704 # [ 161.552098] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 161.560216] r9:c07e2030 r8:c51a3f60 r7:c290d000 r6:b6e07000 r5:c2e38c80 r4:00000000 # [ 161.568253] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 161.575675] r10:00000004 r9:00000000 r8:00000000 r7:b6e07000 r6:c51a2000 r5:c2e38c80 # [ 161.583788] r4:c2e38c80 # [ 161.586593] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 161.594016] r9:c51a2000 r8:c03002e4 r7:00000004 r6:b6f4ee00 r5:0000001f r4:0000001f # [ 161.602054] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 161.609904] Exception stack(0xc51a3fa8 to 0xc51a3ff0) # [ 161.615237] 3fa0: 0000001f 0000001f 00000001 b6e07000 0000001f 00000000 # [ 161.623710] 3fc0: 0000001f 0000001f b6f4ee00 00000004 00000001 00000000 00020000 bef81ac4 # [ 161.632178] 3fe0: 00000004 bef817f8 b6eb8d8f b6e3f7e6 # [ 161.637592] irq event stamp: 0 # [ 161.640916] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 161.646687] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 161.654557] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 161.662340] softirqs last disabled at (0): [<00000000>] 0x0 # [ 161.668071] ---[ end trace 221894b9d455b549 ]--- # [ 161.673077] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: missing 'call trace:': [FAIL] not ok 45 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 162.628845] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 162.633479] lkdtm: attempting good refcount_dec() <6>[ 162.638332] lkdtm: attempting bad refcount_dec() to zero <4>[ 162.644047] ------------[ cut here ]------------ <4>[ 162.648842] WARNING: CPU: 1 PID: 2694 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 <4>[ 162.657621] refcount_t: decrement hit 0; leaking memory. <4>[ 162.663201] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 162.702285] CPU: 1 PID: 2694 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 162.710235] Hardware name: STM32 (Device Tree Support) <4>[ 162.715649] Backtrace: <4>[ 162.718378] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 162.726229] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 162.732174] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 162.739776] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 162.747025] r9:00000009 r8:c08759cc r7:0000001f r6:00000009 r5:c08759cc r4:c1a29f2c <4>[ 162.755064] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 162.762836] r7:0000001f r6:c1a29f2c r5:c1a29f90 r4:c532e000 <4>[ 162.768783] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) <4>[ 162.778042] r9:c1ad5e94 r8:c15ebd54 r7:c532ff60 r6:00000012 r5:c5605000 r4:c532e000 <4>[ 162.786083] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) <4>[ 162.796043] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) <4>[ 162.806091] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 162.815165] r4:0000002f <4>[ 162.817969] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 162.826272] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 162.834481] r9:c532ff60 r8:c30870c0 r7:00000012 r6:b6e17000 r5:c509f500 r4:c0c58704 <4>[ 162.842521] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 162.850640] r9:c07e2030 r8:c532ff60 r7:c290d000 r6:b6e17000 r5:c509f500 r4:00000000 <4>[ 162.858678] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 162.866102] r10:00000004 r9:00000000 r8:00000000 r7:b6e17000 r6:c532e000 r5:c509f500 <4>[ 162.874217] r4:c509f500 <4>[ 162.877022] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 162.884445] r9:c532e000 r8:c03002e4 r7:00000004 r6:b6f5ee00 r5:00000012 r4:00000012 <4>[ 162.892483] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 162.900335] Exception stack(0xc532ffa8 to 0xc532fff0) <4>[ 162.905670] ffa0: 00000012 00000012 00000001 b6e17000 00000012 00000000 <4>[ 162.914145] ffc0: 00000012 00000012 b6f5ee00 00000004 00000001 00000000 00020000 becddac4 <4>[ 162.922613] ffe0: 00000004 becdd7f8 b6ec8d8f b6e4f7e6 <4>[ 162.928007] irq event stamp: 0 <4>[ 162.931332] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 162.937128] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 162.944973] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 162.952789] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 162.958519] ---[ end trace 221894b9d455b54a ]--- <6>[ 162.963485] lkdtm: Zero detected: saturated # [ 162.628845] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 162.633479] lkdtm: attempting good refcount_dec() # [ 162.638332] lkdtm: attempting bad refcount_dec() to zero # [ 162.644047] ------------[ cut here ]------------ # [ 162.648842] WARNING: CPU: 1 PID: 2694 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 162.657621] refcount_t: decrement hit 0; leaking memory. # [ 162.663201] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 162.702285] CPU: 1 PID: 2694 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 162.710235] Hardware name: STM32 (Device Tree Support) # [ 162.715649] Backtrace: # [ 162.718378] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 162.726229] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 162.732174] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 162.739776] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 162.747025] r9:00000009 r8:c08759cc r7:0000001f r6:00000009 r5:c08759cc r4:c1a29f2c # [ 162.755064] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 162.762836] r7:0000001f r6:c1a29f2c r5:c1a29f90 r4:c532e000 # [ 162.768783] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 162.778042] r9:c1ad5e94 r8:c15ebd54 r7:c532ff60 r6:00000012 r5:c5605000 r4:c532e000 # [ 162.786083] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 162.796043] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) # [ 162.806091] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 162.815165] r4:0000002f # [ 162.817969] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 162.826272] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 162.834481] r9:c532ff60 r8:c30870c0 r7:00000012 r6:b6e17000 r5:c509f500 r4:c0c58704 # [ 162.842521] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 162.850640] r9:c07e2030 r8:c532ff60 r7:c290d000 r6:b6e17000 r5:c509f500 r4:00000000 # [ 162.858678] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 162.866102] r10:00000004 r9:00000000 r8:00000000 r7:b6e17000 r6:c532e000 r5:c509f500 # [ 162.874217] r4:c509f500 # [ 162.877022] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 162.884445] r9:c532e000 r8:c03002e4 r7:00000004 r6:b6f5ee00 r5:00000012 r4:00000012 # [ 162.892483] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 162.900335] Exception stack(0xc532ffa8 to 0xc532fff0) # [ 162.905670] ffa0: 00000012 00000012 00000001 b6e17000 00000012 00000000 # [ 162.914145] ffc0: 00000012 00000012 b6f5ee00 00000004 00000001 00000000 00020000 becddac4 # [ 162.922613] ffe0: 00000004 becdd7f8 b6ec8d8f b6e4f7e6 # [ 162.928007] irq event stamp: 0 # [ 162.931332] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 162.937128] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 162.944973] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 162.952789] softirqs last disabled at (0): [<00000000>] 0x0 # [ 162.958519] ---[ end trace 221894b9d455b54a ]--- # [ 162.963485] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: missing 'call trace:': [FAIL] not ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 163.918333] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 163.923314] lkdtm: attempting bad refcount_dec() below zero <4>[ 163.929043] ------------[ cut here ]------------ <4>[ 163.934097] WARNING: CPU: 1 PID: 2732 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 <4>[ 163.942760] refcount_t: decrement hit 0; leaking memory. <4>[ 163.948260] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 163.987397] CPU: 1 PID: 2732 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 163.995332] Hardware name: STM32 (Device Tree Support) <4>[ 164.000746] Backtrace: <4>[ 164.003472] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 164.011321] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 164.017262] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 164.024863] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 164.032108] r9:00000009 r8:c08759cc r7:0000001f r6:00000009 r5:c08759cc r4:c1a29f2c <4>[ 164.040145] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 164.047912] r7:0000001f r6:c1a29f2c r5:c1a29f90 r4:c519c000 <4>[ 164.053855] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) <4>[ 164.063109] r9:c1ad5ea8 r8:c15ebd54 r7:c519df60 r6:00000016 r5:00000000 r4:c519c000 <4>[ 164.071147] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) <4>[ 164.081102] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) <4>[ 164.091495] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 164.100917] r5:c5605000 r4:00000030 <4>[ 164.104766] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 164.113066] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 164.121270] r9:c519df60 r8:c30870c0 r7:00000016 r6:b6df2000 r5:c53b3640 r4:c0c58704 <4>[ 164.129309] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 164.137426] r9:c07e2030 r8:c519df60 r7:c290d000 r6:b6df2000 r5:c53b3640 r4:00000000 <4>[ 164.145462] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 164.152884] r10:00000004 r9:00000000 r8:00000000 r7:b6df2000 r6:c519c000 r5:c53b3640 <4>[ 164.160998] r4:c53b3640 <4>[ 164.163803] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 164.171226] r9:c519c000 r8:c03002e4 r7:00000004 r6:b6f39e00 r5:00000016 r4:00000016 <4>[ 164.179262] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 164.187113] Exception stack(0xc519dfa8 to 0xc519dff0) <4>[ 164.192448] dfa0: 00000016 00000016 00000001 b6df2000 00000016 00000000 <4>[ 164.200921] dfc0: 00000016 00000016 b6f39e00 00000004 00000001 00000000 00020000 bec9dac4 <4>[ 164.209388] dfe0: 00000004 bec9d7f8 b6ea3d8f b6e2a7e6 <4>[ 164.214781] irq event stamp: 0 <4>[ 164.218091] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 164.224015] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 164.231766] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 164.239439] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 164.245355] ---[ end trace 221894b9d455b54b ]--- <6>[ 164.250222] lkdtm: Negative detected: saturated # [ 163.918333] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 163.923314] lkdtm: attempting bad refcount_dec() below zero # [ 163.929043] ------------[ cut here ]------------ # [ 163.934097] WARNING: CPU: 1 PID: 2732 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 163.942760] refcount_t: decrement hit 0; leaking memory. # [ 163.948260] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 163.987397] CPU: 1 PID: 2732 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 163.995332] Hardware name: STM32 (Device Tree Support) # [ 164.000746] Backtrace: # [ 164.003472] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 164.011321] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 164.017262] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 164.024863] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 164.032108] r9:00000009 r8:c08759cc r7:0000001f r6:00000009 r5:c08759cc r4:c1a29f2c # [ 164.040145] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 164.047912] r7:0000001f r6:c1a29f2c r5:c1a29f90 r4:c519c000 # [ 164.053855] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 164.063109] r9:c1ad5ea8 r8:c15ebd54 r7:c519df60 r6:00000016 r5:00000000 r4:c519c000 # [ 164.071147] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 164.081102] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) # [ 164.091495] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 164.100917] r5:c5605000 r4:00000030 # [ 164.104766] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 164.113066] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 164.121270] r9:c519df60 r8:c30870c0 r7:00000016 r6:b6df2000 r5:c53b3640 r4:c0c58704 # [ 164.129309] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 164.137426] r9:c07e2030 r8:c519df60 r7:c290d000 r6:b6df2000 r5:c53b3640 r4:00000000 # [ 164.145462] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 164.152884] r10:00000004 r9:00000000 r8:00000000 r7:b6df2000 r6:c519c000 r5:c53b3640 # [ 164.160998] r4:c53b3640 # [ 164.163803] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 164.171226] r9:c519c000 r8:c03002e4 r7:00000004 r6:b6f39e00 r5:00000016 r4:00000016 # [ 164.179262] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 164.187113] Exception stack(0xc519dfa8 to 0xc519dff0) # [ 164.192448] dfa0: 00000016 00000016 00000001 b6df2000 00000016 00000000 # [ 164.200921] dfc0: 00000016 00000016 b6f39e00 00000004 00000001 00000000 00020000 bec9dac4 # [ 164.209388] dfe0: 00000004 bec9d7f8 b6ea3d8f b6e2a7e6 # [ 164.214781] irq event stamp: 0 # [ 164.218091] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 164.224015] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 164.231766] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 164.239439] softirqs last disabled at (0): [<00000000>] 0x0 # [ 164.245355] ---[ end trace 221894b9d455b54b ]--- # [ 164.250222] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 165.157901] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 165.163680] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 165.170317] ------------[ cut here ]------------ <4>[ 165.175094] WARNING: CPU: 1 PID: 2768 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 <4>[ 165.183985] refcount_t: underflow; use-after-free. <4>[ 165.188956] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 165.228086] CPU: 1 PID: 2768 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 165.236021] Hardware name: STM32 (Device Tree Support) <4>[ 165.241433] Backtrace: <4>[ 165.244159] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 165.252007] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 165.257948] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 165.265548] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 165.272792] r9:00000009 r8:c0875a9c r7:0000001c r6:00000009 r5:c0875a9c r4:c1a29f2c <4>[ 165.280827] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 165.288595] r7:0000001c r6:c1a29f2c r5:c1a29f68 r4:c51a2000 <4>[ 165.294540] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) <4>[ 165.303882] r9:c1ad5ec0 r8:c15ebd54 r7:c51a3f60 r6:0000001f r5:00000000 r4:c51a2000 <4>[ 165.311922] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) <4>[ 165.322665] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) <4>[ 165.334628] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 165.344837] r5:c51fb000 r4:00000031 <4>[ 165.348686] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 165.356986] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 165.365191] r9:c51a3f60 r8:c30870c0 r7:0000001f r6:b6e22000 r5:c5362b40 r4:c0c58704 <4>[ 165.373231] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 165.381348] r9:c07e2030 r8:c51a3f60 r7:c290d000 r6:b6e22000 r5:c5362b40 r4:00000000 <4>[ 165.389384] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 165.396806] r10:00000004 r9:00000000 r8:00000000 r7:b6e22000 r6:c51a2000 r5:c5362b40 <4>[ 165.404917] r4:c5362b40 <4>[ 165.407722] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 165.415143] r9:c51a2000 r8:c03002e4 r7:00000004 r6:b6f69e00 r5:0000001f r4:0000001f <4>[ 165.423181] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 165.431030] Exception stack(0xc51a3fa8 to 0xc51a3ff0) <4>[ 165.436363] 3fa0: 0000001f 0000001f 00000001 b6e22000 0000001f 00000000 <4>[ 165.444834] 3fc0: 0000001f 0000001f b6f69e00 00000004 00000001 00000000 00020000 be86dac4 <4>[ 165.453301] 3fe0: 00000004 be86d7f8 b6ed3d8f b6e5a7e6 <4>[ 165.458698] irq event stamp: 0 <4>[ 165.462024] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 165.467814] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 165.475668] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 165.483447] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 165.489199] ---[ end trace 221894b9d455b54c ]--- <6>[ 165.494192] lkdtm: Negative detected: saturated # [ 165.157901] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 165.163680] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 165.170317] ------------[ cut here ]------------ # [ 165.175094] WARNING: CPU: 1 PID: 2768 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 165.183985] refcount_t: underflow; use-after-free. # [ 165.188956] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 165.228086] CPU: 1 PID: 2768 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 165.236021] Hardware name: STM32 (Device Tree Support) # [ 165.241433] Backtrace: # [ 165.244159] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 165.252007] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 165.257948] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 165.265548] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 165.272792] r9:00000009 r8:c0875a9c r7:0000001c r6:00000009 r5:c0875a9c r4:c1a29f2c # [ 165.280827] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 165.288595] r7:0000001c r6:c1a29f2c r5:c1a29f68 r4:c51a2000 # [ 165.294540] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 165.303882] r9:c1ad5ec0 r8:c15ebd54 r7:c51a3f60 r6:0000001f r5:00000000 r4:c51a2000 # [ 165.311922] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 165.322665] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) # [ 165.334628] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 165.344837] r5:c51fb000 r4:00000031 # [ 165.348686] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 165.356986] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 165.365191] r9:c51a3f60 r8:c30870c0 r7:0000001f r6:b6e22000 r5:c5362b40 r4:c0c58704 # [ 165.373231] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 165.381348] r9:c07e2030 r8:c51a3f60 r7:c290d000 r6:b6e22000 r5:c5362b40 r4:00000000 # [ 165.389384] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 165.396806] r10:00000004 r9:00000000 r8:00000000 r7:b6e22000 r6:c51a2000 r5:c5362b40 # [ 165.404917] r4:c5362b40 # [ 165.407722] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 165.415143] r9:c51a2000 r8:c03002e4 r7:00000004 r6:b6f69e00 r5:0000001f r4:0000001f # [ 165.423181] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 165.431030] Exception stack(0xc51a3fa8 to 0xc51a3ff0) # [ 165.436363] 3fa0: 0000001f 0000001f 00000001 b6e22000 0000001f 00000000 # [ 165.444834] 3fc0: 0000001f 0000001f b6f69e00 00000004 00000001 00000000 00020000 be86dac4 # [ 165.453301] 3fe0: 00000004 be86d7f8 b6ed3d8f b6e5a7e6 # [ 165.458698] irq event stamp: 0 # [ 165.462024] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 165.467814] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 165.475668] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 165.483447] softirqs last disabled at (0): [<00000000>] 0x0 # [ 165.489199] ---[ end trace 221894b9d455b54c ]--- # [ 165.494192] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 166.444768] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 166.450542] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 166.457051] ------------[ cut here ]------------ <4>[ 166.462089] WARNING: CPU: 1 PID: 2804 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 <4>[ 166.470839] refcount_t: underflow; use-after-free. <4>[ 166.475830] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 166.514973] CPU: 1 PID: 2804 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 166.522909] Hardware name: STM32 (Device Tree Support) <4>[ 166.528323] Backtrace: <4>[ 166.531051] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 166.538901] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 166.544844] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 166.552446] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 166.559694] r9:00000009 r8:c0875a9c r7:0000001c r6:00000009 r5:c0875a9c r4:c1a29f2c <4>[ 166.567732] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 166.575503] r7:0000001c r6:c1a29f2c r5:c1a29f68 r4:c519c000 <4>[ 166.581447] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) <4>[ 166.590793] r9:c1ad5ee0 r8:c15ebd54 r7:c519df60 r6:0000001f r5:c51fb000 r4:c519c000 <4>[ 166.598834] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) <4>[ 166.609579] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) <4>[ 166.621546] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 166.631756] r4:00000032 <4>[ 166.634559] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 166.642862] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 166.651071] r9:c519df60 r8:c30870c0 r7:0000001f r6:b6e14000 r5:c509fdc0 r4:c0c58704 <4>[ 166.659112] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 166.667232] r9:c07e2030 r8:c519df60 r7:c290d000 r6:b6e14000 r5:c509fdc0 r4:00000000 <4>[ 166.675270] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 166.682694] r10:00000004 r9:00000000 r8:00000000 r7:b6e14000 r6:c519c000 r5:c509fdc0 <4>[ 166.690809] r4:c509fdc0 <4>[ 166.693615] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 166.701039] r9:c519c000 r8:c03002e4 r7:00000004 r6:b6f5be00 r5:0000001f r4:0000001f <4>[ 166.709077] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 166.716930] Exception stack(0xc519dfa8 to 0xc519dff0) <4>[ 166.722266] dfa0: 0000001f 0000001f 00000001 b6e14000 0000001f 00000000 <4>[ 166.730741] dfc0: 0000001f 0000001f b6f5be00 00000004 00000001 00000000 00020000 bef5cac4 <4>[ 166.739210] dfe0: 00000004 bef5c7f8 b6ec5d8f b6e4c7e6 <4>[ 166.744603] irq event stamp: 0 <4>[ 166.747875] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 166.753809] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 166.761565] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 166.769311] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 166.775226] ---[ end trace 221894b9d455b54d ]--- <6>[ 166.780094] lkdtm: Negative detected: saturated # [ 166.444768] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 166.450542] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 166.457051] ------------[ cut here ]------------ # [ 166.462089] WARNING: CPU: 1 PID: 2804 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 166.470839] refcount_t: underflow; use-after-free. # [ 166.475830] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 166.514973] CPU: 1 PID: 2804 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 166.522909] Hardware name: STM32 (Device Tree Support) # [ 166.528323] Backtrace: # [ 166.531051] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 166.538901] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 166.544844] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 166.552446] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 166.559694] r9:00000009 r8:c0875a9c r7:0000001c r6:00000009 r5:c0875a9c r4:c1a29f2c # [ 166.567732] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 166.575503] r7:0000001c r6:c1a29f2c r5:c1a29f68 r4:c519c000 # [ 166.581447] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 166.590793] r9:c1ad5ee0 r8:c15ebd54 r7:c519df60 r6:0000001f r5:c51fb000 r4:c519c000 # [ 166.598834] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 166.609579] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) # [ 166.621546] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 166.631756] r4:00000032 # [ 166.634559] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 166.642862] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 166.651071] r9:c519df60 r8:c30870c0 r7:0000001f r6:b6e14000 r5:c509fdc0 r4:c0c58704 # [ 166.659112] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 166.667232] r9:c07e2030 r8:c519df60 r7:c290d000 r6:b6e14000 r5:c509fdc0 r4:00000000 # [ 166.675270] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 166.682694] r10:00000004 r9:00000000 r8:00000000 r7:b6e14000 r6:c519c000 r5:c509fdc0 # [ 166.690809] r4:c509fdc0 # [ 166.693615] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 166.701039] r9:c519c000 r8:c03002e4 r7:00000004 r6:b6f5be00 r5:0000001f r4:0000001f # [ 166.709077] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 166.716930] Exception stack(0xc519dfa8 to 0xc519dff0) # [ 166.722266] dfa0: 0000001f 0000001f 00000001 b6e14000 0000001f 00000000 # [ 166.730741] dfc0: 0000001f 0000001f b6f5be00 00000004 00000001 00000000 00020000 bef5cac4 # [ 166.739210] dfe0: 00000004 bef5c7f8 b6ec5d8f b6e4c7e6 # [ 166.744603] irq event stamp: 0 # [ 166.747875] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 166.753809] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 166.761565] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 166.769311] softirqs last disabled at (0): [<00000000>] 0x0 # [ 166.775226] ---[ end trace 221894b9d455b54d ]--- # [ 166.780094] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 167.726563] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 167.731198] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 167.737710] lkdtm: Good: zero detected <6>[ 167.741852] lkdtm: Correctly stayed at zero <6>[ 167.746184] lkdtm: attempting bad refcount_inc() from zero <4>[ 167.752017] ------------[ cut here ]------------ <4>[ 167.756864] WARNING: CPU: 1 PID: 2837 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 <4>[ 167.765720] refcount_t: addition on 0; use-after-free. <4>[ 167.771142] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 167.810197] CPU: 1 PID: 2837 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 167.818148] Hardware name: STM32 (Device Tree Support) <4>[ 167.823561] Backtrace: <4>[ 167.826287] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 167.834137] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 167.840077] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 167.847676] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 167.854921] r9:00000009 r8:c0875a68 r7:00000019 r6:00000009 r5:c0875a68 r4:c1a29f2c <4>[ 167.862958] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 167.870728] r7:00000019 r6:c1a29f2c r5:c1a29f3c r4:c5702000 <4>[ 167.876673] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) <4>[ 167.886017] r9:c1ad5f00 r8:c15ebd54 r7:c5703f60 r6:00000012 r5:00000000 r4:c5702000 <4>[ 167.894057] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) <4>[ 167.904012] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) <4>[ 167.914054] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 167.923129] r5:c51fb000 r4:00000033 <4>[ 167.926978] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 167.935279] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 167.943486] r9:c5703f60 r8:c30870c0 r7:00000012 r6:b6eb1000 r5:c5058c80 r4:c0c58704 <4>[ 167.951525] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 167.959643] r9:c07e2030 r8:c5703f60 r7:c290d000 r6:b6eb1000 r5:c5058c80 r4:00000000 <4>[ 167.967680] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 167.975102] r10:00000004 r9:00000000 r8:00000000 r7:b6eb1000 r6:c5702000 r5:c5058c80 <4>[ 167.983216] r4:c5058c80 <4>[ 167.986021] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 167.993444] r9:c5702000 r8:c03002e4 r7:00000004 r6:b6ff8e00 r5:00000012 r4:00000012 <4>[ 168.001481] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 168.009332] Exception stack(0xc5703fa8 to 0xc5703ff0) <4>[ 168.014667] 3fa0: 00000012 00000012 00000001 b6eb1000 00000012 00000000 <4>[ 168.023140] 3fc0: 00000012 00000012 b6ff8e00 00000004 00000001 00000000 00020000 beea8ac4 <4>[ 168.031608] 3fe0: 00000004 beea87f8 b6f62d8f b6ee97e6 <4>[ 168.037004] irq event stamp: 0 <4>[ 168.040323] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 168.046120] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 168.053970] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 168.061749] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 168.067552] ---[ end trace 221894b9d455b54e ]--- <6>[ 168.072488] lkdtm: Zero detected: saturated # [ 167.726563] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 167.731198] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 167.737710] lkdtm: Good: zero detected # [ 167.741852] lkdtm: Correctly stayed at zero # [ 167.746184] lkdtm: attempting bad refcount_inc() from zero # [ 167.752017] ------------[ cut here ]------------ # [ 167.756864] WARNING: CPU: 1 PID: 2837 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 167.765720] refcount_t: addition on 0; use-after-free. # [ 167.771142] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 167.810197] CPU: 1 PID: 2837 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 167.818148] Hardware name: STM32 (Device Tree Support) # [ 167.823561] Backtrace: # [ 167.826287] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 167.834137] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 167.840077] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 167.847676] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 167.854921] r9:00000009 r8:c0875a68 r7:00000019 r6:00000009 r5:c0875a68 r4:c1a29f2c # [ 167.862958] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 167.870728] r7:00000019 r6:c1a29f2c r5:c1a29f3c r4:c5702000 # [ 167.876673] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 167.886017] r9:c1ad5f00 r8:c15ebd54 r7:c5703f60 r6:00000012 r5:00000000 r4:c5702000 # [ 167.894057] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 167.904012] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) # [ 167.914054] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 167.923129] r5:c51fb000 r4:00000033 # [ 167.926978] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 167.935279] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 167.943486] r9:c5703f60 r8:c30870c0 r7:00000012 r6:b6eb1000 r5:c5058c80 r4:c0c58704 # [ 167.951525] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 167.959643] r9:c07e2030 r8:c5703f60 r7:c290d000 r6:b6eb1000 r5:c5058c80 r4:00000000 # [ 167.967680] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 167.975102] r10:00000004 r9:00000000 r8:00000000 r7:b6eb1000 r6:c5702000 r5:c5058c80 # [ 167.983216] r4:c5058c80 # [ 167.986021] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 167.993444] r9:c5702000 r8:c03002e4 r7:00000004 r6:b6ff8e00 r5:00000012 r4:00000012 # [ 168.001481] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 168.009332] Exception stack(0xc5703fa8 to 0xc5703ff0) # [ 168.014667] 3fa0: 00000012 00000012 00000001 b6eb1000 00000012 00000000 # [ 168.023140] 3fc0: 00000012 00000012 b6ff8e00 00000004 00000001 00000000 00020000 beea8ac4 # [ 168.031608] 3fe0: 00000004 beea87f8 b6f62d8f b6ee97e6 # [ 168.037004] irq event stamp: 0 # [ 168.040323] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 168.046120] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 168.053970] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 168.061749] softirqs last disabled at (0): [<00000000>] 0x0 # [ 168.067552] ---[ end trace 221894b9d455b54e ]--- # [ 168.072488] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: missing 'call trace:': [FAIL] not ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 169.082790] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 169.087306] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 169.094119] lkdtm: Good: zero detected <6>[ 169.097956] lkdtm: Correctly stayed at zero <6>[ 169.102477] lkdtm: attempting bad refcount_add() from zero <4>[ 169.108175] ------------[ cut here ]------------ <4>[ 169.113149] WARNING: CPU: 1 PID: 2872 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 <4>[ 169.121951] refcount_t: addition on 0; use-after-free. <4>[ 169.127297] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 169.166421] CPU: 1 PID: 2872 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 169.174364] Hardware name: STM32 (Device Tree Support) <4>[ 169.179779] Backtrace: <4>[ 169.182506] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 169.190354] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 169.196296] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 169.203895] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 169.211140] r9:00000009 r8:c0875a68 r7:00000019 r6:00000009 r5:c0875a68 r4:c1a29f2c <4>[ 169.219175] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 169.226943] r7:00000019 r6:c1a29f2c r5:c1a29f3c r4:c503a000 <4>[ 169.232888] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) <4>[ 169.242230] r9:c1ad5f14 r8:c15ebd54 r7:c503bf60 r6:00000012 r5:00000000 r4:c503a000 <4>[ 169.250270] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) <4>[ 169.260225] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) <4>[ 169.270266] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 169.279340] r5:c51fb000 r4:00000034 <4>[ 169.283189] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 169.291488] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 169.299693] r9:c503bf60 r8:c30870c0 r7:00000012 r6:b6eaf000 r5:c53b3640 r4:c0c58704 <4>[ 169.307732] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 169.315848] r9:c07e2030 r8:c503bf60 r7:c290d000 r6:b6eaf000 r5:c53b3640 r4:00000000 <4>[ 169.323885] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 169.331307] r10:00000004 r9:00000000 r8:00000000 r7:b6eaf000 r6:c503a000 r5:c53b3640 <4>[ 169.339421] r4:c53b3640 <4>[ 169.342226] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 169.349649] r9:c503a000 r8:c03002e4 r7:00000004 r6:b6ff6e00 r5:00000012 r4:00000012 <4>[ 169.357686] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 169.365538] Exception stack(0xc503bfa8 to 0xc503bff0) <4>[ 169.370871] bfa0: 00000012 00000012 00000001 b6eaf000 00000012 00000000 <4>[ 169.379343] bfc0: 00000012 00000012 b6ff6e00 00000004 00000001 00000000 00020000 bee0eac4 <4>[ 169.387810] bfe0: 00000004 bee0e7f8 b6f60d8f b6ee77e6 <4>[ 169.393203] irq event stamp: 0 <4>[ 169.396505] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 169.402422] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 169.410182] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 169.417865] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 169.423779] ---[ end trace 221894b9d455b54f ]--- <6>[ 169.428641] lkdtm: Zero detected: saturated # [ 169.082790] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 169.087306] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 169.094119] lkdtm: Good: zero detected # [ 169.097956] lkdtm: Correctly stayed at zero # [ 169.102477] lkdtm: attempting bad refcount_add() from zero # [ 169.108175] ------------[ cut here ]------------ # [ 169.113149] WARNING: CPU: 1 PID: 2872 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 169.121951] refcount_t: addition on 0; use-after-free. # [ 169.127297] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 169.166421] CPU: 1 PID: 2872 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 169.174364] Hardware name: STM32 (Device Tree Support) # [ 169.179779] Backtrace: # [ 169.182506] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 169.190354] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 169.196296] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 169.203895] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 169.211140] r9:00000009 r8:c0875a68 r7:00000019 r6:00000009 r5:c0875a68 r4:c1a29f2c # [ 169.219175] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 169.226943] r7:00000019 r6:c1a29f2c r5:c1a29f3c r4:c503a000 # [ 169.232888] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 169.242230] r9:c1ad5f14 r8:c15ebd54 r7:c503bf60 r6:00000012 r5:00000000 r4:c503a000 # [ 169.250270] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 169.260225] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) # [ 169.270266] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 169.279340] r5:c51fb000 r4:00000034 # [ 169.283189] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 169.291488] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 169.299693] r9:c503bf60 r8:c30870c0 r7:00000012 r6:b6eaf000 r5:c53b3640 r4:c0c58704 # [ 169.307732] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 169.315848] r9:c07e2030 r8:c503bf60 r7:c290d000 r6:b6eaf000 r5:c53b3640 r4:00000000 # [ 169.323885] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 169.331307] r10:00000004 r9:00000000 r8:00000000 r7:b6eaf000 r6:c503a000 r5:c53b3640 # [ 169.339421] r4:c53b3640 # [ 169.342226] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 169.349649] r9:c503a000 r8:c03002e4 r7:00000004 r6:b6ff6e00 r5:00000012 r4:00000012 # [ 169.357686] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 169.365538] Exception stack(0xc503bfa8 to 0xc503bff0) # [ 169.370871] bfa0: 00000012 00000012 00000001 b6eaf000 00000012 00000000 # [ 169.379343] bfc0: 00000012 00000012 b6ff6e00 00000004 00000001 00000000 00020000 bee0eac4 # [ 169.387810] bfe0: 00000004 bee0e7f8 b6f60d8f b6ee77e6 # [ 169.393203] irq event stamp: 0 # [ 169.396505] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 169.402422] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 169.410182] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 169.417865] softirqs last disabled at (0): [<00000000>] 0x0 # [ 169.423779] ---[ end trace 221894b9d455b54f ]--- # [ 169.428641] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: missing 'call trace:': [FAIL] not ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 170.385840] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 170.390896] lkdtm: attempting bad refcount_inc() from saturated <4>[ 170.396985] ------------[ cut here ]------------ <4>[ 170.402016] WARNING: CPU: 0 PID: 2910 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 <4>[ 170.410685] refcount_t: saturated; leaking memory. <4>[ 170.415674] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 170.454798] CPU: 0 PID: 2910 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 170.462742] Hardware name: STM32 (Device Tree Support) <4>[ 170.468156] Backtrace: <4>[ 170.470882] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 170.478731] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 170.484672] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 170.492271] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 170.499517] r9:00000009 r8:c0875a34 r7:00000016 r6:00000009 r5:c0875a34 r4:c1a29f2c <4>[ 170.507552] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 170.515321] r7:00000016 r6:c1a29f2c r5:c1a29f04 r4:c53d8000 <4>[ 170.521265] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) <4>[ 170.530520] r9:c1ad5f28 r8:c15ebd54 r7:c53d9f60 r6:00000017 r5:c4f71000 r4:c53d8000 <4>[ 170.538559] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) <4>[ 170.548516] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) <4>[ 170.558994] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 170.568503] r4:00000035 <4>[ 170.571306] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 170.579606] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 170.587812] r9:c53d9f60 r8:c30870c0 r7:00000017 r6:b6dcf000 r5:c579f500 r4:c0c58704 <4>[ 170.595852] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 170.603968] r9:c07e2030 r8:c53d9f60 r7:c290d000 r6:b6dcf000 r5:c579f500 r4:00000000 <4>[ 170.612004] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 170.619427] r10:00000004 r9:00000000 r8:00000000 r7:b6dcf000 r6:c53d8000 r5:c579f500 <4>[ 170.627541] r4:c579f500 <4>[ 170.630345] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 170.637768] r9:c53d8000 r8:c03002e4 r7:00000004 r6:b6f16e00 r5:00000017 r4:00000017 <4>[ 170.645805] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 170.653656] Exception stack(0xc53d9fa8 to 0xc53d9ff0) <4>[ 170.658990] 9fa0: 00000017 00000017 00000001 b6dcf000 00000017 00000000 <4>[ 170.667464] 9fc0: 00000017 00000017 b6f16e00 00000004 00000001 00000000 00020000 beb4cac4 <4>[ 170.675931] 9fe0: 00000004 beb4c7f8 b6e80d8f b6e077e6 <4>[ 170.681353] irq event stamp: 0 <4>[ 170.684595] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 170.690513] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 170.698211] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 170.706084] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 170.711960] ---[ end trace 221894b9d455b550 ]--- <6>[ 170.716722] lkdtm: Saturation detected: still saturated # [ 170.385840] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 170.390896] lkdtm: attempting bad refcount_inc() from saturated # [ 170.396985] ------------[ cut here ]------------ # [ 170.402016] WARNING: CPU: 0 PID: 2910 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 170.410685] refcount_t: saturated; leaking memory. # [ 170.415674] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 170.454798] CPU: 0 PID: 2910 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 170.462742] Hardware name: STM32 (Device Tree Support) # [ 170.468156] Backtrace: # [ 170.470882] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 170.478731] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 170.484672] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 170.492271] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 170.499517] r9:00000009 r8:c0875a34 r7:00000016 r6:00000009 r5:c0875a34 r4:c1a29f2c # [ 170.507552] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 170.515321] r7:00000016 r6:c1a29f2c r5:c1a29f04 r4:c53d8000 # [ 170.521265] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 170.530520] r9:c1ad5f28 r8:c15ebd54 r7:c53d9f60 r6:00000017 r5:c4f71000 r4:c53d8000 # [ 170.538559] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 170.548516] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) # [ 170.558994] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 170.568503] r4:00000035 # [ 170.571306] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 170.579606] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 170.587812] r9:c53d9f60 r8:c30870c0 r7:00000017 r6:b6dcf000 r5:c579f500 r4:c0c58704 # [ 170.595852] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 170.603968] r9:c07e2030 r8:c53d9f60 r7:c290d000 r6:b6dcf000 r5:c579f500 r4:00000000 # [ 170.612004] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 170.619427] r10:00000004 r9:00000000 r8:00000000 r7:b6dcf000 r6:c53d8000 r5:c579f500 # [ 170.627541] r4:c579f500 # [ 170.630345] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 170.637768] r9:c53d8000 r8:c03002e4 r7:00000004 r6:b6f16e00 r5:00000017 r4:00000017 # [ 170.645805] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 170.653656] Exception stack(0xc53d9fa8 to 0xc53d9ff0) # [ 170.658990] 9fa0: 00000017 00000017 00000001 b6dcf000 00000017 00000000 # [ 170.667464] 9fc0: 00000017 00000017 b6f16e00 00000004 00000001 00000000 00020000 beb4cac4 # [ 170.675931] 9fe0: 00000004 beb4c7f8 b6e80d8f b6e077e6 # [ 170.681353] irq event stamp: 0 # [ 170.684595] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 170.690513] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 170.698211] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 170.706084] softirqs last disabled at (0): [<00000000>] 0x0 # [ 170.711960] ---[ end trace 221894b9d455b550 ]--- # [ 170.716722] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 171.707882] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 171.712955] lkdtm: attempting bad refcount_dec() from saturated <4>[ 171.719027] ------------[ cut here ]------------ <4>[ 171.724075] WARNING: CPU: 1 PID: 2946 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 <4>[ 171.732741] refcount_t: decrement hit 0; leaking memory. <4>[ 171.738239] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 171.777376] CPU: 1 PID: 2946 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 171.785308] Hardware name: STM32 (Device Tree Support) <4>[ 171.790721] Backtrace: <4>[ 171.793447] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 171.801296] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 171.807236] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 171.814835] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 171.822079] r9:00000009 r8:c08759cc r7:0000001f r6:00000009 r5:c08759cc r4:c1a29f2c <4>[ 171.830115] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 171.837883] r7:0000001f r6:c1a29f2c r5:c1a29f90 r4:c51ec000 <4>[ 171.843827] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) <4>[ 171.853084] r9:c1ad5f40 r8:c15ebd54 r7:c51edf60 r6:00000017 r5:c5606000 r4:c51ec000 <4>[ 171.861122] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) <4>[ 171.871080] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) <4>[ 171.881562] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 171.891070] r4:00000036 <4>[ 171.893874] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 171.902175] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 171.910381] r9:c51edf60 r8:c30870c0 r7:00000017 r6:b6e45000 r5:c51a0dc0 r4:c0c58704 <4>[ 171.918422] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 171.926538] r9:c07e2030 r8:c51edf60 r7:c290d000 r6:b6e45000 r5:c51a0dc0 r4:00000000 <4>[ 171.934575] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 171.941997] r10:00000004 r9:00000000 r8:00000000 r7:b6e45000 r6:c51ec000 r5:c51a0dc0 <4>[ 171.950111] r4:c51a0dc0 <4>[ 171.952917] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 171.960339] r9:c51ec000 r8:c03002e4 r7:00000004 r6:b6f8ce00 r5:00000017 r4:00000017 <4>[ 171.968377] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 171.976229] Exception stack(0xc51edfa8 to 0xc51edff0) <4>[ 171.981563] dfa0: 00000017 00000017 00000001 b6e45000 00000017 00000000 <4>[ 171.990037] dfc0: 00000017 00000017 b6f8ce00 00000004 00000001 00000000 00020000 befadac4 <4>[ 171.998505] dfe0: 00000004 befad7f8 b6ef6d8f b6e7d7e6 <4>[ 172.003901] irq event stamp: 0 <4>[ 172.007171] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 172.013098] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 172.020862] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 172.028612] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 172.034526] ---[ end trace 221894b9d455b551 ]--- <6>[ 172.039356] lkdtm: Saturation detected: still saturated # [ 0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d # [ 0.000000] CPU: div instructions available: patching division code # [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache # [ 171.707882] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 171.712955] lkdtm: attempting bad refcount_dec() from saturated # [ 171.719027] ------------[ cut here ]------------ # [ 171.724075] WARNING: CPU: 1 PID: 2946 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 171.732741] refcount_t: decrement hit 0; leaking memory. # [ 171.738239] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 171.777376] CPU: 1 PID: 2946 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 171.785308] Hardware name: STM32 (Device Tree Support) # [ 171.790721] Backtrace: # [ 171.793447] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 171.801296] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 171.807236] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 171.814835] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 171.822079] r9:00000009 r8:c08759cc r7:0000001f r6:00000009 r5:c08759cc r4:c1a29f2c # [ 171.830115] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 171.837883] r7:0000001f r6:c1a29f2c r5:c1a29f90 r4:c51ec000 # [ 171.843827] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 171.853084] r9:c1ad5f40 r8:c15ebd54 r7:c51edf60 r6:00000017 r5:c5606000 r4:c51ec000 # [ 171.861122] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 171.871080] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) # [ 171.881562] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 171.891070] r4:00000036 # [ 171.893874] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 171.902175] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 171.910381] r9:c51edf60 r8:c30870c0 r7:00000017 r6:b6e45000 r5:c51a0dc0 r4:c0c58704 # [ 171.918422] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 171.926538] r9:c07e2030 r8:c51edf60 r7:c290d000 r6:b6e45000 r5:c51a0dc0 r4:00000000 # [ 171.934575] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 171.941997] r10:00000004 r9:00000000 r8:00000000 r7:b6e45000 r6:c51ec000 r5:c51a0dc0 # [ 171.950111] r4:c51a0dc0 # [ 171.952917] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 171.960339] r9:c51ec000 r8:c03002e4 r7:00000004 r6:b6f8ce00 r5:00000017 r4:00000017 # [ 171.968377] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 171.976229] Exception stack(0xc51edfa8 to 0xc51edff0) # [ 171.981563] dfa0: 00000017 00000017 00000001 b6e45000 00000017 00000000 # [ 171.990037] dfc0: 00000017 00000017 b6f8ce00 00000004 00000001 00000000 00020000 befadac4 # [ 171.998505] dfe0: 00000004 befad7f8 b6ef6d8f b6e7d7e6 # [ 172.003901] irq event stamp: 0 # [ 172.007171] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 172.013098] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 172.020862] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 172.028612] softirqs last disabled at (0): [<00000000>] 0x0 # [ 172.034526] ---[ end trace 221894b9d455b551 ]--- # [ 172.039356] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 173.068720] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 173.073782] lkdtm: attempting bad refcount_dec() from saturated <4>[ 173.080001] ------------[ cut here ]------------ <4>[ 173.084782] WARNING: CPU: 0 PID: 2982 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 <4>[ 173.093590] refcount_t: saturated; leaking memory. <4>[ 173.098559] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 173.137693] CPU: 0 PID: 2982 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 173.145635] Hardware name: STM32 (Device Tree Support) <4>[ 173.151050] Backtrace: <4>[ 173.153777] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 173.161626] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 173.167569] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 173.175170] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 173.182416] r9:00000009 r8:c0875a34 r7:00000016 r6:00000009 r5:c0875a34 r4:c1a29f2c <4>[ 173.190453] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 173.198222] r7:00000016 r6:c1a29f2c r5:c1a29f04 r4:c51ec000 <4>[ 173.204169] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) <4>[ 173.213427] r9:c1ad5f58 r8:c15ebd54 r7:c51edf60 r6:00000017 r5:c4f71000 r4:c51ec000 <4>[ 173.221468] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) <4>[ 173.231426] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) <4>[ 173.241908] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 173.251418] r4:00000037 <4>[ 173.254222] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 173.262525] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 173.270732] r9:c51edf60 r8:c30870c0 r7:00000017 r6:b6def000 r5:c579f140 r4:c0c58704 <4>[ 173.278773] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 173.286891] r9:c07e2030 r8:c51edf60 r7:c290d000 r6:b6def000 r5:c579f140 r4:00000000 <4>[ 173.294929] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 173.302351] r10:00000004 r9:00000000 r8:00000000 r7:b6def000 r6:c51ec000 r5:c579f140 <4>[ 173.310465] r4:c579f140 <4>[ 173.313271] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 173.320694] r9:c51ec000 r8:c03002e4 r7:00000004 r6:b6f36e00 r5:00000017 r4:00000017 <4>[ 173.328733] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 173.336584] Exception stack(0xc51edfa8 to 0xc51edff0) <4>[ 173.341920] dfa0: 00000017 00000017 00000001 b6def000 00000017 00000000 <4>[ 173.350394] dfc0: 00000017 00000017 b6f36e00 00000004 00000001 00000000 00020000 bea95ac4 <4>[ 173.358861] dfe0: 00000004 bea957f8 b6ea0d8f b6e277e6 <4>[ 173.364278] irq event stamp: 0 <4>[ 173.367524] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 173.373461] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 173.381215] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 173.388965] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 173.394885] ---[ end trace 221894b9d455b552 ]--- <6>[ 173.399718] lkdtm: Saturation detected: still saturated # [ 173.068720] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 173.073782] lkdtm: attempting bad refcount_dec() from saturated # [ 173.080001] ------------[ cut here ]------------ # [ 173.084782] WARNING: CPU: 0 PID: 2982 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 173.093590] refcount_t: saturated; leaking memory. # [ 173.098559] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 173.137693] CPU: 0 PID: 2982 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 173.145635] Hardware name: STM32 (Device Tree Support) # [ 173.151050] Backtrace: # [ 173.153777] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 173.161626] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 173.167569] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 173.175170] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 173.182416] r9:00000009 r8:c0875a34 r7:00000016 r6:00000009 r5:c0875a34 r4:c1a29f2c # [ 173.190453] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 173.198222] r7:00000016 r6:c1a29f2c r5:c1a29f04 r4:c51ec000 # [ 173.204169] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 173.213427] r9:c1ad5f58 r8:c15ebd54 r7:c51edf60 r6:00000017 r5:c4f71000 r4:c51ec000 # [ 173.221468] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 173.231426] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) # [ 173.241908] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 173.251418] r4:00000037 # [ 173.254222] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 173.262525] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 173.270732] r9:c51edf60 r8:c30870c0 r7:00000017 r6:b6def000 r5:c579f140 r4:c0c58704 # [ 173.278773] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 173.286891] r9:c07e2030 r8:c51edf60 r7:c290d000 r6:b6def000 r5:c579f140 r4:00000000 # [ 173.294929] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 173.302351] r10:00000004 r9:00000000 r8:00000000 r7:b6def000 r6:c51ec000 r5:c579f140 # [ 173.310465] r4:c579f140 # [ 173.313271] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 173.320694] r9:c51ec000 r8:c03002e4 r7:00000004 r6:b6f36e00 r5:00000017 r4:00000017 # [ 173.328733] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 173.336584] Exception stack(0xc51edfa8 to 0xc51edff0) # [ 173.341920] dfa0: 00000017 00000017 00000001 b6def000 00000017 00000000 # [ 173.350394] dfc0: 00000017 00000017 b6f36e00 00000004 00000001 00000000 00020000 bea95ac4 # [ 173.358861] dfe0: 00000004 bea957f8 b6ea0d8f b6e277e6 # [ 173.364278] irq event stamp: 0 # [ 173.367524] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 173.373461] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 173.381215] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 173.388965] softirqs last disabled at (0): [<00000000>] 0x0 # [ 173.394885] ---[ end trace 221894b9d455b552 ]--- # [ 173.399718] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 174.369931] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 174.375670] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 174.382817] ------------[ cut here ]------------ <4>[ 174.387564] WARNING: CPU: 0 PID: 3015 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 <4>[ 174.396379] refcount_t: saturated; leaking memory. <4>[ 174.401417] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 174.440455] CPU: 0 PID: 3015 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 174.448407] Hardware name: STM32 (Device Tree Support) <4>[ 174.453817] Backtrace: <4>[ 174.456544] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 174.464393] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 174.470335] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 174.477933] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 174.485177] r9:00000009 r8:c0875a00 r7:00000013 r6:00000009 r5:c0875a00 r4:c1a29f2c <4>[ 174.493213] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 174.500981] r7:00000013 r6:c1a29f2c r5:c1a29f04 r4:c531a000 <4>[ 174.506925] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) <4>[ 174.516180] r9:c1ad5f70 r8:c15ebd54 r7:c531bf60 r6:00000020 r5:c6078000 r4:c0000000 <4>[ 174.524218] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) <4>[ 174.534961] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) <4>[ 174.547002] r5:c6078000 r4:c531a000 <4>[ 174.550858] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 174.561150] r4:00000038 <4>[ 174.563954] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 174.572256] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 174.580463] r9:c531bf60 r8:c30870c0 r7:00000020 r6:b6e2d000 r5:c4fc3140 r4:c0c58704 <4>[ 174.588504] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 174.596622] r9:c07e2030 r8:c531bf60 r7:c290d000 r6:b6e2d000 r5:c4fc3140 r4:00000000 <4>[ 174.604660] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 174.612083] r10:00000004 r9:00000000 r8:00000000 r7:b6e2d000 r6:c531a000 r5:c4fc3140 <4>[ 174.620196] r4:c4fc3140 <4>[ 174.623002] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 174.630424] r9:c531a000 r8:c03002e4 r7:00000004 r6:b6f74e00 r5:00000020 r4:00000020 <4>[ 174.638464] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 174.646316] Exception stack(0xc531bfa8 to 0xc531bff0) <4>[ 174.651650] bfa0: 00000020 00000020 00000001 b6e2d000 00000020 00000000 <4>[ 174.660125] bfc0: 00000020 00000020 b6f74e00 00000004 00000001 00000000 00020000 beadcac4 <4>[ 174.668592] bfe0: 00000004 beadc7f8 b6eded8f b6e657e6 <4>[ 174.674031] irq event stamp: 0 <4>[ 174.677262] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 174.683193] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 174.690929] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 174.698643] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 174.704557] ---[ end trace 221894b9d455b553 ]--- <6>[ 174.709384] lkdtm: Saturation detected: still saturated # [ 174.369931] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 174.375670] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 174.382817] ------------[ cut here ]------------ # [ 174.387564] WARNING: CPU: 0 PID: 3015 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 174.396379] refcount_t: saturated; leaking memory. # [ 174.401417] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 174.440455] CPU: 0 PID: 3015 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 174.448407] Hardware name: STM32 (Device Tree Support) # [ 174.453817] Backtrace: # [ 174.456544] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 174.464393] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 174.470335] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 174.477933] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 174.485177] r9:00000009 r8:c0875a00 r7:00000013 r6:00000009 r5:c0875a00 r4:c1a29f2c # [ 174.493213] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 174.500981] r7:00000013 r6:c1a29f2c r5:c1a29f04 r4:c531a000 # [ 174.506925] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 174.516180] r9:c1ad5f70 r8:c15ebd54 r7:c531bf60 r6:00000020 r5:c6078000 r4:c0000000 # [ 174.524218] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 174.534961] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) # [ 174.547002] r5:c6078000 r4:c531a000 # [ 174.550858] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 174.561150] r4:00000038 # [ 174.563954] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 174.572256] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 174.580463] r9:c531bf60 r8:c30870c0 r7:00000020 r6:b6e2d000 r5:c4fc3140 r4:c0c58704 # [ 174.588504] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 174.596622] r9:c07e2030 r8:c531bf60 r7:c290d000 r6:b6e2d000 r5:c4fc3140 r4:00000000 # [ 174.604660] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 174.612083] r10:00000004 r9:00000000 r8:00000000 r7:b6e2d000 r6:c531a000 r5:c4fc3140 # [ 174.620196] r4:c4fc3140 # [ 174.623002] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 174.630424] r9:c531a000 r8:c03002e4 r7:00000004 r6:b6f74e00 r5:00000020 r4:00000020 # [ 174.638464] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 174.646316] Exception stack(0xc531bfa8 to 0xc531bff0) # [ 174.651650] bfa0: 00000020 00000020 00000001 b6e2d000 00000020 00000000 # [ 174.660125] bfc0: 00000020 00000020 b6f74e00 00000004 00000001 00000000 00020000 beadcac4 # [ 174.668592] bfe0: 00000004 beadc7f8 b6eded8f b6e657e6 # [ 174.674031] irq event stamp: 0 # [ 174.677262] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 174.683193] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 174.690929] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 174.698643] softirqs last disabled at (0): [<00000000>] 0x0 # [ 174.704557] ---[ end trace 221894b9d455b553 ]--- # [ 174.709384] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 175.671629] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 175.677369] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 175.684550] ------------[ cut here ]------------ <4>[ 175.689265] WARNING: CPU: 0 PID: 3050 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 <4>[ 175.698047] refcount_t: saturated; leaking memory. <4>[ 175.703099] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 175.742151] CPU: 0 PID: 3050 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 175.750108] Hardware name: STM32 (Device Tree Support) <4>[ 175.755520] Backtrace: <4>[ 175.758246] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 175.766096] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 175.772037] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 175.779637] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 175.786882] r9:00000009 r8:c0875a00 r7:00000013 r6:00000009 r5:c0875a00 r4:c1a29f2c <4>[ 175.794917] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 175.802686] r7:00000013 r6:c1a29f2c r5:c1a29f04 r4:c60ba000 <4>[ 175.808631] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) <4>[ 175.817884] r9:c1ad5f90 r8:c15ebd54 r7:c60bbf60 r6:00000020 r5:c6078000 r4:c0000000 <4>[ 175.825921] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) <4>[ 175.836663] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) <4>[ 175.848704] r5:c6078000 r4:c60ba000 <4>[ 175.852557] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 175.862850] r4:00000039 <4>[ 175.865654] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 175.873955] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 175.882161] r9:c60bbf60 r8:c30870c0 r7:00000020 r6:b6e90000 r5:c5364280 r4:c0c58704 <4>[ 175.890200] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 175.898318] r9:c07e2030 r8:c60bbf60 r7:c290d000 r6:b6e90000 r5:c5364280 r4:00000000 <4>[ 175.906356] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 175.913780] r10:00000004 r9:00000000 r8:00000000 r7:b6e90000 r6:c60ba000 r5:c5364280 <4>[ 175.921893] r4:c5364280 <4>[ 175.924698] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 175.932120] r9:c60ba000 r8:c03002e4 r7:00000004 r6:b6fd7e00 r5:00000020 r4:00000020 <4>[ 175.940158] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 175.948009] Exception stack(0xc60bbfa8 to 0xc60bbff0) <4>[ 175.953343] bfa0: 00000020 00000020 00000001 b6e90000 00000020 00000000 <4>[ 175.961815] bfc0: 00000020 00000020 b6fd7e00 00000004 00000001 00000000 00020000 bef02ac4 <4>[ 175.970280] bfe0: 00000004 bef027f8 b6f41d8f b6ec87e6 <4>[ 175.975698] irq event stamp: 0 <4>[ 175.978943] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 175.984875] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 175.992639] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 176.000417] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 176.006221] ---[ end trace 221894b9d455b554 ]--- <6>[ 176.011156] lkdtm: Saturation detected: still saturated # [ 175.671629] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 175.677369] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 175.684550] ------------[ cut here ]------------ # [ 175.689265] WARNING: CPU: 0 PID: 3050 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 175.698047] refcount_t: saturated; leaking memory. # [ 175.703099] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 175.742151] CPU: 0 PID: 3050 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 175.750108] Hardware name: STM32 (Device Tree Support) # [ 175.755520] Backtrace: # [ 175.758246] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 175.766096] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 175.772037] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 175.779637] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 175.786882] r9:00000009 r8:c0875a00 r7:00000013 r6:00000009 r5:c0875a00 r4:c1a29f2c # [ 175.794917] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 175.802686] r7:00000013 r6:c1a29f2c r5:c1a29f04 r4:c60ba000 # [ 175.808631] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 175.817884] r9:c1ad5f90 r8:c15ebd54 r7:c60bbf60 r6:00000020 r5:c6078000 r4:c0000000 # [ 175.825921] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 175.836663] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) # [ 175.848704] r5:c6078000 r4:c60ba000 # [ 175.852557] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 175.862850] r4:00000039 # [ 175.865654] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 175.873955] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 175.882161] r9:c60bbf60 r8:c30870c0 r7:00000020 r6:b6e90000 r5:c5364280 r4:c0c58704 # [ 175.890200] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 175.898318] r9:c07e2030 r8:c60bbf60 r7:c290d000 r6:b6e90000 r5:c5364280 r4:00000000 # [ 175.906356] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 175.913780] r10:00000004 r9:00000000 r8:00000000 r7:b6e90000 r6:c60ba000 r5:c5364280 # [ 175.921893] r4:c5364280 # [ 175.924698] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 175.932120] r9:c60ba000 r8:c03002e4 r7:00000004 r6:b6fd7e00 r5:00000020 r4:00000020 # [ 175.940158] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 175.948009] Exception stack(0xc60bbfa8 to 0xc60bbff0) # [ 175.953343] bfa0: 00000020 00000020 00000001 b6e90000 00000020 00000000 # [ 175.961815] bfc0: 00000020 00000020 b6fd7e00 00000004 00000001 00000000 00020000 bef02ac4 # [ 175.970280] bfe0: 00000004 bef027f8 b6f41d8f b6ec87e6 # [ 175.975698] irq event stamp: 0 # [ 175.978943] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 175.984875] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 175.992639] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 176.000417] softirqs last disabled at (0): [<00000000>] 0x0 # [ 176.006221] ---[ end trace 221894b9d455b554 ]--- # [ 176.011156] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 176.999945] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 177.005681] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 177.012836] ------------[ cut here ]------------ <4>[ 177.017580] WARNING: CPU: 0 PID: 3088 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 <4>[ 177.026446] refcount_t: underflow; use-after-free. <4>[ 177.031505] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 177.070567] CPU: 0 PID: 3088 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 177.078517] Hardware name: STM32 (Device Tree Support) <4>[ 177.083931] Backtrace: <4>[ 177.086658] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 177.094507] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 177.100450] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 177.108050] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 177.115296] r9:00000009 r8:c0875a9c r7:0000001c r6:00000009 r5:c0875a9c r4:c1a29f2c <4>[ 177.123332] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 177.131101] r7:0000001c r6:c1a29f2c r5:c1a29f68 r4:c51a2000 <4>[ 177.137045] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) <4>[ 177.146390] r9:c1ad5fb0 r8:c15ebd54 r7:c51a3f60 r6:00000020 r5:c6078000 r4:c51a2000 <4>[ 177.154430] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) <4>[ 177.165172] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) <4>[ 177.177221] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 177.187515] r4:0000003a <4>[ 177.190318] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 177.198621] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 177.206827] r9:c51a3f60 r8:c30870c0 r7:00000020 r6:b6e43000 r5:c53c7000 r4:c0c58704 <4>[ 177.214869] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 177.222987] r9:c07e2030 r8:c51a3f60 r7:c290d000 r6:b6e43000 r5:c53c7000 r4:00000000 <4>[ 177.231025] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 177.238449] r10:00000004 r9:00000000 r8:00000000 r7:b6e43000 r6:c51a2000 r5:c53c7000 <4>[ 177.246562] r4:c53c7000 <4>[ 177.249367] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 177.256790] r9:c51a2000 r8:c03002e4 r7:00000004 r6:b6f8ae00 r5:00000020 r4:00000020 <4>[ 177.264828] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 177.272679] Exception stack(0xc51a3fa8 to 0xc51a3ff0) <4>[ 177.278013] 3fa0: 00000020 00000020 00000001 b6e43000 00000020 00000000 <4>[ 177.286487] 3fc0: 00000020 00000020 b6f8ae00 00000004 00000001 00000000 00020000 bef17ac4 <4>[ 177.294955] 3fe0: 00000004 bef177f8 b6ef4d8f b6e7b7e6 <4>[ 177.300377] irq event stamp: 0 <4>[ 177.303618] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 177.309468] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 177.317325] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 177.325106] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 177.330939] ---[ end trace 221894b9d455b555 ]--- <6>[ 177.335753] lkdtm: Saturation detected: still saturated # [ 176.999945] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 177.005681] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 177.012836] ------------[ cut here ]------------ # [ 177.017580] WARNING: CPU: 0 PID: 3088 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 177.026446] refcount_t: underflow; use-after-free. # [ 177.031505] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 177.070567] CPU: 0 PID: 3088 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 177.078517] Hardware name: STM32 (Device Tree Support) # [ 177.083931] Backtrace: # [ 177.086658] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 177.094507] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 177.100450] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 177.108050] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 177.115296] r9:00000009 r8:c0875a9c r7:0000001c r6:00000009 r5:c0875a9c r4:c1a29f2c # [ 177.123332] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 177.131101] r7:0000001c r6:c1a29f2c r5:c1a29f68 r4:c51a2000 # [ 177.137045] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 177.146390] r9:c1ad5fb0 r8:c15ebd54 r7:c51a3f60 r6:00000020 r5:c6078000 r4:c51a2000 # [ 177.154430] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 177.165172] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) # [ 177.177221] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 177.187515] r4:0000003a # [ 177.190318] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 177.198621] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 177.206827] r9:c51a3f60 r8:c30870c0 r7:00000020 r6:b6e43000 r5:c53c7000 r4:c0c58704 # [ 177.214869] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 177.222987] r9:c07e2030 r8:c51a3f60 r7:c290d000 r6:b6e43000 r5:c53c7000 r4:00000000 # [ 177.231025] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 177.238449] r10:00000004 r9:00000000 r8:00000000 r7:b6e43000 r6:c51a2000 r5:c53c7000 # [ 177.246562] r4:c53c7000 # [ 177.249367] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 177.256790] r9:c51a2000 r8:c03002e4 r7:00000004 r6:b6f8ae00 r5:00000020 r4:00000020 # [ 177.264828] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 177.272679] Exception stack(0xc51a3fa8 to 0xc51a3ff0) # [ 177.278013] 3fa0: 00000020 00000020 00000001 b6e43000 00000020 00000000 # [ 177.286487] 3fc0: 00000020 00000020 b6f8ae00 00000004 00000001 00000000 00020000 bef17ac4 # [ 177.294955] 3fe0: 00000004 bef177f8 b6ef4d8f b6e7b7e6 # [ 177.300377] irq event stamp: 0 # [ 177.303618] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 177.309468] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 177.317325] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 177.325106] softirqs last disabled at (0): [<00000000>] 0x0 # [ 177.330939] ---[ end trace 221894b9d455b555 ]--- # [ 177.335753] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 178.347910] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 178.353779] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 178.360761] ------------[ cut here ]------------ <4>[ 178.365547] WARNING: CPU: 1 PID: 3124 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 <4>[ 178.374415] refcount_t: underflow; use-after-free. <4>[ 178.379405] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 178.418526] CPU: 1 PID: 3124 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 178.426475] Hardware name: STM32 (Device Tree Support) <4>[ 178.431888] Backtrace: <4>[ 178.434613] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 178.442463] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 178.448405] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 178.456005] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 178.463249] r9:00000009 r8:c0875a9c r7:0000001c r6:00000009 r5:c0875a9c r4:c1a29f2c <4>[ 178.471284] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 178.479052] r7:0000001c r6:c1a29f2c r5:c1a29f68 r4:c51cc000 <4>[ 178.484996] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) <4>[ 178.494336] r9:c1ad5fd0 r8:c15ebd54 r7:c51cdf60 r6:00000020 r5:c5606000 r4:c51cc000 <4>[ 178.502373] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) <4>[ 178.513116] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) <4>[ 178.525164] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 178.535458] r4:0000003b <4>[ 178.538261] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 178.546562] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 178.554770] r9:c51cdf60 r8:c30870c0 r7:00000020 r6:b6e86000 r5:c516e640 r4:c0c58704 <4>[ 178.562812] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 178.570931] r9:c07e2030 r8:c51cdf60 r7:c290d000 r6:b6e86000 r5:c516e640 r4:00000000 <4>[ 178.578969] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 178.586391] r10:00000004 r9:00000000 r8:00000000 r7:b6e86000 r6:c51cc000 r5:c516e640 <4>[ 178.594504] r4:c516e640 <4>[ 178.597310] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 178.604731] r9:c51cc000 r8:c03002e4 r7:00000004 r6:b6fcde00 r5:00000020 r4:00000020 <4>[ 178.612768] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 178.620620] Exception stack(0xc51cdfa8 to 0xc51cdff0) <4>[ 178.625953] dfa0: 00000020 00000020 00000001 b6e86000 00000020 00000000 <4>[ 178.634425] dfc0: 00000020 00000020 b6fcde00 00000004 00000001 00000000 00020000 bec67ac4 <4>[ 178.642891] dfe0: 00000004 bec677f8 b6f37d8f b6ebe7e6 <4>[ 178.648282] irq event stamp: 0 <4>[ 178.651613] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 178.657403] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 178.665257] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 178.673036] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 178.678789] ---[ end trace 221894b9d455b556 ]--- <6>[ 178.683782] lkdtm: Saturation detected: still saturated # [ 178.347910] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 178.353779] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 178.360761] ------------[ cut here ]------------ # [ 178.365547] WARNING: CPU: 1 PID: 3124 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 178.374415] refcount_t: underflow; use-after-free. # [ 178.379405] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_stm32_sai_sub snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore adv7511 brcmfmac etnaviv gpu_sched stm_drm hci_uart btbcm sha256_generic sha256_arm cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 178.418526] CPU: 1 PID: 3124 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 178.426475] Hardware name: STM32 (Device Tree Support) # [ 178.431888] Backtrace: # [ 178.434613] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 178.442463] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 178.448405] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 178.456005] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 178.463249] r9:00000009 r8:c0875a9c r7:0000001c r6:00000009 r5:c0875a9c r4:c1a29f2c # [ 178.471284] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 178.479052] r7:0000001c r6:c1a29f2c r5:c1a29f68 r4:c51cc000 # [ 178.484996] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 178.494336] r9:c1ad5fd0 r8:c15ebd54 r7:c51cdf60 r6:00000020 r5:c5606000 r4:c51cc000 # [ 178.502373] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 178.513116] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) # [ 178.525164] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 178.535458] r4:0000003b # [ 178.538261] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 178.546562] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 178.554770] r9:c51cdf60 r8:c30870c0 r7:00000020 r6:b6e86000 r5:c516e640 r4:c0c58704 # [ 178.562812] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 178.570931] r9:c07e2030 r8:c51cdf60 r7:c290d000 r6:b6e86000 r5:c516e640 r4:00000000 # [ 178.578969] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 178.586391] r10:00000004 r9:00000000 r8:00000000 r7:b6e86000 r6:c51cc000 r5:c516e640 # [ 178.594504] r4:c516e640 # [ 178.597310] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 178.604731] r9:c51cc000 r8:c03002e4 r7:00000004 r6:b6fcde00 r5:00000020 r4:00000020 # [ 178.612768] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 178.620620] Exception stack(0xc51cdfa8 to 0xc51cdff0) # [ 178.625953] dfa0: 00000020 00000020 00000001 b6e86000 00000020 00000000 # [ 178.634425] dfc0: 00000020 00000020 b6fcde00 00000004 00000001 00000000 00020000 bec67ac4 # [ 178.642891] dfe0: 00000004 bec677f8 b6f37d8f b6ebe7e6 # [ 178.648282] irq event stamp: 0 # [ 178.651613] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 178.657403] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 178.665257] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 178.673036] softirqs last disabled at (0): [<00000000>] 0x0 # [ 178.678789] ---[ end trace 221894b9d455b556 ]--- # [ 178.683782] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh <6>[ 180.385918] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO <6>[ 180.391013] lkdtm: attempting good copy_to_user of correct size <6>[ 180.397027] lkdtm: attempting bad copy_to_user of too large size # [ 180.385918] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO # [ 180.391013] lkdtm: attempting good copy_to_user of correct size # [ 180.397027] lkdtm: attempting bad copy_to_user of too large size # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL] not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh <6>[ 181.297556] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM <6>[ 181.302759] lkdtm: attempting good copy_from_user of correct size <6>[ 181.308989] lkdtm: attempting bad copy_from_user of too large size # [ 181.297556] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM # [ 181.302759] lkdtm: attempting good copy_from_user of correct size # [ 181.308989] lkdtm: attempting bad copy_from_user of too large size # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL] not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh <6>[ 182.254821] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO <6>[ 182.260311] lkdtm: attempting good copy_to_user inside whitelist <6>[ 182.266457] lkdtm: attempting bad copy_to_user outside whitelist # [ 182.254821] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO # [ 182.260311] lkdtm: attempting good copy_to_user inside whitelist # [ 182.266457] lkdtm: attempting bad copy_to_user outside whitelist # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL] not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh <6>[ 183.155368] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM <6>[ 183.161028] lkdtm: attempting good copy_from_user inside whitelist <6>[ 183.167329] lkdtm: attempting bad copy_from_user outside whitelist # [ 183.155368] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM # [ 183.161028] lkdtm: attempting good copy_from_user inside whitelist # [ 183.167329] lkdtm: attempting bad copy_from_user outside whitelist # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL] not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 184.070355] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 184.075402] lkdtm: good_stack: c51cde0c-c51cde2c <6>[ 184.080459] lkdtm: bad_stack : c51cdd84-c51cdda4 <6>[ 184.085197] lkdtm: attempting good copy_to_user of local stack <6>[ 184.091483] lkdtm: attempting bad copy_to_user of distant stack # [ 184.070355] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 184.075402] lkdtm: good_stack: c51cde0c-c51cde2c # [ 184.080459] lkdtm: bad_stack : c51cdd84-c51cdda4 # [ 184.085197] lkdtm: attempting good copy_to_user of local stack # [ 184.091483] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL] not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 184.968278] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 184.973621] lkdtm: good_stack: c53d9e0c-c53d9e2c <6>[ 184.978378] lkdtm: bad_stack : c53d9d84-c53d9da4 <6>[ 184.983434] lkdtm: attempting good copy_from_user of local stack <6>[ 184.989627] lkdtm: attempting bad copy_from_user of distant stack # [ 184.968278] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 184.973621] lkdtm: good_stack: c53d9e0c-c53d9e2c # [ 184.978378] lkdtm: bad_stack : c53d9d84-c53d9da4 # [ 184.983434] lkdtm: attempting good copy_from_user of local stack # [ 184.989627] lkdtm: attempting bad copy_from_user of distant stack # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL] not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 185.887911] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 185.892909] lkdtm: good_stack: c532fe0c-c532fe2c <6>[ 185.897660] lkdtm: bad_stack : c532fffc-c533001c <6>[ 185.902709] lkdtm: attempting good copy_to_user of local stack <6>[ 185.908730] lkdtm: attempting bad copy_to_user of distant stack # [ 185.887911] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 185.892909] lkdtm: good_stack: c532fe0c-c532fe2c # [ 185.897660] lkdtm: bad_stack : c532fffc-c533001c # [ 185.902709] lkdtm: attempting good copy_to_user of local stack # [ 185.908730] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_BEYOND: missing 'call trace:': [FAIL] not ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # exit=1 # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 186.790613] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 186.794977] lkdtm: attempting good copy_to_user from kernel rodata: c15ec000 <6>[ 186.802591] lkdtm: attempting bad copy_to_user from kernel text: c053dd0c <3>[ 186.809371] lkdtm: FAIL: survived bad copy_to_user() # [ 186.790613] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 186.794977] lkdtm: attempting good copy_to_user from kernel rodata: c15ec000 # [ 186.802591] lkdtm: attempting bad copy_to_user from kernel text: c053dd0c # [ 186.809371] lkdtm: FAIL: survived bad copy_to_user() # USERCOPY_KERNEL: missing 'call trace:': [FAIL] not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1 # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 187.741940] lkdtm: Performing direct entry STACKLEAK_ERASING <6>[ 187.746459] lkdtm: checking unused part of the thread stack (7732 bytes)... <3>[ 187.753899] lkdtm: FAIL: the erased part is not found (checked 7732 bytes) <3>[ 187.760935] lkdtm: FAIL: the thread stack is NOT properly erased <4>[ 187.767161] CPU: 1 PID: 3500 Comm: cat Tainted: G D W 5.10.210-cip44 #1 <4>[ 187.775178] Hardware name: STM32 (Device Tree Support) <4>[ 187.780592] Backtrace: <4>[ 187.783321] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 187.791167] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 <4>[ 187.797108] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 187.804708] [] (dump_stack) from [] (lkdtm_STACKLEAK_ERASING+0x148/0x174) <4>[ 187.813523] r9:c1ad60d8 r8:c15ebd54 r7:c51cdf60 r6:c51cde34 r5:c51cc000 r4:0000078d <4>[ 187.821562] [] (lkdtm_STACKLEAK_ERASING) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 187.830638] r8:c15ebd54 r7:c51cdf60 r6:00000012 r5:c6050000 r4:00000046 <4>[ 187.837626] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 187.845926] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 187.854130] r9:c51cdf60 r8:c30870c0 r7:00000012 r6:b6e75000 r5:c53c7000 r4:c0c58704 <4>[ 187.862169] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 187.870285] r9:c07e2030 r8:c51cdf60 r7:c290d000 r6:b6e75000 r5:c53c7000 r4:00000000 <4>[ 187.878321] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 187.885741] r10:00000004 r9:00000000 r8:00000000 r7:b6e75000 r6:c51cc000 r5:c53c7000 <4>[ 187.893853] r4:c53c7000 <4>[ 187.896658] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 187.904080] r9:c51cc000 r8:c03002e4 r7:00000004 r6:b6fbce00 r5:00000012 r4:00000012 <4>[ 187.912117] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 187.919965] Exception stack(0xc51cdfa8 to 0xc51cdff0) <4>[ 187.925299] dfa0: 00000012 00000012 00000001 b6e75000 00000012 00000000 <4>[ 187.933771] dfc0: 00000012 00000012 b6fbce00 00000004 00000001 00000000 00020000 bee19ac4 <4>[ 187.942235] dfe0: 00000004 bee197f8 b6f26d8f b6ead7e6 # [ 187.741940] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 187.746459] lkdtm: checking unused part of the thread stack (7732 bytes)... # [ 187.753899] lkdtm: FAIL: the erased part is not found (checked 7732 bytes) # [ 187.760935] lkdtm: FAIL: the thread stack is NOT properly erased # [ 187.767161] CPU: 1 PID: 3500 Comm: cat Tainted: G D W 5.10.210-cip44 #1 # [ 187.775178] Hardware name: STM32 (Device Tree Support) # [ 187.780592] Backtrace: # [ 187.783321] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 187.791167] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d0b8 # [ 187.797108] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 187.804708] [] (dump_stack) from [] (lkdtm_STACKLEAK_ERASING+0x148/0x174) # [ 187.813523] r9:c1ad60d8 r8:c15ebd54 r7:c51cdf60 r6:c51cde34 r5:c51cc000 r4:0000078d # [ 187.821562] [] (lkdtm_STACKLEAK_ERASING) from [] (lkdtm_do_action+0x2c/0x4c) # [ 187.830638] r8:c15ebd54 r7:c51cdf60 r6:00000012 r5:c6050000 r4:00000046 # [ 187.837626] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 187.845926] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 187.854130] r9:c51cdf60 r8:c30870c0 r7:00000012 r6:b6e75000 r5:c53c7000 r4:c0c58704 # [ 187.862169] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 187.870285] r9:c07e2030 r8:c51cdf60 r7:c290d000 r6:b6e75000 r5:c53c7000 r4:00000000 # [ 187.878321] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 187.885741] r10:00000004 r9:00000000 r8:00000000 r7:b6e75000 r6:c51cc000 r5:c53c7000 # [ 187.893853] r4:c53c7000 # [ 187.896658] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 187.904080] r9:c51cc000 r8:c03002e4 r7:00000004 r6:b6fbce00 r5:00000012 r4:00000012 # [ 187.912117] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 187.919965] Exception stack(0xc51cdfa8 to 0xc51cdff0) # [ 187.925299] dfa0: 00000012 00000012 00000001 b6e75000 00000012 00000000 # [ 187.933771] dfc0: 00000012 00000012 b6fbce00 00000004 00000001 00000000 00020000 bee19ac4 # [ 187.942235] dfe0: 00000004 bee197f8 b6f26d8f b6ead7e6 # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL] not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1 # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 188.905894] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 188.910532] lkdtm: Calling matched prototype ... <6>[ 188.915290] lkdtm: Calling mismatched prototype ... <6>[ 188.920550] lkdtm: Fail: survived mismatched prototype function call! # [ 188.905894] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 188.910532] lkdtm: Calling matched prototype ... # [ 188.915290] lkdtm: Calling mismatched prototype ... # [ 188.920550] lkdtm: Fail: survived mismatched prototype function call! # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 Traceback (most recent call last): File \"/lava-621430/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/./parse-output.py\", line 4, in from tap import parser ModuleNotFoundError: No module named 'tap' + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #