Trying 192.168.56.4... Connected to moya. Escape character is '^]'. ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux) U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000) Model: Arrow Electronics STM32MP15xx Avenger96 board Code: SoM:rev=0,ddr3=3 Board:rev=1 RAM: DDR3L 32bits 2x4Gb 533MHz WDT: Started watchdog@5a002000 with servicing every 1000ms (32s timeout) Trying to boot from MMC1 image entry point: 0xc0100000 U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000) CPU: STM32MP157AAC Rev.B Model: Arrow Electronics STM32MP15xx Avenger96 board Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96) DRAM: 1 GiB Clocks: - MPU : 650 MHz - MCU : 208.878 MHz - AXI : 266.500 MHz - PER : 24 MHz - DDR : 533 MHz Core: 285 devices, 34 uclasses, devicetree: separate WDT: Started watchdog@5a002000 with servicing every 1000ms (32s timeout) MMC: STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1 Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB OK In: serial Out: serial Err: serial Net: eth0: ethernet@5800a000 Hit any key to stop autoboot: 3  0 STM32MP> setenv autoload no setenv autoload no STM32MP> setenv initrd_high 0xffffffff setenv initrd_high 0xffffffff STM32MP> setenv fdt_high 0xffffffff setenv fdt_high 0xffffffff STM32MP> dhcp dhcp ethernet@5800a000 Waiting for PHY auto negotiation to complete.......... done BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 BOOTP broadcast 6 BOOTP broadcast 7 *** Unhandled DHCP Option in OFFER/ACK: 42 *** Unhandled DHCP Option in OFFER/ACK: 42 DHCP client bound to address 192.168.56.30 (7841 ms) STM32MP> setenv serverip 192.168.56.39 setenv serverip 192.168.56.39 STM32MP> tftp 0xc2000000 651579/tftp-deploy-eatfg3wu/kernel/uImage tftp 0xc2000000 651579/tftp-deploy-eatfg3wu/kernel/uImage Using ethernet@5800a000 device TFTP from server 192.168.56.39; our IP address is 192.168.56.30 Filename '651579/tftp-deploy-eatfg3wu/kernel/uImage'. Load address: 0xc2000000 Loading: *################################################## 12 MiB 18.1 MiB/s done Bytes transferred = 12554816 (bf9240 hex) STM32MP> tftp 0xc4400000 651579/tftp-deploy-eatfg3wu/ramdisk/ramdisk.cpio.gz.uboot tftp 0xc4400000 651579/tftp-deploy-eatfg3wu/ramdisk/ramdisk.cpio.gz.uboot Using ethernet@5800a000 device TFTP from server 192.168.56.39; our IP address is 192.168.56.30 Filename '651579/tftp-deploy-eatfg3wu/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0xc4400000 Loading: *################################################## 14.6 MiB 15.3 MiB/s done Bytes transferred = 15338614 (ea0c76 hex) STM32MP> setenv initrd_size ${filesize} setenv initrd_size ${filesize} STM32MP> tftp 0xc4000000 651579/tftp-deploy-eatfg3wu/dtb/stm32mp157a-dhcor-avenger96.dtb tftp 0xc4000000 651579/tftp-deploy-eatfg3wu/dtb/stm32mp157a-dhcor-avenger96.dtb Using ethernet@5800a000 device TFTP from server 192.168.56.39; our IP address is 192.168.56.30 Filename '651579/tftp-deploy-eatfg3wu/dtb/stm32mp157a-dhcor-avenger96.dtb'. Load address: 0xc4000000 Loading: *################################################## 56.3 KiB 11 MiB/s done Bytes transferred = 57690 (e15a hex) STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.39:/var/lib/lava/dispatcher/tmp/651579/extract-nfsrootfs-3yuxov8l,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.39:/var/lib/lava/dispatcher/tmp/651579/extract-nfsrootfs-3yuxov8l,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000 bootm 0xc2000000 0xc4400000 0xc4000000 ## Booting kernel from Legacy Image at c2000000 ... Image Name: Created: 2024-03-01 20:13:10 UTC Image Type: ARM Linux Kernel Image (uncompressed) Data Size: 12554752 Bytes = 12 MiB Load Address: c2000000 Entry Point: c2000000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at c4400000 ... Image Name: Created: 2024-03-01 20:13:12 UTC Image Type: ARM Linux RAMDisk Image (uncompressed) Data Size: 15338550 Bytes = 14.6 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at c4000000 Booting using the fdt blob at 0xc4000000 Working FDT set to c4000000 Loading Kernel Image Using Device Tree in place at c4000000, end c4011159 Working FDT set to c4000000 Starting kernel ... <6>[ 0.000000] Booting Linux on physical CPU 0x0 <5>[ 0.000000] Linux version 5.10.211-cip44 (KernelCI@build-j127075-arm-gcc-10-multi-v7-defconfig-kselftest-zq4cq) (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Fri Mar 1 19:50:16 UTC 2024 <6>[ 0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d <6>[ 0.000000] CPU: div instructions available: patching division code <6>[ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache <6>[ 0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board <4>[ 0.000000] Malformed early option 'earlycon' <6>[ 0.000000] Memory policy: Data cache writealloc <6>[ 0.000000] efi: UEFI not found. <6>[ 0.000000] cma: Reserved 64 MiB at 0xfb800000 <6>[ 0.000000] Zone ranges: <6>[ 0.000000] DMA [mem 0x00000000c0000000-0x00000000efffffff] <6>[ 0.000000] Normal empty <6>[ 0.000000] HighMem [mem 0x00000000f0000000-0x00000000ffffefff] <6>[ 0.000000] Movable zone start for each node <6>[ 0.000000] Early memory node ranges <6>[ 0.000000] node 0: [mem 0x00000000c0000000-0x00000000ffffefff] <6>[ 0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff] <6>[ 0.000000] psci: probing for conduit method from DT. <6>[ 0.000000] psci: PSCIv1.0 detected in firmware. <6>[ 0.000000] psci: Using standard PSCI v0.2 function IDs <6>[ 0.000000] psci: Trusted OS migration not required <6>[ 0.000000] psci: SMC Calling Convention v1.0 <6>[ 0.000000] percpu: Embedded 21 pages/cpu s55468 r8192 d22356 u86016 <6>[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 260607 <5>[ 0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.39:/var/lib/lava/dispatcher/tmp/651579/extract-nfsrootfs-3yuxov8l,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off <6>[ 0.000000] Memory: 921540K/1048572K available (17408K kernel code, 2714K rwdata, 8144K rodata, 2048K init, 6693K bss, 61496K reserved, 65536K cma-reserved, 196604K highmem) <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 <6>[ 0.000000] ftrace: allocating 56168 entries in 165 pages <6>[ 0.000000] ftrace: allocated 165 pages with 4 groups <6>[ 0.000000] Running RCU self tests <6>[ 0.000000] rcu: Hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU lockdep checking is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 <6>[ 0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns <6>[ 0.000014] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns <6>[ 0.000058] Switching to timer-based delay loop, resolution 41ns <6>[ 0.014933] Console: colour dummy device 80x30 <4>[ 0.015036] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar <4>[ 0.015079] ... MAX_LOCKDEP_SUBCLASSES: 8 <4>[ 0.015119] ... MAX_LOCK_DEPTH: 48 <4>[ 0.015159] ... MAX_LOCKDEP_KEYS: 8192 <4>[ 0.015198] ... CLASSHASH_SIZE: 4096 <4>[ 0.015238] ... MAX_LOCKDEP_ENTRIES: 32768 <4>[ 0.015277] ... MAX_LOCKDEP_CHAINS: 65536 <4>[ 0.015316] ... CHAINHASH_SIZE: 32768 <4>[ 0.015355] memory used by lock dependency info: 4061 kB <4>[ 0.015395] memory used for stack traces: 2112 kB <4>[ 0.015434] per task-struct memory footprint: 1536 bytes <6>[ 0.015567] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=240000) <6>[ 0.015641] CPU: Testing write buffer coherency: ok <6>[ 0.015860] pid_max: default: 32768 minimum: 301 <6>[ 0.016346] LSM: Security Framework initializing <6>[ 0.016507] LSM support for eBPF active <6>[ 0.016697] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) <6>[ 0.016761] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) <6>[ 0.021696] CPU0: update cpu_capacity 1024 <6>[ 0.021764] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 <6>[ 0.026880] Setting up static identity map for 0xc0300000 - 0xc03000ac <6>[ 0.031814] rcu: Hierarchical SRCU implementation. <6>[ 0.048474] EFI services will not be available. <6>[ 0.049862] smp: Bringing up secondary CPUs ... <6>[ 0.053769] CPU1: update cpu_capacity 1024 <6>[ 0.053792] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 <6>[ 0.055266] smp: Brought up 1 node, 2 CPUs <6>[ 0.055362] SMP: Total of 2 processors activated (96.00 BogoMIPS). <6>[ 0.055404] CPU: All CPU(s) started in SVC mode. <6>[ 0.058856] devtmpfs: initialized <6>[ 0.180179] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5 <6>[ 0.183697] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns <6>[ 0.183810] futex hash table entries: 512 (order: 3, 32768 bytes, linear) <6>[ 0.189625] pinctrl core: initialized pinctrl subsystem <6>[ 0.200209] DMI not present or invalid. <6>[ 0.203627] NET: Registered protocol family 16 <6>[ 0.216875] DMA: preallocated 256 KiB pool for atomic coherent allocations <6>[ 0.231830] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.233572] cpuidle: using governor menu <6>[ 0.234346] No ATAGs? <6>[ 0.234857] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers. <6>[ 0.234966] hw-breakpoint: maximum watchpoint size is 8 bytes. <6>[ 0.248263] Serial: AMBA PL011 UART driver <6>[ 0.456987] /soc/interrupt-controller@5000d000: bank0 <6>[ 0.457100] /soc/interrupt-controller@5000d000: bank1 <6>[ 0.457166] /soc/interrupt-controller@5000d000: bank2 <6>[ 0.487742] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOA bank added <6>[ 0.494532] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOB bank added <6>[ 0.501295] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOC bank added <6>[ 0.507852] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOD bank added <6>[ 0.514520] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOE bank added <6>[ 0.521232] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOF bank added <6>[ 0.527761] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOG bank added <6>[ 0.534405] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOH bank added <6>[ 0.541123] stm32mp157-pinctrl soc:pin-controller@50002000: GPIOI bank added <6>[ 0.542605] stm32mp157-pinctrl soc:pin-controller@50002000: Pinctrl STM32 initialized <6>[ 0.554780] stm32mp157-pinctrl soc:pin-controller-z@54004000: GPIOZ bank added <6>[ 0.554907] stm32mp157-pinctrl soc:pin-controller-z@54004000: Pinctrl STM32 initialized <6>[ 0.641607] Kprobes globally optimized <3>[ 0.683467] reg-fixed-voltage regulator-buck-io: Failed to register regulator: -517 <6>[ 0.696306] iommu: Default domain type: Translated <6>[ 0.698362] vgaarb: loaded <5>[ 0.703954] SCSI subsystem initialized <6>[ 0.707104] usbcore: registered new interface driver usbfs <6>[ 0.707588] usbcore: registered new interface driver hub <6>[ 0.707909] usbcore: registered new device driver usb <6>[ 0.713823] pps_core: LinuxPPS API ver. 1 registered <6>[ 0.713881] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 0.714011] PTP clock support registered <6>[ 0.731667] clocksource: Switched to clocksource arch_sys_counter <6>[ 3.076797] NET: Registered protocol family 2 <6>[ 3.077715] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 3.082421] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear) <6>[ 3.082675] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear) <6>[ 3.082979] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear) <6>[ 3.084918] TCP: Hash tables configured (established 8192 bind 8192) <6>[ 3.086379] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear) <6>[ 3.086896] UDP hash table entries: 512 (order: 3, 49152 bytes, linear) <6>[ 3.087266] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear) <6>[ 3.088293] NET: Registered protocol family 1 <6>[ 3.092519] RPC: Registered named UNIX socket transport module. <6>[ 3.092650] RPC: Registered udp transport module. <6>[ 3.092698] RPC: Registered tcp transport module. <6>[ 3.092744] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 3.092824] NET: Registered protocol family 44 <6>[ 3.092913] PCI: CLS 0 bytes, default 64 <6>[ 3.095395] Trying to unpack rootfs image as initramfs... <6>[ 5.498394] Freeing initrd memory: 14980K <6>[ 5.501371] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 counters available <5>[ 5.510696] Initialise system trusted keyrings <6>[ 5.512335] workingset: timestamp_bits=30 max_order=18 bucket_order=0 <6>[ 5.581896] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 5.587143] NFS: Registering the id_resolver key type <5>[ 5.587475] Key type id_resolver registered <5>[ 5.587599] Key type id_legacy registered <6>[ 5.588502] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 5.588643] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 5.588916] ntfs: driver 2.1.32 [Flags: R/O]. <5>[ 5.592116] Key type asymmetric registered <5>[ 5.592341] Asymmetric key parser 'x509' registered <6>[ 5.592937] bounce: pool size: 64 pages <6>[ 5.593173] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) <6>[ 5.593317] io scheduler mq-deadline registered <6>[ 5.593372] io scheduler kyber registered <4>[ 5.594790] test_firmware: interface ready <6>[ 6.078582] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled <6>[ 6.100705] SuperH (H)SCI(F) driver initialized <6>[ 6.105054] msm_serial: driver initialized <6>[ 6.105883] STMicroelectronics ASC driver initialized <6>[ 6.111715] STM32 USART driver initialized <6>[ 6.114858] stm32-usart 4000e000.serial: rx dma alloc failed <6>[ 6.114929] stm32-usart 4000e000.serial: interrupt mode used for rx (no dma) <6>[ 6.114993] stm32-usart 4000e000.serial: tx dma alloc failed <6>[ 6.115039] stm32-usart 4000e000.serial: interrupt mode used for tx (no dma) <6>[ 6.115295] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 30, base_baud = 4000000) is a stm32-usart <6>[ 6.116906] serial serial0: tty port ttySTM2 registered <6>[ 6.120258] stm32-usart 40010000.serial: rx dma alloc failed <6>[ 6.120321] stm32-usart 40010000.serial: interrupt mode used for rx (no dma) <6>[ 6.120379] stm32-usart 40010000.serial: tx dma alloc failed <6>[ 6.120426] stm32-usart 40010000.serial: interrupt mode used for tx (no dma) <6>[ 6.120535] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 31, base_baud = 4000000) is a stm32-usart <6>[ 7.166002] printk: console [ttySTM0] enabled <6>[ 7.176290] stm32-usart 40018000.serial: rx dma alloc failed <6>[ 7.180844] stm32-usart 40018000.serial: interrupt mode used for rx (no dma) <6>[ 7.188323] stm32-usart 40018000.serial: tx dma alloc failed <6>[ 7.194176] stm32-usart 40018000.serial: interrupt mode used for tx (no dma) <6>[ 7.201491] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 36, base_baud = 4000000) is a stm32-usart <5>[ 7.244160] random: crng init done <6>[ 7.248637] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 <6>[ 7.325872] brd: module loaded <6>[ 7.384075] loop: module loaded <6>[ 7.390203] lkdtm: No crash points registered, enable through debugfs <6>[ 7.465153] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded <6>[ 7.474038] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 7.477849] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 7.484474] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 7.489708] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 7.510636] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found <6>[ 7.516089] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found <6>[ 7.523163] stm32-dwmac 5800a000.ethernet: PTP uses main clock <6>[ 7.528347] stm32-dwmac 5800a000.ethernet: no reset control found <6>[ 7.537304] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42 <6>[ 7.543307] stm32-dwmac 5800a000.ethernet: DWMAC4/5 <6>[ 7.548366] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported <6>[ 7.556064] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported <6>[ 7.563604] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported <6>[ 7.570685] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported <6>[ 7.577666] stm32-dwmac 5800a000.ethernet: TSO supported <6>[ 7.582899] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer <6>[ 7.590932] stm32-dwmac 5800a000.ethernet: Enabled Flow TC (entries=2) <6>[ 7.597793] stm32-dwmac 5800a000.ethernet: TSO feature enabled <6>[ 7.603894] stm32-dwmac 5800a000.ethernet: Using 32 bits DMA width <6>[ 7.684025] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver <6>[ 7.690507] usbcore: registered new interface driver pegasus <6>[ 7.696596] usbcore: registered new interface driver asix <6>[ 7.702150] usbcore: registered new interface driver ax88179_178a <6>[ 7.708483] usbcore: registered new interface driver cdc_ether <6>[ 7.714759] usbcore: registered new interface driver smsc75xx <6>[ 7.720657] usbcore: registered new interface driver smsc95xx <6>[ 7.726651] usbcore: registered new interface driver net1080 <6>[ 7.732651] usbcore: registered new interface driver cdc_subset <6>[ 7.738733] usbcore: registered new interface driver zaurus <6>[ 7.744724] usbcore: registered new interface driver cdc_ncm <6>[ 7.762342] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver <6>[ 7.767862] ehci-pci: EHCI PCI platform driver <6>[ 7.773073] ehci-platform: EHCI generic platform driver <6>[ 7.780089] ehci-orion: EHCI orion driver <6>[ 7.783999] SPEAr-ehci: EHCI SPEAr driver <6>[ 7.787905] ehci-st: EHCI STMicroelectronics driver <6>[ 7.793165] ehci-exynos: EHCI Exynos driver <6>[ 7.797472] ehci-atmel: EHCI Atmel driver <6>[ 7.801834] tegra-ehci: Tegra EHCI driver <6>[ 7.806053] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver <6>[ 7.812025] ohci-pci: OHCI PCI platform driver <6>[ 7.816787] ohci-platform: OHCI generic platform driver <6>[ 7.822913] SPEAr-ohci: OHCI SPEAr driver <6>[ 7.827003] ohci-st: OHCI STMicroelectronics driver <6>[ 7.832206] ohci-atmel: OHCI Atmel driver <6>[ 7.839254] usbcore: registered new interface driver usb-storage <3>[ 7.866688] stm32_rtc 5c004000.rtc: IRQ index 1 not found <4>[ 7.870954] stm32_rtc 5c004000.rtc: alarm can't wake up the system: -6 <6>[ 7.883459] stm32_rtc 5c004000.rtc: registered as rtc0 <6>[ 7.887595] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:27 UTC (946684827) <4>[ 7.898407] stm32_rtc 5c004000.rtc: Date/Time must be initialized <6>[ 7.903548] stm32_rtc 5c004000.rtc: registered rev:1.2 <6>[ 7.914874] i2c /dev entries driver <6>[ 7.952218] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter <6>[ 7.983445] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter <6>[ 8.024037] stpmic1 2-0033: PMIC Chip Version: 0x10 <6>[ 8.053553] vddcore: supplied by regulator-dummy <6>[ 8.064070] vdd_ddr: supplied by regulator-dummy <6>[ 8.073779] vdd: supplied by regulator-dummy <6>[ 8.083085] v3v3: supplied by regulator-dummy <6>[ 8.091433] vdda: Bringing 1800000uV into 2900000-2900000uV <6>[ 8.098668] vdda: supplied by v3v3 <6>[ 8.106866] v2v8: Bringing 1800000uV into 2800000-2800000uV <6>[ 8.113886] v2v8: supplied by v3v3 <6>[ 8.120088] vtt_ddr: supplied by vdd_ddr <6>[ 8.130213] vdd_usb: supplied by regulator-dummy <6>[ 8.136745] vdd_sd: supplied by v3v3 <6>[ 8.146000] v1v8: Bringing 1000000uV into 1800000-1800000uV <6>[ 8.153119] v1v8: supplied by v3v3 <6>[ 8.157973] vref_ddr: supplied by regulator-dummy <6>[ 8.169313] bst_out: supplied by regulator-dummy <6>[ 8.177391] vbus_otg: supplied by bst_out <6>[ 8.184694] vbus_sw: supplied by bst_out <6>[ 8.204821] input: pmic_onkey as /devices/platform/soc/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0 <4>[ 8.224496] at24 2-0053: supply vcc not found, using dummy regulator <6>[ 8.234188] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write <6>[ 8.240296] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter <6>[ 8.281264] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully <6>[ 8.321937] sdhci: Secure Digital Host Controller Interface driver <6>[ 8.326983] sdhci: Copyright(c) Pierre Ossman <6>[ 8.332556] mmci-pl18x 48004000.sdmmc: mmc1: PL180 manf 53 rev1 at 0x48004000 irq 56,0 (pio) <6>[ 8.339667] Synopsys Designware Multimedia Card Interface Driver <6>[ 8.350731] mmci-pl18x 58005000.sdmmc: Got CD GPIO <6>[ 8.353507] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 8.382069] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 8.382302] mmci-pl18x 58005000.sdmmc: mmc0: PL180 manf 53 rev1 at 0x58005000 irq 61,0 (pio) <6>[ 8.390660] usbcore: registered new interface driver usbhid <6>[ 8.401646] usbhid: USB HID core driver <4>[ 8.419891] mmc1: queuing unknown CIS tuple 0x80 (2 bytes) <4>[ 8.426878] mmc1: queuing unknown CIS tuple 0x80 (3 bytes) <6>[ 8.430747] netem: version 1.3 <6>[ 8.435041] ipip: IPv4 and MPLS over IPv4 tunneling driver <4>[ 8.443481] mmc1: queuing unknown CIS tuple 0x80 (3 bytes) <6>[ 8.444481] IPv4 over IPsec tunneling driver <4>[ 8.457306] mmc1: queuing unknown CIS tuple 0x80 (7 bytes) <6>[ 8.460703] NET: Registered protocol family 10 <4>[ 8.471906] mmc1: queuing unknown CIS tuple 0x80 (6 bytes) <6>[ 8.475467] Segment Routing with IPv6 <6>[ 8.490310] NET: Registered protocol family 17 <6>[ 8.496770] 8021q: 802.1Q VLAN Support v1.8 <5>[ 8.501401] Key type dns_resolver registered <6>[ 8.505093] ThumbEE CPU extension supported. <5>[ 8.509237] Registering SWP/SWPB emulation handler <5>[ 8.516523] Loading compiled-in X.509 certificates <6>[ 8.526855] mmc0: new high speed SDXC card at address e624 <6>[ 8.536861] mmcblk0: mmc0:e624 SD64G 59.5 GiB <6>[ 8.618712] mmc1: new high speed SDIO card at address 0001 <6>[ 8.776145] stm32-dma 48000000.dma-controller: STM32 DMA driver registered <6>[ 8.792730] stm32-dma 48001000.dma-controller: STM32 DMA driver registered <6>[ 8.818467] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered <6>[ 8.828253] buck-io: supplied by vdd <6>[ 8.833598] usb33: supplied by vdd_usb <6>[ 8.844557] reg11: supplied by buck-io <6>[ 8.849165] reg18: supplied by buck-io <6>[ 8.857362] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0 <4>[ 8.894445] GPT:Primary header thinks Alt. header is not at the end of the disk. <6>[ 8.895335] spi-nor spi0.0: w25q16dw (2048 Kbytes) <4>[ 8.900927] GPT:3204245 != 124735487 <4>[ 8.909800] GPT:Alternate GPT header not at the end of the disk. <4>[ 8.916172] GPT:3204245 != 124735487 <4>[ 8.919864] GPT: Use GNU Parted to correct GPT errors. <6>[ 8.925495] mmcblk0: p1 p2 p3 p4 <4>[ 8.948797] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator <4>[ 8.956553] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator <6>[ 9.100542] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM <6>[ 9.110915] dwc2 49000000.usb-otg: DWC OTG Controller <6>[ 9.115602] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1 <6>[ 9.122832] dwc2 49000000.usb-otg: irq 57, io mem 0x49000000 <6>[ 9.138034] hub 1-0:1.0: USB hub found <6>[ 9.141337] hub 1-0:1.0: 1 port detected <6>[ 9.171230] ehci-platform 5800d000.usbh-ehci: EHCI Host Controller <6>[ 9.176583] ehci-platform 5800d000.usbh-ehci: new USB bus registered, assigned bus number 2 <6>[ 9.186335] ehci-platform 5800d000.usbh-ehci: irq 64, io mem 0x5800d000 <6>[ 9.221807] ehci-platform 5800d000.usbh-ehci: USB 2.0 started, EHCI 1.00 <6>[ 9.233819] hub 2-0:1.0: USB hub found <6>[ 9.236757] hub 2-0:1.0: 2 ports detected <6>[ 9.258583] mmci-pl18x 58007000.sdmmc: mmc2: PL180 manf 53 rev1 at 0x58007000 irq 62,0 (pio) <6>[ 9.399031] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL) <6>[ 9.414740] dwmac4: Master AXI performs any burst length <6>[ 9.418935] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found <6>[ 9.531861] usb 2-1: new high-speed USB device number 2 using ehci-platform <6>[ 9.626766] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported <6>[ 9.637078] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock <6>[ 9.649160] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode <6>[ 9.658495] mmc2: new DDR MMC card at address 0001 <6>[ 9.666564] mmcblk2: mmc2:0001 DG4008 7.28 GiB <6>[ 9.666730] 8021q: adding VLAN 0 to HW filter on device eth0 <6>[ 9.670892] mmcblk2boot0: mmc2:0001 DG4008 partition 1 4.00 MiB <4>[ 9.676037] stm32-dwmac 5800a000.ethernet eth0: Adding VLAN ID 0 is not supported <6>[ 9.690978] mmcblk2boot1: mmc2:0001 DG4008 partition 2 4.00 MiB <6>[ 9.697850] mmcblk2rpmb: mmc2:0001 DG4008 partition 3 4.00 MiB, chardev (235:0) <4>[ 9.717905] GPT:Primary header thinks Alt. header is not at the end of the disk. <4>[ 9.724689] GPT:3145727 != 15273599 <4>[ 9.727928] GPT:Alternate GPT header not at the end of the disk. <4>[ 9.734312] GPT:3145727 != 15273599 <4>[ 9.737961] GPT: Use GNU Parted to correct GPT errors. <6>[ 9.739100] hub 2-1:1.0: USB hub found <6>[ 9.743554] mmcblk2: p1 p2 p3 p4 <6>[ 9.747923] hub 2-1:1.0: 3 ports detected <6>[ 19.145563] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off <6>[ 19.161973] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready <5>[ 19.193398] Sending DHCP requests ..., OK <6>[ 26.734838] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.30 <6>[ 26.743032] IP-Config: Complete: <6>[ 26.746329] device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.56.30, mask=255.255.255.0, gw=192.168.56.254 <6>[ 26.757164] host=192.168.56.30, domain=mayfield.sirena.org.uk, nis-domain=(none) <6>[ 26.765237] bootserver=192.168.56.254, rootserver=192.168.56.39, rootpath= <6>[ 26.765265] nameserver0=192.168.56.254 <6>[ 26.777194] ntpserver0=50.205.244.22, ntpserver1=85.199.214.99 <6>[ 26.869870] Freeing unused kernel memory: 2048K <6>[ 26.882866] Run /init as init process Loading, please wait... Starting version 247.3-7+deb11u4 <6>[ 34.103383] Bluetooth: Core ver 2.22 <6>[ 34.106174] NET: Registered protocol family 31 <6>[ 34.110529] Bluetooth: HCI device and connection manager initialized <6>[ 34.117894] Bluetooth: HCI socket layer initialized <6>[ 34.122520] Bluetooth: L2CAP socket layer initialized <6>[ 34.128155] Bluetooth: SCO socket layer initialized <6>[ 34.350129] Bluetooth: HCI UART driver ver 2.3 <6>[ 34.353772] Bluetooth: HCI UART protocol H4 registered <6>[ 34.444728] Bluetooth: HCI UART protocol Broadcom registered <4>[ 34.445811] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator <4>[ 34.459009] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator <5>[ 34.751048] cfg80211: Loading compiled-in X.509 certificates for regulatory database <6>[ 34.952762] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv]) <6>[ 34.958617] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652 <6>[ 34.986838] Bluetooth: hci0: BCM: chip id 107 <6>[ 34.993255] Bluetooth: hci0: BCM: features 0x2f <6>[ 35.004418] Bluetooth: hci0: BCM4345C0 <6>[ 35.007159] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000 <3>[ 35.016786] Bluetooth: hci0: BCM: firmware Patch file not found, tried: <3>[ 35.022448] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd' <3>[ 35.027792] Bluetooth: hci0: BCM: 'brcm/BCM.hcd' <6>[ 35.124013] etnaviv-gpu 59000000.gpu: Need to move linear window on MC1.0, disabling TS <6>[ 35.205021] [drm] Initialized etnaviv 1.3.0 20151214 for etnaviv on minor 2 <5>[ 35.637090] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' <5>[ 35.674360] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' <4>[ 35.686484] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 <6>[ 35.694470] cfg80211: failed to load regulatory.db <6>[ 35.696654] [drm] Initialized stm 1.0.0 20170330 for 5a001000.display-controller on minor 1 <6>[ 35.733367] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes <6>[ 35.796381] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes <6>[ 35.909271] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6 <4>[ 35.935545] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2 <3>[ 36.972938] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/eth0 found done. IP-Config: eth0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP IP-Config: eth0 complete (dhcp from 192.168.56.254): address: 192.168.56.30 broadcast: 192.168.56.255 netmask: 255.255.255.0 gateway: 192.168.56.254 dns0 : 192.168.56.254 dns1 : 0.0.0.0 domain : mayfield.sirena.org.uk rootserver: 192.168.56.254 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 40.652821] systemd[1]: System time before build time, advancing clock. <30>[ 40.948214] systemd[1]: systemd 247.3-7+deb11u4 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) <30>[ 40.980399] systemd[1]: Detected architecture arm. Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m! <30>[ 41.058205] systemd[1]: Set hostname to . <30>[ 44.087154] systemd[1]: Queued start job for default target Graphical Interface. <30>[ 44.105373] systemd[1]: Created slice system-getty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m. <30>[ 44.145612] systemd[1]: Created slice system-modprobe.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-modprobe.slice[0m. <30>[ 44.185628] systemd[1]: Created slice system-serial\x2dgetty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m. <30>[ 44.225161] systemd[1]: Created slice User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39mUser and Session Slice[0m. <30>[ 44.265030] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m. <30>[ 44.314333] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m. <30>[ 44.362950] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped. <30>[ 44.374386] systemd[1]: Reached target Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m. <30>[ 44.412885] systemd[1]: Reached target Paths. [[0;32m OK [0m] Reached target [0;1;39mPaths[0m. <30>[ 44.452426] systemd[1]: Reached target Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mRemote File Systems[0m. <30>[ 44.492337] systemd[1]: Reached target Slices. [[0;32m OK [0m] Reached target [0;1;39mSlices[0m. <30>[ 44.532530] systemd[1]: Reached target Swap. [[0;32m OK [0m] Reached target [0;1;39mSwap[0m. <30>[ 44.575487] systemd[1]: Listening on initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m. <30>[ 44.688430] systemd[1]: Condition check resulted in Journal Audit Socket being skipped. <30>[ 44.703035] systemd[1]: Listening on Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m. <30>[ 44.747006] systemd[1]: Listening on Journal Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Socket[0m. <30>[ 44.787579] systemd[1]: Listening on Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m. <30>[ 44.841059] systemd[1]: Listening on udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Control Socket[0m. <30>[ 44.885632] systemd[1]: Listening on udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Kernel Socket[0m. <30>[ 44.925256] systemd[1]: Condition check resulted in Huge Pages File System being skipped. <30>[ 44.934192] systemd[1]: Condition check resulted in POSIX Message Queue File System being skipped. <30>[ 44.958221] systemd[1]: Mounting Kernel Debug File System... Mounting [0;1;39mKernel Debug File System[0m... <30>[ 45.012562] systemd[1]: Mounting Kernel Trace File System... Mounting [0;1;39mKernel Trace File System[0m... <30>[ 45.059849] systemd[1]: Starting Create list of static device nodes for the current kernel... Starting [0;1;39mCreate list of st…odes for the current kernel[0m... <30>[ 45.209276] systemd[1]: Starting Load Kernel Module configfs... Starting [0;1;39mLoad Kernel Module configfs[0m... <30>[ 45.250275] systemd[1]: Starting Load Kernel Module drm... Starting [0;1;39mLoad Kernel Module drm[0m... <30>[ 45.342902] systemd[1]: Starting Load Kernel Module fuse... Starting [0;1;39mLoad Kernel Module fuse[0m... <30>[ 45.419740] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. <30>[ 45.480934] systemd[1]: Starting Journal Service... <6>[ 45.493068] fuse: init (API version 7.32) Starting [0;1;39mJournal Service[0m... <30>[ 45.535780] systemd[1]: Starting Load Kernel Modules... Starting [0;1;39mLoad Kernel Modules[0m... <30>[ 45.605574] systemd[1]: Starting Remount Root and Kernel File Systems... Starting [0;1;39mRemount Root and Kernel File Systems[0m... <30>[ 45.689920] systemd[1]: Starting Coldplug All udev Devices... Starting [0;1;39mColdplug All udev Devices[0m... <30>[ 45.801119] systemd[1]: Mounted Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Debug File System[0m. <30>[ 45.845513] systemd[1]: Mounted Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Trace File System[0m. <30>[ 45.953607] systemd[1]: Finished Create list of static device nodes for the current kernel. [[0;32m OK [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m. <30>[ 46.122391] systemd[1]: modprobe@configfs.service: Succeeded. <30>[ 46.162786] systemd[1]: Finished Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module configfs[0m. <30>[ 46.224549] systemd[1]: modprobe@drm.service: Succeeded. <30>[ 46.262596] systemd[1]: Finished Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module drm[0m. <30>[ 46.322500] systemd[1]: modprobe@fuse.service: Succeeded. <30>[ 46.344796] systemd[1]: Finished Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module fuse[0m. <30>[ 46.414408] systemd[1]: Finished Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Modules[0m. <30>[ 46.484356] systemd[1]: Finished Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m. <30>[ 46.543571] systemd[1]: Mounting FUSE Control File System... Mounting [0;1;39mFUSE Control File System[0m... <30>[ 46.587626] systemd[1]: Mounting Kernel Configuration File System... Mounting [0;1;39mKernel Configuration File System[0m... <30>[ 46.684088] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. <30>[ 46.705244] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. <30>[ 46.765511] systemd[1]: Starting Load/Save Random Seed... Starting [0;1;39mLoad/Save Random Seed[0m... <30>[ 46.837173] systemd[1]: Starting Apply Kernel Variables... Starting [0;1;39mApply Kernel Variables[0m... <30>[ 46.936871] systemd[1]: Starting Create System Users... Starting [0;1;39mCreate System Users[0m... <30>[ 47.005556] systemd[1]: Mounted FUSE Control File System. [[0;32m OK [0m] Mounted [0;1;39mFUSE Control File System[0m. <30>[ 47.051863] systemd[1]: Mounted Kernel Configuration File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Configuration File System[0m. <30>[ 47.363439] systemd[1]: Finished Load/Save Random Seed. [[0;32m OK [0m] Finished [0;1;39mLoad/Save Random Seed[0m. <30>[ 47.405518] systemd[1]: Finished Apply Kernel Variables. [[0;32m OK [0m] Finished [0;1;39mApply Kernel Variables[0m. <30>[ 47.455587] systemd[1]: Condition check resulted in First Boot Complete being skipped. <30>[ 47.632867] systemd[1]: Started Journal Service. [[0;32m OK [0m] Started [0;1;39mJournal Service[0m. Starting [0;1;39mFlush Journal to Persistent Storage[0m... [[0;32m OK [0m] Finished [0;1;39mCreate System Users[0m. Starting [0;1;39mCreate Static Device Nodes in /dev[0m... <46>[ 48.096230] systemd-journald[197]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems[0m. Starting [0;1;39mRule-based Manage…for Device Events and Files[0m... [[0;32m OK [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m. Starting [0;1;39mCreate Volatile Files and Directories[0m... [[0;32m OK [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m. Starting [0;1;39mNetwork Service[0m... [[0m[0;31m* [0m] (1 of 4) A start job is running for…g All udev Devices (8s / no limit) M[K[[0;1;31m*[0m[0;31m* [0m] (1 of 4) A start job is running for…g All udev Devices (8s / no limit) M[K[[0;32m OK [0m] Started [0;1;39mNetwork Service[0m. [K[[0;32m OK [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m. Starting [0;1;39mNetwork Name Resolution[0m... Starting [0;1;39mNetwork Time Synchronization[0m... Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Time Synchronization[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Set[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Synchronized[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Name Resolution[0m. [[0;32m OK [0m] Reached target [0;1;39mNetwork[0m. [[0;32m OK [0m] Reached target [0;1;39mHost and Network Name Lookups[0m. [[0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) A start job is running for… All udev Devices (16s / no limit) M[K[[0;32m OK [0m] Found device [0;1;39m/dev/ttySTM0[0m. [K[[0;32m OK [0m] Reached target [0;1;39mBluetooth[0m. [[0;32m OK [0m] Reached target [0;1;39mHardware activated USB gadget[0m. [ [0;31m*[0;1;31m*[0m[0;31m* [0m] A start job is running for Coldplug All udev Devices (19s / no limit) M[K[[0;32m OK [0m] Finished [0;1;39mColdplug All udev Devices[0m. [K[[0;32m OK [0m] Reached target [0;1;39mSound Card[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Initialization[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt download activities[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m. [[0;32m OK [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m. [[0;32m OK [0m] Started [0;1;39mDiscard unused blocks once a week[0m. [[0;32m OK [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m. [[0;32m OK [0m] Reached target [0;1;39mTimers[0m. [[0;32m OK [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m. [[0;32m OK [0m] Reached target [0;1;39mSockets[0m. [[0;32m OK [0m] Reached target [0;1;39mBasic System[0m. [[0;32m OK [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m. [[0;32m OK [0m] Started [0;1;39mD-Bus System Message Bus[0m. Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m... Starting [0;1;39mUser Login Management[0m... Starting [0;1;39mPermit User Sessions[0m... Starting [0;1;39mLoad/Save RF Kill Switch Status[0m... [[0;32m OK [0m] Finished [0;1;39mPermit User Sessions[0m. [[0;32m OK [0m] Started [0;1;39mGetty on tty1[0m. [[0;32m OK [0m] Started [0;1;39mSerial Getty on ttySTM0[0m. [[0;32m OK [0m] Reached target [0;1;39mLogin Prompts[0m. [[0;32m OK [0m] Started [0;1;39mLoad/Save RF Kill Switch Status[0m. [[0;32m OK [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m. [[0;32m OK [0m] Started [0;1;39mUser Login Management[0m. [[0;32m OK [0m] Reached target [0;1;39mMulti-User System[0m. [[0;32m OK [0m] Reached target [0;1;39mGraphical Interface[0m. Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m. Debian GNU/Linux 11 debian-bullseye-armhf ttySTM0 debian-bullseye-armhf login: root (automatic login) Linux debian-bullseye-armhf 5.10.211-cip44 #1 SMP Fri Mar 1 19:50:16 UTC 2024 armv7l The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/651579/extract-nfsrootfs-3yuxov8l' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/651579/extract-nfsrootfs-3yuxov8l' / # export NFS_SERVER_IP='192.168.56.39' export NFS_SERVER_IP='192.168.56.39' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-651579/environment . /lava-651579/environment / # /lava-651579/bin/lava-test-runner /lava-651579/0 /lava-651579/bin/lava-test-runner /lava-651579/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-651579/0/tests/0_timesync-off ++ cat uuid + UUID=651579_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-651579/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=651579_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.209-cip44-552-gc0460fb20fc00/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 INFO: install_deps skipped --2024-03-01 20:15:08-- http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.209-cip44-552-gc0460fb20fc00/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 1410056 (1.3M) [application/octet-stream] Saving to: 'kselftest.tar.xz' kselftest.tar.xz 0%[ ] 0 --.-KB/s kselftest.tar.xz 3%[ ] 49.92K 189KB/s kselftest.tar.xz 15%[==> ] 218.67K 409KB/s kselftest.tar.xz 64%[===========> ] 893.67K 1.08MB/s kselftest.tar.xz 100%[===================>] 1.34M 1.60MB/s in 0.8s 2024-03-01 20:15:09 (1.60 MB/s) - 'kselftest.tar.xz' saved [1410056/1410056] skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:OVERWRITE_ALLOCATION.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_HEAP_SIZE_TO.sh lkdtm:USERCOPY_HEAP_SIZE_FROM.sh lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:OVERWRITE_ALLOCATION.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_HEAP_SIZE_TO.sh lkdtm:USERCOPY_HEAP_SIZE_FROM.sh lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 113.983885] kselftest: Running tests in lkdtm TAP version 13 1..70 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh <6>[ 115.495882] lkdtm: Performing direct entry BUG <4>[ 115.499607] ------------[ cut here ]------------ <2>[ 115.504346] kernel BUG at drivers/misc/lkdtm/bugs.c:76! <0>[ 115.509843] Internal error: Oops - BUG: 0 [#1] SMP ARM <4>[ 115.515255] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 115.554272] CPU: 0 PID: 635 Comm: cat Not tainted 5.10.211-cip44 #1 <4>[ 115.560809] Hardware name: STM32 (Device Tree Support) <4>[ 115.566236] PC is at lkdtm_BUG+0x14/0x18 <4>[ 115.570414] LR is at lkdtm_do_action+0x2c/0x4c <4>[ 115.575125] pc : [] lr : [] psr: a00e0013 <4>[ 115.581671] sp : c5071e58 ip : c5071e68 fp : c5071e64 <4>[ 115.587171] r10: 00000004 r9 : c1ad5db8 r8 : c15ebd54 <4>[ 115.592670] r7 : c5071f60 r6 : 00000004 r5 : c5d3c000 r4 : 00000001 <4>[ 115.599477] r3 : c0c58a74 r2 : cdd988ba r1 : ef7955e0 r0 : c15ebd5c <4>[ 115.606286] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 115.613703] Control: 10c5387d Table: c517806a DAC: 00000051 <0>[ 115.619729] Process cat (pid: 635, stack limit = 0x358fbd7f) <0>[ 115.625660] Stack: (0xc5071e58 to 0xc5072000) <0>[ 115.630288] 1e40: c5071e74 c5071e68 <0>[ 115.638758] 1e60: c0c58508 c0c58a80 c5071e9c c5071e78 c0c58a08 c0c584e8 c0c588e8 c58b2640 <0>[ 115.647223] 1e80: b6dcb000 00000004 c3a683c0 c5071f60 c5071ec4 c5071ea0 c07e2134 c0c588f4 <0>[ 115.655688] 1ea0: 00000000 c58b2640 b6dcb000 c290d000 c5071f60 c07e20d0 c5071f5c c5071ec8 <0>[ 115.664153] 1ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5070000 <0>[ 115.672617] 1ee0: b6dcb000 00020000 00000004 00000004 0001fffc c5071ee0 00000001 b6dca000 <0>[ 115.681081] 1f00: c58dec80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 115.689546] 1f20: 00000000 00000000 c13e0ab0 cdd988ba c206c1a0 c58b2640 c58b2640 c5070000 <0>[ 115.698010] 1f40: b6dcb000 00000000 00000000 00000004 c5071f94 c5071f60 c059c358 c059bcac <0>[ 115.706475] 1f60: 00000000 00000000 c5071fac cdd988ba 00000004 00000004 b6f12e00 00000004 <0>[ 115.714941] 1f80: c03002e4 c5070000 c5071fa4 c5071f98 c059c3e8 c059c2f0 00000000 c5071fa8 <0>[ 115.723405] 1fa0: c03000c0 c059c3dc 00000004 00000004 00000001 b6dcb000 00000004 00000000 <0>[ 115.731868] 1fc0: 00000004 00000004 b6f12e00 00000004 00000001 00000000 00020000 bed91ac4 <0>[ 115.740332] 1fe0: 00000004 bed917f8 b6e7cd8f b6e037e6 800e0030 00000001 00000000 00000000 <0>[ 115.748787] Backtrace: <0>[ 115.751506] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 115.759358] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 115.767650] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 115.775850] r9:c5071f60 r8:c3a683c0 r7:00000004 r6:b6dcb000 r5:c58b2640 r4:c0c588e8 <0>[ 115.783882] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 115.791993] r9:c07e20d0 r8:c5071f60 r7:c290d000 r6:b6dcb000 r5:c58b2640 r4:00000000 <0>[ 115.800023] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 115.807440] r10:00000004 r9:00000000 r8:00000000 r7:b6dcb000 r6:c5070000 r5:c58b2640 <0>[ 115.815547] r4:c58b2640 <0>[ 115.818350] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 115.825768] r9:c5070000 r8:c03002e4 r7:00000004 r6:b6f12e00 r5:00000004 r4:00000004 <0>[ 115.833799] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 115.841643] Exception stack(0xc5071fa8 to 0xc5071ff0) <0>[ 115.846972] 1fa0: 00000004 00000004 00000001 b6dcb000 00000004 00000000 <0>[ 115.855440] 1fc0: 00000004 00000004 b6f12e00 00000004 00000001 00000000 00020000 bed91ac4 <0>[ 115.863901] 1fe0: 00000004 bed917f8 b6e7cd8f b6e037e6 <0>[ 115.869230] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) <4>[ 115.875604] ---[ end trace ae953b9cdc466291 ]--- <3>[ 115.880488] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 <3>[ 115.889646] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 635, name: cat <4>[ 115.897584] INFO: lockdep is turned off. <4>[ 115.901773] irq event stamp: 1506 <4>[ 115.905364] hardirqs last enabled at (1505): [] console_unlock+0x4b0/0x6c0 <4>[ 115.913475] hardirqs last disabled at (1506): [] __und_svc+0x60/0x6c <4>[ 115.920981] softirqs last enabled at (1100): [] __do_softirq+0x36c/0x5a0 <4>[ 115.928922] softirqs last disabled at (1087): [] __irq_exit_rcu+0x178/0x1d0 <4>[ 115.937039] CPU: 0 PID: 635 Comm: cat Tainted: G D 5.10.211-cip44 #1 <4>[ 115.944974] Hardware name: STM32 (Device Tree Support) <4>[ 115.950384] Backtrace: <4>[ 115.953102] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 115.960953] r7:ffffffff r6:600e0093 r5:00000000 r4:c1f1d178 <4>[ 115.966891] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 115.974487] [] (dump_stack) from [] (___might_sleep+0x188/0x2e0) <4>[ 115.982511] r9:600e0093 r8:0000000b r7:c035c468 r6:00000031 r5:c19d2000 r4:c5070000 <4>[ 115.990542] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) <4>[ 115.998652] r6:00000000 r5:00000031 r4:c19d2000 <4>[ 116.003548] [] (__might_sleep) from [] (exit_signals+0x4c/0x420) <4>[ 116.011568] r6:00000001 r5:c5070000 r4:c5c30000 <4>[ 116.016463] [] (exit_signals) from [] (do_exit+0x100/0xafc) <4>[ 116.024051] r8:0000000b r7:c1e1cb4c r6:ffffe000 r5:00000000 r4:c5c30000 <4>[ 116.031037] [] (do_exit) from [] (make_task_dead+0x68/0x74) <4>[ 116.038619] r7:c1e1cb4c <4>[ 116.041423] [] (make_task_dead) from [] (die+0x370/0x37c) <4>[ 116.048838] [] (die) from [] (do_undefinstr+0x170/0x240) <4>[ 116.056170] r10:00000004 r9:c5070000 r8:c15ebd54 r7:00000000 r6:c5071dc8 r5:c0c58a88 <4>[ 116.064278] r4:e7f001f2 <4>[ 116.067079] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) <4>[ 116.075275] Exception stack(0xc5071dc8 to 0xc5071e10) <4>[ 116.080606] 1dc0: c15ebd5c ef7955e0 cdd988ba c0c58a74 00000001 c5d3c000 <4>[ 116.089073] 1de0: 00000004 c5071f60 c15ebd54 c1ad5db8 00000004 c5071e64 c5071e68 c5071e58 <4>[ 116.097533] 1e00: c0c58508 c0c58a88 a00e0013 ffffffff <4>[ 116.102859] r7:c5071dfc r6:ffffffff r5:a00e0013 r4:c0c58a8c <4>[ 116.108798] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 116.116652] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 116.124943] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 116.133144] r9:c5071f60 r8:c3a683c0 r7:00000004 r6:b6dcb000 r5:c58b2640 r4:c0c588e8 <4>[ 116.141176] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 116.149290] r9:c07e20d0 r8:c5071f60 r7:c290d000 r6:b6dcb000 r5:c58b2640 r4:00000000 <4>[ 116.157320] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 116.164736] r10:00000004 r9:00000000 r8:00000000 r7:b6dcb000 r6:c5070000 r5:c58b2640 <4>[ 116.172844] r4:c58b2640 <4>[ 116.175647] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 116.183064] r9:c5070000 r8:c03002e4 r7:00000004 r6:b6f12e00 r5:00000004 r4:00000004 <4>[ 116.191093] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 116.198939] Exception stack(0xc5071fa8 to 0xc5071ff0) <4>[ 116.204268] 1fa0: 00000004 00000004 00000001 b6dcb000 00000004 00000000 <4>[ 116.212735] 1fc0: 00000004 00000004 b6f12e00 00000004 00000001 00000000 00020000 bed91ac4 <4>[ 116.221196] 1fe0: 00000004 bed917f8 b6e7cd8f b6e037e6 # Segmentation fault # [ 115.495882] lkdtm: Performing direct entry BUG # [ 115.499607] ------------[ cut here ]------------ # [ 115.504346] kernel BUG at drivers/misc/lkdtm/bugs.c:76! # [ 115.509843] Internal error: Oops - BUG: 0 [#1] SMP ARM # [ 115.515255] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 115.554272] CPU: 0 PID: 635 Comm: cat Not tainted 5.10.211-cip44 #1 # [ 115.560809] Hardware name: STM32 (Device Tree Support) # [ 115.566236] PC is at lkdtm_BUG+0x14/0x18 # [ 115.570414] LR is at lkdtm_do_action+0x2c/0x4c # [ 115.575125] pc : [] lr : [] psr: a00e0013 # [ 115.581671] sp : c5071e58 ip : c5071e68 fp : c5071e64 # [ 115.587171] r10: 00000004 r9 : c1ad5db8 r8 : c15ebd54 # [ 115.592670] r7 : c5071f60 r6 : 00000004 r5 : c5d3c000 r4 : 00000001 # [ 115.599477] r3 : c0c58a74 r2 : cdd988ba r1 : ef7955e0 r0 : c15ebd5c # [ 115.606286] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 115.613703] Control: 10c5387d Table: c517806a DAC: 00000051 # [ 115.619729] Process cat (pid: 635, stack limit = 0x358fbd7f) # [ 115.625660] Stack: (0xc5071e58 to 0xc5072000) # [ 115.630288] 1e40: c5071e74 c5071e68 # [ 115.638758] 1e60: c0c58508 c0c58a80 c5071e9c c5071e78 c0c58a08 c0c584e8 c0c588e8 c58b2640 # [ 115.647223] 1e80: b6dcb000 00000004 c3a683c0 c5071f60 c5071ec4 c5071ea0 c07e2134 c0c588f4 # [ 115.655688] 1ea0: 00000000 c58b2640 b6dcb000 c290d000 c5071f60 c07e20d0 c5071f5c c5071ec8 # [ 115.664153] 1ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5070000 # [ 115.672617] 1ee0: b6dcb000 00020000 00000004 00000004 0001fffc c5071ee0 00000001 b6dca000 # [ 115.681081] 1f00: c58dec80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 115.689546] 1f20: 00000000 00000000 c13e0ab0 cdd988ba c206c1a0 c58b2640 c58b2640 c5070000 # [ 115.698010] 1f40: b6dcb000 00000000 00000000 00000004 c5071f94 c5071f60 c059c358 c059bcac # [ 115.706475] 1f60: 00000000 00000000 c5071fac cdd988ba 00000004 00000004 b6f12e00 00000004 # [ 115.714941] 1f80: c03002e4 c5070000 c5071fa4 c5071f98 c059c3e8 c059c2f0 00000000 c5071fa8 # [ 115.723405] 1fa0: c03000c0 c059c3dc 00000004 00000004 00000001 b6dcb000 00000004 00000000 # [ 115.731868] 1fc0: 00000004 00000004 b6f12e00 00000004 00000001 00000000 00020000 bed91ac4 # [ 115.740332] 1fe0: 00000004 bed917f8 b6e7cd8f b6e037e6 800e0030 00000001 00000000 00000000 # [ 115.748787] Backtrace: # [ 115.751506] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 115.759358] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 115.767650] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 115.775850] r9:c5071f60 r8:c3a683c0 r7:00000004 r6:b6dcb000 r5:c58b2640 r4:c0c588e8 # [ 115.783882] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 115.791993] r9:c07e20d0 r8:c5071f60 r7:c290d000 r6:b6dcb000 r5:c58b2640 r4:00000000 # [ 115.800023] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 115.807440] r10:00000004 r9:00000000 r8:00000000 r7:b6dcb000 r6:c5070000 r5:c58b2640 # [ 115.815547] r4:c58b2640 # [ 115.818350] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 115.825768] r9:c5070000 r8:c03002e4 r7:00000004 r6:b6f12e00 r5:00000004 r4:00000004 # [ 115.833799] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 115.841643] Exception stack(0xc5071fa8 to 0xc5071ff0) # [ 115.846972] 1fa0: 00000004 00000004 00000001 b6dcb000 00000004 00000000 # [ 115.855440] 1fc0: 00000004 00000004 b6f12e00 00000004 00000001 00000000 00020000 bed91ac4 # [ 115.863901] 1fe0: 00000004 bed917f8 b6e7cd8f b6e037e6 # [ 115.869230] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) # [ 115.875604] ---[ end trace ae953b9cdc466291 ]--- # [ 115.880488] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 115.889646] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 635, name: cat # [ 115.897584] INFO: lockdep is turned off. # [ 115.901773] irq event stamp: 1506 # [ 115.905364] hardirqs last enabled at (1505): [] console_unlock+0x4b0/0x6c0 # [ 115.913475] hardirqs last disabled at (1506): [] __und_svc+0x60/0x6c # [ 115.920981] softirqs last enabled at (1100): [] __do_softirq+0x36c/0x5a0 # [ 115.928922] softirqs last disabled at (1087): [] __irq_exit_rcu+0x178/0x1d0 # [ 115.937039] CPU: 0 PID: 635 Comm: cat Tainted: G D 5.10.211-cip44 #1 # [ 115.944974] Hardware name: STM32 (Device Tree Support) # [ 115.950384] Backtrace: # [ 115.953102] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 115.960953] r7:ffffffff r6:600e0093 r5:00000000 r4:c1f1d178 # [ 115.966891] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 115.974487] [] (dump_stack) from [] (___might_sleep+0x188/0x2e0) # [ 115.982511] r9:600e0093 r8:0000000b r7:c035c468 r6:00000031 r5:c19d2000 r4:c5070000 # [ 115.990542] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) # [ 115.998652] r6:00000000 r5:00000031 r4:c19d2000 # [ 116.003548] [] (__might_sleep) from [] (exit_signals+0x4c/0x420) # [ 116.011568] r6:00000001 r5:c5070000 r4:c5c30000 # [ 116.016463] [] (exit_signals) from [] (do_exit+0x100/0xafc) # [ 116.024051] r8:0000000b r7:c1e1cb4c r6:ffffe000 r5:00000000 r4:c5c30000 # [ 116.031037] [] (do_exit) from [] (make_task_dead+0x68/0x74) # [ 116.038619] r7:c1e1cb4c # [ 116.041423] [] (make_task_dead) from [] (die+0x370/0x37c) # [ 116.048838] [] (die) from [] (do_undefinstr+0x170/0x240) # [ 116.056170] r10:00000004 r9:c5070000 r8:c15ebd54 r7:00000000 r6:c5071dc8 r5:c0c58a88 # [ 116.064278] r4:e7f001f2 # [ 116.067079] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) # [ 116.075275] Exception stack(0xc5071dc8 to 0xc5071e10) # [ 116.080606] 1dc0: c15ebd5c ef7955e0 cdd988ba c0c58a74 00000001 c5d3c000 # [ 116.089073] 1de0: 00000004 c5071f60 c15ebd54 c1ad5db8 00000004 c5071e64 c5071e68 c5071e58 # [ 116.097533] 1e00: c0c58508 c0c58a88 a00e0013 ffffffff # [ 116.102859] r7:c5071dfc r6:ffffffff r5:a00e0013 r4:c0c58a8c # [ 116.108798] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 116.116652] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 116.124943] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 116.133144] r9:c5071f60 r8:c3a683c0 r7:00000004 r6:b6dcb000 r5:c58b2640 r4:c0c588e8 # [ 116.141176] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 116.149290] r9:c07e20d0 r8:c5071f60 r7:c290d000 r6:b6dcb000 r5:c58b2640 r4:00000000 # [ 116.157320] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 116.164736] r10:00000004 r9:00000000 r8:00000000 r7:b6dcb000 r6:c5070000 r5:c58b2640 # [ 116.172844] r4:c58b2640 # [ 116.175647] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 116.183064] r9:c5070000 r8:c03002e4 r7:00000004 r6:b6f12e00 r5:00000004 r4:00000004 # [ 116.191093] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 116.198939] Exception stack(0xc5071fa8 to 0xc5071ff0) # [ 116.204268] 1fa0: 00000004 00000004 00000001 b6dcb000 00000004 00000000 # [ 116.212735] 1fc0: 00000004 00000004 b6f12e00 00000004 00000001 00000000 00020000 bed91ac4 # [ 116.221196] 1fe0: 00000004 bed917f8 b6e7cd8f b6e037e6 # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh <6>[ 117.112894] lkdtm: Performing direct entry WARNING <4>[ 117.116831] ------------[ cut here ]------------ <4>[ 117.121876] WARNING: CPU: 0 PID: 707 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c <4>[ 117.130448] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 117.169560] CPU: 0 PID: 707 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 117.177409] Hardware name: STM32 (Device Tree Support) <4>[ 117.182819] Backtrace: <4>[ 117.185544] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 117.193390] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 117.199329] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 117.206927] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 117.214168] r9:00000009 r8:c0c58ad4 r7:00000053 r6:00000009 r5:c0c58ad4 r4:c1ad6474 <4>[ 117.222201] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 117.229965] r7:00000053 r6:c1ad6474 r5:00000000 r4:c5068000 <4>[ 117.235906] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) <4>[ 117.244285] r9:c1ad5dbc r8:c15ebd54 r7:c5069f60 r6:00000008 r5:c5f4a000 r4:00000002 <4>[ 117.252315] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 117.260521] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 117.268819] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 117.277020] r9:c5069f60 r8:c3a683c0 r7:00000008 r6:b6deb000 r5:c596ba00 r4:c0c588e8 <4>[ 117.285056] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 117.293169] r9:c07e20d0 r8:c5069f60 r7:c290d000 r6:b6deb000 r5:c596ba00 r4:00000000 <4>[ 117.301202] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 117.308622] r10:00000004 r9:00000000 r8:00000000 r7:b6deb000 r6:c5068000 r5:c596ba00 <4>[ 117.316730] r4:c596ba00 <4>[ 117.319534] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 117.326953] r9:c5068000 r8:c03002e4 r7:00000004 r6:b6f32e00 r5:00000008 r4:00000008 <4>[ 117.334985] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 117.342832] Exception stack(0xc5069fa8 to 0xc5069ff0) <4>[ 117.348162] 9fa0: 00000008 00000008 00000001 b6deb000 00000008 00000000 <4>[ 117.356631] 9fc0: 00000008 00000008 b6f32e00 00000004 00000001 00000000 00020000 bebcbac4 <4>[ 117.365094] 9fe0: 00000004 bebcb7f8 b6e9cd8f b6e237e6 <4>[ 117.370508] irq event stamp: 0 <4>[ 117.373816] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 117.379601] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 117.387458] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 117.395244] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 117.400983] ---[ end trace ae953b9cdc466292 ]--- # [ 117.112894] lkdtm: Performing direct entry WARNING # [ 117.116831] ------------[ cut here ]------------ # [ 117.121876] WARNING: CPU: 0 PID: 707 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c # [ 117.130448] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 117.169560] CPU: 0 PID: 707 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 117.177409] Hardware name: STM32 (Device Tree Support) # [ 117.182819] Backtrace: # [ 117.185544] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 117.193390] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 117.199329] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 117.206927] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 117.214168] r9:00000009 r8:c0c58ad4 r7:00000053 r6:00000009 r5:c0c58ad4 r4:c1ad6474 # [ 117.222201] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 117.229965] r7:00000053 r6:c1ad6474 r5:00000000 r4:c5068000 # [ 117.235906] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) # [ 117.244285] r9:c1ad5dbc r8:c15ebd54 r7:c5069f60 r6:00000008 r5:c5f4a000 r4:00000002 # [ 117.252315] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) # [ 117.260521] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 117.268819] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 117.277020] r9:c5069f60 r8:c3a683c0 r7:00000008 r6:b6deb000 r5:c596ba00 r4:c0c588e8 # [ 117.285056] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 117.293169] r9:c07e20d0 r8:c5069f60 r7:c290d000 r6:b6deb000 r5:c596ba00 r4:00000000 # [ 117.301202] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 117.308622] r10:00000004 r9:00000000 r8:00000000 r7:b6deb000 r6:c5068000 r5:c596ba00 # [ 117.316730] r4:c596ba00 # [ 117.319534] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 117.326953] r9:c5068000 r8:c03002e4 r7:00000004 r6:b6f32e00 r5:00000008 r4:00000008 # [ 117.334985] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 117.342832] Exception stack(0xc5069fa8 to 0xc5069ff0) # [ 117.348162] 9fa0: 00000008 00000008 00000001 b6deb000 00000008 00000000 # [ 117.356631] 9fc0: 00000008 00000008 b6f32e00 00000004 00000001 00000000 00020000 bebcbac4 # [ 117.365094] 9fe0: 00000004 bebcb7f8 b6e9cd8f b6e237e6 # [ 117.370508] irq event stamp: 0 # [ 117.373816] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 117.379601] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 117.387458] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 117.395244] softirqs last disabled at (0): [<00000000>] 0x0 # [ 117.400983] ---[ end trace ae953b9cdc466292 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 118.068013] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 118.072511] ------------[ cut here ]------------ <4>[ 118.077258] WARNING: CPU: 1 PID: 743 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 <4>[ 118.086847] Warning message trigger count: 2 <4>[ 118.091197] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 118.130325] CPU: 1 PID: 743 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 118.138147] Hardware name: STM32 (Device Tree Support) <4>[ 118.143554] Backtrace: <4>[ 118.146281] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 118.154121] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 118.160059] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 118.167653] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 118.174893] r9:00000009 r8:c0c58b24 r7:00000058 r6:00000009 r5:c0c58b24 r4:c1ad6474 <4>[ 118.182922] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 118.190686] r7:00000058 r6:c1ad6474 r5:c1ad6490 r4:c5170000 <4>[ 118.196628] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) <4>[ 118.205700] r9:c1ad5dc4 r8:c15ebd54 r7:c5171f60 r6:00000010 r5:c5086000 r4:00000003 <4>[ 118.213729] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 118.222630] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 118.230925] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 118.239125] r9:c5171f60 r8:c3a683c0 r7:00000010 r6:b6e5b000 r5:c5b36780 r4:c0c588e8 <4>[ 118.247159] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 118.255272] r9:c07e20d0 r8:c5171f60 r7:c290d000 r6:b6e5b000 r5:c5b36780 r4:00000000 <4>[ 118.263303] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 118.270721] r10:00000004 r9:00000000 r8:00000000 r7:b6e5b000 r6:c5170000 r5:c5b36780 <4>[ 118.278830] r4:c5b36780 <4>[ 118.281633] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 118.289050] r9:c5170000 r8:c03002e4 r7:00000004 r6:b6fa2e00 r5:00000010 r4:00000010 <4>[ 118.297081] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 118.304925] Exception stack(0xc5171fa8 to 0xc5171ff0) <4>[ 118.310255] 1fa0: 00000010 00000010 00000001 b6e5b000 00000010 00000000 <4>[ 118.318721] 1fc0: 00000010 00000010 b6fa2e00 00000004 00000001 00000000 00020000 becbaac4 <4>[ 118.327182] 1fe0: 00000004 becba7f8 b6f0cd8f b6e937e6 <4>[ 118.332579] irq event stamp: 0 <4>[ 118.335840] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 118.341768] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 118.349502] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 118.357354] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 118.363149] ---[ end trace ae953b9cdc466293 ]--- # [ 118.068013] lkdtm: Performing direct entry WARNING_MESSAGE # [ 118.072511] ------------[ cut here ]------------ # [ 118.077258] WARNING: CPU: 1 PID: 743 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 # [ 118.086847] Warning message trigger count: 2 # [ 118.091197] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 118.130325] CPU: 1 PID: 743 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 118.138147] Hardware name: STM32 (Device Tree Support) # [ 118.143554] Backtrace: # [ 118.146281] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 118.154121] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 118.160059] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 118.167653] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 118.174893] r9:00000009 r8:c0c58b24 r7:00000058 r6:00000009 r5:c0c58b24 r4:c1ad6474 # [ 118.182922] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 118.190686] r7:00000058 r6:c1ad6474 r5:c1ad6490 r4:c5170000 # [ 118.196628] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) # [ 118.205700] r9:c1ad5dc4 r8:c15ebd54 r7:c5171f60 r6:00000010 r5:c5086000 r4:00000003 # [ 118.213729] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 118.222630] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 118.230925] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 118.239125] r9:c5171f60 r8:c3a683c0 r7:00000010 r6:b6e5b000 r5:c5b36780 r4:c0c588e8 # [ 118.247159] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 118.255272] r9:c07e20d0 r8:c5171f60 r7:c290d000 r6:b6e5b000 r5:c5b36780 r4:00000000 # [ 118.263303] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 118.270721] r10:00000004 r9:00000000 r8:00000000 r7:b6e5b000 r6:c5170000 r5:c5b36780 # [ 118.278830] r4:c5b36780 # [ 118.281633] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 118.289050] r9:c5170000 r8:c03002e4 r7:00000004 r6:b6fa2e00 r5:00000010 r4:00000010 # [ 118.297081] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 118.304925] Exception stack(0xc5171fa8 to 0xc5171ff0) # [ 118.310255] 1fa0: 00000010 00000010 00000001 b6e5b000 00000010 00000000 # [ 118.318721] 1fc0: 00000010 00000010 b6fa2e00 00000004 00000001 00000000 00020000 becbaac4 # [ 118.327182] 1fe0: 00000004 becba7f8 b6f0cd8f b6e937e6 # [ 118.332579] irq event stamp: 0 # [ 118.335840] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 118.341768] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 118.349502] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 118.357354] softirqs last disabled at (0): [<00000000>] 0x0 # [ 118.363149] ---[ end trace ae953b9cdc466293 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPTION.sh <6>[ 119.038368] lkdtm: Performing direct entry EXCEPTION <1>[ 119.042346] 8<--- cut here --- <1>[ 119.045493] Unable to handle kernel NULL pointer dereference at virtual address 00000000 <1>[ 119.054010] pgd = f6c6c406 <1>[ 119.056835] [00000000] *pgd=00000000 <0>[ 119.060681] Internal error: Oops: 805 [#2] SMP ARM <4>[ 119.065739] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 119.104751] CPU: 0 PID: 776 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 119.112679] Hardware name: STM32 (Device Tree Support) <4>[ 119.118105] PC is at lkdtm_EXCEPTION+0x18/0x20 <4>[ 119.122806] LR is at lkdtm_do_action+0x2c/0x4c <4>[ 119.127513] pc : [] lr : [] psr: a00e0013 <4>[ 119.134057] sp : c5169e58 ip : c5169e68 fp : c5169e64 <4>[ 119.139555] r10: 0000000a r9 : c1ad5dd4 r8 : c15ebd54 <4>[ 119.145052] r7 : c5169f60 r6 : 0000000a r5 : c5f4d000 r4 : 00000004 <4>[ 119.151858] r3 : 00000000 r2 : 351a5b9a r1 : ef7955e0 r0 : c15ebd74 <4>[ 119.158665] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 119.166081] Control: 10c5387d Table: c51c006a DAC: 00000051 <0>[ 119.172105] Process cat (pid: 776, stack limit = 0x7bac1e29) <0>[ 119.178034] Stack: (0xc5169e58 to 0xc516a000) <0>[ 119.182662] 9e40: c5169e74 c5169e68 <0>[ 119.191132] 9e60: c0c58508 c0c58b38 c5169e9c c5169e78 c0c58a08 c0c584e8 c0c588e8 c5b76140 <0>[ 119.199595] 9e80: b6e11000 0000000a c3a683c0 c5169f60 c5169ec4 c5169ea0 c07e2134 c0c588f4 <0>[ 119.208059] 9ea0: 00000000 c5b76140 b6e11000 c290d000 c5169f60 c07e20d0 c5169f5c c5169ec8 <0>[ 119.216524] 9ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5168000 <0>[ 119.224988] 9ee0: b6e11000 00020000 00000004 0000000a 0001fff6 c5169ee0 00000001 b6e10000 <0>[ 119.233450] 9f00: c5b12dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 119.241915] 9f20: 00000000 00000000 c13e0ab0 351a5b9a c206c1a0 c5b76140 c5b76140 c5168000 <0>[ 119.250379] 9f40: b6e11000 00000000 00000000 00000004 c5169f94 c5169f60 c059c358 c059bcac <0>[ 119.258842] 9f60: 00000000 00000000 c5169fac 351a5b9a 0000000a 0000000a b6f58e00 00000004 <0>[ 119.267306] 9f80: c03002e4 c5168000 c5169fa4 c5169f98 c059c3e8 c059c2f0 00000000 c5169fa8 <0>[ 119.275769] 9fa0: c03000c0 c059c3dc 0000000a 0000000a 00000001 b6e11000 0000000a 00000000 <0>[ 119.284233] 9fc0: 0000000a 0000000a b6f58e00 00000004 00000001 00000000 00020000 bece0ac4 <0>[ 119.292697] 9fe0: 00000004 bece07f8 b6ec2d8f b6e497e6 800e0030 00000001 00000000 00000000 <0>[ 119.301153] Backtrace: <0>[ 119.303871] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 119.312248] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 119.320542] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 119.328741] r9:c5169f60 r8:c3a683c0 r7:0000000a r6:b6e11000 r5:c5b76140 r4:c0c588e8 <0>[ 119.336773] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 119.344882] r9:c07e20d0 r8:c5169f60 r7:c290d000 r6:b6e11000 r5:c5b76140 r4:00000000 <0>[ 119.352912] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 119.360327] r10:00000004 r9:00000000 r8:00000000 r7:b6e11000 r6:c5168000 r5:c5b76140 <0>[ 119.368432] r4:c5b76140 <0>[ 119.371234] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 119.378649] r9:c5168000 r8:c03002e4 r7:00000004 r6:b6f58e00 r5:0000000a r4:0000000a <0>[ 119.386679] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 119.394522] Exception stack(0xc5169fa8 to 0xc5169ff0) <0>[ 119.399850] 9fa0: 0000000a 0000000a 00000001 b6e11000 0000000a 00000000 <0>[ 119.408317] 9fc0: 0000000a 0000000a b6f58e00 00000004 00000001 00000000 00020000 bece0ac4 <0>[ 119.416777] 9fe0: 00000004 bece07f8 b6ec2d8f b6e497e6 <0>[ 119.422105] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) <4>[ 119.428595] ---[ end trace ae953b9cdc466294 ]--- # Segmentation fault # [ 119.038368] lkdtm: Performing direct entry EXCEPTION # [ 119.042346] 8<--- cut here --- # [ 119.045493] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 119.054010] pgd = f6c6c406 # [ 119.056835] [00000000] *pgd=00000000 # [ 119.060681] Internal error: Oops: 805 [#2] SMP ARM # [ 119.065739] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 119.104751] CPU: 0 PID: 776 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 119.112679] Hardware name: STM32 (Device Tree Support) # [ 119.118105] PC is at lkdtm_EXCEPTION+0x18/0x20 # [ 119.122806] LR is at lkdtm_do_action+0x2c/0x4c # [ 119.127513] pc : [] lr : [] psr: a00e0013 # [ 119.134057] sp : c5169e58 ip : c5169e68 fp : c5169e64 # [ 119.139555] r10: 0000000a r9 : c1ad5dd4 r8 : c15ebd54 # [ 119.145052] r7 : c5169f60 r6 : 0000000a r5 : c5f4d000 r4 : 00000004 # [ 119.151858] r3 : 00000000 r2 : 351a5b9a r1 : ef7955e0 r0 : c15ebd74 # [ 119.158665] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 119.166081] Control: 10c5387d Table: c51c006a DAC: 00000051 # [ 119.172105] Process cat (pid: 776, stack limit = 0x7bac1e29) # [ 119.178034] Stack: (0xc5169e58 to 0xc516a000) # [ 119.182662] 9e40: c5169e74 c5169e68 # [ 119.191132] 9e60: c0c58508 c0c58b38 c5169e9c c5169e78 c0c58a08 c0c584e8 c0c588e8 c5b76140 # [ 119.199595] 9e80: b6e11000 0000000a c3a683c0 c5169f60 c5169ec4 c5169ea0 c07e2134 c0c588f4 # [ 119.208059] 9ea0: 00000000 c5b76140 b6e11000 c290d000 c5169f60 c07e20d0 c5169f5c c5169ec8 # [ 119.216524] 9ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5168000 # [ 119.224988] 9ee0: b6e11000 00020000 00000004 0000000a 0001fff6 c5169ee0 00000001 b6e10000 # [ 119.233450] 9f00: c5b12dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 119.241915] 9f20: 00000000 00000000 c13e0ab0 351a5b9a c206c1a0 c5b76140 c5b76140 c5168000 # [ 119.250379] 9f40: b6e11000 00000000 00000000 00000004 c5169f94 c5169f60 c059c358 c059bcac # [ 119.258842] 9f60: 00000000 00000000 c5169fac 351a5b9a 0000000a 0000000a b6f58e00 00000004 # [ 119.267306] 9f80: c03002e4 c5168000 c5169fa4 c5169f98 c059c3e8 c059c2f0 00000000 c5169fa8 # [ 119.275769] 9fa0: c03000c0 c059c3dc 0000000a 0000000a 00000001 b6e11000 0000000a 00000000 # [ 119.284233] 9fc0: 0000000a 0000000a b6f58e00 00000004 00000001 00000000 00020000 bece0ac4 # [ 119.292697] 9fe0: 00000004 bece07f8 b6ec2d8f b6e497e6 800e0030 00000001 00000000 00000000 # [ 119.301153] Backtrace: # [ 119.303871] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) # [ 119.312248] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 119.320542] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 119.328741] r9:c5169f60 r8:c3a683c0 r7:0000000a r6:b6e11000 r5:c5b76140 r4:c0c588e8 # [ 119.336773] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 119.344882] r9:c07e20d0 r8:c5169f60 r7:c290d000 r6:b6e11000 r5:c5b76140 r4:00000000 # [ 119.352912] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 119.360327] r10:00000004 r9:00000000 r8:00000000 r7:b6e11000 r6:c5168000 r5:c5b76140 # [ 119.368432] r4:c5b76140 # [ 119.371234] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 119.378649] r9:c5168000 r8:c03002e4 r7:00000004 r6:b6f58e00 r5:0000000a r4:0000000a # [ 119.386679] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 119.394522] Exception stack(0xc5169fa8 to 0xc5169ff0) # [ 119.399850] 9fa0: 0000000a 0000000a 00000001 b6e11000 0000000a 00000000 # [ 119.408317] 9fc0: 0000000a 0000000a b6f58e00 00000004 00000001 00000000 00020000 bece0ac4 # [ 119.416777] 9fe0: 00000004 bece07f8 b6ec2d8f b6e497e6 # [ 119.422105] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) # [ 119.428595] ---[ end trace ae953b9cdc466294 ]--- # EXCEPTION: missing 'call trace:': [FAIL] not ok 5 selftests: lkdtm: EXCEPTION.sh # exit=1 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 121.565782] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 121.570208] lkdtm: attempting good list addition <6>[ 121.575252] lkdtm: attempting corrupted list addition <3>[ 121.580412] lkdtm: list_add() corruption not detected! # [ 121.565782] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 121.570208] lkdtm: attempting good list addition # [ 121.575252] lkdtm: attempting corrupted list addition # [ 121.580412] lkdtm: list_add() corruption not detected! # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL] not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1 # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 122.217657] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 122.222195] lkdtm: attempting good list removal <6>[ 122.226876] lkdtm: attempting corrupted list removal <3>[ 122.232263] lkdtm: list_del() corruption not detected! # [ 122.217657] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 122.222195] lkdtm: attempting good list removal # [ 122.226876] lkdtm: attempting corrupted list removal # [ 122.232263] lkdtm: list_del() corruption not detected! # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL] not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 122.860159] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 122.865410] lkdtm: attempting bad read from page below current stack <3>[ 122.872053] lkdtm: FAIL: accessed page before stack! (byte: 0) # [ 122.860159] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 122.865410] lkdtm: attempting bad read from page below current stack # [ 122.872053] lkdtm: FAIL: accessed page before stack! (byte: 0) # STACK_GUARD_PAGE_LEADING: missing 'call trace:': [FAIL] not ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 123.504319] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 123.509531] lkdtm: attempting bad read from page above current stack <3>[ 123.516324] lkdtm: FAIL: accessed page after stack! (byte: 0) # [ 123.504319] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 123.509531] lkdtm: attempting bad read from page above current stack # [ 123.516324] lkdtm: FAIL: accessed page after stack! (byte: 0) # STACK_GUARD_PAGE_TRAILING: missing 'call trace:': [FAIL] not ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # exit=1 # selftests: lkdtm: UNSET_SMEP.sh <6>[ 124.202841] lkdtm: Performing direct entry UNSET_SMEP <3>[ 124.206745] lkdtm: XFAIL: this test is x86_64-only # [ 124.202841] lkdtm: Performing direct entry UNSET_SMEP # [ 124.206745] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 124.818428] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 124.822599] lkdtm: XFAIL: this test is ia32-only # [ 124.818428] lkdtm: Performing direct entry DOUBLE_FAULT # [ 124.822599] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 125.456076] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 125.460066] lkdtm: XFAIL: this test is arm64-only # [ 125.456076] lkdtm: Performing direct entry CORRUPT_PAC # [ 125.460066] lkdtm: XFAIL: this test is arm64-only # CORRUPT_PAC: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 126.081121] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 126.086536] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 126.081121] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 126.086536] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: OVERWRITE_ALLOCATION.sh # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 127.377757] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 127.382260] lkdtm: Value in memory before free: 12345678 <6>[ 127.387681] lkdtm: Attempting bad read from freed memory <6>[ 127.393432] lkdtm: Memory was not poisoned # [ 127.377757] lkdtm: Performing direct entry READ_AFTER_FREE # [ 127.382260] lkdtm: Value in memory before free: 12345678 # [ 127.387681] lkdtm: Attempting bad read from freed memory # [ 127.393432] lkdtm: Memory was not poisoned # READ_AFTER_FREE: missing 'call trace:': [FAIL] not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 128.392257] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 128.397133] lkdtm: Value in memory before free: 12345678 <6>[ 128.402848] lkdtm: Attempting to read from freed memory <6>[ 128.408198] lkdtm: Buddy page was not poisoned # [ 128.392257] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 128.397133] lkdtm: Value in memory before free: 12345678 # [ 128.402848] lkdtm: Attempting to read from freed memory # [ 128.408198] lkdtm: Buddy page was not poisoned # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL] not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 129.027312] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 129.031965] lkdtm: Attempting double slab free ... # [ 129.027312] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 129.031965] lkdtm: Attempting double slab free ... # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL] not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 129.650326] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 129.654847] lkdtm: Attempting cross-cache slab free ... # [ 129.650326] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 129.654847] lkdtm: Attempting cross-cache slab free ... # SLAB_FREE_CROSS: missing 'call trace:': [FAIL] not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1 # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 130.276544] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 130.280803] lkdtm: Attempting non-Slab slab free ... # [ 130.276544] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 130.280803] lkdtm: Attempting non-Slab slab free ... # SLAB_FREE_PAGE: missing 'call trace:': [FAIL] not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh <6>[ 132.240883] lkdtm: Performing direct entry EXEC_DATA <6>[ 132.244828] lkdtm: attempting ok execution at c0c59278 <6>[ 132.250106] lkdtm: attempting bad execution at c27069e4 <1>[ 132.255767] 8<--- cut here --- <1>[ 132.258923] Unable to handle kernel paging request at virtual address c27069e4 <1>[ 132.266432] pgd = 9c773cca <1>[ 132.269393] [c27069e4] *pgd=c261141e(bad) <0>[ 132.273676] Internal error: Oops: 8000000d [#3] SMP ARM <4>[ 132.279169] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 132.318192] CPU: 1 PID: 1644 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 132.326211] Hardware name: STM32 (Device Tree Support) <4>[ 132.331639] PC is at data_area+0x0/0x40 <4>[ 132.335736] LR is at execute_location+0xa4/0xb4 <4>[ 132.340529] pc : [] lr : [] psr: 600e0013 <4>[ 132.347077] sp : c59e3e38 ip : c59e3d40 fp : c59e3e54 <4>[ 132.352576] r10: 0000000a r9 : c1ad5fb8 r8 : c15ebd54 <4>[ 132.358076] r7 : c59e3f60 r6 : 00000001 r5 : c27069e4 r4 : c0c59278 <4>[ 132.364885] r3 : 50af4b2f r2 : 50af4b2f r1 : ef7aa5e0 r0 : 0000002b <4>[ 132.371696] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 132.379115] Control: 10c5387d Table: c5dbc06a DAC: 00000051 <0>[ 132.385143] Process cat (pid: 1644, stack limit = 0xccfe32e0) <0>[ 132.391161] Stack: (0xc59e3e38 to 0xc59e4000) <0>[ 132.395791] 3e20: 0000001f c50ac000 <0>[ 132.404263] 3e40: 0000000a c59e3f60 c59e3e64 c59e3e58 c13cb6b8 c13cb4b4 c59e3e74 c59e3e68 <0>[ 132.412731] 3e60: c0c58508 c13cb6a0 c59e3e9c c59e3e78 c0c58a08 c0c584e8 c0c588e8 c5826a00 <0>[ 132.421197] 3e80: b6e61000 0000000a c3a683c0 c59e3f60 c59e3ec4 c59e3ea0 c07e2134 c0c588f4 <0>[ 132.429665] 3ea0: 00000000 c5826a00 b6e61000 c290d000 c59e3f60 c07e20d0 c59e3f5c c59e3ec8 <0>[ 132.438133] 3ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c59e2000 <0>[ 132.446600] 3ee0: b6e61000 00020000 00000004 0000000a 0001fff6 c59e3ee0 00000001 b6e60000 <0>[ 132.455067] 3f00: c5826280 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 132.463535] 3f20: 00000000 00000000 c13e0ab0 50af4b2f c206c1a0 c5826a00 c5826a00 c59e2000 <0>[ 132.472001] 3f40: b6e61000 00000000 00000000 00000004 c59e3f94 c59e3f60 c059c358 c059bcac <0>[ 132.480467] 3f60: 00000000 00000000 c59e3fac 50af4b2f 0000000a 0000000a b6fa8e00 00000004 <0>[ 132.488935] 3f80: c03002e4 c59e2000 c59e3fa4 c59e3f98 c059c3e8 c059c2f0 00000000 c59e3fa8 <0>[ 132.497402] 3fa0: c03000c0 c059c3dc 0000000a 0000000a 00000001 b6e61000 0000000a 00000000 <0>[ 132.505869] 3fc0: 0000000a 0000000a b6fa8e00 00000004 00000001 00000000 00020000 bedd8ac4 <0>[ 132.514336] 3fe0: 00000004 bedd87f8 b6f12d8f b6e997e6 800e0030 00000001 00000000 00000000 <0>[ 132.522793] Backtrace: <0>[ 132.525515] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) <0>[ 132.533976] r7:c59e3f60 r6:0000000a r5:c50ac000 r4:0000001f <0>[ 132.539916] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 132.548293] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 132.556588] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 132.564787] r9:c59e3f60 r8:c3a683c0 r7:0000000a r6:b6e61000 r5:c5826a00 r4:c0c588e8 <0>[ 132.572822] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 132.580934] r9:c07e20d0 r8:c59e3f60 r7:c290d000 r6:b6e61000 r5:c5826a00 r4:00000000 <0>[ 132.588964] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 132.596382] r10:00000004 r9:00000000 r8:00000000 r7:b6e61000 r6:c59e2000 r5:c5826a00 <0>[ 132.604489] r4:c5826a00 <0>[ 132.607292] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 132.614708] r9:c59e2000 r8:c03002e4 r7:00000004 r6:b6fa8e00 r5:0000000a r4:0000000a <0>[ 132.622740] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 132.630585] Exception stack(0xc59e3fa8 to 0xc59e3ff0) <0>[ 132.635914] 3fa0: 0000000a 0000000a 00000001 b6e61000 0000000a 00000000 <0>[ 132.644381] 3fc0: 0000000a 0000000a b6fa8e00 00000004 00000001 00000000 00020000 bedd8ac4 <0>[ 132.652841] 3fe0: 00000004 bedd87f8 b6f12d8f b6e997e6 <0>[ 132.658169] Code: 00000000 c2ec6900 c2ec69c0 c2ec6a80 (e1a0c00d) <4>[ 132.664543] ---[ end trace ae953b9cdc466295 ]--- # Segmentation fault # [ 132.240883] lkdtm: Performing direct entry EXEC_DATA # [ 132.244828] lkdtm: attempting ok execution at c0c59278 # [ 132.250106] lkdtm: attempting bad execution at c27069e4 # [ 132.255767] 8<--- cut here --- # [ 132.258923] Unable to handle kernel paging request at virtual address c27069e4 # [ 132.266432] pgd = 9c773cca # [ 132.269393] [c27069e4] *pgd=c261141e(bad) # [ 132.273676] Internal error: Oops: 8000000d [#3] SMP ARM # [ 132.279169] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 132.318192] CPU: 1 PID: 1644 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 132.326211] Hardware name: STM32 (Device Tree Support) # [ 132.331639] PC is at data_area+0x0/0x40 # [ 132.335736] LR is at execute_location+0xa4/0xb4 # [ 132.340529] pc : [] lr : [] psr: 600e0013 # [ 132.347077] sp : c59e3e38 ip : c59e3d40 fp : c59e3e54 # [ 132.352576] r10: 0000000a r9 : c1ad5fb8 r8 : c15ebd54 # [ 132.358076] r7 : c59e3f60 r6 : 00000001 r5 : c27069e4 r4 : c0c59278 # [ 132.364885] r3 : 50af4b2f r2 : 50af4b2f r1 : ef7aa5e0 r0 : 0000002b # [ 132.371696] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 132.379115] Control: 10c5387d Table: c5dbc06a DAC: 00000051 # [ 132.385143] Process cat (pid: 1644, stack limit = 0xccfe32e0) # [ 132.391161] Stack: (0xc59e3e38 to 0xc59e4000) # [ 132.395791] 3e20: 0000001f c50ac000 # [ 132.404263] 3e40: 0000000a c59e3f60 c59e3e64 c59e3e58 c13cb6b8 c13cb4b4 c59e3e74 c59e3e68 # [ 132.412731] 3e60: c0c58508 c13cb6a0 c59e3e9c c59e3e78 c0c58a08 c0c584e8 c0c588e8 c5826a00 # [ 132.421197] 3e80: b6e61000 0000000a c3a683c0 c59e3f60 c59e3ec4 c59e3ea0 c07e2134 c0c588f4 # [ 132.429665] 3ea0: 00000000 c5826a00 b6e61000 c290d000 c59e3f60 c07e20d0 c59e3f5c c59e3ec8 # [ 132.438133] 3ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c59e2000 # [ 132.446600] 3ee0: b6e61000 00020000 00000004 0000000a 0001fff6 c59e3ee0 00000001 b6e60000 # [ 132.455067] 3f00: c5826280 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 132.463535] 3f20: 00000000 00000000 c13e0ab0 50af4b2f c206c1a0 c5826a00 c5826a00 c59e2000 # [ 132.472001] 3f40: b6e61000 00000000 00000000 00000004 c59e3f94 c59e3f60 c059c358 c059bcac # [ 132.480467] 3f60: 00000000 00000000 c59e3fac 50af4b2f 0000000a 0000000a b6fa8e00 00000004 # [ 132.488935] 3f80: c03002e4 c59e2000 c59e3fa4 c59e3f98 c059c3e8 c059c2f0 00000000 c59e3fa8 # [ 132.497402] 3fa0: c03000c0 c059c3dc 0000000a 0000000a 00000001 b6e61000 0000000a 00000000 # [ 132.505869] 3fc0: 0000000a 0000000a b6fa8e00 00000004 00000001 00000000 00020000 bedd8ac4 # [ 132.514336] 3fe0: 00000004 bedd87f8 b6f12d8f b6e997e6 800e0030 00000001 00000000 00000000 # [ 132.522793] Backtrace: # [ 132.525515] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) # [ 132.533976] r7:c59e3f60 r6:0000000a r5:c50ac000 r4:0000001f # [ 132.539916] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 132.548293] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 132.556588] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 132.564787] r9:c59e3f60 r8:c3a683c0 r7:0000000a r6:b6e61000 r5:c5826a00 r4:c0c588e8 # [ 132.572822] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 132.580934] r9:c07e20d0 r8:c59e3f60 r7:c290d000 r6:b6e61000 r5:c5826a00 r4:00000000 # [ 132.588964] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 132.596382] r10:00000004 r9:00000000 r8:00000000 r7:b6e61000 r6:c59e2000 r5:c5826a00 # [ 132.604489] r4:c5826a00 # [ 132.607292] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 132.614708] r9:c59e2000 r8:c03002e4 r7:00000004 r6:b6fa8e00 r5:0000000a r4:0000000a # [ 132.622740] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 132.630585] Exception stack(0xc59e3fa8 to 0xc59e3ff0) # [ 132.635914] 3fa0: 0000000a 0000000a 00000001 b6e61000 0000000a 00000000 # [ 132.644381] 3fc0: 0000000a 0000000a b6fa8e00 00000004 00000001 00000000 00020000 bedd8ac4 # [ 132.652841] 3fe0: 00000004 bedd87f8 b6f12d8f b6e997e6 # [ 132.658169] Code: 00000000 c2ec6900 c2ec69c0 c2ec6a80 (e1a0c00d) # [ 132.664543] ---[ end trace ae953b9cdc466295 ]--- # EXEC_DATA: missing 'call trace:': [FAIL] not ok 30 selftests: lkdtm: EXEC_DATA.sh # exit=1 # selftests: lkdtm: EXEC_STACK.sh <6>[ 133.492385] lkdtm: Performing direct entry EXEC_STACK <6>[ 133.496292] lkdtm: attempting ok execution at c0c59278 <6>[ 133.501886] lkdtm: attempting bad execution at c59e3e0c <1>[ 133.507205] 8<--- cut here --- <1>[ 133.510508] Unable to handle kernel paging request at virtual address c59e3e0c <1>[ 133.518019] pgd = e4d83d25 <1>[ 133.520981] [c59e3e0c] *pgd=c581141e(bad) <0>[ 133.525266] Internal error: Oops: 8000000d [#4] SMP ARM <4>[ 133.530760] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 133.569784] CPU: 1 PID: 1721 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 133.577805] Hardware name: STM32 (Device Tree Support) <4>[ 133.583226] PC is at 0xc59e3e0c <4>[ 133.586633] LR is at execute_location+0xa4/0xb4 <4>[ 133.591424] pc : [] lr : [] psr: 600e0013 <4>[ 133.597971] sp : c59e3de8 ip : 00000027 fp : c59e3e04 <4>[ 133.603471] r10: 0000000b r9 : c1ad5fc4 r8 : c15ebd54 <4>[ 133.608972] r7 : c59e3f60 r6 : 00000001 r5 : c59e3e0c r4 : c0c59278 <4>[ 133.615782] r3 : 32065979 r2 : 32065979 r1 : ef7aa5e4 r0 : 0000002b <4>[ 133.622592] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 133.630011] Control: 10c5387d Table: c5d0006a DAC: 00000051 <0>[ 133.636036] Process cat (pid: 1721, stack limit = 0xccfe32e0) <0>[ 133.642057] Stack: (0xc59e3de8 to 0xc59e4000) <0>[ 133.646691] 3de0: c59e2000 c5938000 0000000b c59e3f60 c59e3e64 c59e3e08 <0>[ 133.655160] 3e00: c13cb6f4 c13cb4b4 c59e3e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 <0>[ 133.663627] 3e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e3083370 e34c31b8 <0>[ 133.672095] 3e40: e3a02040 e3a01d33 e5930018 32065979 0000000b 00000020 c59e3e74 c59e3e68 <0>[ 133.680563] 3e60: c0c58508 c13cb6c8 c59e3e9c c59e3e78 c0c58a08 c0c584e8 c0c588e8 c5ad9640 <0>[ 133.689031] 3e80: b6e99000 0000000b c3a683c0 c59e3f60 c59e3ec4 c59e3ea0 c07e2134 c0c588f4 <0>[ 133.697500] 3ea0: 00000000 c5ad9640 b6e99000 c290d000 c59e3f60 c07e20d0 c59e3f5c c59e3ec8 <0>[ 133.705968] 3ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c59e2000 <0>[ 133.714436] 3ee0: b6e99000 00020000 00000004 0000000b 0001fff5 c59e3ee0 00000001 b6e98000 <0>[ 133.722904] 3f00: c5ad9500 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 133.731373] 3f20: 00000000 00000000 c13e0ab0 32065979 c206c1a0 c5ad9640 c5ad9640 c59e2000 <0>[ 133.739842] 3f40: b6e99000 00000000 00000000 00000004 c59e3f94 c59e3f60 c059c358 c059bcac <0>[ 133.748311] 3f60: 00000000 00000000 c59e3fac 32065979 0000000b 0000000b b6fe0e00 00000004 <0>[ 133.756780] 3f80: c03002e4 c59e2000 c59e3fa4 c59e3f98 c059c3e8 c059c2f0 00000000 c59e3fa8 <0>[ 133.765249] 3fa0: c03000c0 c059c3dc 0000000b 0000000b 00000001 b6e99000 0000000b 00000000 <0>[ 133.773716] 3fc0: 0000000b 0000000b b6fe0e00 00000004 00000001 00000000 00020000 befbcac4 <0>[ 133.782185] 3fe0: 00000004 befbc7f8 b6f4ad8f b6ed17e6 800e0030 00000001 00000000 00000000 <0>[ 133.790644] Backtrace: <0>[ 133.793366] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) <0>[ 133.801915] r7:c59e3f60 r6:0000000b r5:c5938000 r4:c59e2000 <0>[ 133.807854] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 133.816307] r4:00000020 <0>[ 133.819108] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 133.827409] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 133.835606] r9:c59e3f60 r8:c3a683c0 r7:0000000b r6:b6e99000 r5:c5ad9640 r4:c0c588e8 <0>[ 133.843641] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 133.851752] r9:c07e20d0 r8:c59e3f60 r7:c290d000 r6:b6e99000 r5:c5ad9640 r4:00000000 <0>[ 133.859785] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 133.867203] r10:00000004 r9:00000000 r8:00000000 r7:b6e99000 r6:c59e2000 r5:c5ad9640 <0>[ 133.875311] r4:c5ad9640 <0>[ 133.878113] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 133.885532] r9:c59e2000 r8:c03002e4 r7:00000004 r6:b6fe0e00 r5:0000000b r4:0000000b <0>[ 133.893565] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 133.901410] Exception stack(0xc59e3fa8 to 0xc59e3ff0) <0>[ 133.906741] 3fa0: 0000000b 0000000b 00000001 b6e99000 0000000b 00000000 <0>[ 133.915209] 3fc0: 0000000b 0000000b b6fe0e00 00000004 00000001 00000000 00020000 befbcac4 <0>[ 133.923670] 3fe0: 00000004 befbc7f8 b6f4ad8f b6ed17e6 <0>[ 133.928999] Code: c59e3e08 c13cb6f4 c13cb4b4 c59e3e6c (e1a0c00d) <4>[ 133.935374] ---[ end trace ae953b9cdc466296 ]--- # Segmentation fault # [ 133.492385] lkdtm: Performing direct entry EXEC_STACK # [ 133.496292] lkdtm: attempting ok execution at c0c59278 # [ 133.501886] lkdtm: attempting bad execution at c59e3e0c # [ 133.507205] 8<--- cut here --- # [ 133.510508] Unable to handle kernel paging request at virtual address c59e3e0c # [ 133.518019] pgd = e4d83d25 # [ 133.520981] [c59e3e0c] *pgd=c581141e(bad) # [ 133.525266] Internal error: Oops: 8000000d [#4] SMP ARM # [ 133.530760] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 133.569784] CPU: 1 PID: 1721 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 133.577805] Hardware name: STM32 (Device Tree Support) # [ 133.583226] PC is at 0xc59e3e0c # [ 133.586633] LR is at execute_location+0xa4/0xb4 # [ 133.591424] pc : [] lr : [] psr: 600e0013 # [ 133.597971] sp : c59e3de8 ip : 00000027 fp : c59e3e04 # [ 133.603471] r10: 0000000b r9 : c1ad5fc4 r8 : c15ebd54 # [ 133.608972] r7 : c59e3f60 r6 : 00000001 r5 : c59e3e0c r4 : c0c59278 # [ 133.615782] r3 : 32065979 r2 : 32065979 r1 : ef7aa5e4 r0 : 0000002b # [ 133.622592] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 133.630011] Control: 10c5387d Table: c5d0006a DAC: 00000051 # [ 133.636036] Process cat (pid: 1721, stack limit = 0xccfe32e0) # [ 133.642057] Stack: (0xc59e3de8 to 0xc59e4000) # [ 133.646691] 3de0: c59e2000 c5938000 0000000b c59e3f60 c59e3e64 c59e3e08 # [ 133.655160] 3e00: c13cb6f4 c13cb4b4 c59e3e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 # [ 133.663627] 3e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e3083370 e34c31b8 # [ 133.672095] 3e40: e3a02040 e3a01d33 e5930018 32065979 0000000b 00000020 c59e3e74 c59e3e68 # [ 133.680563] 3e60: c0c58508 c13cb6c8 c59e3e9c c59e3e78 c0c58a08 c0c584e8 c0c588e8 c5ad9640 # [ 133.689031] 3e80: b6e99000 0000000b c3a683c0 c59e3f60 c59e3ec4 c59e3ea0 c07e2134 c0c588f4 # [ 133.697500] 3ea0: 00000000 c5ad9640 b6e99000 c290d000 c59e3f60 c07e20d0 c59e3f5c c59e3ec8 # [ 133.705968] 3ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c59e2000 # [ 133.714436] 3ee0: b6e99000 00020000 00000004 0000000b 0001fff5 c59e3ee0 00000001 b6e98000 # [ 133.722904] 3f00: c5ad9500 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 133.731373] 3f20: 00000000 00000000 c13e0ab0 32065979 c206c1a0 c5ad9640 c5ad9640 c59e2000 # [ 133.739842] 3f40: b6e99000 00000000 00000000 00000004 c59e3f94 c59e3f60 c059c358 c059bcac # [ 133.748311] 3f60: 00000000 00000000 c59e3fac 32065979 0000000b 0000000b b6fe0e00 00000004 # [ 133.756780] 3f80: c03002e4 c59e2000 c59e3fa4 c59e3f98 c059c3e8 c059c2f0 00000000 c59e3fa8 # [ 133.765249] 3fa0: c03000c0 c059c3dc 0000000b 0000000b 00000001 b6e99000 0000000b 00000000 # [ 133.773716] 3fc0: 0000000b 0000000b b6fe0e00 00000004 00000001 00000000 00020000 befbcac4 # [ 133.782185] 3fe0: 00000004 befbc7f8 b6f4ad8f b6ed17e6 800e0030 00000001 00000000 00000000 # [ 133.790644] Backtrace: # [ 133.793366] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) # [ 133.801915] r7:c59e3f60 r6:0000000b r5:c5938000 r4:c59e2000 # [ 133.807854] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) # [ 133.816307] r4:00000020 # [ 133.819108] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 133.827409] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 133.835606] r9:c59e3f60 r8:c3a683c0 r7:0000000b r6:b6e99000 r5:c5ad9640 r4:c0c588e8 # [ 133.843641] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 133.851752] r9:c07e20d0 r8:c59e3f60 r7:c290d000 r6:b6e99000 r5:c5ad9640 r4:00000000 # [ 133.859785] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 133.867203] r10:00000004 r9:00000000 r8:00000000 r7:b6e99000 r6:c59e2000 r5:c5ad9640 # [ 133.875311] r4:c5ad9640 # [ 133.878113] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 133.885532] r9:c59e2000 r8:c03002e4 r7:00000004 r6:b6fe0e00 r5:0000000b r4:0000000b # [ 133.893565] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 133.901410] Exception stack(0xc59e3fa8 to 0xc59e3ff0) # [ 133.906741] 3fa0: 0000000b 0000000b 00000001 b6e99000 0000000b 00000000 # [ 133.915209] 3fc0: 0000000b 0000000b b6fe0e00 00000004 00000001 00000000 00020000 befbcac4 # [ 133.923670] 3fe0: 00000004 befbc7f8 b6f4ad8f b6ed17e6 # [ 133.928999] Code: c59e3e08 c13cb6f4 c13cb4b4 c59e3e6c (e1a0c00d) # [ 133.935374] ---[ end trace ae953b9cdc466296 ]--- # EXEC_STACK: missing 'call trace:': [FAIL] not ok 31 selftests: lkdtm: EXEC_STACK.sh # exit=1 # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 134.792973] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 134.797060] lkdtm: attempting ok execution at c0c59278 <6>[ 134.802663] lkdtm: attempting bad execution at c5f4aec0 <1>[ 134.807974] 8<--- cut here --- <1>[ 134.811274] Unable to handle kernel paging request at virtual address c5f4aec0 <1>[ 134.818786] pgd = e4d83d25 <1>[ 134.821748] [c5f4aec0] *pgd=c5e1141e(bad) <0>[ 134.826034] Internal error: Oops: 8000000d [#5] SMP ARM <4>[ 134.831527] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 134.870556] CPU: 0 PID: 1801 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 134.878579] Hardware name: STM32 (Device Tree Support) <4>[ 134.884001] PC is at 0xc5f4aec0 <4>[ 134.887409] LR is at execute_location+0xa4/0xb4 <4>[ 134.892200] pc : [] lr : [] psr: 600e0013 <4>[ 134.898748] sp : c4f6de30 ip : 00000027 fp : c4f6de4c <4>[ 134.904248] r10: 0000000d r9 : c1ad5fd0 r8 : c15ebd54 <4>[ 134.909750] r7 : c4f6df60 r6 : 00000001 r5 : c5f4aec0 r4 : c0c59278 <4>[ 134.916560] r3 : f1ebdc30 r2 : f1ebdc30 r1 : ef7955e4 r0 : 0000002b <4>[ 134.923372] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 134.930792] Control: 10c5387d Table: c5d0006a DAC: 00000051 <0>[ 134.936819] Process cat (pid: 1801, stack limit = 0x9cec84dd) <0>[ 134.942841] Stack: (0xc4f6de30 to 0xc4f6e000) <0>[ 134.947473] de20: c5f4aec0 c5f4e000 0000000d c4f6df60 <0>[ 134.955945] de40: c4f6de64 c4f6de50 c0c592c8 c13cb4b4 00000021 c5f4e000 c4f6de74 c4f6de68 <0>[ 134.964414] de60: c0c58508 c0c5929c c4f6de9c c4f6de78 c0c58a08 c0c584e8 c0c588e8 c5b41640 <0>[ 134.972884] de80: b6dfe000 0000000d c3a683c0 c4f6df60 c4f6dec4 c4f6dea0 c07e2134 c0c588f4 <0>[ 134.981354] dea0: 00000000 c5b41640 b6dfe000 c290d000 c4f6df60 c07e20d0 c4f6df5c c4f6dec8 <0>[ 134.989823] dec0: c059bdac c07e20dc 00000001 00000000 c059c358 c2c51ea4 c059c358 c4f6c000 <0>[ 134.998291] dee0: b6dfe000 00020000 00000004 0000000d 0001fff3 c4f6dee0 00000001 00000805 <0>[ 135.006758] df00: c5b41140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 135.015227] df20: 00000000 00000000 c4f6c000 f1ebdc30 b6dfd000 c5b41640 c5b41640 c4f6c000 <0>[ 135.023695] df40: b6dfe000 00000000 00000000 00000004 c4f6df94 c4f6df60 c059c358 c059bcac <0>[ 135.032163] df60: 00000000 00000000 c4f6dfac f1ebdc30 0000000d 0000000d b6f45e00 00000004 <0>[ 135.040631] df80: c03002e4 c4f6c000 c4f6dfa4 c4f6df98 c059c3e8 c059c2f0 00000000 c4f6dfa8 <0>[ 135.049096] dfa0: c03000c0 c059c3dc 0000000d 0000000d 00000001 b6dfe000 0000000d 00000000 <0>[ 135.057562] dfc0: 0000000d 0000000d b6f45e00 00000004 00000001 00000000 00020000 be9ceac4 <0>[ 135.066030] dfe0: 00000004 be9ce7f8 b6eafd8f b6e367e6 800e0030 00000001 00000000 00000000 <0>[ 135.074489] Backtrace: <0>[ 135.077217] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) <0>[ 135.085931] r7:c4f6df60 r6:0000000d r5:c5f4e000 r4:c5f4aec0 <0>[ 135.091865] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 135.100498] r5:c5f4e000 r4:00000021 <0>[ 135.104344] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 135.112642] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 135.120840] r9:c4f6df60 r8:c3a683c0 r7:0000000d r6:b6dfe000 r5:c5b41640 r4:c0c588e8 <0>[ 135.128875] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 135.136986] r9:c07e20d0 r8:c4f6df60 r7:c290d000 r6:b6dfe000 r5:c5b41640 r4:00000000 <0>[ 135.145016] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 135.152432] r10:00000004 r9:00000000 r8:00000000 r7:b6dfe000 r6:c4f6c000 r5:c5b41640 <0>[ 135.160540] r4:c5b41640 <0>[ 135.163343] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 135.170759] r9:c4f6c000 r8:c03002e4 r7:00000004 r6:b6f45e00 r5:0000000d r4:0000000d <0>[ 135.178789] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 135.186633] Exception stack(0xc4f6dfa8 to 0xc4f6dff0) <0>[ 135.191963] dfa0: 0000000d 0000000d 00000001 b6dfe000 0000000d 00000000 <0>[ 135.200430] dfc0: 0000000d 0000000d b6f45e00 00000004 00000001 00000000 00020000 be9ceac4 <0>[ 135.208893] dfe0: 00000004 be9ce7f8 b6eafd8f b6e367e6 <0>[ 135.214221] Code: 00000000 00000000 00000000 00000000 (e1a0c00d) <4>[ 135.220594] ---[ end trace ae953b9cdc466297 ]--- # Segmentation fault # [ 134.792973] lkdtm: Performing direct entry EXEC_KMALLOC # [ 134.797060] lkdtm: attempting ok execution at c0c59278 # [ 134.802663] lkdtm: attempting bad execution at c5f4aec0 # [ 134.807974] 8<--- cut here --- # [ 134.811274] Unable to handle kernel paging request at virtual address c5f4aec0 # [ 134.818786] pgd = e4d83d25 # [ 134.821748] [c5f4aec0] *pgd=c5e1141e(bad) # [ 134.826034] Internal error: Oops: 8000000d [#5] SMP ARM # [ 134.831527] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 134.870556] CPU: 0 PID: 1801 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 134.878579] Hardware name: STM32 (Device Tree Support) # [ 134.884001] PC is at 0xc5f4aec0 # [ 134.887409] LR is at execute_location+0xa4/0xb4 # [ 134.892200] pc : [] lr : [] psr: 600e0013 # [ 134.898748] sp : c4f6de30 ip : 00000027 fp : c4f6de4c # [ 134.904248] r10: 0000000d r9 : c1ad5fd0 r8 : c15ebd54 # [ 134.909750] r7 : c4f6df60 r6 : 00000001 r5 : c5f4aec0 r4 : c0c59278 # [ 134.916560] r3 : f1ebdc30 r2 : f1ebdc30 r1 : ef7955e4 r0 : 0000002b # [ 134.923372] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 134.930792] Control: 10c5387d Table: c5d0006a DAC: 00000051 # [ 134.936819] Process cat (pid: 1801, stack limit = 0x9cec84dd) # [ 134.942841] Stack: (0xc4f6de30 to 0xc4f6e000) # [ 134.947473] de20: c5f4aec0 c5f4e000 0000000d c4f6df60 # [ 134.955945] de40: c4f6de64 c4f6de50 c0c592c8 c13cb4b4 00000021 c5f4e000 c4f6de74 c4f6de68 # [ 134.964414] de60: c0c58508 c0c5929c c4f6de9c c4f6de78 c0c58a08 c0c584e8 c0c588e8 c5b41640 # [ 134.972884] de80: b6dfe000 0000000d c3a683c0 c4f6df60 c4f6dec4 c4f6dea0 c07e2134 c0c588f4 # [ 134.981354] dea0: 00000000 c5b41640 b6dfe000 c290d000 c4f6df60 c07e20d0 c4f6df5c c4f6dec8 # [ 134.989823] dec0: c059bdac c07e20dc 00000001 00000000 c059c358 c2c51ea4 c059c358 c4f6c000 # [ 134.998291] dee0: b6dfe000 00020000 00000004 0000000d 0001fff3 c4f6dee0 00000001 00000805 # [ 135.006758] df00: c5b41140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 135.015227] df20: 00000000 00000000 c4f6c000 f1ebdc30 b6dfd000 c5b41640 c5b41640 c4f6c000 # [ 135.023695] df40: b6dfe000 00000000 00000000 00000004 c4f6df94 c4f6df60 c059c358 c059bcac # [ 135.032163] df60: 00000000 00000000 c4f6dfac f1ebdc30 0000000d 0000000d b6f45e00 00000004 # [ 135.040631] df80: c03002e4 c4f6c000 c4f6dfa4 c4f6df98 c059c3e8 c059c2f0 00000000 c4f6dfa8 # [ 135.049096] dfa0: c03000c0 c059c3dc 0000000d 0000000d 00000001 b6dfe000 0000000d 00000000 # [ 135.057562] dfc0: 0000000d 0000000d b6f45e00 00000004 00000001 00000000 00020000 be9ceac4 # [ 135.066030] dfe0: 00000004 be9ce7f8 b6eafd8f b6e367e6 800e0030 00000001 00000000 00000000 # [ 135.074489] Backtrace: # [ 135.077217] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) # [ 135.085931] r7:c4f6df60 r6:0000000d r5:c5f4e000 r4:c5f4aec0 # [ 135.091865] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 135.100498] r5:c5f4e000 r4:00000021 # [ 135.104344] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 135.112642] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 135.120840] r9:c4f6df60 r8:c3a683c0 r7:0000000d r6:b6dfe000 r5:c5b41640 r4:c0c588e8 # [ 135.128875] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 135.136986] r9:c07e20d0 r8:c4f6df60 r7:c290d000 r6:b6dfe000 r5:c5b41640 r4:00000000 # [ 135.145016] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 135.152432] r10:00000004 r9:00000000 r8:00000000 r7:b6dfe000 r6:c4f6c000 r5:c5b41640 # [ 135.160540] r4:c5b41640 # [ 135.163343] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 135.170759] r9:c4f6c000 r8:c03002e4 r7:00000004 r6:b6f45e00 r5:0000000d r4:0000000d # [ 135.178789] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 135.186633] Exception stack(0xc4f6dfa8 to 0xc4f6dff0) # [ 135.191963] dfa0: 0000000d 0000000d 00000001 b6dfe000 0000000d 00000000 # [ 135.200430] dfc0: 0000000d 0000000d b6f45e00 00000004 00000001 00000000 00020000 be9ceac4 # [ 135.208893] dfe0: 00000004 be9ce7f8 b6eafd8f b6e367e6 # [ 135.214221] Code: 00000000 00000000 00000000 00000000 (e1a0c00d) # [ 135.220594] ---[ end trace ae953b9cdc466297 ]--- # EXEC_KMALLOC: missing 'call trace:': [FAIL] not ok 32 selftests: lkdtm: EXEC_KMALLOC.sh # exit=1 # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 136.058153] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 136.062456] lkdtm: attempting ok execution at c0c59278 <6>[ 136.067642] lkdtm: attempting bad execution at f0921000 <1>[ 136.073319] 8<--- cut here --- <1>[ 136.076462] Unable to handle kernel paging request at virtual address f0921000 <1>[ 136.084132] pgd = c73ead6e <1>[ 136.086940] [f0921000] *pgd=c2958811, *pte=f8cb765f, *ppte=f8cb745f <0>[ 136.093586] Internal error: Oops: 8000000f [#6] SMP ARM <4>[ 136.098974] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 136.138000] CPU: 1 PID: 1879 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 136.146019] Hardware name: STM32 (Device Tree Support) <4>[ 136.151441] PC is at 0xf0921000 <4>[ 136.154849] LR is at execute_location+0xa4/0xb4 <4>[ 136.159637] pc : [] lr : [] psr: 600e0013 <4>[ 136.166183] sp : c50e7e30 ip : c50e7d38 fp : c50e7e4c <4>[ 136.171682] r10: 0000000d r9 : c1ad5fe0 r8 : c15ebd54 <4>[ 136.177182] r7 : c50e7f60 r6 : 00000001 r5 : f0921000 r4 : c0c59278 <4>[ 136.183991] r3 : 49237b03 r2 : 49237b03 r1 : ef7aa5e0 r0 : 0000002b <4>[ 136.190801] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 136.198218] Control: 10c5387d Table: c51c406a DAC: 00000051 <0>[ 136.204246] Process cat (pid: 1879, stack limit = 0xeece752d) <0>[ 136.210263] Stack: (0xc50e7e30 to 0xc50e8000) <0>[ 136.214894] 7e20: f0921000 c50ac000 0000000d c50e7f60 <0>[ 136.223364] 7e40: c50e7e64 c50e7e50 c0c592fc c13cb4b4 00000022 c50ac000 c50e7e74 c50e7e68 <0>[ 136.231831] 7e60: c0c58508 c0c592e0 c50e7e9c c50e7e78 c0c58a08 c0c584e8 c0c588e8 c5a3e000 <0>[ 136.240298] 7e80: b6dda000 0000000d c3a683c0 c50e7f60 c50e7ec4 c50e7ea0 c07e2134 c0c588f4 <0>[ 136.248766] 7ea0: 00000000 c5a3e000 b6dda000 c290d000 c50e7f60 c07e20d0 c50e7f5c c50e7ec8 <0>[ 136.257235] 7ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c50e6000 <0>[ 136.265703] 7ee0: b6dda000 00020000 00000004 0000000d 0001fff3 c50e7ee0 00000001 b6dd9000 <0>[ 136.274169] 7f00: c5b5b000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 136.282637] 7f20: 00000000 00000000 c13e0ab0 49237b03 c206c1a0 c5a3e000 c5a3e000 c50e6000 <0>[ 136.291105] 7f40: b6dda000 00000000 00000000 00000004 c50e7f94 c50e7f60 c059c358 c059bcac <0>[ 136.299571] 7f60: 00000000 00000000 c50e7fac 49237b03 0000000d 0000000d b6f21e00 00000004 <0>[ 136.308039] 7f80: c03002e4 c50e6000 c50e7fa4 c50e7f98 c059c3e8 c059c2f0 00000000 c50e7fa8 <0>[ 136.316506] 7fa0: c03000c0 c059c3dc 0000000d 0000000d 00000001 b6dda000 0000000d 00000000 <0>[ 136.324973] 7fc0: 0000000d 0000000d b6f21e00 00000004 00000001 00000000 00020000 bea40ac4 <0>[ 136.333440] 7fe0: 00000004 bea407f8 b6e8bd8f b6e127e6 800e0030 00000001 00000000 00000000 <0>[ 136.341898] Backtrace: <0>[ 136.344625] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) <0>[ 136.353344] r7:c50e7f60 r6:0000000d r5:c50ac000 r4:f0921000 <0>[ 136.359282] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 136.367917] r5:c50ac000 r4:00000022 <0>[ 136.371764] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 136.380061] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 136.388261] r9:c50e7f60 r8:c3a683c0 r7:0000000d r6:b6dda000 r5:c5a3e000 r4:c0c588e8 <0>[ 136.396296] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 136.404409] r9:c07e20d0 r8:c50e7f60 r7:c290d000 r6:b6dda000 r5:c5a3e000 r4:00000000 <0>[ 136.412441] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 136.419859] r10:00000004 r9:00000000 r8:00000000 r7:b6dda000 r6:c50e6000 r5:c5a3e000 <0>[ 136.427966] r4:c5a3e000 <0>[ 136.430768] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 136.438186] r9:c50e6000 r8:c03002e4 r7:00000004 r6:b6f21e00 r5:0000000d r4:0000000d <0>[ 136.446219] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 136.454064] Exception stack(0xc50e7fa8 to 0xc50e7ff0) <0>[ 136.459392] 7fa0: 0000000d 0000000d 00000001 b6dda000 0000000d 00000000 <0>[ 136.467859] 7fc0: 0000000d 0000000d b6f21e00 00000004 00000001 00000000 00020000 bea40ac4 <0>[ 136.476321] 7fe0: 00000004 bea407f8 b6e8bd8f b6e127e6 <0>[ 136.481659] Code: bad PC value <4>[ 136.485107] ---[ end trace ae953b9cdc466298 ]--- # Segmentation fault # [ 136.058153] lkdtm: Performing direct entry EXEC_VMALLOC # [ 136.062456] lkdtm: attempting ok execution at c0c59278 # [ 136.067642] lkdtm: attempting bad execution at f0921000 # [ 136.073319] 8<--- cut here --- # [ 136.076462] Unable to handle kernel paging request at virtual address f0921000 # [ 136.084132] pgd = c73ead6e # [ 136.086940] [f0921000] *pgd=c2958811, *pte=f8cb765f, *ppte=f8cb745f # [ 136.093586] Internal error: Oops: 8000000f [#6] SMP ARM # [ 136.098974] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 136.138000] CPU: 1 PID: 1879 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 136.146019] Hardware name: STM32 (Device Tree Support) # [ 136.151441] PC is at 0xf0921000 # [ 136.154849] LR is at execute_location+0xa4/0xb4 # [ 136.159637] pc : [] lr : [] psr: 600e0013 # [ 136.166183] sp : c50e7e30 ip : c50e7d38 fp : c50e7e4c # [ 136.171682] r10: 0000000d r9 : c1ad5fe0 r8 : c15ebd54 # [ 136.177182] r7 : c50e7f60 r6 : 00000001 r5 : f0921000 r4 : c0c59278 # [ 136.183991] r3 : 49237b03 r2 : 49237b03 r1 : ef7aa5e0 r0 : 0000002b # [ 136.190801] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 136.198218] Control: 10c5387d Table: c51c406a DAC: 00000051 # [ 136.204246] Process cat (pid: 1879, stack limit = 0xeece752d) # [ 136.210263] Stack: (0xc50e7e30 to 0xc50e8000) # [ 136.214894] 7e20: f0921000 c50ac000 0000000d c50e7f60 # [ 136.223364] 7e40: c50e7e64 c50e7e50 c0c592fc c13cb4b4 00000022 c50ac000 c50e7e74 c50e7e68 # [ 136.231831] 7e60: c0c58508 c0c592e0 c50e7e9c c50e7e78 c0c58a08 c0c584e8 c0c588e8 c5a3e000 # [ 136.240298] 7e80: b6dda000 0000000d c3a683c0 c50e7f60 c50e7ec4 c50e7ea0 c07e2134 c0c588f4 # [ 136.248766] 7ea0: 00000000 c5a3e000 b6dda000 c290d000 c50e7f60 c07e20d0 c50e7f5c c50e7ec8 # [ 136.257235] 7ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c50e6000 # [ 136.265703] 7ee0: b6dda000 00020000 00000004 0000000d 0001fff3 c50e7ee0 00000001 b6dd9000 # [ 136.274169] 7f00: c5b5b000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 136.282637] 7f20: 00000000 00000000 c13e0ab0 49237b03 c206c1a0 c5a3e000 c5a3e000 c50e6000 # [ 136.291105] 7f40: b6dda000 00000000 00000000 00000004 c50e7f94 c50e7f60 c059c358 c059bcac # [ 136.299571] 7f60: 00000000 00000000 c50e7fac 49237b03 0000000d 0000000d b6f21e00 00000004 # [ 136.308039] 7f80: c03002e4 c50e6000 c50e7fa4 c50e7f98 c059c3e8 c059c2f0 00000000 c50e7fa8 # [ 136.316506] 7fa0: c03000c0 c059c3dc 0000000d 0000000d 00000001 b6dda000 0000000d 00000000 # [ 136.324973] 7fc0: 0000000d 0000000d b6f21e00 00000004 00000001 00000000 00020000 bea40ac4 # [ 136.333440] 7fe0: 00000004 bea407f8 b6e8bd8f b6e127e6 800e0030 00000001 00000000 00000000 # [ 136.341898] Backtrace: # [ 136.344625] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) # [ 136.353344] r7:c50e7f60 r6:0000000d r5:c50ac000 r4:f0921000 # [ 136.359282] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 136.367917] r5:c50ac000 r4:00000022 # [ 136.371764] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 136.380061] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 136.388261] r9:c50e7f60 r8:c3a683c0 r7:0000000d r6:b6dda000 r5:c5a3e000 r4:c0c588e8 # [ 136.396296] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 136.404409] r9:c07e20d0 r8:c50e7f60 r7:c290d000 r6:b6dda000 r5:c5a3e000 r4:00000000 # [ 136.412441] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 136.419859] r10:00000004 r9:00000000 r8:00000000 r7:b6dda000 r6:c50e6000 r5:c5a3e000 # [ 136.427966] r4:c5a3e000 # [ 136.430768] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 136.438186] r9:c50e6000 r8:c03002e4 r7:00000004 r6:b6f21e00 r5:0000000d r4:0000000d # [ 136.446219] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 136.454064] Exception stack(0xc50e7fa8 to 0xc50e7ff0) # [ 136.459392] 7fa0: 0000000d 0000000d 00000001 b6dda000 0000000d 00000000 # [ 136.467859] 7fc0: 0000000d 0000000d b6f21e00 00000004 00000001 00000000 00020000 bea40ac4 # [ 136.476321] 7fe0: 00000004 bea407f8 b6e8bd8f b6e127e6 # [ 136.481659] Code: bad PC value # [ 136.485107] ---[ end trace ae953b9cdc466298 ]--- # EXEC_VMALLOC: missing 'call trace:': [FAIL] not ok 33 selftests: lkdtm: EXEC_VMALLOC.sh # exit=1 # selftests: lkdtm: EXEC_RODATA.sh <6>[ 137.332884] lkdtm: Performing direct entry EXEC_RODATA <6>[ 137.336878] lkdtm: attempting ok execution at c0c59278 <6>[ 137.342489] lkdtm: attempting bad execution at c15ebff0 <1>[ 137.347785] 8<--- cut here --- <1>[ 137.351090] Unable to handle kernel paging request at virtual address c15ebff0 <1>[ 137.358602] pgd = 9445a55c <1>[ 137.361562] [c15ebff0] *pgd=c141941e(bad) <0>[ 137.365845] Internal error: Oops: 8000000d [#7] SMP ARM <4>[ 137.371338] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 137.410352] CPU: 1 PID: 1957 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 137.418369] Hardware name: STM32 (Device Tree Support) <4>[ 137.423798] PC is at lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 137.429113] LR is at execute_location+0xa4/0xb4 <4>[ 137.433907] pc : [] lr : [] psr: 600e0013 <4>[ 137.440453] sp : c5ed3e38 ip : 00000027 fp : c5ed3e54 <4>[ 137.445952] r10: 0000000c r9 : c1ad5ff0 r8 : c15ebd54 <4>[ 137.451451] r7 : c5ed3f60 r6 : 00000000 r5 : c15ebff0 r4 : c0c59278 <4>[ 137.458259] r3 : 3af78e63 r2 : 3af78e63 r1 : ef7aa5e4 r0 : 0000002b <4>[ 137.465067] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 137.472483] Control: 10c5387d Table: c510c06a DAC: 00000051 <0>[ 137.478508] Process cat (pid: 1957, stack limit = 0x901db51e) <0>[ 137.484527] Stack: (0xc5ed3e38 to 0xc5ed4000) <0>[ 137.489157] 3e20: 00000023 c50ac000 <0>[ 137.497626] 3e40: 0000000c c5ed3f60 c5ed3e64 c5ed3e58 c13cb734 c13cb4b4 c5ed3e74 c5ed3e68 <0>[ 137.506091] 3e60: c0c58508 c13cb71c c5ed3e9c c5ed3e78 c0c58a08 c0c584e8 c0c588e8 c5826b40 <0>[ 137.514556] 3e80: b6dcd000 0000000c c3a683c0 c5ed3f60 c5ed3ec4 c5ed3ea0 c07e2134 c0c588f4 <0>[ 137.523020] 3ea0: 00000000 c5826b40 b6dcd000 c290d000 c5ed3f60 c07e20d0 c5ed3f5c c5ed3ec8 <0>[ 137.531485] 3ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5ed2000 <0>[ 137.539951] 3ee0: b6dcd000 00020000 00000004 0000000c 0001fff4 c5ed3ee0 00000001 b6dcc000 <0>[ 137.548413] 3f00: c5826a00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 137.556877] 3f20: 00000000 00000000 c13e0ab0 3af78e63 c206c1a0 c5826b40 c5826b40 c5ed2000 <0>[ 137.565341] 3f40: b6dcd000 00000000 00000000 00000004 c5ed3f94 c5ed3f60 c059c358 c059bcac <0>[ 137.573805] 3f60: 00000000 00000000 c5ed3fac 3af78e63 0000000c 0000000c b6f14e00 00000004 <0>[ 137.582270] 3f80: c03002e4 c5ed2000 c5ed3fa4 c5ed3f98 c059c3e8 c059c2f0 00000000 c5ed3fa8 <0>[ 137.590733] 3fa0: c03000c0 c059c3dc 0000000c 0000000c 00000001 b6dcd000 0000000c 00000000 <0>[ 137.599198] 3fc0: 0000000c 0000000c b6f14e00 00000004 00000001 00000000 00020000 beb40ac4 <0>[ 137.607663] 3fe0: 00000004 beb407f8 b6e7ed8f b6e057e6 800e0030 00000001 00000000 00000000 <0>[ 137.616117] Backtrace: <0>[ 137.618838] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) <0>[ 137.627471] r7:c5ed3f60 r6:0000000c r5:c50ac000 r4:00000023 <0>[ 137.633410] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 137.641958] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 137.650253] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 137.658452] r9:c5ed3f60 r8:c3a683c0 r7:0000000c r6:b6dcd000 r5:c5826b40 r4:c0c588e8 <0>[ 137.666485] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 137.674597] r9:c07e20d0 r8:c5ed3f60 r7:c290d000 r6:b6dcd000 r5:c5826b40 r4:00000000 <0>[ 137.682627] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 137.690042] r10:00000004 r9:00000000 r8:00000000 r7:b6dcd000 r6:c5ed2000 r5:c5826b40 <0>[ 137.698148] r4:c5826b40 <0>[ 137.700951] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 137.708367] r9:c5ed2000 r8:c03002e4 r7:00000004 r6:b6f14e00 r5:0000000c r4:0000000c <0>[ 137.716397] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 137.724241] Exception stack(0xc5ed3fa8 to 0xc5ed3ff0) <0>[ 137.729568] 3fa0: 0000000c 0000000c 00000001 b6dcd000 0000000c 00000000 <0>[ 137.738035] 3fc0: 0000000c 0000000c b6f14e00 00000004 00000001 00000000 00020000 beb40ac4 <0>[ 137.746495] 3fe0: 00000004 beb407f8 b6e7ed8f b6e057e6 <0>[ 137.751824] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) <4>[ 137.758195] ---[ end trace ae953b9cdc466299 ]--- # Segmentation fault # [ 137.332884] lkdtm: Performing direct entry EXEC_RODATA # [ 137.336878] lkdtm: attempting ok execution at c0c59278 # [ 137.342489] lkdtm: attempting bad execution at c15ebff0 # [ 137.347785] 8<--- cut here --- # [ 137.351090] Unable to handle kernel paging request at virtual address c15ebff0 # [ 137.358602] pgd = 9445a55c # [ 137.361562] [c15ebff0] *pgd=c141941e(bad) # [ 137.365845] Internal error: Oops: 8000000d [#7] SMP ARM # [ 137.371338] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 137.410352] CPU: 1 PID: 1957 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 137.418369] Hardware name: STM32 (Device Tree Support) # [ 137.423798] PC is at lkdtm_rodata_do_nothing+0x0/0x10 # [ 137.429113] LR is at execute_location+0xa4/0xb4 # [ 137.433907] pc : [] lr : [] psr: 600e0013 # [ 137.440453] sp : c5ed3e38 ip : 00000027 fp : c5ed3e54 # [ 137.445952] r10: 0000000c r9 : c1ad5ff0 r8 : c15ebd54 # [ 137.451451] r7 : c5ed3f60 r6 : 00000000 r5 : c15ebff0 r4 : c0c59278 # [ 137.458259] r3 : 3af78e63 r2 : 3af78e63 r1 : ef7aa5e4 r0 : 0000002b # [ 137.465067] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 137.472483] Control: 10c5387d Table: c510c06a DAC: 00000051 # [ 137.478508] Process cat (pid: 1957, stack limit = 0x901db51e) # [ 137.484527] Stack: (0xc5ed3e38 to 0xc5ed4000) # [ 137.489157] 3e20: 00000023 c50ac000 # [ 137.497626] 3e40: 0000000c c5ed3f60 c5ed3e64 c5ed3e58 c13cb734 c13cb4b4 c5ed3e74 c5ed3e68 # [ 137.506091] 3e60: c0c58508 c13cb71c c5ed3e9c c5ed3e78 c0c58a08 c0c584e8 c0c588e8 c5826b40 # [ 137.514556] 3e80: b6dcd000 0000000c c3a683c0 c5ed3f60 c5ed3ec4 c5ed3ea0 c07e2134 c0c588f4 # [ 137.523020] 3ea0: 00000000 c5826b40 b6dcd000 c290d000 c5ed3f60 c07e20d0 c5ed3f5c c5ed3ec8 # [ 137.531485] 3ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5ed2000 # [ 137.539951] 3ee0: b6dcd000 00020000 00000004 0000000c 0001fff4 c5ed3ee0 00000001 b6dcc000 # [ 137.548413] 3f00: c5826a00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 137.556877] 3f20: 00000000 00000000 c13e0ab0 3af78e63 c206c1a0 c5826b40 c5826b40 c5ed2000 # [ 137.565341] 3f40: b6dcd000 00000000 00000000 00000004 c5ed3f94 c5ed3f60 c059c358 c059bcac # [ 137.573805] 3f60: 00000000 00000000 c5ed3fac 3af78e63 0000000c 0000000c b6f14e00 00000004 # [ 137.582270] 3f80: c03002e4 c5ed2000 c5ed3fa4 c5ed3f98 c059c3e8 c059c2f0 00000000 c5ed3fa8 # [ 137.590733] 3fa0: c03000c0 c059c3dc 0000000c 0000000c 00000001 b6dcd000 0000000c 00000000 # [ 137.599198] 3fc0: 0000000c 0000000c b6f14e00 00000004 00000001 00000000 00020000 beb40ac4 # [ 137.607663] 3fe0: 00000004 beb407f8 b6e7ed8f b6e057e6 800e0030 00000001 00000000 00000000 # [ 137.616117] Backtrace: # [ 137.618838] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) # [ 137.627471] r7:c5ed3f60 r6:0000000c r5:c50ac000 r4:00000023 # [ 137.633410] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 137.641958] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 137.650253] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 137.658452] r9:c5ed3f60 r8:c3a683c0 r7:0000000c r6:b6dcd000 r5:c5826b40 r4:c0c588e8 # [ 137.666485] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 137.674597] r9:c07e20d0 r8:c5ed3f60 r7:c290d000 r6:b6dcd000 r5:c5826b40 r4:00000000 # [ 137.682627] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 137.690042] r10:00000004 r9:00000000 r8:00000000 r7:b6dcd000 r6:c5ed2000 r5:c5826b40 # [ 137.698148] r4:c5826b40 # [ 137.700951] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 137.708367] r9:c5ed2000 r8:c03002e4 r7:00000004 r6:b6f14e00 r5:0000000c r4:0000000c # [ 137.716397] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 137.724241] Exception stack(0xc5ed3fa8 to 0xc5ed3ff0) # [ 137.729568] 3fa0: 0000000c 0000000c 00000001 b6dcd000 0000000c 00000000 # [ 137.738035] 3fc0: 0000000c 0000000c b6f14e00 00000004 00000001 00000000 00020000 beb40ac4 # [ 137.746495] 3fe0: 00000004 beb407f8 b6e7ed8f b6e057e6 # [ 137.751824] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) # [ 137.758195] ---[ end trace ae953b9cdc466299 ]--- # EXEC_RODATA: missing 'call trace:': [FAIL] not ok 34 selftests: lkdtm: EXEC_RODATA.sh # exit=1 # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 138.593072] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 138.597344] lkdtm: attempting ok execution at c0c59278 <6>[ 138.603136] lkdtm: attempting bad execution at b6f59000 <1>[ 138.608235] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f59000 <0>[ 138.615648] Internal error: : b [#8] SMP ARM <4>[ 138.620181] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 138.659193] CPU: 1 PID: 2034 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 138.667212] Hardware name: STM32 (Device Tree Support) <4>[ 138.672633] PC is at 0xb6f59000 <4>[ 138.676038] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 <4>[ 138.681176] pc : [] lr : [] psr: 600e0013 <4>[ 138.687721] sp : c4f6de48 ip : 00000027 fp : c4f6de64 <4>[ 138.693219] r10: 0000000f r9 : c1ad5ffc r8 : c15ebd54 <4>[ 138.698718] r7 : c4f6df60 r6 : 0000000f r5 : c5938000 r4 : b6f59000 <4>[ 138.705526] r3 : ba127e41 r2 : ba127e41 r1 : ef7aa5e4 r0 : 0000002b <4>[ 138.712335] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 138.719752] Control: 10c5387d Table: c515806a DAC: 00000051 <0>[ 138.725778] Process cat (pid: 2034, stack limit = 0x9cec84dd) <0>[ 138.731794] Stack: (0xc4f6de48 to 0xc4f6e000) <0>[ 138.736426] de40: 00000001 00000000 0000000f 00000024 c4f6de74 c4f6de68 <0>[ 138.744893] de60: c0c58508 c0c59314 c4f6de9c c4f6de78 c0c58a08 c0c584e8 c0c588e8 c5b41dc0 <0>[ 138.753358] de80: b6e13000 0000000f c3a683c0 c4f6df60 c4f6dec4 c4f6dea0 c07e2134 c0c588f4 <0>[ 138.761824] dea0: 00000000 c5b41dc0 b6e13000 c290d000 c4f6df60 c07e20d0 c4f6df5c c4f6dec8 <0>[ 138.770290] dec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c4f6c000 <0>[ 138.778756] dee0: b6e13000 00020000 00000004 0000000f 0001fff1 c4f6dee0 00000001 b6e12000 <0>[ 138.787220] df00: c5bb3140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 138.795686] df20: 00000000 00000000 c13e0ab0 ba127e41 c206c1a0 c5b41dc0 c5b41dc0 c4f6c000 <0>[ 138.804151] df40: b6e13000 00000000 00000000 00000004 c4f6df94 c4f6df60 c059c358 c059bcac <0>[ 138.812616] df60: 00000000 00000000 c4f6dfac ba127e41 0000000f 0000000f b6f5ae00 00000004 <0>[ 138.821081] df80: c03002e4 c4f6c000 c4f6dfa4 c4f6df98 c059c3e8 c059c2f0 00000000 c4f6dfa8 <0>[ 138.829546] dfa0: c03000c0 c059c3dc 0000000f 0000000f 00000001 b6e13000 0000000f 00000000 <0>[ 138.838011] dfc0: 0000000f 0000000f b6f5ae00 00000004 00000001 00000000 00020000 bebaaac4 <0>[ 138.846476] dfe0: 00000004 bebaa7f8 b6ec4d8f b6e4b7e6 800e0030 00000001 00000000 00000000 <0>[ 138.854932] Backtrace: <0>[ 138.857653] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 138.866456] r4:00000024 <0>[ 138.869255] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 138.877550] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 138.885749] r9:c4f6df60 r8:c3a683c0 r7:0000000f r6:b6e13000 r5:c5b41dc0 r4:c0c588e8 <0>[ 138.893783] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 138.901895] r9:c07e20d0 r8:c4f6df60 r7:c290d000 r6:b6e13000 r5:c5b41dc0 r4:00000000 <0>[ 138.909926] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 138.917342] r10:00000004 r9:00000000 r8:00000000 r7:b6e13000 r6:c4f6c000 r5:c5b41dc0 <0>[ 138.925449] r4:c5b41dc0 <0>[ 138.928252] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 138.935670] r9:c4f6c000 r8:c03002e4 r7:00000004 r6:b6f5ae00 r5:0000000f r4:0000000f <0>[ 138.943702] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 138.951548] Exception stack(0xc4f6dfa8 to 0xc4f6dff0) <0>[ 138.956877] dfa0: 0000000f 0000000f 00000001 b6e13000 0000000f 00000000 <0>[ 138.965344] dfc0: 0000000f 0000000f b6f5ae00 00000004 00000001 00000000 00020000 bebaaac4 <0>[ 138.973806] dfe0: 00000004 bebaa7f8 b6ec4d8f b6e4b7e6 <0>[ 138.979141] Code: bad PC value <4>[ 138.982452] ---[ end trace ae953b9cdc46629a ]--- # Segmentation fault # [ 138.593072] lkdtm: Performing direct entry EXEC_USERSPACE # [ 138.597344] lkdtm: attempting ok execution at c0c59278 # [ 138.603136] lkdtm: attempting bad execution at b6f59000 # [ 138.608235] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f59000 # [ 138.615648] Internal error: : b [#8] SMP ARM # [ 138.620181] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 138.659193] CPU: 1 PID: 2034 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 138.667212] Hardware name: STM32 (Device Tree Support) # [ 138.672633] PC is at 0xb6f59000 # [ 138.676038] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 # [ 138.681176] pc : [] lr : [] psr: 600e0013 # [ 138.687721] sp : c4f6de48 ip : 00000027 fp : c4f6de64 # [ 138.693219] r10: 0000000f r9 : c1ad5ffc r8 : c15ebd54 # [ 138.698718] r7 : c4f6df60 r6 : 0000000f r5 : c5938000 r4 : b6f59000 # [ 138.705526] r3 : ba127e41 r2 : ba127e41 r1 : ef7aa5e4 r0 : 0000002b # [ 138.712335] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 138.719752] Control: 10c5387d Table: c515806a DAC: 00000051 # [ 138.725778] Process cat (pid: 2034, stack limit = 0x9cec84dd) # [ 138.731794] Stack: (0xc4f6de48 to 0xc4f6e000) # [ 138.736426] de40: 00000001 00000000 0000000f 00000024 c4f6de74 c4f6de68 # [ 138.744893] de60: c0c58508 c0c59314 c4f6de9c c4f6de78 c0c58a08 c0c584e8 c0c588e8 c5b41dc0 # [ 138.753358] de80: b6e13000 0000000f c3a683c0 c4f6df60 c4f6dec4 c4f6dea0 c07e2134 c0c588f4 # [ 138.761824] dea0: 00000000 c5b41dc0 b6e13000 c290d000 c4f6df60 c07e20d0 c4f6df5c c4f6dec8 # [ 138.770290] dec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c4f6c000 # [ 138.778756] dee0: b6e13000 00020000 00000004 0000000f 0001fff1 c4f6dee0 00000001 b6e12000 # [ 138.787220] df00: c5bb3140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 138.795686] df20: 00000000 00000000 c13e0ab0 ba127e41 c206c1a0 c5b41dc0 c5b41dc0 c4f6c000 # [ 138.804151] df40: b6e13000 00000000 00000000 00000004 c4f6df94 c4f6df60 c059c358 c059bcac # [ 138.812616] df60: 00000000 00000000 c4f6dfac ba127e41 0000000f 0000000f b6f5ae00 00000004 # [ 138.821081] df80: c03002e4 c4f6c000 c4f6dfa4 c4f6df98 c059c3e8 c059c2f0 00000000 c4f6dfa8 # [ 138.829546] dfa0: c03000c0 c059c3dc 0000000f 0000000f 00000001 b6e13000 0000000f 00000000 # [ 138.838011] dfc0: 0000000f 0000000f b6f5ae00 00000004 00000001 00000000 00020000 bebaaac4 # [ 138.846476] dfe0: 00000004 bebaa7f8 b6ec4d8f b6e4b7e6 800e0030 00000001 00000000 00000000 # [ 138.854932] Backtrace: # [ 138.857653] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 138.866456] r4:00000024 # [ 138.869255] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 138.877550] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 138.885749] r9:c4f6df60 r8:c3a683c0 r7:0000000f r6:b6e13000 r5:c5b41dc0 r4:c0c588e8 # [ 138.893783] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 138.901895] r9:c07e20d0 r8:c4f6df60 r7:c290d000 r6:b6e13000 r5:c5b41dc0 r4:00000000 # [ 138.909926] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 138.917342] r10:00000004 r9:00000000 r8:00000000 r7:b6e13000 r6:c4f6c000 r5:c5b41dc0 # [ 138.925449] r4:c5b41dc0 # [ 138.928252] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 138.935670] r9:c4f6c000 r8:c03002e4 r7:00000004 r6:b6f5ae00 r5:0000000f r4:0000000f # [ 138.943702] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 138.951548] Exception stack(0xc4f6dfa8 to 0xc4f6dff0) # [ 138.956877] dfa0: 0000000f 0000000f 00000001 b6e13000 0000000f 00000000 # [ 138.965344] dfc0: 0000000f 0000000f b6f5ae00 00000004 00000001 00000000 00020000 bebaaac4 # [ 138.973806] dfe0: 00000004 bebaa7f8 b6ec4d8f b6e4b7e6 # [ 138.979141] Code: bad PC value # [ 138.982452] ---[ end trace ae953b9cdc46629a ]--- # EXEC_USERSPACE: missing 'call trace:': [FAIL] not ok 35 selftests: lkdtm: EXEC_USERSPACE.sh # exit=1 # selftests: lkdtm: EXEC_NULL.sh <6>[ 139.809238] lkdtm: Performing direct entry EXEC_NULL <6>[ 139.813214] lkdtm: attempting ok execution at c0c59278 <6>[ 139.818459] lkdtm: attempting bad execution at 00000000 <1>[ 139.824164] 8<--- cut here --- <1>[ 139.827279] Unable to handle kernel NULL pointer dereference at virtual address 00000000 <1>[ 139.835811] pgd = 0d79e8c6 <1>[ 139.838658] [00000000] *pgd=00000000 <0>[ 139.842544] Internal error: Oops: 80000005 [#9] SMP ARM <4>[ 139.847960] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 139.886975] CPU: 1 PID: 2106 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 139.894994] Hardware name: STM32 (Device Tree Support) <4>[ 139.900415] PC is at 0x0 <4>[ 139.903211] LR is at execute_location+0xa4/0xb4 <4>[ 139.907999] pc : [<00000000>] lr : [] psr: 600e0013 <4>[ 139.914544] sp : c5fd3e38 ip : c5fd3d40 fp : c5fd3e54 <4>[ 139.920042] r10: 0000000a r9 : c1ad600c r8 : c15ebd54 <4>[ 139.925541] r7 : c5fd3f60 r6 : 00000000 r5 : 00000000 r4 : c0c59278 <4>[ 139.932348] r3 : 142d80eb r2 : 142d80eb r1 : ef7aa5e0 r0 : 0000002b <4>[ 139.939156] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 139.946573] Control: 10c5387d Table: c5e4406a DAC: 00000051 <0>[ 139.952599] Process cat (pid: 2106, stack limit = 0x1a17f07d) <0>[ 139.958617] Stack: (0xc5fd3e38 to 0xc5fd4000) <0>[ 139.963246] 3e20: 00000025 c5938000 <0>[ 139.971715] 3e40: 0000000a c5fd3f60 c5fd3e64 c5fd3e58 c13cb758 c13cb4b4 c5fd3e74 c5fd3e68 <0>[ 139.980182] 3e60: c0c58508 c13cb744 c5fd3e9c c5fd3e78 c0c58a08 c0c584e8 c0c588e8 c4f66c80 <0>[ 139.988649] 3e80: b6e53000 0000000a c3a683c0 c5fd3f60 c5fd3ec4 c5fd3ea0 c07e2134 c0c588f4 <0>[ 139.997114] 3ea0: 00000000 c4f66c80 b6e53000 c290d000 c5fd3f60 c07e20d0 c5fd3f5c c5fd3ec8 <0>[ 140.005581] 3ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5fd2000 <0>[ 140.014047] 3ee0: b6e53000 00020000 00000004 0000000a 0001fff6 c5fd3ee0 00000001 b6e52000 <0>[ 140.022511] 3f00: c583eb40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 140.030978] 3f20: 00000000 00000000 c13e0ab0 142d80eb c206c1a0 c4f66c80 c4f66c80 c5fd2000 <0>[ 140.039445] 3f40: b6e53000 00000000 00000000 00000004 c5fd3f94 c5fd3f60 c059c358 c059bcac <0>[ 140.047911] 3f60: 00000000 00000000 c5fd3fac 142d80eb 0000000a 0000000a b6f9ae00 00000004 <0>[ 140.056379] 3f80: c03002e4 c5fd2000 c5fd3fa4 c5fd3f98 c059c3e8 c059c2f0 00000000 c5fd3fa8 <0>[ 140.064845] 3fa0: c03000c0 c059c3dc 0000000a 0000000a 00000001 b6e53000 0000000a 00000000 <0>[ 140.073312] 3fc0: 0000000a 0000000a b6f9ae00 00000004 00000001 00000000 00020000 be8eeac4 <0>[ 140.081779] 3fe0: 00000004 be8ee7f8 b6f04d8f b6e8b7e6 800e0030 00000001 00000000 00000000 <0>[ 140.090235] Backtrace: <0>[ 140.092958] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) <0>[ 140.101417] r7:c5fd3f60 r6:0000000a r5:c5938000 r4:00000025 <0>[ 140.107357] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 140.115733] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 140.124028] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 140.132228] r9:c5fd3f60 r8:c3a683c0 r7:0000000a r6:b6e53000 r5:c4f66c80 r4:c0c588e8 <0>[ 140.140261] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 140.148376] r9:c07e20d0 r8:c5fd3f60 r7:c290d000 r6:b6e53000 r5:c4f66c80 r4:00000000 <0>[ 140.156407] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 140.163825] r10:00000004 r9:00000000 r8:00000000 r7:b6e53000 r6:c5fd2000 r5:c4f66c80 <0>[ 140.171932] r4:c4f66c80 <0>[ 140.174734] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 140.182153] r9:c5fd2000 r8:c03002e4 r7:00000004 r6:b6f9ae00 r5:0000000a r4:0000000a <0>[ 140.190185] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 140.198029] Exception stack(0xc5fd3fa8 to 0xc5fd3ff0) <0>[ 140.203357] 3fa0: 0000000a 0000000a 00000001 b6e53000 0000000a 00000000 <0>[ 140.211825] 3fc0: 0000000a 0000000a b6f9ae00 00000004 00000001 00000000 00020000 be8eeac4 <0>[ 140.220288] 3fe0: 00000004 be8ee7f8 b6f04d8f b6e8b7e6 <0>[ 140.225623] Code: bad PC value <4>[ 140.229035] ---[ end trace ae953b9cdc46629b ]--- # Segmentation fault # [ 139.809238] lkdtm: Performing direct entry EXEC_NULL # [ 139.813214] lkdtm: attempting ok execution at c0c59278 # [ 139.818459] lkdtm: attempting bad execution at 00000000 # [ 139.824164] 8<--- cut here --- # [ 139.827279] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 139.835811] pgd = 0d79e8c6 # [ 139.838658] [00000000] *pgd=00000000 # [ 139.842544] Internal error: Oops: 80000005 [#9] SMP ARM # [ 139.847960] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 139.886975] CPU: 1 PID: 2106 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 139.894994] Hardware name: STM32 (Device Tree Support) # [ 139.900415] PC is at 0x0 # [ 139.903211] LR is at execute_location+0xa4/0xb4 # [ 139.907999] pc : [<00000000>] lr : [] psr: 600e0013 # [ 139.914544] sp : c5fd3e38 ip : c5fd3d40 fp : c5fd3e54 # [ 139.920042] r10: 0000000a r9 : c1ad600c r8 : c15ebd54 # [ 139.925541] r7 : c5fd3f60 r6 : 00000000 r5 : 00000000 r4 : c0c59278 # [ 139.932348] r3 : 142d80eb r2 : 142d80eb r1 : ef7aa5e0 r0 : 0000002b # [ 139.939156] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 139.946573] Control: 10c5387d Table: c5e4406a DAC: 00000051 # [ 139.952599] Process cat (pid: 2106, stack limit = 0x1a17f07d) # [ 139.958617] Stack: (0xc5fd3e38 to 0xc5fd4000) # [ 139.963246] 3e20: 00000025 c5938000 # [ 139.971715] 3e40: 0000000a c5fd3f60 c5fd3e64 c5fd3e58 c13cb758 c13cb4b4 c5fd3e74 c5fd3e68 # [ 139.980182] 3e60: c0c58508 c13cb744 c5fd3e9c c5fd3e78 c0c58a08 c0c584e8 c0c588e8 c4f66c80 # [ 139.988649] 3e80: b6e53000 0000000a c3a683c0 c5fd3f60 c5fd3ec4 c5fd3ea0 c07e2134 c0c588f4 # [ 139.997114] 3ea0: 00000000 c4f66c80 b6e53000 c290d000 c5fd3f60 c07e20d0 c5fd3f5c c5fd3ec8 # [ 140.005581] 3ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5fd2000 # [ 140.014047] 3ee0: b6e53000 00020000 00000004 0000000a 0001fff6 c5fd3ee0 00000001 b6e52000 # [ 140.022511] 3f00: c583eb40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 140.030978] 3f20: 00000000 00000000 c13e0ab0 142d80eb c206c1a0 c4f66c80 c4f66c80 c5fd2000 # [ 140.039445] 3f40: b6e53000 00000000 00000000 00000004 c5fd3f94 c5fd3f60 c059c358 c059bcac # [ 140.047911] 3f60: 00000000 00000000 c5fd3fac 142d80eb 0000000a 0000000a b6f9ae00 00000004 # [ 140.056379] 3f80: c03002e4 c5fd2000 c5fd3fa4 c5fd3f98 c059c3e8 c059c2f0 00000000 c5fd3fa8 # [ 140.064845] 3fa0: c03000c0 c059c3dc 0000000a 0000000a 00000001 b6e53000 0000000a 00000000 # [ 140.073312] 3fc0: 0000000a 0000000a b6f9ae00 00000004 00000001 00000000 00020000 be8eeac4 # [ 140.081779] 3fe0: 00000004 be8ee7f8 b6f04d8f b6e8b7e6 800e0030 00000001 00000000 00000000 # [ 140.090235] Backtrace: # [ 140.092958] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) # [ 140.101417] r7:c5fd3f60 r6:0000000a r5:c5938000 r4:00000025 # [ 140.107357] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 140.115733] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 140.124028] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 140.132228] r9:c5fd3f60 r8:c3a683c0 r7:0000000a r6:b6e53000 r5:c4f66c80 r4:c0c588e8 # [ 140.140261] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 140.148376] r9:c07e20d0 r8:c5fd3f60 r7:c290d000 r6:b6e53000 r5:c4f66c80 r4:00000000 # [ 140.156407] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 140.163825] r10:00000004 r9:00000000 r8:00000000 r7:b6e53000 r6:c5fd2000 r5:c4f66c80 # [ 140.171932] r4:c4f66c80 # [ 140.174734] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 140.182153] r9:c5fd2000 r8:c03002e4 r7:00000004 r6:b6f9ae00 r5:0000000a r4:0000000a # [ 140.190185] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 140.198029] Exception stack(0xc5fd3fa8 to 0xc5fd3ff0) # [ 140.203357] 3fa0: 0000000a 0000000a 00000001 b6e53000 0000000a 00000000 # [ 140.211825] 3fc0: 0000000a 0000000a b6f9ae00 00000004 00000001 00000000 00020000 be8eeac4 # [ 140.220288] 3fe0: 00000004 be8ee7f8 b6f04d8f b6e8b7e6 # [ 140.225623] Code: bad PC value # [ 140.229035] ---[ end trace ae953b9cdc46629b ]--- # EXEC_NULL: missing 'call trace:': [FAIL] not ok 36 selftests: lkdtm: EXEC_NULL.sh # exit=1 # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 141.092386] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 141.096870] lkdtm: attempting bad read at b6feb000 <1>[ 141.102099] 8<--- cut here --- <1>[ 141.105186] Unhandled fault: page domain fault (0x01b) at 0xb6feb000 <1>[ 141.111820] pgd = de97849e <1>[ 141.114778] [b6feb000] *pgd=f8aeb835 <0>[ 141.118625] Internal error: : 1b [#10] SMP ARM <4>[ 141.123332] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 141.162350] CPU: 0 PID: 2183 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 141.170369] Hardware name: STM32 (Device Tree Support) <4>[ 141.175797] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c <4>[ 141.181289] LR is at __irq_work_queue_local+0x40/0x74 <4>[ 141.186602] pc : [] lr : [] psr: 600e0013 <4>[ 141.193147] sp : c505de38 ip : c505dd40 fp : c505de64 <4>[ 141.198645] r10: 00000011 r9 : c1ad6018 r8 : c15ebd54 <4>[ 141.204143] r7 : c505df60 r6 : 00000051 r5 : c505c000 r4 : b6feb000 <4>[ 141.210951] r3 : 53ccb3c2 r2 : 53ccb3c2 r1 : ef7955e0 r0 : 00000026 <4>[ 141.217759] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 141.225176] Control: 10c5387d Table: c515c06a DAC: 00000051 <0>[ 141.231199] Process cat (pid: 2183, stack limit = 0xa5cb166e) <0>[ 141.237218] Stack: (0xc505de38 to 0xc505e000) <0>[ 141.241846] de20: 00000022 00000000 <0>[ 141.250316] de40: 00000000 53ccb3c2 c505de6c 00000026 c5d36000 00000011 c505de74 c505de68 <0>[ 141.258780] de60: c0c58508 c0c593e8 c505de9c c505de78 c0c58a08 c0c584e8 c0c588e8 c5b41640 <0>[ 141.267245] de80: b6ea5000 00000011 c3a683c0 c505df60 c505dec4 c505dea0 c07e2134 c0c588f4 <0>[ 141.275710] dea0: 00000000 c5b41640 b6ea5000 c290d000 c505df60 c07e20d0 c505df5c c505dec8 <0>[ 141.284174] dec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c505c000 <0>[ 141.292638] dee0: b6ea5000 00020000 00000004 00000011 0001ffef c505dee0 00000001 b6ea4000 <0>[ 141.301101] df00: c58dec80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 141.309566] df20: 00000000 00000000 c13e0ab0 53ccb3c2 c206c1a0 c5b41640 c5b41640 c505c000 <0>[ 141.318031] df40: b6ea5000 00000000 00000000 00000004 c505df94 c505df60 c059c358 c059bcac <0>[ 141.326496] df60: 00000000 00000000 c505dfac 53ccb3c2 00000011 00000011 b6fece00 00000004 <0>[ 141.334961] df80: c03002e4 c505c000 c505dfa4 c505df98 c059c3e8 c059c2f0 00000000 c505dfa8 <0>[ 141.343426] dfa0: c03000c0 c059c3dc 00000011 00000011 00000001 b6ea5000 00000011 00000000 <0>[ 141.351891] dfc0: 00000011 00000011 b6fece00 00000004 00000001 00000000 00020000 bea22ac4 <0>[ 141.360356] dfe0: 00000004 bea227f8 b6f56d8f b6edd7e6 800e0030 00000001 00000000 00000000 <0>[ 141.368812] Backtrace: <0>[ 141.371532] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 141.380513] r6:00000011 r5:c5d36000 r4:00000026 <0>[ 141.385403] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 141.393698] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 141.401897] r9:c505df60 r8:c3a683c0 r7:00000011 r6:b6ea5000 r5:c5b41640 r4:c0c588e8 <0>[ 141.409929] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 141.418040] r9:c07e20d0 r8:c505df60 r7:c290d000 r6:b6ea5000 r5:c5b41640 r4:00000000 <0>[ 141.426071] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 141.433487] r10:00000004 r9:00000000 r8:00000000 r7:b6ea5000 r6:c505c000 r5:c5b41640 <0>[ 141.441594] r4:c5b41640 <0>[ 141.444396] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 141.451813] r9:c505c000 r8:c03002e4 r7:00000004 r6:b6fece00 r5:00000011 r4:00000011 <0>[ 141.459846] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 141.467691] Exception stack(0xc505dfa8 to 0xc505dff0) <0>[ 141.473021] dfa0: 00000011 00000011 00000001 b6ea5000 00000011 00000000 <0>[ 141.481488] dfc0: 00000011 00000011 b6fece00 00000004 00000001 00000000 00020000 bea22ac4 <0>[ 141.489949] dfe0: 00000004 bea227f8 b6f56d8f b6edd7e6 <0>[ 141.495277] Code: e1a01004 e3060f3c e34c01ad eb1d9c6b (e5943000) <4>[ 141.501649] ---[ end trace ae953b9cdc46629c ]--- # Segmentation fault # [ 141.092386] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 141.096870] lkdtm: attempting bad read at b6feb000 # [ 141.102099] 8<--- cut here --- # [ 141.105186] Unhandled fault: page domain fault (0x01b) at 0xb6feb000 # [ 141.111820] pgd = de97849e # [ 141.114778] [b6feb000] *pgd=f8aeb835 # [ 141.118625] Internal error: : 1b [#10] SMP ARM # [ 141.123332] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 141.162350] CPU: 0 PID: 2183 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 141.170369] Hardware name: STM32 (Device Tree Support) # [ 141.175797] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c # [ 141.181289] LR is at __irq_work_queue_local+0x40/0x74 # [ 141.186602] pc : [] lr : [] psr: 600e0013 # [ 141.193147] sp : c505de38 ip : c505dd40 fp : c505de64 # [ 141.198645] r10: 00000011 r9 : c1ad6018 r8 : c15ebd54 # [ 141.204143] r7 : c505df60 r6 : 00000051 r5 : c505c000 r4 : b6feb000 # [ 141.210951] r3 : 53ccb3c2 r2 : 53ccb3c2 r1 : ef7955e0 r0 : 00000026 # [ 141.217759] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 141.225176] Control: 10c5387d Table: c515c06a DAC: 00000051 # [ 141.231199] Process cat (pid: 2183, stack limit = 0xa5cb166e) # [ 141.237218] Stack: (0xc505de38 to 0xc505e000) # [ 141.241846] de20: 00000022 00000000 # [ 141.250316] de40: 00000000 53ccb3c2 c505de6c 00000026 c5d36000 00000011 c505de74 c505de68 # [ 141.258780] de60: c0c58508 c0c593e8 c505de9c c505de78 c0c58a08 c0c584e8 c0c588e8 c5b41640 # [ 141.267245] de80: b6ea5000 00000011 c3a683c0 c505df60 c505dec4 c505dea0 c07e2134 c0c588f4 # [ 141.275710] dea0: 00000000 c5b41640 b6ea5000 c290d000 c505df60 c07e20d0 c505df5c c505dec8 # [ 141.284174] dec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c505c000 # [ 141.292638] dee0: b6ea5000 00020000 00000004 00000011 0001ffef c505dee0 00000001 b6ea4000 # [ 141.301101] df00: c58dec80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 141.309566] df20: 00000000 00000000 c13e0ab0 53ccb3c2 c206c1a0 c5b41640 c5b41640 c505c000 # [ 141.318031] df40: b6ea5000 00000000 00000000 00000004 c505df94 c505df60 c059c358 c059bcac # [ 141.326496] df60: 00000000 00000000 c505dfac 53ccb3c2 00000011 00000011 b6fece00 00000004 # [ 141.334961] df80: c03002e4 c505c000 c505dfa4 c505df98 c059c3e8 c059c2f0 00000000 c505dfa8 # [ 141.343426] dfa0: c03000c0 c059c3dc 00000011 00000011 00000001 b6ea5000 00000011 00000000 # [ 141.351891] dfc0: 00000011 00000011 b6fece00 00000004 00000001 00000000 00020000 bea22ac4 # [ 141.360356] dfe0: 00000004 bea227f8 b6f56d8f b6edd7e6 800e0030 00000001 00000000 00000000 # [ 141.368812] Backtrace: # [ 141.371532] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 141.380513] r6:00000011 r5:c5d36000 r4:00000026 # [ 141.385403] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 141.393698] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 141.401897] r9:c505df60 r8:c3a683c0 r7:00000011 r6:b6ea5000 r5:c5b41640 r4:c0c588e8 # [ 141.409929] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 141.418040] r9:c07e20d0 r8:c505df60 r7:c290d000 r6:b6ea5000 r5:c5b41640 r4:00000000 # [ 141.426071] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 141.433487] r10:00000004 r9:00000000 r8:00000000 r7:b6ea5000 r6:c505c000 r5:c5b41640 # [ 141.441594] r4:c5b41640 # [ 141.444396] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 141.451813] r9:c505c000 r8:c03002e4 r7:00000004 r6:b6fece00 r5:00000011 r4:00000011 # [ 141.459846] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 141.467691] Exception stack(0xc505dfa8 to 0xc505dff0) # [ 141.473021] dfa0: 00000011 00000011 00000001 b6ea5000 00000011 00000000 # [ 141.481488] dfc0: 00000011 00000011 b6fece00 00000004 00000001 00000000 00020000 bea22ac4 # [ 141.489949] dfe0: 00000004 bea227f8 b6f56d8f b6edd7e6 # [ 141.495277] Code: e1a01004 e3060f3c e34c01ad eb1d9c6b (e5943000) # [ 141.501649] ---[ end trace ae953b9cdc46629c ]--- # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 37 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 142.362157] lkdtm: Performing direct entry ACCESS_NULL <6>[ 142.366150] lkdtm: attempting bad read at 00000000 <1>[ 142.371215] 8<--- cut here --- <1>[ 142.374749] Unable to handle kernel NULL pointer dereference at virtual address 00000000 <1>[ 142.383010] pgd = 9445a55c <1>[ 142.385910] [00000000] *pgd=00000000 <0>[ 142.389716] Internal error: Oops: 5 [#11] SMP ARM <4>[ 142.394678] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 142.433692] CPU: 1 PID: 2259 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 142.441710] Hardware name: STM32 (Device Tree Support) <4>[ 142.447137] PC is at lkdtm_ACCESS_NULL+0x28/0x68 <4>[ 142.452013] LR is at 0x0 <4>[ 142.454801] pc : [] lr : [<00000000>] psr: 600e0013 <4>[ 142.461346] sp : c4fd5e50 ip : 00000027 fp : c4fd5e64 <4>[ 142.466845] r10: 0000000c r9 : c1ad602c r8 : c15ebd54 <4>[ 142.472345] r7 : c4fd5f60 r6 : 0000000c r5 : c4e6e000 r4 : 00000000 <4>[ 142.479155] r3 : cd4dc4d1 r2 : cd4dc4d1 r1 : ef7aa5e4 r0 : 00000026 <4>[ 142.485966] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 142.493385] Control: 10c5387d Table: c510c06a DAC: 00000051 <0>[ 142.499412] Process cat (pid: 2259, stack limit = 0x0e1dd840) <0>[ 142.505430] Stack: (0xc4fd5e50 to 0xc4fd6000) <0>[ 142.510062] 5e40: 00000027 c4e6e000 c4fd5e74 c4fd5e68 <0>[ 142.518532] 5e60: c0c58508 c13cb768 c4fd5e9c c4fd5e78 c0c58a08 c0c584e8 c0c588e8 c5ad9c80 <0>[ 142.527000] 5e80: b6eac000 0000000c c3a683c0 c4fd5f60 c4fd5ec4 c4fd5ea0 c07e2134 c0c588f4 <0>[ 142.535469] 5ea0: 00000000 c5ad9c80 b6eac000 c290d000 c4fd5f60 c07e20d0 c4fd5f5c c4fd5ec8 <0>[ 142.543938] 5ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c4fd4000 <0>[ 142.552405] 5ee0: b6eac000 00020000 00000004 0000000c 0001fff4 c4fd5ee0 00000001 b6eab000 <0>[ 142.560872] 5f00: c5ad9780 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 142.569340] 5f20: 00000000 00000000 c13e0ab0 cd4dc4d1 c206c1a0 c5ad9c80 c5ad9c80 c4fd4000 <0>[ 142.577808] 5f40: b6eac000 00000000 00000000 00000004 c4fd5f94 c4fd5f60 c059c358 c059bcac <0>[ 142.586275] 5f60: 00000000 00000000 c4fd5fac cd4dc4d1 0000000c 0000000c b6ff3e00 00000004 <0>[ 142.594743] 5f80: c03002e4 c4fd4000 c4fd5fa4 c4fd5f98 c059c3e8 c059c2f0 00000000 c4fd5fa8 <0>[ 142.603209] 5fa0: c03000c0 c059c3dc 0000000c 0000000c 00000001 b6eac000 0000000c 00000000 <0>[ 142.611677] 5fc0: 0000000c 0000000c b6ff3e00 00000004 00000001 00000000 00020000 be87bac4 <0>[ 142.620144] 5fe0: 00000004 be87b7f8 b6f5dd8f b6ee47e6 800e0030 00000001 00000000 00000000 <0>[ 142.628601] Backtrace: <0>[ 142.631327] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 142.639867] r5:c4e6e000 r4:00000027 <0>[ 142.643713] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 142.652010] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 142.660210] r9:c4fd5f60 r8:c3a683c0 r7:0000000c r6:b6eac000 r5:c5ad9c80 r4:c0c588e8 <0>[ 142.668245] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 142.676360] r9:c07e20d0 r8:c4fd5f60 r7:c290d000 r6:b6eac000 r5:c5ad9c80 r4:00000000 <0>[ 142.684393] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 142.691812] r10:00000004 r9:00000000 r8:00000000 r7:b6eac000 r6:c4fd4000 r5:c5ad9c80 <0>[ 142.699921] r4:c5ad9c80 <0>[ 142.702724] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 142.710143] r9:c4fd4000 r8:c03002e4 r7:00000004 r6:b6ff3e00 r5:0000000c r4:0000000c <0>[ 142.718177] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 142.726023] Exception stack(0xc4fd5fa8 to 0xc4fd5ff0) <0>[ 142.731353] 5fa0: 0000000c 0000000c 00000001 b6eac000 0000000c 00000000 <0>[ 142.739821] 5fc0: 0000000c 0000000c b6ff3e00 00000004 00000001 00000000 00020000 be87bac4 <0>[ 142.748282] 5fe0: 00000004 be87b7f8 b6f5dd8f b6ee47e6 <0>[ 142.753610] Code: e3060f3c e34c01ad e1a01004 ebffd3c6 (e5945000) <4>[ 142.760091] ---[ end trace ae953b9cdc46629d ]--- # Segmentation fault # [ 142.362157] lkdtm: Performing direct entry ACCESS_NULL # [ 142.366150] lkdtm: attempting bad read at 00000000 # [ 142.371215] 8<--- cut here --- # [ 142.374749] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 142.383010] pgd = 9445a55c # [ 142.385910] [00000000] *pgd=00000000 # [ 142.389716] Internal error: Oops: 5 [#11] SMP ARM # [ 142.394678] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 142.433692] CPU: 1 PID: 2259 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 142.441710] Hardware name: STM32 (Device Tree Support) # [ 142.447137] PC is at lkdtm_ACCESS_NULL+0x28/0x68 # [ 142.452013] LR is at 0x0 # [ 142.454801] pc : [] lr : [<00000000>] psr: 600e0013 # [ 142.461346] sp : c4fd5e50 ip : 00000027 fp : c4fd5e64 # [ 142.466845] r10: 0000000c r9 : c1ad602c r8 : c15ebd54 # [ 142.472345] r7 : c4fd5f60 r6 : 0000000c r5 : c4e6e000 r4 : 00000000 # [ 142.479155] r3 : cd4dc4d1 r2 : cd4dc4d1 r1 : ef7aa5e4 r0 : 00000026 # [ 142.485966] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 142.493385] Control: 10c5387d Table: c510c06a DAC: 00000051 # [ 142.499412] Process cat (pid: 2259, stack limit = 0x0e1dd840) # [ 142.505430] Stack: (0xc4fd5e50 to 0xc4fd6000) # [ 142.510062] 5e40: 00000027 c4e6e000 c4fd5e74 c4fd5e68 # [ 142.518532] 5e60: c0c58508 c13cb768 c4fd5e9c c4fd5e78 c0c58a08 c0c584e8 c0c588e8 c5ad9c80 # [ 142.527000] 5e80: b6eac000 0000000c c3a683c0 c4fd5f60 c4fd5ec4 c4fd5ea0 c07e2134 c0c588f4 # [ 142.535469] 5ea0: 00000000 c5ad9c80 b6eac000 c290d000 c4fd5f60 c07e20d0 c4fd5f5c c4fd5ec8 # [ 142.543938] 5ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c4fd4000 # [ 142.552405] 5ee0: b6eac000 00020000 00000004 0000000c 0001fff4 c4fd5ee0 00000001 b6eab000 # [ 142.560872] 5f00: c5ad9780 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 142.569340] 5f20: 00000000 00000000 c13e0ab0 cd4dc4d1 c206c1a0 c5ad9c80 c5ad9c80 c4fd4000 # [ 142.577808] 5f40: b6eac000 00000000 00000000 00000004 c4fd5f94 c4fd5f60 c059c358 c059bcac # [ 142.586275] 5f60: 00000000 00000000 c4fd5fac cd4dc4d1 0000000c 0000000c b6ff3e00 00000004 # [ 142.594743] 5f80: c03002e4 c4fd4000 c4fd5fa4 c4fd5f98 c059c3e8 c059c2f0 00000000 c4fd5fa8 # [ 142.603209] 5fa0: c03000c0 c059c3dc 0000000c 0000000c 00000001 b6eac000 0000000c 00000000 # [ 142.611677] 5fc0: 0000000c 0000000c b6ff3e00 00000004 00000001 00000000 00020000 be87bac4 # [ 142.620144] 5fe0: 00000004 be87b7f8 b6f5dd8f b6ee47e6 800e0030 00000001 00000000 00000000 # [ 142.628601] Backtrace: # [ 142.631327] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 142.639867] r5:c4e6e000 r4:00000027 # [ 142.643713] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 142.652010] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 142.660210] r9:c4fd5f60 r8:c3a683c0 r7:0000000c r6:b6eac000 r5:c5ad9c80 r4:c0c588e8 # [ 142.668245] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 142.676360] r9:c07e20d0 r8:c4fd5f60 r7:c290d000 r6:b6eac000 r5:c5ad9c80 r4:00000000 # [ 142.684393] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 142.691812] r10:00000004 r9:00000000 r8:00000000 r7:b6eac000 r6:c4fd4000 r5:c5ad9c80 # [ 142.699921] r4:c5ad9c80 # [ 142.702724] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 142.710143] r9:c4fd4000 r8:c03002e4 r7:00000004 r6:b6ff3e00 r5:0000000c r4:0000000c # [ 142.718177] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 142.726023] Exception stack(0xc4fd5fa8 to 0xc4fd5ff0) # [ 142.731353] 5fa0: 0000000c 0000000c 00000001 b6eac000 0000000c 00000000 # [ 142.739821] 5fc0: 0000000c 0000000c b6ff3e00 00000004 00000001 00000000 00020000 be87bac4 # [ 142.748282] 5fe0: 00000004 be87b7f8 b6f5dd8f b6ee47e6 # [ 142.753610] Code: e3060f3c e34c01ad e1a01004 ebffd3c6 (e5945000) # [ 142.760091] ---[ end trace ae953b9cdc46629d ]--- # ACCESS_NULL: missing 'call trace:': [FAIL] not ok 38 selftests: lkdtm: ACCESS_NULL.sh # exit=1 # selftests: lkdtm: WRITE_RO.sh <6>[ 143.600400] lkdtm: Performing direct entry WRITE_RO <6>[ 143.604291] lkdtm: attempting bad rodata write at c15ebfec <1>[ 143.609895] 8<--- cut here --- <1>[ 143.613203] Unable to handle kernel paging request at virtual address c15ebfec <1>[ 143.620713] pgd = 1a61bd5f <1>[ 143.623676] [c15ebfec] *pgd=c141941e(bad) <0>[ 143.627963] Internal error: Oops: 80d [#12] SMP ARM <4>[ 143.633108] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 143.672140] CPU: 1 PID: 2334 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 143.680162] Hardware name: STM32 (Device Tree Support) <4>[ 143.685591] PC is at lkdtm_WRITE_RO+0x44/0x50 <4>[ 143.690206] LR is at 0x0 <4>[ 143.692997] pc : [] lr : [<00000000>] psr: 600e0013 <4>[ 143.699545] sp : c5ed9e50 ip : 00000027 fp : c5ed9e64 <4>[ 143.705045] r10: 00000009 r9 : c1ad6038 r8 : c15ebd54 <4>[ 143.710547] r7 : c5ed9f60 r6 : 00000009 r5 : c4e6e000 r4 : c15ebfec <4>[ 143.717358] r3 : 0198b861 r2 : aa55aa55 r1 : ef7aa5e4 r0 : c1ad6e3c <4>[ 143.724168] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 143.731589] Control: 10c5387d Table: c5d5006a DAC: 00000051 <0>[ 143.737616] Process cat (pid: 2334, stack limit = 0x7e8bac68) <0>[ 143.743637] Stack: (0xc5ed9e50 to 0xc5eda000) <0>[ 143.748270] 9e40: 00000028 c4e6e000 c5ed9e74 c5ed9e68 <0>[ 143.756740] 9e60: c0c58508 c13cb568 c5ed9e9c c5ed9e78 c0c58a08 c0c584e8 c0c588e8 c5b41dc0 <0>[ 143.765208] 9e80: b6e9a000 00000009 c3a683c0 c5ed9f60 c5ed9ec4 c5ed9ea0 c07e2134 c0c588f4 <0>[ 143.773675] 9ea0: 00000000 c5b41dc0 b6e9a000 c290d000 c5ed9f60 c07e20d0 c5ed9f5c c5ed9ec8 <0>[ 143.782143] 9ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5ed8000 <0>[ 143.790610] 9ee0: b6e9a000 00020000 00000004 00000009 0001fff7 c5ed9ee0 00000001 b6e99000 <0>[ 143.799077] 9f00: c4fb8a00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 143.807546] 9f20: 00000000 00000000 c13e0ab0 fa7bd071 c206c1a0 c5b41dc0 c5b41dc0 c5ed8000 <0>[ 143.816014] 9f40: b6e9a000 00000000 00000000 00000004 c5ed9f94 c5ed9f60 c059c358 c059bcac <0>[ 143.824482] 9f60: 00000000 00000000 c5ed9fac fa7bd071 00000009 00000009 b6fe1e00 00000004 <0>[ 143.832951] 9f80: c03002e4 c5ed8000 c5ed9fa4 c5ed9f98 c059c3e8 c059c2f0 00000000 c5ed9fa8 <0>[ 143.841418] 9fa0: c03000c0 c059c3dc 00000009 00000009 00000001 b6e9a000 00000009 00000000 <0>[ 143.849885] 9fc0: 00000009 00000009 b6fe1e00 00000004 00000001 00000000 00020000 bec9dac4 <0>[ 143.858354] 9fe0: 00000004 bec9d7f8 b6f4bd8f b6ed27e6 800e0030 00000001 00000000 00000000 <0>[ 143.866811] Backtrace: <0>[ 143.869536] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 143.877817] r5:c4e6e000 r4:00000028 <0>[ 143.881663] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 143.889961] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 143.898162] r9:c5ed9f60 r8:c3a683c0 r7:00000009 r6:b6e9a000 r5:c5b41dc0 r4:c0c588e8 <0>[ 143.906199] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 143.914313] r9:c07e20d0 r8:c5ed9f60 r7:c290d000 r6:b6e9a000 r5:c5b41dc0 r4:00000000 <0>[ 143.922347] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 143.929766] r10:00000004 r9:00000000 r8:00000000 r7:b6e9a000 r6:c5ed8000 r5:c5b41dc0 <0>[ 143.937875] r4:c5b41dc0 <0>[ 143.940679] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 143.948099] r9:c5ed8000 r8:c03002e4 r7:00000004 r6:b6fe1e00 r5:00000009 r4:00000009 <0>[ 143.956133] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 143.963979] Exception stack(0xc5ed9fa8 to 0xc5ed9ff0) <0>[ 143.969310] 9fa0: 00000009 00000009 00000001 b6e9a000 00000009 00000000 <0>[ 143.977781] 9fc0: 00000009 00000009 b6fe1e00 00000004 00000001 00000000 00020000 bec9dac4 <0>[ 143.986246] 9fe0: 00000004 bec9d7f8 b6f4bd8f b6ed27e6 <0>[ 143.991575] Code: e34a3bcd e3060e3c e34c01ad e0233002 (e5843000) <4>[ 143.997951] ---[ end trace ae953b9cdc46629e ]--- # Segmentation fault # [ 143.600400] lkdtm: Performing direct entry WRITE_RO # [ 143.604291] lkdtm: attempting bad rodata write at c15ebfec # [ 143.609895] 8<--- cut here --- # [ 143.613203] Unable to handle kernel paging request at virtual address c15ebfec # [ 143.620713] pgd = 1a61bd5f # [ 143.623676] [c15ebfec] *pgd=c141941e(bad) # [ 143.627963] Internal error: Oops: 80d [#12] SMP ARM # [ 143.633108] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 143.672140] CPU: 1 PID: 2334 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 143.680162] Hardware name: STM32 (Device Tree Support) # [ 143.685591] PC is at lkdtm_WRITE_RO+0x44/0x50 # [ 143.690206] LR is at 0x0 # [ 143.692997] pc : [] lr : [<00000000>] psr: 600e0013 # [ 143.699545] sp : c5ed9e50 ip : 00000027 fp : c5ed9e64 # [ 143.705045] r10: 00000009 r9 : c1ad6038 r8 : c15ebd54 # [ 143.710547] r7 : c5ed9f60 r6 : 00000009 r5 : c4e6e000 r4 : c15ebfec # [ 143.717358] r3 : 0198b861 r2 : aa55aa55 r1 : ef7aa5e4 r0 : c1ad6e3c # [ 143.724168] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 143.731589] Control: 10c5387d Table: c5d5006a DAC: 00000051 # [ 143.737616] Process cat (pid: 2334, stack limit = 0x7e8bac68) # [ 143.743637] Stack: (0xc5ed9e50 to 0xc5eda000) # [ 143.748270] 9e40: 00000028 c4e6e000 c5ed9e74 c5ed9e68 # [ 143.756740] 9e60: c0c58508 c13cb568 c5ed9e9c c5ed9e78 c0c58a08 c0c584e8 c0c588e8 c5b41dc0 # [ 143.765208] 9e80: b6e9a000 00000009 c3a683c0 c5ed9f60 c5ed9ec4 c5ed9ea0 c07e2134 c0c588f4 # [ 143.773675] 9ea0: 00000000 c5b41dc0 b6e9a000 c290d000 c5ed9f60 c07e20d0 c5ed9f5c c5ed9ec8 # [ 143.782143] 9ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5ed8000 # [ 143.790610] 9ee0: b6e9a000 00020000 00000004 00000009 0001fff7 c5ed9ee0 00000001 b6e99000 # [ 143.799077] 9f00: c4fb8a00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 143.807546] 9f20: 00000000 00000000 c13e0ab0 fa7bd071 c206c1a0 c5b41dc0 c5b41dc0 c5ed8000 # [ 143.816014] 9f40: b6e9a000 00000000 00000000 00000004 c5ed9f94 c5ed9f60 c059c358 c059bcac # [ 143.824482] 9f60: 00000000 00000000 c5ed9fac fa7bd071 00000009 00000009 b6fe1e00 00000004 # [ 143.832951] 9f80: c03002e4 c5ed8000 c5ed9fa4 c5ed9f98 c059c3e8 c059c2f0 00000000 c5ed9fa8 # [ 143.841418] 9fa0: c03000c0 c059c3dc 00000009 00000009 00000001 b6e9a000 00000009 00000000 # [ 143.849885] 9fc0: 00000009 00000009 b6fe1e00 00000004 00000001 00000000 00020000 bec9dac4 # [ 143.858354] 9fe0: 00000004 bec9d7f8 b6f4bd8f b6ed27e6 800e0030 00000001 00000000 00000000 # [ 143.866811] Backtrace: # [ 143.869536] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 143.877817] r5:c4e6e000 r4:00000028 # [ 143.881663] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 143.889961] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 143.898162] r9:c5ed9f60 r8:c3a683c0 r7:00000009 r6:b6e9a000 r5:c5b41dc0 r4:c0c588e8 # [ 143.906199] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 143.914313] r9:c07e20d0 r8:c5ed9f60 r7:c290d000 r6:b6e9a000 r5:c5b41dc0 r4:00000000 # [ 143.922347] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 143.929766] r10:00000004 r9:00000000 r8:00000000 r7:b6e9a000 r6:c5ed8000 r5:c5b41dc0 # [ 143.937875] r4:c5b41dc0 # [ 143.940679] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 143.948099] r9:c5ed8000 r8:c03002e4 r7:00000004 r6:b6fe1e00 r5:00000009 r4:00000009 # [ 143.956133] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 143.963979] Exception stack(0xc5ed9fa8 to 0xc5ed9ff0) # [ 143.969310] 9fa0: 00000009 00000009 00000001 b6e9a000 00000009 00000000 # [ 143.977781] 9fc0: 00000009 00000009 b6fe1e00 00000004 00000001 00000000 00020000 bec9dac4 # [ 143.986246] 9fe0: 00000004 bec9d7f8 b6f4bd8f b6ed27e6 # [ 143.991575] Code: e34a3bcd e3060e3c e34c01ad e0233002 (e5843000) # [ 143.997951] ---[ end trace ae953b9cdc46629e ]--- # WRITE_RO: missing 'call trace:': [FAIL] not ok 39 selftests: lkdtm: WRITE_RO.sh # exit=1 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 144.878722] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 144.883588] lkdtm: attempting bad ro_after_init write at c1b89c74 <1>[ 144.889787] 8<--- cut here --- <1>[ 144.893092] Unable to handle kernel paging request at virtual address c1b89c74 <1>[ 144.900602] pgd = 95d5468d <1>[ 144.903564] [c1b89c74] *pgd=c1a1941e(bad) <0>[ 144.907848] Internal error: Oops: 80d [#13] SMP ARM <4>[ 144.912993] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 144.952007] CPU: 1 PID: 2409 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 144.960027] Hardware name: STM32 (Device Tree Support) <4>[ 144.965455] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 <4>[ 144.971028] LR is at 0x0 <4>[ 144.973816] pc : [] lr : [<00000000>] psr: 600e0013 <4>[ 144.980362] sp : c5dbbe50 ip : 00000027 fp : c5dbbe64 <4>[ 144.985859] r10: 00000014 r9 : c1ad6044 r8 : c15ebd54 <4>[ 144.991357] r7 : c5dbbf60 r6 : 00000014 r5 : c4e6e000 r4 : c1b89c74 <4>[ 144.998164] r3 : fe67479e r2 : 55aa55aa r1 : ef7aa5e4 r0 : c1ad6e3c <4>[ 145.004972] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 145.012387] Control: 10c5387d Table: c51c806a DAC: 00000051 <0>[ 145.018410] Process cat (pid: 2409, stack limit = 0x006995e2) <0>[ 145.024428] Stack: (0xc5dbbe50 to 0xc5dbc000) <0>[ 145.029058] be40: 00000029 c4e6e000 c5dbbe74 c5dbbe68 <0>[ 145.037525] be60: c0c58508 c13cb5b8 c5dbbe9c c5dbbe78 c0c58a08 c0c584e8 c0c588e8 c5b36c80 <0>[ 145.045991] be80: b6df6000 00000014 c3a683c0 c5dbbf60 c5dbbec4 c5dbbea0 c07e2134 c0c588f4 <0>[ 145.054456] bea0: 00000000 c5b36c80 b6df6000 c290d000 c5dbbf60 c07e20d0 c5dbbf5c c5dbbec8 <0>[ 145.062921] bec0: c059bdac c07e20dc 00000001 00000000 c059c358 c4abac64 c059c358 c5dba000 <0>[ 145.071386] bee0: b6df6000 00020000 00000004 00000014 0001ffec c5dbbee0 00000001 00000805 <0>[ 145.079850] bf00: c4fb8a00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 145.088315] bf20: 00000000 00000000 c5dba000 e7a0cbfc b6df5000 c5b36c80 c5b36c80 c5dba000 <0>[ 145.096781] bf40: b6df6000 00000000 00000000 00000004 c5dbbf94 c5dbbf60 c059c358 c059bcac <0>[ 145.105247] bf60: 00000000 00000000 c5dbbfac e7a0cbfc 00000014 00000014 b6f3de00 00000004 <0>[ 145.113712] bf80: c03002e4 c5dba000 c5dbbfa4 c5dbbf98 c059c3e8 c059c2f0 00000000 c5dbbfa8 <0>[ 145.122177] bfa0: c03000c0 c059c3dc 00000014 00000014 00000001 b6df6000 00000014 00000000 <0>[ 145.130643] bfc0: 00000014 00000014 b6f3de00 00000004 00000001 00000000 00020000 beacdac4 <0>[ 145.139108] bfe0: 00000004 beacd7f8 b6ea7d8f b6e2e7e6 800e0030 00000001 00000000 00000000 <0>[ 145.147564] Backtrace: <0>[ 145.150288] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 145.159526] r5:c4e6e000 r4:00000029 <0>[ 145.163370] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 145.171664] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 145.179864] r9:c5dbbf60 r8:c3a683c0 r7:00000014 r6:b6df6000 r5:c5b36c80 r4:c0c588e8 <0>[ 145.187897] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 145.196010] r9:c07e20d0 r8:c5dbbf60 r7:c290d000 r6:b6df6000 r5:c5b36c80 r4:00000000 <0>[ 145.204040] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 145.211457] r10:00000004 r9:00000000 r8:00000000 r7:b6df6000 r6:c5dba000 r5:c5b36c80 <0>[ 145.219566] r4:c5b36c80 <0>[ 145.222368] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 145.229788] r9:c5dba000 r8:c03002e4 r7:00000004 r6:b6f3de00 r5:00000014 r4:00000014 <0>[ 145.237820] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 145.245665] Exception stack(0xc5dbbfa8 to 0xc5dbbff0) <0>[ 145.250995] bfa0: 00000014 00000014 00000001 b6df6000 00000014 00000000 <0>[ 145.259463] bfc0: 00000014 00000014 b6f3de00 00000004 00000001 00000000 00020000 beacdac4 <0>[ 145.267924] bfe0: 00000004 beacd7f8 b6ea7d8f b6e2e7e6 <0>[ 145.273252] Code: e34a3bcd e3060e3c e34c01ad e0233002 (e5843000) <4>[ 145.279625] ---[ end trace ae953b9cdc46629f ]--- # Segmentation fault # [ 144.878722] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 144.883588] lkdtm: attempting bad ro_after_init write at c1b89c74 # [ 144.889787] 8<--- cut here --- # [ 144.893092] Unable to handle kernel paging request at virtual address c1b89c74 # [ 144.900602] pgd = 95d5468d # [ 144.903564] [c1b89c74] *pgd=c1a1941e(bad) # [ 144.907848] Internal error: Oops: 80d [#13] SMP ARM # [ 144.912993] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 144.952007] CPU: 1 PID: 2409 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 144.960027] Hardware name: STM32 (Device Tree Support) # [ 144.965455] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 # [ 144.971028] LR is at 0x0 # [ 144.973816] pc : [] lr : [<00000000>] psr: 600e0013 # [ 144.980362] sp : c5dbbe50 ip : 00000027 fp : c5dbbe64 # [ 144.985859] r10: 00000014 r9 : c1ad6044 r8 : c15ebd54 # [ 144.991357] r7 : c5dbbf60 r6 : 00000014 r5 : c4e6e000 r4 : c1b89c74 # [ 144.998164] r3 : fe67479e r2 : 55aa55aa r1 : ef7aa5e4 r0 : c1ad6e3c # [ 145.004972] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 145.012387] Control: 10c5387d Table: c51c806a DAC: 00000051 # [ 145.018410] Process cat (pid: 2409, stack limit = 0x006995e2) # [ 145.024428] Stack: (0xc5dbbe50 to 0xc5dbc000) # [ 145.029058] be40: 00000029 c4e6e000 c5dbbe74 c5dbbe68 # [ 145.037525] be60: c0c58508 c13cb5b8 c5dbbe9c c5dbbe78 c0c58a08 c0c584e8 c0c588e8 c5b36c80 # [ 145.045991] be80: b6df6000 00000014 c3a683c0 c5dbbf60 c5dbbec4 c5dbbea0 c07e2134 c0c588f4 # [ 145.054456] bea0: 00000000 c5b36c80 b6df6000 c290d000 c5dbbf60 c07e20d0 c5dbbf5c c5dbbec8 # [ 145.062921] bec0: c059bdac c07e20dc 00000001 00000000 c059c358 c4abac64 c059c358 c5dba000 # [ 145.071386] bee0: b6df6000 00020000 00000004 00000014 0001ffec c5dbbee0 00000001 00000805 # [ 145.079850] bf00: c4fb8a00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 145.088315] bf20: 00000000 00000000 c5dba000 e7a0cbfc b6df5000 c5b36c80 c5b36c80 c5dba000 # [ 145.096781] bf40: b6df6000 00000000 00000000 00000004 c5dbbf94 c5dbbf60 c059c358 c059bcac # [ 145.105247] bf60: 00000000 00000000 c5dbbfac e7a0cbfc 00000014 00000014 b6f3de00 00000004 # [ 145.113712] bf80: c03002e4 c5dba000 c5dbbfa4 c5dbbf98 c059c3e8 c059c2f0 00000000 c5dbbfa8 # [ 145.122177] bfa0: c03000c0 c059c3dc 00000014 00000014 00000001 b6df6000 00000014 00000000 # [ 145.130643] bfc0: 00000014 00000014 b6f3de00 00000004 00000001 00000000 00020000 beacdac4 # [ 145.139108] bfe0: 00000004 beacd7f8 b6ea7d8f b6e2e7e6 800e0030 00000001 00000000 00000000 # [ 145.147564] Backtrace: # [ 145.150288] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) # [ 145.159526] r5:c4e6e000 r4:00000029 # [ 145.163370] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 145.171664] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 145.179864] r9:c5dbbf60 r8:c3a683c0 r7:00000014 r6:b6df6000 r5:c5b36c80 r4:c0c588e8 # [ 145.187897] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 145.196010] r9:c07e20d0 r8:c5dbbf60 r7:c290d000 r6:b6df6000 r5:c5b36c80 r4:00000000 # [ 145.204040] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 145.211457] r10:00000004 r9:00000000 r8:00000000 r7:b6df6000 r6:c5dba000 r5:c5b36c80 # [ 145.219566] r4:c5b36c80 # [ 145.222368] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 145.229788] r9:c5dba000 r8:c03002e4 r7:00000004 r6:b6f3de00 r5:00000014 r4:00000014 # [ 145.237820] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 145.245665] Exception stack(0xc5dbbfa8 to 0xc5dbbff0) # [ 145.250995] bfa0: 00000014 00000014 00000001 b6df6000 00000014 00000000 # [ 145.259463] bfc0: 00000014 00000014 b6f3de00 00000004 00000001 00000000 00020000 beacdac4 # [ 145.267924] bfe0: 00000004 beacd7f8 b6ea7d8f b6e2e7e6 # [ 145.273252] Code: e34a3bcd e3060e3c e34c01ad e0233002 (e5843000) # [ 145.279625] ---[ end trace ae953b9cdc46629f ]--- # WRITE_RO_AFTER_INIT: missing 'call trace:': [FAIL] not ok 40 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # exit=1 # selftests: lkdtm: WRITE_KERN.sh <6>[ 146.176206] lkdtm: Performing direct entry WRITE_KERN <6>[ 146.180114] lkdtm: attempting bad 7807500 byte write at c13cb484 <1>[ 146.186611] 8<--- cut here --- <1>[ 146.189707] Unable to handle kernel paging request at virtual address c13cb484 <1>[ 146.197214] pgd = de97849e <1>[ 146.200174] [c13cb484] *pgd=c121940e(bad) <0>[ 146.204459] Internal error: Oops: 80d [#14] SMP ARM <4>[ 146.209602] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 146.248616] CPU: 1 PID: 2484 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 146.256634] Hardware name: STM32 (Device Tree Support) <4>[ 146.262059] PC is at memcpy+0x50/0x330 <4>[ 146.266064] LR is at 0xe92dd830 <4>[ 146.269463] pc : [] lr : [] psr: 200e0013 <4>[ 146.276008] sp : c5e57e2c ip : e1a0c00d fp : c5e57e64 <4>[ 146.281505] r10: 0000000b r9 : c1ad6058 r8 : e89da800 <4>[ 146.287003] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 <4>[ 146.293810] r3 : e1a0c00d r2 : 0077216c r1 : c0c59298 r0 : c13cb484 <4>[ 146.300618] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 146.308035] Control: 10c5387d Table: c515c06a DAC: 00000051 <0>[ 146.314058] Process cat (pid: 2484, stack limit = 0xc7ae92e5) <0>[ 146.320078] Stack: (0xc5e57e2c to 0xc5e58000) <0>[ 146.324710] 7e20: c0c59278 0077220c c5e57f60 c15ebd54 c13cb484 <0>[ 146.333177] 7e40: c13cb484 c13cb668 0000002a c5979000 0000000b c5e57f60 c5e57e74 c5e57e68 <0>[ 146.341642] 7e60: c0c58508 c13cb628 c5e57e9c c5e57e78 c0c58a08 c0c584e8 c0c588e8 c4fb8140 <0>[ 146.350109] 7e80: b6e17000 0000000b c3a683c0 c5e57f60 c5e57ec4 c5e57ea0 c07e2134 c0c588f4 <0>[ 146.358575] 7ea0: 00000000 c4fb8140 b6e17000 c290d000 c5e57f60 c07e20d0 c5e57f5c c5e57ec8 <0>[ 146.367042] 7ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5e56000 <0>[ 146.375508] 7ee0: b6e17000 00020000 00000004 0000000b 0001fff5 c5e57ee0 00000001 b6e16000 <0>[ 146.383973] 7f00: c4fb8640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 146.392441] 7f20: 00000000 00000000 c13e0ab0 00819d31 c206c1a0 c4fb8140 c4fb8140 c5e56000 <0>[ 146.400908] 7f40: b6e17000 00000000 00000000 00000004 c5e57f94 c5e57f60 c059c358 c059bcac <0>[ 146.409374] 7f60: 00000000 00000000 c5e57fac 00819d31 0000000b 0000000b b6f5ee00 00000004 <0>[ 146.417841] 7f80: c03002e4 c5e56000 c5e57fa4 c5e57f98 c059c3e8 c059c2f0 00000000 c5e57fa8 <0>[ 146.426306] 7fa0: c03000c0 c059c3dc 0000000b 0000000b 00000001 b6e17000 0000000b 00000000 <0>[ 146.434773] 7fc0: 0000000b 0000000b b6f5ee00 00000004 00000001 00000000 00020000 bef13ac4 <0>[ 146.443240] 7fe0: 00000004 bef137f8 b6ec8d8f b6e4f7e6 800e0030 00000001 00000000 00000000 <0>[ 146.451697] Backtrace: <0>[ 146.454425] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) <0>[ 146.462881] r7:c5e57f60 r6:0000000b r5:c5979000 r4:0000002a <0>[ 146.468818] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <0>[ 146.477113] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <0>[ 146.485315] r9:c5e57f60 r8:c3a683c0 r7:0000000b r6:b6e17000 r5:c4fb8140 r4:c0c588e8 <0>[ 146.493351] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <0>[ 146.501464] r9:c07e20d0 r8:c5e57f60 r7:c290d000 r6:b6e17000 r5:c4fb8140 r4:00000000 <0>[ 146.509495] [] (vfs_write) from [] (ksys_write+0x74/0xec) <0>[ 146.516912] r10:00000004 r9:00000000 r8:00000000 r7:b6e17000 r6:c5e56000 r5:c4fb8140 <0>[ 146.525021] r4:c4fb8140 <0>[ 146.527824] [] (ksys_write) from [] (sys_write+0x18/0x1c) <0>[ 146.535242] r9:c5e56000 r8:c03002e4 r7:00000004 r6:b6f5ee00 r5:0000000b r4:0000000b <0>[ 146.543275] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <0>[ 146.551121] Exception stack(0xc5e57fa8 to 0xc5e57ff0) <0>[ 146.556451] 7fa0: 0000000b 0000000b 00000001 b6e17000 0000000b 00000000 <0>[ 146.564920] 7fc0: 0000000b 0000000b b6f5ee00 00000004 00000001 00000000 00020000 bef13ac4 <0>[ 146.573382] 7fe0: 00000004 bef137f8 b6ec8d8f b6e4f7e6 <0>[ 146.578712] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) <4>[ 146.585086] ---[ end trace ae953b9cdc4662a0 ]--- # Segmentation fault # [ 146.176206] lkdtm: Performing direct entry WRITE_KERN # [ 146.180114] lkdtm: attempting bad 7807500 byte write at c13cb484 # [ 146.186611] 8<--- cut here --- # [ 146.189707] Unable to handle kernel paging request at virtual address c13cb484 # [ 146.197214] pgd = de97849e # [ 146.200174] [c13cb484] *pgd=c121940e(bad) # [ 146.204459] Internal error: Oops: 80d [#14] SMP ARM # [ 146.209602] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 146.248616] CPU: 1 PID: 2484 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 146.256634] Hardware name: STM32 (Device Tree Support) # [ 146.262059] PC is at memcpy+0x50/0x330 # [ 146.266064] LR is at 0xe92dd830 # [ 146.269463] pc : [] lr : [] psr: 200e0013 # [ 146.276008] sp : c5e57e2c ip : e1a0c00d fp : c5e57e64 # [ 146.281505] r10: 0000000b r9 : c1ad6058 r8 : e89da800 # [ 146.287003] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 # [ 146.293810] r3 : e1a0c00d r2 : 0077216c r1 : c0c59298 r0 : c13cb484 # [ 146.300618] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 146.308035] Control: 10c5387d Table: c515c06a DAC: 00000051 # [ 146.314058] Process cat (pid: 2484, stack limit = 0xc7ae92e5) # [ 146.320078] Stack: (0xc5e57e2c to 0xc5e58000) # [ 146.324710] 7e20: c0c59278 0077220c c5e57f60 c15ebd54 c13cb484 # [ 146.333177] 7e40: c13cb484 c13cb668 0000002a c5979000 0000000b c5e57f60 c5e57e74 c5e57e68 # [ 146.341642] 7e60: c0c58508 c13cb628 c5e57e9c c5e57e78 c0c58a08 c0c584e8 c0c588e8 c4fb8140 # [ 146.350109] 7e80: b6e17000 0000000b c3a683c0 c5e57f60 c5e57ec4 c5e57ea0 c07e2134 c0c588f4 # [ 146.358575] 7ea0: 00000000 c4fb8140 b6e17000 c290d000 c5e57f60 c07e20d0 c5e57f5c c5e57ec8 # [ 146.367042] 7ec0: c059bdac c07e20dc 00000001 00000000 c059c358 c13e0ab0 c059c358 c5e56000 # [ 146.375508] 7ee0: b6e17000 00020000 00000004 0000000b 0001fff5 c5e57ee0 00000001 b6e16000 # [ 146.383973] 7f00: c4fb8640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 146.392441] 7f20: 00000000 00000000 c13e0ab0 00819d31 c206c1a0 c4fb8140 c4fb8140 c5e56000 # [ 146.400908] 7f40: b6e17000 00000000 00000000 00000004 c5e57f94 c5e57f60 c059c358 c059bcac # [ 146.409374] 7f60: 00000000 00000000 c5e57fac 00819d31 0000000b 0000000b b6f5ee00 00000004 # [ 146.417841] 7f80: c03002e4 c5e56000 c5e57fa4 c5e57f98 c059c3e8 c059c2f0 00000000 c5e57fa8 # [ 146.426306] 7fa0: c03000c0 c059c3dc 0000000b 0000000b 00000001 b6e17000 0000000b 00000000 # [ 146.434773] 7fc0: 0000000b 0000000b b6f5ee00 00000004 00000001 00000000 00020000 bef13ac4 # [ 146.443240] 7fe0: 00000004 bef137f8 b6ec8d8f b6e4f7e6 800e0030 00000001 00000000 00000000 # [ 146.451697] Backtrace: # [ 146.454425] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) # [ 146.462881] r7:c5e57f60 r6:0000000b r5:c5979000 r4:0000002a # [ 146.468818] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 146.477113] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 146.485315] r9:c5e57f60 r8:c3a683c0 r7:0000000b r6:b6e17000 r5:c4fb8140 r4:c0c588e8 # [ 146.493351] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 146.501464] r9:c07e20d0 r8:c5e57f60 r7:c290d000 r6:b6e17000 r5:c4fb8140 r4:00000000 # [ 146.509495] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 146.516912] r10:00000004 r9:00000000 r8:00000000 r7:b6e17000 r6:c5e56000 r5:c4fb8140 # [ 146.525021] r4:c4fb8140 # [ 146.527824] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 146.535242] r9:c5e56000 r8:c03002e4 r7:00000004 r6:b6f5ee00 r5:0000000b r4:0000000b # [ 146.543275] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 146.551121] Exception stack(0xc5e57fa8 to 0xc5e57ff0) # [ 146.556451] 7fa0: 0000000b 0000000b 00000001 b6e17000 0000000b 00000000 # [ 146.564920] 7fc0: 0000000b 0000000b b6f5ee00 00000004 00000001 00000000 00020000 bef13ac4 # [ 146.573382] 7fe0: 00000004 bef137f8 b6ec8d8f b6e4f7e6 # [ 146.578712] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) # [ 146.585086] ---[ end trace ae953b9cdc4662a0 ]--- # WRITE_KERN: missing 'call trace:': [FAIL] not ok 41 selftests: lkdtm: WRITE_KERN.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 147.596243] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 147.601108] lkdtm: attempting good refcount_inc() without overflow <6>[ 147.607731] lkdtm: attempting bad refcount_inc() overflow <4>[ 147.613372] ------------[ cut here ]------------ <4>[ 147.618147] WARNING: CPU: 1 PID: 2560 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 <4>[ 147.626919] refcount_t: saturated; leaking memory. <4>[ 147.631974] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 147.671021] CPU: 1 PID: 2560 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 147.678967] Hardware name: STM32 (Device Tree Support) <4>[ 147.684377] Backtrace: <4>[ 147.687102] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 147.694947] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 147.700885] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 147.708482] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 147.715723] r9:00000009 r8:c0875ad4 r7:00000016 r6:00000009 r5:c0875ad4 r4:c1a2a16c <4>[ 147.723754] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 147.731518] r7:00000016 r6:c1a2a16c r5:c1a2a144 r4:c5ed8000 <4>[ 147.737458] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) <4>[ 147.746709] r9:c1ad6064 r8:c15ebd54 r7:c5ed9f60 r6:00000016 r5:c5080000 r4:c5ed8000 <4>[ 147.754745] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) <4>[ 147.764697] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) <4>[ 147.775084] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 147.784500] r4:0000002b <4>[ 147.787301] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 147.795598] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 147.803799] r9:c5ed9f60 r8:c3a683c0 r7:00000016 r6:b6dd0000 r5:c58b8780 r4:c0c588e8 <4>[ 147.811834] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 147.819947] r9:c07e20d0 r8:c5ed9f60 r7:c290d000 r6:b6dd0000 r5:c58b8780 r4:00000000 <4>[ 147.827980] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 147.835398] r10:00000004 r9:00000000 r8:00000000 r7:b6dd0000 r6:c5ed8000 r5:c58b8780 <4>[ 147.843508] r4:c58b8780 <4>[ 147.846312] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 147.853731] r9:c5ed8000 r8:c03002e4 r7:00000004 r6:b6f17e00 r5:00000016 r4:00000016 <4>[ 147.861765] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 147.869614] Exception stack(0xc5ed9fa8 to 0xc5ed9ff0) <4>[ 147.874946] 9fa0: 00000016 00000016 00000001 b6dd0000 00000016 00000000 <4>[ 147.883415] 9fc0: 00000016 00000016 b6f17e00 00000004 00000001 00000000 00020000 be9e8ac4 <4>[ 147.891879] 9fe0: 00000004 be9e87f8 b6e81d8f b6e087e6 <4>[ 147.897269] irq event stamp: 0 <4>[ 147.900540] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 147.906463] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 147.914232] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 147.922015] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 147.927811] ---[ end trace ae953b9cdc4662a1 ]--- <6>[ 147.932736] lkdtm: Overflow detected: saturated # [ 147.596243] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 147.601108] lkdtm: attempting good refcount_inc() without overflow # [ 147.607731] lkdtm: attempting bad refcount_inc() overflow # [ 147.613372] ------------[ cut here ]------------ # [ 147.618147] WARNING: CPU: 1 PID: 2560 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 147.626919] refcount_t: saturated; leaking memory. # [ 147.631974] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 147.671021] CPU: 1 PID: 2560 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 147.678967] Hardware name: STM32 (Device Tree Support) # [ 147.684377] Backtrace: # [ 147.687102] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 147.694947] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 147.700885] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 147.708482] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 147.715723] r9:00000009 r8:c0875ad4 r7:00000016 r6:00000009 r5:c0875ad4 r4:c1a2a16c # [ 147.723754] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 147.731518] r7:00000016 r6:c1a2a16c r5:c1a2a144 r4:c5ed8000 # [ 147.737458] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 147.746709] r9:c1ad6064 r8:c15ebd54 r7:c5ed9f60 r6:00000016 r5:c5080000 r4:c5ed8000 # [ 147.754745] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 147.764697] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) # [ 147.775084] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 147.784500] r4:0000002b # [ 147.787301] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 147.795598] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 147.803799] r9:c5ed9f60 r8:c3a683c0 r7:00000016 r6:b6dd0000 r5:c58b8780 r4:c0c588e8 # [ 147.811834] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 147.819947] r9:c07e20d0 r8:c5ed9f60 r7:c290d000 r6:b6dd0000 r5:c58b8780 r4:00000000 # [ 147.827980] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 147.835398] r10:00000004 r9:00000000 r8:00000000 r7:b6dd0000 r6:c5ed8000 r5:c58b8780 # [ 147.843508] r4:c58b8780 # [ 147.846312] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 147.853731] r9:c5ed8000 r8:c03002e4 r7:00000004 r6:b6f17e00 r5:00000016 r4:00000016 # [ 147.861765] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 147.869614] Exception stack(0xc5ed9fa8 to 0xc5ed9ff0) # [ 147.874946] 9fa0: 00000016 00000016 00000001 b6dd0000 00000016 00000000 # [ 147.883415] 9fc0: 00000016 00000016 b6f17e00 00000004 00000001 00000000 00020000 be9e8ac4 # [ 147.891879] 9fe0: 00000004 be9e87f8 b6e81d8f b6e087e6 # [ 147.897269] irq event stamp: 0 # [ 147.900540] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 147.906463] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 147.914232] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 147.922015] softirqs last disabled at (0): [<00000000>] 0x0 # [ 147.927811] ---[ end trace ae953b9cdc4662a1 ]--- # [ 147.932736] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: missing 'call trace:': [FAIL] not ok 42 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 148.813177] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 148.818040] lkdtm: attempting good refcount_add() without overflow <6>[ 148.824736] lkdtm: attempting bad refcount_add() overflow <4>[ 148.830170] ------------[ cut here ]------------ <4>[ 148.835174] WARNING: CPU: 1 PID: 2595 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 <4>[ 148.843862] refcount_t: saturated; leaking memory. <4>[ 148.848845] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 148.887954] CPU: 1 PID: 2595 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 148.895887] Hardware name: STM32 (Device Tree Support) <4>[ 148.901296] Backtrace: <4>[ 148.904022] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 148.911865] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 148.917802] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 148.925398] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 148.932639] r9:00000009 r8:c0875ad4 r7:00000016 r6:00000009 r5:c0875ad4 r4:c1a2a16c <4>[ 148.940670] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 148.948436] r7:00000016 r6:c1a2a16c r5:c1a2a144 r4:c5b48000 <4>[ 148.954376] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) <4>[ 148.963627] r9:c1ad607c r8:c15ebd54 r7:c5b49f60 r6:00000016 r5:c5979000 r4:c5b48000 <4>[ 148.971662] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) <4>[ 148.981613] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) <4>[ 148.991997] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 149.001414] r4:0000002c <4>[ 149.004215] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 149.012512] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 149.020714] r9:c5b49f60 r8:c3a683c0 r7:00000016 r6:b6e50000 r5:c5b9cb40 r4:c0c588e8 <4>[ 149.028748] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 149.036861] r9:c07e20d0 r8:c5b49f60 r7:c290d000 r6:b6e50000 r5:c5b9cb40 r4:00000000 <4>[ 149.044893] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 149.052312] r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c5b48000 r5:c5b9cb40 <4>[ 149.060419] r4:c5b9cb40 <4>[ 149.063222] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 149.070641] r9:c5b48000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000016 r4:00000016 <4>[ 149.078673] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 149.086519] Exception stack(0xc5b49fa8 to 0xc5b49ff0) <4>[ 149.091851] 9fa0: 00000016 00000016 00000001 b6e50000 00000016 00000000 <4>[ 149.100318] 9fc0: 00000016 00000016 b6f97e00 00000004 00000001 00000000 00020000 beb4dac4 <4>[ 149.108780] 9fe0: 00000004 beb4d7f8 b6f01d8f b6e887e6 <4>[ 149.114197] irq event stamp: 0 <4>[ 149.117441] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 149.123384] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 149.131048] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 149.138943] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 149.144766] ---[ end trace ae953b9cdc4662a2 ]--- <6>[ 149.149592] lkdtm: Overflow detected: saturated # [ 148.813177] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 148.818040] lkdtm: attempting good refcount_add() without overflow # [ 148.824736] lkdtm: attempting bad refcount_add() overflow # [ 148.830170] ------------[ cut here ]------------ # [ 148.835174] WARNING: CPU: 1 PID: 2595 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 148.843862] refcount_t: saturated; leaking memory. # [ 148.848845] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 148.887954] CPU: 1 PID: 2595 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 148.895887] Hardware name: STM32 (Device Tree Support) # [ 148.901296] Backtrace: # [ 148.904022] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 148.911865] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 148.917802] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 148.925398] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 148.932639] r9:00000009 r8:c0875ad4 r7:00000016 r6:00000009 r5:c0875ad4 r4:c1a2a16c # [ 148.940670] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 148.948436] r7:00000016 r6:c1a2a16c r5:c1a2a144 r4:c5b48000 # [ 148.954376] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 148.963627] r9:c1ad607c r8:c15ebd54 r7:c5b49f60 r6:00000016 r5:c5979000 r4:c5b48000 # [ 148.971662] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 148.981613] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) # [ 148.991997] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 149.001414] r4:0000002c # [ 149.004215] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 149.012512] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 149.020714] r9:c5b49f60 r8:c3a683c0 r7:00000016 r6:b6e50000 r5:c5b9cb40 r4:c0c588e8 # [ 149.028748] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 149.036861] r9:c07e20d0 r8:c5b49f60 r7:c290d000 r6:b6e50000 r5:c5b9cb40 r4:00000000 # [ 149.044893] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 149.052312] r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c5b48000 r5:c5b9cb40 # [ 149.060419] r4:c5b9cb40 # [ 149.063222] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 149.070641] r9:c5b48000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000016 r4:00000016 # [ 149.078673] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 149.086519] Exception stack(0xc5b49fa8 to 0xc5b49ff0) # [ 149.091851] 9fa0: 00000016 00000016 00000001 b6e50000 00000016 00000000 # [ 149.100318] 9fc0: 00000016 00000016 b6f97e00 00000004 00000001 00000000 00020000 beb4dac4 # [ 149.108780] 9fe0: 00000004 beb4d7f8 b6f01d8f b6e887e6 # [ 149.114197] irq event stamp: 0 # [ 149.117441] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 149.123384] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 149.131048] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 149.138943] softirqs last disabled at (0): [<00000000>] 0x0 # [ 149.144766] ---[ end trace ae953b9cdc4662a2 ]--- # [ 149.149592] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: missing 'call trace:': [FAIL] not ok 43 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 150.016921] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 150.022726] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 150.029021] ------------[ cut here ]------------ <4>[ 150.034069] WARNING: CPU: 0 PID: 2630 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 <4>[ 150.042717] refcount_t: saturated; leaking memory. <4>[ 150.047701] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 150.086799] CPU: 0 PID: 2630 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 150.094739] Hardware name: STM32 (Device Tree Support) <4>[ 150.100147] Backtrace: <4>[ 150.102874] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 150.110715] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 150.116653] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 150.124247] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 150.131487] r9:00000009 r8:c0875aa0 r7:00000013 r6:00000009 r5:c0875aa0 r4:c1a2a16c <4>[ 150.139518] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 150.147281] r7:00000013 r6:c1a2a16c r5:c1a2a144 r4:c59e2000 <4>[ 150.153219] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) <4>[ 150.162469] r9:c1ad6094 r8:c15ebd54 r7:c59e3f60 r6:0000001f r5:c5938000 r4:7fffffff <4>[ 150.170502] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) <4>[ 150.181237] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) <4>[ 150.193185] r5:c5938000 r4:c59e2000 <4>[ 150.197036] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 150.207234] r4:0000002d <4>[ 150.210034] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 150.218329] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 150.226529] r9:c59e3f60 r8:c3a683c0 r7:0000001f r6:b6e7e000 r5:c58de500 r4:c0c588e8 <4>[ 150.234563] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 150.242674] r9:c07e20d0 r8:c59e3f60 r7:c290d000 r6:b6e7e000 r5:c58de500 r4:00000000 <4>[ 150.250705] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 150.258121] r10:00000004 r9:00000000 r8:00000000 r7:b6e7e000 r6:c59e2000 r5:c58de500 <4>[ 150.266229] r4:c58de500 <4>[ 150.269031] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 150.276449] r9:c59e2000 r8:c03002e4 r7:00000004 r6:b6fc5e00 r5:0000001f r4:0000001f <4>[ 150.284481] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 150.292326] Exception stack(0xc59e3fa8 to 0xc59e3ff0) <4>[ 150.297655] 3fa0: 0000001f 0000001f 00000001 b6e7e000 0000001f 00000000 <4>[ 150.306122] 3fc0: 0000001f 0000001f b6fc5e00 00000004 00000001 00000000 00020000 beaf6ac4 <4>[ 150.314580] 3fe0: 00000004 beaf67f8 b6f2fd8f b6eb67e6 <4>[ 150.319988] irq event stamp: 0 <4>[ 150.323298] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 150.329076] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 150.336934] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 150.344651] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 150.350448] ---[ end trace ae953b9cdc4662a3 ]--- <6>[ 150.355386] lkdtm: Overflow detected: saturated # [ 150.016921] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 150.022726] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 150.029021] ------------[ cut here ]------------ # [ 150.034069] WARNING: CPU: 0 PID: 2630 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 150.042717] refcount_t: saturated; leaking memory. # [ 150.047701] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 150.086799] CPU: 0 PID: 2630 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 150.094739] Hardware name: STM32 (Device Tree Support) # [ 150.100147] Backtrace: # [ 150.102874] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 150.110715] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 150.116653] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 150.124247] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 150.131487] r9:00000009 r8:c0875aa0 r7:00000013 r6:00000009 r5:c0875aa0 r4:c1a2a16c # [ 150.139518] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 150.147281] r7:00000013 r6:c1a2a16c r5:c1a2a144 r4:c59e2000 # [ 150.153219] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 150.162469] r9:c1ad6094 r8:c15ebd54 r7:c59e3f60 r6:0000001f r5:c5938000 r4:7fffffff # [ 150.170502] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 150.181237] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 150.193185] r5:c5938000 r4:c59e2000 # [ 150.197036] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 150.207234] r4:0000002d # [ 150.210034] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 150.218329] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 150.226529] r9:c59e3f60 r8:c3a683c0 r7:0000001f r6:b6e7e000 r5:c58de500 r4:c0c588e8 # [ 150.234563] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 150.242674] r9:c07e20d0 r8:c59e3f60 r7:c290d000 r6:b6e7e000 r5:c58de500 r4:00000000 # [ 150.250705] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 150.258121] r10:00000004 r9:00000000 r8:00000000 r7:b6e7e000 r6:c59e2000 r5:c58de500 # [ 150.266229] r4:c58de500 # [ 150.269031] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 150.276449] r9:c59e2000 r8:c03002e4 r7:00000004 r6:b6fc5e00 r5:0000001f r4:0000001f # [ 150.284481] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 150.292326] Exception stack(0xc59e3fa8 to 0xc59e3ff0) # [ 150.297655] 3fa0: 0000001f 0000001f 00000001 b6e7e000 0000001f 00000000 # [ 150.306122] 3fc0: 0000001f 0000001f b6fc5e00 00000004 00000001 00000000 00020000 beaf6ac4 # [ 150.314580] 3fe0: 00000004 beaf67f8 b6f2fd8f b6eb67e6 # [ 150.319988] irq event stamp: 0 # [ 150.323298] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 150.329076] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 150.336934] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 150.344651] softirqs last disabled at (0): [<00000000>] 0x0 # [ 150.350448] ---[ end trace ae953b9cdc4662a3 ]--- # [ 150.355386] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: missing 'call trace:': [FAIL] not ok 44 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 151.454690] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 151.460341] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 151.466941] ------------[ cut here ]------------ <4>[ 151.471842] WARNING: CPU: 0 PID: 2665 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 <4>[ 151.480412] refcount_t: saturated; leaking memory. <4>[ 151.485550] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 151.524724] CPU: 0 PID: 2665 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 151.532521] Hardware name: STM32 (Device Tree Support) <4>[ 151.537934] Backtrace: <4>[ 151.540659] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 151.548505] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 151.554444] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 151.562040] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 151.569282] r9:00000009 r8:c0875aa0 r7:00000013 r6:00000009 r5:c0875aa0 r4:c1a2a16c <4>[ 151.577314] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 151.585081] r7:00000013 r6:c1a2a16c r5:c1a2a144 r4:c50e6000 <4>[ 151.591022] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) <4>[ 151.600274] r9:c1ad60b4 r8:c15ebd54 r7:c50e7f60 r6:0000001f r5:c5938000 r4:7fffffff <4>[ 151.608310] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) <4>[ 151.619048] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) <4>[ 151.630997] r5:c5938000 r4:c50e6000 <4>[ 151.634849] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 151.645052] r4:0000002e <4>[ 151.647854] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 151.656152] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 151.664355] r9:c50e7f60 r8:c3a683c0 r7:0000001f r6:b6e5f000 r5:c5b9cb40 r4:c0c588e8 <4>[ 151.672392] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 151.680505] r9:c07e20d0 r8:c50e7f60 r7:c290d000 r6:b6e5f000 r5:c5b9cb40 r4:00000000 <4>[ 151.688539] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 151.695958] r10:00000004 r9:00000000 r8:00000000 r7:b6e5f000 r6:c50e6000 r5:c5b9cb40 <4>[ 151.704067] r4:c5b9cb40 <4>[ 151.706871] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 151.714290] r9:c50e6000 r8:c03002e4 r7:00000004 r6:b6fa6e00 r5:0000001f r4:0000001f <4>[ 151.722322] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 151.730169] Exception stack(0xc50e7fa8 to 0xc50e7ff0) <4>[ 151.735501] 7fa0: 0000001f 0000001f 00000001 b6e5f000 0000001f 00000000 <4>[ 151.743970] 7fc0: 0000001f 0000001f b6fa6e00 00000004 00000001 00000000 00020000 be92aac4 <4>[ 151.752431] 7fe0: 00000004 be92a7f8 b6f10d8f b6e977e6 <4>[ 151.757962] irq event stamp: 0 <4>[ 151.761089] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 151.767025] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 151.774774] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 151.782542] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 151.788348] ---[ end trace ae953b9cdc4662a4 ]--- <6>[ 151.793259] lkdtm: Overflow detected: saturated # [ 151.454690] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 151.460341] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 151.466941] ------------[ cut here ]------------ # [ 151.471842] WARNING: CPU: 0 PID: 2665 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 151.480412] refcount_t: saturated; leaking memory. # [ 151.485550] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 151.524724] CPU: 0 PID: 2665 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 151.532521] Hardware name: STM32 (Device Tree Support) # [ 151.537934] Backtrace: # [ 151.540659] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 151.548505] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 151.554444] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 151.562040] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 151.569282] r9:00000009 r8:c0875aa0 r7:00000013 r6:00000009 r5:c0875aa0 r4:c1a2a16c # [ 151.577314] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 151.585081] r7:00000013 r6:c1a2a16c r5:c1a2a144 r4:c50e6000 # [ 151.591022] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 151.600274] r9:c1ad60b4 r8:c15ebd54 r7:c50e7f60 r6:0000001f r5:c5938000 r4:7fffffff # [ 151.608310] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 151.619048] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 151.630997] r5:c5938000 r4:c50e6000 # [ 151.634849] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 151.645052] r4:0000002e # [ 151.647854] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 151.656152] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 151.664355] r9:c50e7f60 r8:c3a683c0 r7:0000001f r6:b6e5f000 r5:c5b9cb40 r4:c0c588e8 # [ 151.672392] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 151.680505] r9:c07e20d0 r8:c50e7f60 r7:c290d000 r6:b6e5f000 r5:c5b9cb40 r4:00000000 # [ 151.688539] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 151.695958] r10:00000004 r9:00000000 r8:00000000 r7:b6e5f000 r6:c50e6000 r5:c5b9cb40 # [ 151.704067] r4:c5b9cb40 # [ 151.706871] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 151.714290] r9:c50e6000 r8:c03002e4 r7:00000004 r6:b6fa6e00 r5:0000001f r4:0000001f # [ 151.722322] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 151.730169] Exception stack(0xc50e7fa8 to 0xc50e7ff0) # [ 151.735501] 7fa0: 0000001f 0000001f 00000001 b6e5f000 0000001f 00000000 # [ 151.743970] 7fc0: 0000001f 0000001f b6fa6e00 00000004 00000001 00000000 00020000 be92aac4 # [ 151.752431] 7fe0: 00000004 be92a7f8 b6f10d8f b6e977e6 # [ 151.757962] irq event stamp: 0 # [ 151.761089] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 151.767025] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 151.774774] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 151.782542] softirqs last disabled at (0): [<00000000>] 0x0 # [ 151.788348] ---[ end trace ae953b9cdc4662a4 ]--- # [ 151.793259] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: missing 'call trace:': [FAIL] not ok 45 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 153.046074] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 153.050590] lkdtm: attempting good refcount_dec() <6>[ 153.055710] lkdtm: attempting bad refcount_dec() to zero <4>[ 153.061152] ------------[ cut here ]------------ <4>[ 153.066169] WARNING: CPU: 0 PID: 2700 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 <4>[ 153.074830] refcount_t: decrement hit 0; leaking memory. <4>[ 153.080355] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 153.119461] CPU: 0 PID: 2700 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 153.127409] Hardware name: STM32 (Device Tree Support) <4>[ 153.132818] Backtrace: <4>[ 153.135544] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 153.143387] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 153.149325] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 153.156919] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 153.164159] r9:00000009 r8:c0875a6c r7:0000001f r6:00000009 r5:c0875a6c r4:c1a2a16c <4>[ 153.172189] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 153.179952] r7:0000001f r6:c1a2a16c r5:c1a2a1d0 r4:c5ed8000 <4>[ 153.185892] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) <4>[ 153.195143] r9:c1ad60d4 r8:c15ebd54 r7:c5ed9f60 r6:00000012 r5:c5979000 r4:c5ed8000 <4>[ 153.203175] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) <4>[ 153.213124] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) <4>[ 153.223162] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 153.232227] r4:0000002f <4>[ 153.235028] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 153.243324] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 153.251524] r9:c5ed9f60 r8:c3a683c0 r7:00000012 r6:b6e1b000 r5:c5b9cb40 r4:c0c588e8 <4>[ 153.259559] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 153.267670] r9:c07e20d0 r8:c5ed9f60 r7:c290d000 r6:b6e1b000 r5:c5b9cb40 r4:00000000 <4>[ 153.275702] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 153.283119] r10:00000004 r9:00000000 r8:00000000 r7:b6e1b000 r6:c5ed8000 r5:c5b9cb40 <4>[ 153.291227] r4:c5b9cb40 <4>[ 153.294030] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 153.301446] r9:c5ed8000 r8:c03002e4 r7:00000004 r6:b6f62e00 r5:00000012 r4:00000012 <4>[ 153.309478] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 153.317324] Exception stack(0xc5ed9fa8 to 0xc5ed9ff0) <4>[ 153.322658] 9fa0: 00000012 00000012 00000001 b6e1b000 00000012 00000000 <4>[ 153.331125] 9fc0: 00000012 00000012 b6f62e00 00000004 00000001 00000000 00020000 be921ac4 <4>[ 153.339585] 9fe0: 00000004 be9217f8 b6eccd8f b6e537e6 <4>[ 153.345001] irq event stamp: 0 <4>[ 153.348242] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 153.354129] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 153.361887] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 153.369615] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 153.375494] ---[ end trace ae953b9cdc4662a5 ]--- <6>[ 153.380348] lkdtm: Zero detected: saturated # [ 153.046074] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 153.050590] lkdtm: attempting good refcount_dec() # [ 153.055710] lkdtm: attempting bad refcount_dec() to zero # [ 153.061152] ------------[ cut here ]------------ # [ 153.066169] WARNING: CPU: 0 PID: 2700 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 153.074830] refcount_t: decrement hit 0; leaking memory. # [ 153.080355] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 153.119461] CPU: 0 PID: 2700 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 153.127409] Hardware name: STM32 (Device Tree Support) # [ 153.132818] Backtrace: # [ 153.135544] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 153.143387] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 153.149325] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 153.156919] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 153.164159] r9:00000009 r8:c0875a6c r7:0000001f r6:00000009 r5:c0875a6c r4:c1a2a16c # [ 153.172189] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 153.179952] r7:0000001f r6:c1a2a16c r5:c1a2a1d0 r4:c5ed8000 # [ 153.185892] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 153.195143] r9:c1ad60d4 r8:c15ebd54 r7:c5ed9f60 r6:00000012 r5:c5979000 r4:c5ed8000 # [ 153.203175] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 153.213124] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) # [ 153.223162] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 153.232227] r4:0000002f # [ 153.235028] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 153.243324] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 153.251524] r9:c5ed9f60 r8:c3a683c0 r7:00000012 r6:b6e1b000 r5:c5b9cb40 r4:c0c588e8 # [ 153.259559] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 153.267670] r9:c07e20d0 r8:c5ed9f60 r7:c290d000 r6:b6e1b000 r5:c5b9cb40 r4:00000000 # [ 153.275702] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 153.283119] r10:00000004 r9:00000000 r8:00000000 r7:b6e1b000 r6:c5ed8000 r5:c5b9cb40 # [ 153.291227] r4:c5b9cb40 # [ 153.294030] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 153.301446] r9:c5ed8000 r8:c03002e4 r7:00000004 r6:b6f62e00 r5:00000012 r4:00000012 # [ 153.309478] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 153.317324] Exception stack(0xc5ed9fa8 to 0xc5ed9ff0) # [ 153.322658] 9fa0: 00000012 00000012 00000001 b6e1b000 00000012 00000000 # [ 153.331125] 9fc0: 00000012 00000012 b6f62e00 00000004 00000001 00000000 00020000 be921ac4 # [ 153.339585] 9fe0: 00000004 be9217f8 b6eccd8f b6e537e6 # [ 153.345001] irq event stamp: 0 # [ 153.348242] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 153.354129] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 153.361887] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 153.369615] softirqs last disabled at (0): [<00000000>] 0x0 # [ 153.375494] ---[ end trace ae953b9cdc4662a5 ]--- # [ 153.380348] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: missing 'call trace:': [FAIL] not ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 154.345339] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 154.350204] lkdtm: attempting bad refcount_dec() below zero <4>[ 154.356220] ------------[ cut here ]------------ <4>[ 154.360961] WARNING: CPU: 1 PID: 2738 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 <4>[ 154.369790] refcount_t: decrement hit 0; leaking memory. <4>[ 154.375312] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 154.414350] CPU: 1 PID: 2738 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 154.422297] Hardware name: STM32 (Device Tree Support) <4>[ 154.427706] Backtrace: <4>[ 154.430431] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 154.438279] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 154.444215] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 154.451811] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 154.459052] r9:00000009 r8:c0875a6c r7:0000001f r6:00000009 r5:c0875a6c r4:c1a2a16c <4>[ 154.467083] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 154.474848] r7:0000001f r6:c1a2a16c r5:c1a2a1d0 r4:c5f0a000 <4>[ 154.480788] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) <4>[ 154.490039] r9:c1ad60e8 r8:c15ebd54 r7:c5f0bf60 r6:00000016 r5:00000000 r4:c5f0a000 <4>[ 154.498072] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) <4>[ 154.508023] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) <4>[ 154.518411] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 154.527827] r5:c5f05000 r4:00000030 <4>[ 154.531675] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 154.539971] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 154.548173] r9:c5f0bf60 r8:c3a683c0 r7:00000016 r6:b6e55000 r5:c5ad18c0 r4:c0c588e8 <4>[ 154.556208] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 154.564323] r9:c07e20d0 r8:c5f0bf60 r7:c290d000 r6:b6e55000 r5:c5ad18c0 r4:00000000 <4>[ 154.572356] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 154.579773] r10:00000004 r9:00000000 r8:00000000 r7:b6e55000 r6:c5f0a000 r5:c5ad18c0 <4>[ 154.587882] r4:c5ad18c0 <4>[ 154.590686] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 154.598104] r9:c5f0a000 r8:c03002e4 r7:00000004 r6:b6f9ce00 r5:00000016 r4:00000016 <4>[ 154.606136] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 154.613981] Exception stack(0xc5f0bfa8 to 0xc5f0bff0) <4>[ 154.619312] bfa0: 00000016 00000016 00000001 b6e55000 00000016 00000000 <4>[ 154.627779] bfc0: 00000016 00000016 b6f9ce00 00000004 00000001 00000000 00020000 bedcdac4 <4>[ 154.636240] bfe0: 00000004 bedcd7f8 b6f06d8f b6e8d7e6 <4>[ 154.641628] irq event stamp: 0 <4>[ 154.644902] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 154.650746] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 154.658602] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 154.666387] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 154.672203] ---[ end trace ae953b9cdc4662a6 ]--- <6>[ 154.677014] lkdtm: Negative detected: saturated # [ 154.345339] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 154.350204] lkdtm: attempting bad refcount_dec() below zero # [ 154.356220] ------------[ cut here ]------------ # [ 154.360961] WARNING: CPU: 1 PID: 2738 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 154.369790] refcount_t: decrement hit 0; leaking memory. # [ 154.375312] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 154.414350] CPU: 1 PID: 2738 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 154.422297] Hardware name: STM32 (Device Tree Support) # [ 154.427706] Backtrace: # [ 154.430431] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 154.438279] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 154.444215] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 154.451811] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 154.459052] r9:00000009 r8:c0875a6c r7:0000001f r6:00000009 r5:c0875a6c r4:c1a2a16c # [ 154.467083] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 154.474848] r7:0000001f r6:c1a2a16c r5:c1a2a1d0 r4:c5f0a000 # [ 154.480788] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 154.490039] r9:c1ad60e8 r8:c15ebd54 r7:c5f0bf60 r6:00000016 r5:00000000 r4:c5f0a000 # [ 154.498072] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 154.508023] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) # [ 154.518411] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 154.527827] r5:c5f05000 r4:00000030 # [ 154.531675] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 154.539971] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 154.548173] r9:c5f0bf60 r8:c3a683c0 r7:00000016 r6:b6e55000 r5:c5ad18c0 r4:c0c588e8 # [ 154.556208] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 154.564323] r9:c07e20d0 r8:c5f0bf60 r7:c290d000 r6:b6e55000 r5:c5ad18c0 r4:00000000 # [ 154.572356] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 154.579773] r10:00000004 r9:00000000 r8:00000000 r7:b6e55000 r6:c5f0a000 r5:c5ad18c0 # [ 154.587882] r4:c5ad18c0 # [ 154.590686] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 154.598104] r9:c5f0a000 r8:c03002e4 r7:00000004 r6:b6f9ce00 r5:00000016 r4:00000016 # [ 154.606136] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 154.613981] Exception stack(0xc5f0bfa8 to 0xc5f0bff0) # [ 154.619312] bfa0: 00000016 00000016 00000001 b6e55000 00000016 00000000 # [ 154.627779] bfc0: 00000016 00000016 b6f9ce00 00000004 00000001 00000000 00020000 bedcdac4 # [ 154.636240] bfe0: 00000004 bedcd7f8 b6f06d8f b6e8d7e6 # [ 154.641628] irq event stamp: 0 # [ 154.644902] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 154.650746] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 154.658602] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 154.666387] softirqs last disabled at (0): [<00000000>] 0x0 # [ 154.672203] ---[ end trace ae953b9cdc4662a6 ]--- # [ 154.677014] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 155.594633] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 155.600282] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 155.607125] ------------[ cut here ]------------ <4>[ 155.611907] WARNING: CPU: 1 PID: 2774 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 <4>[ 155.620617] refcount_t: underflow; use-after-free. <4>[ 155.625758] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 155.664802] CPU: 1 PID: 2774 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 155.672740] Hardware name: STM32 (Device Tree Support) <4>[ 155.678152] Backtrace: <4>[ 155.680877] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 155.688725] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 155.694664] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 155.702261] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 155.709503] r9:00000009 r8:c0875b3c r7:0000001c r6:00000009 r5:c0875b3c r4:c1a2a16c <4>[ 155.717533] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 155.725298] r7:0000001c r6:c1a2a16c r5:c1a2a1a8 r4:c505c000 <4>[ 155.731237] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) <4>[ 155.740576] r9:c1ad6100 r8:c15ebd54 r7:c505df60 r6:0000001f r5:00000000 r4:c505c000 <4>[ 155.748610] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) <4>[ 155.759345] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) <4>[ 155.771299] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 155.781503] r5:c5f05000 r4:00000031 <4>[ 155.785349] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 155.793644] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 155.801845] r9:c505df60 r8:c3a683c0 r7:0000001f r6:b6e5f000 r5:c583e280 r4:c0c588e8 <4>[ 155.809880] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 155.817993] r9:c07e20d0 r8:c505df60 r7:c290d000 r6:b6e5f000 r5:c583e280 r4:00000000 <4>[ 155.826024] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 155.833441] r10:00000004 r9:00000000 r8:00000000 r7:b6e5f000 r6:c505c000 r5:c583e280 <4>[ 155.841550] r4:c583e280 <4>[ 155.844353] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 155.851771] r9:c505c000 r8:c03002e4 r7:00000004 r6:b6fa6e00 r5:0000001f r4:0000001f <4>[ 155.859804] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 155.867651] Exception stack(0xc505dfa8 to 0xc505dff0) <4>[ 155.872981] dfa0: 0000001f 0000001f 00000001 b6e5f000 0000001f 00000000 <4>[ 155.881449] dfc0: 0000001f 0000001f b6fa6e00 00000004 00000001 00000000 00020000 bed96ac4 <4>[ 155.889910] dfe0: 00000004 bed967f8 b6f10d8f b6e977e6 <4>[ 155.895317] irq event stamp: 0 <4>[ 155.898571] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 155.904514] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 155.912258] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 155.919987] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 155.925919] ---[ end trace ae953b9cdc4662a7 ]--- <6>[ 155.930682] lkdtm: Negative detected: saturated # [ 155.594633] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 155.600282] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 155.607125] ------------[ cut here ]------------ # [ 155.611907] WARNING: CPU: 1 PID: 2774 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 155.620617] refcount_t: underflow; use-after-free. # [ 155.625758] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 155.664802] CPU: 1 PID: 2774 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 155.672740] Hardware name: STM32 (Device Tree Support) # [ 155.678152] Backtrace: # [ 155.680877] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 155.688725] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 155.694664] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 155.702261] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 155.709503] r9:00000009 r8:c0875b3c r7:0000001c r6:00000009 r5:c0875b3c r4:c1a2a16c # [ 155.717533] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 155.725298] r7:0000001c r6:c1a2a16c r5:c1a2a1a8 r4:c505c000 # [ 155.731237] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 155.740576] r9:c1ad6100 r8:c15ebd54 r7:c505df60 r6:0000001f r5:00000000 r4:c505c000 # [ 155.748610] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 155.759345] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) # [ 155.771299] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 155.781503] r5:c5f05000 r4:00000031 # [ 155.785349] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 155.793644] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 155.801845] r9:c505df60 r8:c3a683c0 r7:0000001f r6:b6e5f000 r5:c583e280 r4:c0c588e8 # [ 155.809880] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 155.817993] r9:c07e20d0 r8:c505df60 r7:c290d000 r6:b6e5f000 r5:c583e280 r4:00000000 # [ 155.826024] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 155.833441] r10:00000004 r9:00000000 r8:00000000 r7:b6e5f000 r6:c505c000 r5:c583e280 # [ 155.841550] r4:c583e280 # [ 155.844353] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 155.851771] r9:c505c000 r8:c03002e4 r7:00000004 r6:b6fa6e00 r5:0000001f r4:0000001f # [ 155.859804] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 155.867651] Exception stack(0xc505dfa8 to 0xc505dff0) # [ 155.872981] dfa0: 0000001f 0000001f 00000001 b6e5f000 0000001f 00000000 # [ 155.881449] dfc0: 0000001f 0000001f b6fa6e00 00000004 00000001 00000000 00020000 bed96ac4 # [ 155.889910] dfe0: 00000004 bed967f8 b6f10d8f b6e977e6 # [ 155.895317] irq event stamp: 0 # [ 155.898571] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 155.904514] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 155.912258] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 155.919987] softirqs last disabled at (0): [<00000000>] 0x0 # [ 155.925919] ---[ end trace ae953b9cdc4662a7 ]--- # [ 155.930682] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 156.869843] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 156.875610] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 156.882259] ------------[ cut here ]------------ <4>[ 156.887031] WARNING: CPU: 1 PID: 2810 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 <4>[ 156.895918] refcount_t: underflow; use-after-free. <4>[ 156.900889] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 156.940005] CPU: 1 PID: 2810 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 156.947943] Hardware name: STM32 (Device Tree Support) <4>[ 156.953352] Backtrace: <4>[ 156.956078] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 156.963921] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 156.969859] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 156.977454] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 156.984695] r9:00000009 r8:c0875b3c r7:0000001c r6:00000009 r5:c0875b3c r4:c1a2a16c <4>[ 156.992726] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 157.000490] r7:0000001c r6:c1a2a16c r5:c1a2a1a8 r4:c502e000 <4>[ 157.006429] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) <4>[ 157.015765] r9:c1ad6120 r8:c15ebd54 r7:c502ff60 r6:0000001f r5:c5f05000 r4:c502e000 <4>[ 157.023799] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) <4>[ 157.034535] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) <4>[ 157.046489] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 157.056691] r4:00000032 <4>[ 157.059491] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 157.067788] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 157.075989] r9:c502ff60 r8:c3a683c0 r7:0000001f r6:b6e29000 r5:c5b36c80 r4:c0c588e8 <4>[ 157.084023] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 157.092135] r9:c07e20d0 r8:c502ff60 r7:c290d000 r6:b6e29000 r5:c5b36c80 r4:00000000 <4>[ 157.100166] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 157.107585] r10:00000004 r9:00000000 r8:00000000 r7:b6e29000 r6:c502e000 r5:c5b36c80 <4>[ 157.115693] r4:c5b36c80 <4>[ 157.118496] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 157.125914] r9:c502e000 r8:c03002e4 r7:00000004 r6:b6f70e00 r5:0000001f r4:0000001f <4>[ 157.133946] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 157.141793] Exception stack(0xc502ffa8 to 0xc502fff0) <4>[ 157.147124] ffa0: 0000001f 0000001f 00000001 b6e29000 0000001f 00000000 <4>[ 157.155593] ffc0: 0000001f 0000001f b6f70e00 00000004 00000001 00000000 00020000 bec37ac4 <4>[ 157.164056] ffe0: 00000004 bec377f8 b6edad8f b6e617e6 <4>[ 157.169445] irq event stamp: 0 <4>[ 157.172773] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 157.178563] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 157.186407] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 157.194202] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 157.199976] ---[ end trace ae953b9cdc4662a8 ]--- <6>[ 157.204921] lkdtm: Negative detected: saturated # [ 156.869843] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 156.875610] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 156.882259] ------------[ cut here ]------------ # [ 156.887031] WARNING: CPU: 1 PID: 2810 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 156.895918] refcount_t: underflow; use-after-free. # [ 156.900889] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 156.940005] CPU: 1 PID: 2810 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 156.947943] Hardware name: STM32 (Device Tree Support) # [ 156.953352] Backtrace: # [ 156.956078] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 156.963921] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 156.969859] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 156.977454] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 156.984695] r9:00000009 r8:c0875b3c r7:0000001c r6:00000009 r5:c0875b3c r4:c1a2a16c # [ 156.992726] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 157.000490] r7:0000001c r6:c1a2a16c r5:c1a2a1a8 r4:c502e000 # [ 157.006429] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 157.015765] r9:c1ad6120 r8:c15ebd54 r7:c502ff60 r6:0000001f r5:c5f05000 r4:c502e000 # [ 157.023799] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 157.034535] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) # [ 157.046489] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 157.056691] r4:00000032 # [ 157.059491] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 157.067788] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 157.075989] r9:c502ff60 r8:c3a683c0 r7:0000001f r6:b6e29000 r5:c5b36c80 r4:c0c588e8 # [ 157.084023] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 157.092135] r9:c07e20d0 r8:c502ff60 r7:c290d000 r6:b6e29000 r5:c5b36c80 r4:00000000 # [ 157.100166] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 157.107585] r10:00000004 r9:00000000 r8:00000000 r7:b6e29000 r6:c502e000 r5:c5b36c80 # [ 157.115693] r4:c5b36c80 # [ 157.118496] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 157.125914] r9:c502e000 r8:c03002e4 r7:00000004 r6:b6f70e00 r5:0000001f r4:0000001f # [ 157.133946] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 157.141793] Exception stack(0xc502ffa8 to 0xc502fff0) # [ 157.147124] ffa0: 0000001f 0000001f 00000001 b6e29000 0000001f 00000000 # [ 157.155593] ffc0: 0000001f 0000001f b6f70e00 00000004 00000001 00000000 00020000 bec37ac4 # [ 157.164056] ffe0: 00000004 bec377f8 b6edad8f b6e617e6 # [ 157.169445] irq event stamp: 0 # [ 157.172773] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 157.178563] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 157.186407] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 157.194202] softirqs last disabled at (0): [<00000000>] 0x0 # [ 157.199976] ---[ end trace ae953b9cdc4662a8 ]--- # [ 157.204921] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 158.158082] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 158.162696] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 158.169223] lkdtm: Good: zero detected <6>[ 158.173360] lkdtm: Correctly stayed at zero <6>[ 158.177693] lkdtm: attempting bad refcount_inc() from zero <4>[ 158.183521] ------------[ cut here ]------------ <4>[ 158.188365] WARNING: CPU: 1 PID: 2843 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 <4>[ 158.197216] refcount_t: addition on 0; use-after-free. <4>[ 158.202631] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 158.241663] CPU: 1 PID: 2843 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 158.249612] Hardware name: STM32 (Device Tree Support) <4>[ 158.255022] Backtrace: <4>[ 158.257747] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 158.265591] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 158.271530] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 158.279125] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 158.286368] r9:00000009 r8:c0875b08 r7:00000019 r6:00000009 r5:c0875b08 r4:c1a2a16c <4>[ 158.294399] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 158.302162] r7:00000019 r6:c1a2a16c r5:c1a2a17c r4:c50bc000 <4>[ 158.308102] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) <4>[ 158.317440] r9:c1ad6140 r8:c15ebd54 r7:c50bdf60 r6:00000012 r5:00000000 r4:c50bc000 <4>[ 158.325474] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) <4>[ 158.335426] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) <4>[ 158.345460] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 158.354530] r5:c5f05000 r4:00000033 <4>[ 158.358377] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 158.366674] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 158.374875] r9:c50bdf60 r8:c3a683c0 r7:00000012 r6:b6e66000 r5:c58deb40 r4:c0c588e8 <4>[ 158.382909] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 158.391022] r9:c07e20d0 r8:c50bdf60 r7:c290d000 r6:b6e66000 r5:c58deb40 r4:00000000 <4>[ 158.399054] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 158.406472] r10:00000004 r9:00000000 r8:00000000 r7:b6e66000 r6:c50bc000 r5:c58deb40 <4>[ 158.414581] r4:c58deb40 <4>[ 158.417384] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 158.424803] r9:c50bc000 r8:c03002e4 r7:00000004 r6:b6fade00 r5:00000012 r4:00000012 <4>[ 158.432835] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 158.440681] Exception stack(0xc50bdfa8 to 0xc50bdff0) <4>[ 158.446011] dfa0: 00000012 00000012 00000001 b6e66000 00000012 00000000 <4>[ 158.454479] dfc0: 00000012 00000012 b6fade00 00000004 00000001 00000000 00020000 be8b8ac4 <4>[ 158.462943] dfe0: 00000004 be8b87f8 b6f17d8f b6e9e7e6 <4>[ 158.468327] irq event stamp: 0 <4>[ 158.471643] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 158.477446] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 158.485289] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 158.493057] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 158.498816] ---[ end trace ae953b9cdc4662a9 ]--- <6>[ 158.503792] lkdtm: Zero detected: saturated # [ 158.158082] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 158.162696] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 158.169223] lkdtm: Good: zero detected # [ 158.173360] lkdtm: Correctly stayed at zero # [ 158.177693] lkdtm: attempting bad refcount_inc() from zero # [ 158.183521] ------------[ cut here ]------------ # [ 158.188365] WARNING: CPU: 1 PID: 2843 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 158.197216] refcount_t: addition on 0; use-after-free. # [ 158.202631] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 158.241663] CPU: 1 PID: 2843 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 158.249612] Hardware name: STM32 (Device Tree Support) # [ 158.255022] Backtrace: # [ 158.257747] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 158.265591] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 158.271530] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 158.279125] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 158.286368] r9:00000009 r8:c0875b08 r7:00000019 r6:00000009 r5:c0875b08 r4:c1a2a16c # [ 158.294399] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 158.302162] r7:00000019 r6:c1a2a16c r5:c1a2a17c r4:c50bc000 # [ 158.308102] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 158.317440] r9:c1ad6140 r8:c15ebd54 r7:c50bdf60 r6:00000012 r5:00000000 r4:c50bc000 # [ 158.325474] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 158.335426] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) # [ 158.345460] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 158.354530] r5:c5f05000 r4:00000033 # [ 158.358377] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 158.366674] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 158.374875] r9:c50bdf60 r8:c3a683c0 r7:00000012 r6:b6e66000 r5:c58deb40 r4:c0c588e8 # [ 158.382909] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 158.391022] r9:c07e20d0 r8:c50bdf60 r7:c290d000 r6:b6e66000 r5:c58deb40 r4:00000000 # [ 158.399054] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 158.406472] r10:00000004 r9:00000000 r8:00000000 r7:b6e66000 r6:c50bc000 r5:c58deb40 # [ 158.414581] r4:c58deb40 # [ 158.417384] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 158.424803] r9:c50bc000 r8:c03002e4 r7:00000004 r6:b6fade00 r5:00000012 r4:00000012 # [ 158.432835] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 158.440681] Exception stack(0xc50bdfa8 to 0xc50bdff0) # [ 158.446011] dfa0: 00000012 00000012 00000001 b6e66000 00000012 00000000 # [ 158.454479] dfc0: 00000012 00000012 b6fade00 00000004 00000001 00000000 00020000 be8b8ac4 # [ 158.462943] dfe0: 00000004 be8b87f8 b6f17d8f b6e9e7e6 # [ 158.468327] irq event stamp: 0 # [ 158.471643] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 158.477446] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 158.485289] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 158.493057] softirqs last disabled at (0): [<00000000>] 0x0 # [ 158.498816] ---[ end trace ae953b9cdc4662a9 ]--- # [ 158.503792] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: missing 'call trace:': [FAIL] not ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 159.472367] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 159.476882] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 159.483654] lkdtm: Good: zero detected <6>[ 159.487522] lkdtm: Correctly stayed at zero <6>[ 159.492068] lkdtm: attempting bad refcount_add() from zero <4>[ 159.497740] ------------[ cut here ]------------ <4>[ 159.502715] WARNING: CPU: 1 PID: 2878 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 <4>[ 159.511441] refcount_t: addition on 0; use-after-free. <4>[ 159.516920] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 159.555957] CPU: 1 PID: 2878 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 159.563893] Hardware name: STM32 (Device Tree Support) <4>[ 159.569300] Backtrace: <4>[ 159.572026] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 159.579869] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 159.585807] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 159.593402] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 159.600643] r9:00000009 r8:c0875b08 r7:00000019 r6:00000009 r5:c0875b08 r4:c1a2a16c <4>[ 159.608673] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 159.616437] r7:00000019 r6:c1a2a16c r5:c1a2a17c r4:c50bc000 <4>[ 159.622377] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) <4>[ 159.631715] r9:c1ad6154 r8:c15ebd54 r7:c50bdf60 r6:00000012 r5:00000000 r4:c50bc000 <4>[ 159.639749] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) <4>[ 159.649701] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) <4>[ 159.659737] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 159.668806] r5:c5f05000 r4:00000034 <4>[ 159.672653] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 159.680949] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 159.689151] r9:c50bdf60 r8:c3a683c0 r7:00000012 r6:b6e02000 r5:c4fb8a00 r4:c0c588e8 <4>[ 159.697186] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 159.705299] r9:c07e20d0 r8:c50bdf60 r7:c290d000 r6:b6e02000 r5:c4fb8a00 r4:00000000 <4>[ 159.713331] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 159.720748] r10:00000004 r9:00000000 r8:00000000 r7:b6e02000 r6:c50bc000 r5:c4fb8a00 <4>[ 159.728856] r4:c4fb8a00 <4>[ 159.731660] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 159.739079] r9:c50bc000 r8:c03002e4 r7:00000004 r6:b6f49e00 r5:00000012 r4:00000012 <4>[ 159.747111] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 159.754957] Exception stack(0xc50bdfa8 to 0xc50bdff0) <4>[ 159.760288] dfa0: 00000012 00000012 00000001 b6e02000 00000012 00000000 <4>[ 159.768754] dfc0: 00000012 00000012 b6f49e00 00000004 00000001 00000000 00020000 bed0dac4 <4>[ 159.777215] dfe0: 00000004 bed0d7f8 b6eb3d8f b6e3a7e6 <4>[ 159.782603] irq event stamp: 0 <4>[ 159.785875] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 159.791777] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 159.799485] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 159.807351] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 159.813173] ---[ end trace ae953b9cdc4662aa ]--- <6>[ 159.818029] lkdtm: Zero detected: saturated # [ 159.472367] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 159.476882] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 159.483654] lkdtm: Good: zero detected # [ 159.487522] lkdtm: Correctly stayed at zero # [ 159.492068] lkdtm: attempting bad refcount_add() from zero # [ 159.497740] ------------[ cut here ]------------ # [ 159.502715] WARNING: CPU: 1 PID: 2878 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 159.511441] refcount_t: addition on 0; use-after-free. # [ 159.516920] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 159.555957] CPU: 1 PID: 2878 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 159.563893] Hardware name: STM32 (Device Tree Support) # [ 159.569300] Backtrace: # [ 159.572026] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 159.579869] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 159.585807] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 159.593402] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 159.600643] r9:00000009 r8:c0875b08 r7:00000019 r6:00000009 r5:c0875b08 r4:c1a2a16c # [ 159.608673] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 159.616437] r7:00000019 r6:c1a2a16c r5:c1a2a17c r4:c50bc000 # [ 159.622377] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 159.631715] r9:c1ad6154 r8:c15ebd54 r7:c50bdf60 r6:00000012 r5:00000000 r4:c50bc000 # [ 159.639749] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 159.649701] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) # [ 159.659737] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 159.668806] r5:c5f05000 r4:00000034 # [ 159.672653] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 159.680949] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 159.689151] r9:c50bdf60 r8:c3a683c0 r7:00000012 r6:b6e02000 r5:c4fb8a00 r4:c0c588e8 # [ 159.697186] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 159.705299] r9:c07e20d0 r8:c50bdf60 r7:c290d000 r6:b6e02000 r5:c4fb8a00 r4:00000000 # [ 159.713331] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 159.720748] r10:00000004 r9:00000000 r8:00000000 r7:b6e02000 r6:c50bc000 r5:c4fb8a00 # [ 159.728856] r4:c4fb8a00 # [ 159.731660] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 159.739079] r9:c50bc000 r8:c03002e4 r7:00000004 r6:b6f49e00 r5:00000012 r4:00000012 # [ 159.747111] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 159.754957] Exception stack(0xc50bdfa8 to 0xc50bdff0) # [ 159.760288] dfa0: 00000012 00000012 00000001 b6e02000 00000012 00000000 # [ 159.768754] dfc0: 00000012 00000012 b6f49e00 00000004 00000001 00000000 00020000 bed0dac4 # [ 159.777215] dfe0: 00000004 bed0d7f8 b6eb3d8f b6e3a7e6 # [ 159.782603] irq event stamp: 0 # [ 159.785875] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 159.791777] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 159.799485] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 159.807351] softirqs last disabled at (0): [<00000000>] 0x0 # [ 159.813173] ---[ end trace ae953b9cdc4662aa ]--- # [ 159.818029] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: missing 'call trace:': [FAIL] not ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 160.803311] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 160.808264] lkdtm: attempting bad refcount_inc() from saturated <4>[ 160.814621] ------------[ cut here ]------------ <4>[ 160.819368] WARNING: CPU: 1 PID: 2916 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 <4>[ 160.828175] refcount_t: saturated; leaking memory. <4>[ 160.833199] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 160.872261] CPU: 1 PID: 2916 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 160.880211] Hardware name: STM32 (Device Tree Support) <4>[ 160.885622] Backtrace: <4>[ 160.888348] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 160.896194] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 160.902136] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 160.909734] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 160.916978] r9:00000009 r8:c0875ad4 r7:00000016 r6:00000009 r5:c0875ad4 r4:c1a2a16c <4>[ 160.925013] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 160.932779] r7:00000016 r6:c1a2a16c r5:c1a2a144 r4:c50bc000 <4>[ 160.938721] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) <4>[ 160.947975] r9:c1ad6168 r8:c15ebd54 r7:c50bdf60 r6:00000017 r5:c5f05000 r4:c50bc000 <4>[ 160.956011] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) <4>[ 160.965965] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) <4>[ 160.976437] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 160.985942] r4:00000035 <4>[ 160.988743] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 160.997040] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 161.005243] r9:c50bdf60 r8:c3a683c0 r7:00000017 r6:b6dd9000 r5:c5b363c0 r4:c0c588e8 <4>[ 161.013277] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 161.021391] r9:c07e20d0 r8:c50bdf60 r7:c290d000 r6:b6dd9000 r5:c5b363c0 r4:00000000 <4>[ 161.029423] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 161.036842] r10:00000004 r9:00000000 r8:00000000 r7:b6dd9000 r6:c50bc000 r5:c5b363c0 <4>[ 161.044952] r4:c5b363c0 <4>[ 161.047755] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 161.055175] r9:c50bc000 r8:c03002e4 r7:00000004 r6:b6f20e00 r5:00000017 r4:00000017 <4>[ 161.063209] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 161.071058] Exception stack(0xc50bdfa8 to 0xc50bdff0) <4>[ 161.076390] dfa0: 00000017 00000017 00000001 b6dd9000 00000017 00000000 <4>[ 161.084859] dfc0: 00000017 00000017 b6f20e00 00000004 00000001 00000000 00020000 becc6ac4 <4>[ 161.093321] dfe0: 00000004 becc67f8 b6e8ad8f b6e117e6 <4>[ 161.098708] irq event stamp: 0 <4>[ 161.102025] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 161.107827] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 161.115673] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 161.123443] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 161.129199] ---[ end trace ae953b9cdc4662ab ]--- <6>[ 161.134171] lkdtm: Saturation detected: still saturated # [ 160.803311] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 160.808264] lkdtm: attempting bad refcount_inc() from saturated # [ 160.814621] ------------[ cut here ]------------ # [ 160.819368] WARNING: CPU: 1 PID: 2916 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 160.828175] refcount_t: saturated; leaking memory. # [ 160.833199] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 160.872261] CPU: 1 PID: 2916 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 160.880211] Hardware name: STM32 (Device Tree Support) # [ 160.885622] Backtrace: # [ 160.888348] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 160.896194] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 160.902136] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 160.909734] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 160.916978] r9:00000009 r8:c0875ad4 r7:00000016 r6:00000009 r5:c0875ad4 r4:c1a2a16c # [ 160.925013] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 160.932779] r7:00000016 r6:c1a2a16c r5:c1a2a144 r4:c50bc000 # [ 160.938721] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 160.947975] r9:c1ad6168 r8:c15ebd54 r7:c50bdf60 r6:00000017 r5:c5f05000 r4:c50bc000 # [ 160.956011] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 160.965965] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) # [ 160.976437] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 160.985942] r4:00000035 # [ 160.988743] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 160.997040] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 161.005243] r9:c50bdf60 r8:c3a683c0 r7:00000017 r6:b6dd9000 r5:c5b363c0 r4:c0c588e8 # [ 161.013277] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 161.021391] r9:c07e20d0 r8:c50bdf60 r7:c290d000 r6:b6dd9000 r5:c5b363c0 r4:00000000 # [ 161.029423] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 161.036842] r10:00000004 r9:00000000 r8:00000000 r7:b6dd9000 r6:c50bc000 r5:c5b363c0 # [ 161.044952] r4:c5b363c0 # [ 161.047755] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 161.055175] r9:c50bc000 r8:c03002e4 r7:00000004 r6:b6f20e00 r5:00000017 r4:00000017 # [ 161.063209] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 161.071058] Exception stack(0xc50bdfa8 to 0xc50bdff0) # [ 161.076390] dfa0: 00000017 00000017 00000001 b6dd9000 00000017 00000000 # [ 161.084859] dfc0: 00000017 00000017 b6f20e00 00000004 00000001 00000000 00020000 becc6ac4 # [ 161.093321] dfe0: 00000004 becc67f8 b6e8ad8f b6e117e6 # [ 161.098708] irq event stamp: 0 # [ 161.102025] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 161.107827] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 161.115673] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 161.123443] softirqs last disabled at (0): [<00000000>] 0x0 # [ 161.129199] ---[ end trace ae953b9cdc4662ab ]--- # [ 161.134171] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 162.122652] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 162.127604] lkdtm: attempting bad refcount_dec() from saturated <4>[ 162.133949] ------------[ cut here ]------------ <4>[ 162.138705] WARNING: CPU: 0 PID: 2952 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 <4>[ 162.147505] refcount_t: decrement hit 0; leaking memory. <4>[ 162.153058] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 162.192092] CPU: 0 PID: 2952 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 162.200046] Hardware name: STM32 (Device Tree Support) <4>[ 162.205457] Backtrace: <4>[ 162.208184] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 162.216028] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 162.221967] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 162.229564] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 162.236806] r9:00000009 r8:c0875a6c r7:0000001f r6:00000009 r5:c0875a6c r4:c1a2a16c <4>[ 162.244839] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 162.252606] r7:0000001f r6:c1a2a16c r5:c1a2a1d0 r4:c5fd2000 <4>[ 162.258547] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) <4>[ 162.267799] r9:c1ad6180 r8:c15ebd54 r7:c5fd3f60 r6:00000017 r5:c5d27000 r4:c5fd2000 <4>[ 162.275833] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) <4>[ 162.285786] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) <4>[ 162.296262] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 162.305766] r4:00000036 <4>[ 162.308568] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 162.316865] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 162.325068] r9:c5fd3f60 r8:c3a683c0 r7:00000017 r6:b6e3f000 r5:c5ad9500 r4:c0c588e8 <4>[ 162.333103] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 162.341217] r9:c07e20d0 r8:c5fd3f60 r7:c290d000 r6:b6e3f000 r5:c5ad9500 r4:00000000 <4>[ 162.349250] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 162.356669] r10:00000004 r9:00000000 r8:00000000 r7:b6e3f000 r6:c5fd2000 r5:c5ad9500 <4>[ 162.364778] r4:c5ad9500 <4>[ 162.367582] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 162.375002] r9:c5fd2000 r8:c03002e4 r7:00000004 r6:b6f86e00 r5:00000017 r4:00000017 <4>[ 162.383036] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 162.390883] Exception stack(0xc5fd3fa8 to 0xc5fd3ff0) <4>[ 162.396215] 3fa0: 00000017 00000017 00000001 b6e3f000 00000017 00000000 <4>[ 162.404684] 3fc0: 00000017 00000017 b6f86e00 00000004 00000001 00000000 00020000 bee23ac4 <4>[ 162.413147] 3fe0: 00000004 bee237f8 b6ef0d8f b6e777e6 <4>[ 162.418562] irq event stamp: 0 <4>[ 162.421855] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 162.427654] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 162.435498] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 162.443265] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 162.449024] ---[ end trace ae953b9cdc4662ac ]--- <6>[ 162.454010] lkdtm: Saturation detected: still saturated # [ 0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d # [ 0.000000] CPU: div instructions available: patching division code # [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache # [ 162.122652] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 162.127604] lkdtm: attempting bad refcount_dec() from saturated # [ 162.133949] ------------[ cut here ]------------ # [ 162.138705] WARNING: CPU: 0 PID: 2952 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 162.147505] refcount_t: decrement hit 0; leaking memory. # [ 162.153058] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 162.192092] CPU: 0 PID: 2952 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 162.200046] Hardware name: STM32 (Device Tree Support) # [ 162.205457] Backtrace: # [ 162.208184] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 162.216028] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 162.221967] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 162.229564] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 162.236806] r9:00000009 r8:c0875a6c r7:0000001f r6:00000009 r5:c0875a6c r4:c1a2a16c # [ 162.244839] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 162.252606] r7:0000001f r6:c1a2a16c r5:c1a2a1d0 r4:c5fd2000 # [ 162.258547] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 162.267799] r9:c1ad6180 r8:c15ebd54 r7:c5fd3f60 r6:00000017 r5:c5d27000 r4:c5fd2000 # [ 162.275833] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 162.285786] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) # [ 162.296262] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 162.305766] r4:00000036 # [ 162.308568] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 162.316865] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 162.325068] r9:c5fd3f60 r8:c3a683c0 r7:00000017 r6:b6e3f000 r5:c5ad9500 r4:c0c588e8 # [ 162.333103] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 162.341217] r9:c07e20d0 r8:c5fd3f60 r7:c290d000 r6:b6e3f000 r5:c5ad9500 r4:00000000 # [ 162.349250] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 162.356669] r10:00000004 r9:00000000 r8:00000000 r7:b6e3f000 r6:c5fd2000 r5:c5ad9500 # [ 162.364778] r4:c5ad9500 # [ 162.367582] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 162.375002] r9:c5fd2000 r8:c03002e4 r7:00000004 r6:b6f86e00 r5:00000017 r4:00000017 # [ 162.383036] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 162.390883] Exception stack(0xc5fd3fa8 to 0xc5fd3ff0) # [ 162.396215] 3fa0: 00000017 00000017 00000001 b6e3f000 00000017 00000000 # [ 162.404684] 3fc0: 00000017 00000017 b6f86e00 00000004 00000001 00000000 00020000 bee23ac4 # [ 162.413147] 3fe0: 00000004 bee237f8 b6ef0d8f b6e777e6 # [ 162.418562] irq event stamp: 0 # [ 162.421855] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 162.427654] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 162.435498] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 162.443265] softirqs last disabled at (0): [<00000000>] 0x0 # [ 162.449024] ---[ end trace ae953b9cdc4662ac ]--- # [ 162.454010] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 163.421770] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 163.426722] lkdtm: attempting bad refcount_dec() from saturated <4>[ 163.433053] ------------[ cut here ]------------ <4>[ 163.437829] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 <4>[ 163.446602] refcount_t: saturated; leaking memory. <4>[ 163.451653] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 163.490701] CPU: 1 PID: 2988 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 163.498650] Hardware name: STM32 (Device Tree Support) <4>[ 163.504059] Backtrace: <4>[ 163.506786] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 163.514631] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 163.520571] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 163.528167] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 163.535410] r9:00000009 r8:c0875ad4 r7:00000016 r6:00000009 r5:c0875ad4 r4:c1a2a16c <4>[ 163.543442] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 163.551206] r7:00000016 r6:c1a2a16c r5:c1a2a144 r4:c5ff2000 <4>[ 163.557149] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) <4>[ 163.566400] r9:c1ad6198 r8:c15ebd54 r7:c5ff3f60 r6:00000017 r5:c5f4d000 r4:c5ff2000 <4>[ 163.574434] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) <4>[ 163.584386] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) <4>[ 163.594858] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 163.604361] r4:00000037 <4>[ 163.607163] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 163.615459] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 163.623661] r9:c5ff3f60 r8:c3a683c0 r7:00000017 r6:b6dfd000 r5:c58b2780 r4:c0c588e8 <4>[ 163.631695] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 163.639808] r9:c07e20d0 r8:c5ff3f60 r7:c290d000 r6:b6dfd000 r5:c58b2780 r4:00000000 <4>[ 163.647839] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 163.655256] r10:00000004 r9:00000000 r8:00000000 r7:b6dfd000 r6:c5ff2000 r5:c58b2780 <4>[ 163.663363] r4:c58b2780 <4>[ 163.666167] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 163.673584] r9:c5ff2000 r8:c03002e4 r7:00000004 r6:b6f44e00 r5:00000017 r4:00000017 <4>[ 163.681615] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 163.689461] Exception stack(0xc5ff3fa8 to 0xc5ff3ff0) <4>[ 163.694792] 3fa0: 00000017 00000017 00000001 b6dfd000 00000017 00000000 <4>[ 163.703260] 3fc0: 00000017 00000017 b6f44e00 00000004 00000001 00000000 00020000 becceac4 <4>[ 163.711720] 3fe0: 00000004 becce7f8 b6eaed8f b6e357e6 <4>[ 163.717108] irq event stamp: 0 <4>[ 163.720381] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 163.726308] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 163.734063] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 163.741843] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 163.747600] ---[ end trace ae953b9cdc4662ad ]--- <6>[ 163.752563] lkdtm: Saturation detected: still saturated # [ 163.421770] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 163.426722] lkdtm: attempting bad refcount_dec() from saturated # [ 163.433053] ------------[ cut here ]------------ # [ 163.437829] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 163.446602] refcount_t: saturated; leaking memory. # [ 163.451653] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 163.490701] CPU: 1 PID: 2988 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 163.498650] Hardware name: STM32 (Device Tree Support) # [ 163.504059] Backtrace: # [ 163.506786] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 163.514631] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 163.520571] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 163.528167] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 163.535410] r9:00000009 r8:c0875ad4 r7:00000016 r6:00000009 r5:c0875ad4 r4:c1a2a16c # [ 163.543442] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 163.551206] r7:00000016 r6:c1a2a16c r5:c1a2a144 r4:c5ff2000 # [ 163.557149] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 163.566400] r9:c1ad6198 r8:c15ebd54 r7:c5ff3f60 r6:00000017 r5:c5f4d000 r4:c5ff2000 # [ 163.574434] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 163.584386] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) # [ 163.594858] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 163.604361] r4:00000037 # [ 163.607163] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 163.615459] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 163.623661] r9:c5ff3f60 r8:c3a683c0 r7:00000017 r6:b6dfd000 r5:c58b2780 r4:c0c588e8 # [ 163.631695] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 163.639808] r9:c07e20d0 r8:c5ff3f60 r7:c290d000 r6:b6dfd000 r5:c58b2780 r4:00000000 # [ 163.647839] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 163.655256] r10:00000004 r9:00000000 r8:00000000 r7:b6dfd000 r6:c5ff2000 r5:c58b2780 # [ 163.663363] r4:c58b2780 # [ 163.666167] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 163.673584] r9:c5ff2000 r8:c03002e4 r7:00000004 r6:b6f44e00 r5:00000017 r4:00000017 # [ 163.681615] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 163.689461] Exception stack(0xc5ff3fa8 to 0xc5ff3ff0) # [ 163.694792] 3fa0: 00000017 00000017 00000001 b6dfd000 00000017 00000000 # [ 163.703260] 3fc0: 00000017 00000017 b6f44e00 00000004 00000001 00000000 00020000 becceac4 # [ 163.711720] 3fe0: 00000004 becce7f8 b6eaed8f b6e357e6 # [ 163.717108] irq event stamp: 0 # [ 163.720381] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 163.726308] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 163.734063] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 163.741843] softirqs last disabled at (0): [<00000000>] 0x0 # [ 163.747600] ---[ end trace ae953b9cdc4662ad ]--- # [ 163.752563] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 164.722260] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 164.727996] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 164.735123] ------------[ cut here ]------------ <4>[ 164.739882] WARNING: CPU: 1 PID: 3021 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 <4>[ 164.748714] refcount_t: saturated; leaking memory. <4>[ 164.753714] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 164.792749] CPU: 1 PID: 3021 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 164.800698] Hardware name: STM32 (Device Tree Support) <4>[ 164.806108] Backtrace: <4>[ 164.808835] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 164.816680] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 164.822619] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 164.830216] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 164.837458] r9:00000009 r8:c0875aa0 r7:00000013 r6:00000009 r5:c0875aa0 r4:c1a2a16c <4>[ 164.845490] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 164.853254] r7:00000013 r6:c1a2a16c r5:c1a2a144 r4:c4fe6000 <4>[ 164.859195] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) <4>[ 164.868447] r9:c1ad61b0 r8:c15ebd54 r7:c4fe7f60 r6:00000020 r5:c4e6e000 r4:c0000000 <4>[ 164.876481] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) <4>[ 164.887219] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) <4>[ 164.899253] r5:c4e6e000 r4:c4fe6000 <4>[ 164.903107] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 164.913394] r4:00000038 <4>[ 164.916195] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 164.924490] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 164.932693] r9:c4fe7f60 r8:c3a683c0 r7:00000020 r6:b6e61000 r5:c5ad9780 r4:c0c588e8 <4>[ 164.940727] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 164.948841] r9:c07e20d0 r8:c4fe7f60 r7:c290d000 r6:b6e61000 r5:c5ad9780 r4:00000000 <4>[ 164.956873] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 164.964290] r10:00000004 r9:00000000 r8:00000000 r7:b6e61000 r6:c4fe6000 r5:c5ad9780 <4>[ 164.972398] r4:c5ad9780 <4>[ 164.975202] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 164.982620] r9:c4fe6000 r8:c03002e4 r7:00000004 r6:b6fa8e00 r5:00000020 r4:00000020 <4>[ 164.990653] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 164.998498] Exception stack(0xc4fe7fa8 to 0xc4fe7ff0) <4>[ 165.003830] 7fa0: 00000020 00000020 00000001 b6e61000 00000020 00000000 <4>[ 165.012297] 7fc0: 00000020 00000020 b6fa8e00 00000004 00000001 00000000 00020000 be893ac4 <4>[ 165.020759] 7fe0: 00000004 be8937f8 b6f12d8f b6e997e6 <4>[ 165.026148] irq event stamp: 0 <4>[ 165.029420] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 165.035349] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 165.043104] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 165.050841] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 165.056749] ---[ end trace ae953b9cdc4662ae ]--- <6>[ 165.061621] lkdtm: Saturation detected: still saturated # [ 164.722260] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 164.727996] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 164.735123] ------------[ cut here ]------------ # [ 164.739882] WARNING: CPU: 1 PID: 3021 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 164.748714] refcount_t: saturated; leaking memory. # [ 164.753714] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 164.792749] CPU: 1 PID: 3021 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 164.800698] Hardware name: STM32 (Device Tree Support) # [ 164.806108] Backtrace: # [ 164.808835] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 164.816680] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 164.822619] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 164.830216] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 164.837458] r9:00000009 r8:c0875aa0 r7:00000013 r6:00000009 r5:c0875aa0 r4:c1a2a16c # [ 164.845490] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 164.853254] r7:00000013 r6:c1a2a16c r5:c1a2a144 r4:c4fe6000 # [ 164.859195] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 164.868447] r9:c1ad61b0 r8:c15ebd54 r7:c4fe7f60 r6:00000020 r5:c4e6e000 r4:c0000000 # [ 164.876481] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 164.887219] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) # [ 164.899253] r5:c4e6e000 r4:c4fe6000 # [ 164.903107] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 164.913394] r4:00000038 # [ 164.916195] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 164.924490] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 164.932693] r9:c4fe7f60 r8:c3a683c0 r7:00000020 r6:b6e61000 r5:c5ad9780 r4:c0c588e8 # [ 164.940727] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 164.948841] r9:c07e20d0 r8:c4fe7f60 r7:c290d000 r6:b6e61000 r5:c5ad9780 r4:00000000 # [ 164.956873] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 164.964290] r10:00000004 r9:00000000 r8:00000000 r7:b6e61000 r6:c4fe6000 r5:c5ad9780 # [ 164.972398] r4:c5ad9780 # [ 164.975202] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 164.982620] r9:c4fe6000 r8:c03002e4 r7:00000004 r6:b6fa8e00 r5:00000020 r4:00000020 # [ 164.990653] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 164.998498] Exception stack(0xc4fe7fa8 to 0xc4fe7ff0) # [ 165.003830] 7fa0: 00000020 00000020 00000001 b6e61000 00000020 00000000 # [ 165.012297] 7fc0: 00000020 00000020 b6fa8e00 00000004 00000001 00000000 00020000 be893ac4 # [ 165.020759] 7fe0: 00000004 be8937f8 b6f12d8f b6e997e6 # [ 165.026148] irq event stamp: 0 # [ 165.029420] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 165.035349] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 165.043104] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 165.050841] softirqs last disabled at (0): [<00000000>] 0x0 # [ 165.056749] ---[ end trace ae953b9cdc4662ae ]--- # [ 165.061621] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 166.049690] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 166.055588] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 166.062589] ------------[ cut here ]------------ <4>[ 166.067324] WARNING: CPU: 1 PID: 3056 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 <4>[ 166.076119] refcount_t: saturated; leaking memory. <4>[ 166.081090] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 166.120209] CPU: 1 PID: 3056 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 166.128141] Hardware name: STM32 (Device Tree Support) <4>[ 166.133549] Backtrace: <4>[ 166.136276] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 166.144119] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 166.150059] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 166.157655] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 166.164898] r9:00000009 r8:c0875aa0 r7:00000013 r6:00000009 r5:c0875aa0 r4:c1a2a16c <4>[ 166.172931] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 166.180695] r7:00000013 r6:c1a2a16c r5:c1a2a144 r4:c5ed2000 <4>[ 166.186637] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) <4>[ 166.195887] r9:c1ad61d0 r8:c15ebd54 r7:c5ed3f60 r6:00000020 r5:c4e6e000 r4:c0000000 <4>[ 166.203923] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) <4>[ 166.214661] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) <4>[ 166.226694] r5:c4e6e000 r4:c5ed2000 <4>[ 166.230546] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 166.240833] r4:00000039 <4>[ 166.243635] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 166.251932] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 166.260134] r9:c5ed3f60 r8:c3a683c0 r7:00000020 r6:b6dec000 r5:c5a3d780 r4:c0c588e8 <4>[ 166.268170] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 166.276285] r9:c07e20d0 r8:c5ed3f60 r7:c290d000 r6:b6dec000 r5:c5a3d780 r4:00000000 <4>[ 166.284316] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 166.291734] r10:00000004 r9:00000000 r8:00000000 r7:b6dec000 r6:c5ed2000 r5:c5a3d780 <4>[ 166.299842] r4:c5a3d780 <4>[ 166.302645] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 166.310063] r9:c5ed2000 r8:c03002e4 r7:00000004 r6:b6f33e00 r5:00000020 r4:00000020 <4>[ 166.318095] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 166.325944] Exception stack(0xc5ed3fa8 to 0xc5ed3ff0) <4>[ 166.331276] 3fa0: 00000020 00000020 00000001 b6dec000 00000020 00000000 <4>[ 166.339746] 3fc0: 00000020 00000020 b6f33e00 00000004 00000001 00000000 00020000 bea94ac4 <4>[ 166.348210] 3fe0: 00000004 bea947f8 b6e9dd8f b6e247e6 <4>[ 166.353630] irq event stamp: 0 <4>[ 166.356917] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 166.362826] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 166.370518] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 166.378355] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 166.384200] ---[ end trace ae953b9cdc4662af ]--- <6>[ 166.388988] lkdtm: Saturation detected: still saturated # [ 166.049690] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 166.055588] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 166.062589] ------------[ cut here ]------------ # [ 166.067324] WARNING: CPU: 1 PID: 3056 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 166.076119] refcount_t: saturated; leaking memory. # [ 166.081090] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 166.120209] CPU: 1 PID: 3056 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 166.128141] Hardware name: STM32 (Device Tree Support) # [ 166.133549] Backtrace: # [ 166.136276] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 166.144119] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 166.150059] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 166.157655] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 166.164898] r9:00000009 r8:c0875aa0 r7:00000013 r6:00000009 r5:c0875aa0 r4:c1a2a16c # [ 166.172931] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 166.180695] r7:00000013 r6:c1a2a16c r5:c1a2a144 r4:c5ed2000 # [ 166.186637] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 166.195887] r9:c1ad61d0 r8:c15ebd54 r7:c5ed3f60 r6:00000020 r5:c4e6e000 r4:c0000000 # [ 166.203923] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 166.214661] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) # [ 166.226694] r5:c4e6e000 r4:c5ed2000 # [ 166.230546] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 166.240833] r4:00000039 # [ 166.243635] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 166.251932] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 166.260134] r9:c5ed3f60 r8:c3a683c0 r7:00000020 r6:b6dec000 r5:c5a3d780 r4:c0c588e8 # [ 166.268170] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 166.276285] r9:c07e20d0 r8:c5ed3f60 r7:c290d000 r6:b6dec000 r5:c5a3d780 r4:00000000 # [ 166.284316] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 166.291734] r10:00000004 r9:00000000 r8:00000000 r7:b6dec000 r6:c5ed2000 r5:c5a3d780 # [ 166.299842] r4:c5a3d780 # [ 166.302645] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 166.310063] r9:c5ed2000 r8:c03002e4 r7:00000004 r6:b6f33e00 r5:00000020 r4:00000020 # [ 166.318095] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 166.325944] Exception stack(0xc5ed3fa8 to 0xc5ed3ff0) # [ 166.331276] 3fa0: 00000020 00000020 00000001 b6dec000 00000020 00000000 # [ 166.339746] 3fc0: 00000020 00000020 b6f33e00 00000004 00000001 00000000 00020000 bea94ac4 # [ 166.348210] 3fe0: 00000004 bea947f8 b6e9dd8f b6e247e6 # [ 166.353630] irq event stamp: 0 # [ 166.356917] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 166.362826] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 166.370518] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 166.378355] softirqs last disabled at (0): [<00000000>] 0x0 # [ 166.384200] ---[ end trace ae953b9cdc4662af ]--- # [ 166.388988] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 167.388476] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 167.394326] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 167.401192] ------------[ cut here ]------------ <4>[ 167.406231] WARNING: CPU: 0 PID: 3094 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 <4>[ 167.414988] refcount_t: underflow; use-after-free. <4>[ 167.419959] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 167.459067] CPU: 0 PID: 3094 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 167.467007] Hardware name: STM32 (Device Tree Support) <4>[ 167.472417] Backtrace: <4>[ 167.475145] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 167.482989] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 167.488929] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 167.496526] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 167.503768] r9:00000009 r8:c0875b3c r7:0000001c r6:00000009 r5:c0875b3c r4:c1a2a16c <4>[ 167.511800] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 167.519565] r7:0000001c r6:c1a2a16c r5:c1a2a1a8 r4:c4f6c000 <4>[ 167.525506] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) <4>[ 167.534845] r9:c1ad61f0 r8:c15ebd54 r7:c4f6df60 r6:00000020 r5:c5d38000 r4:c4f6c000 <4>[ 167.542881] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) <4>[ 167.553619] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) <4>[ 167.565664] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 167.575953] r4:0000003a <4>[ 167.578756] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 167.587053] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 167.595257] r9:c4f6df60 r8:c3a683c0 r7:00000020 r6:b6e03000 r5:c5b36c80 r4:c0c588e8 <4>[ 167.603292] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 167.611406] r9:c07e20d0 r8:c4f6df60 r7:c290d000 r6:b6e03000 r5:c5b36c80 r4:00000000 <4>[ 167.619440] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 167.626859] r10:00000004 r9:00000000 r8:00000000 r7:b6e03000 r6:c4f6c000 r5:c5b36c80 <4>[ 167.634968] r4:c5b36c80 <4>[ 167.637772] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 167.645191] r9:c4f6c000 r8:c03002e4 r7:00000004 r6:b6f4ae00 r5:00000020 r4:00000020 <4>[ 167.653225] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 167.661072] Exception stack(0xc4f6dfa8 to 0xc4f6dff0) <4>[ 167.666405] dfa0: 00000020 00000020 00000001 b6e03000 00000020 00000000 <4>[ 167.674874] dfc0: 00000020 00000020 b6f4ae00 00000004 00000001 00000000 00020000 bec5dac4 <4>[ 167.683335] dfe0: 00000004 bec5d7f8 b6eb4d8f b6e3b7e6 <4>[ 167.688744] irq event stamp: 0 <4>[ 167.692051] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 167.697842] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 167.705685] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 167.713458] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 167.719214] ---[ end trace ae953b9cdc4662b0 ]--- <6>[ 167.724203] lkdtm: Saturation detected: still saturated # [ 167.388476] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 167.394326] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 167.401192] ------------[ cut here ]------------ # [ 167.406231] WARNING: CPU: 0 PID: 3094 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 167.414988] refcount_t: underflow; use-after-free. # [ 167.419959] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 167.459067] CPU: 0 PID: 3094 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 167.467007] Hardware name: STM32 (Device Tree Support) # [ 167.472417] Backtrace: # [ 167.475145] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 167.482989] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 167.488929] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 167.496526] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 167.503768] r9:00000009 r8:c0875b3c r7:0000001c r6:00000009 r5:c0875b3c r4:c1a2a16c # [ 167.511800] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 167.519565] r7:0000001c r6:c1a2a16c r5:c1a2a1a8 r4:c4f6c000 # [ 167.525506] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 167.534845] r9:c1ad61f0 r8:c15ebd54 r7:c4f6df60 r6:00000020 r5:c5d38000 r4:c4f6c000 # [ 167.542881] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 167.553619] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) # [ 167.565664] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 167.575953] r4:0000003a # [ 167.578756] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 167.587053] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 167.595257] r9:c4f6df60 r8:c3a683c0 r7:00000020 r6:b6e03000 r5:c5b36c80 r4:c0c588e8 # [ 167.603292] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 167.611406] r9:c07e20d0 r8:c4f6df60 r7:c290d000 r6:b6e03000 r5:c5b36c80 r4:00000000 # [ 167.619440] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 167.626859] r10:00000004 r9:00000000 r8:00000000 r7:b6e03000 r6:c4f6c000 r5:c5b36c80 # [ 167.634968] r4:c5b36c80 # [ 167.637772] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 167.645191] r9:c4f6c000 r8:c03002e4 r7:00000004 r6:b6f4ae00 r5:00000020 r4:00000020 # [ 167.653225] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 167.661072] Exception stack(0xc4f6dfa8 to 0xc4f6dff0) # [ 167.666405] dfa0: 00000020 00000020 00000001 b6e03000 00000020 00000000 # [ 167.674874] dfc0: 00000020 00000020 b6f4ae00 00000004 00000001 00000000 00020000 bec5dac4 # [ 167.683335] dfe0: 00000004 bec5d7f8 b6eb4d8f b6e3b7e6 # [ 167.688744] irq event stamp: 0 # [ 167.692051] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 167.697842] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 167.705685] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 167.713458] softirqs last disabled at (0): [<00000000>] 0x0 # [ 167.719214] ---[ end trace ae953b9cdc4662b0 ]--- # [ 167.724203] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 168.694745] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 168.700483] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 168.707721] ------------[ cut here ]------------ <4>[ 168.712486] WARNING: CPU: 1 PID: 3130 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 <4>[ 168.721167] refcount_t: underflow; use-after-free. <4>[ 168.726316] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai <4>[ 168.765346] CPU: 1 PID: 3130 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 168.773275] Hardware name: STM32 (Device Tree Support) <4>[ 168.778683] Backtrace: <4>[ 168.781411] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 168.789256] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 168.795194] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 168.802788] [] (dump_stack) from [] (__warn+0x98/0x14c) <4>[ 168.810031] r9:00000009 r8:c0875b3c r7:0000001c r6:00000009 r5:c0875b3c r4:c1a2a16c <4>[ 168.818064] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) <4>[ 168.825828] r7:0000001c r6:c1a2a16c r5:c1a2a1a8 r4:c4fd4000 <4>[ 168.831770] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) <4>[ 168.841107] r9:c1ad6210 r8:c15ebd54 r7:c4fd5f60 r6:00000020 r5:c5f4d000 r4:c4fd4000 <4>[ 168.849142] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) <4>[ 168.859880] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) <4>[ 168.871924] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 168.882212] r4:0000003b <4>[ 168.885014] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 168.893311] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 168.901513] r9:c4fd5f60 r8:c3a683c0 r7:00000020 r6:b6e6d000 r5:c4fb8a00 r4:c0c588e8 <4>[ 168.909549] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 168.917663] r9:c07e20d0 r8:c4fd5f60 r7:c290d000 r6:b6e6d000 r5:c4fb8a00 r4:00000000 <4>[ 168.925696] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 168.933115] r10:00000004 r9:00000000 r8:00000000 r7:b6e6d000 r6:c4fd4000 r5:c4fb8a00 <4>[ 168.941224] r4:c4fb8a00 <4>[ 168.944028] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 168.951447] r9:c4fd4000 r8:c03002e4 r7:00000004 r6:b6fb4e00 r5:00000020 r4:00000020 <4>[ 168.959481] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 168.967328] Exception stack(0xc4fd5fa8 to 0xc4fd5ff0) <4>[ 168.972660] 5fa0: 00000020 00000020 00000001 b6e6d000 00000020 00000000 <4>[ 168.981130] 5fc0: 00000020 00000020 b6fb4e00 00000004 00000001 00000000 00020000 bebd8ac4 <4>[ 168.989592] 5fe0: 00000004 bebd87f8 b6f1ed8f b6ea57e6 <4>[ 168.994999] irq event stamp: 0 <4>[ 168.998254] hardirqs last enabled at (0): [<00000000>] 0x0 <4>[ 169.004200] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 169.011933] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac <4>[ 169.019671] softirqs last disabled at (0): [<00000000>] 0x0 <4>[ 169.025584] ---[ end trace ae953b9cdc4662b1 ]--- <6>[ 169.030365] lkdtm: Saturation detected: still saturated # [ 168.694745] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 168.700483] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 168.707721] ------------[ cut here ]------------ # [ 168.712486] WARNING: CPU: 1 PID: 3130 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 168.721167] refcount_t: underflow; use-after-free. # [ 168.726316] Modules linked in: fuse ip_tables x_tables snd_soc_hdmi_codec stm32_adc stm32_timer_trigger stm32_lptimer_trigger snd_soc_audio_graph_card snd_soc_simple_card_utils brcmfmac adv7511 sha256_generic snd_soc_stm32_sai_sub sha256_arm snd_soc_core ac97_bus snd_pcm_dmaengine etnaviv gpu_sched stm_drm snd_pcm snd_timer hci_uart btbcm snd soundcore cfg80211 bluetooth brcmutil stm32_adc_core ecdh_generic ecc libaes snd_soc_stm32_sai # [ 168.765346] CPU: 1 PID: 3130 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 168.773275] Hardware name: STM32 (Device Tree Support) # [ 168.778683] Backtrace: # [ 168.781411] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 168.789256] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 168.795194] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 168.802788] [] (dump_stack) from [] (__warn+0x98/0x14c) # [ 168.810031] r9:00000009 r8:c0875b3c r7:0000001c r6:00000009 r5:c0875b3c r4:c1a2a16c # [ 168.818064] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 168.825828] r7:0000001c r6:c1a2a16c r5:c1a2a1a8 r4:c4fd4000 # [ 168.831770] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 168.841107] r9:c1ad6210 r8:c15ebd54 r7:c4fd5f60 r6:00000020 r5:c5f4d000 r4:c4fd4000 # [ 168.849142] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 168.859880] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) # [ 168.871924] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 168.882212] r4:0000003b # [ 168.885014] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 168.893311] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 168.901513] r9:c4fd5f60 r8:c3a683c0 r7:00000020 r6:b6e6d000 r5:c4fb8a00 r4:c0c588e8 # [ 168.909549] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 168.917663] r9:c07e20d0 r8:c4fd5f60 r7:c290d000 r6:b6e6d000 r5:c4fb8a00 r4:00000000 # [ 168.925696] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 168.933115] r10:00000004 r9:00000000 r8:00000000 r7:b6e6d000 r6:c4fd4000 r5:c4fb8a00 # [ 168.941224] r4:c4fb8a00 # [ 168.944028] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 168.951447] r9:c4fd4000 r8:c03002e4 r7:00000004 r6:b6fb4e00 r5:00000020 r4:00000020 # [ 168.959481] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 168.967328] Exception stack(0xc4fd5fa8 to 0xc4fd5ff0) # [ 168.972660] 5fa0: 00000020 00000020 00000001 b6e6d000 00000020 00000000 # [ 168.981130] 5fc0: 00000020 00000020 b6fb4e00 00000004 00000001 00000000 00020000 bebd8ac4 # [ 168.989592] 5fe0: 00000004 bebd87f8 b6f1ed8f b6ea57e6 # [ 168.994999] irq event stamp: 0 # [ 168.998254] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 169.004200] hardirqs last disabled at (0): [] copy_process+0x5f8/0x1dac # [ 169.011933] softirqs last enabled at (0): [] copy_process+0x5f8/0x1dac # [ 169.019671] softirqs last disabled at (0): [<00000000>] 0x0 # [ 169.025584] ---[ end trace ae953b9cdc4662b1 ]--- # [ 169.030365] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh <6>[ 170.647762] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO <6>[ 170.652775] lkdtm: attempting good copy_to_user of correct size <6>[ 170.658874] lkdtm: attempting bad copy_to_user of too large size # [ 170.647762] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO # [ 170.652775] lkdtm: attempting good copy_to_user of correct size # [ 170.658874] lkdtm: attempting bad copy_to_user of too large size # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL] not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh <6>[ 171.546418] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM <6>[ 171.551483] lkdtm: attempting good copy_from_user of correct size <6>[ 171.557866] lkdtm: attempting bad copy_from_user of too large size # [ 171.546418] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM # [ 171.551483] lkdtm: attempting good copy_from_user of correct size # [ 171.557866] lkdtm: attempting bad copy_from_user of too large size # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL] not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh <6>[ 172.403845] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO <6>[ 172.409194] lkdtm: attempting good copy_to_user inside whitelist <6>[ 172.415686] lkdtm: attempting bad copy_to_user outside whitelist # [ 172.403845] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO # [ 172.409194] lkdtm: attempting good copy_to_user inside whitelist # [ 172.415686] lkdtm: attempting bad copy_to_user outside whitelist # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL] not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh <6>[ 173.267263] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM <6>[ 173.272935] lkdtm: attempting good copy_from_user inside whitelist <6>[ 173.279221] lkdtm: attempting bad copy_from_user outside whitelist # [ 173.267263] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM # [ 173.272935] lkdtm: attempting good copy_from_user inside whitelist # [ 173.279221] lkdtm: attempting bad copy_from_user outside whitelist # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL] not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 174.124545] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 174.129589] lkdtm: good_stack: c5981e0c-c5981e2c <6>[ 174.134701] lkdtm: bad_stack : c5981d84-c5981da4 <6>[ 174.139392] lkdtm: attempting good copy_to_user of local stack <6>[ 174.145643] lkdtm: attempting bad copy_to_user of distant stack # [ 174.124545] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 174.129589] lkdtm: good_stack: c5981e0c-c5981e2c # [ 174.134701] lkdtm: bad_stack : c5981d84-c5981da4 # [ 174.139392] lkdtm: attempting good copy_to_user of local stack # [ 174.145643] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL] not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 174.998996] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 175.004331] lkdtm: good_stack: c5893e0c-c5893e2c <6>[ 175.009093] lkdtm: bad_stack : c5893d84-c5893da4 <6>[ 175.014143] lkdtm: attempting good copy_from_user of local stack <6>[ 175.020301] lkdtm: attempting bad copy_from_user of distant stack # [ 174.998996] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 175.004331] lkdtm: good_stack: c5893e0c-c5893e2c # [ 175.009093] lkdtm: bad_stack : c5893d84-c5893da4 # [ 175.014143] lkdtm: attempting good copy_from_user of local stack # [ 175.020301] lkdtm: attempting bad copy_from_user of distant stack # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL] not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 175.865230] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 175.870102] lkdtm: good_stack: c5b59e0c-c5b59e2c <6>[ 175.875201] lkdtm: bad_stack : c5b59ffc-c5b5a01c <6>[ 175.879907] lkdtm: attempting good copy_to_user of local stack <6>[ 175.886140] lkdtm: attempting bad copy_to_user of distant stack # [ 175.865230] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 175.870102] lkdtm: good_stack: c5b59e0c-c5b59e2c # [ 175.875201] lkdtm: bad_stack : c5b59ffc-c5b5a01c # [ 175.879907] lkdtm: attempting good copy_to_user of local stack # [ 175.886140] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_BEYOND: missing 'call trace:': [FAIL] not ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # exit=1 # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 176.750034] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 176.754520] lkdtm: attempting good copy_to_user from kernel rodata: c15ec000 <6>[ 176.761893] lkdtm: attempting bad copy_to_user from kernel text: c053dda4 <3>[ 176.768776] lkdtm: FAIL: survived bad copy_to_user() # [ 176.750034] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 176.754520] lkdtm: attempting good copy_to_user from kernel rodata: c15ec000 # [ 176.761893] lkdtm: attempting bad copy_to_user from kernel text: c053dda4 # [ 176.768776] lkdtm: FAIL: survived bad copy_to_user() # USERCOPY_KERNEL: missing 'call trace:': [FAIL] not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1 # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 177.651007] lkdtm: Performing direct entry STACKLEAK_ERASING <6>[ 177.655654] lkdtm: checking unused part of the thread stack (7732 bytes)... <3>[ 177.662934] lkdtm: FAIL: the erased part is not found (checked 7732 bytes) <3>[ 177.669920] lkdtm: FAIL: the thread stack is NOT properly erased <4>[ 177.676314] CPU: 1 PID: 3506 Comm: cat Tainted: G D W 5.10.211-cip44 #1 <4>[ 177.684236] Hardware name: STM32 (Device Tree Support) <4>[ 177.689647] Backtrace: <4>[ 177.692377] [] (dump_backtrace) from [] (show_stack+0x20/0x24) <4>[ 177.700221] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 <4>[ 177.706159] [] (show_stack) from [] (dump_stack+0xe0/0x100) <4>[ 177.713758] [] (dump_stack) from [] (lkdtm_STACKLEAK_ERASING+0x148/0x174) <4>[ 177.722570] r9:c1ad6318 r8:c15ebd54 r7:c5ed3f60 r6:c5ed3e34 r5:c5ed2000 r4:0000078d <4>[ 177.730607] [] (lkdtm_STACKLEAK_ERASING) from [] (lkdtm_do_action+0x2c/0x4c) <4>[ 177.739681] r8:c15ebd54 r7:c5ed3f60 r6:00000012 r5:c5089000 r4:00000046 <4>[ 177.746665] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) <4>[ 177.754964] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) <4>[ 177.763168] r9:c5ed3f60 r8:c3a683c0 r7:00000012 r6:b6e50000 r5:c58dec80 r4:c0c588e8 <4>[ 177.771205] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) <4>[ 177.779320] r9:c07e20d0 r8:c5ed3f60 r7:c290d000 r6:b6e50000 r5:c58dec80 r4:00000000 <4>[ 177.787355] [] (vfs_write) from [] (ksys_write+0x74/0xec) <4>[ 177.794775] r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c5ed2000 r5:c58dec80 <4>[ 177.802885] r4:c58dec80 <4>[ 177.805690] [] (ksys_write) from [] (sys_write+0x18/0x1c) <4>[ 177.813110] r9:c5ed2000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000012 r4:00000012 <4>[ 177.821146] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) <4>[ 177.828994] Exception stack(0xc5ed3fa8 to 0xc5ed3ff0) <4>[ 177.834329] 3fa0: 00000012 00000012 00000001 b6e50000 00000012 00000000 <4>[ 177.842797] 3fc0: 00000012 00000012 b6f97e00 00000004 00000001 00000000 00020000 bec38ac4 <4>[ 177.851261] 3fe0: 00000004 bec387f8 b6f01d8f b6e887e6 # [ 177.651007] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 177.655654] lkdtm: checking unused part of the thread stack (7732 bytes)... # [ 177.662934] lkdtm: FAIL: the erased part is not found (checked 7732 bytes) # [ 177.669920] lkdtm: FAIL: the thread stack is NOT properly erased # [ 177.676314] CPU: 1 PID: 3506 Comm: cat Tainted: G D W 5.10.211-cip44 #1 # [ 177.684236] Hardware name: STM32 (Device Tree Support) # [ 177.689647] Backtrace: # [ 177.692377] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 177.700221] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f1d178 # [ 177.706159] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 177.713758] [] (dump_stack) from [] (lkdtm_STACKLEAK_ERASING+0x148/0x174) # [ 177.722570] r9:c1ad6318 r8:c15ebd54 r7:c5ed3f60 r6:c5ed3e34 r5:c5ed2000 r4:0000078d # [ 177.730607] [] (lkdtm_STACKLEAK_ERASING) from [] (lkdtm_do_action+0x2c/0x4c) # [ 177.739681] r8:c15ebd54 r7:c5ed3f60 r6:00000012 r5:c5089000 r4:00000046 # [ 177.746665] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 177.754964] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 177.763168] r9:c5ed3f60 r8:c3a683c0 r7:00000012 r6:b6e50000 r5:c58dec80 r4:c0c588e8 # [ 177.771205] [] (full_proxy_write) from [] (vfs_write+0x10c/0x53c) # [ 177.779320] r9:c07e20d0 r8:c5ed3f60 r7:c290d000 r6:b6e50000 r5:c58dec80 r4:00000000 # [ 177.787355] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 177.794775] r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c5ed2000 r5:c58dec80 # [ 177.802885] r4:c58dec80 # [ 177.805690] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 177.813110] r9:c5ed2000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000012 r4:00000012 # [ 177.821146] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 177.828994] Exception stack(0xc5ed3fa8 to 0xc5ed3ff0) # [ 177.834329] 3fa0: 00000012 00000012 00000001 b6e50000 00000012 00000000 # [ 177.842797] 3fc0: 00000012 00000012 b6f97e00 00000004 00000001 00000000 00020000 bec38ac4 # [ 177.851261] 3fe0: 00000004 bec387f8 b6f01d8f b6e887e6 # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL] not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1 # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 178.802664] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 178.807180] lkdtm: Calling matched prototype ... <6>[ 178.812309] lkdtm: Calling mismatched prototype ... <6>[ 178.817217] lkdtm: Fail: survived mismatched prototype function call! # [ 178.802664] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 178.807180] lkdtm: Calling matched prototype ... # [ 178.812309] lkdtm: Calling mismatched prototype ... # [ 178.817217] lkdtm: Fail: survived mismatched prototype function call! # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 Traceback (most recent call last): File \"/lava-651579/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/./parse-output.py\", line 4, in from tap import parser ModuleNotFoundError: No module named 'tap' + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #