Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. � ARM V2M-Juno Boot loader v1.0.0 HBI0262 build 2068 MBbios update in progress DO NOT SWITCH OFF... Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39% MBbios update complete. ARM V2M_Juno Firmware v1.5.1 Build Date: Apr 3 2019 Time : 00:00:00 Date : 01:01:2000 Press Enter to stop auto boot... Powering up system... Switching on ATXPSU... PMIC RAM configuration (pms_v103.bin)... MBtemp : 35 degC Configuring motherboard (rev B, var A)... IOFPGA image \MB\HBI0262B\io_b118.bit IOFPGA config: PASSED OSC CLK config: PASSED Configuring SCC registers... Writing SCC 0x00000054 with 0x0007FFFE Writing SCC 0x0000005C with 0x00FE001E Writing SCC 0x00000100 with 0x003F1000 Writing SCC 0x00000104 with 0x0001F300 Writing SCC 0x00000108 with 0x00371000 Writing SCC 0x0000010C with 0x0001B300 Writing SCC 0x00000118 with 0x003F1000 Writing SCC 0x0000011C with 0x0001F100 Writing SCC 0x000000F8 with 0x0BEC0000 Writing SCC 0x000000FC with 0xABE40000 Writing SCC 0x0000000C with 0x000000C2 Writing SCC 0x00000010 with 0x000000C2 Peripheral ID0:0x000000AD Peripheral ID1:0x000000B0 Peripheral ID2:0x0000000B Peripheral ID3:0x00000000 Peripheral ID4:0x0000000D Peripheral ID5:0x000000F0 Peripheral ID6:0x00000005 Peripheral ID7:0x000000B1 Programming NOR Flash PCIE clock configured... Testing motherboard interfaces (FPGA build 118)... SRAM 32MB test: PASSED LAN9118 test: PASSED ERROR: SMC USB SRAM mode lock SMC USB test: FAILED KMI1/2 test: PASSED MMC test: PASSED PB/LEDs test: PASSED FPGA UART test: PASSED PCIe init test: PASSED MAC addrs test: PASSED SMC MAC address 0002-F700-584D Setting HDMI0 mode for SVGA. Setting HDMI1 mode for SVGA. SoC SMB clock enabled. Testing SMB clock... SMB clock running Releasing system resets... UART0 set to SoC UART0 UART1 set to SoC UART1 NOTICE: Booting Trusted Firmware NOTICE: BL1: v2.1(release):v2.2-rc0 NOTICE: BL1: Built : 02:01:47, Apr 13 2022 NOTICE: BL1: Booting BL2 NOTICE: BL2: v2.1(release):v2.2-rc0 NOTICE: BL2: Built : 02:01:49, Apr 13 2022 NOTICE: BL1: Booting BL31 NOTICE: BL31: v2.1(release):v2.2-rc0 NOTICE: BL31: Built : 02:01:52, Apr 13 2022 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a DRAM: 8 GiB PCIe XR3 Host Bridge enabled: x4 link (Gen 2) Core: 21 devices, 8 uclasses, devicetree: board Flash: 64 MiB Loading Environment from Flash... *** Warning - bad CRC, using default environment In: serial@7ff80000 Out: serial@7ff80000 Err: serial@7ff80000 Net: eth0: ethernet@200000000 Hit any key to stop autoboot: 1  0 VExpress64# setenv autoload no setenv autoload no VExpress64# setenv initrd_high 0xffffffffffffffff setenv initrd_high 0xffffffffffffffff VExpress64# setenv fdt_high 0xffffffffffffffff setenv fdt_high 0xffffffffffffffff VExpress64# dhcp dhcp smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 *** Unhandled DHCP Option in OFFER/ACK: 42 *** Unhandled DHCP Option in OFFER/ACK: 42 DHCP client bound to address 192.168.56.219 (3781 ms) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv serverip 192.168.56.230 setenv serverip 192.168.56.230 VExpress64# tftp 0x80200000 632783/tftp-deploy-sp28rsko/kernel/uImage tftp 0x80200000 632783/tftp-deploy-sp28rsko/kernel/uImage smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.219 Filename '632783/tftp-deploy-sp28rsko/kernel/uImage'. Load address: 0x80200000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################# 2.1 MiB/s done Bytes transferred = 58450496 (37be240 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# tftp 0x8fe00000 632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot tftp 0x8fe00000 632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.219 Filename '632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x8fe00000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ##### 1.6 MiB/s done Bytes transferred = 24878862 (17b9f0e hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv initrd_size ${filesize} setenv initrd_size ${filesize} VExpress64# tftp 0x8fc00000 632783/tftp-deploy-sp28rsko/dtb/juno.dtb tftp 0x8fc00000 632783/tftp-deploy-sp28rsko/dtb/juno.dtb smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.56.219 Filename '632783/tftp-deploy-sp28rsko/dtb/juno.dtb'. Load address: 0x8fc00000 Loading: *## 4.9 KiB/s done Bytes transferred = 26981 (6965 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000 bootm 0x80200000 0x8fe00000 0x8fc00000 ## Booting kernel from Legacy Image at 80200000 ... Image Name: Image Type: AArch64 Linux Kernel Image (uncompressed) Data Size: 58450432 Bytes = 55.7 MiB Load Address: 80200000 Entry Point: 80200000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at 8fe00000 ... Image Name: Image Type: AArch64 Linux RAMDisk Image (uncompressed) Data Size: 24878798 Bytes = 23.7 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 8fc00000 Booting using the fdt blob at 0x8fc00000 Loading Kernel Image Using Device Tree in place at 000000008fc00000, end 000000008fc09964 Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030] [ 0.000000] Linux version 6.1.78-cip15 (KernelCI@build-j121061-arm64-gcc-10-defconfig-kselftest-hchpf) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Mon Feb 26 02:05:36 UTC 2024 [ 0.000000] Machine model: ARM Juno development board (r0) [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '') [ 0.000000] printk: bootconsole [pl11] enabled [ 0.000000] efi: UEFI not found. [ 0.000000] NUMA: No NUMA configuration found [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff] [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] percpu: Embedded 31 pages/cpu s89696 r8192 d29088 u126976 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: ARM erratum 843419 [ 0.000000] CPU features: detected: ARM erratum 845719 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 [ 0.000000] alternatives: applying boot alternatives [ 0.000000] Fallback order for Node 0: 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] software IO TLB: area num 8. <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) <6>[ 0.000000] Memory: 8015440K/8372224K available (23616K kernel code, 7160K rwdata, 11868K rodata, 14272K init, 11465K bss, 324016K reserved, 32768K cma-reserved) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1 <6>[ 0.000000] ftrace: allocating 67436 entries in 264 pages <6>[ 0.000000] ftrace: allocated 264 pages with 2 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] Running RCU self tests <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU lockdep checking is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6. <6>[ 0.000000] Trampoline variant of Tasks RCU enabled. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 <6>[ 0.000000] Root IRQ handler: gic_handle_irq <6>[ 0.000000] GIC: Using split EOI/Deactivate mode <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns <6>[ 0.011059] Console: colour dummy device 80x25 <4>[ 0.015959] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar <4>[ 0.024149] ... MAX_LOCKDEP_SUBCLASSES: 8 <4>[ 0.028634] ... MAX_LOCK_DEPTH: 48 <4>[ 0.033206] ... MAX_LOCKDEP_KEYS: 8192 <4>[ 0.037953] ... CLASSHASH_SIZE: 4096 <4>[ 0.042701] ... MAX_LOCKDEP_ENTRIES: 32768 <4>[ 0.047537] ... MAX_LOCKDEP_CHAINS: 65536 <4>[ 0.052373] ... CHAINHASH_SIZE: 32768 <4>[ 0.057209] memory used by lock dependency info: 6365 kB <4>[ 0.063014] memory used for stack traces: 4224 kB <4>[ 0.068203] per task-struct memory footprint: 1920 bytes <6>[ 0.074385] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000) <6>[ 0.085339] pid_max: default: 32768 minimum: 301 <6>[ 0.091398] LSM: Security Framework initializing <6>[ 0.096649] landlock: Up and running. <6>[ 0.100834] LSM support for eBPF active <6>[ 0.105967] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.114003] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.142181] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.149930] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.157189] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.164947] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.172206] cblist_init_generic: Setting adjustable number of callback queues. <6>[ 0.179961] cblist_init_generic: Setting shift to 3 and lim to 1. <6>[ 0.187197] Running RCU-tasks wait API self tests <6>[ 0.299669] rcu: Hierarchical SRCU implementation. <6>[ 0.304904] rcu: Max phase no-delay instances is 1000. <6>[ 0.310764] Callback from call_rcu_tasks_trace() invoked. <6>[ 0.343553] EFI services will not be available. <6>[ 0.352026] smp: Bringing up secondary CPUs ... <6>[ 0.362534] CPU features: detected: Spectre-v2 <6>[ 0.362548] CPU features: detected: Spectre-v3a <6>[ 0.362558] CPU features: detected: Spectre-BHB <6>[ 0.362568] CPU features: detected: ARM erratum 834220 <6>[ 0.362577] CPU features: detected: ARM erratum 832075 <6>[ 0.362584] CPU features: detected: ARM errata 1165522, 1319367, or 1530923 <6>[ 0.362591] Detected PIPT I-cache on CPU1 <6>[ 0.362815] CPU1: Booted secondary processor 0x0000000000 [0x410fd070] <6>[ 0.368366] Detected PIPT I-cache on CPU2 <6>[ 0.368506] CPU2: Booted secondary processor 0x0000000001 [0x410fd070] <6>[ 0.373637] Detected VIPT I-cache on CPU3 <6>[ 0.373917] CPU3: Booted secondary processor 0x0000000101 [0x410fd030] <6>[ 0.379143] Detected VIPT I-cache on CPU4 <6>[ 0.379400] CPU4: Booted secondary processor 0x0000000102 [0x410fd030] <6>[ 0.384668] Detected VIPT I-cache on CPU5 <6>[ 0.384932] CPU5: Booted secondary processor 0x0000000103 [0x410fd030] <6>[ 0.385595] smp: Brought up 1 node, 6 CPUs <6>[ 0.483268] SMP: Total of 6 processors activated. <6>[ 0.488546] Callback from call_rcu_tasks_rude() invoked. <6>[ 0.494480] CPU features: detected: 32-bit EL0 Support <6>[ 0.500055] CPU features: detected: 32-bit EL1 Support <6>[ 0.505748] CPU features: detected: CRC32 instructions <6>[ 0.511670] CPU: All CPU(s) started at EL2 <6>[ 0.516193] alternatives: applying system-wide alternatives <6>[ 0.542821] devtmpfs: initialized <6>[ 0.603992] Callback from call_rcu_tasks() invoked. <6>[ 0.644270] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns <6>[ 0.654492] futex hash table entries: 2048 (order: 6, 262144 bytes, linear) <6>[ 0.690705] pinctrl core: initialized pinctrl subsystem <6>[ 0.708563] DMI not present or invalid. <6>[ 0.716029] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.728773] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations <6>[ 0.737346] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations <6>[ 0.747872] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations <6>[ 0.756677] audit: initializing netlink subsys (disabled) <5>[ 0.763280] audit: type=2000 audit(0.628:1): state=initialized audit_enabled=0 res=1 <6>[ 0.771590] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.771612] thermal_sys: Registered thermal governor 'power_allocator' <6>[ 0.778479] cpuidle: using governor menu <6>[ 0.791128] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. <6>[ 0.798875] ASID allocator initialised with 65536 entries <6>[ 0.818610] Serial: AMBA PL011 UART driver <6>[ 0.881466] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000/in-ports/port/endpoint <6>[ 0.893237] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@2/endpoint <6>[ 0.904359] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000/out-ports/port/endpoint <6>[ 0.914582] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000/in-ports/port/endpoint <6>[ 0.924693] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000/in-ports/port/endpoint <6>[ 0.938437] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000/out-ports/port/endpoint <6>[ 0.948460] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@0/endpoint <6>[ 0.960490] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000/in-ports/port@1/endpoint <6>[ 0.974965] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000/out-ports/port/endpoint <6>[ 0.985061] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@1/endpoint <6>[ 0.997277] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@1/endpoint <6>[ 1.009895] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@2/endpoint <6>[ 1.022493] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@3/endpoint <6>[ 1.054968] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3 <6>[ 1.064367] printk: console [ttyAMA0] enabled <6>[ 1.064367] printk: console [ttyAMA0] enabled <6>[ 1.073743] printk: bootconsole [pl11] disabled <6>[ 1.073743] printk: bootconsole [pl11] disabled <4>[ 1.104358] KASLR disabled due to lack of seed <6>[ 1.216104] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages <6>[ 1.223237] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page <6>[ 1.229817] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages <6>[ 1.236914] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page <6>[ 1.243490] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages <6>[ 1.250585] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page <6>[ 1.257158] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages <6>[ 1.264253] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page <6>[ 1.284502] ACPI: Interpreter disabled. <6>[ 1.303098] iommu: Default domain type: Translated <6>[ 1.308307] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 1.318223] SCSI subsystem initialized <6>[ 1.326866] usbcore: registered new interface driver usbfs <6>[ 1.333081] usbcore: registered new interface driver hub <6>[ 1.339005] usbcore: registered new device driver usb <6>[ 1.349086] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000/port/endpoint <6>[ 1.357903] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000/port/endpoint <6>[ 1.369470] pps_core: LinuxPPS API ver. 1 registered <6>[ 1.374751] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.384383] PTP clock support registered <6>[ 1.389475] EDAC MC: Ver: 3.0.0 <6>[ 1.401916] FPGA manager framework <6>[ 1.406753] Advanced Linux Sound Architecture Driver Initialized. <6>[ 1.417725] NET: Registered PF_ATMPVC protocol family <6>[ 1.423095] NET: Registered PF_ATMSVC protocol family <6>[ 1.430167] vgaarb: loaded <6>[ 1.435115] clocksource: Switched to clocksource arch_sys_counter <5>[ 1.445922] VFS: Disk quotas dquot_6.6.0 <6>[ 1.450404] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) <6>[ 1.460462] pnp: PnP ACPI: disabled <6>[ 1.525224] NET: Registered PF_INET protocol family <6>[ 1.530928] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) <6>[ 1.548567] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear) <6>[ 1.558548] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 1.566770] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) <6>[ 1.575824] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) <6>[ 1.615433] TCP: Hash tables configured (established 65536 bind 65536) <6>[ 1.624266] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear) <6>[ 1.634805] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear) <6>[ 1.644548] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear) <6>[ 1.655181] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 1.664463] RPC: Registered named UNIX socket transport module. <6>[ 1.670755] RPC: Registered udp transport module. <6>[ 1.675788] RPC: Registered tcp transport module. <6>[ 1.680804] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 1.687579] NET: Registered PF_XDP protocol family <6>[ 1.692705] PCI: CLS 0 bytes, default 64 <6>[ 1.700179] Unpacking initramfs... <6>[ 1.711694] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available <6>[ 1.723925] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available <6>[ 1.732811] kvm [1]: Guests without required CPU erratum workarounds can deadlock system! <6>[ 1.732811] Only trusted guests should be used on this system. <6>[ 1.747422] kvm [1]: IPA Size Limit: 40 bits <6>[ 1.767922] kvm [1]: vgic interrupt IRQ9 <6>[ 1.773153] kvm [1]: Hyp mode initialized successfully <5>[ 1.803160] Initialise system trusted keyrings <6>[ 1.809730] workingset: timestamp_bits=42 max_order=21 bucket_order=0 <6>[ 2.040920] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 2.061807] NFS: Registering the id_resolver key type <5>[ 2.067440] Key type id_resolver registered <5>[ 2.072025] Key type id_legacy registered <6>[ 2.078026] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 2.085148] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 2.097315] 9p: Installing v9fs 9p2000 file system support <6>[ 2.167037] NET: Registered PF_ALG protocol family <5>[ 2.172413] Key type asymmetric registered <5>[ 2.176880] Asymmetric key parser 'x509' registered <6>[ 2.182526] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) <6>[ 2.190305] io scheduler mq-deadline registered <6>[ 2.195157] io scheduler kyber registered <4>[ 2.201857] test_firmware: interface ready <6>[ 2.309796] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered <6>[ 2.347987] EINJ: ACPI disabled. <6>[ 2.562503] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled <6>[ 2.600104] SuperH (H)SCI(F) driver initialized <6>[ 2.609121] msm_serial: driver initialized <5>[ 2.625873] arm-smmu 7fb00000.iommu: probing hardware configuration... <5>[ 2.632772] arm-smmu 7fb00000.iommu: SMMUv1 with: <5>[ 2.637828] arm-smmu 7fb00000.iommu: stage 2 translation <5>[ 2.643575] arm-smmu 7fb00000.iommu: coherent table walk <5>[ 2.649351] arm-smmu 7fb00000.iommu: stream matching with 16 register groups <5>[ 2.656877] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only) <5>[ 2.663793] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000 <5>[ 2.670675] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 2.682260] arm-smmu 7fb00000.iommu: preserved 0 boot mappings <5>[ 2.690580] arm-smmu 7fb10000.iommu: probing hardware configuration... <5>[ 2.697467] arm-smmu 7fb10000.iommu: SMMUv1 with: <5>[ 2.702549] arm-smmu 7fb10000.iommu: stage 2 translation <5>[ 2.708297] arm-smmu 7fb10000.iommu: non-coherent table walk <5>[ 2.714392] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 2.722167] arm-smmu 7fb10000.iommu: stream matching with 2 register groups <5>[ 2.729610] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only) <5>[ 2.736570] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000 <5>[ 2.743466] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 2.754698] arm-smmu 7fb10000.iommu: preserved 0 boot mappings <5>[ 2.762943] arm-smmu 7fb20000.iommu: probing hardware configuration... <5>[ 2.769830] arm-smmu 7fb20000.iommu: SMMUv1 with: <5>[ 2.774884] arm-smmu 7fb20000.iommu: stage 2 translation <5>[ 2.780632] arm-smmu 7fb20000.iommu: non-coherent table walk <5>[ 2.786726] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 2.794501] arm-smmu 7fb20000.iommu: stream matching with 2 register groups <5>[ 2.801930] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only) <5>[ 2.808838] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000 <5>[ 2.815720] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 2.826842] arm-smmu 7fb20000.iommu: preserved 0 boot mappings <5>[ 2.834929] arm-smmu 7fb30000.iommu: probing hardware configuration... <5>[ 2.841827] arm-smmu 7fb30000.iommu: SMMUv1 with: <5>[ 2.846916] arm-smmu 7fb30000.iommu: stage 2 translation <5>[ 2.852678] arm-smmu 7fb30000.iommu: coherent table walk <5>[ 2.858452] arm-smmu 7fb30000.iommu: stream matching with 2 register groups <5>[ 2.865882] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only) <5>[ 2.872791] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000 <5>[ 2.879672] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 2.890784] arm-smmu 7fb30000.iommu: preserved 0 boot mappings <6>[ 3.008400] loop: module loaded <6>[ 3.019340] lkdtm: No crash points registered, enable through debugfs <6>[ 3.040929] megasas: 07.719.03.00-rc1 <6>[ 3.101305] thunder_xcv, ver 1.0 <6>[ 3.105233] thunder_bgx, ver 1.0 <6>[ 3.109135] nicpf, ver 1.0 <6>[ 3.119001] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version <6>[ 3.126567] hns3: Copyright (c) 2017 Huawei Corporation. <6>[ 3.132733] hclge is initializing <6>[ 3.136529] e1000: Intel(R) PRO/1000 Network Driver <6>[ 3.141741] e1000: Copyright (c) 1999-2006 Intel Corporation. <6>[ 3.148223] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 3.153503] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 3.160144] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 3.165860] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 3.172035] igbvf: Intel(R) Gigabit Virtual Function Network Driver <6>[ 3.178622] igbvf: Copyright (c) 2009 - 2012 Intel Corporation. <6>[ 3.186638] sky2: driver version 1.30 <6>[ 4.479761] Freeing initrd memory: 24288K <5>[ 4.540067] smsc: module verification failed: signature and/or required key missing - tainting kernel <6>[ 4.566977] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d <6>[ 4.578780] VFIO - User Level meta-driver version: 0.3 <6>[ 4.598389] ehci-platform 7ffc0000.usb: Adding to iommu group 0 <6>[ 4.601773] usbcore: registered new interface driver usb-storage <6>[ 4.606070] ohci-platform 7ffb0000.usb: Adding to iommu group 0 <6>[ 4.607382] ehci-platform 7ffc0000.usb: EHCI Host Controller <6>[ 4.607742] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1 <6>[ 4.608901] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000 <6>[ 4.619196] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00 <6>[ 4.625317] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller <6>[ 4.638437] hub 1-0:1.0: USB hub found <6>[ 4.641620] rtc-pl031 1c170000.rtc: registered as rtc0 <6>[ 4.641782] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:05 UTC (946684985) <6>[ 4.645973] i2c_dev: i2c /dev entries driver <6>[ 4.651874] hub 1-0:1.0: 1 port detected <6>[ 4.678865] sp805-wdt 1c0f0000.watchdog: registration successful <6>[ 4.682145] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2 <6>[ 4.694349] ohci-platform 7ffb0000.usb: irq 31, io mem 0x7ffb0000 <6>[ 4.708324] sdhci: Secure Digital Host Controller Interface driver <6>[ 4.712967] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio) <6>[ 4.714824] sdhci: Copyright(c) Pierre Ossman <6>[ 4.731148] Synopsys Designware Multimedia Card Interface Driver <6>[ 4.741675] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 4.757181] leds-syscon 1c010008.0.led: registered LED (null) <6>[ 4.764611] leds-syscon 1c010008.1.led: registered LED (null) <6>[ 4.771766] leds-syscon 1c010008.2.led: registered LED (null) <6>[ 4.778847] leds-syscon 1c010008.3.led: registered LED (null) <6>[ 4.786007] leds-syscon 1c010008.4.led: registered LED (null) <6>[ 4.788351] hub 2-0:1.0: USB hub found <6>[ 4.793130] leds-syscon 1c010008.5.led: registered LED (null) <6>[ 4.796446] hub 2-0:1.0: 1 port detected <6>[ 4.803308] leds-syscon 1c010008.6.led: registered LED (null) <6>[ 4.813546] leds-syscon 1c010008.7.led: registered LED (null) <6>[ 4.823110] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 4.843976] usbcore: registered new interface driver usbhid <6>[ 4.849876] usbhid: USB HID core driver <6>[ 4.858729] mhu 2b1f0000.mhu: ARM MHU Mailbox registered <6>[ 4.899391] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 4.908556] IPv4 over IPsec tunneling driver <6>[ 4.922194] NET: Registered PF_INET6 protocol family <6>[ 4.938863] Segment Routing with IPv6 <6>[ 4.942921] usb 1-1: new high-speed USB device number 2 using ehci-platform <6>[ 4.950651] In-situ OAM (IOAM) with IPv6 <6>[ 4.959550] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 4.972432] NET: Registered PF_PACKET protocol family <6>[ 4.979147] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. <6>[ 4.994178] 8021q: 802.1Q VLAN Support v1.8 <6>[ 4.999789] 9pnet: Installing 9P2000 support <5>[ 5.004719] Key type dns_resolver registered <6>[ 5.009319] mpls_gso: MPLS GSO support <6>[ 5.033375] registered taskstats version 1 <5>[ 5.038010] Loading compiled-in X.509 certificates <6>[ 5.113015] hub 1-1:1.0: USB hub found <6>[ 5.118073] hub 1-1:1.0: 4 ports detected <5>[ 5.145053] Loaded X.509 cert 'Build time autogenerated kernel key: 11846a9a65237a0a7c7ef9fd9cb8c35c168c932e' <6>[ 5.156456] ima: No TPM chip found, activating TPM-bypass! <6>[ 5.162299] ima: Allocated hash algorithm: sha1 <6>[ 5.167380] ima: No architecture policies found <6>[ 5.224654] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1 <6>[ 5.243603] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330 <6>[ 5.251594] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8 <3>[ 5.307445] scpi_protocol scpi: incorrect or no SCP firmware found <4>[ 5.313993] scpi_protocol: probe of scpi failed with error -110 <6>[ 5.336916] input: gpio-keys as /devices/platform/gpio-keys/input/input1 <4>[ 5.647411] atkbd serio0: keyboard reset failed on 1c060000.kmi <4>[ 6.895189] atkbd serio1: keyboard reset failed on 1c070000.kmi <6>[ 13.567386] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3 <4>[ 13.696133] psmouse serio0: Failed to enable mouse on 1c060000.kmi <6>[ 20.149926] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4 <4>[ 20.278299] psmouse serio1: Failed to enable mouse on 1c070000.kmi <6>[ 20.288014] 8021q: adding VLAN 0 to HW filter on device bond0 <6>[ 20.294890] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL) <6>[ 20.319176] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d490000, IRQ: 28 <6>[ 22.384111] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready <5>[ 22.411167] Sending DHCP requests ..., OK <6>[ 28.399635] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.219 <6>[ 28.408075] IP-Config: Complete: <6>[ 28.411618] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.219, mask=255.255.255.0, gw=192.168.56.254 <6>[ 28.422476] host=192.168.56.219, domain=mayfield.sirena.org.uk, nis-domain=(none) <6>[ 28.430713] bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath= <6>[ 28.430729] nameserver0=192.168.56.254 <6>[ 28.442935] ntpserver0=50.205.244.22, ntpserver1=85.199.214.99 <6>[ 28.457610] ALSA device list: <6>[ 28.461044] No soundcards found. <6>[ 28.466105] uart-pl011 7ff80000.serial: no DMA platform data <6>[ 28.549028] Freeing unused kernel memory: 14272K <6>[ 28.554377] Run /init as init process Loading, please wait... Starting version 247.3-7+deb11u4 <6>[ 33.641010] tda998x 0-0070: found TDA19988 <6>[ 33.780555] tda998x 0-0071: found TDA19988 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/bond0 found done. IP-Config: bond0 hardware address<6>[ 34.160109] 8021q: adding VLAN 0 to HW filter on device bond0 0e:9f:d1:32:a8:f9 mtu 1500 DHCP IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP /sys/class/net/bonding_masters/flags: Not a directory IP-Config: eth0 complete (dhcp from 192.168.56.254): address: 192.168.56.219 broadcast: 192.168.56.255 netmask: 255.255.255.0 gateway: 192.168.56.254 dns0 : 192.168.56.254 dns1 : 0.0.0.0 domain : mayfield.sirena.org.uk rootserver: 192.168.56.254 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 37.857425] systemd[1]: System time before build time, advancing clock. <30>[ 38.396243] systemd[1]: systemd 247.3-7+deb11u4 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) <30>[ 38.427559] systemd[1]: Detected architecture arm64. Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m! <30>[ 38.502991] systemd[1]: Set hostname to . <30>[ 40.768141] systemd[1]: Queued start job for default target Graphical Interface. <5>[ 41.651572] random: crng init done <30>[ 41.698998] systemd[1]: Created slice system-getty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m. <30>[ 41.731733] systemd[1]: Created slice system-modprobe.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-modprobe.slice[0m. <30>[ 41.759465] systemd[1]: Created slice system-serial\x2dgetty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m. <30>[ 41.786803] systemd[1]: Created slice User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39mUser and Session Slice[0m. <30>[ 41.809752] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m. <30>[ 41.837175] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m. <30>[ 41.864258] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped. <30>[ 41.876640] systemd[1]: Reached target Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m. <30>[ 41.899562] systemd[1]: Reached target Paths. [[0;32m OK [0m] Reached target [0;1;39mPaths[0m. <30>[ 41.919509] systemd[1]: Reached target Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mRemote File Systems[0m. <30>[ 41.939484] systemd[1]: Reached target Slices. [[0;32m OK [0m] Reached target [0;1;39mSlices[0m. <30>[ 41.959502] systemd[1]: Reached target Swap. [[0;32m OK [0m] Reached target [0;1;39mSwap[0m. <30>[ 41.981517] systemd[1]: Listening on initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m. <30>[ 42.008864] systemd[1]: Listening on Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Audit Socket[0m. <30>[ 42.036239] systemd[1]: Listening on Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m. <30>[ 42.063017] systemd[1]: Listening on Journal Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Socket[0m. <30>[ 42.088109] systemd[1]: Listening on Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m. <30>[ 42.120424] systemd[1]: Listening on udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Control Socket[0m. <30>[ 42.142362] systemd[1]: Listening on udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Kernel Socket[0m. <30>[ 42.212764] systemd[1]: Mounting Huge Pages File System... Mounting [0;1;39mHuge Pages File System[0m... <30>[ 42.257985] systemd[1]: Mounting POSIX Message Queue File System... Mounting [0;1;39mPOSIX Message Queue File System[0m... <30>[ 42.305430] systemd[1]: Mounting Kernel Debug File System... Mounting [0;1;39mKernel Debug File System[0m... <30>[ 42.357247] systemd[1]: Mounting Kernel Trace File System... Mounting [0;1;39mKernel Trace File System[0m... <30>[ 42.412498] systemd[1]: Starting Create list of static device nodes for the current kernel... Starting [0;1;39mCreate list of st…odes for the current kernel[0m... <30>[ 42.470395] systemd[1]: Starting Load Kernel Module configfs... Starting [0;1;39mLoad Kernel Module configfs[0m... <30>[ 42.545400] systemd[1]: Starting Load Kernel Module drm... Starting [0;1;39mLoad Kernel Module drm[0m... <30>[ 42.590131] systemd[1]: Starting Load Kernel Module fuse... Starting [0;1;39mLoad Kernel Module fuse[0m... <30>[ 42.626166] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. <30>[ 42.701313] systemd[1]: Starting Journal Service... Starting [0;1;39mJournal Service[0m... <6>[ 42.753469] fuse: init (API version 7.37) <30>[ 42.775470] systemd[1]: Starting Load Kernel Modules... Starting [0;1;39mLoad Kernel Modules[0m... <30>[ 42.824814] systemd[1]: Starting Remount Root and Kernel File Systems... Starting [0;1;39mRemount Root and Kernel File Systems[0m... <30>[ 42.901994] systemd[1]: Starting Coldplug All udev Devices... Starting [0;1;39mColdplug All udev Devices[0m... <30>[ 42.956907] systemd[1]: Mounted Huge Pages File System. [[0;32m OK [0m] Mounted [0;1;39mHuge Pages File System[0m. <30>[ 42.981697] systemd[1]: Mounted POSIX Message Queue File System. [[0;32m OK [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m. <30>[ 43.006694] systemd[1]: Mounted Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Debug File System[0m. <30>[ 43.030314] systemd[1]: Mounted Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Trace File System[0m. <30>[ 43.065828] systemd[1]: Finished Create list of static device nodes for the current kernel. [[0;32m OK [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m. <30>[ 43.108422] systemd[1]: modprobe@configfs.service: Succeeded. <30>[ 43.125074] systemd[1]: Finished Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module configfs[0m. <30>[ 43.160945] systemd[1]: modprobe@drm.service: Succeeded. <30>[ 43.177452] systemd[1]: Finished Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module drm[0m. <30>[ 43.209761] systemd[1]: modprobe@fuse.service: Succeeded. <30>[ 43.225739] systemd[1]: Finished Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module fuse[0m. <30>[ 43.259854] systemd[1]: Finished Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Modules[0m. <30>[ 43.296358] systemd[1]: Finished Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m. <30>[ 43.396625] systemd[1]: Mounting FUSE Control File System... Mounting [0;1;39mFUSE Control File System[0m... <30>[ 43.504731] systemd[1]: Mounting Kernel Configuration File System... Mounting [0;1;39mKernel Configuration File System[0m... <30>[ 43.545730] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. <30>[ 43.556691] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. <30>[ 43.642324] systemd[1]: Starting Load/Save Random Seed... Starting [0;1;39mLoad/Save Random Seed[0m... <30>[ 43.705799] systemd[1]: Starting Apply Kernel Variables... Starting [0;1;39mApply Kernel Variables[0m... <30>[ 43.774180] systemd[1]: Starting Create System Users... Starting [0;1;39mCreate System Users[0m... <30>[ 43.816339] systemd[1]: Started Journal Service. [[0;32m OK [0m] Started [0;1;39mJournal Service[0m. [[0;32m OK [0m] Mounted [0;1;39mFUSE Control File System[0m. [[0;32m OK [0m] Mounted [0;1;39mKernel Configuration File System[0m. [[0;32m OK [0m] Finished [0;1;39mLoad/Save Random Seed[0m. Starting [0;1;39mFlush Journal to Persistent Storage[0m... [[0;32m OK [0m] Finished [0;1;39mApply Kernel Variables[0m. <46>[ 44.233404] systemd-journald[242]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39mCreate System Users[0m. Starting [0;1;39mCreate Static Device Nodes in /dev[0m... [[0m[0;31m* [0m] (1 of 4) A start job is running for…Persistent Storage (5s / 1min 33s) M[K[[0;32m OK [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m. [K[[0;32m OK [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems[0m. Starting [0;1;39mCreate Volatile Files and Directories[0m... Starting [0;1;39mRule-based Manage…for Device Events and Files[0m... [[0;32m OK [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m. Starting [0;1;39mNetwork Service[0m... [[0;32m OK [0m] Finished [0;1;39mColdplug All udev Devices[0m. [[0;32m OK [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m. Starting [0;1;39mNetwork Time Synchronization[0m... Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Service[0m. Starting [0;1;39mNetwork Name Resolution[0m... [[0;32m OK [0m] Started [0;1;39mNetwork Time Synchronization[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Initialization[0m. [[0;32m OK [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Set[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Time Synchronized[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt download activities[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m. [[0;32m OK [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m. [[0;32m OK [0m] Started [0;1;39mDiscard unused blocks once a week[0m. [[0;32m OK [0m] Reached target [0;1;39mTimers[0m. [[0;32m OK [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m. [[0;32m OK [0m] Reached target [0;1;39mSockets[0m. [[0;32m OK [0m] Reached target [0;1;39mBasic System[0m. [[0;32m OK [0m] Started [0;1;39mD-Bus System Message Bus[0m. Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m... Starting [0;1;39mUser Login Management[0m... [[0;32m OK [0m] Found device [0;1;39m/dev/ttyAMA0[0m. [[0;32m OK [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m. [[0;32m OK [0m] Started [0;1;39mUser Login Management[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Name Resolution[0m. [[0;32m OK [0m] Reached target [0;1;39mNetwork[0m. [[0;32m OK [0m] Reached target [0;1;39mHost and Network Name Lookups[0m. Starting [0;1;39mPermit User Sessions[0m... [[0;32m OK [0m] Finished [0;1;39mPermit User Sessions[0m. [[0;32m OK [0m] Started [0;1;39mGetty on tty1[0m. [[0;32m OK [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m. [[0;32m OK [0m] Reached target [0;1;39mLogin Prompts[0m. [[0;32m OK [0m] Reached target [0;1;39mMulti-User System[0m. [[0;32m OK [0m] Reached target [0;1;39mGraphical Interface[0m. Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m. Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0 debian-bullseye-arm64 login: root (automatic login) Linux debian-bullseye-arm64 6.1.78-cip15 #1 SMP PREEMPT Mon Feb 26 02:05:36 UTC 2024 aarch64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu' / # export NFS_SERVER_IP='192.168.56.230' export NFS_SERVER_IP='192.168.56.230' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-632783/environment . /lava-632783/environment / # /lava-632783/bin/lava-test-runner /lava-632783/0 /lava-632783/bin/lava-test-runner /lava-632783/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-632783/0/tests/0_timesync-off ++ cat uuid + UUID=632783_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-632783/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=632783_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.78-cip15/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 INFO: install_deps skipped --2024-02-26 03:20:09-- http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.78-cip15/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 2777396 (2.6M) [application/octet-stream] Saving to: 'kselftest.tar.xz' kselftest.tar.xz 0%[ ] 0 --.-KB/s kselftest.tar.xz 0%[ ] 20.39K 73.3KB/s kselftest.tar.xz 2%[ ] 58.79K 104KB/s kselftest.tar.xz 3%[ ] 95.35K 112KB/s kselftest.tar.xz 5%[> ] 137.54K 121KB/s kselftest.tar.xz 6%[> ] 183.95K 129KB/s kselftest.tar.xz 8%[> ] 230.35K 135KB/s kselftest.tar.xz 10%[=> ] 276.76K 142KB/s kselftest.tar.xz 11%[=> ] 314.73K 144KB/s kselftest.tar.xz 12%[=> ] 348.48K 144KB/s kselftest.tar.xz 14%[=> ] 400.51K 148KB/s kselftest.tar.xz 16%[==> ] 451.14K 153KB/s kselftest.tar.xz 18%[==> ] 493.32K 155KB/s eta 14s kselftest.tar.xz 19%[==> ] 524.79K 155KB/s eta 14s kselftest.tar.xz 21%[===> ] 572.07K 158KB/s eta 14s kselftest.tar.xz 23%[===> ] 626.92K 163KB/s eta 14s kselftest.tar.xz 25%[====> ] 678.95K 166KB/s eta 14s kselftest.tar.xz 27%[====> ] 733.79K 177KB/s eta 12s kselftest.tar.xz 29%[====> ] 792.85K 183KB/s eta 12s kselftest.tar.xz 31%[=====> ] 850.51K 191KB/s eta 12s kselftest.tar.xz 33%[=====> ] 908.17K 197KB/s eta 12s kselftest.tar.xz 35%[======> ] 960.20K 203KB/s eta 12s kselftest.tar.xz 37%[======> ] 1.00M 210KB/s eta 9s kselftest.tar.xz 39%[======> ] 1.05M 217KB/s eta 9s kselftest.tar.xz 42%[=======> ] 1.12M 227KB/s eta 9s kselftest.tar.xz 44%[=======> ] 1.17M 231KB/s eta 9s kselftest.tar.xz 46%[========> ] 1.24M 239KB/s eta 9s kselftest.tar.xz 49%[========> ] 1.31M 248KB/s eta 7s kselftest.tar.xz 52%[=========> ] 1.39M 257KB/s eta 7s kselftest.tar.xz 55%[==========> ] 1.47M 270KB/s eta 7s kselftest.tar.xz 58%[==========> ] 1.56M 288KB/s eta 7s kselftest.tar.xz 62%[===========> ] 1.67M 301KB/s eta 7s kselftest.tar.xz 64%[===========> ] 1.72M 305KB/s eta 4s kselftest.tar.xz 69%[============> ] 1.84M 318KB/s eta 4s kselftest.tar.xz 73%[=============> ] 1.95M 335KB/s eta 4s kselftest.tar.xz 75%[==============> ] 2.01M 336KB/s eta 4s kselftest.tar.xz 78%[==============> ] 2.08M 341KB/s eta 4s kselftest.tar.xz 80%[===============> ] 2.14M 345KB/s eta 2s kselftest.tar.xz 83%[===============> ] 2.21M 351KB/s eta 2s kselftest.tar.xz 85%[================> ] 2.27M 351KB/s eta 2s kselftest.tar.xz 88%[================> ] 2.35M 356KB/s eta 2s kselftest.tar.xz 90%[=================> ] 2.41M 358KB/s eta 2s kselftest.tar.xz 93%[=================> ] 2.49M 363KB/s eta 1s kselftest.tar.xz 96%[==================> ] 2.55M 356KB/s eta 1s kselftest.tar.xz 99%[==================> ] 2.63M 359KB/s eta 1s kselftest.tar.xz 100%[===================>] 2.65M 356KB/s in 10s 2024-02-26 03:20:20 (263 KB/s) - 'kselftest.tar.xz' saved [2777396/2777396] <4>[ 95.354067] amba 20010000.etf: deferred probe timeout, ignoring dependency <4>[ 95.361456] amba 20030000.tpiu: deferred probe timeout, ignoring dependency <4>[ 95.369035] amba 20040000.funnel: deferred probe timeout, ignoring dependency <4>[ 95.376572] amba 20070000.etr: deferred probe timeout, ignoring dependency <4>[ 95.383844] amba 20100000.stm: deferred probe timeout, ignoring dependency <4>[ 95.391140] amba 20120000.replicator: deferred probe timeout, ignoring dependency <4>[ 95.399012] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.406848] amba 22040000.etm: deferred probe timeout, ignoring dependency <4>[ 95.414116] amba 22020000.cti: deferred probe timeout, ignoring dependency <4>[ 95.421393] amba 220c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 95.428930] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.436718] amba 22140000.etm: deferred probe timeout, ignoring dependency <4>[ 95.443993] amba 22120000.cti: deferred probe timeout, ignoring dependency <4>[ 95.451292] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.459111] amba 23040000.etm: deferred probe timeout, ignoring dependency <4>[ 95.466418] amba 23020000.cti: deferred probe timeout, ignoring dependency <4>[ 95.473727] amba 230c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 95.481286] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.489085] amba 23140000.etm: deferred probe timeout, ignoring dependency <4>[ 95.496368] amba 23120000.cti: deferred probe timeout, ignoring dependency <4>[ 95.503680] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.511494] amba 23240000.etm: deferred probe timeout, ignoring dependency <4>[ 95.518762] amba 23220000.cti: deferred probe timeout, ignoring dependency <4>[ 95.526060] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 95.533856] amba 23340000.etm: deferred probe timeout, ignoring dependency <4>[ 95.541122] amba 23320000.cti: deferred probe timeout, ignoring dependency <4>[ 95.548405] amba 20020000.cti: deferred probe timeout, ignoring dependency <4>[ 95.555680] amba 20110000.cti: deferred probe timeout, ignoring dependency <6>[ 95.575810] platform 2b600000.iommu: deferred probe pending <6>[ 95.582271] amba 20010000.etf: deferred probe pending <6>[ 95.587971] amba 20030000.tpiu: deferred probe pending <6>[ 95.593732] amba 20040000.funnel: deferred probe pending <6>[ 95.599658] amba 20070000.etr: deferred probe pending <6>[ 95.605319] amba 20100000.stm: deferred probe pending <6>[ 95.610980] amba 20120000.replicator: deferred probe pending <6>[ 95.617289] amba 22010000.cpu-debug: deferred probe pending <6>[ 95.623489] amba 22040000.etm: deferred probe pending <6>[ 95.629328] amba 22020000.cti: deferred probe pending <6>[ 95.634991] amba 220c0000.funnel: deferred probe pending <6>[ 95.641495] amba 22110000.cpu-debug: deferred probe pending <6>[ 95.651372] amba 22140000.etm: deferred probe pending <6>[ 95.658480] amba 22120000.cti: deferred probe pending <6>[ 95.665575] amba 23010000.cpu-debug: deferred probe pending <6>[ 95.674813] amba 23040000.etm: deferred probe pending <6>[ 95.684098] amba 23020000.cti: deferred probe pending <6>[ 95.692939] amba 230c0000.funnel: deferred probe pending <6>[ 95.702417] amba 23110000.cpu-debug: deferred probe pending <6>[ 95.709378] amba 23140000.etm: deferred probe pending <6>[ 95.717171] amba 23120000.cti: deferred probe pending <6>[ 95.725602] amba 23210000.cpu-debug: deferred probe pending <6>[ 95.733647] amba 23240000.etm: deferred probe pending <6>[ 95.741777] amba 23220000.cti: deferred probe pending <6>[ 95.751349] amba 23310000.cpu-debug: deferred probe pending <6>[ 95.761996] amba 23340000.etm: deferred probe pending <6>[ 95.768270] amba 23320000.cti: deferred probe pending <6>[ 95.774367] amba 20020000.cti: deferred probe pending <6>[ 95.780335] amba 20110000.cti: deferred probe pending <6>[ 95.786025] platform 7ff50000.hdlcd: deferred probe pending <6>[ 95.792347] platform 7ff60000.hdlcd: deferred probe pending skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 122.612121] kselftest: Running tests in lkdtm TAP version 13 1..84 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh <6>[ 125.223354] lkdtm: Performing direct entry BUG <4>[ 125.228420] ------------[ cut here ]------------ <2>[ 125.233335] kernel BUG at drivers/misc/lkdtm/bugs.c:78! <0>[ 125.239114] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP <4>[ 125.246196] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 125.258052] CPU: 0 PID: 734 Comm: cat Tainted: G E 6.1.78-cip15 #1 <4>[ 125.265910] Hardware name: ARM Juno development board (r0) (DT) <4>[ 125.272107] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 125.279355] pc : lkdtm_BUG+0x14/0x20 <4>[ 125.283217] lr : lkdtm_do_action+0x2c/0x50 <4>[ 125.287594] sp : ffff80000dc93a80 <4>[ 125.291179] x29: ffff80000dc93a80 x28: ffff000806e90040 x27: 0000000000000000 <4>[ 125.298618] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 125.306055] x23: ffff00080d59b000 x22: ffff80000dc93c00 x21: 0000000000000004 <4>[ 125.313493] x20: ffff00080d59b000 x19: ffff80000b5963d0 x18: 0000000000000000 <4>[ 125.320931] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83a60000 <4>[ 125.328368] x14: 0000000000000000 x13: 205d343533333232 x12: 0000000000040000 <4>[ 125.335805] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0df1c <4>[ 125.343242] x8 : 000000008916ff63 x7 : ffff8000096fe794 x6 : 0000000000000001 <4>[ 125.350678] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 125.358114] x2 : 0000000000000000 x1 : ffff000806e90040 x0 : ffff800008c0e960 <4>[ 125.365551] Call trace: <4>[ 125.368266] lkdtm_BUG+0x14/0x20 <4>[ 125.371773] lkdtm_do_action+0x2c/0x50 <4>[ 125.375800] direct_entry+0x164/0x180 <4>[ 125.379740] full_proxy_write+0x68/0xc0 <4>[ 125.383861] vfs_write+0xcc/0x2a0 <4>[ 125.387458] ksys_write+0x78/0x104 <4>[ 125.391142] __arm64_sys_write+0x28/0x3c <4>[ 125.395347] invoke_syscall+0x8c/0x120 <4>[ 125.399380] el0_svc_common.constprop.0+0x68/0x124 <4>[ 125.404456] do_el0_svc+0x40/0xcc <4>[ 125.408052] el0_svc+0x48/0xc0 <4>[ 125.411389] el0t_64_sync_handler+0xb8/0xbc <4>[ 125.415856] el0t_64_sync+0x18c/0x190 <0>[ 125.419802] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) <4>[ 125.426177] ---[ end trace 0000000000000000 ]--- <6>[ 125.431070] note: cat[734] exited with irqs disabled <6>[ 125.436878] note: cat[734] exited with preempt_count 1 <4>[ 125.443243] ------------[ cut here ]------------ <4>[ 125.448143] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 125.458104] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 125.469958] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G D E 6.1.78-cip15 #1 <4>[ 125.478164] Hardware name: ARM Juno development board (r0) (DT) <4>[ 125.484361] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 125.491608] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 125.497115] lr : ct_idle_enter+0x10/0x1c <4>[ 125.501316] sp : ffff80000b0c3c80 <4>[ 125.504901] x29: ffff80000b0c3c80 x28: 00000000824d9818 x27: 0000000000000000 <4>[ 125.512340] x26: 0000000000000000 x25: 0000001d34ff6bfc x24: 0000000000000000 <4>[ 125.519777] x23: ffff00080ad2d080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 125.527214] x20: ffff00097ef11858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 125.534652] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0 <4>[ 125.542090] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 125.549527] x11: 000000000000006e x10: 000000000000006e x9 : ffff800009146260 <4>[ 125.556964] x8 : 000000000001dd1c x7 : 071c71c71c71c71c x6 : ffff80000b6373e8 <4>[ 125.564400] x5 : 00000000000003d1 x4 : 4000000000000002 x3 : ffff8009749d7000 <4>[ 125.571837] x2 : ffff80000b0c3c80 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 125.579275] Call trace: <4>[ 125.581989] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 125.587150] ct_idle_enter+0x10/0x1c <4>[ 125.591003] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 125.595559] cpuidle_enter+0x40/0x60 <4>[ 125.599416] do_idle+0x258/0x310 <4>[ 125.602926] cpu_startup_entry+0x3c/0x44 <4>[ 125.607130] rest_init+0x11c/0x210 <4>[ 125.610809] arch_post_acpi_subsys_init+0x0/0x28 <4>[ 125.615713] start_kernel+0x77c/0x7bc <4>[ 125.619656] __primary_switched+0xbc/0xc4 <4>[ 125.623948] irq event stamp: 1204020 <4>[ 125.627795] hardirqs last enabled at (1204019): [] tick_nohz_idle_exit+0x78/0x1dc <4>[ 125.637226] hardirqs last disabled at (1204020): [] __schedule+0x710/0xb30 <4>[ 125.645957] softirqs last enabled at (1204012): [] __do_softirq+0x4e0/0x574 <4>[ 125.654861] softirqs last disabled at (1203977): [] ____do_softirq+0x18/0x24 <4>[ 125.663766] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 125.223354] lkdtm: Performing direct entry BUG # [ 125.228420] ------------[ cut here ]------------ # [ 125.233335] kernel BUG at drivers/misc/lkdtm/bugs.c:78! # [ 125.239114] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP # [ 125.246196] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 125.258052] CPU: 0 PID: 734 Comm: cat Tainted: G E 6.1.78-cip15 #1 # [ 125.265910] Hardware name: ARM Juno development board (r0) (DT) # [ 125.272107] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 125.279355] pc : lkdtm_BUG+0x14/0x20 # [ 125.283217] lr : lkdtm_do_action+0x2c/0x50 # [ 125.287594] sp : ffff80000dc93a80 # [ 125.291179] x29: ffff80000dc93a80 x28: ffff000806e90040 x27: 0000000000000000 # [ 125.298618] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 125.306055] x23: ffff00080d59b000 x22: ffff80000dc93c00 x21: 0000000000000004 # [ 125.313493] x20: ffff00080d59b000 x19: ffff80000b5963d0 x18: 0000000000000000 # [ 125.320931] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83a60000 # [ 125.328368] x14: 0000000000000000 x13: 205d343533333232 x12: 0000000000040000 # [ 125.335805] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0df1c # [ 125.343242] x8 : 000000008916ff63 x7 : ffff8000096fe794 x6 : 0000000000000001 # [ 125.350678] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 125.358114] x2 : 0000000000000000 x1 : ffff000806e90040 x0 : ffff800008c0e960 # [ 125.365551] Call trace: # [ 125.368266] lkdtm_BUG+0x14/0x20 # [ 125.371773] lkdtm_do_action+0x2c/0x50 # [ 125.375800] direct_entry+0x164/0x180 # [ 125.379740] full_proxy_write+0x68/0xc0 # [ 125.383861] vfs_write+0xcc/0x2a0 # [ 125.387458] ksys_write+0x78/0x104 # [ 125.391142] __arm64_sys_write+0x28/0x3c # [ 125.395347] invoke_syscall+0x8c/0x120 # [ 125.399380] el0_svc_common.constprop.0+0x68/0x124 # [ 125.404456] do_el0_svc+0x40/0xcc # [ 125.408052] el0_svc+0x48/0xc0 # [ 125.411389] el0t_64_sync_handler+0xb8/0xbc # [ 125.415856] el0t_64_sync+0x18c/0x190 # [ 125.419802] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) # [ 125.426177] ---[ end trace 0000000000000000 ]--- # [ 125.431070] note: cat[734] exited with irqs disabled # [ 125.436878] note: cat[734] exited with preempt_count 1 # [ 125.443243] ------------[ cut here ]------------ # [ 125.448143] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 125.458104] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 125.469958] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G D E 6.1.78-cip15 #1 # [ 125.478164] Hardware name: ARM Juno development board (r0) (DT) # [ 125.484361] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 125.491608] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 125.497115] lr : ct_idle_enter+0x10/0x1c # [ 125.501316] sp : ffff80000b0c3c80 # [ 125.504901] x29: ffff80000b0c3c80 x28: 00000000824d9818 x27: 0000000000000000 # [ 125.512340] x26: 0000000000000000 x25: 0000001d34ff6bfc x24: 0000000000000000 # [ 125.519777] x23: ffff00080ad2d080 x22: 0000000000000000 x21: 0000000000000000 # [ 125.527214] x20: ffff00097ef11858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 125.534652] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0 # [ 125.542090] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 125.549527] x11: 000000000000006e x10: 000000000000006e x9 : ffff800009146260 # [ 125.556964] x8 : 000000000001dd1c x7 : 071c71c71c71c71c x6 : ffff80000b6373e8 # [ 125.564400] x5 : 00000000000003d1 x4 : 4000000000000002 x3 : ffff8009749d7000 # [ 125.571837] x2 : ffff80000b0c3c80 x1 : ffff80000a53a858 x0 : 4000000000000000 # [ 125.579275] Call trace: # [ 125.581989] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 125.587150] ct_idle_enter+0x10/0x1c # [ 125.591003] cpuidle_enter_state+0x2a4/0x5a0 # [ 125.595559] cpuidle_enter+0x40/0x60 # [ 125.599416] do_idle+0x258/0x310 # [ 125.602926] cpu_startup_entry+0x3c/0x44 # [ 125.607130] rest_init+0x11c/0x210 # [ 125.610809] arch_post_acpi_subsys_init+0x0/0x28 # [ 125.615713] start_kernel+0x77c/0x7bc # [ 125.619656] __primary_switched+0xbc/0xc4 # [ 125.623948] irq event stamp: 1204020 # [ 125.627795] hardirqs last enabled at (1204019): [] tick_nohz_idle_exit+0x78/0x1dc # [ 125.637226] hardirqs last disabled at (1204020): [] __schedule+0x710/0xb30 # [ 125.645957] softirqs last enabled at (1204012): [] __do_softirq+0x4e0/0x574 # [ 125.654861] softirqs last disabled at (1203977): [] ____do_softirq+0x18/0x24 # [ 125.663766] ---[ end trace 0000000000000000 ]--- # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh <6>[ 126.598843] lkdtm: Performing direct entry WARNING <4>[ 126.604293] ------------[ cut here ]------------ <4>[ 126.609198] WARNING: CPU: 0 PID: 781 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50 <4>[ 126.617944] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 126.629801] CPU: 0 PID: 781 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 126.637659] Hardware name: ARM Juno development board (r0) (DT) <4>[ 126.643857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 126.651105] pc : lkdtm_WARNING+0x38/0x50 <4>[ 126.655308] lr : lkdtm_do_action+0x2c/0x50 <4>[ 126.659684] sp : ffff80000dda3b80 <4>[ 126.663270] x29: ffff80000dda3b80 x28: ffff000803150040 x27: 0000000000000000 <4>[ 126.670710] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 126.678147] x23: ffff00080393c000 x22: ffff80000dda3d00 x21: 0000000000000008 <4>[ 126.685585] x20: ffff00080393c000 x19: ffff80000b5963e0 x18: 0000000000000000 <4>[ 126.693023] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa041d000 <4>[ 126.700460] x14: 0000000000000000 x13: 205d333438383935 x12: 2e36323120205b3e <4>[ 126.707897] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0df1c <4>[ 126.715335] x8 : ffff000803150040 x7 : 3334383839352e36 x6 : 0000000000000001 <4>[ 126.722772] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 126.730208] x2 : 0000000000000000 x1 : ffff80000c2bdec8 x0 : 0000000000000001 <4>[ 126.737644] Call trace: <4>[ 126.740359] lkdtm_WARNING+0x38/0x50 <4>[ 126.744215] lkdtm_do_action+0x2c/0x50 <4>[ 126.748242] direct_entry+0x164/0x180 <4>[ 126.752183] full_proxy_write+0x68/0xc0 <4>[ 126.756303] vfs_write+0xcc/0x2a0 <4>[ 126.759901] ksys_write+0x78/0x104 <4>[ 126.763584] __arm64_sys_write+0x28/0x3c <4>[ 126.767790] invoke_syscall+0x8c/0x120 <4>[ 126.771822] el0_svc_common.constprop.0+0x68/0x124 <4>[ 126.776899] do_el0_svc+0x40/0xcc <4>[ 126.780494] el0_svc+0x48/0xc0 <4>[ 126.783831] el0t_64_sync_handler+0xb8/0xbc <4>[ 126.788297] el0t_64_sync+0x18c/0x190 <4>[ 126.792238] irq event stamp: 0 <4>[ 126.795562] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 126.802117] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 126.810588] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 126.819058] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 126.825609] ---[ end trace 0000000000000000 ]--- # [ 126.598843] lkdtm: Performing direct entry WARNING # [ 126.604293] ------------[ cut here ]------------ # [ 126.609198] WARNING: CPU: 0 PID: 781 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50 # [ 126.617944] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 126.629801] CPU: 0 PID: 781 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 126.637659] Hardware name: ARM Juno development board (r0) (DT) # [ 126.643857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 126.651105] pc : lkdtm_WARNING+0x38/0x50 # [ 126.655308] lr : lkdtm_do_action+0x2c/0x50 # [ 126.659684] sp : ffff80000dda3b80 # [ 126.663270] x29: ffff80000dda3b80 x28: ffff000803150040 x27: 0000000000000000 # [ 126.670710] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 126.678147] x23: ffff00080393c000 x22: ffff80000dda3d00 x21: 0000000000000008 # [ 126.685585] x20: ffff00080393c000 x19: ffff80000b5963e0 x18: 0000000000000000 # [ 126.693023] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa041d000 # [ 126.700460] x14: 0000000000000000 x13: 205d333438383935 x12: 2e36323120205b3e # [ 126.707897] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0df1c # [ 126.715335] x8 : ffff000803150040 x7 : 3334383839352e36 x6 : 0000000000000001 # [ 126.722772] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 126.730208] x2 : 0000000000000000 x1 : ffff80000c2bdec8 x0 : 0000000000000001 # [ 126.737644] Call trace: # [ 126.740359] lkdtm_WARNING+0x38/0x50 # [ 126.744215] lkdtm_do_action+0x2c/0x50 # [ 126.748242] direct_entry+0x164/0x180 # [ 126.752183] full_proxy_write+0x68/0xc0 # [ 126.756303] vfs_write+0xcc/0x2a0 # [ 126.759901] ksys_write+0x78/0x104 # [ 126.763584] __arm64_sys_write+0x28/0x3c # [ 126.767790] invoke_syscall+0x8c/0x120 # [ 126.771822] el0_svc_common.constprop.0+0x68/0x124 # [ 126.776899] do_el0_svc+0x40/0xcc # [ 126.780494] el0_svc+0x48/0xc0 # [ 126.783831] el0t_64_sync_handler+0xb8/0xbc # [ 126.788297] el0t_64_sync+0x18c/0x190 # [ 126.792238] irq event stamp: 0 # [ 126.795562] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 126.802117] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 126.810588] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 126.819058] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 126.825609] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 127.723230] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 127.729068] ------------[ cut here ]------------ <4>[ 127.734015] Warning message trigger count: 2 <4>[ 127.738711] WARNING: CPU: 3 PID: 825 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 127.748158] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 127.760015] CPU: 3 PID: 825 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 127.767872] Hardware name: ARM Juno development board (r0) (DT) <4>[ 127.774069] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 127.781316] pc : lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 127.786217] lr : lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 127.791115] sp : ffff80000de93ac0 <4>[ 127.794700] x29: ffff80000de93ac0 x28: ffff000807678040 x27: 0000000000000000 <4>[ 127.802140] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 127.809578] x23: ffff000804173000 x22: ffff80000de93c40 x21: 0000000000000010 <4>[ 127.817015] x20: ffff000804173000 x19: ffff80000b5963f0 x18: 0000000000000000 <4>[ 127.824453] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85d03000 <4>[ 127.831891] x14: 0000000000000000 x13: 205d353130343337 x12: 2e37323120205b3e <4>[ 127.839328] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f818 <4>[ 127.846766] x8 : ffff000807678040 x7 : 3531303433372e37 x6 : 0000000000001ffe <4>[ 127.854202] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000 <4>[ 127.861638] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807678040 <4>[ 127.869075] Call trace: <4>[ 127.871789] lkdtm_WARNING_MESSAGE+0x34/0x44 <4>[ 127.876341] lkdtm_do_action+0x2c/0x50 <4>[ 127.880370] direct_entry+0x164/0x180 <4>[ 127.884310] full_proxy_write+0x68/0xc0 <4>[ 127.888430] vfs_write+0xcc/0x2a0 <4>[ 127.892028] ksys_write+0x78/0x104 <4>[ 127.895711] __arm64_sys_write+0x28/0x3c <4>[ 127.899916] invoke_syscall+0x8c/0x120 <4>[ 127.903949] el0_svc_common.constprop.0+0x68/0x124 <4>[ 127.909025] do_el0_svc+0x40/0xcc <4>[ 127.912621] el0_svc+0x48/0xc0 <4>[ 127.915958] el0t_64_sync_handler+0xb8/0xbc <4>[ 127.920425] el0t_64_sync+0x18c/0x190 <4>[ 127.924366] irq event stamp: 0 <4>[ 127.927689] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 127.934244] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 127.942716] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 127.951186] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 127.957736] ---[ end trace 0000000000000000 ]--- # [ 127.723230] lkdtm: Performing direct entry WARNING_MESSAGE # [ 127.729068] ------------[ cut here ]------------ # [ 127.734015] Warning message trigger count: 2 # [ 127.738711] WARNING: CPU: 3 PID: 825 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 127.748158] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 127.760015] CPU: 3 PID: 825 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 127.767872] Hardware name: ARM Juno development board (r0) (DT) # [ 127.774069] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 127.781316] pc : lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 127.786217] lr : lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 127.791115] sp : ffff80000de93ac0 # [ 127.794700] x29: ffff80000de93ac0 x28: ffff000807678040 x27: 0000000000000000 # [ 127.802140] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 127.809578] x23: ffff000804173000 x22: ffff80000de93c40 x21: 0000000000000010 # [ 127.817015] x20: ffff000804173000 x19: ffff80000b5963f0 x18: 0000000000000000 # [ 127.824453] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85d03000 # [ 127.831891] x14: 0000000000000000 x13: 205d353130343337 x12: 2e37323120205b3e # [ 127.839328] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f818 # [ 127.846766] x8 : ffff000807678040 x7 : 3531303433372e37 x6 : 0000000000001ffe # [ 127.854202] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000 # [ 127.861638] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807678040 # [ 127.869075] Call trace: # [ 127.871789] lkdtm_WARNING_MESSAGE+0x34/0x44 # [ 127.876341] lkdtm_do_action+0x2c/0x50 # [ 127.880370] direct_entry+0x164/0x180 # [ 127.884310] full_proxy_write+0x68/0xc0 # [ 127.888430] vfs_write+0xcc/0x2a0 # [ 127.892028] ksys_write+0x78/0x104 # [ 127.895711] __arm64_sys_write+0x28/0x3c # [ 127.899916] invoke_syscall+0x8c/0x120 # [ 127.903949] el0_svc_common.constprop.0+0x68/0x124 # [ 127.909025] do_el0_svc+0x40/0xcc # [ 127.912621] el0_svc+0x48/0xc0 # [ 127.915958] el0t_64_sync_handler+0xb8/0xbc # [ 127.920425] el0t_64_sync+0x18c/0x190 # [ 127.924366] irq event stamp: 0 # [ 127.927689] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 127.934244] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 127.942716] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 127.951186] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 127.957736] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPTION.sh <6>[ 128.769464] lkdtm: Performing direct entry EXCEPTION <1>[ 128.774811] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 128.783957] Mem abort info: <1>[ 128.787330] ESR = 0x0000000096000044 <1>[ 128.791412] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 128.797019] SET = 0, FnV = 0 <1>[ 128.800362] EA = 0, S1PTW = 0 <1>[ 128.803789] FSC = 0x04: level 0 translation fault <1>[ 128.808957] Data abort info: <1>[ 128.812132] ISV = 0, ISS = 0x00000044 <1>[ 128.816258] CM = 0, WnR = 1 <1>[ 128.819514] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c457000 <1>[ 128.826250] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 128.833357] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP <4>[ 128.839905] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 128.851729] CPU: 1 PID: 864 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 128.859580] Hardware name: ARM Juno development board (r0) (DT) <4>[ 128.865777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 128.873018] pc : lkdtm_EXCEPTION+0x18/0x30 <4>[ 128.877396] lr : lkdtm_do_action+0x2c/0x50 <4>[ 128.881769] sp : ffff80000df43ab0 <4>[ 128.885350] x29: ffff80000df43ab0 x28: ffff000803bd8040 x27: 0000000000000000 <4>[ 128.892777] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 128.900205] x23: ffff000802c4d000 x22: ffff80000df43c30 x21: 000000000000000a <4>[ 128.907629] x20: ffff000802c4d000 x19: ffff80000b596400 x18: 0000000000000000 <4>[ 128.915061] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b83b000 <4>[ 128.922489] x14: 0000000000000000 x13: 205d343634393637 x12: 2e38323120205b3e <4>[ 128.929913] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0df1c <4>[ 128.937337] x8 : ffff000803bd8040 x7 : 3436343936372e38 x6 : 0000000000000001 <4>[ 128.944762] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 128.952189] x2 : 0000000000000000 x1 : ffff000803bd8040 x0 : 0000000000000000 <4>[ 128.959612] Call trace: <4>[ 128.962322] lkdtm_EXCEPTION+0x18/0x30 <4>[ 128.966344] lkdtm_do_action+0x2c/0x50 <4>[ 128.970364] direct_entry+0x164/0x180 <4>[ 128.974297] full_proxy_write+0x68/0xc0 <4>[ 128.978409] vfs_write+0xcc/0x2a0 <4>[ 128.981999] ksys_write+0x78/0x104 <4>[ 128.985674] __arm64_sys_write+0x28/0x3c <4>[ 128.989871] invoke_syscall+0x8c/0x120 <4>[ 128.993896] el0_svc_common.constprop.0+0x68/0x124 <4>[ 128.998965] do_el0_svc+0x40/0xcc <4>[ 129.002552] el0_svc+0x48/0xc0 <4>[ 129.005881] el0t_64_sync_handler+0xb8/0xbc <4>[ 129.010339] el0t_64_sync+0x18c/0x190 <0>[ 129.014275] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) <4>[ 129.020643] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 128.769464] lkdtm: Performing direct entry EXCEPTION # [ 128.774811] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 128.783957] Mem abort info: # [ 128.787330] ESR = 0x0000000096000044 # [ 128.791412] EC = 0x25: DABT (current EL), IL = 32 bits # [ 128.797019] SET = 0, FnV = 0 # [ 128.800362] EA = 0, S1PTW = 0 # [ 128.803789] FSC = 0x04: level 0 translation fault # [ 128.808957] Data abort info: # [ 128.812132] ISV = 0, ISS = 0x00000044 # [ 128.816258] CM = 0, WnR = 1 # [ 128.819514] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c457000 # [ 128.826250] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 128.833357] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP # [ 128.839905] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 128.851729] CPU: 1 PID: 864 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 128.859580] Hardware name: ARM Juno development board (r0) (DT) # [ 128.865777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 128.873018] pc : lkdtm_EXCEPTION+0x18/0x30 # [ 128.877396] lr : lkdtm_do_action+0x2c/0x50 # [ 128.881769] sp : ffff80000df43ab0 # [ 128.885350] x29: ffff80000df43ab0 x28: ffff000803bd8040 x27: 0000000000000000 # [ 128.892777] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 128.900205] x23: ffff000802c4d000 x22: ffff80000df43c30 x21: 000000000000000a # [ 128.907629] x20: ffff000802c4d000 x19: ffff80000b596400 x18: 0000000000000000 # [ 128.915061] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b83b000 # [ 128.922489] x14: 0000000000000000 x13: 205d343634393637 x12: 2e38323120205b3e # [ 128.929913] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0df1c # [ 128.937337] x8 : ffff000803bd8040 x7 : 3436343936372e38 x6 : 0000000000000001 # [ 128.944762] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 128.952189] x2 : 0000000000000000 x1 : ffff000803bd8040 x0 : 0000000000000000 # [ 128.959612] Call trace: # [ 128.962322] lkdtm_EXCEPTION+0x18/0x30 # [ 128.966344] lkdtm_do_action+0x2c/0x50 # [ 128.970364] direct_entry+0x164/0x180 # [ 128.974297] full_proxy_write+0x68/0xc0 # [ 128.978409] vfs_write+0xcc/0x2a0 # [ 128.981999] ksys_write+0x78/0x104 # [ 128.985674] __arm64_sys_write+0x28/0x3c # [ 128.989871] invoke_syscall+0x8c/0x120 # [ 128.993896] el0_svc_common.constprop.0+0x68/0x124 # [ 128.998965] do_el0_svc+0x40/0xcc # [ 129.002552] el0_svc+0x48/0xc0 # [ 129.005881] el0t_64_sync_handler+0xb8/0xbc # [ 129.010339] el0t_64_sync+0x18c/0x190 # [ 129.014275] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) # [ 129.020643] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 5 selftests: lkdtm: EXCEPTION.sh # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 131.970400] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 131.976036] lkdtm: Array access within bounds ... <6>[ 131.981112] lkdtm: Array access beyond bounds ... <3>[ 131.986148] ================================================================================ <3>[ 131.995126] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16 <3>[ 132.003128] index 8 is out of range for type 'char [8]' <4>[ 132.008655] CPU: 1 PID: 1062 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 132.016595] Hardware name: ARM Juno development board (r0) (DT) <4>[ 132.022787] Call trace: <4>[ 132.025496] dump_backtrace+0xe8/0x140 <4>[ 132.029522] show_stack+0x30/0x40 <4>[ 132.033106] dump_stack_lvl+0x8c/0xb8 <4>[ 132.037044] dump_stack+0x18/0x34 <4>[ 132.040631] ubsan_epilogue+0x10/0x44 <4>[ 132.044564] __ubsan_handle_out_of_bounds+0x88/0xc0 <4>[ 132.049720] lkdtm_ARRAY_BOUNDS+0x15c/0x1b0 <4>[ 132.054179] lkdtm_do_action+0x2c/0x50 <4>[ 132.058199] direct_entry+0x164/0x180 <4>[ 132.062132] full_proxy_write+0x68/0xc0 <4>[ 132.066244] vfs_write+0xcc/0x2a0 <4>[ 132.069833] ksys_write+0x78/0x104 <4>[ 132.073508] __arm64_sys_write+0x28/0x3c <4>[ 132.077706] invoke_syscall+0x8c/0x120 <4>[ 132.081731] el0_svc_common.constprop.0+0x68/0x124 <4>[ 132.086799] do_el0_svc+0x40/0xcc <4>[ 132.090387] el0_svc+0x48/0xc0 <4>[ 132.093714] el0t_64_sync_handler+0xb8/0xbc <4>[ 132.098173] el0t_64_sync+0x18c/0x190 <3>[ 132.102162] ================================================================================ <3>[ 132.110926] lkdtm: FAIL: survived array bounds overflow! <4>[ 132.116537] lkdtm: This is probably expected, since this kernel (6.1.78-cip15 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # [ 131.970400] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 131.976036] lkdtm: Array access within bounds ... # [ 131.981112] lkdtm: Array access beyond bounds ... # [ 131.986148] ================================================================================ # [ 131.995126] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16 # [ 132.003128] index 8 is out of range for type 'char [8]' # [ 132.008655] CPU: 1 PID: 1062 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 132.016595] Hardware name: ARM Juno development board (r0) (DT) # [ 132.022787] Call trace: # [ 132.025496] dump_backtrace+0xe8/0x140 # [ 132.029522] show_stack+0x30/0x40 # [ 132.033106] dump_stack_lvl+0x8c/0xb8 # [ 132.037044] dump_stack+0x18/0x34 # [ 132.040631] ubsan_epilogue+0x10/0x44 # [ 132.044564] __ubsan_handle_out_of_bounds+0x88/0xc0 # [ 132.049720] lkdtm_ARRAY_BOUNDS+0x15c/0x1b0 # [ 132.054179] lkdtm_do_action+0x2c/0x50 # [ 132.058199] direct_entry+0x164/0x180 # [ 132.062132] full_proxy_write+0x68/0xc0 # [ 132.066244] vfs_write+0xcc/0x2a0 # [ 132.069833] ksys_write+0x78/0x104 # [ 132.073508] __arm64_sys_write+0x28/0x3c # [ 132.077706] invoke_syscall+0x8c/0x120 # [ 132.081731] el0_svc_common.constprop.0+0x68/0x124 # [ 132.086799] do_el0_svc+0x40/0xcc # [ 132.090387] el0_svc+0x48/0xc0 # [ 132.093714] el0t_64_sync_handler+0xb8/0xbc # [ 132.098173] el0t_64_sync+0x18c/0x190 # [ 132.102162] ================================================================================ # [ 132.110926] lkdtm: FAIL: survived array bounds overflow! # [ 132.116537] lkdtm: This is probably expected, since this kernel (6.1.78-cip15 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 132.989129] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 132.995051] lkdtm: attempting good list addition <6>[ 133.000810] lkdtm: attempting corrupted list addition <4>[ 133.006200] ------------[ cut here ]------------ <4>[ 133.011148] list_add corruption. next->prev should be prev (ffff80000e2d3af8), but was 0000000000000000. (next=ffff80000e2d3b28). <4>[ 133.023364] WARNING: CPU: 1 PID: 1106 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110 <4>[ 133.031760] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 133.043585] CPU: 1 PID: 1106 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 133.051523] Hardware name: ARM Juno development board (r0) (DT) <4>[ 133.057714] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 133.064955] pc : __list_add_valid+0xb8/0x110 <4>[ 133.069498] lr : __list_add_valid+0xb8/0x110 <4>[ 133.074040] sp : ffff80000e2d3a90 <4>[ 133.077620] x29: ffff80000e2d3a90 x28: ffff00080c6a34c0 x27: 0000000000000000 <4>[ 133.085047] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 133.092471] x23: ffff00080b7e8000 x22: ffff80000e2d3cb0 x21: ffff80000e2d3b18 <4>[ 133.099895] x20: ffff80000e2d3af8 x19: ffff80000e2d3b28 x18: 0000000000000000 <4>[ 133.107319] x17: ffff8000096e3b80 x16: ffff80000879a178 x15: ffff8000080b3eac <4>[ 133.114743] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c <4>[ 133.122167] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20 <4>[ 133.129591] x8 : ffff00080134cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 133.137014] x5 : ffff80000e2d4000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 133.144437] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c6a34c0 <4>[ 133.151860] Call trace: <4>[ 133.154570] __list_add_valid+0xb8/0x110 <4>[ 133.158765] lkdtm_CORRUPT_LIST_ADD+0x98/0x11c <4>[ 133.163487] lkdtm_do_action+0x2c/0x50 <4>[ 133.167509] direct_entry+0x164/0x180 <4>[ 133.171442] full_proxy_write+0x68/0xc0 <4>[ 133.175552] vfs_write+0xcc/0x2a0 <4>[ 133.179142] ksys_write+0x78/0x104 <4>[ 133.182817] __arm64_sys_write+0x28/0x3c <4>[ 133.187014] invoke_syscall+0x8c/0x120 <4>[ 133.191039] el0_svc_common.constprop.0+0x68/0x124 <4>[ 133.196107] do_el0_svc+0x40/0xcc <4>[ 133.199695] el0_svc+0x48/0xc0 <4>[ 133.203022] el0t_64_sync_handler+0xb8/0xbc <4>[ 133.207481] el0t_64_sync+0x18c/0x190 <4>[ 133.211413] irq event stamp: 0 <4>[ 133.214732] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 133.221276] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 133.229738] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 133.238198] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 133.244739] ---[ end trace 0000000000000000 ]--- <3>[ 133.249716] lkdtm: Overwrite did not happen, but no BUG?! # [ 132.989129] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 132.995051] lkdtm: attempting good list addition # [ 133.000810] lkdtm: attempting corrupted list addition # [ 133.006200] ------------[ cut here ]------------ # [ 133.011148] list_add corruption. next->prev should be prev (ffff80000e2d3af8), but was 0000000000000000. (next=ffff80000e2d3b28). # [ 133.023364] WARNING: CPU: 1 PID: 1106 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110 # [ 133.031760] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 133.043585] CPU: 1 PID: 1106 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 133.051523] Hardware name: ARM Juno development board (r0) (DT) # [ 133.057714] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 133.064955] pc : __list_add_valid+0xb8/0x110 # [ 133.069498] lr : __list_add_valid+0xb8/0x110 # [ 133.074040] sp : ffff80000e2d3a90 # [ 133.077620] x29: ffff80000e2d3a90 x28: ffff00080c6a34c0 x27: 0000000000000000 # [ 133.085047] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 133.092471] x23: ffff00080b7e8000 x22: ffff80000e2d3cb0 x21: ffff80000e2d3b18 # [ 133.099895] x20: ffff80000e2d3af8 x19: ffff80000e2d3b28 x18: 0000000000000000 # [ 133.107319] x17: ffff8000096e3b80 x16: ffff80000879a178 x15: ffff8000080b3eac # [ 133.114743] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c # [ 133.122167] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20 # [ 133.129591] x8 : ffff00080134cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 133.137014] x5 : ffff80000e2d4000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 133.144437] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c6a34c0 # [ 133.151860] Call trace: # [ 133.154570] __list_add_valid+0xb8/0x110 # [ 133.158765] lkdtm_CORRUPT_LIST_ADD+0x98/0x11c # [ 133.163487] lkdtm_do_action+0x2c/0x50 # [ 133.167509] direct_entry+0x164/0x180 # [ 133.171442] full_proxy_write+0x68/0xc0 # [ 133.175552] vfs_write+0xcc/0x2a0 # [ 133.179142] ksys_write+0x78/0x104 # [ 133.182817] __arm64_sys_write+0x28/0x3c # [ 133.187014] invoke_syscall+0x8c/0x120 # [ 133.191039] el0_svc_common.constprop.0+0x68/0x124 # [ 133.196107] do_el0_svc+0x40/0xcc # [ 133.199695] el0_svc+0x48/0xc0 # [ 133.203022] el0t_64_sync_handler+0xb8/0xbc # [ 133.207481] el0t_64_sync+0x18c/0x190 # [ 133.211413] irq event stamp: 0 # [ 133.214732] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 133.221276] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 133.229738] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 133.238198] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 133.244739] ---[ end trace 0000000000000000 ]--- # [ 133.249716] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 134.147646] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 134.153566] lkdtm: attempting good list removal <6>[ 134.158426] lkdtm: attempting corrupted list removal <4>[ 134.163719] ------------[ cut here ]------------ <4>[ 134.168662] list_del corruption. next->prev should be ffff80000e38bb68, but was 0000000000000000. (next=ffff80000e38bb78) <4>[ 134.180193] WARNING: CPU: 1 PID: 1150 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130 <4>[ 134.189198] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 134.201022] CPU: 1 PID: 1150 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 134.208960] Hardware name: ARM Juno development board (r0) (DT) <4>[ 134.215151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 134.222392] pc : __list_del_entry_valid+0x11c/0x130 <4>[ 134.227544] lr : __list_del_entry_valid+0x11c/0x130 <4>[ 134.232695] sp : ffff80000e38bb10 <4>[ 134.236275] x29: ffff80000e38bb10 x28: ffff00080c6a1a80 x27: 0000000000000000 <4>[ 134.243702] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 134.251126] x23: ffff000806d7d000 x22: ffff80000e38bd00 x21: 0000000000000011 <4>[ 134.258551] x20: ffff80000e38bb58 x19: ffff80000e38bb68 x18: 0000000000000000 <4>[ 134.265974] x17: ffff800008c0ee24 x16: ffff80000879a2ec x15: ffff8000080b3eac <4>[ 134.273398] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c <4>[ 134.280821] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20 <4>[ 134.288245] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 134.295669] x5 : ffff80000e38c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 134.303092] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c6a1a80 <4>[ 134.310516] Call trace: <4>[ 134.313226] __list_del_entry_valid+0x11c/0x130 <4>[ 134.318030] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180 <4>[ 134.322749] lkdtm_do_action+0x2c/0x50 <4>[ 134.326771] direct_entry+0x164/0x180 <4>[ 134.330704] full_proxy_write+0x68/0xc0 <4>[ 134.334815] vfs_write+0xcc/0x2a0 <4>[ 134.338405] ksys_write+0x78/0x104 <4>[ 134.342080] __arm64_sys_write+0x28/0x3c <4>[ 134.346277] invoke_syscall+0x8c/0x120 <4>[ 134.350302] el0_svc_common.constprop.0+0x68/0x124 <4>[ 134.355370] do_el0_svc+0x40/0xcc <4>[ 134.358958] el0_svc+0x48/0xc0 <4>[ 134.362287] el0t_64_sync_handler+0xb8/0xbc <4>[ 134.366745] el0t_64_sync+0x18c/0x190 <4>[ 134.370678] irq event stamp: 0 <4>[ 134.373996] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 134.380541] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 134.389003] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 134.397464] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 134.404005] ---[ end trace 0000000000000000 ]--- <3>[ 134.409038] lkdtm: Overwrite did not happen, but no BUG?! # [ 134.147646] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 134.153566] lkdtm: attempting good list removal # [ 134.158426] lkdtm: attempting corrupted list removal # [ 134.163719] ------------[ cut here ]------------ # [ 134.168662] list_del corruption. next->prev should be ffff80000e38bb68, but was 0000000000000000. (next=ffff80000e38bb78) # [ 134.180193] WARNING: CPU: 1 PID: 1150 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130 # [ 134.189198] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 134.201022] CPU: 1 PID: 1150 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 134.208960] Hardware name: ARM Juno development board (r0) (DT) # [ 134.215151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 134.222392] pc : __list_del_entry_valid+0x11c/0x130 # [ 134.227544] lr : __list_del_entry_valid+0x11c/0x130 # [ 134.232695] sp : ffff80000e38bb10 # [ 134.236275] x29: ffff80000e38bb10 x28: ffff00080c6a1a80 x27: 0000000000000000 # [ 134.243702] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 134.251126] x23: ffff000806d7d000 x22: ffff80000e38bd00 x21: 0000000000000011 # [ 134.258551] x20: ffff80000e38bb58 x19: ffff80000e38bb68 x18: 0000000000000000 # [ 134.265974] x17: ffff800008c0ee24 x16: ffff80000879a2ec x15: ffff8000080b3eac # [ 134.273398] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c # [ 134.280821] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20 # [ 134.288245] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 134.295669] x5 : ffff80000e38c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 134.303092] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c6a1a80 # [ 134.310516] Call trace: # [ 134.313226] __list_del_entry_valid+0x11c/0x130 # [ 134.318030] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180 # [ 134.322749] lkdtm_do_action+0x2c/0x50 # [ 134.326771] direct_entry+0x164/0x180 # [ 134.330704] full_proxy_write+0x68/0xc0 # [ 134.334815] vfs_write+0xcc/0x2a0 # [ 134.338405] ksys_write+0x78/0x104 # [ 134.342080] __arm64_sys_write+0x28/0x3c # [ 134.346277] invoke_syscall+0x8c/0x120 # [ 134.350302] el0_svc_common.constprop.0+0x68/0x124 # [ 134.355370] do_el0_svc+0x40/0xcc # [ 134.358958] el0_svc+0x48/0xc0 # [ 134.362287] el0t_64_sync_handler+0xb8/0xbc # [ 134.366745] el0t_64_sync+0x18c/0x190 # [ 134.370678] irq event stamp: 0 # [ 134.373996] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 134.380541] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 134.389003] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 134.397464] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 134.404005] ---[ end trace 0000000000000000 ]--- # [ 134.409038] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 135.259195] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 135.265812] lkdtm: attempting bad read from page below current stack <1>[ 135.272516] Unable to handle kernel paging request at virtual address ffff80000e417fff <1>[ 135.280781] Mem abort info: <1>[ 135.283890] ESR = 0x0000000096000007 <1>[ 135.288101] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 135.293764] SET = 0, FnV = 0 <1>[ 135.297116] EA = 0, S1PTW = 0 <1>[ 135.300549] FSC = 0x07: level 3 translation fault <1>[ 135.305721] Data abort info: <1>[ 135.308885] ISV = 0, ISS = 0x00000007 <1>[ 135.313008] CM = 0, WnR = 0 <1>[ 135.316266] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 135.323268] [ffff80000e417fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d01d003, pte=0000000000000000 <0>[ 135.336145] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP <4>[ 135.342694] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 135.354519] CPU: 1 PID: 1189 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 135.362459] Hardware name: ARM Juno development board (r0) (DT) <4>[ 135.368653] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 135.375901] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 <4>[ 135.381584] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58 <4>[ 135.387261] sp : ffff80000e41bb50 <4>[ 135.390841] x29: ffff80000e41bb50 x28: ffff0008037034c0 x27: 0000000000000000 <4>[ 135.398269] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 135.405694] x23: ffff00080d2cd000 x22: ffff80000e41bcf0 x21: 0000000000000019 <4>[ 135.413118] x20: ffff00080d2cd000 x19: ffff80000e418000 x18: 0000000000000000 <4>[ 135.420542] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb38e6000 <4>[ 135.427968] x14: 0000000000000000 x13: 205d323138353632 x12: 2e35333120205b3e <4>[ 135.435392] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f818 <4>[ 135.442818] x8 : ffff0008037034c0 x7 : 3231383536322e35 x6 : 0000000000000001 <4>[ 135.450245] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 135.457668] x2 : 0000000000000000 x1 : ffff0008037034c0 x0 : ffff80000a0f2ca8 <4>[ 135.465093] Call trace: <4>[ 135.467802] lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 <4>[ 135.473132] lkdtm_do_action+0x2c/0x50 <4>[ 135.477156] direct_entry+0x164/0x180 <4>[ 135.481089] full_proxy_write+0x68/0xc0 <4>[ 135.485201] vfs_write+0xcc/0x2a0 <4>[ 135.488791] ksys_write+0x78/0x104 <4>[ 135.492466] __arm64_sys_write+0x28/0x3c <4>[ 135.496664] invoke_syscall+0x8c/0x120 <4>[ 135.500688] el0_svc_common.constprop.0+0x68/0x124 <4>[ 135.505756] do_el0_svc+0x40/0xcc <4>[ 135.509344] el0_svc+0x48/0xc0 <4>[ 135.512672] el0t_64_sync_handler+0xb8/0xbc <4>[ 135.517131] el0t_64_sync+0x18c/0x190 <0>[ 135.521067] Code: 9131a000 97ffc5fc f0005060 9132a000 (385ff261) <4>[ 135.527436] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 135.259195] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 135.265812] lkdtm: attempting bad read from page below current stack # [ 135.272516] Unable to handle kernel paging request at virtual address ffff80000e417fff # [ 135.280781] Mem abort info: # [ 135.283890] ESR = 0x0000000096000007 # [ 135.288101] EC = 0x25: DABT (current EL), IL = 32 bits # [ 135.293764] SET = 0, FnV = 0 # [ 135.297116] EA = 0, S1PTW = 0 # [ 135.300549] FSC = 0x07: level 3 translation fault # [ 135.305721] Data abort info: # [ 135.308885] ISV = 0, ISS = 0x00000007 # [ 135.313008] CM = 0, WnR = 0 # [ 135.316266] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 135.323268] [ffff80000e417fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d01d003, pte=0000000000000000 # [ 135.336145] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP # [ 135.342694] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 135.354519] CPU: 1 PID: 1189 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 135.362459] Hardware name: ARM Juno development board (r0) (DT) # [ 135.368653] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 135.375901] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 # [ 135.381584] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58 # [ 135.387261] sp : ffff80000e41bb50 # [ 135.390841] x29: ffff80000e41bb50 x28: ffff0008037034c0 x27: 0000000000000000 # [ 135.398269] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 135.405694] x23: ffff00080d2cd000 x22: ffff80000e41bcf0 x21: 0000000000000019 # [ 135.413118] x20: ffff00080d2cd000 x19: ffff80000e418000 x18: 0000000000000000 # [ 135.420542] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb38e6000 # [ 135.427968] x14: 0000000000000000 x13: 205d323138353632 x12: 2e35333120205b3e # [ 135.435392] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f818 # [ 135.442818] x8 : ffff0008037034c0 x7 : 3231383536322e35 x6 : 0000000000000001 # [ 135.450245] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 135.457668] x2 : 0000000000000000 x1 : ffff0008037034c0 x0 : ffff80000a0f2ca8 # [ 135.465093] Call trace: # [ 135.467802] lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58 # [ 135.473132] lkdtm_do_action+0x2c/0x50 # [ 135.477156] direct_entry+0x164/0x180 # [ 135.481089] full_proxy_write+0x68/0xc0 # [ 135.485201] vfs_write+0xcc/0x2a0 # [ 135.488791] ksys_write+0x78/0x104 # [ 135.492466] __arm64_sys_write+0x28/0x3c # [ 135.496664] invoke_syscall+0x8c/0x120 # [ 135.500688] el0_svc_common.constprop.0+0x68/0x124 # [ 135.505756] do_el0_svc+0x40/0xcc # [ 135.509344] el0_svc+0x48/0xc0 # [ 135.512672] el0t_64_sync_handler+0xb8/0xbc # [ 135.517131] el0t_64_sync+0x18c/0x190 # [ 135.521067] Code: 9131a000 97ffc5fc f0005060 9132a000 (385ff261) # [ 135.527436] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 136.390450] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 136.397164] lkdtm: attempting bad read from page above current stack <1>[ 136.404305] Unable to handle kernel paging request at virtual address ffff80000e4e4000 <1>[ 136.412561] Mem abort info: <1>[ 136.415647] ESR = 0x0000000096000007 <1>[ 136.419684] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 136.425288] SET = 0, FnV = 0 <1>[ 136.428627] EA = 0, S1PTW = 0 <1>[ 136.432053] FSC = 0x07: level 3 translation fault <1>[ 136.437227] Data abort info: <1>[ 136.440397] ISV = 0, ISS = 0x00000007 <1>[ 136.444523] CM = 0, WnR = 0 <1>[ 136.447775] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 136.454775] [ffff80000e4e4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d01d003, pte=0000000000000000 <0>[ 136.467661] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP <4>[ 136.474210] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 136.486041] CPU: 2 PID: 1242 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 136.493981] Hardware name: ARM Juno development board (r0) (DT) <4>[ 136.500174] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 136.507415] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c <4>[ 136.513184] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c <4>[ 136.518949] sp : ffff80000e4e3a40 <4>[ 136.522529] x29: ffff80000e4e3a40 x28: ffff000807f29a80 x27: 0000000000000000 <4>[ 136.529956] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 136.537386] x23: ffff00080b578000 x22: ffff80000e4e3be0 x21: 000000000000001a <4>[ 136.544812] x20: ffff00080b578000 x19: ffff80000e4e4000 x18: 0000000000000000 <4>[ 136.552240] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 136.559666] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d <4>[ 136.567093] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f818 <4>[ 136.574519] x8 : ffff000807f29a80 x7 : 00000074b5503510 x6 : 0000000000000001 <4>[ 136.581945] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 136.589369] x2 : 0000000000000000 x1 : ffff000807f29a80 x0 : ffff80000a0f2c30 <4>[ 136.596796] Call trace: <4>[ 136.599511] lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c <4>[ 136.604928] lkdtm_do_action+0x2c/0x50 <4>[ 136.608952] direct_entry+0x164/0x180 <4>[ 136.612885] full_proxy_write+0x68/0xc0 <4>[ 136.616997] vfs_write+0xcc/0x2a0 <4>[ 136.620586] ksys_write+0x78/0x104 <4>[ 136.624261] __arm64_sys_write+0x28/0x3c <4>[ 136.628459] invoke_syscall+0x8c/0x120 <4>[ 136.632484] el0_svc_common.constprop.0+0x68/0x124 <4>[ 136.637553] do_el0_svc+0x40/0xcc <4>[ 136.641140] el0_svc+0x48/0xc0 <4>[ 136.644468] el0t_64_sync_handler+0xb8/0xbc <4>[ 136.648926] el0t_64_sync+0x18c/0x190 <0>[ 136.652862] Code: 97ffc613 91401273 f0005060 9130c000 (39400261) <4>[ 136.659230] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 136.390450] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 136.397164] lkdtm: attempting bad read from page above current stack # [ 136.404305] Unable to handle kernel paging request at virtual address ffff80000e4e4000 # [ 136.412561] Mem abort info: # [ 136.415647] ESR = 0x0000000096000007 # [ 136.419684] EC = 0x25: DABT (current EL), IL = 32 bits # [ 136.425288] SET = 0, FnV = 0 # [ 136.428627] EA = 0, S1PTW = 0 # [ 136.432053] FSC = 0x07: level 3 translation fault # [ 136.437227] Data abort info: # [ 136.440397] ISV = 0, ISS = 0x00000007 # [ 136.444523] CM = 0, WnR = 0 # [ 136.447775] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 136.454775] [ffff80000e4e4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d01d003, pte=0000000000000000 # [ 136.467661] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP # [ 136.474210] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 136.486041] CPU: 2 PID: 1242 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 136.493981] Hardware name: ARM Juno development board (r0) (DT) # [ 136.500174] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 136.507415] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c # [ 136.513184] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c # [ 136.518949] sp : ffff80000e4e3a40 # [ 136.522529] x29: ffff80000e4e3a40 x28: ffff000807f29a80 x27: 0000000000000000 # [ 136.529956] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 136.537386] x23: ffff00080b578000 x22: ffff80000e4e3be0 x21: 000000000000001a # [ 136.544812] x20: ffff00080b578000 x19: ffff80000e4e4000 x18: 0000000000000000 # [ 136.552240] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 136.559666] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d # [ 136.567093] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f818 # [ 136.574519] x8 : ffff000807f29a80 x7 : 00000074b5503510 x6 : 0000000000000001 # [ 136.581945] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 136.589369] x2 : 0000000000000000 x1 : ffff000807f29a80 x0 : ffff80000a0f2c30 # [ 136.596796] Call trace: # [ 136.599511] lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c # [ 136.604928] lkdtm_do_action+0x2c/0x50 # [ 136.608952] direct_entry+0x164/0x180 # [ 136.612885] full_proxy_write+0x68/0xc0 # [ 136.616997] vfs_write+0xcc/0x2a0 # [ 136.620586] ksys_write+0x78/0x104 # [ 136.624261] __arm64_sys_write+0x28/0x3c # [ 136.628459] invoke_syscall+0x8c/0x120 # [ 136.632484] el0_svc_common.constprop.0+0x68/0x124 # [ 136.637553] do_el0_svc+0x40/0xcc # [ 136.641140] el0_svc+0x48/0xc0 # [ 136.644468] el0t_64_sync_handler+0xb8/0xbc # [ 136.648926] el0t_64_sync+0x18c/0x190 # [ 136.652862] Code: 97ffc613 91401273 f0005060 9130c000 (39400261) # [ 136.659230] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 137.638758] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 137.645399] lkdtm: Recorded stack canary for pid 1307 at offset 1 <6>[ 137.679377] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 137.685566] lkdtm: ok: stack canaries differ between pid 1307 and pid 1309 at offset 1. # [ 137.638758] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 137.645399] lkdtm: Recorded stack canary for pid 1307 at offset 1 # [ 137.679377] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 137.685566] lkdtm: ok: stack canaries differ between pid 1307 and pid 1309 at offset 1. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh # selftests: lkdtm: UNSET_SMEP.sh <6>[ 138.560034] lkdtm: Performing direct entry UNSET_SMEP <3>[ 138.565447] lkdtm: XFAIL: this test is x86_64-only # [ 138.560034] lkdtm: Performing direct entry UNSET_SMEP # [ 138.565447] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 139.395800] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 139.401414] lkdtm: XFAIL: this test is ia32-only # [ 139.395800] lkdtm: Performing direct entry DOUBLE_FAULT # [ 139.401414] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 140.260319] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 140.265833] lkdtm: FAIL: CPU lacks pointer authentication feature # [ 140.260319] lkdtm: Performing direct entry CORRUPT_PAC # [ 140.265833] lkdtm: FAIL: CPU lacks pointer authentication feature # CORRUPT_PAC: missing 'call trace:': [FAIL] not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 141.128845] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 141.135638] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 141.128845] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 141.135638] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 141.974645] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 141.980978] lkdtm: Attempting slab linear overflow ... <3>[ 141.986596] ============================================================================= <3>[ 141.995063] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten <3>[ 142.003092] ----------------------------------------------------------------------------- <3>[ 142.003092] <3>[ 142.013291] 0xffff0008029fa000-0xffff0008029fa003 @offset=8192. First byte 0x78 instead of 0xcc <3>[ 142.022280] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=8 cpu=3 pid=1517 <4>[ 142.030153] __kmem_cache_alloc_node+0x110/0x2ac <4>[ 142.035056] kmalloc_trace+0x54/0xa0 <4>[ 142.038911] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 <4>[ 142.043897] lkdtm_do_action+0x2c/0x50 <4>[ 142.047925] direct_entry+0x164/0x180 <4>[ 142.051865] full_proxy_write+0x68/0xc0 <4>[ 142.055984] vfs_write+0xcc/0x2a0 <4>[ 142.059581] ksys_write+0x78/0x104 <4>[ 142.063263] __arm64_sys_write+0x28/0x3c <4>[ 142.067467] invoke_syscall+0x8c/0x120 <4>[ 142.071501] el0_svc_common.constprop.0+0x68/0x124 <4>[ 142.076576] do_el0_svc+0x40/0xcc <4>[ 142.080171] el0_svc+0x48/0xc0 <4>[ 142.083508] el0t_64_sync_handler+0xb8/0xbc <4>[ 142.087975] el0t_64_sync+0x18c/0x190 <3>[ 142.091915] Freed in skb_free_head+0x4c/0x90 age=11 cpu=0 pid=0 <4>[ 142.098124] __kmem_cache_free+0x258/0x2b4 <4>[ 142.102500] kfree+0xc0/0x1a0 <4>[ 142.105743] skb_free_head+0x4c/0x90 <4>[ 142.109595] skb_release_data+0x14c/0x1c4 <4>[ 142.113886] __kfree_skb+0x34/0x50 <4>[ 142.117566] tcp_ack+0x6c8/0x1364 <4>[ 142.121161] tcp_rcv_established+0x79c/0x8e4 <4>[ 142.125712] tcp_v4_do_rcv+0x164/0x380 <4>[ 142.129739] tcp_v4_rcv+0xc7c/0xd70 <4>[ 142.133504] ip_protocol_deliver_rcu+0x8c/0x320 <4>[ 142.138315] ip_local_deliver_finish+0xbc/0x1f0 <4>[ 142.143126] ip_local_deliver+0x88/0x2d4 <4>[ 142.147327] ip_rcv_finish+0xb0/0xf4 <4>[ 142.151179] ip_rcv+0x68/0x2bc <4>[ 142.154509] __netif_receive_skb_one_core+0x68/0x94 <4>[ 142.159668] __netif_receive_skb+0x2c/0x80 <3>[ 142.164043] Slab 0xfffffc00200a7e00 objects=10 used=5 fp=0xffff0008029fa800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff) <3>[ 142.177128] Object 0xffff0008029f9c00 @offset=7168 fp=0x0000000000000000 <3>[ 142.177128] <3>[ 142.185854] Redzone ffff0008029f9800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.195622] Redzone ffff0008029f9810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.205389] Redzone ffff0008029f9820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.215155] Redzone ffff0008029f9830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.224922] Redzone ffff0008029f9840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.234689] Redzone ffff0008029f9850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.244456] Redzone ffff0008029f9860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.254223] Redzone ffff0008029f9870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.263989] Redzone ffff0008029f9880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.273756] Redzone ffff0008029f9890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.283522] Redzone ffff0008029f98a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.293289] Redzone ffff0008029f98b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.303056] Redzone ffff0008029f98c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.312823] Redzone ffff0008029f98d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.322589] Redzone ffff0008029f98e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.332356] Redzone ffff0008029f98f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.342123] Redzone ffff0008029f9900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.351889] Redzone ffff0008029f9910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.361656] Redzone ffff0008029f9920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.371423] Redzone ffff0008029f9930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.381190] Redzone ffff0008029f9940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.390957] Redzone ffff0008029f9950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.400724] Redzone ffff0008029f9960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.410490] Redzone ffff0008029f9970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.420257] Redzone ffff0008029f9980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.430023] Redzone ffff0008029f9990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.439790] Redzone ffff0008029f99a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.449557] Redzone ffff0008029f99b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.459324] Redzone ffff0008029f99c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.469091] Redzone ffff0008029f99d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.478858] Redzone ffff0008029f99e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.488624] Redzone ffff0008029f99f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.498391] Redzone ffff0008029f9a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.508158] Redzone ffff0008029f9a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.517924] Redzone ffff0008029f9a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.527691] Redzone ffff0008029f9a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.537458] Redzone ffff0008029f9a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.547224] Redzone ffff0008029f9a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.556991] Redzone ffff0008029f9a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.566757] Redzone ffff0008029f9a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.576524] Redzone ffff0008029f9a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.586291] Redzone ffff0008029f9a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.596057] Redzone ffff0008029f9aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.605824] Redzone ffff0008029f9ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.615591] Redzone ffff0008029f9ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.625358] Redzone ffff0008029f9ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.635124] Redzone ffff0008029f9ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.644891] Redzone ffff0008029f9af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.654658] Redzone ffff0008029f9b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.664424] Redzone ffff0008029f9b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.674191] Redzone ffff0008029f9b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.683957] Redzone ffff0008029f9b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.693724] Redzone ffff0008029f9b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.703491] Redzone ffff0008029f9b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.713258] Redzone ffff0008029f9b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.723025] Redzone ffff0008029f9b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.732791] Redzone ffff0008029f9b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.742558] Redzone ffff0008029f9b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.752325] Redzone ffff0008029f9ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.762091] Redzone ffff0008029f9bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.771858] Redzone ffff0008029f9bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.781624] Redzone ffff0008029f9bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.791391] Redzone ffff0008029f9be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.801158] Redzone ffff0008029f9bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.810925] Object ffff0008029f9c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.820692] Object ffff0008029f9c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.830459] Object ffff0008029f9c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.840226] Object ffff0008029f9c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.849993] Object ffff0008029f9c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.859760] Object ffff0008029f9c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.869527] Object ffff0008029f9c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.879294] Object ffff0008029f9c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.889060] Object ffff0008029f9c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.898827] Object ffff0008029f9c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.908594] Object ffff0008029f9ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.918361] Object ffff0008029f9cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.928127] Object ffff0008029f9cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.937894] Object ffff0008029f9cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.947661] Object ffff0008029f9ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.957428] Object ffff0008029f9cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.967194] Object ffff0008029f9d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.976961] Object ffff0008029f9d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.986728] Object ffff0008029f9d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.996495] Object ffff0008029f9d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.006262] Object ffff0008029f9d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.016029] Object ffff0008029f9d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.025795] Object ffff0008029f9d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.035562] Object ffff0008029f9d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.045328] Object ffff0008029f9d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.055095] Object ffff0008029f9d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.064862] Object ffff0008029f9da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.074628] Object ffff0008029f9db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.084395] Object ffff0008029f9dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.094162] Object ffff0008029f9dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.103929] Object ffff0008029f9de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.113696] Object ffff0008029f9df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.123462] Object ffff0008029f9e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.133229] Object ffff0008029f9e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.142995] Object ffff0008029f9e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.152762] Object ffff0008029f9e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.162529] Object ffff0008029f9e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.172296] Object ffff0008029f9e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.182062] Object ffff0008029f9e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.191829] Object ffff0008029f9e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.201596] Object ffff0008029f9e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.211362] Object ffff0008029f9e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.221129] Object ffff0008029f9ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.230895] Object ffff0008029f9eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.240662] Object ffff0008029f9ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.250429] Object ffff0008029f9ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.260196] Object ffff0008029f9ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.269963] Object ffff0008029f9ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.279729] Object ffff0008029f9f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.289496] Object ffff0008029f9f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.299263] Object ffff0008029f9f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.309029] Object ffff0008029f9f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.318796] Object ffff0008029f9f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.328563] Object ffff0008029f9f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.338329] Object ffff0008029f9f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.348096] Object ffff0008029f9f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.357863] Object ffff0008029f9f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.367629] Object ffff0008029f9f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.377396] Object ffff0008029f9fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.387163] Object ffff0008029f9fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.396930] Object ffff0008029f9fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.406697] Object ffff0008029f9fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.416464] Object ffff0008029f9fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.426231] Object ffff0008029f9ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk. <3>[ 143.435998] Redzone ffff0008029fa000: 78 56 34 12 cc cc cc cc xV4..... <3>[ 143.445069] Padding ffff0008029fa054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.454836] Padding ffff0008029fa064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.464602] Padding ffff0008029fa074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.474369] Padding ffff0008029fa084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.484136] Padding ffff0008029fa094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.493902] Padding ffff0008029fa0a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.503669] Padding ffff0008029fa0b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.513436] Padding ffff0008029fa0c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.523202] Padding ffff0008029fa0d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.532969] Padding ffff0008029fa0e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.542736] Padding ffff0008029fa0f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.552503] Padding ffff0008029fa104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.562270] Padding ffff0008029fa114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.572037] Padding ffff0008029fa124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.581804] Padding ffff0008029fa134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.591571] Padding ffff0008029fa144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.601337] Padding ffff0008029fa154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.611104] Padding ffff0008029fa164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.620871] Padding ffff0008029fa174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.630638] Padding ffff0008029fa184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.640405] Padding ffff0008029fa194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.650172] Padding ffff0008029fa1a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.659938] Padding ffff0008029fa1b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.669705] Padding ffff0008029fa1c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.679472] Padding ffff0008029fa1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.689239] Padding ffff0008029fa1e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.699005] Padding ffff0008029fa1f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.708772] Padding ffff0008029fa204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.718539] Padding ffff0008029fa214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.728306] Padding ffff0008029fa224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.738072] Padding ffff0008029fa234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.747839] Padding ffff0008029fa244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.757606] Padding ffff0008029fa254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.767372] Padding ffff0008029fa264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.777139] Padding ffff0008029fa274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.786906] Padding ffff0008029fa284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.796673] Padding ffff0008029fa294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.806440] Padding ffff0008029fa2a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.816207] Padding ffff0008029fa2b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.825973] Padding ffff0008029fa2c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.835740] Padding ffff0008029fa2d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.845507] Padding ffff0008029fa2e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.855274] Padding ffff0008029fa2f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.865040] Padding ffff0008029fa304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.874808] Padding ffff0008029fa314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.884574] Padding ffff0008029fa324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.894341] Padding ffff0008029fa334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.904107] Padding ffff0008029fa344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.913874] Padding ffff0008029fa354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.923641] Padding ffff0008029fa364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.933407] Padding ffff0008029fa374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.943174] Padding ffff0008029fa384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.952941] Padding ffff0008029fa394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.962707] Padding ffff0008029fa3a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.972474] Padding ffff0008029fa3b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.982240] Padding ffff0008029fa3c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.992007] Padding ffff0008029fa3d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.001774] Padding ffff0008029fa3e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.011540] Padding ffff0008029fa3f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 144.020962] CPU: 3 PID: 1517 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 <4>[ 144.028906] Hardware name: ARM Juno development board (r0) (DT) <4>[ 144.035104] Call trace: <4>[ 144.037818] dump_backtrace+0xe8/0x140 <4>[ 144.041847] show_stack+0x30/0x40 <4>[ 144.045437] dump_stack_lvl+0x8c/0xb8 <4>[ 144.049382] dump_stack+0x18/0x34 <4>[ 144.052976] print_trailer+0x180/0x194 <4>[ 144.057009] check_bytes_and_report+0x100/0x130 <4>[ 144.061820] check_object+0x1e8/0x2d0 <4>[ 144.065760] free_debug_processing+0x240/0x5b0 <4>[ 144.070484] __slab_free+0x2e8/0x43c <4>[ 144.074336] __kmem_cache_free+0x258/0x2b4 <4>[ 144.078712] kfree+0xc0/0x1a0 <4>[ 144.081956] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70 <4>[ 144.086943] lkdtm_do_action+0x2c/0x50 <4>[ 144.090970] direct_entry+0x164/0x180 <4>[ 144.094911] full_proxy_write+0x68/0xc0 <4>[ 144.099029] vfs_write+0xcc/0x2a0 <4>[ 144.102625] ksys_write+0x78/0x104 <4>[ 144.106308] __arm64_sys_write+0x28/0x3c <4>[ 144.110514] invoke_syscall+0x8c/0x120 <4>[ 144.114545] el0_svc_common.constprop.0+0x68/0x124 <4>[ 144.119621] do_el0_svc+0x40/0xcc <4>[ 144.123216] el0_svc+0x48/0xc0 <4>[ 144.126551] el0t_64_sync_handler+0xb8/0xbc <4>[ 144.131017] el0t_64_sync+0x18c/0x190 <3>[ 144.134958] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008029fa000-0xffff0008029fa003=0xcc <3>[ 144.144183] FIX kmalloc-1k: Object at 0xffff0008029f9c00 not freed # [ 141.974645] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 141.980978] lkdtm: Attempting slab linear overflow ... # [ 141.986596] ============================================================================= # [ 141.995063] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten # [ 142.003092] ----------------------------------------------------------------------------- # # [ 142.013291] 0xffff0008029fa000-0xffff0008029fa003 @offset=8192. First byte 0x78 instead of 0xcc # [ 142.022280] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=8 cpu=3 pid=1517 # [ 142.030153] __kmem_cache_alloc_node+0x110/0x2ac # [ 142.035056] kmalloc_trace+0x54/0xa0 # [ 142.038911] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 # [ 142.043897] lkdtm_do_action+0x2c/0x50 # [ 142.047925] direct_entry+0x164/0x180 # [ 142.051865] full_proxy_write+0x68/0xc0 # [ 142.055984] vfs_write+0xcc/0x2a0 # [ 142.059581] ksys_write+0x78/0x104 # [ 142.063263] __arm64_sys_write+0x28/0x3c # [ 142.067467] invoke_syscall+0x8c/0x120 # [ 142.071501] el0_svc_common.constprop.0+0x68/0x124 # [ 142.076576] do_el0_svc+0x40/0xcc # [ 142.080171] el0_svc+0x48/0xc0 # [ 142.083508] el0t_64_sync_handler+0xb8/0xbc # [ 142.087975] el0t_64_sync+0x18c/0x190 # [ 142.091915] Freed in skb_free_head+0x4c/0x90 age=11 cpu=0 pid=0 # [ 142.098124] __kmem_cache_free+0x258/0x2b4 # [ 142.102500] kfree+0xc0/0x1a0 # [ 142.105743] skb_free_head+0x4c/0x90 # [ 142.109595] skb_release_data+0x14c/0x1c4 # [ 142.113886] __kfree_skb+0x34/0x50 # [ 142.117566] tcp_ack+0x6c8/0x1364 # [ 142.121161] tcp_rcv_established+0x79c/0x8e4 # [ 142.125712] tcp_v4_do_rcv+0x164/0x380 # [ 142.129739] tcp_v4_rcv+0xc7c/0xd70 # [ 142.133504] ip_protocol_deliver_rcu+0x8c/0x320 # [ 142.138315] ip_local_deliver_finish+0xbc/0x1f0 # [ 142.143126] ip_local_deliver+0x88/0x2d4 # [ 142.147327] ip_rcv_finish+0xb0/0xf4 # [ 142.151179] ip_rcv+0x68/0x2bc # [ 142.154509] __netif_receive_skb_one_core+0x68/0x94 # [ 142.159668] __netif_receive_skb+0x2c/0x80 # [ 142.164043] Slab 0xfffffc00200a7e00 objects=10 used=5 fp=0xffff0008029fa800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff) # [ 142.177128] Object 0xffff0008029f9c00 @offset=7168 fp=0x0000000000000000 # # [ 142.185854] Redzone ffff0008029f9800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.195622] Redzone ffff0008029f9810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.205389] Redzone ffff0008029f9820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.215155] Redzone ffff0008029f9830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.224922] Redzone ffff0008029f9840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.234689] Redzone ffff0008029f9850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.244456] Redzone ffff0008029f9860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.254223] Redzone ffff0008029f9870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.263989] Redzone ffff0008029f9880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.273756] Redzone ffff0008029f9890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.283522] Redzone ffff0008029f98a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.293289] Redzone ffff0008029f98b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.303056] Redzone ffff0008029f98c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.312823] Redzone ffff0008029f98d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.322589] Redzone ffff0008029f98e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.332356] Redzone ffff0008029f98f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.342123] Redzone ffff0008029f9900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.351889] Redzone ffff0008029f9910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.361656] Redzone ffff0008029f9920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.371423] Redzone ffff0008029f9930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.381190] Redzone ffff0008029f9940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.390957] Redzone ffff0008029f9950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.400724] Redzone ffff0008029f9960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.410490] Redzone ffff0008029f9970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.420257] Redzone ffff0008029f9980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.430023] Redzone ffff0008029f9990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.439790] Redzone ffff0008029f99a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.449557] Redzone ffff0008029f99b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.459324] Redzone ffff0008029f99c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.469091] Redzone ffff0008029f99d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.478858] Redzone ffff0008029f99e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.488624] Redzone ffff0008029f99f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.498391] Redzone ffff0008029f9a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.508158] Redzone ffff0008029f9a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.517924] Redzone ffff0008029f9a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.527691] Redzone ffff0008029f9a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.537458] Redzone ffff0008029f9a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.547224] Redzone ffff0008029f9a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.556991] Redzone ffff0008029f9a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.566757] Redzone ffff0008029f9a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.576524] Redzone ffff0008029f9a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.586291] Redzone ffff0008029f9a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.596057] Redzone ffff0008029f9aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.605824] Redzone ffff0008029f9ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.615591] Redzone ffff0008029f9ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.625358] Redzone ffff0008029f9ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.635124] Redzone ffff0008029f9ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.644891] Redzone ffff0008029f9af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.654658] Redzone ffff0008029f9b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.664424] Redzone ffff0008029f9b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.674191] Redzone ffff0008029f9b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.683957] Redzone ffff0008029f9b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.693724] Redzone ffff0008029f9b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.703491] Redzone ffff0008029f9b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.713258] Redzone ffff0008029f9b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.723025] Redzone ffff0008029f9b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.732791] Redzone ffff0008029f9b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.742558] Redzone ffff0008029f9b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.752325] Redzone ffff0008029f9ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.762091] Redzone ffff0008029f9bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.771858] Redzone ffff0008029f9bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.781624] Redzone ffff0008029f9bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.791391] Redzone ffff0008029f9be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.801158] Redzone ffff0008029f9bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.810925] Object ffff0008029f9c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.820692] Object ffff0008029f9c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.830459] Object ffff0008029f9c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.840226] Object ffff0008029f9c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.849993] Object ffff0008029f9c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.859760] Object ffff0008029f9c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.869527] Object ffff0008029f9c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.879294] Object ffff0008029f9c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.889060] Object ffff0008029f9c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.898827] Object ffff0008029f9c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.908594] Object ffff0008029f9ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.918361] Object ffff0008029f9cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.928127] Object ffff0008029f9cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.937894] Object ffff0008029f9cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.947661] Object ffff0008029f9ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.957428] Object ffff0008029f9cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.967194] Object ffff0008029f9d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.976961] Object ffff0008029f9d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.986728] Object ffff0008029f9d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.996495] Object ffff0008029f9d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.006262] Object ffff0008029f9d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.016029] Object ffff0008029f9d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.025795] Object ffff0008029f9d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.035562] Object ffff0008029f9d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.045328] Object ffff0008029f9d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.055095] Object ffff0008029f9d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.064862] Object ffff0008029f9da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.074628] Object ffff0008029f9db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.084395] Object ffff0008029f9dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.094162] Object ffff0008029f9dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.103929] Object ffff0008029f9de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.113696] Object ffff0008029f9df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.123462] Object ffff0008029f9e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.133229] Object ffff0008029f9e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.142995] Object ffff0008029f9e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.152762] Object ffff0008029f9e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.162529] Object ffff0008029f9e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.172296] Object ffff0008029f9e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.182062] Object ffff0008029f9e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.191829] Object ffff0008029f9e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.201596] Object ffff0008029f9e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.211362] Object ffff0008029f9e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.221129] Object ffff0008029f9ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.230895] Object ffff0008029f9eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.240662] Object ffff0008029f9ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkk<6>[ 145.526539] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW kkkkkkk # [ 143.250429] Object<6>[ 145.535156] lkdtm: Attempting vmalloc linear overflow ... ffff0008029f9ed0: 6b 6b 6b 6b<0>[ 145.543504] detected buffer overflow in memset 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 145.550866] ------------[ cut here ]------------ b 6b kkkkkkkkkkkkkkkk # [ 143<2>[ 145.558436] kernel BUG at lib/string_helpers.c:1027! .260196] Object ffff0008029f9e<0>[ 145.566447] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 145.576283] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) b 6b 6b 6b 6b 6b 6b kkkkkkkkkkk<4>[ 145.590817] CPU: 1 PID: 1556 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 kkkkk # [ 143.269963] Object <4>[ 145.601521] Hardware name: ARM Juno development board (r0) (DT) ffff0008029f9ef0: 6b 6b 6b 6b 6<4>[ 145.610486] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 145.620494] pc : fortify_panic+0x24/0x28 6b kkkkkkkkkkkkkkkk # [ 143.2<4>[ 145.627457] lr : fortify_panic+0x24/0x28 79729] Object ffff0008029f9f00<4>[ 145.634421] sp : ffff80000ea8bba0 : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 145.640775] x29: ffff80000ea8bba0 x28: ffff000802de1a80 x27: 0000000000000000 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkk<4>[ 145.650959] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 kkk # [ 143.289496] Object f<4>[ 145.661142] x23: ffff00080ac0d000 x22: ffff80000ea8bd50 x21: 0000000000000018 fff0008029f9f10: 6b 6b 6b 6b 6b <4>[ 145.671326] x20: ffff80000d421000 x19: ffff800009f98768 x18: 0000000000000000 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 145.681509] x17: ffff8000086ae6b8 x16: ffff800008c0e4b4 x15: ffff800008c0df1c kkkkkkkkkkkkkkkk # [ 143.299<4>[ 145.691693] x14: 0000000000000000 x13: 205d343035333435 x12: 2e35343120205b3e 263] Object ffff0008029f9f20: <4>[ 145.701876] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f818 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 145.712060] x8 : ffff000802de1a80 x7 : 3430353334352e35 x6 : 0000000000000001 6b 6b 6b 6b 6b kkkkkkkkkkkkkkk<4>[ 145.722244] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 k # [ 143.309029] Object fff<4>[ 145.732427] x2 : 0000000000000000 x1 : ffff000802de1a80 x0 : 0000000000000022 f0008029f9f30: 6b 6b 6b 6b 6b 6b<4>[ 145.742611] Call trace: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 145.748095] fortify_panic+0x24/0x28 kkkkkkkkkkkkkkkk # [ 143.31879<4>[ 145.754711] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90 6] Object ffff0008029f9f40: 6b<4>[ 145.762719] lkdtm_do_action+0x2c/0x50 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 145.769509] direct_entry+0x164/0x180 b 6b 6b 6b 6b kkkkkkkkkkkkkkkk<4>[ 145.776212] full_proxy_write+0x68/0xc0 # [ 143.328563] Object ffff0<4>[ 145.783089] vfs_write+0xcc/0x2a0 008029f9f50: 6b 6b 6b 6b 6b 6b 6<4>[ 145.789443] ksys_write+0x78/0x104 b 6b 6b 6b 6b 6b 6b 6b 6b 6b kk<4>[ 145.795885] __arm64_sys_write+0x28/0x3c kkkkkkkkkkkkkk # [ 143.338329]<4>[ 145.802849] invoke_syscall+0x8c/0x120 Object ffff0008029f9f60: 6b 6<4>[ 145.809639] el0_svc_common.constprop.0+0x68/0x124 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 145.817473] do_el0_svc+0x40/0xcc 6b 6b 6b 6b kkkkkkkkkkkkkkkk #<4>[ 145.823828] el0_svc+0x48/0xc0 [ 143.348096] Object ffff000<4>[ 145.829921] el0t_64_sync_handler+0xb8/0xbc 8029f9f70: 6b 6b 6b 6b 6b 6b 6b <4>[ 145.837146] el0t_64_sync+0x18c/0x190 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkk<0>[ 145.843853] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) kkkkkkkkkkkk # [ 143.357863] O<4>[ 145.852991] ---[ end trace 0000000000000000 ]--- bject ffff0008029f9f80: 6b 6b <6>[ 145.860649] note: cat[1556] exited with irqs disabled 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[ 145.868825] note: cat[1556] exited with preempt_count 1 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.367629] Ob<4>[ 145.878476] ------------[ cut here ]------------ ject ffff0008029f9f90: 6b 6b 6<4>[ 145.886067] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 145.898777] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) 6b 6b 6b kkkkkkkkkkkkkkkk # [ <4>[ 145.913314] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 143.377396] Object ffff000802<4>[ 145.924281] Hardware name: ARM Juno development board (r0) (DT) 9f9fa0: 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 145.933251] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkk<4>[ 145.943262] pc : ct_kernel_exit.constprop.0+0x11c/0x180 kkkkkkkkk # [ 143.387163] Obje<4>[ 145.951531] lr : ct_idle_enter+0x10/0x1c ct ffff0008029f9fb0: 6b 6b 6b <4>[ 145.958495] sp : ffff80000c44bd20 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 145.964850] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 6b 6b kkkkkkkkkkkkkkkk # [ 1<4>[ 145.975034] x26: 0000000000000000 x25: 00000021f708b2e0 x24: 0000000000000000 43.396930] Object ffff0008029f<4>[ 145.985218] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000 9fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[ 145.995402] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 6b 6b 6b 6b 6b 6b 6b kkkkkkkkk<4>[ 146.005587] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500 kkkkkkk # [ 143.406697] Object<4>[ 146.015775] x14: ffff8000080bd334 x13: ffff800008c0f88c x12: ffff8000096dc5bc ffff0008029f9fd0: 6b 6b 6b 6b<4>[ 146.025963] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009146260 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 146.036147] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000 b 6b kkkkkkkkkkkkkkkk # [ 143<4>[ 146.046332] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 .416464] Object ffff0008029f9f<4>[ 146.056517] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 146.066702] Call trace: b 6b 6b 6b 6b 6b 6b kkkkkkkkkkk<4>[ 146.072188] ct_kernel_exit.constprop.0+0x11c/0x180 kkkkk # [ 143.426231] Object <4>[ 146.080109] ct_idle_enter+0x10/0x1c ffff0008029f9ff0: 6b 6b 6b 6b 6<4>[ 146.086726] cpuidle_enter_state+0x2a4/0x5a0 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[ 146.094039] cpuidle_enter+0x40/0x60 a5 kkkkkkkkkkkkkkk. # [ 143.4<4>[ 146.100656] do_idle+0x258/0x310 35998] Redzone ffff0008029fa000<4>[ 146.106924] cpu_startup_entry+0x3c/0x44 : 78 56 34 12 cc cc cc cc <4>[ 146.113889] secondary_start_kernel+0x138/0x160 xV4..... # [<4>[ 146.121462] __secondary_switched+0xb0/0xb4 143.445069] Padding ffff00080<4>[ 146.128688] irq event stamp: 214394 29fa054: 5a 5a 5a 5a 5a 5a 5a 5a<4>[ 146.135216] hardirqs last enabled at (214393): [] tick_nohz_idle_enter+0x78/0x144 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZ<4>[ 146.147400] hardirqs last disabled at (214394): [] do_idle+0xec/0x310 ZZZZZZZZZZ # [ 143.454836] Pad<4>[ 146.158454] softirqs last enabled at (214386): [] __do_softirq+0x4e0/0x574 ding ffff0008029fa064: 5a 5a 5a<4>[ 146.170030] softirqs last disabled at (214375): [] ____do_softirq+0x18/0x24 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5<4>[ 146.181605] ---[ end trace 0000000000000000 ]--- a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.464602] Padding ffff0008029fa074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.474369] Padding ffff0008029fa084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.484136] Padding ffff0008029fa094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.493902] Padding ffff0008029fa0a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.503669] Padding ffff0008029fa0b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.513436] Padding ffff0008029fa0c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.523202] Padding ffff0008029fa0d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.532969] Padding ffff0008029fa0e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.542736] Padding ffff0008029fa0f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.552503] Padding ffff0008029fa104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.562270] Padding ffff0008029fa114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.572037] Padding ffff0008029fa124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.581804] Padding ffff0008029fa134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.591571] Padding ffff0008029fa144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.601337] Padding ffff0008029fa154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.611104] Padding ffff0008029fa164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.620871] Padding ffff0008029fa174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.630638] Padding ffff0008029fa184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.640405] Padding ffff0008029fa194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.650172] Padding ffff0008029fa1a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.659938] Padding ffff0008029fa1b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.669705] Padding ffff0008029fa1c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.679472] Padding ffff0008029fa1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.689239] Padding ffff0008029fa1e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.699005] Padding ffff0008029fa1f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.708772] Padding ffff0008029fa204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.718539] Padding ffff0008029fa214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.728306] Padding ffff0008029fa224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.738072] Padding ffff0008029fa234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.747839] Padding ffff0008029fa244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.757606] Padding ffff0008029fa254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.767372] Padding ffff0008029fa264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.777139] Padding ffff0008029fa274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.786906] Padding ffff0008029fa284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.796673] Padding ffff0008029fa294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.806440] Padding ffff0008029fa2a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.816207] Padding ffff0008029fa2b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.825973] Padding ffff0008029fa2c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.835740] Padding ffff0008029fa2d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.845507] Padding ffff0008029fa2e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.855274] Padding ffff0008029fa2f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.865040] Padding ffff0008029fa304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.874808] Padding ffff0008029fa314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.884574] Padding ffff0008029fa324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.894341] Padding ffff0008029fa334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.904107] Padding ffff0008029fa344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.913874] Padding ffff0008029fa354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.923641] Padding ffff0008029fa364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.933407] Padding ffff0008029fa374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.943174] Padding ffff0008029fa384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.952941] Padding ffff0008029fa394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.962707] Padding ffff0008029fa3a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.972474] Padding ffff0008029fa3b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.982240] Padding ffff0008029fa3c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.992007] Padding ffff0008029fa3d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.001774] Padding ffff0008029fa3e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.011540] Padding ffff0008029fa3f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 144.020962] CPU: 3 PID: 1517 Comm: cat Tainted: G D W E 6.1.78-cip15 #1 # [ 144.028906] Hardware name: ARM Juno development board (r0) (DT) # [ 144.035104] Call trace: # [ 144.037818] dump_backtrace+0xe8/0x140 # [ 144.041847] show_stack+0x30/0x40 # [ 144.045437] dump_stack_lvl+0x8c/0xb8 # [ 144.049382] dump_stack+0x18/0x34 # [ 144.052976] print_trailer+0x180/0x194 # [ 144.057009] check_bytes_and_report+0x100/0x130 # [ 144.061820] check_object+0x1e8/0x2d0 # [ 144.065760] free_debug_processing+0x240/0x5b0 # [ 144.070484] __slab_free+0x2e8/0x43c # [ 144.074336] __kmem_cache_free+0x258/0x2b4 # [ 144.078712] kfree+0xc0/0x1a0 # [ 144.081956] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70 # [ 144.086943] lkdtm_do_action+0x2c/0x50 # [ 144.090970] direct_entry+0x164/0x180 # [ 144.094911] full_proxy_write+0x68/0xc0 # [ 144.099029] vfs_write+0xcc/0x2a0 # [ 144.102625] ksys_write+0x78/0x104 # [ 144.106308] __arm64_sys_write+0x28/0x3c # [ 144.110514] invoke_syscall+0x8c/0x120 # [ 144.114545] el0_svc_common.constprop.0+0x68/0x124 # [ 144.119621] do_el0_svc+0x40/0xcc # [ 144.123216] el0_svc+0x48/0xc0 # [ 144.126551] el0t_64_sync_handler+0xb8/0xbc # [ 144.131017] el0t_64_sync+0x18c/0x190 # [ 144.134958] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008029fa000-0xffff0008029fa003=0xcc # [ 144.144183] FIX kmalloc-1k: Object at 0xffff0008029f9c00 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # Segmentation fault # [ 145.526539] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 145.535156] lkdtm: Attempting vmalloc linear overflow ... # [ 145.543504] detected buffer overflow in memset # [ 145.550866] ------------[ cut here ]------------ # [ 145.558436] kernel BUG at lib/string_helpers.c:1027! # [ 145.566447] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP # [ 145.576283] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 145.590817] CPU: 1 PID: 1556 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 145.601521] Hardware name: ARM Juno development board (r0) (DT) # [ 145.610486] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 145.620494] pc : fortify_panic+0x24/0x28 # [ 145.627457] lr : fortify_panic+0x24/0x28 # [ 145.634421] sp : ffff80000ea8bba0 # [ 145.640775] x29: ffff80000ea8bba0 x28: ffff000802de1a80 x27: 0000000000000000 # [ 145.650959] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 145.661142] x23: ffff00080ac0d000 x22: ffff80000ea8bd50 x21: 0000000000000018 # [ 145.671326] x20: ffff80000d421000 x19: ffff800009f98768 x18: 0000000000000000 # [ 145.681509] x17: ffff8000086ae6b8 x16: ffff800008c0e4b4 x15: ffff800008c0df1c # [ 145.691693] x14: 0000000000000000 x13: 205d343035333435 x12: 2e35343120205b3e # [ 145.701876] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f818 # [ 145.712060] x8 : ffff000802de1a80 x7 : 3430353334352e35 x6 : 0000000000000001 # [ 145.722244] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 145.732427] x2 : 0000000000000000 x1 : ffff000802de1a80 x0 : 0000000000000022 # [ 145.742611] Call trace: # [ 145.748095] fortify_panic+0x24/0x28 # [ 145.754711] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90 # [ 145.762719] lkdtm_do_action+0x2c/0x50 # [ 145.769509] direct_entry+0x164/0x180 # [ 145.776212] full_proxy_write+0x68/0xc0 # [ 145.783089] vfs_write+0xcc/0x2a0 # [ 145.789443] ksys_write+0x78/0x104 # [ 145.795885] __arm64_sys_write+0x28/0x3c # [ 145.802849] invoke_syscall+0x8c/0x120 # [ 145.809639] el0_svc_common.constprop.0+0x68/0x124 # [ 145.817473] do_el0_svc+0x40/0xcc # [ 145.823828] el0_svc+0x48/0xc0 # [ 145.829921] el0t_64_sync_handler+0xb8/0xbc # [ 145.837146] el0t_64_sync+0x18c/0x190 # [ 145.843853] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) # [ 145.852991] ---[ end trace 0000000000000000 ]--- # [ 145.860649] note: cat[1556] exited with irqs disabled # [ 145.868825] note: cat[1556] exited with preempt_count 1 # [ 145.878476] ------------[ cut here ]------------ # [ 145.886067] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 145.898777] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 145.913314] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 # [ 145.924281] Hardware name: ARM Juno development board (r0) (DT) # [ 145.933251] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 145.943262] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 145.951531] lr : ct_idle_enter+0x10/0x1c # [ 145.958495] sp : ffff80000c44bd20 # [ 145.964850] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 145.975034] x26: 0000000000000000 x25: 00000021f708b2e0 x24: 0000000000000000 # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 147.541898] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 147.547777] lkdtm: Value in memory before free: 12345678 <6>[ 147.553453] lkdtm: Attempting bad read from freed memory <6>[ 147.559110] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 147.541898] lkdtm: Performing direct entry READ_AFTER_FREE # [ 147.547777] lkdtm: Value in memory before free: 12345678 # [ 147.553453] lkdtm: Attempting bad read from freed memory # [ 147.559110] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 23 selftests: lkdtm: READ_AFTER_FREE.sh # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 148.992985] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 148.999399] lkdtm: Value in memory before free: 12345678 <6>[ 149.005365] lkdtm: Attempting to read from freed memory <6>[ 149.010925] lkdtm: Memory correctly poisoned (0) # [ 148.992985] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 148.999399] lkdtm: Value in memory before free: 12345678 # [ 149.005365] lkdtm: Attempting to read from freed memory # [ 149.010925] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 149.920650] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <6>[ 149.926803] lkdtm: Memory appears initialized (6b, no earlier values) # [ 149.920650] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 149.926803] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 150.842190] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 150.848414] lkdtm: Memory appears initialized (0, no earlier values) # [ 150.842190] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 150.848414] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 151.692593] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 151.698553] lkdtm: Attempting double slab free ... <3>[ 151.704160] ============================================================================= <3>[ 151.712624] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed <3>[ 151.712624] <3>[ 151.725607] ----------------------------------------------------------------------------- <3>[ 151.725607] <3>[ 151.735800] Slab 0xfffffc00201faa80 objects=25 used=0 fp=0xffff000807eaa008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff) <4>[ 151.748442] CPU: 2 PID: 1845 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 151.756380] Hardware name: ARM Juno development board (r0) (DT) <4>[ 151.762572] Call trace: <4>[ 151.765281] dump_backtrace+0xe8/0x140 <4>[ 151.769306] show_stack+0x30/0x40 <4>[ 151.772889] dump_stack_lvl+0x8c/0xb8 <4>[ 151.776827] dump_stack+0x18/0x34 <4>[ 151.780413] slab_err+0xa4/0xe0 <4>[ 151.783827] free_debug_processing+0x478/0x5b0 <4>[ 151.788546] __slab_free+0x2e8/0x43c <4>[ 151.792391] kmem_cache_free+0x3e0/0x450 <4>[ 151.796584] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84 <4>[ 151.801215] lkdtm_do_action+0x2c/0x50 <4>[ 151.805236] direct_entry+0x164/0x180 <4>[ 151.809168] full_proxy_write+0x68/0xc0 <4>[ 151.813278] vfs_write+0xcc/0x2a0 <4>[ 151.816867] ksys_write+0x78/0x104 <4>[ 151.820542] __arm64_sys_write+0x28/0x3c <4>[ 151.824739] invoke_syscall+0x8c/0x120 <4>[ 151.828763] el0_svc_common.constprop.0+0x68/0x124 <4>[ 151.833831] do_el0_svc+0x40/0xcc <4>[ 151.837418] el0_svc+0x48/0xc0 <4>[ 151.840744] el0t_64_sync_handler+0xb8/0xbc <4>[ 151.845202] el0t_64_sync+0x18c/0x190 <3>[ 151.849191] FIX lkdtm-heap-double_free: Object at 0xffff000807eaa008 not freed # [ 151.692593] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 151.698553] lkdtm: Attempting double slab free ... # [ 151.704160] ============================================================================= # [ 151.712624] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed # # [ 151.725607] ----------------------------------------------------------------------------- # # [ 151.735800] Slab 0xfffffc00201faa80 objects=25 used=0 fp=0xffff000807eaa008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff) # [ 151.748442] CPU: 2 PID: 1845 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 151.756380] Hardware name: ARM Juno development board (r0) (DT) # [ 151.762572] Call trace: # [ 151.765281] dump_backtrace+0xe8/0x140 # [ 151.769306] show_stack+0x30/0x40 # [ 151.772889] dump_stack_lvl+0x8c/0xb8 # [ 151.776827] dump_stack+0x18/0x34 # [ 151.780413] slab_err+0xa4/0xe0 # [ 151.783827] free_debug_processing+0x478/0x5b0 # [ 151.788546] __slab_free+0x2e8/0x43c # [ 151.792391] kmem_cache_free+0x3e0/0x450 # [ 151.796584] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84 # [ 151.801215] lkdtm_do_action+0x2c/0x50 # [ 151.805236] direct_entry+0x164/0x180 # [ 151.809168] full_proxy_write+0x68/0xc0 # [ 151.813278] vfs_write+0xcc/0x2a0 # [ 151.816867] ksys_write+0x78/0x104 # [ 151.820542] __arm64_sys_write+0x28/0x3c # [ 151.824739] invoke_syscall+0x8c/0x120 # [ 151.828763] el0_svc_common.constprop.0+0x68/0x124 # [ 151.833831] do_el0_svc+0x40/0xcc # [ 151.837418] el0_svc+0x48/0xc0 # [ 151.840744] el0t_64_sync_handler+0xb8/0xbc # [ 151.845202] el0t_64_sync+0x18c/0x190 # [ 151.849191] FIX lkdtm-heap-double_free: Object at 0xffff000807eaa008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 152.723784] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 152.729694] lkdtm: Attempting cross-cache slab free ... <4>[ 152.735255] ------------[ cut here ]------------ <4>[ 152.740198] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 152.749010] WARNING: CPU: 1 PID: 1884 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450 <4>[ 152.756884] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 152.768709] CPU: 1 PID: 1884 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 152.776647] Hardware name: ARM Juno development board (r0) (DT) <4>[ 152.782838] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 152.790079] pc : kmem_cache_free+0x3b0/0x450 <4>[ 152.794621] lr : kmem_cache_free+0x3b0/0x450 <4>[ 152.799163] sp : ffff80000f0039b0 <4>[ 152.802743] x29: ffff80000f0039b0 x28: ffff000808020040 x27: 0000000000000000 <4>[ 152.810170] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 152.817595] x23: ffff00080753e080 x22: ffff800008c0f074 x21: ffff000807f23008 <4>[ 152.825019] x20: ffff0008014bfe80 x19: fffffc00201fc8c0 x18: 0000000000000000 <4>[ 152.832442] x17: ffff800008c0f074 x16: ffff800008400dd0 x15: ffff8000080b3eac <4>[ 152.839866] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c <4>[ 152.847290] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20 <4>[ 152.854714] x8 : ffff00080134c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 152.862138] x5 : ffff80000f004000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 152.869561] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808020040 <4>[ 152.876985] Call trace: <4>[ 152.879695] kmem_cache_free+0x3b0/0x450 <4>[ 152.883889] lkdtm_SLAB_FREE_CROSS+0x74/0x80 <4>[ 152.888435] lkdtm_do_action+0x2c/0x50 <4>[ 152.892456] direct_entry+0x164/0x180 <4>[ 152.896388] full_proxy_write+0x68/0xc0 <4>[ 152.900500] vfs_write+0xcc/0x2a0 <4>[ 152.904090] ksys_write+0x78/0x104 <4>[ 152.907765] __arm64_sys_write+0x28/0x3c <4>[ 152.911961] invoke_syscall+0x8c/0x120 <4>[ 152.915985] el0_svc_common.constprop.0+0x68/0x124 <4>[ 152.921054] do_el0_svc+0x40/0xcc <4>[ 152.924641] el0_svc+0x48/0xc0 <4>[ 152.927970] el0t_64_sync_handler+0xb8/0xbc <4>[ 152.932429] el0t_64_sync+0x18c/0x190 <4>[ 152.936361] irq event stamp: 0 <4>[ 152.939680] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 152.946226] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 152.954688] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 152.963148] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 152.969689] ---[ end trace 0000000000000000 ]--- <3>[ 152.974664] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=3 pid=1884 <4>[ 152.982254] kmem_cache_alloc+0x2dc/0x310 <4>[ 152.986573] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 <4>[ 152.991141] lkdtm_do_action+0x2c/0x50 <4>[ 152.995184] direct_entry+0x164/0x180 <4>[ 152.999140] full_proxy_write+0x68/0xc0 <4>[ 153.003275] vfs_write+0xcc/0x2a0 <4>[ 153.006875] ksys_write+0x78/0x104 <4>[ 153.010574] __arm64_sys_write+0x28/0x3c <4>[ 153.014794] invoke_syscall+0x8c/0x120 <4>[ 153.018845] el0_svc_common.constprop.0+0x68/0x124 <4>[ 153.023935] do_el0_svc+0x40/0xcc <4>[ 153.027543] el0_svc+0x48/0xc0 <4>[ 153.030876] el0t_64_sync_handler+0xb8/0xbc <4>[ 153.035368] el0t_64_sync+0x18c/0x190 # [ 152.723784] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 152.729694] lkdtm: Attempting cross-cache slab free ... # [ 152.735255] ------------[ cut here ]------------ # [ 152.740198] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 152.749010] WARNING: CPU: 1 PID: 1884 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450 # [ 152.756884] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 152.768709] CPU: 1 PID: 1884 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 152.776647] Hardware name: ARM Juno development board (r0) (DT) # [ 152.782838] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 152.790079] pc : kmem_cache_free+0x3b0/0x450 # [ 152.794621] lr : kmem_cache_free+0x3b0/0x450 # [ 152.799163] sp : ffff80000f0039b0 # [ 152.802743] x29: ffff80000f0039b0 x28: ffff000808020040 x27: 0000000000000000 # [ 152.810170] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 152.817595] x23: ffff00080753e080 x22: ffff800008c0f074 x21: ffff000807f23008 # [ 152.825019] x20: ffff0008014bfe80 x19: fffffc00201fc8c0 x18: 0000000000000000 # [ 152.832442] x17: ffff800008c0f074 x16: ffff800008400dd0 x15: ffff8000080b3eac # [ 152.839866] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c # [ 152.847290] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20 # [ 152.854714] x8 : ffff00080134c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 152.862138] x5 : ffff80000f004000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 152.869561] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808020040 # [ 152.876985] Call trace: # [ 152.879695] kmem_cache_free+0x3b0/0x450 # [ 152.883889] lkdtm_SLAB_FREE_CROSS+0x74/0x80 # [ 152.888435] lkdtm_do_action+0x2c/0x50 # [ 152.892456] direct_entry+0x164/0x180 # [ 152.896388] full_proxy_write+0x68/0xc0 # [ 152.900500] vfs_write+0xcc/0x2a0 # [ 152.904090] ksys_write+0x78/0x104 # [ 152.907765] __arm64_sys_write+0x28/0x3c # [ 152.911961] invoke_syscall+0x8c/0x120 # [ 152.915985] el0_svc_common.constprop.0+0x68/0x124 # [ 152.921054] do_el0_svc+0x40/0xcc # [ 152.924641] el0_svc+0x48/0xc0 # [ 152.927970] el0t_64_sync_handler+0xb8/0xbc # [ 152.932429] el0t_64_sync+0x18c/0x190 # [ 152.936361] irq event stamp: 0 # [ 152.939680] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 152.946226] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 152.954688] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 152.963148] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 152.969689] ---[ end trace 0000000000000000 ]--- # [ 152.974664] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=3 pid=1884 # [ 152.982254] kmem_cache_alloc+0x2dc/0x310 # [ 152.986573] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 # [ 152.991141] lkdtm_do_action+0x2c/0x50 # [ 152.995184] direct_entry+0x164/0x180 # [ 152.999140] full_proxy_write+0x68/0xc0 # [ 153.003275] vfs_write+0xcc/0x2a0 # [ 153.006875] ksys_write+0x78/0x104 # [ 153.010574] __arm64_sys_write+0x28/0x3c # [ 153.014794] invoke_syscall+0x8c/0x120 # [ 153.018845] el0_svc_common.constprop.0+0x68/0x124 # [ 153.023935] do_el0_svc+0x40/0xcc # [ 153.027543] el0_svc+0x48/0xc0 # [ 153.030876] el0t_64_sync_handler+0xb8/0xbc # [ 153.035368] el0t_64_sync+0x18c/0x190 # SLAB_FREE_CROSS: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 153.902085] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 153.907858] lkdtm: Attempting non-Slab slab free ... <4>[ 153.913165] ------------[ cut here ]------------ <4>[ 153.918107] virt_to_cache: Object is not a Slab page! <4>[ 153.923653] WARNING: CPU: 1 PID: 1923 at mm/slab.h:625 kmem_cache_free+0x384/0x450 <4>[ 153.931524] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 153.943348] CPU: 1 PID: 1923 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 153.951286] Hardware name: ARM Juno development board (r0) (DT) <4>[ 153.957477] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 153.964718] pc : kmem_cache_free+0x384/0x450 <4>[ 153.969261] lr : kmem_cache_free+0x384/0x450 <4>[ 153.973802] sp : ffff80000f093a00 <4>[ 153.977382] x29: ffff80000f093a00 x28: ffff000805b58040 x27: 0000000000000000 <4>[ 153.984809] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 153.992234] x23: 0000000000000000 x22: ffff800008c0efe0 x21: ffff00080c791000 <4>[ 153.999658] x20: ffff80000b71d000 x19: 0000000000000000 x18: 0000000000000000 <4>[ 154.007082] x17: ffff800008c0efe0 x16: ffff800008400da4 x15: ffff8000080b3eac <4>[ 154.014506] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c <4>[ 154.021930] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20 <4>[ 154.029355] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 154.036778] x5 : ffff80000f094000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 154.044202] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b58040 <4>[ 154.051625] Call trace: <4>[ 154.054335] kmem_cache_free+0x384/0x450 <4>[ 154.058529] lkdtm_SLAB_FREE_PAGE+0x40/0x60 <4>[ 154.062988] lkdtm_do_action+0x2c/0x50 <4>[ 154.067009] direct_entry+0x164/0x180 <4>[ 154.070941] full_proxy_write+0x68/0xc0 <4>[ 154.075053] vfs_write+0xcc/0x2a0 <4>[ 154.078642] ksys_write+0x78/0x104 <4>[ 154.082316] __arm64_sys_write+0x28/0x3c <4>[ 154.086513] invoke_syscall+0x8c/0x120 <4>[ 154.090537] el0_svc_common.constprop.0+0x68/0x124 <4>[ 154.095606] do_el0_svc+0x40/0xcc <4>[ 154.099193] el0_svc+0x48/0xc0 <4>[ 154.102522] el0t_64_sync_handler+0xb8/0xbc <4>[ 154.106980] el0t_64_sync+0x18c/0x190 <4>[ 154.110913] irq event stamp: 0 <4>[ 154.114231] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 154.120776] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 154.129239] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 154.137699] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 154.144241] ---[ end trace 0000000000000000 ]--- # [ 153.902085] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 153.907858] lkdtm: Attempting non-Slab slab free ... # [ 153.913165] ------------[ cut here ]------------ # [ 153.918107] virt_to_cache: Object is not a Slab page! # [ 153.923653] WARNING: CPU: 1 PID: 1923 at mm/slab.h:625 kmem_cache_free+0x384/0x450 # [ 153.931524] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 153.943348] CPU: 1 PID: 1923 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 153.951286] Hardware name: ARM Juno development board (r0) (DT) # [ 153.957477] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 153.964718] pc : kmem_cache_free+0x384/0x450 # [ 153.969261] lr : kmem_cache_free+0x384/0x450 # [ 153.973802] sp : ffff80000f093a00 # [ 153.977382] x29: ffff80000f093a00 x28: ffff000805b58040 x27: 0000000000000000 # [ 153.984809] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 153.992234] x23: 0000000000000000 x22: ffff800008c0efe0 x21: ffff00080c791000 # [ 153.999658] x20: ffff80000b71d000 x19: 0000000000000000 x18: 0000000000000000 # [ 154.007082] x17: ffff800008c0efe0 x16: ffff800008400da4 x15: ffff8000080b3eac # [ 154.014506] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c # [ 154.021930] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20 # [ 154.029355] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 154.036778] x5 : ffff80000f094000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 154.044202] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b58040 # [ 154.051625] Call trace: # [ 154.054335] kmem_cache_free+0x384/0x450 # [ 154.058529] lkdtm_SLAB_FREE_PAGE+0x40/0x60 # [ 154.062988] lkdtm_do_action+0x2c/0x50 # [ 154.067009] direct_entry+0x164/0x180 # [ 154.070941] full_proxy_write+0x68/0xc0 # [ 154.075053] vfs_write+0xcc/0x2a0 # [ 154.078642] ksys_write+0x78/0x104 # [ 154.082316] __arm64_sys_write+0x28/0x3c # [ 154.086513] invoke_syscall+0x8c/0x120 # [ 154.090537] el0_svc_common.constprop.0+0x68/0x124 # [ 154.095606] do_el0_svc+0x40/0xcc # [ 154.099193] el0_svc+0x48/0xc0 # [ 154.102522] el0t_64_sync_handler+0xb8/0xbc # [ 154.106980] el0t_64_sync+0x18c/0x190 # [ 154.110913] irq event stamp: 0 # [ 154.114231] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 154.120776] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 154.129239] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 154.137699] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 154.144241] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh <6>[ 157.138402] lkdtm: Performing direct entry EXEC_DATA <6>[ 157.143760] lkdtm: attempting ok execution at ffff800008c0f8d0 <6>[ 157.150106] lkdtm: attempting bad execution at ffff80000c2bdf10 <1>[ 157.156370] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bdf10 <1>[ 157.166605] Mem abort info: <1>[ 157.169726] ESR = 0x000000008600000f <1>[ 157.173766] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 157.179372] SET = 0, FnV = 0 <1>[ 157.182697] EA = 0, S1PTW = 0 <1>[ 157.186124] FSC = 0x0f: level 3 permission fault <1>[ 157.191205] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 157.198203] [ffff80000c2bdf10] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bd703 <0>[ 157.211089] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP <4>[ 157.217636] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 157.229459] CPU: 1 PID: 2102 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 157.237397] Hardware name: ARM Juno development board (r0) (DT) <4>[ 157.243589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 157.250830] pc : data_area+0x0/0x40 <4>[ 157.254598] lr : execute_location+0x84/0xa4 <4>[ 157.259060] sp : ffff80000f313a30 <4>[ 157.262640] x29: ffff80000f313a30 x28: ffff000806c934c0 x27: 0000000000000000 <4>[ 157.270070] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 157.277498] x23: ffff00080c4bc000 x22: ffff80000f313be0 x21: 0000000000000001 <4>[ 157.284927] x20: ffff800008c0f8d0 x19: ffff80000c2bdf10 x18: 0000000000000000 <4>[ 157.292351] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cf38000 <4>[ 157.299775] x14: 0000000000000000 x13: 205d363031303531 x12: 2e37353120205b3e <4>[ 157.307203] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 <4>[ 157.314627] x8 : ffff000806c934c0 x7 : 3630313035312e37 x6 : 0000000000000001 <4>[ 157.322053] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 157.329481] x2 : 0000000000000000 x1 : ffff000806c934c0 x0 : 0000000000000033 <4>[ 157.336906] Call trace: <4>[ 157.339616] data_area+0x0/0x40 <4>[ 157.343030] lkdtm_EXEC_DATA+0x24/0x30 <4>[ 157.347054] lkdtm_do_action+0x2c/0x50 <4>[ 157.351076] direct_entry+0x164/0x180 <4>[ 157.355009] full_proxy_write+0x68/0xc0 <4>[ 157.359120] vfs_write+0xcc/0x2a0 <4>[ 157.362711] ksys_write+0x78/0x104 <4>[ 157.366386] __arm64_sys_write+0x28/0x3c <4>[ 157.370584] invoke_syscall+0x8c/0x120 <4>[ 157.374609] el0_svc_common.constprop.0+0x68/0x124 <4>[ 157.379678] do_el0_svc+0x40/0xcc <4>[ 157.383266] el0_svc+0x48/0xc0 <4>[ 157.386594] el0t_64_sync_handler+0xb8/0xbc <4>[ 157.391052] el0t_64_sync+0x18c/0x190 <0>[ 157.394989] Code: 0753e080 ffff0008 014bfc80 ffff0008 (aa1e03e9) <4>[ 157.401358] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 157.138402] lkdtm: Performing direct entry EXEC_DATA # [ 157.143760] lkdtm: attempting ok execution at ffff800008c0f8d0 # [ 157.150106] lkdtm: attempting bad execution at ffff80000c2bdf10 # [ 157.156370] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bdf10 # [ 157.166605] Mem abort info: # [ 157.169726] ESR = 0x000000008600000f # [ 157.173766] EC = 0x21: IABT (current EL), IL = 32 bits # [ 157.179372] SET = 0, FnV = 0 # [ 157.182697] EA = 0, S1PTW = 0 # [ 157.186124] FSC = 0x0f: level 3 permission fault # [ 157.191205] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 157.198203] [ffff80000c2bdf10] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bd703 # [ 157.211089] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP # [ 157.217636] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 157.229459] CPU: 1 PID: 2102 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 157.237397] Hardware name: ARM Juno development board (r0) (DT) # [ 157.243589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 157.250830] pc : data_area+0x0/0x40 # [ 157.254598] lr : execute_location+0x84/0xa4 # [ 157.259060] sp : ffff80000f313a30 # [ 157.262640] x29: ffff80000f313a30 x28: ffff000806c934c0 x27: 0000000000000000 # [ 157.270070] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 157.277498] x23: ffff00080c4bc000 x22: ffff80000f313be0 x21: 0000000000000001 # [ 157.284927] x20: ffff800008c0f8d0 x19: ffff80000c2bdf10 x18: 0000000000000000 # [ 157.292351] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cf38000 # [ 157.299775] x14: 0000000000000000 x13: 205d363031303531 x12: 2e37353120205b3e # [ 157.307203] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 # [ 157.314627] x8 : ffff000806c934c0 x7 : 3630313035312e37 x6 : 0000000000000001 # [ 157.322053] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 157.329481] x2 : 0000000000000000 x1 : ffff000806c934c0 x0 : 0000000000000033 # [ 157.336906] Call trace: # [ 157.339616] data_area+0x0/0x40 # [ 157.343030] lkdtm_EXEC_DATA+0x24/0x30 # [ 157.347054] lkdtm_do_action+0x2c/0x50 # [ 157.351076] direct_entry+0x164/0x180 # [ 157.355009] full_proxy_write+0x68/0xc0 # [ 157.359120] vfs_write+0xcc/0x2a0 # [ 157.362711] ksys_write+0x78/0x104 # [ 157.366386] __arm64_sys_write+0x28/0x3c # [ 157.370584] invoke_syscall+0x8c/0x120 # [ 157.374609] el0_svc_common.constprop.0+0x68/0x124 # [ 157.379678] do_el0_svc+0x40/0xcc # [ 157.383266] el0_svc+0x48/0xc0 # [ 157.386594] el0t_64_sync_handler+0xb8/0xbc # [ 157.391052] el0t_64_sync+0x18c/0x190 # [ 157.394989] Code: 0753e080 ffff0008 014bfc80 ffff0008 (aa1e03e9) # [ 157.401358] ---[ end trace 0000000000000000 ]--- # EXEC_DATA: saw 'call trace:': ok ok 35 selftests: lkdtm: EXEC_DATA.sh # selftests: lkdtm: EXEC_STACK.sh <6>[ 158.252662] lkdtm: Performing direct entry EXEC_STACK <6>[ 158.258093] lkdtm: attempting ok execution at ffff800008c0f8d0 <6>[ 158.264888] lkdtm: attempting bad execution at ffff80000f3a3a28 <1>[ 158.271158] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3a3a28 <1>[ 158.281305] Mem abort info: <1>[ 158.284420] ESR = 0x000000008600000f <1>[ 158.288482] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 158.294089] SET = 0, FnV = 0 <1>[ 158.297430] EA = 0, S1PTW = 0 <1>[ 158.300858] FSC = 0x0f: level 3 permission fault <1>[ 158.305939] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 158.312944] [ffff80000f3a3a28] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088ba88003, pte=0068000885911703 <0>[ 158.325830] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP <4>[ 158.332381] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 158.344204] CPU: 1 PID: 2152 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 158.352142] Hardware name: ARM Juno development board (r0) (DT) <4>[ 158.358334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 158.365575] pc : 0xffff80000f3a3a28 <4>[ 158.369342] lr : execute_location+0x84/0xa4 <4>[ 158.373805] sp : ffff80000f3a39e0 <4>[ 158.377386] x29: ffff80000f3a39e0 x28: ffff000804ffcf00 x27: 0000000000000000 <4>[ 158.384813] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 158.392239] x23: ffff0008060ae000 x22: ffff80000f3a3be0 x21: 0000000000000001 <4>[ 158.399664] x20: ffff800008c0f8d0 x19: ffff80000f3a3a28 x18: 0000000000000000 <4>[ 158.407089] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9fdc0000 <4>[ 158.414513] x14: 0000000000000000 x13: 205d383838343632 x12: 2e38353120205b3e <4>[ 158.421941] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 <4>[ 158.429365] x8 : ffff000804ffcf00 x7 : 3838383436322e38 x6 : 0000000000000001 <4>[ 158.436793] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 158.444217] x2 : 0000000000000000 x1 : ffff000804ffcf00 x0 : 0000000000000033 <4>[ 158.451641] Call trace: <4>[ 158.454351] 0xffff80000f3a3a28 <4>[ 158.457761] lkdtm_EXEC_STACK+0x30/0x58 <4>[ 158.461874] lkdtm_do_action+0x2c/0x50 <4>[ 158.465896] direct_entry+0x164/0x180 <4>[ 158.469829] full_proxy_write+0x68/0xc0 <4>[ 158.473941] vfs_write+0xcc/0x2a0 <4>[ 158.477531] ksys_write+0x78/0x104 <4>[ 158.481205] __arm64_sys_write+0x28/0x3c <4>[ 158.485403] invoke_syscall+0x8c/0x120 <4>[ 158.489428] el0_svc_common.constprop.0+0x68/0x124 <4>[ 158.494497] do_el0_svc+0x40/0xcc <4>[ 158.498085] el0_svc+0x48/0xc0 <4>[ 158.501412] el0t_64_sync_handler+0xb8/0xbc <4>[ 158.505870] el0t_64_sync+0x18c/0x190 <0>[ 158.509807] Code: 08c0df1c ffff8000 00000000 00000000 (aa1e03e9) <4>[ 158.516174] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 158.252662] lkdtm: Performing direct entry EXEC_STACK # [ 158.258093] lkdtm: attempting ok execution at ffff800008c0f8d0 # [ 158.264888] lkdtm: attempting bad execution at ffff80000f3a3a28 # [ 158.271158] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3a3a28 # [ 158.281305] Mem abort info: # [ 158.284420] ESR = 0x000000008600000f # [ 158.288482] EC = 0x21: IABT (current EL), IL = 32 bits # [ 158.294089] SET = 0, FnV = 0 # [ 158.297430] EA = 0, S1PTW = 0 # [ 158.300858] FSC = 0x0f: level 3 permission fault # [ 158.305939] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 158.312944] [ffff80000f3a3a28] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088ba88003, pte=0068000885911703 # [ 158.325830] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP # [ 158.332381] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 158.344204] CPU: 1 PID: 2152 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 158.352142] Hardware name: ARM Juno development board (r0) (DT) # [ 158.358334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 158.365575] pc : 0xffff80000f3a3a28 # [ 158.369342] lr : execute_location+0x84/0xa4 # [ 158.373805] sp : ffff80000f3a39e0 # [ 158.377386] x29: ffff80000f3a39e0 x28: ffff000804ffcf00 x27: 0000000000000000 # [ 158.384813] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 158.392239] x23: ffff0008060ae000 x22: ffff80000f3a3be0 x21: 0000000000000001 # [ 158.399664] x20: ffff800008c0f8d0 x19: ffff80000f3a3a28 x18: 0000000000000000 # [ 158.407089] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9fdc0000 # [ 158.414513] x14: 0000000000000000 x13: 205d383838343632 x12: 2e38353120205b3e # [ 158.421941] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 # [ 158.429365] x8 : ffff000804ffcf00 x7 : 3838383436322e38 x6 : 0000000000000001 # [ 158.436793] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 158.444217] x2 : 0000000000000000 x1 : ffff000804ffcf00 x0 : 0000000000000033 # [ 158.451641] Call trace: # [ 158.454351] 0xffff80000f3a3a28 # [ 158.457761] lkdtm_EXEC_STACK+0x30/0x58 # [ 158.461874] lkdtm_do_action+0x2c/0x50 # [ 158.465896] direct_entry+0x164/0x180 # [ 158.469829] full_proxy_write+0x68/0xc0 # [ 158.473941] vfs_write+0xcc/0x2a0 # [ 158.477531] ksys_write+0x78/0x104 # [ 158.481205] __arm64_sys_write+0x28/0x3c # [ 158.485403] invoke_syscall+0x8c/0x120 # [ 158.489428] el0_svc_common.constprop.0+0x68/0x124 # [ 158.494497] do_el0_svc+0x40/0xcc # [ 158.498085] el0_svc+0x48/0xc0 # [ 158.501412] el0t_64_sync_handler+0xb8/0xbc # [ 158.505870] el0t_64_sync+0x18c/0x190 # [ 158.509807] Code: 08c0df1c ffff8000 00000000 00000000 (aa1e03e9) # [ 158.516174] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 36 selftests: lkdtm: EXEC_STACK.sh # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 159.392804] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 159.398436] lkdtm: attempting ok execution at ffff800008c0f8d0 <6>[ 159.405030] lkdtm: attempting bad execution at ffff0008019a7d00 <1>[ 159.411304] Unable to handle kernel execute from non-executable memory at virtual address ffff0008019a7d00 <1>[ 159.421461] Mem abort info: <1>[ 159.424574] ESR = 0x000000008600000f <1>[ 159.428616] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 159.434229] SET = 0, FnV = 0 <1>[ 159.437571] EA = 0, S1PTW = 0 <1>[ 159.440999] FSC = 0x0f: level 3 permission fault <1>[ 159.446088] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 159.453114] [ffff0008019a7d00] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffc00003, pte=00680008819a7707 <0>[ 159.466016] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP <4>[ 159.472566] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 159.484389] CPU: 1 PID: 2202 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 159.492327] Hardware name: ARM Juno development board (r0) (DT) <4>[ 159.498519] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 159.505762] pc : 0xffff0008019a7d00 <4>[ 159.509526] lr : execute_location+0x84/0xa4 <4>[ 159.513990] sp : ffff80000f483a80 <4>[ 159.517570] x29: ffff80000f483a80 x28: ffff000807e934c0 x27: 0000000000000000 <4>[ 159.524998] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 159.532422] x23: ffff00080acb9000 x22: ffff80000f483c40 x21: 0000000000000001 <4>[ 159.539849] x20: ffff800008c0f8d0 x19: ffff0008019a7d00 x18: 0000000000000000 <4>[ 159.547275] x17: ffff80000843e5a8 x16: ffff80000843e21c x15: ffff8000086ae6b8 <4>[ 159.554702] x14: 0000000000000000 x13: 205d303330353034 x12: 2e39353120205b3e <4>[ 159.562131] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 <4>[ 159.569556] x8 : ffff000807e934c0 x7 : 3033303530342e39 x6 : 0000000000000001 <4>[ 159.576980] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 159.584403] x2 : 0000000000000000 x1 : ffff000807e934c0 x0 : 0000000000000033 <4>[ 159.591827] Call trace: <4>[ 159.594537] 0xffff0008019a7d00 <4>[ 159.597946] lkdtm_EXEC_KMALLOC+0x38/0x50 <4>[ 159.602232] lkdtm_do_action+0x2c/0x50 <4>[ 159.606253] direct_entry+0x164/0x180 <4>[ 159.610186] full_proxy_write+0x68/0xc0 <4>[ 159.614297] vfs_write+0xcc/0x2a0 <4>[ 159.617887] ksys_write+0x78/0x104 <4>[ 159.621562] __arm64_sys_write+0x28/0x3c <4>[ 159.625760] invoke_syscall+0x8c/0x120 <4>[ 159.629784] el0_svc_common.constprop.0+0x68/0x124 <4>[ 159.634853] do_el0_svc+0x40/0xcc <4>[ 159.638442] el0_svc+0x48/0xc0 <4>[ 159.641769] el0t_64_sync_handler+0xb8/0xbc <4>[ 159.646227] el0t_64_sync+0x18c/0x190 <0>[ 159.650164] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) <4>[ 159.656533] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 159.392804] lkdtm: Performing direct entry EXEC_KMALLOC # [ 159.398436] lkdtm: attempting ok execution at ffff800008c0f8d0 # [ 159.405030] lkdtm: attempting bad execution at ffff0008019a7d00 # [ 159.411304] Unable to handle kernel execute from non-executable memory at virtual address ffff0008019a7d00 # [ 159.421461] Mem abort info: # [ 159.424574] ESR = 0x000000008600000f # [ 159.428616] EC = 0x21: IABT (current EL), IL = 32 bits # [ 159.434229] SET = 0, FnV = 0 # [ 159.437571] EA = 0, S1PTW = 0 # [ 159.440999] FSC = 0x0f: level 3 permission fault # [ 159.446088] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 159.453114] [ffff0008019a7d00] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffc00003, pte=00680008819a7707 # [ 159.466016] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP # [ 159.472566] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 159.484389] CPU: 1 PID: 2202 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 159.492327] Hardware name: ARM Juno development board (r0) (DT) # [ 159.498519] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 159.505762] pc : 0xffff0008019a7d00 # [ 159.509526] lr : execute_location+0x84/0xa4 # [ 159.513990] sp : ffff80000f483a80 # [ 159.517570] x29: ffff80000f483a80 x28: ffff000807e934c0 x27: 0000000000000000 # [ 159.524998] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 159.532422] x23: ffff00080acb9000 x22: ffff80000f483c40 x21: 0000000000000001 # [ 159.539849] x20: ffff800008c0f8d0 x19: ffff0008019a7d00 x18: 0000000000000000 # [ 159.547275] x17: ffff80000843e5a8 x16: ffff80000843e21c x15: ffff8000086ae6b8 # [ 159.554702] x14: 0000000000000000 x13: 205d303330353034 x12: 2e39353120205b3e # [ 159.562131] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 # [ 159.569556] x8 : ffff000807e934c0 x7 : 3033303530342e39 x6 : 0000000000000001 # [ 159.576980] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 159.584403] x2 : 0000000000000000 x1 : ffff000807e934c0 x0 : 0000000000000033 # [ 159.591827] Call trace: # [ 159.594537] 0xffff0008019a7d00 # [ 159.597946] lkdtm_EXEC_KMALLOC+0x38/0x50 # [ 159.602232] lkdtm_do_action+0x2c/0x50 # [ 159.606253] direct_entry+0x164/0x180 # [ 159.610186] full_proxy_write+0x68/0xc0 # [ 159.614297] vfs_write+0xcc/0x2a0 # [ 159.617887] ksys_write+0x78/0x104 # [ 159.621562] __arm64_sys_write+0x28/0x3c # [ 159.625760] invoke_syscall+0x8c/0x120 # [ 159.629784] el0_svc_common.constprop.0+0x68/0x124 # [ 159.634853] do_el0_svc+0x40/0xcc # [ 159.638442] el0_svc+0x48/0xc0 # [ 159.641769] el0t_64_sync_handler+0xb8/0xbc # [ 159.646227] el0t_64_sync+0x18c/0x190 # [ 159.650164] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) # [ 159.656533] ---[ end trace 0000000000000000 ]--- # EXEC_KMALLOC: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_KMALLOC.sh # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 160.532517] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 160.538218] lkdtm: attempting ok execution at ffff800008c0f8d0 <6>[ 160.544713] lkdtm: attempting bad execution at ffff80000d423000 <1>[ 160.550976] Unable to handle kernel execute from non-executable memory at virtual address ffff80000d423000 <1>[ 160.561214] Mem abort info: <1>[ 160.564353] ESR = 0x000000008600000f <1>[ 160.568395] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 160.574001] SET = 0, FnV = 0 <1>[ 160.577342] EA = 0, S1PTW = 0 <1>[ 160.580769] FSC = 0x0f: level 3 permission fault <1>[ 160.585849] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 160.592851] [ffff80000d423000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000882b96003, pte=006800088297c703 <0>[ 160.605730] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP <4>[ 160.612278] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 160.624101] CPU: 1 PID: 2252 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 160.632040] Hardware name: ARM Juno development board (r0) (DT) <4>[ 160.638232] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 160.645473] pc : 0xffff80000d423000 <4>[ 160.649233] lr : execute_location+0x84/0xa4 <4>[ 160.653697] sp : ffff80000f52bb60 <4>[ 160.657277] x29: ffff80000f52bb60 x28: ffff00080b649a80 x27: 0000000000000000 <4>[ 160.664705] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 160.672129] x23: ffff00080297c000 x22: ffff80000f52bd20 x21: 0000000000000001 <4>[ 160.679557] x20: ffff800008c0f8d0 x19: ffff80000d423000 x18: 0000000000000000 <4>[ 160.686985] x17: ffff8000086ae6b8 x16: ffff800008c0e4b4 x15: ffff800008c0df1c <4>[ 160.694410] x14: 0000000000000000 x13: 205d333137343435 x12: 2e30363120205b3e <4>[ 160.701834] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 <4>[ 160.709258] x8 : ffff00080b649a80 x7 : 3331373434352e30 x6 : 0000000000000001 <4>[ 160.716682] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 160.724105] x2 : 0000000000000000 x1 : ffff00080b649a80 x0 : 0000000000000033 <4>[ 160.731530] Call trace: <4>[ 160.734240] 0xffff80000d423000 <4>[ 160.737649] lkdtm_EXEC_VMALLOC+0x2c/0x44 <4>[ 160.741935] lkdtm_do_action+0x2c/0x50 <4>[ 160.745956] direct_entry+0x164/0x180 <4>[ 160.749889] full_proxy_write+0x68/0xc0 <4>[ 160.754001] vfs_write+0xcc/0x2a0 <4>[ 160.757591] ksys_write+0x78/0x104 <4>[ 160.761267] __arm64_sys_write+0x28/0x3c <4>[ 160.765465] invoke_syscall+0x8c/0x120 <4>[ 160.769490] el0_svc_common.constprop.0+0x68/0x124 <4>[ 160.774558] do_el0_svc+0x40/0xcc <4>[ 160.778146] el0_svc+0x48/0xc0 <4>[ 160.781474] el0t_64_sync_handler+0xb8/0xbc <4>[ 160.785932] el0t_64_sync+0x18c/0x190 <0>[ 160.789869] Code: bad PC value <4>[ 160.793191] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 160.532517] lkdtm: Performing direct entry EXEC_VMALLOC # [ 160.538218] lkdtm: attempting ok execution at ffff800008c0f8d0 # [ 160.544713] lkdtm: attempting bad execution at ffff80000d423000 # [ 160.550976] Unable to handle kernel execute from non-executable memory at virtual address ffff80000d423000 # [ 160.561214] Mem abort info: # [ 160.564353] ESR = 0x000000008600000f # [ 160.568395] EC = 0x21: IABT (current EL), IL = 32 bits # [ 160.574001] SET = 0, FnV = 0 # [ 160.577342] EA = 0, S1PTW = 0 # [ 160.580769] FSC = 0x0f: level 3 permission fault # [ 160.585849] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 160.592851] [ffff80000d423000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000882b96003, pte=006800088297c703 # [ 160.605730] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP # [ 160.612278] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 160.624101] CPU: 1 PID: 2252 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 160.632040] Hardware name: ARM Juno development board (r0) (DT) # [ 160.638232] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 160.645473] pc : 0xffff80000d423000 # [ 160.649233] lr : execute_location+0x84/0xa4 # [ 160.653697] sp : ffff80000f52bb60 # [ 160.657277] x29: ffff80000f52bb60 x28: ffff00080b649a80 x27: 0000000000000000 # [ 160.664705] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 160.672129] x23: ffff00080297c000 x22: ffff80000f52bd20 x21: 0000000000000001 # [ 160.679557] x20: ffff800008c0f8d0 x19: ffff80000d423000 x18: 0000000000000000 # [ 160.686985] x17: ffff8000086ae6b8 x16: ffff800008c0e4b4 x15: ffff800008c0df1c # [ 160.694410] x14: 0000000000000000 x13: 205d333137343435 x12: 2e30363120205b3e # [ 160.701834] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 # [ 160.709258] x8 : ffff00080b649a80 x7 : 3331373434352e30 x6 : 0000000000000001 # [ 160.716682] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 160.724105] x2 : 0000000000000000 x1 : ffff00080b649a80 x0 : 0000000000000033 # [ 160.731530] Call trace: # [ 160.734240] 0xffff80000d423000 # [ 160.737649] lkdtm_EXEC_VMALLOC+0x2c/0x44 # [ 160.741935] lkdtm_do_action+0x2c/0x50 # [ 160.745956] direct_entry+0x164/0x180 # [ 160.749889] full_proxy_write+0x68/0xc0 # [ 160.754001] vfs_write+0xcc/0x2a0 # [ 160.757591] ksys_write+0x78/0x104 # [ 160.761267] __arm64_sys_write+0x28/0x3c # [ 160.765465] invoke_syscall+0x8c/0x120 # [ 160.769490] el0_svc_common.constprop.0+0x68/0x124 # [ 160.774558] do_el0_svc+0x40/0xcc # [ 160.778146] el0_svc+0x48/0xc0 # [ 160.781474] el0t_64_sync_handler+0xb8/0xbc # [ 160.785932] el0t_64_sync+0x18c/0x190 # [ 160.789869] Code: bad PC value # [ 160.793191] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_VMALLOC.sh # selftests: lkdtm: EXEC_RODATA.sh <6>[ 161.643373] lkdtm: Performing direct entry EXEC_RODATA <6>[ 161.649199] lkdtm: attempting ok execution at ffff800008c0f8d0 <6>[ 161.655378] lkdtm: attempting bad execution at ffff800009aa0380 <1>[ 161.661640] Unable to handle kernel execute from non-executable memory at virtual address ffff800009aa0380 <1>[ 161.671836] Mem abort info: <1>[ 161.674913] ESR = 0x000000008600000e <1>[ 161.678988] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 161.684597] SET = 0, FnV = 0 <1>[ 161.687939] EA = 0, S1PTW = 0 <1>[ 161.691369] FSC = 0x0e: level 2 permission fault <1>[ 161.696450] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 161.703447] [ffff800009aa0380] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 <0>[ 161.714403] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP <4>[ 161.721037] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 161.732867] CPU: 1 PID: 2302 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 161.740806] Hardware name: ARM Juno development board (r0) (DT) <4>[ 161.746998] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 161.754241] pc : lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 161.759234] lr : execute_location+0x84/0xa4 <4>[ 161.763694] sp : ffff80000f5cba60 <4>[ 161.767274] x29: ffff80000f5cba60 x28: ffff000802e51a80 x27: 0000000000000000 <4>[ 161.774703] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 161.782130] x23: ffff000807f3e000 x22: ffff80000f5cbc10 x21: 0000000000000000 <4>[ 161.789556] x20: ffff800008c0f8d0 x19: ffff800009aa0380 x18: 0000000000000000 <4>[ 161.796985] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9607b000 <4>[ 161.804413] x14: 0000000000000000 x13: 205d383733353536 x12: 2e31363120205b3e <4>[ 161.811839] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 <4>[ 161.819267] x8 : ffff000802e51a80 x7 : 3837333535362e31 x6 : 0000000000000001 <4>[ 161.826691] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 161.834114] x2 : 0000000000000000 x1 : ffff000802e51a80 x0 : 0000000000000033 <4>[ 161.841538] Call trace: <4>[ 161.844248] lkdtm_rodata_do_nothing+0x0/0x10 <4>[ 161.848880] lkdtm_EXEC_RODATA+0x24/0x30 <4>[ 161.853078] lkdtm_do_action+0x2c/0x50 <4>[ 161.857100] direct_entry+0x164/0x180 <4>[ 161.861034] full_proxy_write+0x68/0xc0 <4>[ 161.865145] vfs_write+0xcc/0x2a0 <4>[ 161.868734] ksys_write+0x78/0x104 <4>[ 161.872410] __arm64_sys_write+0x28/0x3c <4>[ 161.876607] invoke_syscall+0x8c/0x120 <4>[ 161.880632] el0_svc_common.constprop.0+0x68/0x124 <4>[ 161.885701] do_el0_svc+0x40/0xcc <4>[ 161.889289] el0_svc+0x48/0xc0 <4>[ 161.892616] el0t_64_sync_handler+0xb8/0xbc <4>[ 161.897074] el0t_64_sync+0x18c/0x190 <0>[ 161.901011] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) <4>[ 161.907379] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 161.643373] lkdtm: Performing direct entry EXEC_RODATA # [ 161.649199] lkdtm: attempting ok execution at ffff800008c0f8d0 # [ 161.655378] lkdtm: attempting bad execution at ffff800009aa0380 # [ 161.661640] Unable to handle kernel execute from non-executable memory at virtual address ffff800009aa0380 # [ 161.671836] Mem abort info: # [ 161.674913] ESR = 0x000000008600000e # [ 161.678988] EC = 0x21: IABT (current EL), IL = 32 bits # [ 161.684597] SET = 0, FnV = 0 # [ 161.687939] EA = 0, S1PTW = 0 # [ 161.691369] FSC = 0x0e: level 2 permission fault # [ 161.696450] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 161.703447] [ffff800009aa0380] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 # [ 161.714403] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP # [ 161.721037] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 161.732867] CPU: 1 PID: 2302 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 161.740806] Hardware name: ARM Juno development board (r0) (DT) # [ 161.746998] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 161.754241] pc : lkdtm_rodata_do_nothing+0x0/0x10 # [ 161.759234] lr : execute_location+0x84/0xa4 # [ 161.763694] sp : ffff80000f5cba60 # [ 161.767274] x29: ffff80000f5cba60 x28: ffff000802e51a80 x27: 0000000000000000 # [ 161.774703] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 161.782130] x23: ffff000807f3e000 x22: ffff80000f5cbc10 x21: 0000000000000000 # [ 161.789556] x20: ffff800008c0f8d0 x19: ffff800009aa0380 x18: 0000000000000000 # [ 161.796985] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9607b000 # [ 161.804413] x14: 0000000000000000 x13: 205d383733353536 x12: 2e31363120205b3e # [ 161.811839] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 # [ 161.819267] x8 : ffff000802e51a80 x7 : 3837333535362e31 x6 : 0000000000000001 # [ 161.826691] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 161.834114] x2 : 0000000000000000 x1 : ffff000802e51a80 x0 : 0000000000000033 # [ 161.841538] Call trace: # [ 161.844248] lkdtm_rodata_do_nothing+0x0/0x10 # [ 161.848880] lkdtm_EXEC_RODATA+0x24/0x30 # [ 161.853078] lkdtm_do_action+0x2c/0x50 # [ 161.857100] direct_entry+0x164/0x180 # [ 161.861034] full_proxy_write+0x68/0xc0 # [ 161.865145] vfs_write+0xcc/0x2a0 # [ 161.868734] ksys_write+0x78/0x104 # [ 161.872410] __arm64_sys_write+0x28/0x3c # [ 161.876607] invoke_syscall+0x8c/0x120 # [ 161.880632] el0_svc_common.constprop.0+0x68/0x124 # [ 161.885701] do_el0_svc+0x40/0xcc # [ 161.889289] el0_svc+0x48/0xc0 # [ 161.892616] el0t_64_sync_handler+0xb8/0xbc # [ 161.897074] el0t_64_sync+0x18c/0x190 # [ 161.901011] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) # [ 161.907379] ---[ end trace 0000000000000000 ]--- # EXEC_RODATA: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_RODATA.sh # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 162.746104] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 162.752285] lkdtm: attempting ok execution at ffff800008c0f8d0 <6>[ 162.758576] lkdtm: attempting bad execution at 0000ffff8392d000 <1>[ 162.764837] Unable to handle kernel execution of user memory at virtual address 0000ffff8392d000 <1>[ 162.774036] Mem abort info: <1>[ 162.777160] ESR = 0x000000008600000f <1>[ 162.781204] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 162.786820] SET = 0, FnV = 0 <1>[ 162.790161] EA = 0, S1PTW = 0 <1>[ 162.793587] FSC = 0x0f: level 3 permission fault <1>[ 162.798669] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883bfc000 <1>[ 162.805420] [0000ffff8392d000] pgd=0800000885960003, p4d=0800000885960003, pud=0800000882b0e003, pmd=0800000883684003, pte=00a8000891da6f43 <0>[ 162.818330] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP <4>[ 162.824968] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 162.836792] CPU: 1 PID: 2352 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 162.844735] Hardware name: ARM Juno development board (r0) (DT) <4>[ 162.850928] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 162.858177] pc : 0xffff8392d000 <4>[ 162.861590] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec <4>[ 162.866400] sp : ffff80000f693b20 <4>[ 162.869981] x29: ffff80000f693b20 x28: ffff000804648040 x27: 0000000000000000 <4>[ 162.877413] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 162.884839] x23: ffff000802b12000 x22: ffff80000f693cc0 x21: ffff800008c0f8d0 <4>[ 162.892268] x20: ffff000804648040 x19: 0000ffff8392d000 x18: 0000000000000000 <4>[ 162.899693] x17: ffff80000839a574 x16: ffff80000838dbb0 x15: ffff80000838d8e0 <4>[ 162.907117] x14: 0000000000000000 x13: 205d363735383537 x12: 2e32363120205b3e <4>[ 162.914543] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 <4>[ 162.921972] x8 : ffff000804648040 x7 : 3637353835372e32 x6 : 0000000000000001 <4>[ 162.929396] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 162.936819] x2 : 0000000000000000 x1 : ffff000804648040 x0 : 0000000000000033 <4>[ 162.944243] Call trace: <4>[ 162.946953] 0xffff8392d000 <4>[ 162.950015] lkdtm_do_action+0x2c/0x50 <4>[ 162.954039] direct_entry+0x164/0x180 <4>[ 162.957972] full_proxy_write+0x68/0xc0 <4>[ 162.962086] vfs_write+0xcc/0x2a0 <4>[ 162.965675] ksys_write+0x78/0x104 <4>[ 162.969351] __arm64_sys_write+0x28/0x3c <4>[ 162.973549] invoke_syscall+0x8c/0x120 <4>[ 162.977573] el0_svc_common.constprop.0+0x68/0x124 <4>[ 162.982642] do_el0_svc+0x40/0xcc <4>[ 162.986230] el0_svc+0x48/0xc0 <4>[ 162.989559] el0t_64_sync_handler+0xb8/0xbc <4>[ 162.994018] el0t_64_sync+0x18c/0x190 <0>[ 162.997955] Code: bad PC value <4>[ 163.001278] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 162.746104] lkdtm: Performing direct entry EXEC_USERSPACE # [ 162.752285] lkdtm: attempting ok execution at ffff800008c0f8d0 # [ 162.758576] lkdtm: attempting bad execution at 0000ffff8392d000 # [ 162.764837] Unable to handle kernel execution of user memory at virtual address 0000ffff8392d000 # [ 162.774036] Mem abort info: # [ 162.777160] ESR = 0x000000008600000f # [ 162.781204] EC = 0x21: IABT (current EL), IL = 32 bits # [ 162.786820] SET = 0, FnV = 0 # [ 162.790161] EA = 0, S1PTW = 0 # [ 162.793587] FSC = 0x0f: level 3 permission fault # [ 162.798669] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883bfc000 # [ 162.805420] [0000ffff8392d000] pgd=0800000885960003, p4d=0800000885960003, pud=0800000882b0e003, pmd=0800000883684003, pte=00a8000891da6f43 # [ 162.818330] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP # [ 162.824968] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 162.836792] CPU: 1 PID: 2352 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 162.844735] Hardware name: ARM Juno development board (r0) (DT) # [ 162.850928] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 162.858177] pc : 0xffff8392d000 # [ 162.861590] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec # [ 162.866400] sp : ffff80000f693b20 # [ 162.869981] x29: ffff80000f693b20 x28: ffff000804648040 x27: 0000000000000000 # [ 162.877413] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 162.884839] x23: ffff000802b12000 x22: ffff80000f693cc0 x21: ffff800008c0f8d0 # [ 162.892268] x20: ffff000804648040 x19: 0000ffff8392d000 x18: 0000000000000000 # [ 162.899693] x17: ffff80000839a574 x16: ffff80000838dbb0 x15: ffff80000838d8e0 # [ 162.907117] x14: 0000000000000000 x13: 205d363735383537 x12: 2e32363120205b3e # [ 162.914543] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 # [ 162.921972] x8 : ffff000804648040 x7 : 3637353835372e32 x6 : 0000000000000001 # [ 162.929396] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 162.936819] x2 : 0000000000000000 x1 : ffff000804648040 x0 : 0000000000000033 # [ 162.944243] Call trace: # [ 162.946953] 0xffff8392d000 # [ 162.950015] lkdtm_do_action+0x2c/0x50 # [ 162.954039] direct_entry+0x164/0x180 # [ 162.957972] full_proxy_write+0x68/0xc0 # [ 162.962086] vfs_write+0xcc/0x2a0 # [ 162.965675] ksys_write+0x78/0x104 # [ 162.969351] __arm64_sys_write+0x28/0x3c # [ 162.973549] invoke_syscall+0x8c/0x120 # [ 162.977573] el0_svc_common.constprop.0+0x68/0x124 # [ 162.982642] do_el0_svc+0x40/0xcc # [ 162.986230] el0_svc+0x48/0xc0 # [ 162.989559] el0t_64_sync_handler+0xb8/0xbc # [ 162.994018] el0t_64_sync+0x18c/0x190 # [ 162.997955] Code: bad PC value # [ 163.001278] ---[ end trace 0000000000000000 ]--- # EXEC_USERSPACE: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_USERSPACE.sh # selftests: lkdtm: EXEC_NULL.sh <6>[ 163.862373] lkdtm: Performing direct entry EXEC_NULL <6>[ 163.867870] lkdtm: attempting ok execution at ffff800008c0f8d0 <6>[ 163.874045] lkdtm: attempting bad execution at 0000000000000000 <1>[ 163.880310] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 163.889614] Mem abort info: <1>[ 163.892741] ESR = 0x0000000086000004 <1>[ 163.896788] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 163.902402] SET = 0, FnV = 0 <1>[ 163.905749] EA = 0, S1PTW = 0 <1>[ 163.909182] FSC = 0x04: level 0 translation fault <1>[ 163.914354] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882df9000 <1>[ 163.921090] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 163.928194] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP <4>[ 163.934828] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 163.946659] CPU: 1 PID: 2402 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 163.954598] Hardware name: ARM Juno development board (r0) (DT) <4>[ 163.960790] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 163.968031] pc : 0x0 <4>[ 163.970486] lr : execute_location+0x84/0xa4 <4>[ 163.974949] sp : ffff80000f74bb70 <4>[ 163.978530] x29: ffff80000f74bb70 x28: ffff0008030cb4c0 x27: 0000000000000000 <4>[ 163.985957] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 163.993382] x23: ffff000805bf9000 x22: ffff80000f74bd20 x21: 0000000000000000 <4>[ 164.000806] x20: ffff800008c0f8d0 x19: 0000000000000000 x18: 0000000000000000 <4>[ 164.008230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f8f3000 <4>[ 164.015655] x14: 0000000000000000 x13: 205d353430343738 x12: 2e33363120205b3e <4>[ 164.023079] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 <4>[ 164.030503] x8 : ffff0008030cb4c0 x7 : 3534303437382e33 x6 : 0000000000000001 <4>[ 164.037928] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 164.045351] x2 : 0000000000000000 x1 : ffff0008030cb4c0 x0 : 0000000000000033 <4>[ 164.052776] Call trace: <4>[ 164.055485] 0x0 <4>[ 164.057588] lkdtm_EXEC_NULL+0x20/0x2c <4>[ 164.061613] lkdtm_do_action+0x2c/0x50 <4>[ 164.065635] direct_entry+0x164/0x180 <4>[ 164.069568] full_proxy_write+0x68/0xc0 <4>[ 164.073679] vfs_write+0xcc/0x2a0 <4>[ 164.077268] ksys_write+0x78/0x104 <4>[ 164.080943] __arm64_sys_write+0x28/0x3c <4>[ 164.085141] invoke_syscall+0x8c/0x120 <4>[ 164.089166] el0_svc_common.constprop.0+0x68/0x124 <4>[ 164.094234] do_el0_svc+0x40/0xcc <4>[ 164.097822] el0_svc+0x48/0xc0 <4>[ 164.101149] el0t_64_sync_handler+0xb8/0xbc <4>[ 164.105607] el0t_64_sync+0x18c/0x190 <0>[ 164.109544] Code: bad PC value <4>[ 164.112866] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 163.862373] lkdtm: Performing direct entry EXEC_NULL # [ 163.867870] lkdtm: attempting ok execution at ffff800008c0f8d0 # [ 163.874045] lkdtm: attempting bad execution at 0000000000000000 # [ 163.880310] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 163.889614] Mem abort info: # [ 163.892741] ESR = 0x0000000086000004 # [ 163.896788] EC = 0x21: IABT (current EL), IL = 32 bits # [ 163.902402] SET = 0, FnV = 0 # [ 163.905749] EA = 0, S1PTW = 0 # [ 163.909182] FSC = 0x04: level 0 translation fault # [ 163.914354] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882df9000 # [ 163.921090] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 163.928194] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP # [ 163.934828] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 163.946659] CPU: 1 PID: 2402 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 163.954598] Hardware name: ARM Juno development board (r0) (DT) # [ 163.960790] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 163.968031] pc : 0x0 # [ 163.970486] lr : execute_location+0x84/0xa4 # [ 163.974949] sp : ffff80000f74bb70 # [ 163.978530] x29: ffff80000f74bb70 x28: ffff0008030cb4c0 x27: 0000000000000000 # [ 163.985957] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 163.993382] x23: ffff000805bf9000 x22: ffff80000f74bd20 x21: 0000000000000000 # [ 164.000806] x20: ffff800008c0f8d0 x19: 0000000000000000 x18: 0000000000000000 # [ 164.008230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f8f3000 # [ 164.015655] x14: 0000000000000000 x13: 205d353430343738 x12: 2e33363120205b3e # [ 164.023079] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818 # [ 164.030503] x8 : ffff0008030cb4c0 x7 : 3534303437382e33 x6 : 0000000000000001 # [ 164.037928] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 164.045351] x2 : 0000000000000000 x1 : ffff0008030cb4c0 x0 : 0000000000000033 # [ 164.052776] Call trace: # [ 164.055485] 0x0 # [ 164.057588] lkdtm_EXEC_NULL+0x20/0x2c # [ 164.061613] lkdtm_do_action+0x2c/0x50 # [ 164.065635] direct_entry+0x164/0x180 # [ 164.069568] full_proxy_write+0x68/0xc0 # [ 164.073679] vfs_write+0xcc/0x2a0 # [ 164.077268] ksys_write+0x78/0x104 # [ 164.080943] __arm64_sys_write+0x28/0x3c # [ 164.085141] invoke_syscall+0x8c/0x120 # [ 164.089166] el0_svc_common.constprop.0+0x68/0x124 # [ 164.094234] do_el0_svc+0x40/0xcc # [ 164.097822] el0_svc+0x48/0xc0 # [ 164.101149] el0t_64_sync_handler+0xb8/0xbc # [ 164.105607] el0t_64_sync+0x18c/0x190 # [ 164.109544] Code: bad PC value # [ 164.112866] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_NULL.sh # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 165.015794] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 165.022283] lkdtm: attempting bad read at 0000ffffa34cd000 <3>[ 165.028115] lkdtm: FAIL: survived bad read <6>[ 165.032537] lkdtm: attempting bad write at 0000ffffa34cd000 <3>[ 165.038588] lkdtm: FAIL: survived bad write # [ 165.015794] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 165.022283] lkdtm: attempting bad read at 0000ffffa34cd000 # [ 165.028115] lkdtm: FAIL: survived bad read # [ 165.032537] lkdtm: attempting bad write at 0000ffffa34cd000 # [ 165.038588] lkdtm: FAIL: survived bad write # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 165.954862] lkdtm: Performing direct entry ACCESS_NULL <6>[ 165.960391] lkdtm: attempting bad read at 0000000000000000 <1>[ 165.966241] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 165.975376] Mem abort info: <1>[ 165.978705] ESR = 0x0000000096000004 <1>[ 165.982825] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 165.988441] SET = 0, FnV = 0 <1>[ 165.991790] EA = 0, S1PTW = 0 <1>[ 165.995221] FSC = 0x04: level 0 translation fault <1>[ 166.000438] Data abort info: <1>[ 166.003622] ISV = 0, ISS = 0x00000004 <1>[ 166.007752] CM = 0, WnR = 0 <1>[ 166.010994] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d4a8000 <1>[ 166.017731] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 166.024837] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP <4>[ 166.031471] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 166.043296] CPU: 1 PID: 2493 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 166.051235] Hardware name: ARM Juno development board (r0) (DT) <4>[ 166.057428] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 166.064673] pc : lkdtm_ACCESS_NULL+0x34/0x78 <4>[ 166.069226] lr : lkdtm_ACCESS_NULL+0x2c/0x78 <4>[ 166.073773] sp : ffff80000f903a90 <4>[ 166.077356] x29: ffff80000f903a90 x28: ffff000805821a80 x27: 0000000000000000 <4>[ 166.084785] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 166.092215] x23: ffff0008062ce000 x22: ffff80000f903c20 x21: 000000000000000c <4>[ 166.099639] x20: 0000000000000000 x19: ffff80000b5966f8 x18: 0000000000000000 <4>[ 166.107062] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8356c000 <4>[ 166.114487] x14: 0000000000000000 x13: 205d313933303639 x12: 2e35363120205b3e <4>[ 166.121910] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f818 <4>[ 166.129339] x8 : ffff000805821a80 x7 : 3139333036392e35 x6 : 0000000000000001 <4>[ 166.136762] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 166.144188] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f4000 <4>[ 166.151611] Call trace: <4>[ 166.154321] lkdtm_ACCESS_NULL+0x34/0x78 <4>[ 166.158523] lkdtm_do_action+0x2c/0x50 <4>[ 166.162550] direct_entry+0x164/0x180 <4>[ 166.166482] full_proxy_write+0x68/0xc0 <4>[ 166.170596] vfs_write+0xcc/0x2a0 <4>[ 166.174189] ksys_write+0x78/0x104 <4>[ 166.177864] __arm64_sys_write+0x28/0x3c <4>[ 166.182062] invoke_syscall+0x8c/0x120 <4>[ 166.186087] el0_svc_common.constprop.0+0x68/0x124 <4>[ 166.191156] do_el0_svc+0x40/0xcc <4>[ 166.194744] el0_svc+0x48/0xc0 <4>[ 166.198072] el0t_64_sync_handler+0xb8/0xbc <4>[ 166.202530] el0t_64_sync+0x18c/0x190 <0>[ 166.206467] Code: 91042000 97ffc4b6 d2981bc1 b0005080 (f9400293) <4>[ 166.212836] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 165.954862] lkdtm: Performing direct entry ACCESS_NULL # [ 165.960391] lkdtm: attempting bad read at 0000000000000000 # [ 165.966241] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 165.975376] Mem abort info: # [ 165.978705] ESR = 0x0000000096000004 # [ 165.982825] EC = 0x25: DABT (current EL), IL = 32 bits # [ 165.988441] SET = 0, FnV = 0 # [ 165.991790] EA = 0, S1PTW = 0 # [ 165.995221] FSC = 0x04: level 0 translation fault # [ 166.000438] Data abort info: # [ 166.003622] ISV = 0, ISS = 0x00000004 # [ 166.007752] CM = 0, WnR = 0 # [ 166.010994] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d4a8000 # [ 166.017731] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 166.024837] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP # [ 166.031471] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 166.043296] CPU: 1 PID: 2493 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 166.051235] Hardware name: ARM Juno development board (r0) (DT) # [ 166.057428] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 166.064673] pc : lkdtm_ACCESS_NULL+0x34/0x78 # [ 166.069226] lr : lkdtm_ACCESS_NULL+0x2c/0x78 # [ 166.073773] sp : ffff80000f903a90 # [ 166.077356] x29: ffff80000f903a90 x28: ffff000805821a80 x27: 0000000000000000 # [ 166.084785] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 166.092215] x23: ffff0008062ce000 x22: ffff80000f903c20 x21: 000000000000000c # [ 166.099639] x20: 0000000000000000 x19: ffff80000b5966f8 x18: 0000000000000000 # [ 166.107062] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8356c000 # [ 166.114487] x14: 0000000000000000 x13: 205d313933303639 x12: 2e35363120205b3e # [ 166.121910] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f818 # [ 166.129339] x8 : ffff000805821a80 x7 : 3139333036392e35 x6 : 0000000000000001 # [ 166.136762] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 166.144188] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f4000 # [ 166.151611] Call trace: # [ 166.154321] lkdtm_ACCESS_NULL+0x34/0x78 # [ 166.158523] lkdtm_do_action+0x2c/0x50 # [ 166.162550] direct_entry+0x164/0x180 # [ 166.166482] full_proxy_write+0x68/0xc0 # [ 166.170596] vfs_write+0xcc/0x2a0 # [ 166.174189] ksys_write+0x78/0x104 # [ 166.177864] __arm64_sys_write+0x28/0x3c # [ 166.182062] invoke_syscall+0x8c/0x120 # [ 166.186087] el0_svc_common.constprop.0+0x68/0x124 # [ 166.191156] do_el0_svc+0x40/0xcc # [ 166.194744] el0_svc+0x48/0xc0 # [ 166.198072] el0t_64_sync_handler+0xb8/0xbc # [ 166.202530] el0t_64_sync+0x18c/0x190 # [ 166.206467] Code: 91042000 97ffc4b6 d2981bc1 b0005080 (f9400293) # [ 166.212836] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: ACCESS_NULL.sh # selftests: lkdtm: WRITE_RO.sh <6>[ 167.094877] lkdtm: Performing direct entry WRITE_RO <6>[ 167.100122] lkdtm: attempting bad rodata write at ffff800009aa0378 <1>[ 167.106663] Unable to handle kernel write to read-only memory at virtual address ffff800009aa0378 <1>[ 167.115896] Mem abort info: <1>[ 167.119127] ESR = 0x000000009600004e <1>[ 167.123206] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 167.128820] SET = 0, FnV = 0 <1>[ 167.132161] EA = 0, S1PTW = 0 <1>[ 167.135587] FSC = 0x0e: level 2 permission fault <1>[ 167.140667] Data abort info: <1>[ 167.143831] ISV = 0, ISS = 0x0000004e <1>[ 167.147956] CM = 0, WnR = 1 <1>[ 167.151214] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 167.158216] [ffff800009aa0378] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 <0>[ 167.169168] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP <4>[ 167.175807] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 167.187631] CPU: 2 PID: 2546 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 167.195572] Hardware name: ARM Juno development board (r0) (DT) <4>[ 167.201768] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 167.209013] pc : lkdtm_WRITE_RO+0x44/0x5c <4>[ 167.213304] lr : lkdtm_WRITE_RO+0x2c/0x5c <4>[ 167.217588] sp : ffff80000f9dba40 <4>[ 167.221169] x29: ffff80000f9dba40 x28: ffff000804648040 x27: 0000000000000000 <4>[ 167.228598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 167.236027] x23: ffff00080b853000 x22: ffff80000f9dbbd0 x21: 0000000000000009 <4>[ 167.243451] x20: ffff00080b853000 x19: ffff800009aa0000 x18: 0000000000000000 <4>[ 167.250875] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff82e60000 <4>[ 167.258301] x14: 0000000000000000 x13: 205d323231303031 x12: 2e37363120205b3e <4>[ 167.265725] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f818 <4>[ 167.273152] x8 : ffff000804648040 x7 : 3232313030312e37 x6 : 0000000000000001 <4>[ 167.280580] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 167.288006] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f4180 <4>[ 167.295435] Call trace: <4>[ 167.298146] lkdtm_WRITE_RO+0x44/0x5c <4>[ 167.302084] lkdtm_do_action+0x2c/0x50 <4>[ 167.306107] direct_entry+0x164/0x180 <4>[ 167.310040] full_proxy_write+0x68/0xc0 <4>[ 167.314152] vfs_write+0xcc/0x2a0 <4>[ 167.317742] ksys_write+0x78/0x104 <4>[ 167.321417] __arm64_sys_write+0x28/0x3c <4>[ 167.325615] invoke_syscall+0x8c/0x120 <4>[ 167.329641] el0_svc_common.constprop.0+0x68/0x124 <4>[ 167.334710] do_el0_svc+0x40/0xcc <4>[ 167.338298] el0_svc+0x48/0xc0 <4>[ 167.341626] el0t_64_sync_handler+0xb8/0xbc <4>[ 167.346084] el0t_64_sync+0x18c/0x190 <0>[ 167.350020] Code: f2b579a2 b0005080 ca020021 91060000 (f901be61) <4>[ 167.356389] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 167.094877] lkdtm: Performing direct entry WRITE_RO # [ 167.100122] lkdtm: attempting bad rodata write at ffff800009aa0378 # [ 167.106663] Unable to handle kernel write to read-only memory at virtual address ffff800009aa0378 # [ 167.115896] Mem abort info: # [ 167.119127] ESR = 0x000000009600004e # [ 167.123206] EC = 0x25: DABT (current EL), IL = 32 bits # [ 167.128820] SET = 0, FnV = 0 # [ 167.132161] EA = 0, S1PTW = 0 # [ 167.135587] FSC = 0x0e: level 2 permission fault # [ 167.140667] Data abort info: # [ 167.143831] ISV = 0, ISS = 0x0000004e # [ 167.147956] CM = 0, WnR = 1 # [ 167.151214] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 167.158216] [ffff800009aa0378] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781 # [ 167.169168] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP # [ 167.175807] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 167.187631] CPU: 2 PID: 2546 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 167.195572] Hardware name: ARM Juno development board (r0) (DT) # [ 167.201768] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 167.209013] pc : lkdtm_WRITE_RO+0x44/0x5c # [ 167.213304] lr : lkdtm_WRITE_RO+0x2c/0x5c # [ 167.217588] sp : ffff80000f9dba40 # [ 167.221169] x29: ffff80000f9dba40 x28: ffff000804648040 x27: 0000000000000000 # [ 167.228598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 167.236027] x23: ffff00080b853000 x22: ffff80000f9dbbd0 x21: 0000000000000009 # [ 167.243451] x20: ffff00080b853000 x19: ffff800009aa0000 x18: 0000000000000000 # [ 167.250875] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff82e60000 # [ 167.258301] x14: 0000000000000000 x13: 205d323231303031 x12: 2e37363120205b3e # [ 167.265725] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f818 # [ 167.273152] x8 : ffff000804648040 x7 : 3232313030312e37 x6 : 0000000000000001 # [ 167.280580] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 167.288006] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f4180 # [ 167.295435] Call trace: # [ 167.298146] lkdtm_WRITE_RO+0x44/0x5c # [ 167.302084] lkdtm_do_action+0x2c/0x50 # [ 167.306107] direct_entry+0x164/0x180 # [ 167.310040] full_proxy_write+0x68/0xc0 # [ 167.314152] vfs_write+0xcc/0x2a0 # [ 167.317742] ksys_write+0x78/0x104 # [ 167.321417] __arm64_sys_write+0x28/0x3c # [ 167.325615] invoke_syscall+0x8c/0x120 # [ 167.329641] el0_svc_common.constprop.0+0x68/0x124 # [ 167.334710] do_el0_svc+0x40/0xcc # [ 167.338298] el0_svc+0x48/0xc0 # [ 167.341626] el0t_64_sync_handler+0xb8/0xbc # [ 167.346084] el0t_64_sync+0x18c/0x190 # [ 167.350020] Code: f2b579a2 b0005080 ca020021 91060000 (f901be61) # [ 167.356389] ---[ end trace 0000000000000000 ]--- # WRITE_RO: saw 'call trace:': ok ok 44 selftests: lkdtm: WRITE_RO.sh # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 168.265778] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 168.271977] lkdtm: attempting bad ro_after_init write at ffff80000a1f8b78 <1>[ 168.279147] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f8b78 <1>[ 168.289911] Mem abort info: <1>[ 168.293024] ESR = 0x000000009600004e <1>[ 168.297070] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 168.302687] SET = 0, FnV = 0 <1>[ 168.306033] EA = 0, S1PTW = 0 <1>[ 168.309470] FSC = 0x0e: level 2 permission fault <1>[ 168.314551] Data abort info: <1>[ 168.317715] ISV = 0, ISS = 0x0000004e <1>[ 168.321841] CM = 0, WnR = 1 <1>[ 168.325098] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 168.332099] [ffff80000a1f8b78] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781 <0>[ 168.343068] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP <4>[ 168.349704] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 168.361529] CPU: 1 PID: 2599 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 168.369469] Hardware name: ARM Juno development board (r0) (DT) <4>[ 168.375665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 168.382906] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 <4>[ 168.388155] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80 <4>[ 168.393397] sp : ffff80000fabbbb0 <4>[ 168.396976] x29: ffff80000fabbbb0 x28: ffff000802e59a80 x27: 0000000000000000 <4>[ 168.404404] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 168.411829] x23: ffff000804feb000 x22: ffff80000fabbd40 x21: 0000000000000014 <4>[ 168.419258] x20: ffff000804feb000 x19: ffff80000a1f8000 x18: 0000000000000000 <4>[ 168.426682] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffab846000 <4>[ 168.434107] x14: 0000000000000000 x13: 205d373739313732 x12: 2e38363120205b3e <4>[ 168.441530] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f818 <4>[ 168.448955] x8 : ffff000802e59a80 x7 : 3737393137322e38 x6 : 0000000000000001 <4>[ 168.456380] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 168.463806] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f4180 <4>[ 168.471233] Call trace: <4>[ 168.473950] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 <4>[ 168.478850] lkdtm_do_action+0x2c/0x50 <4>[ 168.482873] direct_entry+0x164/0x180 <4>[ 168.486809] full_proxy_write+0x68/0xc0 <4>[ 168.490924] vfs_write+0xcc/0x2a0 <4>[ 168.494517] ksys_write+0x78/0x104 <4>[ 168.498196] __arm64_sys_write+0x28/0x3c <4>[ 168.502394] invoke_syscall+0x8c/0x120 <4>[ 168.506419] el0_svc_common.constprop.0+0x68/0x124 <4>[ 168.511488] do_el0_svc+0x40/0xcc <4>[ 168.515076] el0_svc+0x48/0xc0 <4>[ 168.518404] el0t_64_sync_handler+0xb8/0xbc <4>[ 168.522863] el0t_64_sync+0x18c/0x190 <0>[ 168.526799] Code: f2b579a2 b0005080 ca020021 91060000 (f905be61) <4>[ 168.533167] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 168.265778] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 168.271977] lkdtm: attempting bad ro_after_init write at ffff80000a1f8b78 # [ 168.279147] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f8b78 # [ 168.289911] Mem abort info: # [ 168.293024] ESR = 0x000000009600004e # [ 168.297070] EC = 0x25: DABT (current EL), IL = 32 bits # [ 168.302687] SET = 0, FnV = 0 # [ 168.306033] EA = 0, S1PTW = 0 # [ 168.309470] FSC = 0x0e: level 2 permission fault # [ 168.314551] Data abort info: # [ 168.317715] ISV = 0, ISS = 0x0000004e # [ 168.321841] CM = 0, WnR = 1 # [ 168.325098] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 168.332099] [ffff80000a1f8b78] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781 # [ 168.343068] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP # [ 168.349704] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 168.361529] CPU: 1 PID: 2599 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 168.369469] Hardware name: ARM Juno development board (r0) (DT) # [ 168.375665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 168.382906] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 # [ 168.388155] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80 # [ 168.393397] sp : ffff80000fabbbb0 # [ 168.396976] x29: ffff80000fabbbb0 x28: ffff000802e59a80 x27: 0000000000000000 # [ 168.404404] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 168.411829] x23: ffff000804feb000 x22: ffff80000fabbd40 x21: 0000000000000014 # [ 168.419258] x20: ffff000804feb000 x19: ffff80000a1f8000 x18: 0000000000000000 # [ 168.426682] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffab846000 # [ 168.434107] x14: 0000000000000000 x13: 205d373739313732 x12: 2e38363120205b3e # [ 168.441530] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f818 # [ 168.448955] x8 : ffff000802e59a80 x7 : 3737393137322e38 x6 : 0000000000000001 # [ 168.456380] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 168.463806] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f4180 # [ 168.471233] Call trace: # [ 168.473950] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80 # [ 168.478850] lkdtm_do_action+0x2c/0x50 # [ 168.482873] direct_entry+0x164/0x180 # [ 168.486809] full_proxy_write+0x68/0xc0 # [ 168.490924] vfs_write+0xcc/0x2a0 # [ 168.494517] ksys_write+0x78/0x104 # [ 168.498196] __arm64_sys_write+0x28/0x3c # [ 168.502394] invoke_syscall+0x8c/0x120 # [ 168.506419] el0_svc_common.constprop.0+0x68/0x124 # [ 168.511488] do_el0_svc+0x40/0xcc # [ 168.515076] el0_svc+0x48/0xc0 # [ 168.518404] el0t_64_sync_handler+0xb8/0xbc # [ 168.522863] el0t_64_sync+0x18c/0x190 # [ 168.526799] Code: f2b579a2 b0005080 ca020021 91060000 (f905be61) # [ 168.533167] ---[ end trace 0000000000000000 ]--- # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # selftests: lkdtm: WRITE_KERN.sh <6>[ 169.485029] lkdtm: Performing direct entry WRITE_KERN <6>[ 169.490432] lkdtm: attempting bad 11355052 byte write at ffff8000096e3c7c <1>[ 169.497579] Unable to handle kernel write to read-only memory at virtual address ffff8000096e3c7c <1>[ 169.506803] Mem abort info: <1>[ 169.510025] ESR = 0x000000009600004f <1>[ 169.514107] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 169.519718] SET = 0, FnV = 0 <1>[ 169.523049] EA = 0, S1PTW = 0 <1>[ 169.526476] FSC = 0x0f: level 3 permission fault <1>[ 169.531575] Data abort info: <1>[ 169.534725] ISV = 0, ISS = 0x0000004f <1>[ 169.538848] CM = 0, WnR = 1 <1>[ 169.542101] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 <1>[ 169.549110] [ffff8000096e3c7c] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818e3783 <0>[ 169.561993] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP <4>[ 169.568627] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 169.580454] CPU: 1 PID: 2652 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 169.588397] Hardware name: ARM Juno development board (r0) (DT) <4>[ 169.594589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 169.601832] pc : __memcpy+0x128/0x240 <4>[ 169.605773] lr : lkdtm_WRITE_KERN+0x54/0x88 <4>[ 169.610234] sp : ffff80000fb9bba0 <4>[ 169.613816] x29: ffff80000fb9bba0 x28: ffff00080464b4c0 x27: 0000000000000000 <4>[ 169.621245] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 169.628670] x23: ffff00080b62d000 x22: ffff80000fb9bd40 x21: 0000000000ad43ac <4>[ 169.636098] x20: ffff800008c0f8d0 x19: ffff8000096e3c7c x18: 0000000000000000 <4>[ 169.643522] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff86ce9000 <4>[ 169.650946] x14: 000000000000000c x13: a9bf7bfdd503233f x12: d503201faa1e03e9 <4>[ 169.658371] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815f818 <4>[ 169.665798] x8 : ffff00080464b4c0 x7 : 910003fda9bf7bfd x6 : d503233fd503201f <4>[ 169.673224] x5 : ffff80000a1b8028 x4 : ffff8000096e3c7c x3 : ffff8000096e3c70 <4>[ 169.680652] x2 : 0000000000ad43b8 x1 : ffff800008c0f8c4 x0 : ffff8000096e3c7c <4>[ 169.688076] Call trace: <4>[ 169.690789] __memcpy+0x128/0x240 <4>[ 169.694379] lkdtm_do_action+0x2c/0x50 <4>[ 169.698402] direct_entry+0x164/0x180 <4>[ 169.702334] full_proxy_write+0x68/0xc0 <4>[ 169.706446] vfs_write+0xcc/0x2a0 <4>[ 169.710041] ksys_write+0x78/0x104 <4>[ 169.713716] __arm64_sys_write+0x28/0x3c <4>[ 169.717914] invoke_syscall+0x8c/0x120 <4>[ 169.721938] el0_svc_common.constprop.0+0x68/0x124 <4>[ 169.727007] do_el0_svc+0x40/0xcc <4>[ 169.730595] el0_svc+0x48/0xc0 <4>[ 169.733923] el0t_64_sync_handler+0xb8/0xbc <4>[ 169.738382] el0t_64_sync+0x18c/0x190 <0>[ 169.742319] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) <4>[ 169.748688] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 169.485029] lkdtm: Performing direct entry WRITE_KERN # [ 169.490432] lkdtm: attempting bad 11355052 byte write at ffff8000096e3c7c # [ 169.497579] Unable to handle kernel write to read-only memory at virtual address ffff8000096e3c7c # [ 169.506803] Mem abort info: # [ 169.510025] ESR = 0x000000009600004f # [ 169.514107] EC = 0x25: DABT (current EL), IL = 32 bits # [ 169.519718] SET = 0, FnV = 0 # [ 169.523049] EA = 0, S1PTW = 0 # [ 169.526476] FSC = 0x0f: level 3 permission fault # [ 169.531575] Data abort info: # [ 169.534725] ISV = 0, ISS = 0x0000004f # [ 169.538848] CM = 0, WnR = 1 # [ 169.542101] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000 # [ 169.549110] [ffff8000096e3c7c] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818e3783 # [ 169.561993] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP # [ 169.568627] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 169.580454] CPU: 1 PID: 2652 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 169.588397] Hardware name: ARM Juno development board (r0) (DT) # [ 169.594589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 169.601832] pc : __memcpy+0x128/0x240 # [ 169.605773] lr : lkdtm_WRITE_KERN+0x54/0x88 # [ 169.610234] sp : ffff80000fb9bba0 # [ 169.613816] x29: ffff80000fb9bba0 x28: ffff00080464b4c0 x27: 0000000000000000 # [ 169.621245] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 169.628670] x23: ffff00080b62d000 x22: ffff80000fb9bd40 x21: 0000000000ad43ac # [ 169.636098] x20: ffff800008c0f8d0 x19: ffff8000096e3c7c x18: 0000000000000000 # [ 169.643522] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff86ce9000 # [ 169.650946] x14: 000000000000000c x13: a9bf7bfdd503233f x12: d503201faa1e03e9 # [ 169.658371] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815f818 # [ 169.665798] x8 : ffff00080464b4c0 x7 : 910003fda9bf7bfd x6 : d503233fd503201f # [ 169.673224] x5 : ffff80000a1b8028 x4 : ffff8000096e3c7c x3 : ffff8000096e3c70 # [ 169.680652] x2 : 0000000000ad43b8 x1 : ffff800008c0f8c4 x0 : ffff8000096e3c7c # [ 169.688076] Call trace: # [ 169.690789] __memcpy+0x128/0x240 # [ 169.694379] lkdtm_do_action+0x2c/0x50 # [ 169.698402] direct_entry+0x164/0x180 # [ 169.702334] full_proxy_write+0x68/0xc0 # [ 169.706446] vfs_write+0xcc/0x2a0 # [ 169.710041] ksys_write+0x78/0x104 # [ 169.713716] __arm64_sys_write+0x28/0x3c # [ 169.717914] invoke_syscall+0x8c/0x120 # [ 169.721938] el0_svc_common.constprop.0+0x68/0x124 # [ 169.727007] do_el0_svc+0x40/0xcc # [ 169.730595] el0_svc+0x48/0xc0 # [ 169.733923] el0t_64_sync_handler+0xb8/0xbc # [ 169.738382] el0t_64_sync+0x18c/0x190 # [ 169.742319] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) # [ 169.748688] ---[ end trace 0000000000000000 ]--- # WRITE_KERN: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_KERN.sh # selftests: lkdtm: WRITE_OPD.sh <6>[ 170.663300] lkdtm: Performing direct entry WRITE_OPD <6>[ 170.668611] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 170.663300] lkdtm: Performing direct entry WRITE_OPD # [ 170.668611] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 171.595778] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 171.602192] lkdtm: attempting good refcount_inc() without overflow <6>[ 171.608716] lkdtm: attempting bad refcount_inc() overflow <4>[ 171.614446] ------------[ cut here ]------------ <4>[ 171.619387] refcount_t: saturated; leaking memory. <4>[ 171.624635] WARNING: CPU: 1 PID: 2746 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 171.633469] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 171.645294] CPU: 1 PID: 2746 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 171.653232] Hardware name: ARM Juno development board (r0) (DT) <4>[ 171.659424] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 171.666665] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 171.671819] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 171.676972] sp : ffff80000fd2ba10 <4>[ 171.680551] x29: ffff80000fd2ba10 x28: ffff000807e49a80 x27: 0000000000000000 <4>[ 171.687979] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 171.695403] x23: ffff0008077a6000 x22: ffff80000fd2bbe0 x21: 0000000000000016 <4>[ 171.702828] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 171.710251] x17: ffff800008c0fe18 x16: ffff80000878b7dc x15: ffff8000080b3eac <4>[ 171.717676] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c <4>[ 171.725099] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20 <4>[ 171.732523] x8 : ffff00080134c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 171.739947] x5 : ffff80000fd2c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 171.747370] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e49a80 <4>[ 171.754793] Call trace: <4>[ 171.757503] refcount_warn_saturate+0x17c/0x224 <4>[ 171.762309] __refcount_add.constprop.0+0x88/0xa0 <4>[ 171.767291] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0 <4>[ 171.772361] lkdtm_do_action+0x2c/0x50 <4>[ 171.776382] direct_entry+0x164/0x180 <4>[ 171.780315] full_proxy_write+0x68/0xc0 <4>[ 171.784425] vfs_write+0xcc/0x2a0 <4>[ 171.788015] ksys_write+0x78/0x104 <4>[ 171.791690] __arm64_sys_write+0x28/0x3c <4>[ 171.795888] invoke_syscall+0x8c/0x120 <4>[ 171.799913] el0_svc_common.constprop.0+0x68/0x124 <4>[ 171.804981] do_el0_svc+0x40/0xcc <4>[ 171.808568] el0_svc+0x48/0xc0 <4>[ 171.811896] el0t_64_sync_handler+0xb8/0xbc <4>[ 171.816355] el0t_64_sync+0x18c/0x190 <4>[ 171.820288] irq event stamp: 0 <4>[ 171.823606] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 171.830151] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 171.838614] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 171.847074] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 171.853615] ---[ end trace 0000000000000000 ]--- <6>[ 171.858587] lkdtm: Overflow detected: saturated # [ 171.595778] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 171.602192] lkdtm: attempting good refcount_inc() without overflow # [ 171.608716] lkdtm: attempting bad refcount_inc() overflow # [ 171.614446] ------------[ cut here ]------------ # [ 171.619387] refcount_t: saturated; leaking memory. # [ 171.624635] WARNING: CPU: 1 PID: 2746 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 171.633469] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 171.645294] CPU: 1 PID: 2746 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 171.653232] Hardware name: ARM Juno development board (r0) (DT) # [ 171.659424] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 171.666665] pc : refcount_warn_saturate+0x17c/0x224 # [ 171.671819] lr : refcount_warn_saturate+0x17c/0x224 # [ 171.676972] sp : ffff80000fd2ba10 # [ 171.680551] x29: ffff80000fd2ba10 x28: ffff000807e49a80 x27: 0000000000000000 # [ 171.687979] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 171.695403] x23: ffff0008077a6000 x22: ffff80000fd2bbe0 x21: 0000000000000016 # [ 171.702828] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 171.710251] x17: ffff800008c0fe18 x16: ffff80000878b7dc x15: ffff8000080b3eac # [ 171.717676] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c # [ 171.725099] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20 # [ 171.732523] x8 : ffff00080134c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 171.739947] x5 : ffff80000fd2c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 171.747370] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e49a80 # [ 171.754793] Call trace: # [ 171.757503] refcount_warn_saturate+0x17c/0x224 # [ 171.762309] __refcount_add.constprop.0+0x88/0xa0 # [ 171.767291] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0 # [ 171.772361] lkdtm_do_action+0x2c/0x50 # [ 171.776382] direct_entry+0x164/0x180 # [ 171.780315] full_proxy_write+0x68/0xc0 # [ 171.784425] vfs_write+0xcc/0x2a0 # [ 171.788015] ksys_write+0x78/0x104 # [ 171.791690] __arm64_sys_write+0x28/0x3c # [ 171.795888] invoke_syscall+0x8c/0x120 # [ 171.799913] el0_svc_common.constprop.0+0x68/0x124 # [ 171.804981] do_el0_svc+0x40/0xcc # [ 171.808568] el0_svc+0x48/0xc0 # [ 171.811896] el0t_64_sync_handler+0xb8/0xbc # [ 171.816355] el0t_64_sync+0x18c/0x190 # [ 171.820288] irq event stamp: 0 # [ 171.823606] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 171.830151] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 171.838614] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 171.847074] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 171.853615] ---[ end trace 0000000000000000 ]--- # [ 171.858587] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 172.754291] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 172.760671] lkdtm: attempting good refcount_add() without overflow <6>[ 172.767201] lkdtm: attempting bad refcount_add() overflow <4>[ 172.772933] ------------[ cut here ]------------ <4>[ 172.777873] refcount_t: saturated; leaking memory. <4>[ 172.783054] WARNING: CPU: 3 PID: 2785 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 172.791890] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 172.803748] CPU: 3 PID: 2785 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 172.811693] Hardware name: ARM Juno development board (r0) (DT) <4>[ 172.817890] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 172.825138] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 172.830302] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 172.835462] sp : ffff80000fddbbd0 <4>[ 172.839047] x29: ffff80000fddbbd0 x28: ffff000807e4cf00 x27: 0000000000000000 <4>[ 172.846487] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 172.853925] x23: ffff00080478c000 x22: ffff80000fddbda0 x21: 0000000000000016 <4>[ 172.861363] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 172.868801] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff945e6000 <4>[ 172.876239] x14: 0000000000000000 x13: 205d333738373737 x12: 2e32373120205b3e <4>[ 172.883677] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f818 <4>[ 172.891115] x8 : ffff000807e4cf00 x7 : 3337383737372e32 x6 : 0000000000001ffe <4>[ 172.898552] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000 <4>[ 172.905988] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e4cf00 <4>[ 172.913426] Call trace: <4>[ 172.916141] refcount_warn_saturate+0x17c/0x224 <4>[ 172.920955] __refcount_add.constprop.0+0x88/0xa0 <4>[ 172.925945] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac <4>[ 172.931025] lkdtm_do_action+0x2c/0x50 <4>[ 172.935054] direct_entry+0x164/0x180 <4>[ 172.938995] full_proxy_write+0x68/0xc0 <4>[ 172.943115] vfs_write+0xcc/0x2a0 <4>[ 172.946712] ksys_write+0x78/0x104 <4>[ 172.950395] __arm64_sys_write+0x28/0x3c <4>[ 172.954600] invoke_syscall+0x8c/0x120 <4>[ 172.958634] el0_svc_common.constprop.0+0x68/0x124 <4>[ 172.963711] do_el0_svc+0x40/0xcc <4>[ 172.967306] el0_svc+0x48/0xc0 <4>[ 172.970643] el0t_64_sync_handler+0xb8/0xbc <4>[ 172.975110] el0t_64_sync+0x18c/0x190 <4>[ 172.979052] irq event stamp: 0 <4>[ 172.982376] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 172.988931] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 172.997403] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 173.005873] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 173.012424] ---[ end trace 0000000000000000 ]--- <6>[ 173.017555] lkdtm: Overflow detected: saturated # [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) # [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) # [ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on # [ 0.000000] mem auto-init: clearing system memory may take some time... # [ 172.754291] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 172.760671] lkdtm: attempting good refcount_add() without overflow # [ 172.767201] lkdtm: attempting bad refcount_add() overflow # [ 172.772933] ------------[ cut here ]------------ # [ 172.777873] refcount_t: saturated; leaking memory. # [ 172.783054] WARNING: CPU: 3 PID: 2785 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 172.791890] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 172.803748] CPU: 3 PID: 2785 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 172.811693] Hardware name: ARM Juno development board (r0) (DT) # [ 172.817890] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 172.825138] pc : refcount_warn_saturate+0x17c/0x224 # [ 172.830302] lr : refcount_warn_saturate+0x17c/0x224 # [ 172.835462] sp : ffff80000fddbbd0 # [ 172.839047] x29: ffff80000fddbbd0 x28: ffff000807e4cf00 x27: 0000000000000000 # [ 172.846487] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 172.853925] x23: ffff00080478c000 x22: ffff80000fddbda0 x21: 0000000000000016 # [ 172.861363] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 172.868801] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff945e6000 # [ 172.876239] x14: 0000000000000000 x13: 205d333738373737 x12: 2e32373120205b3e # [ 172.883677] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f818 # [ 172.891115] x8 : ffff000807e4cf00 x7 : 3337383737372e32 x6 : 0000000000001ffe # [ 172.898552] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000 # [ 172.905988] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e4cf00 # [ 172.913426] Call trace: # [ 172.916141] refcount_warn_saturate+0x17c/0x224 # [ 172.920955] __refcount_add.constprop.0+0x88/0xa0 # [ 172.925945] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac # [ 172.931025] lkdtm_do_action+0x2c/0x50 # [ 172.935054] direct_entry+0x164/0x180 # [ 172.938995] full_proxy_write+0x68/0xc0 # [ 172.943115] vfs_write+0xcc/0x2a0 # [ 172.946712] ksys_write+0x78/0x104 # [ 172.950395] __arm64_sys_write+0x28/0x3c # [ 172.954600] invoke_syscall+0x8c/0x120 # [ 172.958634] el0_svc_common.constprop.0+0x68/0x124 # [ 172.963711] do_el0_svc+0x40/0xcc # [ 172.967306] el0_svc+0x48/0xc0 # [ 172.970643] el0t_64_sync_handler+0xb8/0xbc # [ 172.975110] el0t_64_sync+0x18c/0x190 # [ 172.979052] irq event stamp: 0 # [ 172.982376] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 172.988931] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 172.997403] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 173.005873] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 173.012424] ---[ end trace 0000000000000000 ]--- # [ 173.017555] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 173.946418] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 173.953604] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 173.960792] ------------[ cut here ]------------ <4>[ 173.965749] refcount_t: saturated; leaking memory. <4>[ 173.970920] WARNING: CPU: 1 PID: 2824 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 173.979659] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 173.991484] CPU: 1 PID: 2824 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 173.999423] Hardware name: ARM Juno development board (r0) (DT) <4>[ 174.005615] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 174.012857] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 174.017924] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 174.022990] sp : ffff80000fe93b80 <4>[ 174.026571] x29: ffff80000fe93b80 x28: ffff000806b8b4c0 x27: 0000000000000000 <4>[ 174.033998] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 174.041423] x23: ffff0008040d8000 x22: ffff80000fe93d60 x21: 0000000000000001 <4>[ 174.048848] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000 <4>[ 174.056272] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 <4>[ 174.063697] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 <4>[ 174.071122] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000970448c <4>[ 174.078546] x8 : ffff000806b8b4c0 x7 : ffff80000b0f9770 x6 : 0000000000000000 <4>[ 174.085971] x5 : ffff80000fe94000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 174.093395] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b8b4c0 <4>[ 174.100819] Call trace: <4>[ 174.103529] refcount_warn_saturate+0xf8/0x224 <4>[ 174.108249] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 174.114016] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c <4>[ 174.119868] lkdtm_do_action+0x2c/0x50 <4>[ 174.123891] direct_entry+0x164/0x180 <4>[ 174.127825] full_proxy_write+0x68/0xc0 <4>[ 174.131936] vfs_write+0xcc/0x2a0 <4>[ 174.135526] ksys_write+0x78/0x104 <4>[ 174.139201] __arm64_sys_write+0x28/0x3c <4>[ 174.143399] invoke_syscall+0x8c/0x120 <4>[ 174.147424] el0_svc_common.constprop.0+0x68/0x124 <4>[ 174.152493] do_el0_svc+0x40/0xcc <4>[ 174.156081] el0_svc+0x48/0xc0 <4>[ 174.159409] el0t_64_sync_handler+0xb8/0xbc <4>[ 174.163868] el0t_64_sync+0x18c/0x190 <4>[ 174.167801] irq event stamp: 0 <4>[ 174.171119] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 174.177665] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 174.186129] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 174.194590] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 174.201131] ---[ end trace 0000000000000000 ]--- <6>[ 174.206086] lkdtm: Overflow detected: saturated # [ 0.000000] GIC: Using split EOI/Deactivate mode # [ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] # [ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] # [ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns # [ 173.946418] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 173.953604] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 173.960792] ------------[ cut here ]------------ # [ 173.965749] refcount_t: saturated; leaking memory. # [ 173.970920] WARNING: CPU: 1 PID: 2824 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 173.979659] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 173.991484] CPU: 1 PID: 2824 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 173.999423] Hardware name: ARM Juno development board (r0) (DT) # [ 174.005615] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 174.012857] pc : refcount_warn_saturate+0xf8/0x224 # [ 174.017924] lr : refcount_warn_saturate+0xf8/0x224 # [ 174.022990] sp : ffff80000fe93b80 # [ 174.026571] x29: ffff80000fe93b80 x28: ffff000806b8b4c0 x27: 0000000000000000 # [ 174.033998] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 174.041423] x23: ffff0008040d8000 x22: ffff80000fe93d60 x21: 0000000000000001 # [ 174.048848] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000 # [ 174.056272] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 # [ 174.063697] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 # [ 174.071122] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000970448c # [ 174.078546] x8 : ffff000806b8b4c0 x7 : ffff80000b0f9770 x6 : 0000000000000000 # [ 174.085971] x5 : ffff80000fe94000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 174.093395] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b8b4c0 # [ 174.100819] Call trace: # [ 174.103529] refcount_warn_saturate+0xf8/0x224 # [ 174.108249] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 174.114016] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c # [ 174.119868] lkdtm_do_action+0x2c/0x50 # [ 174.123891] direct_entry+0x164/0x180 # [ 174.127825] full_proxy_write+0x68/0xc0 # [ 174.131936] vfs_write+0xcc/0x2a0 # [ 174.135526] ksys_write+0x78/0x104 # [ 174.139201] __arm64_sys_write+0x28/0x3c # [ 174.143399] invoke_syscall+0x8c/0x120 # [ 174.147424] el0_svc_common.constprop.0+0x68/0x124 # [ 174.152493] do_el0_svc+0x40/0xcc # [ 174.156081] el0_svc+0x48/0xc0 # [ 174.159409] el0t_64_sync_handler+0xb8/0xbc # [ 174.163868] el0t_64_sync+0x18c/0x190 # [ 174.167801] irq event stamp: 0 # [ 174.171119] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 174.177665] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 174.186129] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 174.194590] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 174.201131] ---[ end trace 0000000000000000 ]--- # [ 174.206086] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 175.116697] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 175.124129] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 175.130661] ------------[ cut here ]------------ <4>[ 175.135604] refcount_t: saturated; leaking memory. <4>[ 175.140987] WARNING: CPU: 1 PID: 2863 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 175.149734] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 175.161560] CPU: 1 PID: 2863 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 175.169498] Hardware name: ARM Juno development board (r0) (DT) <4>[ 175.175690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 175.182932] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 175.187998] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 175.193064] sp : ffff80000fe23b80 <4>[ 175.196644] x29: ffff80000fe23b80 x28: ffff0008063b1a80 x27: 0000000000000000 <4>[ 175.204072] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 175.211497] x23: ffff0008027fe000 x22: ffff80000fe23d60 x21: 0000000000000006 <4>[ 175.218921] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000 <4>[ 175.226345] x17: ffff8000096e48ec x16: ffff80000878b758 x15: ffff8000080b3eac <4>[ 175.233770] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c <4>[ 175.241194] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20 <4>[ 175.248619] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 175.256044] x5 : ffff80000fe24000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 175.263467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008063b1a80 <4>[ 175.270891] Call trace: <4>[ 175.273601] refcount_warn_saturate+0xf8/0x224 <4>[ 175.278321] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 175.284091] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c <4>[ 175.289938] lkdtm_do_action+0x2c/0x50 <4>[ 175.293960] direct_entry+0x164/0x180 <4>[ 175.297892] full_proxy_write+0x68/0xc0 <4>[ 175.302004] vfs_write+0xcc/0x2a0 <4>[ 175.305594] ksys_write+0x78/0x104 <4>[ 175.309269] __arm64_sys_write+0x28/0x3c <4>[ 175.313468] invoke_syscall+0x8c/0x120 <4>[ 175.317493] el0_svc_common.constprop.0+0x68/0x124 <4>[ 175.322562] do_el0_svc+0x40/0xcc <4>[ 175.326149] el0_svc+0x48/0xc0 <4>[ 175.329477] el0t_64_sync_handler+0xb8/0xbc <4>[ 175.333935] el0t_64_sync+0x18c/0x190 <4>[ 175.337868] irq event stamp: 0 <4>[ 175.341187] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 175.347733] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 175.356196] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 175.364656] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 175.371198] ---[ end trace 0000000000000000 ]--- <6>[ 175.376173] lkdtm: Overflow detected: saturated # [ 175.116697] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 175.124129] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 175.130661] ------------[ cut here ]------------ # [ 175.135604] refcount_t: saturated; leaking memory. # [ 175.140987] WARNING: CPU: 1 PID: 2863 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 175.149734] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 175.161560] CPU: 1 PID: 2863 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 175.169498] Hardware name: ARM Juno development board (r0) (DT) # [ 175.175690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 175.182932] pc : refcount_warn_saturate+0xf8/0x224 # [ 175.187998] lr : refcount_warn_saturate+0xf8/0x224 # [ 175.193064] sp : ffff80000fe23b80 # [ 175.196644] x29: ffff80000fe23b80 x28: ffff0008063b1a80 x27: 0000000000000000 # [ 175.204072] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 175.211497] x23: ffff0008027fe000 x22: ffff80000fe23d60 x21: 0000000000000006 # [ 175.218921] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000 # [ 175.226345] x17: ffff8000096e48ec x16: ffff80000878b758 x15: ffff8000080b3eac # [ 175.233770] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c # [ 175.241194] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20 # [ 175.248619] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 175.256044] x5 : ffff80000fe24000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 175.263467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008063b1a80 # [ 175.270891] Call trace: # [ 175.273601] refcount_warn_saturate+0xf8/0x224 # [ 175.278321] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 175.284091] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c # [ 175.289938] lkdtm_do_action+0x2c/0x50 # [ 175.293960] direct_entry+0x164/0x180 # [ 175.297892] full_proxy_write+0x68/0xc0 # [ 175.302004] vfs_write+0xcc/0x2a0 # [ 175.305594] ksys_write+0x78/0x104 # [ 175.309269] __arm64_sys_write+0x28/0x3c # [ 175.313468] invoke_syscall+0x8c/0x120 # [ 175.317493] el0_svc_common.constprop.0+0x68/0x124 # [ 175.322562] do_el0_svc+0x40/0xcc # [ 175.326149] el0_svc+0x48/0xc0 # [ 175.329477] el0t_64_sync_handler+0xb8/0xbc # [ 175.333935] el0t_64_sync+0x18c/0x190 # [ 175.337868] irq event stamp: 0 # [ 175.341187] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 175.347733] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 175.356196] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 175.364656] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 175.371198] ---[ end trace 0000000000000000 ]--- # [ 175.376173] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 176.305646] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 176.311659] lkdtm: attempting good refcount_dec() <6>[ 176.316700] lkdtm: attempting bad refcount_dec() to zero <4>[ 176.322340] ------------[ cut here ]------------ <4>[ 176.327284] refcount_t: decrement hit 0; leaking memory. <4>[ 176.333102] WARNING: CPU: 1 PID: 2902 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 176.341849] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 176.353674] CPU: 1 PID: 2902 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 176.361613] Hardware name: ARM Juno development board (r0) (DT) <4>[ 176.367804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 176.375046] pc : refcount_warn_saturate+0x68/0x224 <4>[ 176.380113] lr : refcount_warn_saturate+0x68/0x224 <4>[ 176.385179] sp : ffff80000ffebbb0 <4>[ 176.388759] x29: ffff80000ffebbb0 x28: ffff000803768040 x27: 0000000000000000 <4>[ 176.396186] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 176.403611] x23: ffff000803b89000 x22: ffff80000ffebd80 x21: 0000000000000012 <4>[ 176.411036] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 176.418460] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 176.425884] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 176.433309] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c <4>[ 176.440733] x8 : ffff000803768040 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 176.448158] x5 : ffff80000ffec000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 176.455581] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803768040 <4>[ 176.463005] Call trace: <4>[ 176.465715] refcount_warn_saturate+0x68/0x224 <4>[ 176.470434] __refcount_dec.constprop.0+0x50/0x60 <4>[ 176.475419] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0 <4>[ 176.480139] lkdtm_do_action+0x2c/0x50 <4>[ 176.484161] direct_entry+0x164/0x180 <4>[ 176.488094] full_proxy_write+0x68/0xc0 <4>[ 176.492205] vfs_write+0xcc/0x2a0 <4>[ 176.495794] ksys_write+0x78/0x104 <4>[ 176.499469] __arm64_sys_write+0x28/0x3c <4>[ 176.503666] invoke_syscall+0x8c/0x120 <4>[ 176.507692] el0_svc_common.constprop.0+0x68/0x124 <4>[ 176.512760] do_el0_svc+0x40/0xcc <4>[ 176.516347] el0_svc+0x48/0xc0 <4>[ 176.519674] el0t_64_sync_handler+0xb8/0xbc <4>[ 176.524133] el0t_64_sync+0x18c/0x190 <4>[ 176.528065] irq event stamp: 0 <4>[ 176.531384] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 176.537929] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 176.546392] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 176.554852] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 176.561394] ---[ end trace 0000000000000000 ]--- <6>[ 176.566369] lkdtm: Zero detected: saturated # [ 176.305646] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 176.311659] lkdtm: attempting good refcount_dec() # [ 176.316700] lkdtm: attempting bad refcount_dec() to zero # [ 176.322340] ------------[ cut here ]------------ # [ 176.327284] refcount_t: decrement hit 0; leaking memory. # [ 176.333102] WARNING: CPU: 1 PID: 2902 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 176.341849] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 176.353674] CPU: 1 PID: 2902 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 176.361613] Hardware name: ARM Juno development board (r0) (DT) # [ 176.367804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 176.375046] pc : refcount_warn_saturate+0x68/0x224 # [ 176.380113] lr : refcount_warn_saturate+0x68/0x224 # [ 176.385179] sp : ffff80000ffebbb0 # [ 176.388759] x29: ffff80000ffebbb0 x28: ffff000803768040 x27: 0000000000000000 # [ 176.396186] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 176.403611] x23: ffff000803b89000 x22: ffff80000ffebd80 x21: 0000000000000012 # [ 176.411036] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 176.418460] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 176.425884] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 176.433309] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c # [ 176.440733] x8 : ffff000803768040 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 176.448158] x5 : ffff80000ffec000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 176.455581] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803768040 # [ 176.463005] Call trace: # [ 176.465715] refcount_warn_saturate+0x68/0x224 # [ 176.470434] __refcount_dec.constprop.0+0x50/0x60 # [ 176.475419] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0 # [ 176.480139] lkdtm_do_action+0x2c/0x50 # [ 176.484161] direct_entry+0x164/0x180 # [ 176.488094] full_proxy_write+0x68/0xc0 # [ 176.492205] vfs_write+0xcc/0x2a0 # [ 176.495794] ksys_write+0x78/0x104 # [ 176.499469] __arm64_sys_write+0x28/0x3c # [ 176.503666] invoke_syscall+0x8c/0x120 # [ 176.507692] el0_svc_common.constprop.0+0x68/0x124 # [ 176.512760] do_el0_svc+0x40/0xcc # [ 176.516347] el0_svc+0x48/0xc0 # [ 176.519674] el0t_64_sync_handler+0xb8/0xbc # [ 176.524133] el0t_64_sync+0x18c/0x190 # [ 176.528065] irq event stamp: 0 # [ 176.531384] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 176.537929] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 176.546392] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 176.554852] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 176.561394] ---[ end trace 0000000000000000 ]--- # [ 176.566369] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 177.563055] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 177.569445] lkdtm: attempting bad refcount_dec() below zero <4>[ 177.575354] ------------[ cut here ]------------ <4>[ 177.580299] refcount_t: decrement hit 0; leaking memory. <4>[ 177.586003] WARNING: CPU: 5 PID: 2946 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 177.594754] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 177.606612] CPU: 5 PID: 2946 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 177.614557] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.620754] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.628001] pc : refcount_warn_saturate+0x68/0x224 <4>[ 177.633078] lr : refcount_warn_saturate+0x68/0x224 <4>[ 177.638152] sp : ffff8000100abb00 <4>[ 177.641738] x29: ffff8000100abb00 x28: ffff0008063b0040 x27: 0000000000000000 <4>[ 177.649178] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 177.656615] x23: ffff0008037e2000 x22: ffff8000100abcd0 x21: 0000000000000016 <4>[ 177.664054] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 177.671492] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9344b000 <4>[ 177.678928] x14: 0000000000000000 x13: 205d393932303835 x12: 2e37373120205b3e <4>[ 177.686366] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f818 <4>[ 177.693804] x8 : ffff0008063b0040 x7 : 3939323038352e37 x6 : 0000000000001ffe <4>[ 177.701241] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000 <4>[ 177.708678] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008063b0040 <4>[ 177.716115] Call trace: <4>[ 177.718829] refcount_warn_saturate+0x68/0x224 <4>[ 177.723556] __refcount_dec.constprop.0+0x50/0x60 <4>[ 177.728550] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70 <4>[ 177.733627] lkdtm_do_action+0x2c/0x50 <4>[ 177.737657] direct_entry+0x164/0x180 <4>[ 177.741598] full_proxy_write+0x68/0xc0 <4>[ 177.745717] vfs_write+0xcc/0x2a0 <4>[ 177.749316] ksys_write+0x78/0x104 <4>[ 177.753000] __arm64_sys_write+0x28/0x3c <4>[ 177.757205] invoke_syscall+0x8c/0x120 <4>[ 177.761239] el0_svc_common.constprop.0+0x68/0x124 <4>[ 177.766315] do_el0_svc+0x40/0xcc <4>[ 177.769910] el0_svc+0x48/0xc0 <4>[ 177.773246] el0t_64_sync_handler+0xb8/0xbc <4>[ 177.777714] el0t_64_sync+0x18c/0x190 <4>[ 177.781655] irq event stamp: 0 <4>[ 177.784979] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 177.791535] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 177.800007] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 177.808477] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 177.815028] ---[ end trace 0000000000000000 ]--- <6>[ 177.820238] lkdtm: Negative detected: saturated # [ 177.563055] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 177.569445] lkdtm: attempting bad refcount_dec() below zero # [ 177.575354] ------------[ cut here ]------------ # [ 177.580299] refcount_t: decrement hit 0; leaking memory. # [ 177.586003] WARNING: CPU: 5 PID: 2946 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 177.594754] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 177.606612] CPU: 5 PID: 2946 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 177.614557] Hardware name: ARM Juno development board (r0) (DT) # [ 177.620754] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.628001] pc : refcount_warn_saturate+0x68/0x224 # [ 177.633078] lr : refcount_warn_saturate+0x68/0x224 # [ 177.638152] sp : ffff8000100abb00 # [ 177.641738] x29: ffff8000100abb00 x28: ffff0008063b0040 x27: 0000000000000000 # [ 177.649178] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 177.656615] x23: ffff0008037e2000 x22: ffff8000100abcd0 x21: 0000000000000016 # [ 177.664054] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 177.671492] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9344b000 # [ 177.678928] x14: 0000000000000000 x13: 205d393932303835 x12: 2e37373120205b3e # [ 177.686366] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f818 # [ 177.693804] x8 : ffff0008063b0040 x7 : 3939323038352e37 x6 : 0000000000001ffe # [ 177.701241] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000 # [ 177.708678] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008063b0040 # [ 177.716115] Call trace: # [ 177.718829] refcount_warn_saturate+0x68/0x224 # [ 177.723556] __refcount_dec.constprop.0+0x50/0x60 # [ 177.728550] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70 # [ 177.733627] lkdtm_do_action+0x2c/0x50 # [ 177.737657] direct_entry+0x164/0x180 # [ 177.741598] full_proxy_write+0x68/0xc0 # [ 177.745717] vfs_write+0xcc/0x2a0 # [ 177.749316] ksys_write+0x78/0x104 # [ 177.753000] __arm64_sys_write+0x28/0x3c # [ 177.757205] invoke_syscall+0x8c/0x120 # [ 177.761239] el0_svc_common.constprop.0+0x68/0x124 # [ 177.766315] do_el0_svc+0x40/0xcc # [ 177.769910] el0_svc+0x48/0xc0 # [ 177.773246] el0t_64_sync_handler+0xb8/0xbc # [ 177.777714] el0t_64_sync+0x18c/0x190 # [ 177.781655] irq event stamp: 0 # [ 177.784979] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 177.791535] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 177.800007] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 177.808477] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 177.815028] ---[ end trace 0000000000000000 ]--- # [ 177.820238] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 178.802672] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 178.810612] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 178.817351] ------------[ cut here ]------------ <4>[ 178.822566] refcount_t: underflow; use-after-free. <4>[ 178.827949] WARNING: CPU: 1 PID: 2990 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 178.836784] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 178.848609] CPU: 1 PID: 2990 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 178.856548] Hardware name: ARM Juno development board (r0) (DT) <4>[ 178.862740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 178.869981] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 178.875135] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 178.880288] sp : ffff80001016bb70 <4>[ 178.883868] x29: ffff80001016bb70 x28: ffff0008044b34c0 x27: 0000000000000000 <4>[ 178.891295] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 178.898720] x23: ffff000802df1000 x22: ffff80001016bd40 x21: 000000000000001f <4>[ 178.906145] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 178.913569] x17: ffff800008c0fd7c x16: ffff80000878b78c x15: ffff8000080b3eac <4>[ 178.920993] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c <4>[ 178.928417] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20 <4>[ 178.935841] x8 : ffff00080134cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 178.943265] x5 : ffff80001016c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 178.950688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008044b34c0 <4>[ 178.958111] Call trace: <4>[ 178.960821] refcount_warn_saturate+0x12c/0x224 <4>[ 178.965627] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 178.971392] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c <4>[ 178.977247] lkdtm_do_action+0x2c/0x50 <4>[ 178.981267] direct_entry+0x164/0x180 <4>[ 178.985200] full_proxy_write+0x68/0xc0 <4>[ 178.989312] vfs_write+0xcc/0x2a0 <4>[ 178.992902] ksys_write+0x78/0x104 <4>[ 178.996577] __arm64_sys_write+0x28/0x3c <4>[ 179.000775] invoke_syscall+0x8c/0x120 <4>[ 179.004800] el0_svc_common.constprop.0+0x68/0x124 <4>[ 179.009869] do_el0_svc+0x40/0xcc <4>[ 179.013456] el0_svc+0x48/0xc0 <4>[ 179.016784] el0t_64_sync_handler+0xb8/0xbc <4>[ 179.021243] el0t_64_sync+0x18c/0x190 <4>[ 179.025176] irq event stamp: 0 <4>[ 179.028494] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 179.035040] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 179.043503] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 179.051962] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 179.058504] ---[ end trace 0000000000000000 ]--- <6>[ 179.063522] lkdtm: Negative detected: saturated # [ 178.802672] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 178.810612] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 178.817351] ------------[ cut here ]------------ # [ 178.822566] refcount_t: underflow; use-after-free. # [ 178.827949] WARNING: CPU: 1 PID: 2990 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 178.836784] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 178.848609] CPU: 1 PID: 2990 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 178.856548] Hardware name: ARM Juno development board (r0) (DT) # [ 178.862740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 178.869981] pc : refcount_warn_saturate+0x12c/0x224 # [ 178.875135] lr : refcount_warn_saturate+0x12c/0x224 # [ 178.880288] sp : ffff80001016bb70 # [ 178.883868] x29: ffff80001016bb70 x28: ffff0008044b34c0 x27: 0000000000000000 # [ 178.891295] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 178.898720] x23: ffff000802df1000 x22: ffff80001016bd40 x21: 000000000000001f # [ 178.906145] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 178.913569] x17: ffff800008c0fd7c x16: ffff80000878b78c x15: ffff8000080b3eac # [ 178.920993] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c # [ 178.928417] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20 # [ 178.935841] x8 : ffff00080134cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 178.943265] x5 : ffff80001016c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 178.950688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008044b34c0 # [ 178.958111] Call trace: # [ 178.960821] refcount_warn_saturate+0x12c/0x224 # [ 178.965627] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 178.971392] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c # [ 178.977247] lkdtm_do_action+0x2c/0x50 # [ 178.981267] direct_entry+0x164/0x180 # [ 178.985200] full_proxy_write+0x68/0xc0 # [ 178.989312] vfs_write+0xcc/0x2a0 # [ 178.992902] ksys_write+0x78/0x104 # [ 178.996577] __arm64_sys_write+0x28/0x3c # [ 179.000775] invoke_syscall+0x8c/0x120 # [ 179.004800] el0_svc_common.constprop.0+0x68/0x124 # [ 179.009869] do_el0_svc+0x40/0xcc # [ 179.013456] el0_svc+0x48/0xc0 # [ 179.016784] el0t_64_sync_handler+0xb8/0xbc # [ 179.021243] el0t_64_sync+0x18c/0x190 # [ 179.025176] irq event stamp: 0 # [ 179.028494] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 179.035040] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 179.043503] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 179.051962] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 179.058504] ---[ end trace 0000000000000000 ]--- # [ 179.063522] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 180.068847] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 180.075993] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 180.082891] ------------[ cut here ]------------ <4>[ 180.087848] refcount_t: underflow; use-after-free. <4>[ 180.092990] WARNING: CPU: 1 PID: 3034 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 180.101815] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 180.113641] CPU: 1 PID: 3034 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 180.121580] Hardware name: ARM Juno development board (r0) (DT) <4>[ 180.127772] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 180.135013] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 180.140167] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 180.145320] sp : ffff80001023ba90 <4>[ 180.148900] x29: ffff80001023ba90 x28: ffff0008044b4f00 x27: 0000000000000000 <4>[ 180.156328] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 180.163753] x23: ffff00080b8ef000 x22: ffff80001023bc60 x21: 000000000000001f <4>[ 180.171178] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 180.178603] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 <4>[ 180.186028] x14: 0000000000000000 x13: 205d383438373830 x12: 2e30383120205b3e <4>[ 180.193452] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f818 <4>[ 180.200877] x8 : ffff0008044b4f00 x7 : 3834383738302e30 x6 : 0000000000001ffe <4>[ 180.208302] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 <4>[ 180.215726] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008044b4f00 <4>[ 180.223150] Call trace: <4>[ 180.225860] refcount_warn_saturate+0x12c/0x224 <4>[ 180.230666] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 180.236431] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90 <4>[ 180.242285] lkdtm_do_action+0x2c/0x50 <4>[ 180.246307] direct_entry+0x164/0x180 <4>[ 180.250239] full_proxy_write+0x68/0xc0 <4>[ 180.254351] vfs_write+0xcc/0x2a0 <4>[ 180.257941] ksys_write+0x78/0x104 <4>[ 180.261617] __arm64_sys_write+0x28/0x3c <4>[ 180.265815] invoke_syscall+0x8c/0x120 <4>[ 180.269840] el0_svc_common.constprop.0+0x68/0x124 <4>[ 180.274909] do_el0_svc+0x40/0xcc <4>[ 180.278497] el0_svc+0x48/0xc0 <4>[ 180.281824] el0t_64_sync_handler+0xb8/0xbc <4>[ 180.286283] el0t_64_sync+0x18c/0x190 <4>[ 180.290217] irq event stamp: 0 <4>[ 180.293535] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 180.300081] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 180.308544] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 180.317005] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 180.323547] ---[ end trace 0000000000000000 ]--- <6>[ 180.328510] lkdtm: Negative detected: saturated # [ 180.068847] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 180.075993] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 180.082891] ------------[ cut here ]------------ # [ 180.087848] refcount_t: underflow; use-after-free. # [ 180.092990] WARNING: CPU: 1 PID: 3034 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 180.101815] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 180.113641] CPU: 1 PID: 3034 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 180.121580] Hardware name: ARM Juno development board (r0) (DT) # [ 180.127772] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 180.135013] pc : refcount_warn_saturate+0x12c/0x224 # [ 180.140167] lr : refcount_warn_saturate+0x12c/0x224 # [ 180.145320] sp : ffff80001023ba90 # [ 180.148900] x29: ffff80001023ba90 x28: ffff0008044b4f00 x27: 0000000000000000 # [ 180.156328] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 180.163753] x23: ffff00080b8ef000 x22: ffff80001023bc60 x21: 000000000000001f # [ 180.171178] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 180.178603] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 # [ 180.186028] x14: 0000000000000000 x13: 205d383438373830 x12: 2e30383120205b3e # [ 180.193452] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f818 # [ 180.200877] x8 : ffff0008044b4f00 x7 : 3834383738302e30 x6 : 0000000000001ffe # [ 180.208302] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 # [ 180.215726] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008044b4f00 # [ 180.223150] Call trace: # [ 180.225860] refcount_warn_saturate+0x12c/0x224 # [ 180.230666] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 180.236431] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90 # [ 180.242285] lkdtm_do_action+0x2c/0x50 # [ 180.246307] direct_entry+0x164/0x180 # [ 180.250239] full_proxy_write+0x68/0xc0 # [ 180.254351] vfs_write+0xcc/0x2a0 # [ 180.257941] ksys_write+0x78/0x104 # [ 180.261617] __arm64_sys_write+0x28/0x3c # [ 180.265815] invoke_syscall+0x8c/0x120 # [ 180.269840] el0_svc_common.constprop.0+0x68/0x124 # [ 180.274909] do_el0_svc+0x40/0xcc # [ 180.278497] el0_svc+0x48/0xc0 # [ 180.281824] el0t_64_sync_handler+0xb8/0xbc # [ 180.286283] el0t_64_sync+0x18c/0x190 # [ 180.290217] irq event stamp: 0 # [ 180.293535] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 180.300081] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 180.308544] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 180.317005] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 180.323547] ---[ end trace 0000000000000000 ]--- # [ 180.328510] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 181.200688] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 181.206883] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 181.213581] lkdtm: Good: zero detected <6>[ 181.217656] lkdtm: Correctly stayed at zero <6>[ 181.222284] lkdtm: attempting bad refcount_inc() from zero <4>[ 181.228103] ------------[ cut here ]------------ <4>[ 181.233018] refcount_t: addition on 0; use-after-free. <4>[ 181.238484] WARNING: CPU: 1 PID: 3073 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 <4>[ 181.247221] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 181.259046] CPU: 1 PID: 3073 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 181.266985] Hardware name: ARM Juno development board (r0) (DT) <4>[ 181.273177] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 181.280418] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 181.285485] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 181.290551] sp : ffff8000102fba40 <4>[ 181.294132] x29: ffff8000102fba40 x28: ffff00080d078040 x27: 0000000000000000 <4>[ 181.301560] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 181.308986] x23: ffff0008026c9000 x22: ffff8000102fbc10 x21: 0000000000000012 <4>[ 181.316412] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 181.323837] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 181.331263] x14: 0000000000000000 x13: 205d383130333332 x12: 2e31383120205b3e <4>[ 181.338687] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f818 <4>[ 181.346113] x8 : ffff00080d078040 x7 : 3831303333322e31 x6 : 0000000000001ffe <4>[ 181.353537] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 <4>[ 181.360962] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d078040 <4>[ 181.368386] Call trace: <4>[ 181.371096] refcount_warn_saturate+0xc8/0x224 <4>[ 181.375815] __refcount_add.constprop.0+0x6c/0xa0 <4>[ 181.380797] lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4 <4>[ 181.385514] lkdtm_do_action+0x2c/0x50 <4>[ 181.389535] direct_entry+0x164/0x180 <4>[ 181.393467] full_proxy_write+0x68/0xc0 <4>[ 181.397579] vfs_write+0xcc/0x2a0 <4>[ 181.401169] ksys_write+0x78/0x104 <4>[ 181.404845] __arm64_sys_write+0x28/0x3c <4>[ 181.409043] invoke_syscall+0x8c/0x120 <4>[ 181.413068] el0_svc_common.constprop.0+0x68/0x124 <4>[ 181.418137] do_el0_svc+0x40/0xcc <4>[ 181.421724] el0_svc+0x48/0xc0 <4>[ 181.425052] el0t_64_sync_handler+0xb8/0xbc <4>[ 181.429511] el0t_64_sync+0x18c/0x190 <4>[ 181.433444] irq event stamp: 0 <4>[ 181.436762] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 181.443308] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 181.451771] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 181.460232] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 181.466775] ---[ end trace 0000000000000000 ]--- <6>[ 181.471730] lkdtm: Zero detected: saturated # [ 181.200688] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 181.206883] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 181.213581] lkdtm: Good: zero detected # [ 181.217656] lkdtm: Correctly stayed at zero # [ 181.222284] lkdtm: attempting bad refcount_inc() from zero # [ 181.228103] ------------[ cut here ]------------ # [ 181.233018] refcount_t: addition on 0; use-after-free. # [ 181.238484] WARNING: CPU: 1 PID: 3073 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 # [ 181.247221] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 181.259046] CPU: 1 PID: 3073 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 181.266985] Hardware name: ARM Juno development board (r0) (DT) # [ 181.273177] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 181.280418] pc : refcount_warn_saturate+0xc8/0x224 # [ 181.285485] lr : refcount_warn_saturate+0xc8/0x224 # [ 181.290551] sp : ffff8000102fba40 # [ 181.294132] x29: ffff8000102fba40 x28: ffff00080d078040 x27: 0000000000000000 # [ 181.301560] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 181.308986] x23: ffff0008026c9000 x22: ffff8000102fbc10 x21: 0000000000000012 # [ 181.316412] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 181.323837] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 181.331263] x14: 0000000000000000 x13: 205d383130333332 x12: 2e31383120205b3e # [ 181.338687] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f818 # [ 181.346113] x8 : ffff00080d078040 x7 : 3831303333322e31 x6 : 0000000000001ffe # [ 181.353537] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000 # [ 181.360962] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d078040 # [ 181.368386] Call trace: # [ 181.371096] refcount_warn_saturate+0xc8/0x224 # [ 181.375815] __refcount_add.constprop.0+0x6c/0xa0 # [ 181.380797] lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4 # [ 181.385514] lkdtm_do_action+0x2c/0x50 # [ 181.389535] direct_entry+0x164/0x180 # [ 181.393467] full_proxy_write+0x68/0xc0 # [ 181.397579] vfs_write+0xcc/0x2a0 # [ 181.401169] ksys_write+0x78/0x104 # [ 181.404845] __arm64_sys_write+0x28/0x3c # [ 181.409043] invoke_syscall+0x8c/0x120 # [ 181.413068] el0_svc_common.constprop.0+0x68/0x124 # [ 181.418137] do_el0_svc+0x40/0xcc # [ 181.421724] el0_svc+0x48/0xc0 # [ 181.425052] el0t_64_sync_handler+0xb8/0xbc # [ 181.429511] el0t_64_sync+0x18c/0x190 # [ 181.433444] irq event stamp: 0 # [ 181.436762] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 181.443308] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 181.451771] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 181.460232] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 181.466775] ---[ end trace 0000000000000000 ]--- # [ 181.471730] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 182.374001] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 182.380029] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 182.386722] lkdtm: Good: zero detected <6>[ 182.390796] lkdtm: Correctly stayed at zero <6>[ 182.395453] lkdtm: attempting bad refcount_add() from zero <4>[ 182.401270] ------------[ cut here ]------------ <4>[ 182.406182] refcount_t: addition on 0; use-after-free. <4>[ 182.411647] WARNING: CPU: 2 PID: 3112 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 <4>[ 182.420384] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 182.432209] CPU: 2 PID: 3112 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 182.440148] Hardware name: ARM Juno development board (r0) (DT) <4>[ 182.446339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 182.453580] pc : refcount_warn_saturate+0xc8/0x224 <4>[ 182.458648] lr : refcount_warn_saturate+0xc8/0x224 <4>[ 182.463714] sp : ffff8000103abab0 <4>[ 182.467294] x29: ffff8000103abab0 x28: ffff000805bd0040 x27: 0000000000000000 <4>[ 182.474721] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 182.482147] x23: ffff000806dbe000 x22: ffff8000103abc80 x21: 0000000000000012 <4>[ 182.489572] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 182.496997] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 <4>[ 182.504422] x14: 0000000000000000 x13: 205d323831363034 x12: 2e32383120205b3e <4>[ 182.511847] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f818 <4>[ 182.519272] x8 : ffff000805bd0040 x7 : 3238313630342e32 x6 : 0000000000001ffe <4>[ 182.526696] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000 <4>[ 182.534121] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805bd0040 <4>[ 182.541546] Call trace: <4>[ 182.544255] refcount_warn_saturate+0xc8/0x224 <4>[ 182.548975] __refcount_add.constprop.0+0x6c/0xa0 <4>[ 182.553956] lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4 <4>[ 182.558674] lkdtm_do_action+0x2c/0x50 <4>[ 182.562694] direct_entry+0x164/0x180 <4>[ 182.566628] full_proxy_write+0x68/0xc0 <4>[ 182.570740] vfs_write+0xcc/0x2a0 <4>[ 182.574330] ksys_write+0x78/0x104 <4>[ 182.578005] __arm64_sys_write+0x28/0x3c <4>[ 182.582202] invoke_syscall+0x8c/0x120 <4>[ 182.586227] el0_svc_common.constprop.0+0x68/0x124 <4>[ 182.591296] do_el0_svc+0x40/0xcc <4>[ 182.594884] el0_svc+0x48/0xc0 <4>[ 182.598212] el0t_64_sync_handler+0xb8/0xbc <4>[ 182.602671] el0t_64_sync+0x18c/0x190 <4>[ 182.606604] irq event stamp: 0 <4>[ 182.609923] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 182.616468] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 182.624932] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 182.633393] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 182.639934] ---[ end trace 0000000000000000 ]--- <6>[ 182.644877] lkdtm: Zero detected: saturated # [ 182.374001] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 182.380029] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 182.386722] lkdtm: Good: zero detected # [ 182.390796] lkdtm: Correctly stayed at zero # [ 182.395453] lkdtm: attempting bad refcount_add() from zero # [ 182.401270] ------------[ cut here ]------------ # [ 182.406182] refcount_t: addition on 0; use-after-free. # [ 182.411647] WARNING: CPU: 2 PID: 3112 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224 # [ 182.420384] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 182.432209] CPU: 2 PID: 3112 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 182.440148] Hardware name: ARM Juno development board (r0) (DT) # [ 182.446339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 182.453580] pc : refcount_warn_saturate+0xc8/0x224 # [ 182.458648] lr : refcount_warn_saturate+0xc8/0x224 # [ 182.463714] sp : ffff8000103abab0 # [ 182.467294] x29: ffff8000103abab0 x28: ffff000805bd0040 x27: 0000000000000000 # [ 182.474721] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 182.482147] x23: ffff000806dbe000 x22: ffff8000103abc80 x21: 0000000000000012 # [ 182.489572] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 182.496997] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 # [ 182.504422] x14: 0000000000000000 x13: 205d323831363034 x12: 2e32383120205b3e # [ 182.511847] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f818 # [ 182.519272] x8 : ffff000805bd0040 x7 : 3238313630342e32 x6 : 0000000000001ffe # [ 182.526696] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000 # [ 182.534121] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805bd0040 # [ 182.541546] Call trace: # [ 182.544255] refcount_warn_saturate+0xc8/0x224 # [ 182.548975] __refcount_add.constprop.0+0x6c/0xa0 # [ 182.553956] lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4 # [ 182.558674] lkdtm_do_action+0x2c/0x50 # [ 182.562694] direct_entry+0x164/0x180 # [ 182.566628] full_proxy_write+0x68/0xc0 # [ 182.570740] vfs_write+0xcc/0x2a0 # [ 182.574330] ksys_write+0x78/0x104 # [ 182.578005] __arm64_sys_write+0x28/0x3c # [ 182.582202] invoke_syscall+0x8c/0x120 # [ 182.586227] el0_svc_common.constprop.0+0x68/0x124 # [ 182.591296] do_el0_svc+0x40/0xcc # [ 182.594884] el0_svc+0x48/0xc0 # [ 182.598212] el0t_64_sync_handler+0xb8/0xbc # [ 182.602671] el0t_64_sync+0x18c/0x190 # [ 182.606604] irq event stamp: 0 # [ 182.609923] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 182.616468] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 182.624932] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 182.633393] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 182.639934] ---[ end trace 0000000000000000 ]--- # [ 182.644877] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 183.676988] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 183.683479] lkdtm: attempting bad refcount_inc() from saturated <4>[ 183.689744] ------------[ cut here ]------------ <4>[ 183.694685] refcount_t: saturated; leaking memory. <4>[ 183.699867] WARNING: CPU: 5 PID: 3156 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 183.708703] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 183.720561] CPU: 5 PID: 3156 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 183.728506] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.734703] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.741951] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 183.747113] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 183.752274] sp : ffff8000102e3b90 <4>[ 183.755859] x29: ffff8000102e3b90 x28: ffff00080c764f00 x27: 0000000000000000 <4>[ 183.763299] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 183.770737] x23: ffff00080ba76000 x22: ffff8000102e3d60 x21: 0000000000000017 <4>[ 183.778175] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 183.785613] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92358000 <4>[ 183.793051] x14: 0000000000000000 x13: 205d353836343936 x12: 2e33383120205b3e <4>[ 183.800488] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f818 <4>[ 183.807926] x8 : ffff00080c764f00 x7 : 3538363439362e33 x6 : 0000000000001ffe <4>[ 183.815363] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000 <4>[ 183.822801] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c764f00 <4>[ 183.830238] Call trace: <4>[ 183.832952] refcount_warn_saturate+0x17c/0x224 <4>[ 183.837766] __refcount_add.constprop.0+0x88/0xa0 <4>[ 183.842756] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74 <4>[ 183.847923] lkdtm_do_action+0x2c/0x50 <4>[ 183.851952] direct_entry+0x164/0x180 <4>[ 183.855892] full_proxy_write+0x68/0xc0 <4>[ 183.860012] vfs_write+0xcc/0x2a0 <4>[ 183.863610] ksys_write+0x78/0x104 <4>[ 183.867293] __arm64_sys_write+0x28/0x3c <4>[ 183.871498] invoke_syscall+0x8c/0x120 <4>[ 183.875532] el0_svc_common.constprop.0+0x68/0x124 <4>[ 183.880608] do_el0_svc+0x40/0xcc <4>[ 183.884204] el0_svc+0x48/0xc0 <4>[ 183.887540] el0t_64_sync_handler+0xb8/0xbc <4>[ 183.892008] el0t_64_sync+0x18c/0x190 <4>[ 183.895949] irq event stamp: 0 <4>[ 183.899273] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 183.905828] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 183.914301] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 183.922771] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 183.929322] ---[ end trace 0000000000000000 ]--- <6>[ 183.934399] lkdtm: Saturation detected: still saturated # [ 183.676988] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 183.683479] lkdtm: attempting bad refcount_inc() from saturated # [ 183.689744] ------------[ cut here ]------------ # [ 183.694685] refcount_t: saturated; leaking memory. # [ 183.699867] WARNING: CPU: 5 PID: 3156 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 183.708703] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 183.720561] CPU: 5 PID: 3156 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 183.728506] Hardware name: ARM Juno development board (r0) (DT) # [ 183.734703] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.741951] pc : refcount_warn_saturate+0x17c/0x224 # [ 183.747113] lr : refcount_warn_saturate+0x17c/0x224 # [ 183.752274] sp : ffff8000102e3b90 # [ 183.755859] x29: ffff8000102e3b90 x28: ffff00080c764f00 x27: 0000000000000000 # [ 183.763299] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 183.770737] x23: ffff00080ba76000 x22: ffff8000102e3d60 x21: 0000000000000017 # [ 183.778175] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 183.785613] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92358000 # [ 183.793051] x14: 0000000000000000 x13: 205d353836343936 x12: 2e33383120205b3e # [ 183.800488] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f818 # [ 183.807926] x8 : ffff00080c764f00 x7 : 3538363439362e33 x6 : 0000000000001ffe # [ 183.815363] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000 # [ 183.822801] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c764f00 # [ 183.830238] Call trace: # [ 183.832952] refcount_warn_saturate+0x17c/0x224 # [ 183.837766] __refcount_add.constprop.0+0x88/0xa0 # [ 183.842756] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74 # [ 183.847923] lkdtm_do_action+0x2c/0x50 # [ 183.851952] direct_entry+0x164/0x180 # [ 183.855892] full_proxy_write+0x68/0xc0 # [ 183.860012] vfs_write+0xcc/0x2a0 # [ 183.863610] ksys_write+0x78/0x104 # [ 183.867293] __arm64_sys_write+0x28/0x3c # [ 183.871498] invoke_syscall+0x8c/0x120 # [ 183.875532] el0_svc_common.constprop.0+0x68/0x124 # [ 183.880608] do_el0_svc+0x40/0xcc # [ 183.884204] el0_svc+0x48/0xc0 # [ 183.887540] el0t_64_sync_handler+0xb8/0xbc # [ 183.892008] el0t_64_sync+0x18c/0x190 # [ 183.895949] irq event stamp: 0 # [ 183.899273] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 183.905828] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 183.914301] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 183.922771] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 183.929322] ---[ end trace 0000000000000000 ]--- # [ 183.934399] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 184.903069] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 184.909551] lkdtm: attempting bad refcount_dec() from saturated <4>[ 184.915892] ------------[ cut here ]------------ <4>[ 184.920873] refcount_t: decrement hit 0; leaking memory. <4>[ 184.926665] WARNING: CPU: 1 PID: 3200 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 <4>[ 184.935413] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 184.947239] CPU: 1 PID: 3200 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 184.955177] Hardware name: ARM Juno development board (r0) (DT) <4>[ 184.961368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 184.968610] pc : refcount_warn_saturate+0x68/0x224 <4>[ 184.973677] lr : refcount_warn_saturate+0x68/0x224 <4>[ 184.978742] sp : ffff800010523a20 <4>[ 184.982322] x29: ffff800010523a20 x28: ffff00080d06b4c0 x27: 0000000000000000 <4>[ 184.989750] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 184.997174] x23: ffff00080b9d8000 x22: ffff800010523bf0 x21: 0000000000000017 <4>[ 185.004599] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 185.012023] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 185.019449] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 185.026873] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c <4>[ 185.034297] x8 : ffff00080d06b4c0 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 185.041722] x5 : ffff800010524000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 185.049145] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d06b4c0 <4>[ 185.056569] Call trace: <4>[ 185.059279] refcount_warn_saturate+0x68/0x224 <4>[ 185.063999] __refcount_dec.constprop.0+0x50/0x60 <4>[ 185.068983] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70 <4>[ 185.074139] lkdtm_do_action+0x2c/0x50 <4>[ 185.078161] direct_entry+0x164/0x180 <4>[ 185.082094] full_proxy_write+0x68/0xc0 <4>[ 185.086205] vfs_write+0xcc/0x2a0 <4>[ 185.089794] ksys_write+0x78/0x104 <4>[ 185.093469] __arm64_sys_write+0x28/0x3c <4>[ 185.097667] invoke_syscall+0x8c/0x120 <4>[ 185.101692] el0_svc_common.constprop.0+0x68/0x124 <4>[ 185.106761] do_el0_svc+0x40/0xcc <4>[ 185.110348] el0_svc+0x48/0xc0 <4>[ 185.113675] el0t_64_sync_handler+0xb8/0xbc <4>[ 185.118134] el0t_64_sync+0x18c/0x190 <4>[ 185.122067] irq event stamp: 0 <4>[ 185.125386] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 185.131930] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 185.140393] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 185.148854] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 185.155396] ---[ end trace 0000000000000000 ]--- <6>[ 185.160404] lkdtm: Saturation detected: still saturated # [ 184.903069] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 184.909551] lkdtm: attempting bad refcount_dec() from saturated # [ 184.915892] ------------[ cut here ]------------ # [ 184.920873] refcount_t: decrement hit 0; leaking memory. # [ 184.926665] WARNING: CPU: 1 PID: 3200 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224 # [ 184.935413] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 184.947239] CPU: 1 PID: 3200 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 184.955177] Hardware name: ARM Juno development board (r0) (DT) # [ 184.961368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 184.968610] pc : refcount_warn_saturate+0x68/0x224 # [ 184.973677] lr : refcount_warn_saturate+0x68/0x224 # [ 184.978742] sp : ffff800010523a20 # [ 184.982322] x29: ffff800010523a20 x28: ffff00080d06b4c0 x27: 0000000000000000 # [ 184.989750] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 184.997174] x23: ffff00080b9d8000 x22: ffff800010523bf0 x21: 0000000000000017 # [ 185.004599] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 185.012023] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 185.019449] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 185.026873] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c # [ 185.034297] x8 : ffff00080d06b4c0 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 185.041722] x5 : ffff800010524000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 185.049145] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d06b4c0 # [ 185.056569] Call trace: # [ 185.059279] refcount_warn_saturate+0x68/0x224 # [ 185.063999] __refcount_dec.constprop.0+0x50/0x60 # [ 185.068983] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70 # [ 185.074139] lkdtm_do_action+0x2c/0x50 # [ 185.078161] direct_entry+0x164/0x180 # [ 185.082094] full_proxy_write+0x68/0xc0 # [ 185.086205] vfs_write+0xcc/0x2a0 # [ 185.089794] ksys_write+0x78/0x104 # [ 185.093469] __arm64_sys_write+0x28/0x3c # [ 185.097667] invoke_syscall+0x8c/0x120 # [ 185.101692] el0_svc_common.constprop.0+0x68/0x124 # [ 185.106761] do_el0_svc+0x40/0xcc # [ 185.110348] el0_svc+0x48/0xc0 # [ 185.113675] el0t_64_sync_handler+0xb8/0xbc # [ 185.118134] el0t_64_sync+0x18c/0x190 # [ 185.122067] irq event stamp: 0 # [ 185.125386] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 185.131930] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 185.140393] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 185.148854] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 185.155396] ---[ end trace 0000000000000000 ]--- # [ 185.160404] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 186.138833] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 186.145318] lkdtm: attempting bad refcount_dec() from saturated <4>[ 186.151619] ------------[ cut here ]------------ <4>[ 186.156569] refcount_t: saturated; leaking memory. <4>[ 186.161886] WARNING: CPU: 1 PID: 3244 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 <4>[ 186.170720] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 186.182546] CPU: 1 PID: 3244 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 186.190485] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.196676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.203918] pc : refcount_warn_saturate+0x17c/0x224 <4>[ 186.209072] lr : refcount_warn_saturate+0x17c/0x224 <4>[ 186.214224] sp : ffff8000105d3a60 <4>[ 186.217805] x29: ffff8000105d3a60 x28: ffff0008047d4f00 x27: 0000000000000000 <4>[ 186.225232] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 186.232656] x23: ffff000806e86000 x22: ffff8000105d3c30 x21: 0000000000000017 <4>[ 186.240080] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 186.247504] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 186.254929] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 186.262353] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c <4>[ 186.269777] x8 : ffff0008047d4f00 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 186.277201] x5 : ffff8000105d4000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 186.284625] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047d4f00 <4>[ 186.292048] Call trace: <4>[ 186.294758] refcount_warn_saturate+0x17c/0x224 <4>[ 186.299563] __refcount_add.constprop.0+0x88/0xa0 <4>[ 186.304545] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74 <4>[ 186.309703] lkdtm_do_action+0x2c/0x50 <4>[ 186.313723] direct_entry+0x164/0x180 <4>[ 186.317656] full_proxy_write+0x68/0xc0 <4>[ 186.321767] vfs_write+0xcc/0x2a0 <4>[ 186.325357] ksys_write+0x78/0x104 <4>[ 186.329032] __arm64_sys_write+0x28/0x3c <4>[ 186.333229] invoke_syscall+0x8c/0x120 <4>[ 186.337254] el0_svc_common.constprop.0+0x68/0x124 <4>[ 186.342322] do_el0_svc+0x40/0xcc <4>[ 186.345910] el0_svc+0x48/0xc0 <4>[ 186.349237] el0t_64_sync_handler+0xb8/0xbc <4>[ 186.353695] el0t_64_sync+0x18c/0x190 <4>[ 186.357629] irq event stamp: 0 <4>[ 186.360947] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 186.367493] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 186.375955] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 186.384416] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 186.390957] ---[ end trace 0000000000000000 ]--- <6>[ 186.395936] lkdtm: Saturation detected: still saturated # [ 186.138833] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 186.145318] lkdtm: attempting bad refcount_dec() from saturated # [ 186.151619] ------------[ cut here ]------------ # [ 186.156569] refcount_t: saturated; leaking memory. # [ 186.161886] WARNING: CPU: 1 PID: 3244 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224 # [ 186.170720] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 186.182546] CPU: 1 PID: 3244 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 186.190485] Hardware name: ARM Juno development board (r0) (DT) # [ 186.196676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.203918] pc : refcount_warn_saturate+0x17c/0x224 # [ 186.209072] lr : refcount_warn_saturate+0x17c/0x224 # [ 186.214224] sp : ffff8000105d3a60 # [ 186.217805] x29: ffff8000105d3a60 x28: ffff0008047d4f00 x27: 0000000000000000 # [ 186.225232] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 186.232656] x23: ffff000806e86000 x22: ffff8000105d3c30 x21: 0000000000000017 # [ 186.240080] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 186.247504] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 186.254929] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 186.262353] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c # [ 186.269777] x8 : ffff0008047d4f00 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 186.277201] x5 : ffff8000105d4000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 186.284625] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047d4f00 # [ 186.292048] Call trace: # [ 186.294758] refcount_warn_saturate+0x17c/0x224 # [ 186.299563] __refcount_add.constprop.0+0x88/0xa0 # [ 186.304545] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74 # [ 186.309703] lkdtm_do_action+0x2c/0x50 # [ 186.313723] direct_entry+0x164/0x180 # [ 186.317656] full_proxy_write+0x68/0xc0 # [ 186.321767] vfs_write+0xcc/0x2a0 # [ 186.325357] ksys_write+0x78/0x104 # [ 186.329032] __arm64_sys_write+0x28/0x3c # [ 186.333229] invoke_syscall+0x8c/0x120 # [ 186.337254] el0_svc_common.constprop.0+0x68/0x124 # [ 186.342322] do_el0_svc+0x40/0xcc # [ 186.345910] el0_svc+0x48/0xc0 # [ 186.349237] el0t_64_sync_handler+0xb8/0xbc # [ 186.353695] el0t_64_sync+0x18c/0x190 # [ 186.357629] irq event stamp: 0 # [ 186.360947] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 186.367493] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 186.375955] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 186.384416] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 186.390957] ---[ end trace 0000000000000000 ]--- # [ 186.395936] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 187.314066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 187.321495] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 187.328547] ------------[ cut here ]------------ <4>[ 187.333498] refcount_t: saturated; leaking memory. <4>[ 187.338770] WARNING: CPU: 1 PID: 3283 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 187.347518] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 187.359342] CPU: 1 PID: 3283 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 187.367281] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.373472] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.380713] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 187.385781] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 187.390847] sp : ffff80001062ba80 <4>[ 187.394427] x29: ffff80001062ba80 x28: ffff00080b85b4c0 x27: 0000000000000000 <4>[ 187.401854] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 187.409280] x23: ffff00080b82a000 x22: ffff80001062bc60 x21: 0000000000000001 <4>[ 187.416705] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000 <4>[ 187.424129] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 187.431553] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 187.438978] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c <4>[ 187.446402] x8 : ffff00080b85b4c0 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 187.453827] x5 : ffff80001062c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 187.461251] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b85b4c0 <4>[ 187.468675] Call trace: <4>[ 187.471384] refcount_warn_saturate+0xf8/0x224 <4>[ 187.476104] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 187.481872] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c <4>[ 187.487806] lkdtm_do_action+0x2c/0x50 <4>[ 187.491829] direct_entry+0x164/0x180 <4>[ 187.495762] full_proxy_write+0x68/0xc0 <4>[ 187.499873] vfs_write+0xcc/0x2a0 <4>[ 187.503462] ksys_write+0x78/0x104 <4>[ 187.507137] __arm64_sys_write+0x28/0x3c <4>[ 187.511335] invoke_syscall+0x8c/0x120 <4>[ 187.515360] el0_svc_common.constprop.0+0x68/0x124 <4>[ 187.520429] do_el0_svc+0x40/0xcc <4>[ 187.524017] el0_svc+0x48/0xc0 <4>[ 187.527344] el0t_64_sync_handler+0xb8/0xbc <4>[ 187.531803] el0t_64_sync+0x18c/0x190 <4>[ 187.535736] irq event stamp: 0 <4>[ 187.539054] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 187.545600] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 187.554063] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 187.562523] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 187.569065] ---[ end trace 0000000000000000 ]--- <6>[ 187.574037] lkdtm: Saturation detected: still saturated # [ 187.314066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 187.321495] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 187.328547] ------------[ cut here ]------------ # [ 187.333498] refcount_t: saturated; leaking memory. # [ 187.338770] WARNING: CPU: 1 PID: 3283 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 187.347518] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 187.359342] CPU: 1 PID: 3283 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 187.367281] Hardware name: ARM Juno development board (r0) (DT) # [ 187.373472] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.380713] pc : refcount_warn_saturate+0xf8/0x224 # [ 187.385781] lr : refcount_warn_saturate+0xf8/0x224 # [ 187.390847] sp : ffff80001062ba80 # [ 187.394427] x29: ffff80001062ba80 x28: ffff00080b85b4c0 x27: 0000000000000000 # [ 187.401854] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 187.409280] x23: ffff00080b82a000 x22: ffff80001062bc60 x21: 0000000000000001 # [ 187.416705] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000 # [ 187.424129] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 187.431553] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 187.438978] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c # [ 187.446402] x8 : ffff00080b85b4c0 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 187.453827] x5 : ffff80001062c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 187.461251] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b85b4c0 # [ 187.468675] Call trace: # [ 187.471384] refcount_warn_saturate+0xf8/0x224 # [ 187.476104] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 187.481872] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c # [ 187.487806] lkdtm_do_action+0x2c/0x50 # [ 187.491829] direct_entry+0x164/0x180 # [ 187.495762] full_proxy_write+0x68/0xc0 # [ 187.499873] vfs_write+0xcc/0x2a0 # [ 187.503462] ksys_write+0x78/0x104 # [ 187.507137] __arm64_sys_write+0x28/0x3c # [ 187.511335] invoke_syscall+0x8c/0x120 # [ 187.515360] el0_svc_common.constprop.0+0x68/0x124 # [ 187.520429] do_el0_svc+0x40/0xcc # [ 187.524017] el0_svc+0x48/0xc0 # [ 187.527344] el0t_64_sync_handler+0xb8/0xbc # [ 187.531803] el0t_64_sync+0x18c/0x190 # [ 187.535736] irq event stamp: 0 # [ 187.539054] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 187.545600] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 187.554063] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 187.562523] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 187.569065] ---[ end trace 0000000000000000 ]--- # [ 187.574037] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 188.485870] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 188.493119] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 188.500167] ------------[ cut here ]------------ <4>[ 188.505115] refcount_t: saturated; leaking memory. <4>[ 188.510427] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 <4>[ 188.519174] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 188.530999] CPU: 1 PID: 3322 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 188.538939] Hardware name: ARM Juno development board (r0) (DT) <4>[ 188.545131] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 188.552371] pc : refcount_warn_saturate+0xf8/0x224 <4>[ 188.557439] lr : refcount_warn_saturate+0xf8/0x224 <4>[ 188.562505] sp : ffff800010713ab0 <4>[ 188.566084] x29: ffff800010713ab0 x28: ffff00080bbf8040 x27: 0000000000000000 <4>[ 188.573511] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 188.580936] x23: ffff000806be8000 x22: ffff800010713c90 x21: 0000000000000007 <4>[ 188.588360] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000 <4>[ 188.595784] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 188.603208] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d <4>[ 188.610632] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c <4>[ 188.618057] x8 : ffff00080bbf8040 x7 : 00000074b5503510 x6 : 0000000000000000 <4>[ 188.625482] x5 : ffff800010714000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 188.632906] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bbf8040 <4>[ 188.640330] Call trace: <4>[ 188.643040] refcount_warn_saturate+0xf8/0x224 <4>[ 188.647760] __refcount_add_not_zero.constprop.0+0x88/0xa4 <4>[ 188.653529] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c <4>[ 188.659463] lkdtm_do_action+0x2c/0x50 <4>[ 188.663485] direct_entry+0x164/0x180 <4>[ 188.667418] full_proxy_write+0x68/0xc0 <4>[ 188.671530] vfs_write+0xcc/0x2a0 <4>[ 188.675118] ksys_write+0x78/0x104 <4>[ 188.678793] __arm64_sys_write+0x28/0x3c <4>[ 188.682991] invoke_syscall+0x8c/0x120 <4>[ 188.687016] el0_svc_common.constprop.0+0x68/0x124 <4>[ 188.692084] do_el0_svc+0x40/0xcc <4>[ 188.695672] el0_svc+0x48/0xc0 <4>[ 188.698999] el0t_64_sync_handler+0xb8/0xbc <4>[ 188.703458] el0t_64_sync+0x18c/0x190 <4>[ 188.707390] irq event stamp: 0 <4>[ 188.710709] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 188.717253] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 188.725716] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 188.734176] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 188.740718] ---[ end trace 0000000000000000 ]--- <6>[ 188.745717] lkdtm: Saturation detected: still saturated # [ 188.485870] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 188.493119] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 188.500167] ------------[ cut here ]------------ # [ 188.505115] refcount_t: saturated; leaking memory. # [ 188.510427] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224 # [ 188.519174] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 188.530999] CPU: 1 PID: 3322 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 188.538939] Hardware name: ARM Juno development board (r0) (DT) # [ 188.545131] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 188.552371] pc : refcount_warn_saturate+0xf8/0x224 # [ 188.557439] lr : refcount_warn_saturate+0xf8/0x224 # [ 188.562505] sp : ffff800010713ab0 # [ 188.566084] x29: ffff800010713ab0 x28: ffff00080bbf8040 x27: 0000000000000000 # [ 188.573511] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 188.580936] x23: ffff000806be8000 x22: ffff800010713c90 x21: 0000000000000007 # [ 188.588360] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000 # [ 188.595784] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 188.603208] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d # [ 188.610632] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c # [ 188.618057] x8 : ffff00080bbf8040 x7 : 00000074b5503510 x6 : 0000000000000000 # [ 188.625482] x5 : ffff800010714000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 188.632906] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bbf8040 # [ 188.640330] Call trace: # [ 188.643040] refcount_warn_saturate+0xf8/0x224 # [ 188.647760] __refcount_add_not_zero.constprop.0+0x88/0xa4 # [ 188.653529] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c # [ 188.659463] lkdtm_do_action+0x2c/0x50 # [ 188.663485] direct_entry+0x164/0x180 # [ 188.667418] full_proxy_write+0x68/0xc0 # [ 188.671530] vfs_write+0xcc/0x2a0 # [ 188.675118] ksys_write+0x78/0x104 # [ 188.678793] __arm64_sys_write+0x28/0x3c # [ 188.682991] invoke_syscall+0x8c/0x120 # [ 188.687016] el0_svc_common.constprop.0+0x68/0x124 # [ 188.692084] do_el0_svc+0x40/0xcc # [ 188.695672] el0_svc+0x48/0xc0 # [ 188.698999] el0t_64_sync_handler+0xb8/0xbc # [ 188.703458] el0t_64_sync+0x18c/0x190 # [ 188.707390] irq event stamp: 0 # [ 188.710709] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 188.717253] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 188.725716] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 188.734176] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 188.740718] ---[ end trace 0000000000000000 ]--- # [ 188.745717] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 189.741134] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 189.748372] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 189.755413] ------------[ cut here ]------------ <4>[ 189.760354] refcount_t: underflow; use-after-free. <4>[ 189.765540] WARNING: CPU: 3 PID: 3366 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 189.774376] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 189.786232] CPU: 3 PID: 3366 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 189.794177] Hardware name: ARM Juno development board (r0) (DT) <4>[ 189.800374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 189.807622] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 189.812785] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 189.817946] sp : ffff8000107dbb40 <4>[ 189.821532] x29: ffff8000107dbb40 x28: ffff0008047b34c0 x27: 0000000000000000 <4>[ 189.828972] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 189.836410] x23: ffff00080d6a8000 x22: ffff8000107dbd10 x21: 0000000000000020 <4>[ 189.843848] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 189.851286] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83375000 <4>[ 189.858723] x14: 0000000000000000 x13: 205d343533303637 x12: 2e39383120205b3e <4>[ 189.866162] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f818 <4>[ 189.873600] x8 : ffff0008047b34c0 x7 : 3435333036372e39 x6 : 0000000000001ffe <4>[ 189.881037] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000 <4>[ 189.888474] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047b34c0 <4>[ 189.895911] Call trace: <4>[ 189.898626] refcount_warn_saturate+0x12c/0x224 <4>[ 189.903440] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 189.909214] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c <4>[ 189.915165] lkdtm_do_action+0x2c/0x50 <4>[ 189.919194] direct_entry+0x164/0x180 <4>[ 189.923134] full_proxy_write+0x68/0xc0 <4>[ 189.927253] vfs_write+0xcc/0x2a0 <4>[ 189.930851] ksys_write+0x78/0x104 <4>[ 189.934534] __arm64_sys_write+0x28/0x3c <4>[ 189.938740] invoke_syscall+0x8c/0x120 <4>[ 189.942773] el0_svc_common.constprop.0+0x68/0x124 <4>[ 189.947850] do_el0_svc+0x40/0xcc <4>[ 189.951446] el0_svc+0x48/0xc0 <4>[ 189.954782] el0t_64_sync_handler+0xb8/0xbc <4>[ 189.959250] el0t_64_sync+0x18c/0x190 <4>[ 189.963191] irq event stamp: 0 <4>[ 189.966514] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 189.973069] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 189.981542] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 189.990012] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 189.996563] ---[ end trace 0000000000000000 ]--- <6>[ 190.001662] lkdtm: Saturation detected: still saturated # [ 189.741134] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 189.748372] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 189.755413] ------------[ cut here ]------------ # [ 189.760354] refcount_t: underflow; use-after-free. # [ 189.765540] WARNING: CPU: 3 PID: 3366 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 189.774376] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 189.786232] CPU: 3 PID: 3366 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 189.794177] Hardware name: ARM Juno development board (r0) (DT) # [ 189.800374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 189.807622] pc : refcount_warn_saturate+0x12c/0x224 # [ 189.812785] lr : refcount_warn_saturate+0x12c/0x224 # [ 189.817946] sp : ffff8000107dbb40 # [ 189.821532] x29: ffff8000107dbb40 x28: ffff0008047b34c0 x27: 0000000000000000 # [ 189.828972] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 189.836410] x23: ffff00080d6a8000 x22: ffff8000107dbd10 x21: 0000000000000020 # [ 189.843848] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 189.851286] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83375000 # [ 189.858723] x14: 0000000000000000 x13: 205d343533303637 x12: 2e39383120205b3e # [ 189.866162] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f818 # [ 189.873600] x8 : ffff0008047b34c0 x7 : 3435333036372e39 x6 : 0000000000001ffe # [ 189.881037] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000 # [ 189.888474] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047b34c0 # [ 189.895911] Call trace: # [ 189.898626] refcount_warn_saturate+0x12c/0x224 # [ 189.903440] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 189.909214] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c # [ 189.915165] lkdtm_do_action+0x2c/0x50 # [ 189.919194] direct_entry+0x164/0x180 # [ 189.923134] full_proxy_write+0x68/0xc0 # [ 189.927253] vfs_write+0xcc/0x2a0 # [ 189.930851] ksys_write+0x78/0x104 # [ 189.934534] __arm64_sys_write+0x28/0x3c # [ 189.938740] invoke_syscall+0x8c/0x120 # [ 189.942773] el0_svc_common.constprop.0+0x68/0x124 # [ 189.947850] do_el0_svc+0x40/0xcc # [ 189.951446] el0_svc+0x48/0xc0 # [ 189.954782] el0t_64_sync_handler+0xb8/0xbc # [ 189.959250] el0t_64_sync+0x18c/0x190 # [ 189.963191] irq event stamp: 0 # [ 189.966514] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 189.973069] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 189.981542] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 189.990012] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 189.996563] ---[ end trace 0000000000000000 ]--- # [ 190.001662] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 190.981965] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 190.989206] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 190.996311] ------------[ cut here ]------------ <4>[ 191.001285] refcount_t: underflow; use-after-free. <4>[ 191.006532] WARNING: CPU: 1 PID: 3410 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 <4>[ 191.015364] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 191.027190] CPU: 1 PID: 3410 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 191.035129] Hardware name: ARM Juno development board (r0) (DT) <4>[ 191.041321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 191.048563] pc : refcount_warn_saturate+0x12c/0x224 <4>[ 191.053717] lr : refcount_warn_saturate+0x12c/0x224 <4>[ 191.058870] sp : ffff800010893b60 <4>[ 191.062451] x29: ffff800010893b60 x28: ffff000807e91a80 x27: 0000000000000000 <4>[ 191.069879] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 191.077305] x23: ffff000804216000 x22: ffff800010893d30 x21: 0000000000000020 <4>[ 191.084730] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 <4>[ 191.092154] x17: 000000000000006d x16: 0000000000000000 x15: ffff80000a53e8c0 <4>[ 191.099577] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 191.107000] x11: 0000000000000002 x10: 0000000000001500 x9 : ffff80000970448c <4>[ 191.114425] x8 : ffff000807e91a80 x7 : 0000000000000001 x6 : 0000000000000000 <4>[ 191.121849] x5 : ffff800010894000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 191.129272] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e91a80 <4>[ 191.136696] Call trace: <4>[ 191.139406] refcount_warn_saturate+0x12c/0x224 <4>[ 191.144212] __refcount_sub_and_test.constprop.0+0x8c/0xa0 <4>[ 191.149977] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c <4>[ 191.155918] lkdtm_do_action+0x2c/0x50 <4>[ 191.159939] direct_entry+0x164/0x180 <4>[ 191.163871] full_proxy_write+0x68/0xc0 <4>[ 191.167982] vfs_write+0xcc/0x2a0 <4>[ 191.171571] ksys_write+0x78/0x104 <4>[ 191.175247] __arm64_sys_write+0x28/0x3c <4>[ 191.179444] invoke_syscall+0x8c/0x120 <4>[ 191.183469] el0_svc_common.constprop.0+0x68/0x124 <4>[ 191.188538] do_el0_svc+0x40/0xcc <4>[ 191.192125] el0_svc+0x48/0xc0 <4>[ 191.195452] el0t_64_sync_handler+0xb8/0xbc <4>[ 191.199911] el0t_64_sync+0x18c/0x190 <4>[ 191.203843] irq event stamp: 0 <4>[ 191.207162] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 191.213707] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 191.222170] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 191.230630] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 191.237171] ---[ end trace 0000000000000000 ]--- <6>[ 191.242113] lkdtm: Saturation detected: still saturated # [ 190.981965] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 190.989206] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 190.996311] ------------[ cut here ]------------ # [ 191.001285] refcount_t: underflow; use-after-free. # [ 191.006532] WARNING: CPU: 1 PID: 3410 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224 # [ 191.015364] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 191.027190] CPU: 1 PID: 3410 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 191.035129] Hardware name: ARM Juno development board (r0) (DT) # [ 191.041321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 191.048563] pc : refcount_warn_saturate+0x12c/0x224 # [ 191.053717] lr : refcount_warn_saturate+0x12c/0x224 # [ 191.058870] sp : ffff800010893b60 # [ 191.062451] x29: ffff800010893b60 x28: ffff000807e91a80 x27: 0000000000000000 # [ 191.069879] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 191.077305] x23: ffff000804216000 x22: ffff800010893d30 x21: 0000000000000020 # [ 191.084730] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000 # [ 191.092154] x17: 000000000000006d x16: 0000000000000000 x15: ffff80000a53e8c0 # [ 191.099577] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 191.107000] x11: 0000000000000002 x10: 0000000000001500 x9 : ffff80000970448c # [ 191.114425] x8 : ffff000807e91a80 x7 : 0000000000000001 x6 : 0000000000000000 # [ 191.121849] x5 : ffff800010894000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 191.129272] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e91a80 # [ 191.136696] Call trace: # [ 191.139406] refcount_warn_saturate+0x12c/0x224 # [ 191.144212] __refcount_sub_and_test.constprop.0+0x8c/0xa0 # [ 191.149977] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c # [ 191.155918] lkdtm_do_action+0x2c/0x50 # [ 191.159939] direct_entry+0x164/0x180 # [ 191.163871] full_proxy_write+0x68/0xc0 # [ 191.167982] vfs_write+0xcc/0x2a0 # [ 191.171571] ksys_write+0x78/0x104 # [ 191.175247] __arm64_sys_write+0x28/0x3c # [ 191.179444] invoke_syscall+0x8c/0x120 # [ 191.183469] el0_svc_common.constprop.0+0x68/0x124 # [ 191.188538] do_el0_svc+0x40/0xcc # [ 191.192125] el0_svc+0x48/0xc0 # [ 191.195452] el0t_64_sync_handler+0xb8/0xbc # [ 191.199911] el0t_64_sync+0x18c/0x190 # [ 191.203843] irq event stamp: 0 # [ 191.207162] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 191.213707] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 191.222170] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 191.230630] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 191.237171] ---[ end trace 0000000000000000 ]--- # [ 191.242113] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 193.203619] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 193.210222] lkdtm: attempting good copy_to_user of correct size <6>[ 193.216629] lkdtm: attempting bad copy_to_user of too large size <0>[ 193.222971] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 193.233966] ------------[ cut here ]------------ <2>[ 193.238867] kernel BUG at mm/usercopy.c:101! <0>[ 193.243409] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP <4>[ 193.250564] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 193.262389] CPU: 2 PID: 3519 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 193.270328] Hardware name: ARM Juno development board (r0) (DT) <4>[ 193.276520] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 193.283762] pc : usercopy_abort+0xb0/0xb4 <4>[ 193.288053] lr : usercopy_abort+0xb0/0xb4 <4>[ 193.292338] sp : ffff800010a43ad0 <4>[ 193.295918] x29: ffff800010a43ae0 x28: ffff00080babb4c0 x27: 0000000000000000 <4>[ 193.303346] x26: 0000ffff95b26010 x25: 0000000000000200 x24: 0001000000000000 <4>[ 193.310771] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010 <4>[ 193.318196] x20: ffff800009fdf380 x19: ffff800009fd8ec0 x18: 0000000000000000 <4>[ 193.325620] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 193.333045] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d <4>[ 193.340469] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f818 <4>[ 193.347894] x8 : ffff00080babb4c0 x7 : 00000074b5503510 x6 : 0000000000000001 <4>[ 193.355320] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 193.362743] x2 : 0000000000000000 x1 : ffff00080babb4c0 x0 : 0000000000000067 <4>[ 193.370167] Call trace: <4>[ 193.372877] usercopy_abort+0xb0/0xb4 <4>[ 193.376815] __check_heap_object+0xf4/0x110 <4>[ 193.381274] __check_object_size+0x24c/0x31c <4>[ 193.385817] do_usercopy_slab_size+0x1f0/0x2f4 <4>[ 193.390537] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 <4>[ 193.395603] lkdtm_do_action+0x2c/0x50 <4>[ 193.399623] direct_entry+0x164/0x180 <4>[ 193.403556] full_proxy_write+0x68/0xc0 <4>[ 193.407667] vfs_write+0xcc/0x2a0 <4>[ 193.411257] ksys_write+0x78/0x104 <4>[ 193.414932] __arm64_sys_write+0x28/0x3c <4>[ 193.419129] invoke_syscall+0x8c/0x120 <4>[ 193.423154] el0_svc_common.constprop.0+0x68/0x124 <4>[ 193.428224] do_el0_svc+0x40/0xcc <4>[ 193.431811] el0_svc+0x48/0xc0 <4>[ 193.435139] el0t_64_sync_handler+0xb8/0xbc <4>[ 193.439598] el0t_64_sync+0x18c/0x190 <0>[ 193.443534] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) <4>[ 193.449902] ---[ end trace 0000000000000000 ]--- <6>[ 193.454789] note: cat[3519] exited with irqs disabled <6>[ 193.460172] note: cat[3519] exited with preempt_count 1 <4>[ 193.467276] ------------[ cut here ]------------ <4>[ 193.472167] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 193.482113] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 193.493936] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 193.502134] Hardware name: ARM Juno development board (r0) (DT) <4>[ 193.508326] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 193.515568] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 193.521067] lr : ct_idle_enter+0x10/0x1c <4>[ 193.525261] sp : ffff80000c453d20 <4>[ 193.528845] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 193.536272] x26: 0000000000000001 x25: 0000002d0b8c2688 x24: 0000000000000002 <4>[ 193.543698] x23: ffff00080ad48880 x22: 0000000000000002 x21: 0000000000000002 <4>[ 193.551123] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 193.558549] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500 <4>[ 193.565976] x14: ffff8000080bd334 x13: ffff800008402774 x12: ffff8000096d83c8 <4>[ 193.573401] x11: 00000000000014c0 x10: 00000000000014c0 x9 : ffff800009146260 <4>[ 193.580826] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081c9068 <4>[ 193.588256] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000 <4>[ 193.595681] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 193.603106] Call trace: <4>[ 193.605816] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 193.610967] ct_idle_enter+0x10/0x1c <4>[ 193.614813] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 193.619361] cpuidle_enter+0x40/0x60 <4>[ 193.623211] do_idle+0x258/0x310 <4>[ 193.626713] cpu_startup_entry+0x40/0x44 <4>[ 193.630910] secondary_start_kernel+0x138/0x160 <4>[ 193.635721] __secondary_switched+0xb0/0xb4 <4>[ 193.640187] irq event stamp: 254956 <4>[ 193.643941] hardirqs last enabled at (254955): [] el1_interrupt+0x54/0x64 <4>[ 193.652669] hardirqs last disabled at (254956): [] do_idle+0xec/0x310 <4>[ 193.660963] softirqs last enabled at (254954): [] __do_softirq+0x4e0/0x574 <4>[ 193.669769] softirqs last disabled at (254949): [] ____do_softirq+0x18/0x24 <4>[ 193.678578] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 193.203619] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 193.210222] lkdtm: attempting good copy_to_user of correct size # [ 193.216629] lkdtm: attempting bad copy_to_user of too large size # [ 193.222971] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 193.233966] ------------[ cut here ]------------ # [ 193.238867] kernel BUG at mm/usercopy.c:101! # [ 193.243409] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP # [ 193.250564] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 193.262389] CPU: 2 PID: 3519 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 193.270328] Hardware name: ARM Juno development board (r0) (DT) # [ 193.276520] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 193.283762] pc : usercopy_abort+0xb0/0xb4 # [ 193.288053] lr : usercopy_abort+0xb0/0xb4 # [ 193.292338] sp : ffff800010a43ad0 # [ 193.295918] x29: ffff800010a43ae0 x28: ffff00080babb4c0 x27: 0000000000000000 # [ 193.303346] x26: 0000ffff95b26010 x25: 0000000000000200 x24: 0001000000000000 # [ 193.310771] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010 # [ 193.318196] x20: ffff800009fdf380 x19: ffff800009fd8ec0 x18: 0000000000000000 # [ 193.325620] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 193.333045] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d # [ 193.340469] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f818 # [ 193.347894] x8 : ffff00080babb4c0 x7 : 00000074b5503510 x6 : 0000000000000001 # [ 193.355320] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 193.362743] x2 : 0000000000000000 x1 : ffff00080babb4c0 x0 : 0000000000000067 # [ 193.370167] Call trace: # [ 193.372877] usercopy_abort+0xb0/0xb4 # [ 193.376815] __check_heap_object+0xf4/0x110 # [ 193.381274] __check_object_size+0x24c/0x31c # [ 193.385817] do_usercopy_slab_size+0x1f0/0x2f4 # [ 193.390537] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 # [ 193.395603] lkdtm_do_action+0x2c/0x50 # [ 193.399623] direct_entry+0x164/0x180 # [ 193.403556] full_proxy_write+0x68/0xc0 # [ 193.407667] vfs_write+0xcc/0x2a0 # [ 193.411257] ksys_write+0x78/0x104 # [ 193.414932] __arm64_sys_write+0x28/0x3c # [ 193.419129] invoke_syscall+0x8c/0x120 # [ 193.423154] el0_svc_common.constprop.0+0x68/0x124 # [ 193.428224] do_el0_svc+0x40/0xcc # [ 193.431811] el0_svc+0x48/0xc0 # [ 193.435139] el0t_64_sync_handler+0xb8/0xbc # [ 193.439598] el0t_64_sync+0x18c/0x190 # [ 193.443534] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) # [ 193.449902] ---[ end trace 0000000000000000 ]--- # [ 193.454789] note: cat[3519] exited with irqs disabled # [ 193.460172] note: cat[3519] exited with preempt_count 1 # [ 193.467276] ------------[ cut here ]------------ # [ 193.472167] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 193.482113] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 193.493936] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.1.78-cip15 #1 # [ 193.502134] Hardware name: ARM Juno development board (r0) (DT) # [ 193.508326] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 193.515568] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 193.521067] lr : ct_idle_enter+0x10/0x1c # [ 193.525261] sp : ffff80000c453d20 # [ 193.528845] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000 # [ 193.536272] x26: 0000000000000001 x25: 0000002d0b8c2688 x24: 0000000000000002 # [ 193.543698] x23: ffff00080ad48880 x22: 0000000000000002 x21: 0000000000000002 # [ 193.551123] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 193.558549] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500 # [ 193.565976] x14: ffff8000080bd334 x13: ffff800008402774 x12: ffff8000096d83c8 # [ 193.573401] x11: 00000000000014c0 x10: 00000000000014c0 x9 : ffff800009146260 # [ 193.580826] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081c9068 # [ 193.588256] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000 # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <6>[ 194.420246] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 194.427407] lkdtm: attempting good copy_from_user of correct size <6>[ 194.433873] lkdtm: attempting bad copy_from_user of too large size <0>[ 194.440512] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 194.451236] ------------[ cut here ]------------ <2>[ 194.456123] kernel BUG at mm/usercopy.c:101! <0>[ 194.460664] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP <4>[ 194.467821] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 194.479647] CPU: 1 PID: 3562 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 194.487587] Hardware name: ARM Juno development board (r0) (DT) <4>[ 194.493782] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 194.501023] pc : usercopy_abort+0xb0/0xb4 <4>[ 194.505315] lr : usercopy_abort+0xb0/0xb4 <4>[ 194.509603] sp : ffff800010abbaf0 <4>[ 194.513183] x29: ffff800010abbb00 x28: ffff000804ff34c0 x27: 0000000000000000 <4>[ 194.520611] x26: 0000ffffb5200010 x25: 0000000000000200 x24: 0001000000000000 <4>[ 194.528037] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010 <4>[ 194.535462] x20: ffff800009fdf380 x19: ffff800009fd8ec0 x18: 0000000000000000 <4>[ 194.542887] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 194.550312] x14: 706d657474612065 x13: 205d323135303434 x12: 2e34393120205b3e <4>[ 194.557736] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f818 <4>[ 194.565161] x8 : ffff000804ff34c0 x7 : 3231353034342e34 x6 : 0000000000000001 <4>[ 194.572585] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 194.580009] x2 : 0000000000000000 x1 : ffff000804ff34c0 x0 : 0000000000000066 <4>[ 194.587433] Call trace: <4>[ 194.590143] usercopy_abort+0xb0/0xb4 <4>[ 194.594080] __check_heap_object+0xf4/0x110 <4>[ 194.598539] __check_object_size+0x24c/0x31c <4>[ 194.603083] do_usercopy_slab_size+0x28c/0x2f4 <4>[ 194.607802] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c <4>[ 194.613042] lkdtm_do_action+0x2c/0x50 <4>[ 194.617062] direct_entry+0x164/0x180 <4>[ 194.620996] full_proxy_write+0x68/0xc0 <4>[ 194.625107] vfs_write+0xcc/0x2a0 <4>[ 194.628696] ksys_write+0x78/0x104 <4>[ 194.632372] __arm64_sys_write+0x28/0x3c <4>[ 194.636569] invoke_syscall+0x8c/0x120 <4>[ 194.640594] el0_svc_common.constprop.0+0x68/0x124 <4>[ 194.645662] do_el0_svc+0x40/0xcc <4>[ 194.649250] el0_svc+0x48/0xc0 <4>[ 194.652578] el0t_64_sync_handler+0xb8/0xbc <4>[ 194.657037] el0t_64_sync+0x18c/0x190 <0>[ 194.660974] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) <4>[ 194.667343] ---[ end trace 0000000000000000 ]--- <6>[ 194.672230] note: cat[3562] exited with irqs disabled <6>[ 194.677603] note: cat[3562] exited with preempt_count 1 <4>[ 194.684642] ------------[ cut here ]------------ <4>[ 194.689533] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 194.699479] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 194.711302] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 194.719503] Hardware name: ARM Juno development board (r0) (DT) <4>[ 194.725695] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 194.732936] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 194.738436] lr : ct_idle_enter+0x10/0x1c <4>[ 194.742629] sp : ffff80000c44bd20 <4>[ 194.746211] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 194.753643] x26: 0000000000000000 x25: 0000002d541ba540 x24: 0000000000000000 <4>[ 194.761071] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 194.768497] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 194.775922] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0 <4>[ 194.783354] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 194.790784] x11: 0000000000000001 x10: 000000000002ac07 x9 : ffff800009146260 <4>[ 194.798213] x8 : 0000000000030d80 x7 : 071c71c71c71c71c x6 : ffff80000b6373e8 <4>[ 194.805639] x5 : 0000000000000640 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 194.813064] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 194.820490] Call trace: <4>[ 194.823200] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 194.828353] ct_idle_enter+0x10/0x1c <4>[ 194.832198] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 194.836748] cpuidle_enter+0x40/0x60 <4>[ 194.840597] do_idle+0x258/0x310 <4>[ 194.844100] cpu_startup_entry+0x40/0x44 <4>[ 194.848296] secondary_start_kernel+0x138/0x160 <4>[ 194.853104] __secondary_switched+0xb0/0xb4 <4>[ 194.857562] irq event stamp: 214394 <4>[ 194.861317] hardirqs last enabled at (214393): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 194.870741] hardirqs last disabled at (214394): [] do_idle+0xec/0x310 <4>[ 194.879029] softirqs last enabled at (214386): [] __do_softirq+0x4e0/0x574 <4>[ 194.887837] softirqs last disabled at (214375): [] ____do_softirq+0x18/0x24 <4>[ 194.896645] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 194.420246] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 194.427407] lkdtm: attempting good copy_from_user of correct size # [ 194.433873] lkdtm: attempting bad copy_from_user of too large size # [ 194.440512] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 194.451236] ------------[ cut here ]------------ # [ 194.456123] kernel BUG at mm/usercopy.c:101! # [ 194.460664] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP # [ 194.467821] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 194.479647] CPU: 1 PID: 3562 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 194.487587] Hardware name: ARM Juno development board (r0) (DT) # [ 194.493782] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 194.501023] pc : usercopy_abort+0xb0/0xb4 # [ 194.505315] lr : usercopy_abort+0xb0/0xb4 # [ 194.509603] sp : ffff800010abbaf0 # [ 194.513183] x29: ffff800010abbb00 x28: ffff000804ff34c0 x27: 0000000000000000 # [ 194.520611] x26: 0000ffffb5200010 x25: 0000000000000200 x24: 0001000000000000 # [ 194.528037] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010 # [ 194.535462] x20: ffff800009fdf380 x19: ffff800009fd8ec0 x18: 0000000000000000 # [ 194.542887] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 194.550312] x14: 706d657474612065 x13: 205d323135303434 x12: 2e34393120205b3e # [ 194.557736] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f818 # [ 194.565161] x8 : ffff000804ff34c0 x7 : 3231353034342e34 x6 : 0000000000000001 # [ 194.572585] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 194.580009] x2 : 0000000000000000 x1 : ffff000804ff34c0 x0 : 0000000000000066 # [ 194.587433] Call trace: # [ 194.590143] usercopy_abort+0xb0/0xb4 # [ 194.594080] __check_heap_object+0xf4/0x110 # [ 194.598539] __check_object_size+0x24c/0x31c # [ 194.603083] do_usercopy_slab_size+0x28c/0x2f4 # [ 194.607802] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c # [ 194.613042] lkdtm_do_action+0x2c/0x50 # [ 194.617062] direct_entry+0x164/0x180 # [ 194.620996] full_proxy_write+0x68/0xc0 # [ 194.625107] vfs_write+0xcc/0x2a0 # [ 194.628696] ksys_write+0x78/0x104 # [ 194.632372] __arm64_sys_write+0x28/0x3c # [ 194.636569] invoke_syscall+0x8c/0x120 # [ 194.640594] el0_svc_common.constprop.0+0x68/0x124 # [ 194.645662] do_el0_svc+0x40/0xcc # [ 194.649250] el0_svc+0x48/0xc0 # [ 194.652578] el0t_64_sync_handler+0xb8/0xbc # [ 194.657037] el0t_64_sync+0x18c/0x190 # [ 194.660974] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) # [ 194.667343] ---[ end trace 0000000000000000 ]--- # [ 194.672230] note: cat[3562] exited with irqs disabled # [ 194.677603] note: cat[3562] exited with preempt_count 1 # [ 194.684642] ------------[ cut here ]------------ # [ 194.689533] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 194.699479] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 194.711302] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 # [ 194.719503] Hardware name: ARM Juno development board (r0) (DT) # [ 194.725695] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 194.732936] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 194.738436] lr : ct_idle_enter+0x10/0x1c # [ 194.742629] sp : ffff80000c44bd20 # [ 194.746211] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 194.753643] x26: 0000000000000000 x25: 0000002d541ba540 x24: 0000000000000000 # [ 194.761071] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000 # [ 194.768497] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 194.775922] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0 # [ 194.783354] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 194.790784] x11: 0000000000000001 x10: 000000000002ac07 x9 : ffff800009146260 # [ 194.798213] x8 : 0000000000030d80 x7 : 071c71c71c71c71c x6 : ffff80000b6373e8 # [ 194.805639] x5 : 0000000000000640 x4 : 4000000000000002 x3 : ffff8009749f6000 # [ 194.813064] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 # [ 194.820490] Call trace: # [ 194.823200] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 194.828353] ct_idle_enter+0x10/0x1c # [ 194.832198] cpuidle_enter_state+0x2a4/0x5a0 # [ 194.836748] cpuidle_enter+0x40/0x60 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 195.714491] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 195.721565] lkdtm: attempting good copy_to_user inside whitelist <6>[ 195.728037] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 195.734384] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 195.745551] ------------[ cut here ]------------ <2>[ 195.750449] kernel BUG at mm/usercopy.c:101! <0>[ 195.754996] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP <4>[ 195.762151] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 195.773981] CPU: 1 PID: 3605 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 195.781922] Hardware name: ARM Juno development board (r0) (DT) <4>[ 195.788120] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 195.795362] pc : usercopy_abort+0xb0/0xb4 <4>[ 195.799653] lr : usercopy_abort+0xb0/0xb4 <4>[ 195.803938] sp : ffff800010b7b9c0 <4>[ 195.807519] x29: ffff800010b7b9d0 x28: ffff000807dab4c0 x27: 0000000000000000 <4>[ 195.814947] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 <4>[ 195.822372] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff <4>[ 195.829797] x20: ffff800009fdf380 x19: ffff80000a0f58c0 x18: 0000000000000000 <4>[ 195.837222] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 <4>[ 195.844647] x14: ffff8000096fbb40 x13: ffff800008c0e4b4 x12: ffff800008c0df1c <4>[ 195.852072] x11: ffff800008c10c2c x10: ffff800008c10b50 x9 : ffff80000815f818 <4>[ 195.859496] x8 : ffff00080134c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 <4>[ 195.866920] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 195.874344] x2 : 0000000000000000 x1 : ffff000807dab4c0 x0 : 000000000000006a <4>[ 195.881768] Call trace: <4>[ 195.884478] usercopy_abort+0xb0/0xb4 <4>[ 195.888415] __check_heap_object+0xf4/0x110 <4>[ 195.892875] __check_object_size+0x24c/0x31c <4>[ 195.897418] do_usercopy_slab_whitelist+0x230/0x2c0 <4>[ 195.902574] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 <4>[ 195.908076] lkdtm_do_action+0x2c/0x50 <4>[ 195.912097] direct_entry+0x164/0x180 <4>[ 195.916030] full_proxy_write+0x68/0xc0 <4>[ 195.920141] vfs_write+0xcc/0x2a0 <4>[ 195.923731] ksys_write+0x78/0x104 <4>[ 195.927406] __arm64_sys_write+0x28/0x3c <4>[ 195.931604] invoke_syscall+0x8c/0x120 <4>[ 195.935629] el0_svc_common.constprop.0+0x68/0x124 <4>[ 195.940698] do_el0_svc+0x40/0xcc <4>[ 195.944286] el0_svc+0x48/0xc0 <4>[ 195.947614] el0t_64_sync_handler+0xb8/0xbc <4>[ 195.952072] el0t_64_sync+0x18c/0x190 <0>[ 195.956009] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) <4>[ 195.962377] ---[ end trace 0000000000000000 ]--- <6>[ 195.967264] note: cat[3605] exited with irqs disabled <6>[ 195.972672] note: cat[3605] exited with preempt_count 1 <4>[ 195.979759] ------------[ cut here ]------------ <4>[ 195.984650] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 195.994596] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 196.006419] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 196.014622] Hardware name: ARM Juno development board (r0) (DT) <4>[ 196.020814] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 196.028059] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 196.033567] lr : ct_idle_enter+0x10/0x1c <4>[ 196.037768] sp : ffff80000c44bd20 <4>[ 196.041348] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 196.048779] x26: 0000000000000001 x25: 0000002da14d91c0 x24: 0000000000000002 <4>[ 196.056205] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002 <4>[ 196.063629] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 196.071055] x17: 00000000000000cb x16: 0000000000000002 x15: ffff80000a53e8c0 <4>[ 196.078482] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 196.085910] x11: 000000000000139d x10: 000000000000139d x9 : ffff800009146260 <4>[ 196.093335] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068 <4>[ 196.100760] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 196.108185] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 196.115610] Call trace: <4>[ 196.118321] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 196.123473] ct_idle_enter+0x10/0x1c <4>[ 196.127318] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 196.131867] cpuidle_enter+0x40/0x60 <4>[ 196.135716] do_idle+0x258/0x310 <4>[ 196.139217] cpu_startup_entry+0x40/0x44 <4>[ 196.143414] secondary_start_kernel+0x138/0x160 <4>[ 196.148221] __secondary_switched+0xb0/0xb4 <4>[ 196.152679] irq event stamp: 214394 <4>[ 196.156434] hardirqs last enabled at (214393): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 196.165856] hardirqs last disabled at (214394): [] do_idle+0xec/0x310 <4>[ 196.174145] softirqs last enabled at (214386): [] __do_softirq+0x4e0/0x574 <4>[ 196.182952] softirqs last disabled at (214375): [] ____do_softirq+0x18/0x24 <4>[ 196.191761] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 195.714491] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO # [ 195.721565] lkdtm: attempting good copy_to_user inside whitelist # [ 195.728037] lkdtm: attempting bad copy_to_user outside whitelist # [ 195.734384] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 195.745551] ------------[ cut here ]------------ # [ 195.750449] kernel BUG at mm/usercopy.c:101! # [ 195.754996] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP # [ 195.762151] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 195.773981] CPU: 1 PID: 3605 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 195.781922] Hardware name: ARM Juno development board (r0) (DT) # [ 195.788120] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 195.795362] pc : usercopy_abort+0xb0/0xb4 # [ 195.799653] lr : usercopy_abort+0xb0/0xb4 # [ 195.803938] sp : ffff800010b7b9c0 # [ 195.807519] x29: ffff800010b7b9d0 x28: ffff000807dab4c0 x27: 0000000000000000 # [ 195.814947] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 # [ 195.822372] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff # [ 195.829797] x20: ffff800009fdf380 x19: ffff80000a0f58c0 x18: 0000000000000000 # [ 195.837222] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 # [ 195.844647] x14: ffff8000096fbb40 x13: ffff800008c0e4b4 x12: ffff800008c0df1c # [ 195.852072] x11: ffff800008c10c2c x10: ffff800008c10b50 x9 : ffff80000815f818 # [ 195.859496] x8 : ffff00080134c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 # [ 195.866920] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 195.874344] x2 : 0000000000000000 x1 : ffff000807dab4c0 x0 : 000000000000006a # [ 195.881768] Call trace: # [ 195.884478] usercopy_abort+0xb0/0xb4 # [ 195.888415] __check_heap_object+0xf4/0x110 # [ 195.892875] __check_object_size+0x24c/0x31c # [ 195.897418] do_usercopy_slab_whitelist+0x230/0x2c0 # [ 195.902574] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 # [ 195.908076] lkdtm_do_action+0x2c/0x50 # [ 195.912097] direct_entry+0x164/0x180 # [ 195.916030] full_proxy_write+0x68/0xc0 # [ 195.920141] vfs_write+0xcc/0x2a0 # [ 195.923731] ksys_write+0x78/0x104 # [ 195.927406] __arm64_sys_write+0x28/0x3c # [ 195.931604] invoke_syscall+0x8c/0x120 # [ 195.935629] el0_svc_common.constprop.0+0x68/0x124 # [ 195.940698] do_el0_svc+0x40/0xcc # [ 195.944286] el0_svc+0x48/0xc0 # [ 195.947614] el0t_64_sync_handler+0xb8/0xbc # [ 195.952072] el0t_64_sync+0x18c/0x190 # [ 195.956009] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) # [ 195.962377] ---[ end trace 0000000000000000 ]--- # [ 195.967264] note: cat[3605] exited with irqs disabled # [ 195.972672] note: cat[3605] exited with preempt_count 1 # [ 195.979759] ------------[ cut here ]------------ # [ 195.984650] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 195.994596] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 196.006419] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 # [ 196.014622] Hardware name: ARM Juno development board (r0) (DT) # [ 196.020814] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 196.028059] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 196.033567] lr : ct_idle_enter+0x10/0x1c # [ 196.037768] sp : ffff80000c44bd20 # [ 196.041348] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 196.048779] x26: 0000000000000001 x25: 0000002da14d91c0 x24: 0000000000000002 # [ 196.056205] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002 # [ 196.063629] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 196.071055] x17: 00000000000000cb x16: 0000000000000002 x15: ffff80000a53e8c0 # [ 196.078482] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 196.085910] x11: 000000000000139d x10: 000000000000139d x9 : ffff800009146260 # [ 196.093335] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068 # [ 196.100760] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <6>[ 197.001948] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 197.009139] lkdtm: attempting good copy_from_user inside whitelist <6>[ 197.015696] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 197.022433] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 197.033429] ------------[ cut here ]------------ <2>[ 197.038317] kernel BUG at mm/usercopy.c:101! <0>[ 197.042861] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP <4>[ 197.050021] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 197.061846] CPU: 1 PID: 3648 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 197.069792] Hardware name: ARM Juno development board (r0) (DT) <4>[ 197.075989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 197.083231] pc : usercopy_abort+0xb0/0xb4 <4>[ 197.087522] lr : usercopy_abort+0xb0/0xb4 <4>[ 197.091807] sp : ffff800010c33a90 <4>[ 197.095387] x29: ffff800010c33aa0 x28: ffff00080c77b4c0 x27: 0000000000000000 <4>[ 197.102814] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 <4>[ 197.110241] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff <4>[ 197.117666] x20: ffff800009fdf380 x19: ffff80000a0f58c0 x18: 0000000000000000 <4>[ 197.125091] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 197.132517] x14: 706d657474612065 x13: 205d333334323230 x12: 2e37393120205b3e <4>[ 197.139941] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f818 <4>[ 197.147367] x8 : ffff00080c77b4c0 x7 : 3333343232302e37 x6 : 0000000000000001 <4>[ 197.154791] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 197.162215] x2 : 0000000000000000 x1 : ffff00080c77b4c0 x0 : 0000000000000069 <4>[ 197.169639] Call trace: <4>[ 197.172349] usercopy_abort+0xb0/0xb4 <4>[ 197.176287] __check_heap_object+0xf4/0x110 <4>[ 197.180746] __check_object_size+0x24c/0x31c <4>[ 197.185290] do_usercopy_slab_whitelist+0x1c4/0x2c0 <4>[ 197.190445] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 <4>[ 197.196121] lkdtm_do_action+0x2c/0x50 <4>[ 197.200142] direct_entry+0x164/0x180 <4>[ 197.204074] full_proxy_write+0x68/0xc0 <4>[ 197.208187] vfs_write+0xcc/0x2a0 <4>[ 197.211775] ksys_write+0x78/0x104 <4>[ 197.215451] __arm64_sys_write+0x28/0x3c <4>[ 197.219647] invoke_syscall+0x8c/0x120 <4>[ 197.223673] el0_svc_common.constprop.0+0x68/0x124 <4>[ 197.228741] do_el0_svc+0x40/0xcc <4>[ 197.232330] el0_svc+0x48/0xc0 <4>[ 197.235658] el0t_64_sync_handler+0xb8/0xbc <4>[ 197.240116] el0t_64_sync+0x18c/0x190 <0>[ 197.244052] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) <4>[ 197.250421] ---[ end trace 0000000000000000 ]--- <6>[ 197.255308] note: cat[3648] exited with irqs disabled <6>[ 197.260696] note: cat[3648] exited with preempt_count 1 <4>[ 197.267730] ------------[ cut here ]------------ <4>[ 197.272621] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 197.282566] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 197.294390] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 197.302588] Hardware name: ARM Juno development board (r0) (DT) <4>[ 197.308781] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 197.316025] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 197.321529] lr : ct_idle_enter+0x10/0x1c <4>[ 197.325722] sp : ffff80000c44bd20 <4>[ 197.329304] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 197.336734] x26: 0000000000000001 x25: 0000002dee1275d4 x24: 0000000000000002 <4>[ 197.344160] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002 <4>[ 197.351591] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 197.359025] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a53e8c0 <4>[ 197.366455] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 197.373882] x11: 000000000000151a x10: 000000000000151a x9 : ffff800009146260 <4>[ 197.381311] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068 <4>[ 197.388735] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 197.396160] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 197.403585] Call trace: <4>[ 197.406296] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 197.411449] ct_idle_enter+0x10/0x1c <4>[ 197.415294] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 197.419843] cpuidle_enter+0x40/0x60 <4>[ 197.423692] do_idle+0x258/0x310 <4>[ 197.427194] cpu_startup_entry+0x3c/0x44 <4>[ 197.431391] secondary_start_kernel+0x138/0x160 <4>[ 197.436198] __secondary_switched+0xb0/0xb4 <4>[ 197.440657] irq event stamp: 214394 <4>[ 197.444411] hardirqs last enabled at (214393): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 197.453835] hardirqs last disabled at (214394): [] do_idle+0xec/0x310 <4>[ 197.462123] softirqs last enabled at (214386): [] __do_softirq+0x4e0/0x574 <4>[ 197.470931] softirqs last disabled at (214375): [] ____do_softirq+0x18/0x24 <4>[ 197.479740] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 197.001948] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 197.009139] lkdtm: attempting good copy_from_user inside whitelist # [ 197.015696] lkdtm: attempting bad copy_from_user outside whitelist # [ 197.022433] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 197.033429] ------------[ cut here ]------------ # [ 197.038317] kernel BUG at mm/usercopy.c:101! # [ 197.042861] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP # [ 197.050021] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 197.061846] CPU: 1 PID: 3648 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 197.069792] Hardware name: ARM Juno development board (r0) (DT) # [ 197.075989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 197.083231] pc : usercopy_abort+0xb0/0xb4 # [ 197.087522] lr : usercopy_abort+0xb0/0xb4 # [ 197.091807] sp : ffff800010c33a90 # [ 197.095387] x29: ffff800010c33aa0 x28: ffff00080c77b4c0 x27: 0000000000000000 # [ 197.102814] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000 # [ 197.110241] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff # [ 197.117666] x20: ffff800009fdf380 x19: ffff80000a0f58c0 x18: 0000000000000000 # [ 197.125091] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 197.132517] x14: 706d657474612065 x13: 205d333334323230 x12: 2e37393120205b3e # [ 197.139941] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f818 # [ 197.147367] x8 : ffff00080c77b4c0 x7 : 3333343232302e37 x6 : 0000000000000001 # [ 197.154791] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 197.162215] x2 : 0000000000000000 x1 : ffff00080c77b4c0 x0 : 0000000000000069 # [ 197.169639] Call trace: # [ 197.172349] usercopy_abort+0xb0/0xb4 # [ 197.176287] __check_heap_object+0xf4/0x110 # [ 197.180746] __check_object_size+0x24c/0x31c # [ 197.185290] do_usercopy_slab_whitelist+0x1c4/0x2c0 # [ 197.190445] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 # [ 197.196121] lkdtm_do_action+0x2c/0x50 # [ 197.200142] direct_entry+0x164/0x180 # [ 197.204074] full_proxy_write+0x68/0xc0 # [ 197.208187] vfs_write+0xcc/0x2a0 # [ 197.211775] ksys_write+0x78/0x104 # [ 197.215451] __arm64_sys_write+0x28/0x3c # [ 197.219647] invoke_syscall+0x8c/0x120 # [ 197.223673] el0_svc_common.constprop.0+0x68/0x124 # [ 197.228741] do_el0_svc+0x40/0xcc # [ 197.232330] el0_svc+0x48/0xc0 # [ 197.235658] el0t_64_sync_handler+0xb8/0xbc # [ 197.240116] el0t_64_sync+0x18c/0x190 # [ 197.244052] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) # [ 197.250421] ---[ end trace 0000000000000000 ]--- # [ 197.255308] note: cat[3648] exited with irqs disabled # [ 197.260696] note: cat[3648] exited with preempt_count 1 # [ 197.267730] ------------[ cut here ]------------ # [ 197.272621] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 197.282566] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 197.294390] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 # [ 197.302588] Hardware name: ARM Juno development board (r0) (DT) # [ 197.308781] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 197.316025] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 197.321529] lr : ct_idle_enter+0x10/0x1c # [ 197.325722] sp : ffff80000c44bd20 # [ 197.329304] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 197.336734] x26: 0000000000000001 x25: 0000002dee1275d4 x24: 0000000000000002 # [ 197.344160] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002 # [ 197.351591] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 197.359025] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a53e8c0 # [ 197.366455] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 197.373882] x11: 000000000000151a x10: 000000000000151a x9 : ffff800009146260 # [ 197.381311] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068 # [ 197.388735] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 # [ 197.396160] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 # [ 197.403585] Call trace: # [ 197.406296] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 197.411449] ct_idle_enter+0x10/0x1c # [ 197.415294] cpuidle_enter_state+0x2a4/0x5a0 # [ 197.419843] cpuidle_enter+0x40/0x60 # [ 197.423692] do_idle+0x258/0x310 # [ 197.427194] cpu_startup_entry+0x3c/0x44 # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 198.282635] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 198.289170] lkdtm: good_stack: ffff800010ceba58-ffff800010ceba78 <6>[ 198.295519] lkdtm: bad_stack : ffff800010ceb988-ffff800010ceb9a8 <6>[ 198.302095] lkdtm: attempting good copy_to_user of local stack <6>[ 198.308322] lkdtm: attempting bad copy_to_user of distant stack # [ 198.282635] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 198.289170] lkdtm: good_stack: ffff800010ceba58-ffff800010ceba78 # [ 198.295519] lkdtm: bad_stack : ffff800010ceb988-ffff800010ceb9a8 # [ 198.302095] lkdtm: attempting good copy_to_user of local stack # [ 198.308322] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL] not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 199.239320] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 199.246076] lkdtm: good_stack: ffff800010db3a88-ffff800010db3aa8 <6>[ 199.252433] lkdtm: bad_stack : ffff800010db39b8-ffff800010db39d8 <6>[ 199.259228] lkdtm: attempting good copy_from_user of local stack <6>[ 199.265572] lkdtm: attempting bad copy_from_user of distant stack # [ 199.239320] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 199.246076] lkdtm: good_stack: ffff800010db3a88-ffff800010db3aa8 # [ 199.252433] lkdtm: bad_stack : ffff800010db39b8-ffff800010db39d8 # [ 199.259228] lkdtm: attempting good copy_from_user of local stack # [ 199.265572] lkdtm: attempting bad copy_from_user of distant stack # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL] not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 200.211068] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 200.217824] lkdtm: good_stack: ffff800010e4bae8-ffff800010e4bb08 <6>[ 200.224217] lkdtm: bad_stack : ffff800010e4bff8-ffff800010e4c018 <6>[ 200.231164] lkdtm: attempting good copy_to_user of local stack <6>[ 200.237374] lkdtm: attempting bad copy_to_user of distant stack <0>[ 200.243600] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550136, size 32)! <4>[ 200.254813] ------------[ cut here ]------------ <2>[ 200.259703] kernel BUG at mm/usercopy.c:101! <0>[ 200.264250] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP <4>[ 200.271406] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 200.283232] CPU: 1 PID: 3773 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 200.291173] Hardware name: ARM Juno development board (r0) (DT) <4>[ 200.297370] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 200.304612] pc : usercopy_abort+0xb0/0xb4 <4>[ 200.308903] lr : usercopy_abort+0xb0/0xb4 <4>[ 200.313187] sp : ffff800010e4b9e0 <4>[ 200.316768] x29: ffff800010e4b9f0 x28: ffff80000b596868 x27: ffff80000b596888 <4>[ 200.324196] x26: f0f0f0f0f0f0f0f1 x25: ffff800009aa0390 x24: 0000000000000001 <4>[ 200.331622] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa38 <4>[ 200.339047] x20: ffff800009fe2928 x19: ffff800009febb38 x18: 0000000000000000 <4>[ 200.346471] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 200.353895] x14: 74706d6574746120 x13: 205d303036333432 x12: 2e30303220205b3e <4>[ 200.361319] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815f818 <4>[ 200.368744] x8 : ffff000805a2cf00 x7 : 3030363334322e30 x6 : 0000000000000001 <4>[ 200.376168] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 200.383592] x2 : 0000000000000000 x1 : ffff000805a2cf00 x0 : 000000000000006c <4>[ 200.391016] Call trace: <4>[ 200.393726] usercopy_abort+0xb0/0xb4 <4>[ 200.397663] __check_object_size+0x16c/0x31c <4>[ 200.402210] do_usercopy_stack+0x318/0x330 <4>[ 200.406581] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c <4>[ 200.411647] lkdtm_do_action+0x2c/0x50 <4>[ 200.415667] direct_entry+0x164/0x180 <4>[ 200.419601] full_proxy_write+0x68/0xc0 <4>[ 200.423712] vfs_write+0xcc/0x2a0 <4>[ 200.427301] ksys_write+0x78/0x104 <4>[ 200.430976] __arm64_sys_write+0x28/0x3c <4>[ 200.435173] invoke_syscall+0x8c/0x120 <4>[ 200.439197] el0_svc_common.constprop.0+0x68/0x124 <4>[ 200.444265] do_el0_svc+0x40/0xcc <4>[ 200.447853] el0_svc+0x48/0xc0 <4>[ 200.451180] el0t_64_sync_handler+0xb8/0xbc <4>[ 200.455639] el0t_64_sync+0x18c/0x190 <0>[ 200.459575] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) <4>[ 200.465944] ---[ end trace 0000000000000000 ]--- <6>[ 200.470830] note: cat[3773] exited with irqs disabled <6>[ 200.476277] note: cat[3773] exited with preempt_count 1 <4>[ 200.483378] ------------[ cut here ]------------ <4>[ 200.488270] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 200.498216] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 200.510039] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 200.518237] Hardware name: ARM Juno development board (r0) (DT) <4>[ 200.524429] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 200.531674] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 200.537176] lr : ct_idle_enter+0x10/0x1c <4>[ 200.541374] sp : ffff80000c44bd20 <4>[ 200.544954] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 200.552390] x26: 0000000000000001 x25: 0000002eadbd5368 x24: 0000000000000002 <4>[ 200.559814] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002 <4>[ 200.567238] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 200.574666] x17: 0000000000000063 x16: 0000000000000002 x15: ffff80000a53e8c0 <4>[ 200.582093] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 200.589521] x11: 0000000000000caf x10: 0000000000000caf x9 : ffff800009146260 <4>[ 200.596946] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068 <4>[ 200.604374] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 200.611803] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 200.619228] Call trace: <4>[ 200.621937] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 200.627089] ct_idle_enter+0x10/0x1c <4>[ 200.630935] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 200.635483] cpuidle_enter+0x40/0x60 <4>[ 200.639332] do_idle+0x258/0x310 <4>[ 200.642834] cpu_startup_entry+0x3c/0x44 <4>[ 200.647030] secondary_start_kernel+0x138/0x160 <4>[ 200.651838] __secondary_switched+0xb0/0xb4 <4>[ 200.656296] irq event stamp: 214394 <4>[ 200.660051] hardirqs last enabled at (214393): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 200.669474] hardirqs last disabled at (214394): [] do_idle+0xec/0x310 <4>[ 200.677763] softirqs last enabled at (214386): [] __do_softirq+0x4e0/0x574 <4>[ 200.686569] softirqs last disabled at (214375): [] ____do_softirq+0x18/0x24 <4>[ 200.695378] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 200.211068] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 200.217824] lkdtm: good_stack: ffff800010e4bae8-ffff800010e4bb08 # [ 200.224217] lkdtm: bad_stack : ffff800010e4bff8-ffff800010e4c018 # [ 200.231164] lkdtm: attempting good copy_to_user of local stack # [ 200.237374] lkdtm: attempting bad copy_to_user of distant stack # [ 200.243600] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550136, size 32)! # [ 200.254813] ------------[ cut here ]------------ # [ 200.259703] kernel BUG at mm/usercopy.c:101! # [ 200.264250] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP # [ 200.271406] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 200.283232] CPU: 1 PID: 3773 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 200.291173] Hardware name: ARM Juno development board (r0) (DT) # [ 200.297370] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 200.304612] pc : usercopy_abort+0xb0/0xb4 # [ 200.308903] lr : usercopy_abort+0xb0/0xb4 # [ 200.313187] sp : ffff800010e4b9e0 # [ 200.316768] x29: ffff800010e4b9f0 x28: ffff80000b596868 x27: ffff80000b596888 # [ 200.324196] x26: f0f0f0f0f0f0f0f1 x25: ffff800009aa0390 x24: 0000000000000001 # [ 200.331622] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa38 # [ 200.339047] x20: ffff800009fe2928 x19: ffff800009febb38 x18: 0000000000000000 # [ 200.346471] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 200.353895] x14: 74706d6574746120 x13: 205d303036333432 x12: 2e30303220205b3e # [ 200.361319] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815f818 # [ 200.368744] x8 : ffff000805a2cf00 x7 : 3030363334322e30 x6 : 0000000000000001 # [ 200.376168] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 200.383592] x2 : 0000000000000000 x1 : ffff000805a2cf00 x0 : 000000000000006c # [ 200.391016] Call trace: # [ 200.393726] usercopy_abort+0xb0/0xb4 # [ 200.397663] __check_object_size+0x16c/0x31c # [ 200.402210] do_usercopy_stack+0x318/0x330 # [ 200.406581] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c # [ 200.411647] lkdtm_do_action+0x2c/0x50 # [ 200.415667] direct_entry+0x164/0x180 # [ 200.419601] full_proxy_write+0x68/0xc0 # [ 200.423712] vfs_write+0xcc/0x2a0 # [ 200.427301] ksys_write+0x78/0x104 # [ 200.430976] __arm64_sys_write+0x28/0x3c # [ 200.435173] invoke_syscall+0x8c/0x120 # [ 200.439197] el0_svc_common.constprop.0+0x68/0x124 # [ 200.444265] do_el0_svc+0x40/0xcc # [ 200.447853] el0_svc+0x48/0xc0 # [ 200.451180] el0t_64_sync_handler+0xb8/0xbc # [ 200.455639] el0t_64_sync+0x18c/0x190 # [ 200.459575] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) # [ 200.465944] ---[ end trace 0000000000000000 ]--- # [ 200.470830] note: cat[3773] exited with irqs disabled # [ 200.476277] note: cat[3773] exited with preempt_count 1 # [ 200.483378] ------------[ cut here ]------------ # [ 200.488270] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 200.498216] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 200.510039] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 # [ 200.518237] Hardware name: ARM Juno development board (r0) (DT) # [ 200.524429] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 200.531674] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 200.537176] lr : ct_idle_enter+0x10/0x1c # [ 200.541374] sp : ffff80000c44bd20 # [ 200.544954] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 200.552390] x26: 0000000000000001 x25: 0000002eadbd5368 x24: 0000000000000002 # [ 200.559814] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002 # [ 200.567238] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 200.574666] x17: 0000000000000063 x16: 0000000000000002 x15: ffff80000a53e8c0 # [ 200.582093] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # [ 200.589521] x11: 0000000000000caf x10: 0000000000000caf x9 : ffff800009146260 # [ 200.596946] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068 # [ 200.604374] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 201.498154] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 201.504220] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009aa0390 <6>[ 201.512421] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bb90 <0>[ 201.520249] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521424, size 4096)! <4>[ 201.530382] ------------[ cut here ]------------ <2>[ 201.535280] kernel BUG at mm/usercopy.c:101! <0>[ 201.539828] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP <4>[ 201.546989] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 201.558846] CPU: 4 PID: 3816 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 201.566791] Hardware name: ARM Juno development board (r0) (DT) <4>[ 201.572989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 201.580236] pc : usercopy_abort+0xb0/0xb4 <4>[ 201.584538] lr : usercopy_abort+0xb0/0xb4 <4>[ 201.588829] sp : ffff800010f0b980 <4>[ 201.592414] x29: ffff800010f0b990 x28: ffff000806e69a80 x27: 0000000000000000 <4>[ 201.599855] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 201.607293] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bb90 <4>[ 201.614730] x20: ffff800009fe2950 x19: ffff800009febb38 x18: 0000000000000000 <4>[ 201.622168] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420 <4>[ 201.629606] x14: 74706d6574746120 x13: 205d393432303235 x12: 2e31303220205b3e <4>[ 201.637043] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff80000815f818 <4>[ 201.644482] x8 : ffff000806e69a80 x7 : 3934323032352e31 x6 : 0000000000000001 <4>[ 201.651918] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 201.659354] x2 : 0000000000000000 x1 : ffff000806e69a80 x0 : 000000000000005f <4>[ 201.666792] Call trace: <4>[ 201.669506] usercopy_abort+0xb0/0xb4 <4>[ 201.673452] __check_object_size+0x2b4/0x31c <4>[ 201.678006] lkdtm_USERCOPY_KERNEL+0x144/0x1c4 <4>[ 201.682734] lkdtm_do_action+0x2c/0x50 <4>[ 201.686763] direct_entry+0x164/0x180 <4>[ 201.690704] full_proxy_write+0x68/0xc0 <4>[ 201.694824] vfs_write+0xcc/0x2a0 <4>[ 201.698421] ksys_write+0x78/0x104 <4>[ 201.702104] __arm64_sys_write+0x28/0x3c <4>[ 201.706310] invoke_syscall+0x8c/0x120 <4>[ 201.710342] el0_svc_common.constprop.0+0x68/0x124 <4>[ 201.715419] do_el0_svc+0x40/0xcc <4>[ 201.719015] el0_svc+0x48/0xc0 <4>[ 201.722351] el0t_64_sync_handler+0xb8/0xbc <4>[ 201.726818] el0t_64_sync+0x18c/0x190 <0>[ 201.730764] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) <4>[ 201.737139] ---[ end trace 0000000000000000 ]--- <6>[ 201.742032] note: cat[3816] exited with irqs disabled <6>[ 201.747442] note: cat[3816] exited with preempt_count 1 <4>[ 201.753129] ------------[ cut here ]------------ # S<4>[ 201.758026] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 egmentation fault <4>[ 201.768214] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 201.781653] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 201.789862] Hardware name: ARM Juno development board (r0) (DT) <4>[ 201.796061] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 201.803311] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 201.808820] lr : ct_idle_enter+0x10/0x1c <4>[ 201.813022] sp : ffff80000c463d20 <4>[ 201.816607] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 201.824047] x26: 0000000000000000 x25: 0000002ef96bddfc x24: 0000000000000000 <4>[ 201.831486] x23: ffff00080ad4b880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 201.838923] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 201.846361] x17: 00000000000003e6 x16: 0000000000000002 x15: ffff80000a53e8c0 <4>[ 201.853798] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 201.861235] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009146260 <4>[ 201.868673] x8 : ffff000800900040 x7 : 0000000000000001 x6 : 0000000000000000 <4>[ 201.876110] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a53000 <4>[ 201.883547] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 201.890985] Call trace: <4>[ 201.893700] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 201.898862] ct_idle_enter+0x10/0x1c <4>[ 201.902716] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 201.907275] cpuidle_enter+0x40/0x60 <4>[ 201.911134] do_idle+0x258/0x310 # [ 201<4>[ 201.914645] cpu_startup_entry+0x40/0x44 .4981<544>][ l k2d0t1m.:9 1P9e5r4] secondary_start_kernel+0x138/0x160 orming direct entry USERCOPY_KERNEL # [ 201.504220] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009aa0390 # [ 201.512421] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bb90 # [ 201.520249] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521424, size 4096)! # [ 201.530382] ------------[ cut here ]------------ # [ 201.535280] kernel BUG at mm/usercopy.c:101! # [ 201.539828] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP # [ 201.546989] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 201.558846] CPU: 4 PID: 3816 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 201.566791] Hardware name: ARM Juno development board (r0) (DT) # [ 201.572989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 201.580236] pc : usercopy_abort+0xb0/0xb4 # [ 201.584538] lr : usercopy_abort+0xb0/0xb4 # [ 201.588829] sp : ffff800010f0b980 # [ 201.592414] x29: ffff800010f0b990 x28: ffff000806e69a80 x27: 0000000000000000 # [ 201.599855] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 201.607293] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bb90 # [ 201.614730] x20: ffff800009fe2950 x19: ffff800009febb38 x18: 0000000000000000 # [ 201.622168] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420 # [ 201.629606] x14: 74706d6574746120 x13: 205d393432303235 x12: 2e31303220205b3e # [ 201.637043] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff80000815f818 # [ 201.644482] x8 : ffff000806e69a80 x7 : 3934323032352e31 x6 : 0000000000000001 # [ 201.651918] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 201.659354] x2 : 0000000000000000 x1 : ffff000806e69a80 x0 : 000000000000005f # [ 201.666792] Call trace: # [ 201.669506] usercopy_abort+0xb0/0xb4 # [ 201.673452] __check_object_size+0x2b4/0x31c # [ 201.678006] lkdtm_USERCOPY_KERNEL+0x144/0x1c4 # [ 201.682734] lkdtm_do_action+0x2c/0x50 # [ 201.686763] direct_entry+0x164/0x180 # [ 201.690704] full_proxy_write+0x68/0xc0 # [ 201.694824] vfs_write+0xcc/0x2a0 # [ 201.698421] ksys_write+0x78/0x104 # [ 201.702104] __arm64_sys_write+0x28/0x3c # [ 201.706310] invoke_syscall+0x8c/0x120 # [ 201.710342] el0_svc_common.constprop.0+0x68/0x124 # [ 201.715419] do_el0_svc+0x40/0xcc # [ 201.719015] el0_svc+0x48/0xc0 # [ 201.722351] el0t_64_sync_handler+0xb8/0xbc # [ 201.726818] el0t_64_sync+0x18c/0x190 # [ 201.730764] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) # [ 201.737139] ---[ end trace 0000000000000000 ]--- # [ 201.742032] note: cat[3816] exited with irqs disabled # [ 201.747442] note: cat[3816] exited with preempt_count 1 # [ 201.753129] ------------[ cut here ]------------ # [ 201.758026] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 201.768214] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 201.781653] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G B D W E 6.1.78-cip15 #1 # [ 201.789862] Hardware name: ARM Juno development board (r0) (DT) # [ 201.796061] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 201.803311] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 201.808820] lr : ct_idle_enter+0x10/0x1c # [ 201.813022] sp : ffff80000c463d20 # [ 201.816607] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000001 # [ 201.824047] x26: 0000000000000000 x25: 0000002ef96bddfc x24: 0000000000000000 # [ 201.831486] x23: ffff00080ad4b880 x22: 0000000000000000 x21: 0000000000000000 # [ 201.838923] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 201.846361] x17: 00000000000003e6 x16: 0000000000000002 x15: ffff80000a53e8c0 # [ 201.853798] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 201.861235] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009146260 # [ 201.868673] x8 : ffff000800900040 x7 : 0000000000000001 x6 : 0000000000000000 # [ 201.876110] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a53000 # [ 201.883547] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000 # USERCOPY_KERNEL: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh # selftests: lkdtm: STACKLEAK_ERASING.sh <4>[ 202.317143] __secondary_switched+0xb0/0xb4 <4>[ 202.321618] irq event stamp: 186900 <4>[ 202.325381] hardirqs last enabled at (186899): [] el1_interrupt+0x54/0x64 <4>[ 202.334121] hardirqs last disabled at (186900): [] do_idle+0xec/0x310 <4>[ 202.342424] softirqs last enabled at (186898): [] __do_softirq+0x4e0/0x574 <4>[ 202.351245] softirqs last disabled at (186893): [] ____do_softirq+0x18/0x24 <4>[ 202.360069] ---[ end trace 0000000000000000 ]--- <6>[ 202.829938] lkdtm: Performing direct entry STACKLEAK_ERASING <6>[ 202.835961] lkdtm: stackleak stack usage: <6>[ 202.835961] high offset: 336 bytes <6>[ 202.835961] current: 672 bytes <6>[ 202.835961] lowest: 1424 bytes <6>[ 202.835961] tracked: 1424 bytes <6>[ 202.835961] untracked: 800 bytes <6>[ 202.835961] poisoned: 13816 bytes <6>[ 202.835961] low offset: 8 bytes <6>[ 202.867243] lkdtm: OK: the rest of the thread stack is properly erased # [ 202.829938] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 202.835961] lkdtm: stackleak stack usage: # high offset: 336 bytes # current: 672 bytes # lowest: 1424 bytes # tracked: 1424 bytes # untracked: 800 bytes # poisoned: 13816 bytes # low offset: 8 bytes # [ 202.867243] lkdtm: OK: the rest of the thread stack is properly erased # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 203.774266] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 203.780303] lkdtm: Calling matched prototype ... <6>[ 203.785465] lkdtm: Calling mismatched prototype ... <3>[ 203.790675] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 203.797417] lkdtm: This is probably expected, since this kernel (6.1.78-cip15 aarch64) was built *without* CONFIG_CFI_CLANG=y # [ 203.774266] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 203.780303] lkdtm: Calling matched prototype ... # [ 203.785465] lkdtm: Calling mismatched prototype ... # [ 203.790675] lkdtm: FAIL: survived mismatched prototype function call! # [ 203.797417] lkdtm: This is probably expected, since this kernel (6.1.78-cip15 aarch64) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 204.818452] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 204.824042] lkdtm: Attempting unchecked stack return address redirection ... <6>[ 204.831436] lkdtm: ok: redirected stack return address. <6>[ 204.837198] lkdtm: Attempting checked stack return address redirection ... <3>[ 204.844417] lkdtm: FAIL: stack return address was redirected! <3>[ 204.850462] lkdtm: Unexpected! This kernel (6.1.78-cip15 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # [ 204.818452] lkdtm: Performing direct entry CFI_BACKWARD # [ 204.824042] lkdtm: Attempting unchecked stack return address redirection ... # [ 204.831436] lkdtm: ok: redirected stack return address. # [ 204.837198] lkdtm: Attempting checked stack return address redirection ... # [ 204.844417] lkdtm: FAIL: stack return address was redirected! # [ 204.850462] lkdtm: Unexpected! This kernel (6.1.78-cip15 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 205.855642] lkdtm: Performing direct entry FORTIFY_STRSCPY <0>[ 205.861548] detected buffer overflow in strnlen <4>[ 205.866486] ------------[ cut here ]------------ <2>[ 205.871383] kernel BUG at lib/string_helpers.c:1027! <0>[ 205.876629] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP <4>[ 205.883790] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 205.895648] CPU: 3 PID: 3995 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 205.903594] Hardware name: ARM Juno development board (r0) (DT) <4>[ 205.909793] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 205.917042] pc : fortify_panic+0x24/0x28 <4>[ 205.921254] lr : fortify_panic+0x24/0x28 <4>[ 205.925456] sp : ffff800011243ac0 <4>[ 205.929042] x29: ffff800011243ac0 x28: ffff0008074a0040 x27: 0000000000000000 <4>[ 205.936484] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 205.943921] x23: ffff00080bb7c000 x22: ffff800011243ca0 x21: ffff800009aa03a8 <4>[ 205.951360] x20: ffff00080bb7c000 x19: ffff800009aa03b8 x18: 0000000000000000 <4>[ 205.958798] x17: ffff80000843e21c x16: ffff8000086ae6b8 x15: ffff800008c0e4b4 <4>[ 205.966236] x14: 0000000000000000 x13: 205d383435313638 x12: 2e35303220205b3e <4>[ 205.973674] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f818 <4>[ 205.981112] x8 : ffff0008074a0040 x7 : 3834353136382e35 x6 : 0000000000000001 <4>[ 205.988549] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 205.995986] x2 : 0000000000000000 x1 : ffff0008074a0040 x0 : 0000000000000023 <4>[ 206.003423] Call trace: <4>[ 206.006137] fortify_panic+0x24/0x28 <4>[ 206.009992] lkdtm_FORTIFY_STR_MEMBER+0x0/0x150 <4>[ 206.014808] lkdtm_do_action+0x2c/0x50 <4>[ 206.018837] direct_entry+0x164/0x180 <4>[ 206.022778] full_proxy_write+0x68/0xc0 <4>[ 206.026898] vfs_write+0xcc/0x2a0 <4>[ 206.030496] ksys_write+0x78/0x104 <4>[ 206.034179] __arm64_sys_write+0x28/0x3c <4>[ 206.038385] invoke_syscall+0x8c/0x120 <4>[ 206.042418] el0_svc_common.constprop.0+0x68/0x124 <4>[ 206.047495] do_el0_svc+0x40/0xcc <4>[ 206.051090] el0_svc+0x48/0xc0 <4>[ 206.054426] el0t_64_sync_handler+0xb8/0xbc <4>[ 206.058893] el0t_64_sync+0x18c/0x190 <0>[ 206.062841] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) <4>[ 206.069216] ---[ end trace 0000000000000000 ]--- <6>[ 206.074109] note: cat[3995] exited with irqs disabled <6>[ 206.079510] note: cat[3995] exited with preempt_count 1 <4>[ 206.085248] ------------[ cut here ]------------ # Segm<4>[ 206.090149] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 entation fault <4>[ 206.100598] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 206.113766] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 206.121974] Hardware name: ARM Juno development board (r0) (DT) <4>[ 206.128176] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 206.135429] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 206.140938] lr : ct_idle_enter+0x10/0x1c <4>[ 206.145144] sp : ffff80000c45bd20 <4>[ 206.148730] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 206.156175] x26: 0000000000000000 x25: 0000002ffba2bedc x24: 0000000000000000 <4>[ 206.163618] x23: ffff00080ad4a080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 206.171062] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 206.178502] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0 <4>[ 206.185944] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 <4>[ 206.193384] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009146260 <4>[ 206.200823] x8 : ffff0008008ecf00 x7 : 0000000000000001 x6 : 0000000000000000 <4>[ 206.208260] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a34000 <4>[ 206.215698] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 206.223136] Call trace: <4>[ 206.225851] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 206.231015] ct_idle_enter+0x10/0x1c <4>[ 206.234869] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 206.239426] cpuidle_enter+0x40/0x60 <4>[ 206.243283] do_idle+0x258/0x310 <4>[ 206.246793] cpu_startup_entry+0x3c/0x44 <4>[ 206.250997] secondary_start_kernel+0x138/0x160 <4>[ 206.255813] __secondary_switched+0xb0/0xb4 <4>[ 206.260280] irq event stamp: 231154 <4>[ 206.264039] hardirqs last enabled at (231153): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 206.273470] hardirqs last disabled at (231154): [] do_idle+0xec/0x310 <4>[ 206.281767] softirqs last enabled at (231138): [] __do_softirq+0x4e0/0x574 <4>[ 206.290584] softirqs last disabled at (231077): [] ____do_softirq+0x18/0x24 <4>[ 206.299404] ---[ end trace 0000000000000000 ]--- # [ 205.855642] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 205.861548] detected buffer overflow in strnlen # [ 205.866486] ------------[ cut here ]------------ # [ 205.871383] kernel BUG at lib/string_helpers.c:1027! # [ 205.876629] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP # [ 205.883790] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 205.895648] CPU: 3 PID: 3995 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 205.903594] Hardware name: ARM Juno development board (r0) (DT) # [ 205.909793] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 205.917042] pc : fortify_panic+0x24/0x28 # [ 205.921254] lr : fortify_panic+0x24/0x28 # [ 205.925456] sp : ffff800011243ac0 # [ 205.929042] x29: ffff800011243ac0 x28: ffff0008074a0040 x27: 0000000000000000 # [ 205.936484] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 205.943921] x23: ffff00080bb7c000 x22: ffff800011243ca0 x21: ffff800009aa03a8 # [ 205.951360] x20: ffff00080bb7c000 x19: ffff800009aa03b8 x18: 0000000000000000 # [ 205.958798] x17: ffff80000843e21c x16: ffff8000086ae6b8 x15: ffff800008c0e4b4 # [ 205.966236] x14: 0000000000000000 x13: 205d383435313638 x12: 2e35303220205b3e # [ 205.973674] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f818 # [ 205.981112] x8 : ffff0008074a0040 x7 : 3834353136382e35 x6 : 0000000000000001 # [ 205.988549] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 205.995986] x2 : 0000000000000000 x1 : ffff0008074a0040 x0 : 0000000000000023 # [ 206.003423] Call trace: # [ 206.006137] fortify_panic+0x24/0x28 # [ 206.009992] lkdtm_FORTIFY_STR_MEMBER+0x0/0x150 # [ 206.014808] lkdtm_do_action+0x2c/0x50 # [ 206.018837] direct_entry+0x164/0x180 # [ 206.022778] full_proxy_write+0x68/0xc0 # [ 206.026898] vfs_write+0xcc/0x2a0 # [ 206.030496] ksys_write+0x78/0x104 # [ 206.034179] __arm64_sys_write+0x28/0x3c # [ 206.038385] invoke_syscall+0x8c/0x120 # [ 206.042418] el0_svc_common.constprop.0+0x68/0x124 # [ 206.047495] do_el0_svc+0x40/0xcc # [ 206.051090] el0_svc+0x48/0xc0 # [ 206.054426] el0t_64_sync_handler+0xb8/0xbc # [ 206.058893] el0t_64_sync+0x18c/0x190 # [ 206.062841] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) # [ 206.069216] ---[ end trace 0000000000000000 ]--- # [ 206.074109] note: cat[3995] exited with irqs disabled # [ 206.079510] note: cat[3995] exited with preempt_count 1 # [ 206.085248] ------------[ cut here ]------------ # [ 206.090149] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 206.100598] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 206.113766] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.78-cip15 #1 # [ 206.121974] Hardware name: ARM Juno development board (r0) (DT) # [ 206.128176] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 206.135429] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 206.140938] lr : ct_idle_enter+0x10/0x1c # [ 206.145144] sp : ffff80000c45bd20 # [ 206.148730] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001 # [ 206.156175] x26: 0000000000000000 x25: 0000002ffba2bedc x24: 0000000000000000 # [ 206.163618] x23: ffff00080ad4a080 x22: 0000000000000000 x21: 0000000000000000 # [ 206.171062] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 206.178502] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0 # [ 206.185944] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000 # [ 206.193384] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009146260 # [ 206.200823] x8 : ffff0008008ecf00 x7 : 0000000000000001 x6 : 0000000000000000 # [ 206.208260] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a34000 # [ 206.215698] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 # [ 206.223136] Call trace: # [ 206.225851] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 206.231015] ct_idle_enter+0x10/0x1c # [ 206.234869] cpuidle_enter_state+0x2a4/0x5a0 # [ 206.239426] cpuidle_enter+0x40/0x60 # [ 206.243283] do_idle+0x258/0x310 # [ 206.246793] cpu_startup_entry+0x3c/0x44 # [ 206.250997] secondary_start_kernel+0x138/0x160 # [ 206.255813] __secondary_switched+0xb0/0xb4 # [ 206.260280] irq event stamp: 231154 # [ 206.264039] hardirqs last enabled at (231153): [] tick_nohz_idle_enter+0x78/0x144 # [ 206.273470] hardirqs last disabled at (231154): [] do_idle+0xec/0x310 # [ 206.281767] softirqs last enabled at (231138): [] __do_softirq+0x4e0/0x574 # [ 206.290584] softirqs last disabled at (231077): [] ____do_softirq+0x18/0x24 # [ 206.299404] ---[ end trace 0000000000000000 ]--- # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 207.341186] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 207.347529] lkdtm: trying to strcmp() past the end of a struct <0>[ 207.353708] detected buffer overflow in strncpy <4>[ 207.359261] ------------[ cut here ]------------ <2>[ 207.364157] kernel BUG at lib/string_helpers.c:1027! <0>[ 207.369396] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP <4>[ 207.376555] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 207.388381] CPU: 2 PID: 4043 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 207.396320] Hardware name: ARM Juno development board (r0) (DT) <4>[ 207.402512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 207.409753] pc : fortify_panic+0x24/0x28 <4>[ 207.413952] lr : fortify_panic+0x24/0x28 <4>[ 207.418145] sp : ffff800011303b70 <4>[ 207.421726] x29: ffff800011303b70 x28: ffff0008047534c0 x27: 0000000000000000 <4>[ 207.429154] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 207.436579] x23: ffff000802bf5000 x22: ffff800011303d50 x21: 0000000000000013 <4>[ 207.444004] x20: ffff000802bf5000 x19: ffff800009aa03c8 x18: 0000000000000000 <4>[ 207.451428] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 <4>[ 207.458852] x14: ffff8000096fbb40 x13: ffff80000843e5a8 x12: ffff80000843e21c <4>[ 207.466276] x11: ffff8000086ae6b8 x10: ffff800008c0e4b4 x9 : ffff80000815f818 <4>[ 207.473701] x8 : ffff00080134a390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 <4>[ 207.481125] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 207.488549] x2 : 0000000000000000 x1 : ffff0008047534c0 x0 : 0000000000000023 <4>[ 207.495973] Call trace: <4>[ 207.498682] fortify_panic+0x24/0x28 <4>[ 207.502529] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4 <4>[ 207.507332] lkdtm_do_action+0x2c/0x50 <4>[ 207.511355] direct_entry+0x164/0x180 <4>[ 207.515288] full_proxy_write+0x68/0xc0 <4>[ 207.519399] vfs_write+0xcc/0x2a0 <4>[ 207.522989] ksys_write+0x78/0x104 <4>[ 207.526665] __arm64_sys_write+0x28/0x3c <4>[ 207.530862] invoke_syscall+0x8c/0x120 <4>[ 207.534888] el0_svc_common.constprop.0+0x68/0x124 <4>[ 207.539956] do_el0_svc+0x40/0xcc <4>[ 207.543544] el0_svc+0x48/0xc0 <4>[ 207.546871] el0t_64_sync_handler+0xb8/0xbc <4>[ 207.551329] el0t_64_sync+0x18c/0x190 <0>[ 207.555265] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) <4>[ 207.561633] ---[ end trace 0000000000000000 ]--- <6>[ 207.566520] note: cat[4043] exited with irqs disabled <6>[ 207.571952] note: cat[4043] exited with preempt_count 1 <4>[ 207.578986] ------------[ cut here ]------------ <4>[ 207.583883] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 207.593835] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 207.605659] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 207.613861] Hardware name: ARM Juno development board (r0) (DT) <4>[ 207.620057] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 207.627299] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 207.632800] lr : ct_idle_enter+0x10/0x1c <4>[ 207.636994] sp : ffff80000c453d20 <4>[ 207.640576] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000001 <4>[ 207.648006] x26: 0000000000000000 x25: 0000003054abb18c x24: 0000000000000000 <4>[ 207.655437] x23: ffff00080ad48880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 207.662863] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 207.670287] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500 <4>[ 207.677712] x14: ffff8000080bd334 x13: ffff8000096e522c x12: ffff8000096dc5bc <4>[ 207.685139] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009146260 <4>[ 207.692568] x8 : ffff0008008eb4c0 x7 : ffff80000b0f9770 x6 : 0000000000000000 <4>[ 207.699994] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000 <4>[ 207.707424] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 207.714848] Call trace: <4>[ 207.717558] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 207.722714] ct_idle_enter+0x10/0x1c <4>[ 207.726565] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 207.731114] cpuidle_enter+0x40/0x60 <4>[ 207.734963] do_idle+0x258/0x310 <4>[ 207.738465] cpu_startup_entry+0x40/0x44 <4>[ 207.742664] secondary_start_kernel+0x138/0x160 <4>[ 207.747478] __secondary_switched+0xb0/0xb4 <4>[ 207.751940] irq event stamp: 254956 <4>[ 207.755700] hardirqs last enabled at (254955): [] el1_interrupt+0x54/0x64 <4>[ 207.764426] hardirqs last disabled at (254956): [] do_idle+0xec/0x310 <4>[ 207.772718] softirqs last enabled at (254954): [] __do_softirq+0x4e0/0x574 <4>[ 207.781530] softirqs last disabled at (254949): [] ____do_softirq+0x18/0x24 <4>[ 207.790339] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 207.341186] lkdtm: Performing direct entry FORTIFY_STR_OBJECT # [ 207.347529] lkdtm: trying to strcmp() past the end of a struct # [ 207.353708] detected buffer overflow in strncpy # [ 207.359261] ------------[ cut here ]------------ # [ 207.364157] kernel BUG at lib/string_helpers.c:1027! # [ 207.369396] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP # [ 207.376555] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 207.388381] CPU: 2 PID: 4043 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 207.396320] Hardware name: ARM Juno development board (r0) (DT) # [ 207.402512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 207.409753] pc : fortify_panic+0x24/0x28 # [ 207.413952] lr : fortify_panic+0x24/0x28 # [ 207.418145] sp : ffff800011303b70 # [ 207.421726] x29: ffff800011303b70 x28: ffff0008047534c0 x27: 0000000000000000 # [ 207.429154] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 207.436579] x23: ffff000802bf5000 x22: ffff800011303d50 x21: 0000000000000013 # [ 207.444004] x20: ffff000802bf5000 x19: ffff800009aa03c8 x18: 0000000000000000 # [ 207.451428] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 # [ 207.458852] x14: ffff8000096fbb40 x13: ffff80000843e5a8 x12: ffff80000843e21c # [ 207.466276] x11: ffff8000086ae6b8 x10: ffff800008c0e4b4 x9 : ffff80000815f818 # [ 207.473701] x8 : ffff00080134a390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001 # [ 207.481125] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 207.488549] x2 : 0000000000000000 x1 : ffff0008047534c0 x0 : 0000000000000023 # [ 207.495973] Call trace: # [ 207.498682] fortify_panic+0x24/0x28 # [ 207.502529] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4 # [ 207.507332] lkdtm_do_action+0x2c/0x50 # [ 207.511355] direct_entry+0x164/0x180 # [ 207.515288] full_proxy_write+0x68/0xc0 # [ 207.519399] vfs_write+0xcc/0x2a0 # [ 207.522989] ksys_write+0x78/0x104 # [ 207.526665] __arm64_sys_write+0x28/0x3c # [ 207.530862] invoke_syscall+0x8c/0x120 # [ 207.534888] el0_svc_common.constprop.0+0x68/0x124 # [ 207.539956] do_el0_svc+0x40/0xcc # [ 207.543544] el0_svc+0x48/0xc0 # [ 207.546871] el0t_64_sync_handler+0xb8/0xbc # [ 207.551329] el0t_64_sync+0x18c/0x190 # [ 207.555265] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) # [ 207.561633] ---[ end trace 0000000000000000 ]--- # [ 207.566520] note: cat[4043] exited with irqs disabled # [ 207.571952] note: cat[4043] exited with preempt_count 1 # [ 207.578986] ------------[ cut here ]------------ # [ 207.583883] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 207.593835] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 207.605659] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.1.78-cip15 #1 # [ 207.613861] Hardware name: ARM Juno development board (r0) (DT) # [ 207.620057] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 207.627299] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 207.632800] lr : ct_idle_enter+0x10/0x1c # [ 207.636994] sp : ffff80000c453d20 # [ 207.640576] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000001 # [ 207.648006] x26: 0000000000000000 x25: 0000003054abb18c x24: 0000000000000000 # [ 207.655437] x23: ffff00080ad48880 x22: 0000000000000000 x21: 0000000000000000 # [ 207.662863] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 207.670287] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500 # [ 207.677712] x14: ffff8000080bd334 x13: ffff8000096e522c x12: ffff8000096dc5bc # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <6>[ 208.566316] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 208.572448] lkdtm: trying to strncpy() past the end of a struct member... <0>[ 208.579591] detected buffer overflow in strncpy <4>[ 208.584837] ------------[ cut here ]------------ <2>[ 208.589735] kernel BUG at lib/string_helpers.c:1027! <0>[ 208.594976] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP <4>[ 208.602137] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 208.613967] CPU: 1 PID: 4091 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 208.621906] Hardware name: ARM Juno development board (r0) (DT) <4>[ 208.628098] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 208.635339] pc : fortify_panic+0x24/0x28 <4>[ 208.639539] lr : fortify_panic+0x24/0x28 <4>[ 208.643733] sp : ffff8000113ebbb0 <4>[ 208.647314] x29: ffff8000113ebbb0 x28: ffff000806e68040 x27: 0000000000000000 <4>[ 208.654742] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 208.662168] x23: ffff000807e8a000 x22: ffff8000113ebd90 x21: ffff00080d017a00 <4>[ 208.669594] x20: ffff80000a0f6310 x19: ffff800009aa03c8 x18: 0000000000000000 <4>[ 208.677018] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 <4>[ 208.684443] x14: 0000000000000000 x13: d77141d4004e74a2 x12: a97464c920c05799 <4>[ 208.691869] x11: 4a4de63c339cc1d9 x10: 0000000000001500 x9 : ffff80000815f818 <4>[ 208.699293] x8 : ffff000806e68040 x7 : ffff80000b0f9770 x6 : 0000000000000001 <4>[ 208.706718] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 208.714141] x2 : 0000000000000000 x1 : ffff000806e68040 x0 : 0000000000000023 <4>[ 208.721565] Call trace: <4>[ 208.724275] fortify_panic+0x24/0x28 <4>[ 208.728122] lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150 <4>[ 208.733017] lkdtm_do_action+0x2c/0x50 <4>[ 208.737038] direct_entry+0x164/0x180 <4>[ 208.740971] full_proxy_write+0x68/0xc0 <4>[ 208.745083] vfs_write+0xcc/0x2a0 <4>[ 208.748673] ksys_write+0x78/0x104 <4>[ 208.752348] __arm64_sys_write+0x28/0x3c <4>[ 208.756545] invoke_syscall+0x8c/0x120 <4>[ 208.760571] el0_svc_common.constprop.0+0x68/0x124 <4>[ 208.765640] do_el0_svc+0x40/0xcc <4>[ 208.769227] el0_svc+0x48/0xc0 <4>[ 208.772555] el0t_64_sync_handler+0xb8/0xbc <4>[ 208.777014] el0t_64_sync+0x18c/0x190 <0>[ 208.780950] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) <4>[ 208.787318] ---[ end trace 0000000000000000 ]--- <6>[ 208.792205] note: cat[4091] exited with irqs disabled <6>[ 208.797668] note: cat[4091] exited with preempt_count 1 <4>[ 208.804709] ------------[ cut here ]------------ <4>[ 208.809600] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 208.819546] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 208.831366] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 208.839565] Hardware name: ARM Juno development board (r0) (DT) <4>[ 208.845757] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 208.852997] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 208.858497] lr : ct_idle_enter+0x10/0x1c <4>[ 208.862691] sp : ffff80000c44bd20 <4>[ 208.866271] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 208.873699] x26: 0000000000000000 x25: 000000309dbacd54 x24: 0000000000000000 <4>[ 208.881127] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000 <4>[ 208.888551] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 208.895978] x17: 0000000000000027 x16: 0000000000000001 x15: ffff80000a53e8c0 <4>[ 208.903411] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 <4>[ 208.910839] x11: 00000000000007c9 x10: 00000000000007c9 x9 : ffff800009146260 <4>[ 208.918264] x8 : 00000000000379a1 x7 : 071c71c71c71c71c x6 : ffff80000b6373e8 <4>[ 208.925689] x5 : 000000000000071d x4 : 4000000000000002 x3 : ffff8009749f6000 <4>[ 208.933113] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 208.940538] Call trace: <4>[ 208.943248] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 208.948400] ct_idle_enter+0x10/0x1c <4>[ 208.952245] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 208.956795] cpuidle_enter+0x40/0x60 <4>[ 208.960649] do_idle+0x258/0x310 <4>[ 208.964155] cpu_startup_entry+0x3c/0x44 <4>[ 208.968352] secondary_start_kernel+0x138/0x160 <4>[ 208.973163] __secondary_switched+0xb0/0xb4 <4>[ 208.977621] irq event stamp: 214394 <4>[ 208.981376] hardirqs last enabled at (214393): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 208.990799] hardirqs last disabled at (214394): [] do_idle+0xec/0x310 <4>[ 208.999093] softirqs last enabled at (214386): [] __do_softirq+0x4e0/0x574 <4>[ 209.007903] softirqs last disabled at (214375): [] ____do_softirq+0x18/0x24 <4>[ 209.016716] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 208.566316] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 208.572448] lkdtm: trying to strncpy() past the end of a struct member... # [ 208.579591] detected buffer overflow in strncpy # [ 208.584837] ------------[ cut here ]------------ # [ 208.589735] kernel BUG at lib/string_helpers.c:1027! # [ 208.594976] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP # [ 208.602137] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 208.613967] CPU: 1 PID: 4091 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 208.621906] Hardware name: ARM Juno development board (r0) (DT) # [ 208.628098] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 208.635339] pc : fortify_panic+0x24/0x28 # [ 208.639539] lr : fortify_panic+0x24/0x28 # [ 208.643733] sp : ffff8000113ebbb0 # [ 208.647314] x29: ffff8000113ebbb0 x28: ffff000806e68040 x27: 0000000000000000 # [ 208.654742] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 208.662168] x23: ffff000807e8a000 x22: ffff8000113ebd90 x21: ffff00080d017a00 # [ 208.669594] x20: ffff80000a0f6310 x19: ffff800009aa03c8 x18: 0000000000000000 # [ 208.677018] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20 # [ 208.684443] x14: 0000000000000000 x13: d77141d4004e74a2 x12: a97464c920c05799 # [ 208.691869] x11: 4a4de63c339cc1d9 x10: 0000000000001500 x9 : ffff80000815f818 # [ 208.699293] x8 : ffff000806e68040 x7 : ffff80000b0f9770 x6 : 0000000000000001 # [ 208.706718] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 208.714141] x2 : 0000000000000000 x1 : ffff000806e68040 x0 : 0000000000000023 # [ 208.721565] Call trace: # [ 208.724275] fortify_panic+0x24/0x28 # [ 208.728122] lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150 # [ 208.733017] lkdtm_do_action+0x2c/0x50 # [ 208.737038] direct_entry+0x164/0x180 # [ 208.740971] full_proxy_write+0x68/0xc0 # [ 208.745083] vfs_write+0xcc/0x2a0 # [ 208.748673] ksys_write+0x78/0x104 # [ 208.752348] __arm64_sys_write+0x28/0x3c # [ 208.756545] invoke_syscall+0x8c/0x120 # [ 208.760571] el0_svc_common.constprop.0+0x68/0x124 # [ 208.765640] do_el0_svc+0x40/0xcc # [ 208.769227] el0_svc+0x48/0xc0 # [ 208.772555] el0t_64_sync_handler+0xb8/0xbc # [ 208.777014] el0t_64_sync+0x18c/0x190 # [ 208.780950] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) # [ 208.787318] ---[ end trace 0000000000000000 ]--- # [ 208.792205] note: cat[4091] exited with irqs disabled # [ 208.797668] note: cat[4091] exited with preempt_count 1 # [ 208.804709] ------------[ cut here ]------------ # [ 208.809600] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 208.819546] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 208.831366] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.78-cip15 #1 # [ 208.839565] Hardware name: ARM Juno development board (r0) (DT) # [ 208.845757] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 208.852997] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 208.858497] lr : ct_idle_enter+0x10/0x1c # [ 208.862691] sp : ffff80000c44bd20 # [ 208.866271] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 208.873699] x26: 0000000000000000 x25: 000000309dbacd54 x24: 0000000000000000 # [ 208.881127] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000 # [ 208.888551] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 208.895978] x17: 0000000000000027 x16: 0000000000000001 x15: ffff80000a53e8c0 # [ 208.903411] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000 # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 209.902567] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 209.908687] lkdtm: trying to memcpy() past the end of a struct <6>[ 209.914855] lkdtm: 0: 16 <6>[ 209.917707] lkdtm: 1: 16 <6>[ 209.920560] lkdtm: s: 20 <0>[ 209.923411] detected buffer overflow in memcpy <4>[ 209.928261] ------------[ cut here ]------------ <2>[ 209.933164] kernel BUG at lib/string_helpers.c:1027! <0>[ 209.938411] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP <4>[ 209.945582] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 209.957443] CPU: 3 PID: 4139 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 209.965391] Hardware name: ARM Juno development board (r0) (DT) <4>[ 209.971589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 209.978838] pc : fortify_panic+0x24/0x28 <4>[ 209.983050] lr : fortify_panic+0x24/0x28 <4>[ 209.987251] sp : ffff8000114ab9e0 <4>[ 209.990837] x29: ffff8000114ab9e0 x28: ffff0008074a34c0 x27: 0000000000000000 <4>[ 209.998279] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 210.005718] x23: ffff00080c5c1000 x22: ffff8000114abc00 x21: 0000000000000013 <4>[ 210.013156] x20: ffff00080c5c1000 x19: ffff800009f99dd8 x18: 0000000000000000 <4>[ 210.020595] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa611b000 <4>[ 210.028033] x14: 0000000000000000 x13: 205d313134333239 x12: 2e39303220205b3e <4>[ 210.035471] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f818 <4>[ 210.042910] x8 : ffff0008074a34c0 x7 : 3131343332392e39 x6 : 0000000000000001 <4>[ 210.050348] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 <4>[ 210.057785] x2 : 0000000000000000 x1 : ffff0008074a34c0 x0 : 0000000000000022 <4>[ 210.065221] Call trace: <4>[ 210.067936] fortify_panic+0x24/0x28 <4>[ 210.071792] lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114 <4>[ 210.076691] lkdtm_do_action+0x2c/0x50 <4>[ 210.080722] direct_entry+0x164/0x180 <4>[ 210.084663] full_proxy_write+0x68/0xc0 <4>[ 210.088783] vfs_write+0xcc/0x2a0 <4>[ 210.092381] ksys_write+0x78/0x104 <4>[ 210.096063] __arm64_sys_write+0x28/0x3c <4>[ 210.100269] invoke_syscall+0x8c/0x120 <4>[ 210.104303] el0_svc_common.constprop.0+0x68/0x124 <4>[ 210.109379] do_el0_svc+0x40/0xcc <4>[ 210.112975] el0_svc+0x48/0xc0 <4>[ 210.116311] el0t_64_sync_handler+0xb8/0xbc <4>[ 210.120778] el0t_64_sync+0x18c/0x190 <0>[ 210.124725] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) <4>[ 210.131101] ---[ end trace 0000000000000000 ]--- <6>[ 210.135994] note: cat[4139] exited with irqs disabled <6>[ 210.141426] note: cat[4139] exited with preempt_count 1 <4>[ 210.147209] ------------[ cut here ]------------ # S<4>[ 210.152111] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 egmentation fault <4>[ 210.163983] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 210.175843] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 210.184053] Hardware name: ARM Juno development board (r0) (DT) <4>[ 210.190256] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 210.197508] pc : ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 210.203019] lr : ct_idle_enter+0x10/0x1c <4>[ 210.207220] sp : ffff80000c45bd20 <4>[ 210.210806] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000000 <4>[ 210.218249] x26: 0000000000000000 x25: 00000030edbf5e3c x24: 0000000000000000 <4>[ 210.225693] x23: ffff00080ad4a080 x22: 0000000000000000 x21: 0000000000000000 <4>[ 210.233139] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000 <4>[ 210.240578] x17: 3230303030303030 x16: 3030303030303020 x15: 3a20307820306334 <4>[ 210.248017] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 <4>[ 210.255456] x11: 00000000000001f4 x10: 00000000000001f4 x9 : ffff800009146260 <4>[ 210.262893] x8 : 0000000000038a2f x7 : 071c71c71c71c71c x6 : ffff80000b6373e8 <4>[ 210.270330] x5 : 000000000000073f x4 : 4000000000000002 x3 : ffff800974a34000 <4>[ 210.277767] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 <4>[ 210.285206] Call trace: <4>[ 210.287921] ct_kernel_exit.constprop.0+0x11c/0x180 <4>[ 210.293086] ct_idle_enter+0x10/0x1c <4>[ 210.296941] cpuidle_enter_state+0x2a4/0x5a0 <4>[ 210.301498] cpuidle_enter+0x40/0x60 <4>[ 210.305355] do_idle+0x258/0x310 <4>[ 210.308864] cpu_startup_entry+0x40/0x44 <4>[ 210.313069] secondary_start_kernel+0x138/0x160 <4>[ 210.317885] __secondary_switched+0xb0/0xb4 <4>[ 210.322353] irq event stamp: 231154 <4>[ 210.326112] hardirqs last enabled at (231153): [] tick_nohz_idle_enter+0x78/0x144 <4>[ 210.335545] hardirqs last disabled at (231154): [] do_idle+0xec/0x310 <4>[ 210.343843] softirqs last enabled at (231138): [] __do_softirq+0x4e0/0x574 <4>[ 210.352660] softirqs last disabled at (231077): [] ____do_softirq+0x18/0x24 <4>[ 210.361479] ---[ end trace 0000000000000000 ]--- # [ 209.902567] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT # [ 209.908687] lkdtm: trying to memcpy() past the end of a struct # [ 209.914855] lkdtm: 0: 16 # [ 209.917707] lkdtm: 1: 16 # [ 209.920560] lkdtm: s: 20 # [ 209.923411] detected buffer overflow in memcpy # [ 209.928261] ------------[ cut here ]------------ # [ 209.933164] kernel BUG at lib/string_helpers.c:1027! # [ 209.938411] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP # [ 209.945582] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 209.957443] CPU: 3 PID: 4139 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 209.965391] Hardware name: ARM Juno development board (r0) (DT) # [ 209.971589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 209.978838] pc : fortify_panic+0x24/0x28 # [ 209.983050] lr : fortify_panic+0x24/0x28 # [ 209.987251] sp : ffff8000114ab9e0 # [ 209.990837] x29: ffff8000114ab9e0 x28: ffff0008074a34c0 x27: 0000000000000000 # [ 209.998279] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 210.005718] x23: ffff00080c5c1000 x22: ffff8000114abc00 x21: 0000000000000013 # [ 210.013156] x20: ffff00080c5c1000 x19: ffff800009f99dd8 x18: 0000000000000000 # [ 210.020595] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa611b000 # [ 210.028033] x14: 0000000000000000 x13: 205d313134333239 x12: 2e39303220205b3e # [ 210.035471] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f818 # [ 210.042910] x8 : ffff0008074a34c0 x7 : 3131343332392e39 x6 : 0000000000000001 # [ 210.050348] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000 # [ 210.057785] x2 : 0000000000000000 x1 : ffff0008074a34c0 x0 : 0000000000000022 # [ 210.065221] Call trace: # [ 210.067936] fortify_panic+0x24/0x28 # [ 210.071792] lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114 # [ 210.076691] lkdtm_do_action+0x2c/0x50 # [ 210.080722] direct_entry+0x164/0x180 # [ 210.084663] full_proxy_write+0x68/0xc0 # [ 210.088783] vfs_write+0xcc/0x2a0 # [ 210.092381] ksys_write+0x78/0x104 # [ 210.096063] __arm64_sys_write+0x28/0x3c # [ 210.100269] invoke_syscall+0x8c/0x120 # [ 210.104303] el0_svc_common.constprop.0+0x68/0x124 # [ 210.109379] do_el0_svc+0x40/0xcc # [ 210.112975] el0_svc+0x48/0xc0 # [ 210.116311] el0t_64_sync_handler+0xb8/0xbc # [ 210.120778] el0t_64_sync+0x18c/0x190 # [ 210.124725] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) # [ 210.131101] ---[ end trace 0000000000000000 ]--- # [ 210.135994] note: cat[4139] exited with irqs disabled # [ 210.141426] note: cat[4139] exited with preempt_count 1 # [ 210.147209] ------------[ cut here ]------------ # [ 210.152111] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180 # [ 210.163983] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 210.175843] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.1.78-cip15 #1 # [ 210.184053] Hardware name: ARM Juno development board (r0) (DT) # [ 210.190256] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 210.197508] pc : ct_kernel_exit.constprop.0+0x11c/0x180 # [ 210.203019] lr : ct_idle_enter+0x10/0x1c # [ 210.207220] sp : ffff80000c45bd20 # [ 210.210806] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000000 # [ 210.218249] x26: 0000000000000000 x25: 00000030edbf5e3c x24: 0000000000000000 # [ 210.225693] x23: ffff00080ad4a080 x22: 0000000000000000 x21: 0000000000000000 # [ 210.233139] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000 # [ 210.240578] x17: 3230303030303030 x16: 3030303030303020 x15: 3a20307820306334 # [ 210.248017] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 # [ 210.255456] x11: 00000000000001f4 x10: 00000000000001f4 x9 : ffff800009146260 # [ 210.262893] x8 : 0000000000038a2f x7 : 071c71c71c71c71c x6 : ffff80000b6373e8 # [ 210.270330] x5 : 000000000000073f x4 : 4000000000000002 x3 : ffff800974a34000 # [ 210.277767] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000 # [ 210.285206] Call trace: # [ 210.287921] ct_kernel_exit.constprop.0+0x11c/0x180 # [ 210.293086] ct_idle_enter+0x10/0x1c # [ 210.296941] cpuidle_enter_state+0x2a4/0x5a0 # [ 210.301498] cpuidle_enter+0x40/0x60 # [ 210.305355] do_idle+0x258/0x310 # [ 210.308864] cpu_startup_entry+0x40/0x44 # [ 210.313069] secondary_start_kernel+0x138/0x160 # [ 210.317885] __secondary_switched+0xb0/0xb4 # [ 210.322353] irq event stamp: 231154 # [ 210.326112] hardirqs last enabled at (231153): [] tick_nohz_idle_enter+0x78/0x144 # [ 210.335545] hardirqs last disabled at (231154): [] do_idle+0xec/0x310 # [ 210.343843] softirqs last enabled at (231138): [] __do_softirq+0x4e0/0x574 # [ 210.352660] softirqs last disabled at (231077): [] ____do_softirq+0x18/0x24 # [ 210.361479] ---[ end trace 0000000000000000 ]--- # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <6>[ 211.398407] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 211.404535] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 211.411607] ------------[ cut here ]------------ <4>[ 211.416553] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 211.429052] WARNING: CPU: 1 PID: 4187 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 211.439363] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) <4>[ 211.451189] CPU: 1 PID: 4187 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 <4>[ 211.459128] Hardware name: ARM Juno development board (r0) (DT) <4>[ 211.465319] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 211.472561] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 211.477889] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 211.483215] sp : ffff80001156bbd0 <4>[ 211.486795] x29: ffff80001156bbd0 x28: ffff00080b858040 x27: 0000000000000000 <4>[ 211.494223] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 <4>[ 211.501648] x23: ffff000806872000 x22: ffff80000b71d000 x21: ffff000806dc6680 <4>[ 211.509073] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 <4>[ 211.516497] x17: ffff800008c0df1c x16: ffff800008c115b4 x15: ffff8000080b3eac <4>[ 211.523922] x14: ffff8000096fbbcc x13: ffff80000802eb74 x12: ffff80000802ea78 <4>[ 211.531346] x11: ffff80000802e97c x10: ffff80000843e65c x9 : ffff800009704f20 <4>[ 211.538771] x8 : ffff00080134c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 <4>[ 211.546196] x5 : ffff80001156c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 <4>[ 211.553620] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b858040 <4>[ 211.561044] Call trace: <4>[ 211.563754] lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 <4>[ 211.568734] lkdtm_do_action+0x2c/0x50 <4>[ 211.572755] direct_entry+0x164/0x180 <4>[ 211.576688] full_proxy_write+0x68/0xc0 <4>[ 211.580802] vfs_write+0xcc/0x2a0 <4>[ 211.584392] ksys_write+0x78/0x104 <4>[ 211.588068] __arm64_sys_write+0x28/0x3c <4>[ 211.592265] invoke_syscall+0x8c/0x120 <4>[ 211.596291] el0_svc_common.constprop.0+0x68/0x124 <4>[ 211.601359] do_el0_svc+0x40/0xcc <4>[ 211.604947] el0_svc+0x48/0xc0 <4>[ 211.608276] el0t_64_sync_handler+0xb8/0xbc <4>[ 211.612734] el0t_64_sync+0x18c/0x190 <4>[ 211.616667] irq event stamp: 0 <4>[ 211.619985] hardirqs last enabled at (0): [<0000000000000000>] 0x0 <4>[ 211.626531] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 211.634994] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 <4>[ 211.643454] softirqs last disabled at (0): [<0000000000000000>] 0x0 <4>[ 211.649995] ---[ end trace 0000000000000000 ]--- <3>[ 211.654990] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 211.663309] lkdtm: Unexpected! This kernel (6.1.78-cip15 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # [ 211.398407] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 211.404535] lkdtm: trying to memcpy() past the end of a struct member... # [ 211.411607] ------------[ cut here ]------------ # [ 211.416553] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 211.429052] WARNING: CPU: 1 PID: 4187 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 211.439363] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E) # [ 211.451189] CPU: 1 PID: 4187 Comm: cat Tainted: G B D W E 6.1.78-cip15 #1 # [ 211.459128] Hardware name: ARM Juno development board (r0) (DT) # [ 211.465319] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 211.472561] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 211.477889] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 211.483215] sp : ffff80001156bbd0 # [ 211.486795] x29: ffff80001156bbd0 x28: ffff00080b858040 x27: 0000000000000000 # [ 211.494223] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8 # [ 211.501648] x23: ffff000806872000 x22: ffff80000b71d000 x21: ffff000806dc6680 # [ 211.509073] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 # [ 211.516497] x17: ffff800008c0df1c x16: ffff800008c115b4 x15: ffff8000080b3eac # [ 211.523922] x14: ffff8000096fbbcc x13: ffff80000802eb74 x12: ffff80000802ea78 # [ 211.531346] x11: ffff80000802e97c x10: ffff80000843e65c x9 : ffff800009704f20 # [ 211.538771] x8 : ffff00080134c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000 # [ 211.546196] x5 : ffff80001156c000 x4 : 0000000000000001 x3 : ffff80000b0f5508 # [ 211.553620] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b858040 # [ 211.561044] Call trace: # [ 211.563754] lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0 # [ 211.568734] lkdtm_do_action+0x2c/0x50 # [ 211.572755] direct_entry+0x164/0x180 # [ 211.576688] full_proxy_write+0x68/0xc0 # [ 211.580802] vfs_write+0xcc/0x2a0 # [ 211.584392] ksys_write+0x78/0x104 # [ 211.588068] __arm64_sys_write+0x28/0x3c # [ 211.592265] invoke_syscall+0x8c/0x120 # [ 211.596291] el0_svc_common.constprop.0+0x68/0x124 # [ 211.601359] do_el0_svc+0x40/0xcc # [ 211.604947] el0_svc+0x48/0xc0 # [ 211.608276] el0t_64_sync_handler+0xb8/0xbc # [ 211.612734] el0t_64_sync+0x18c/0x190 # [ 211.616667] irq event stamp: 0 # [ 211.619985] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 211.626531] hardirqs last disabled at (0): [] copy_process+0x634/0x1ba0 # [ 211.634994] softirqs last enabled at (0): [] copy_process+0x634/0x1ba0 # [ 211.643454] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 211.649995] ---[ end trace 0000000000000000 ]--- # [ 211.654990] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 211.663309] lkdtm: Unexpected! This kernel (6.1.78-cip15 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # selftests: lkdtm: stack-entropy.sh <6>[ 212.596282] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.601867] lkdtm: Starting stack offset tracking for pid 4232 <6>[ 212.608175] lkdtm: Stack offset: 0 <6>[ 212.612437] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.618007] lkdtm: Stack offset: 400 <6>[ 212.622338] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.627900] lkdtm: Stack offset: 160 <6>[ 212.632197] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.637760] lkdtm: Stack offset: 496 <6>[ 212.642050] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.647605] lkdtm: Stack offset: 336 <6>[ 212.651899] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.657455] lkdtm: Stack offset: 240 <6>[ 212.661781] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.667331] lkdtm: Stack offset: 208 <6>[ 212.671448] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.676978] lkdtm: Stack offset: 112 <6>[ 212.681069] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.686598] lkdtm: Stack offset: 256 <6>[ 212.690685] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.696214] lkdtm: Stack offset: 160 <6>[ 212.700300] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.705829] lkdtm: Stack offset: 144 <6>[ 212.709925] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.715454] lkdtm: Stack offset: 464 <6>[ 212.719552] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.725081] lkdtm: Stack offset: 128 <6>[ 212.729176] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.734711] lkdtm: Stack offset: 64 <6>[ 212.738714] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.744247] lkdtm: Stack offset: 144 <6>[ 212.748335] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.753875] lkdtm: Stack offset: 208 <6>[ 212.757968] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.763498] lkdtm: Stack offset: 496 <6>[ 212.767598] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.773144] lkdtm: Stack offset: 288 <6>[ 212.777246] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.782788] lkdtm: Stack offset: 224 <6>[ 212.786879] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.792412] lkdtm: Stack offset: 448 <6>[ 212.796505] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.802037] lkdtm: Stack offset: 368 <6>[ 212.806124] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.811654] lkdtm: Stack offset: 128 <6>[ 212.815743] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.821274] lkdtm: Stack offset: 112 <6>[ 212.825369] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.830899] lkdtm: Stack offset: 368 <6>[ 212.834989] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.840529] lkdtm: Stack offset: 288 <6>[ 212.844623] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.850153] lkdtm: Stack offset: 32 <6>[ 212.854154] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.859686] lkdtm: Stack offset: 384 <6>[ 212.863784] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.869319] lkdtm: Stack offset: 288 <6>[ 212.873423] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.878952] lkdtm: Stack offset: 32 <6>[ 212.882964] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.888507] lkdtm: Stack offset: 32 <6>[ 212.892626] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.898153] lkdtm: Stack offset: 304 <6>[ 212.902255] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.907782] lkdtm: Stack offset: 240 <6>[ 212.911863] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.917395] lkdtm: Stack offset: 352 <6>[ 212.921482] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.927011] lkdtm: Stack offset: 448 <6>[ 212.931136] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.936787] lkdtm: Stack offset: 320 <6>[ 212.940921] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.946454] lkdtm: Stack offset: 352 <6>[ 212.950556] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.956084] lkdtm: Stack offset: 384 <6>[ 212.960187] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.965720] lkdtm: Stack offset: 480 <6>[ 212.969809] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.975390] lkdtm: Stack offset: 160 <6>[ 212.979502] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.985089] lkdtm: Stack offset: 192 <6>[ 212.989185] lkdtm: Performing direct entry REPORT_STACK <6>[ 212.994792] lkdtm: Stack offset: 496 <6>[ 212.998891] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.004424] lkdtm: Stack offset: 288 <6>[ 213.008513] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.014045] lkdtm: Stack offset: 352 <6>[ 213.018135] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.023677] lkdtm: Stack offset: 48 <6>[ 213.027684] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.033217] lkdtm: Stack offset: 400 <6>[ 213.037313] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.042846] lkdtm: Stack offset: 48 <6>[ 213.046850] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.052383] lkdtm: Stack offset: 32 <6>[ 213.056386] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.061919] lkdtm: Stack offset: 112 <6>[ 213.066008] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.071540] lkdtm: Stack offset: 192 <6>[ 213.075631] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.081163] lkdtm: Stack offset: 432 <6>[ 213.085268] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.090814] lkdtm: Stack offset: 400 <6>[ 213.094951] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.100484] lkdtm: Stack offset: 416 <6>[ 213.104573] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.110104] lkdtm: Stack offset: 480 <6>[ 213.114193] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.119726] lkdtm: Stack offset: 368 <6>[ 213.123817] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.129357] lkdtm: Stack offset: 352 <6>[ 213.133452] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.138983] lkdtm: Stack offset: 368 <6>[ 213.143072] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.148767] lkdtm: Stack offset: 144 <6>[ 213.152863] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.158394] lkdtm: Stack offset: 16 <6>[ 213.162398] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.167929] lkdtm: Stack offset: 192 <6>[ 213.172027] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.177559] lkdtm: Stack offset: 32 <6>[ 213.181568] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.187112] lkdtm: Stack offset: 304 <6>[ 213.191216] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.196739] lkdtm: Stack offset: 480 <6>[ 213.200828] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.206361] lkdtm: Stack offset: 256 <6>[ 213.210479] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.216016] lkdtm: Stack offset: 320 <6>[ 213.220121] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.225657] lkdtm: Stack offset: 240 <6>[ 213.229756] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.235286] lkdtm: Stack offset: 80 <6>[ 213.239290] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.244815] lkdtm: Stack offset: 384 <6>[ 213.248917] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.254451] lkdtm: Stack offset: 176 <6>[ 213.258565] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.264170] lkdtm: Stack offset: 16 <6>[ 213.268182] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.273712] lkdtm: Stack offset: 368 <6>[ 213.277798] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.283330] lkdtm: Stack offset: 208 <6>[ 213.287420] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.292955] lkdtm: Stack offset: 240 <6>[ 213.297058] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.302594] lkdtm: Stack offset: 368 <6>[ 213.306698] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.312232] lkdtm: Stack offset: 400 <6>[ 213.316333] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.321868] lkdtm: Stack offset: 384 <6>[ 213.325958] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.331572] lkdtm: Stack offset: 352 <6>[ 213.335669] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.341204] lkdtm: Stack offset: 160 <6>[ 213.345297] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.350831] lkdtm: Stack offset: 384 <6>[ 213.354922] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.360457] lkdtm: Stack offset: 432 <6>[ 213.364554] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.370103] lkdtm: Stack offset: 48 <6>[ 213.374243] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.379780] lkdtm: Stack offset: 288 <6>[ 213.383877] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.389411] lkdtm: Stack offset: 160 <6>[ 213.393514] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.399048] lkdtm: Stack offset: 112 <6>[ 213.403171] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.408694] lkdtm: Stack offset: 0 <6>[ 213.412613] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.418148] lkdtm: Stack offset: 0 <6>[ 213.422067] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.427601] lkdtm: Stack offset: 112 <6>[ 213.431694] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.437228] lkdtm: Stack offset: 208 <6>[ 213.441318] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.446852] lkdtm: Stack offset: 240 <6>[ 213.450945] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.456488] lkdtm: Stack offset: 208 <6>[ 213.460578] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.466112] lkdtm: Stack offset: 320 <6>[ 213.470203] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.475737] lkdtm: Stack offset: 368 <6>[ 213.479839] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.485389] lkdtm: Stack offset: 368 <6>[ 213.489614] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.495149] lkdtm: Stack offset: 416 <6>[ 213.499257] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.504909] lkdtm: Stack offset: 208 <6>[ 213.509012] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.514548] lkdtm: Stack offset: 480 <6>[ 213.518652] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.524184] lkdtm: Stack offset: 416 <6>[ 213.528282] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.533812] lkdtm: Stack offset: 384 <6>[ 213.537907] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.543443] lkdtm: Stack offset: 256 <6>[ 213.547547] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.553084] lkdtm: Stack offset: 464 <6>[ 213.557180] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.562709] lkdtm: Stack offset: 64 <6>[ 213.566712] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.572246] lkdtm: Stack offset: 224 <6>[ 213.576347] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.581880] lkdtm: Stack offset: 48 <6>[ 213.585894] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.591423] lkdtm: Stack offset: 432 <6>[ 213.595507] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.601038] lkdtm: Stack offset: 80 <6>[ 213.605036] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.610570] lkdtm: Stack offset: 32 <6>[ 213.614578] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.620125] lkdtm: Stack offset: 384 <6>[ 213.624253] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.629786] lkdtm: Stack offset: 48 <6>[ 213.633795] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.639335] lkdtm: Stack offset: 336 <6>[ 213.643441] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.648976] lkdtm: Stack offset: 384 <6>[ 213.653069] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.658602] lkdtm: Stack offset: 80 <6>[ 213.662612] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.668146] lkdtm: Stack offset: 464 <6>[ 213.672235] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.677773] lkdtm: Stack offset: 448 <6>[ 213.681866] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.687474] lkdtm: Stack offset: 416 <6>[ 213.691579] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.697113] lkdtm: Stack offset: 160 <6>[ 213.701214] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.706747] lkdtm: Stack offset: 48 <6>[ 213.710750] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.716282] lkdtm: Stack offset: 208 <6>[ 213.720373] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.725906] lkdtm: Stack offset: 144 <6>[ 213.730007] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.735555] lkdtm: Stack offset: 192 <6>[ 213.739769] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.745303] lkdtm: Stack offset: 480 <6>[ 213.749393] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.754927] lkdtm: Stack offset: 224 <6>[ 213.759014] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.764557] lkdtm: Stack offset: 16 <6>[ 213.768566] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.774100] lkdtm: Stack offset: 288 <6>[ 213.778196] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.783730] lkdtm: Stack offset: 304 <6>[ 213.787821] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.793355] lkdtm: Stack offset: 368 <6>[ 213.797445] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.802978] lkdtm: Stack offset: 416 <6>[ 213.807067] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.812615] lkdtm: Stack offset: 64 <6>[ 213.816624] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.822159] lkdtm: Stack offset: 80 <6>[ 213.826172] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.831706] lkdtm: Stack offset: 160 <6>[ 213.835795] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.841329] lkdtm: Stack offset: 48 <6>[ 213.845343] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.850891] lkdtm: Stack offset: 384 <6>[ 213.855143] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.860669] lkdtm: Stack offset: 192 <6>[ 213.864876] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.870414] lkdtm: Stack offset: 0 <6>[ 213.874331] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.879869] lkdtm: Stack offset: 0 <6>[ 213.883798] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.889329] lkdtm: Stack offset: 368 <6>[ 213.893429] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.898960] lkdtm: Stack offset: 176 <6>[ 213.903063] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.908613] lkdtm: Stack offset: 304 <6>[ 213.912707] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.918241] lkdtm: Stack offset: 0 <6>[ 213.922153] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.927691] lkdtm: Stack offset: 304 <6>[ 213.931772] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.937298] lkdtm: Stack offset: 48 <6>[ 213.941291] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.946827] lkdtm: Stack offset: 368 <6>[ 213.950922] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.956451] lkdtm: Stack offset: 480 <6>[ 213.960540] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.966066] lkdtm: Stack offset: 208 <6>[ 213.970194] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.975741] lkdtm: Stack offset: 224 <6>[ 213.979851] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.985380] lkdtm: Stack offset: 320 <6>[ 213.989513] lkdtm: Performing direct entry REPORT_STACK <6>[ 213.995052] lkdtm: Stack offset: 496 <6>[ 213.999189] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.004723] lkdtm: Stack offset: 144 <6>[ 214.008820] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.014356] lkdtm: Stack offset: 240 <6>[ 214.018459] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.023995] lkdtm: Stack offset: 192 <6>[ 214.028088] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.033622] lkdtm: Stack offset: 448 <6>[ 214.037788] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.043324] lkdtm: Stack offset: 256 <6>[ 214.047421] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.052956] lkdtm: Stack offset: 64 <6>[ 214.056962] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.062497] lkdtm: Stack offset: 176 <6>[ 214.066600] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.072143] lkdtm: Stack offset: 304 <6>[ 214.076237] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.081772] lkdtm: Stack offset: 384 <6>[ 214.085875] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.091426] lkdtm: Stack offset: 304 <6>[ 214.095649] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.101184] lkdtm: Stack offset: 240 <6>[ 214.105277] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.110812] lkdtm: Stack offset: 384 <6>[ 214.114905] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.120441] lkdtm: Stack offset: 176 <6>[ 214.124544] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.130078] lkdtm: Stack offset: 32 <6>[ 214.134090] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.139626] lkdtm: Stack offset: 464 <6>[ 214.143722] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.149257] lkdtm: Stack offset: 240 <6>[ 214.153351] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.158887] lkdtm: Stack offset: 416 <6>[ 214.162977] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.168511] lkdtm: Stack offset: 192 <6>[ 214.172605] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.178140] lkdtm: Stack offset: 272 <6>[ 214.182234] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.187779] lkdtm: Stack offset: 160 <6>[ 214.191875] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.197410] lkdtm: Stack offset: 0 <6>[ 214.201342] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.206891] lkdtm: Stack offset: 464 <6>[ 214.211143] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.216783] lkdtm: Stack offset: 480 <6>[ 214.220882] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.226420] lkdtm: Stack offset: 96 <6>[ 214.230434] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.235969] lkdtm: Stack offset: 400 <6>[ 214.240064] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.245596] lkdtm: Stack offset: 208 <6>[ 214.249709] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.255241] lkdtm: Stack offset: 288 <6>[ 214.259363] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.264902] lkdtm: Stack offset: 416 <6>[ 214.269002] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.274539] lkdtm: Stack offset: 448 <6>[ 214.278641] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.284177] lkdtm: Stack offset: 224 <6>[ 214.288284] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.293816] lkdtm: Stack offset: 208 <6>[ 214.297914] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.303448] lkdtm: Stack offset: 0 <6>[ 214.307377] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.312919] lkdtm: Stack offset: 80 <6>[ 214.316960] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.322506] lkdtm: Stack offset: 176 <6>[ 214.326637] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.332197] lkdtm: Stack offset: 112 <6>[ 214.336315] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.341851] lkdtm: Stack offset: 368 <6>[ 214.345949] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.351484] lkdtm: Stack offset: 208 <6>[ 214.355575] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.361109] lkdtm: Stack offset: 64 <6>[ 214.365112] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.370655] lkdtm: Stack offset: 16 <6>[ 214.374674] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.380279] lkdtm: Stack offset: 368 <6>[ 214.384379] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.389913] lkdtm: Stack offset: 64 <6>[ 214.393916] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.399450] lkdtm: Stack offset: 176 <6>[ 214.403539] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.409073] lkdtm: Stack offset: 400 <6>[ 214.413165] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.418699] lkdtm: Stack offset: 144 <6>[ 214.422788] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.428331] lkdtm: Stack offset: 16 <6>[ 214.432340] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.437887] lkdtm: Stack offset: 336 <6>[ 214.442092] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.447635] lkdtm: Stack offset: 48 <6>[ 214.451641] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.457175] lkdtm: Stack offset: 240 <6>[ 214.461268] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.466802] lkdtm: Stack offset: 96 <6>[ 214.470804] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.476338] lkdtm: Stack offset: 176 <6>[ 214.480435] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.485968] lkdtm: Stack offset: 144 <6>[ 214.490070] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.495605] lkdtm: Stack offset: 144 <6>[ 214.499694] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.505228] lkdtm: Stack offset: 288 <6>[ 214.509320] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.514853] lkdtm: Stack offset: 0 <6>[ 214.518771] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.524304] lkdtm: Stack offset: 80 <6>[ 214.528310] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.533843] lkdtm: Stack offset: 208 <6>[ 214.537932] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.543466] lkdtm: Stack offset: 240 <6>[ 214.547577] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.553126] lkdtm: Stack offset: 272 <6>[ 214.557344] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.562880] lkdtm: Stack offset: 256 <6>[ 214.566969] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.572506] lkdtm: Stack offset: 432 <6>[ 214.576598] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.582132] lkdtm: Stack offset: 320 <6>[ 214.586222] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.591757] lkdtm: Stack offset: 160 <6>[ 214.595865] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.601394] lkdtm: Stack offset: 48 <6>[ 214.605394] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.610940] lkdtm: Stack offset: 272 <6>[ 214.615027] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.620558] lkdtm: Stack offset: 144 <6>[ 214.624646] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.630179] lkdtm: Stack offset: 416 <6>[ 214.634275] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.639827] lkdtm: Stack offset: 64 <6>[ 214.643851] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.649386] lkdtm: Stack offset: 80 <6>[ 214.653394] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.658924] lkdtm: Stack offset: 80 <6>[ 214.662934] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.668491] lkdtm: Stack offset: 48 <6>[ 214.672618] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.678155] lkdtm: Stack offset: 416 <6>[ 214.682243] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.687773] lkdtm: Stack offset: 128 <6>[ 214.691868] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.697398] lkdtm: Stack offset: 368 <6>[ 214.701491] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.707026] lkdtm: Stack offset: 304 <6>[ 214.711170] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.716816] lkdtm: Stack offset: 256 <6>[ 214.720909] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.726444] lkdtm: Stack offset: 80 <6>[ 214.730461] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.736067] lkdtm: Stack offset: 448 <6>[ 214.740168] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.745703] lkdtm: Stack offset: 240 <6>[ 214.749795] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.755330] lkdtm: Stack offset: 320 <6>[ 214.759423] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.764957] lkdtm: Stack offset: 448 <6>[ 214.769055] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.774590] lkdtm: Stack offset: 240 <6>[ 214.778683] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.784218] lkdtm: Stack offset: 64 <6>[ 214.788237] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.793772] lkdtm: Stack offset: 32 <6>[ 214.797777] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.803312] lkdtm: Stack offset: 96 <6>[ 214.807335] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.812914] lkdtm: Stack offset: 80 <6>[ 214.816924] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.822460] lkdtm: Stack offset: 176 <6>[ 214.826552] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.832093] lkdtm: Stack offset: 96 <6>[ 214.836104] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.841636] lkdtm: Stack offset: 288 <6>[ 214.845732] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.851280] lkdtm: Stack offset: 336 <6>[ 214.855374] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.860911] lkdtm: Stack offset: 416 <6>[ 214.865001] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.870536] lkdtm: Stack offset: 368 <6>[ 214.874633] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.880164] lkdtm: Stack offset: 320 <6>[ 214.884257] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.889793] lkdtm: Stack offset: 32 <6>[ 214.893799] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.899336] lkdtm: Stack offset: 16 <6>[ 214.903343] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.908878] lkdtm: Stack offset: 464 <6>[ 214.912984] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.918535] lkdtm: Stack offset: 416 <6>[ 214.922720] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.928254] lkdtm: Stack offset: 64 <6>[ 214.932259] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.937795] lkdtm: Stack offset: 176 <6>[ 214.941888] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.947423] lkdtm: Stack offset: 48 <6>[ 214.951433] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.956978] lkdtm: Stack offset: 288 <6>[ 214.961107] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.966640] lkdtm: Stack offset: 32 <6>[ 214.970658] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.976204] lkdtm: Stack offset: 208 <6>[ 214.980305] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.985840] lkdtm: Stack offset: 0 <6>[ 214.989751] lkdtm: Performing direct entry REPORT_STACK <6>[ 214.995285] lkdtm: Stack offset: 144 <6>[ 214.999374] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.004905] lkdtm: Stack offset: 96 <6>[ 215.008905] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.014437] lkdtm: Stack offset: 416 <6>[ 215.018531] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.024071] lkdtm: Stack offset: 128 <6>[ 215.028173] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.033718] lkdtm: Stack offset: 48 <6>[ 215.037851] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.043382] lkdtm: Stack offset: 240 <6>[ 215.047469] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.052999] lkdtm: Stack offset: 400 <6>[ 215.057095] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.062628] lkdtm: Stack offset: 384 <6>[ 215.066725] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.072260] lkdtm: Stack offset: 416 <6>[ 215.076358] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.081892] lkdtm: Stack offset: 416 <6>[ 215.085983] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.091517] lkdtm: Stack offset: 400 <6>[ 215.095689] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.101225] lkdtm: Stack offset: 240 <6>[ 215.105320] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.110854] lkdtm: Stack offset: 304 <6>[ 215.114946] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.120480] lkdtm: Stack offset: 176 <6>[ 215.124571] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.130105] lkdtm: Stack offset: 192 <6>[ 215.134195] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.139728] lkdtm: Stack offset: 400 <6>[ 215.143829] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.149377] lkdtm: Stack offset: 112 <6>[ 215.153594] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.159140] lkdtm: Stack offset: 464 <6>[ 215.163237] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.168761] lkdtm: Stack offset: 432 <6>[ 215.172854] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.178389] lkdtm: Stack offset: 336 <6>[ 215.182478] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.188012] lkdtm: Stack offset: 208 <6>[ 215.192109] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.197642] lkdtm: Stack offset: 240 <6>[ 215.201734] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.207267] lkdtm: Stack offset: 160 <6>[ 215.211365] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.216900] lkdtm: Stack offset: 240 <6>[ 215.221001] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.226535] lkdtm: Stack offset: 48 <6>[ 215.230538] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.236071] lkdtm: Stack offset: 352 <6>[ 215.240161] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.245694] lkdtm: Stack offset: 16 <6>[ 215.249700] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.255234] lkdtm: Stack offset: 112 <6>[ 215.259333] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.264881] lkdtm: Stack offset: 96 <6>[ 215.269004] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.274538] lkdtm: Stack offset: 416 <6>[ 215.278628] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.284173] lkdtm: Stack offset: 368 <6>[ 215.288268] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.293801] lkdtm: Stack offset: 272 <6>[ 215.297893] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.303428] lkdtm: Stack offset: 144 <6>[ 215.307523] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.313057] lkdtm: Stack offset: 192 <6>[ 215.317159] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.322691] lkdtm: Stack offset: 64 <6>[ 215.326716] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.332250] lkdtm: Stack offset: 320 <6>[ 215.336354] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.341892] lkdtm: Stack offset: 240 <6>[ 215.346003] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.351534] lkdtm: Stack offset: 400 <6>[ 215.355628] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.361161] lkdtm: Stack offset: 48 <6>[ 215.365181] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.370719] lkdtm: Stack offset: 128 <6>[ 215.374827] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.380373] lkdtm: Stack offset: 192 <6>[ 215.384594] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.390134] lkdtm: Stack offset: 32 <6>[ 215.394176] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.399718] lkdtm: Stack offset: 464 <6>[ 215.403826] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.409356] lkdtm: Stack offset: 240 <6>[ 215.413440] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.418970] lkdtm: Stack offset: 432 <6>[ 215.423064] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.428611] lkdtm: Stack offset: 80 <6>[ 215.432620] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.438155] lkdtm: Stack offset: 176 <6>[ 215.442249] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.447784] lkdtm: Stack offset: 240 <6>[ 215.451876] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.457479] lkdtm: Stack offset: 224 <6>[ 215.461579] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.467126] lkdtm: Stack offset: 64 <6>[ 215.471152] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.476796] lkdtm: Stack offset: 288 <6>[ 215.480900] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.486437] lkdtm: Stack offset: 416 <6>[ 215.490529] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.496065] lkdtm: Stack offset: 176 <6>[ 215.500159] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.505695] lkdtm: Stack offset: 0 <6>[ 215.509614] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.515150] lkdtm: Stack offset: 16 <6>[ 215.519173] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.524790] lkdtm: Stack offset: 288 <6>[ 215.528894] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.534431] lkdtm: Stack offset: 144 <6>[ 215.538524] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.544057] lkdtm: Stack offset: 352 <6>[ 215.548151] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.553683] lkdtm: Stack offset: 448 <6>[ 215.557776] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.563312] lkdtm: Stack offset: 32 <6>[ 215.567334] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.572915] lkdtm: Stack offset: 192 <6>[ 215.577006] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.582542] lkdtm: Stack offset: 480 <6>[ 215.586634] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.592177] lkdtm: Stack offset: 256 <6>[ 215.596273] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.601805] lkdtm: Stack offset: 496 <6>[ 215.605899] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.611431] lkdtm: Stack offset: 384 <6>[ 215.615523] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.621056] lkdtm: Stack offset: 304 <6>[ 215.625151] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.630687] lkdtm: Stack offset: 496 <6>[ 215.634778] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.640310] lkdtm: Stack offset: 256 <6>[ 215.644403] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.649935] lkdtm: Stack offset: 416 <6>[ 215.654039] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.659575] lkdtm: Stack offset: 112 <6>[ 215.663668] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.669203] lkdtm: Stack offset: 176 <6>[ 215.673297] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.678836] lkdtm: Stack offset: 256 <6>[ 215.682983] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.688579] lkdtm: Stack offset: 192 <6>[ 215.692701] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.698238] lkdtm: Stack offset: 336 <6>[ 215.702336] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.707873] lkdtm: Stack offset: 240 <6>[ 215.711992] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.717529] lkdtm: Stack offset: 224 <6>[ 215.721639] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.727174] lkdtm: Stack offset: 400 <6>[ 215.731305] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.736966] lkdtm: Stack offset: 256 <6>[ 215.741093] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.746632] lkdtm: Stack offset: 336 <6>[ 215.750750] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.756282] lkdtm: Stack offset: 384 <6>[ 215.760386] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.765918] lkdtm: Stack offset: 320 <6>[ 215.770012] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.775558] lkdtm: Stack offset: 64 <6>[ 215.779579] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.785114] lkdtm: Stack offset: 48 <6>[ 215.789122] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.794657] lkdtm: Stack offset: 224 <6>[ 215.798753] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.804357] lkdtm: Stack offset: 96 <6>[ 215.808371] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.813907] lkdtm: Stack offset: 288 <6>[ 215.818001] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.823537] lkdtm: Stack offset: 160 <6>[ 215.827630] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.833165] lkdtm: Stack offset: 384 <6>[ 215.837274] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.842811] lkdtm: Stack offset: 224 <6>[ 215.846911] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.852464] lkdtm: Stack offset: 304 <6>[ 215.856622] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.862158] lkdtm: Stack offset: 432 <6>[ 215.866253] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.871789] lkdtm: Stack offset: 128 <6>[ 215.875882] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.881418] lkdtm: Stack offset: 448 <6>[ 215.885511] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.891047] lkdtm: Stack offset: 32 <6>[ 215.895060] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.900606] lkdtm: Stack offset: 224 <6>[ 215.904700] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.910236] lkdtm: Stack offset: 448 <6>[ 215.914329] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.919864] lkdtm: Stack offset: 304 <6>[ 215.923957] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.929493] lkdtm: Stack offset: 128 <6>[ 215.933586] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.939121] lkdtm: Stack offset: 304 <6>[ 215.943223] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.948746] lkdtm: Stack offset: 448 <6>[ 215.952835] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.958370] lkdtm: Stack offset: 480 <6>[ 215.962486] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.968041] lkdtm: Stack offset: 192 <6>[ 215.972258] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.977795] lkdtm: Stack offset: 384 <6>[ 215.981888] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.987424] lkdtm: Stack offset: 496 <6>[ 215.991518] lkdtm: Performing direct entry REPORT_STACK <6>[ 215.997055] lkdtm: Stack offset: 176 <6>[ 216.001149] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.006685] lkdtm: Stack offset: 416 <6>[ 216.010785] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.016321] lkdtm: Stack offset: 64 <6>[ 216.020344] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.025881] lkdtm: Stack offset: 224 <6>[ 216.029993] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.035524] lkdtm: Stack offset: 192 <6>[ 216.039609] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.045144] lkdtm: Stack offset: 96 <6>[ 216.049148] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.054679] lkdtm: Stack offset: 176 <6>[ 216.058765] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.064296] lkdtm: Stack offset: 32 <6>[ 216.068293] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.073825] lkdtm: Stack offset: 128 <6>[ 216.077930] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.083487] lkdtm: Stack offset: 48 <6>[ 216.087612] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.093148] lkdtm: Stack offset: 176 <6>[ 216.097256] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.102792] lkdtm: Stack offset: 304 <6>[ 216.106892] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.112427] lkdtm: Stack offset: 112 <6>[ 216.116516] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.122052] lkdtm: Stack offset: 336 <6>[ 216.126166] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.131705] lkdtm: Stack offset: 32 <6>[ 216.135715] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.141250] lkdtm: Stack offset: 176 <6>[ 216.145351] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.150886] lkdtm: Stack offset: 96 <6>[ 216.154890] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.160432] lkdtm: Stack offset: 48 <6>[ 216.164513] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.170049] lkdtm: Stack offset: 48 <6>[ 216.174056] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.179590] lkdtm: Stack offset: 144 <6>[ 216.183678] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.189213] lkdtm: Stack offset: 256 <6>[ 216.193314] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.198864] lkdtm: Stack offset: 128 <6>[ 216.203120] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.208643] lkdtm: Stack offset: 160 <6>[ 216.212736] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.218271] lkdtm: Stack offset: 32 <6>[ 216.222277] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.227811] lkdtm: Stack offset: 448 <6>[ 216.231899] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.237433] lkdtm: Stack offset: 384 <6>[ 216.241530] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.247065] lkdtm: Stack offset: 48 <6>[ 216.251057] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.256591] lkdtm: Stack offset: 416 <6>[ 216.260685] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.266229] lkdtm: Stack offset: 0 <6>[ 216.270145] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.275680] lkdtm: Stack offset: 288 <6>[ 216.279772] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.285306] lkdtm: Stack offset: 352 <6>[ 216.289397] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.294930] lkdtm: Stack offset: 416 <6>[ 216.299020] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.304553] lkdtm: Stack offset: 128 <6>[ 216.308656] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.314204] lkdtm: Stack offset: 368 <6>[ 216.318420] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.323965] lkdtm: Stack offset: 160 <6>[ 216.328060] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.333595] lkdtm: Stack offset: 416 <6>[ 216.337686] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.343220] lkdtm: Stack offset: 160 <6>[ 216.347338] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.352984] lkdtm: Stack offset: 0 <6>[ 216.356920] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.362459] lkdtm: Stack offset: 352 <6>[ 216.366551] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.372081] lkdtm: Stack offset: 48 <6>[ 216.376086] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.381617] lkdtm: Stack offset: 16 <6>[ 216.385647] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.391185] lkdtm: Stack offset: 192 <6>[ 216.395303] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.400868] lkdtm: Stack offset: 128 <6>[ 216.404961] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.410492] lkdtm: Stack offset: 368 <6>[ 216.414601] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.420137] lkdtm: Stack offset: 80 <6>[ 216.424166] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.429704] lkdtm: Stack offset: 448 <6>[ 216.433864] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.439417] lkdtm: Stack offset: 96 <6>[ 216.443532] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.449070] lkdtm: Stack offset: 0 <6>[ 216.453004] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.458540] lkdtm: Stack offset: 400 <6>[ 216.462647] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.468180] lkdtm: Stack offset: 320 <6>[ 216.472273] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.477807] lkdtm: Stack offset: 496 <6>[ 216.481911] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.487449] lkdtm: Stack offset: 32 <6>[ 216.491461] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.496996] lkdtm: Stack offset: 384 <6>[ 216.501093] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.506639] lkdtm: Stack offset: 16 <6>[ 216.510647] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.516181] lkdtm: Stack offset: 80 <6>[ 216.520257] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.525792] lkdtm: Stack offset: 432 <6>[ 216.529884] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.535428] lkdtm: Stack offset: 128 <6>[ 216.539522] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.545056] lkdtm: Stack offset: 320 <6>[ 216.549147] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.554686] lkdtm: Stack offset: 32 <6>[ 216.558712] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.564496] lkdtm: Stack offset: 336 <6>[ 216.568621] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.574281] lkdtm: Stack offset: 128 <6>[ 216.578378] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.583913] lkdtm: Stack offset: 384 <6>[ 216.588009] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.593540] lkdtm: Stack offset: 160 <6>[ 216.597633] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.603168] lkdtm: Stack offset: 224 <6>[ 216.607282] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.612831] lkdtm: Stack offset: 400 <6>[ 216.616927] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.622464] lkdtm: Stack offset: 272 <6>[ 216.626572] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.632104] lkdtm: Stack offset: 64 <6>[ 216.636114] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.641645] lkdtm: Stack offset: 336 <6>[ 216.645737] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.651272] lkdtm: Stack offset: 480 <6>[ 216.655362] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.660895] lkdtm: Stack offset: 288 <6>[ 216.664982] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.670518] lkdtm: Stack offset: 160 <6>[ 216.674605] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.680136] lkdtm: Stack offset: 208 <6>[ 216.684247] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.689779] lkdtm: Stack offset: 368 <6>[ 216.693873] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.699408] lkdtm: Stack offset: 352 <6>[ 216.703498] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.709033] lkdtm: Stack offset: 448 <6>[ 216.713126] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.718675] lkdtm: Stack offset: 240 <6>[ 216.722827] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.728371] lkdtm: Stack offset: 224 <6>[ 216.732469] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.738004] lkdtm: Stack offset: 64 <6>[ 216.742021] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.747561] lkdtm: Stack offset: 0 <6>[ 216.751486] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.757021] lkdtm: Stack offset: 176 <6>[ 216.761106] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.766638] lkdtm: Stack offset: 80 <6>[ 216.770640] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.776172] lkdtm: Stack offset: 256 <6>[ 216.780279] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.785817] lkdtm: Stack offset: 176 <6>[ 216.789935] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.795478] lkdtm: Stack offset: 240 <6>[ 216.799590] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.805126] lkdtm: Stack offset: 448 <6>[ 216.809228] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.814764] lkdtm: Stack offset: 416 <6>[ 216.818853] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.824391] lkdtm: Stack offset: 368 <6>[ 216.828494] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.834046] lkdtm: Stack offset: 192 <6>[ 216.838292] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.843828] lkdtm: Stack offset: 432 <6>[ 216.847920] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.853456] lkdtm: Stack offset: 128 <6>[ 216.857552] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.863096] lkdtm: Stack offset: 112 <6>[ 216.867222] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.872866] lkdtm: Stack offset: 208 <6>[ 216.876962] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.882574] lkdtm: Stack offset: 400 <6>[ 216.886672] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.892208] lkdtm: Stack offset: 32 <6>[ 216.896222] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.901757] lkdtm: Stack offset: 336 <6>[ 216.905850] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.911385] lkdtm: Stack offset: 176 <6>[ 216.915490] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.921030] lkdtm: Stack offset: 368 <6>[ 216.925122] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.930667] lkdtm: Stack offset: 176 <6>[ 216.934762] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.940297] lkdtm: Stack offset: 272 <6>[ 216.944390] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.949926] lkdtm: Stack offset: 448 <6>[ 216.954027] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.959563] lkdtm: Stack offset: 416 <6>[ 216.963654] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.969190] lkdtm: Stack offset: 240 <6>[ 216.973282] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.978817] lkdtm: Stack offset: 224 <6>[ 216.982915] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.988472] lkdtm: Stack offset: 32 <6>[ 216.992536] lkdtm: Performing direct entry REPORT_STACK <6>[ 216.998072] lkdtm: Stack offset: 224 <6>[ 217.002171] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.007709] lkdtm: Stack offset: 144 <6>[ 217.011802] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.017338] lkdtm: Stack offset: 256 <6>[ 217.021431] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.026965] lkdtm: Stack offset: 384 <6>[ 217.031056] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.036594] lkdtm: Stack offset: 384 <6>[ 217.040685] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.046221] lkdtm: Stack offset: 464 <6>[ 217.050323] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.055855] lkdtm: Stack offset: 256 <6>[ 217.059954] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.065486] lkdtm: Stack offset: 304 <6>[ 217.069580] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.075117] lkdtm: Stack offset: 16 <6>[ 217.079143] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.084784] lkdtm: Stack offset: 464 <6>[ 217.088880] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.094413] lkdtm: Stack offset: 16 <6>[ 217.098426] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.103976] lkdtm: Stack offset: 464 <6>[ 217.108114] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.113650] lkdtm: Stack offset: 176 <6>[ 217.117746] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.123280] lkdtm: Stack offset: 400 <6>[ 217.127366] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.132903] lkdtm: Stack offset: 96 <6>[ 217.136903] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.142439] lkdtm: Stack offset: 96 <6>[ 217.146445] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.151977] lkdtm: Stack offset: 400 <6>[ 217.156061] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.161591] lkdtm: Stack offset: 160 <6>[ 217.165685] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.171231] lkdtm: Stack offset: 416 <6>[ 217.175336] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.180873] lkdtm: Stack offset: 416 <6>[ 217.184980] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.190523] lkdtm: Stack offset: 16 <6>[ 217.194559] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.200194] lkdtm: Stack offset: 176 <6>[ 217.204301] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.209837] lkdtm: Stack offset: 432 <6>[ 217.213933] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.219469] lkdtm: Stack offset: 64 <6>[ 217.223475] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.229010] lkdtm: Stack offset: 192 <6>[ 217.233187] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.238725] lkdtm: Stack offset: 80 <6>[ 217.242738] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.248275] lkdtm: Stack offset: 368 <6>[ 217.252369] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.257904] lkdtm: Stack offset: 336 <6>[ 217.261996] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.267531] lkdtm: Stack offset: 432 <6>[ 217.271630] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.277165] lkdtm: Stack offset: 32 <6>[ 217.281173] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.286709] lkdtm: Stack offset: 496 <6>[ 217.290801] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.296347] lkdtm: Stack offset: 16 <6>[ 217.300359] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.305908] lkdtm: Stack offset: 64 <6>[ 217.310037] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.315574] lkdtm: Stack offset: 16 <6>[ 217.319579] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.325117] lkdtm: Stack offset: 96 <6>[ 217.329123] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.334661] lkdtm: Stack offset: 16 <6>[ 217.338663] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.344196] lkdtm: Stack offset: 320 <6>[ 217.348293] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.353824] lkdtm: Stack offset: 160 <6>[ 217.357929] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.363467] lkdtm: Stack offset: 80 <6>[ 217.367474] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.373009] lkdtm: Stack offset: 432 <6>[ 217.377108] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.382645] lkdtm: Stack offset: 208 <6>[ 217.386735] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.392267] lkdtm: Stack offset: 304 <6>[ 217.396363] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.401894] lkdtm: Stack offset: 288 <6>[ 217.405989] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.411531] lkdtm: Stack offset: 32 <6>[ 217.415555] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.421214] lkdtm: Stack offset: 32 <6>[ 217.425226] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.430765] lkdtm: Stack offset: 64 <6>[ 217.434769] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.440302] lkdtm: Stack offset: 288 <6>[ 217.444398] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.449931] lkdtm: Stack offset: 304 <6>[ 217.454038] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.459577] lkdtm: Stack offset: 208 <6>[ 217.463687] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.469224] lkdtm: Stack offset: 0 <6>[ 217.473158] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.478705] lkdtm: Stack offset: 48 <6>[ 217.482726] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.488268] lkdtm: Stack offset: 80 <6>[ 217.492294] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.497829] lkdtm: Stack offset: 96 <6>[ 217.501852] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.507397] lkdtm: Stack offset: 32 <6>[ 217.511431] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.516969] lkdtm: Stack offset: 352 <6>[ 217.521078] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.526618] lkdtm: Stack offset: 320 <6>[ 217.530747] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.536405] lkdtm: Stack offset: 224 <6>[ 217.540503] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.546035] lkdtm: Stack offset: 128 <6>[ 217.550129] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.555664] lkdtm: Stack offset: 144 <6>[ 217.559762] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.565298] lkdtm: Stack offset: 320 <6>[ 217.569391] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.574926] lkdtm: Stack offset: 336 <6>[ 217.579017] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.584553] lkdtm: Stack offset: 128 <6>[ 217.588646] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.594183] lkdtm: Stack offset: 416 <6>[ 217.598292] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.603828] lkdtm: Stack offset: 64 <6>[ 217.607836] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.613371] lkdtm: Stack offset: 272 <6>[ 217.617476] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.623016] lkdtm: Stack offset: 320 <6>[ 217.627154] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.632802] lkdtm: Stack offset: 224 <6>[ 217.636906] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.642448] lkdtm: Stack offset: 128 <6>[ 217.646567] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.652105] lkdtm: Stack offset: 240 <6>[ 217.656223] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.661758] lkdtm: Stack offset: 144 <6>[ 217.665857] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.671390] lkdtm: Stack offset: 496 <6>[ 217.675492] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.681030] lkdtm: Stack offset: 480 <6>[ 217.685124] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.690659] lkdtm: Stack offset: 336 <6>[ 217.694754] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.700289] lkdtm: Stack offset: 288 <6>[ 217.704383] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.709918] lkdtm: Stack offset: 80 <6>[ 217.713929] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.719474] lkdtm: Stack offset: 160 <6>[ 217.723569] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.729105] lkdtm: Stack offset: 16 <6>[ 217.733112] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.738648] lkdtm: Stack offset: 368 <6>[ 217.742749] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.748300] lkdtm: Stack offset: 384 <6>[ 217.752524] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.758060] lkdtm: Stack offset: 448 <6>[ 217.762155] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.767691] lkdtm: Stack offset: 240 <6>[ 217.771787] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.777322] lkdtm: Stack offset: 16 <6>[ 217.781339] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.786875] lkdtm: Stack offset: 448 <6>[ 217.790978] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.796513] lkdtm: Stack offset: 192 <6>[ 217.800630] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.806168] lkdtm: Stack offset: 416 <6>[ 217.810263] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.815795] lkdtm: Stack offset: 176 <6>[ 217.819910] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.825445] lkdtm: Stack offset: 80 <6>[ 217.829450] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.834980] lkdtm: Stack offset: 144 <6>[ 217.839069] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.844766] lkdtm: Stack offset: 224 <6>[ 217.848856] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.854388] lkdtm: Stack offset: 128 <6>[ 217.858488] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.864028] lkdtm: Stack offset: 448 <6>[ 217.868131] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.873667] lkdtm: Stack offset: 480 <6>[ 217.877764] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.883299] lkdtm: Stack offset: 384 <6>[ 217.887394] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.892929] lkdtm: Stack offset: 112 <6>[ 217.897089] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.902635] lkdtm: Stack offset: 368 <6>[ 217.906728] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.912263] lkdtm: Stack offset: 368 <6>[ 217.916357] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.921893] lkdtm: Stack offset: 240 <6>[ 217.925988] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.931523] lkdtm: Stack offset: 48 <6>[ 217.935536] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.941072] lkdtm: Stack offset: 400 <6>[ 217.945166] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.950706] lkdtm: Stack offset: 16 <6>[ 217.954727] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.960372] lkdtm: Stack offset: 112 <6>[ 217.964477] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.970012] lkdtm: Stack offset: 432 <6>[ 217.974156] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.979699] lkdtm: Stack offset: 304 <6>[ 217.983817] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.989355] lkdtm: Stack offset: 96 <6>[ 217.993366] lkdtm: Performing direct entry REPORT_STACK <6>[ 217.998902] lkdtm: Stack offset: 400 <6>[ 218.002996] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.008533] lkdtm: Stack offset: 272 <6>[ 218.012629] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.018165] lkdtm: Stack offset: 320 <6>[ 218.022273] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.027875] lkdtm: Stack offset: 64 <6>[ 218.031898] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.037434] lkdtm: Stack offset: 208 <6>[ 218.041529] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.047066] lkdtm: Stack offset: 48 <6>[ 218.051061] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.056605] lkdtm: Stack offset: 256 <6>[ 218.060705] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.066256] lkdtm: Stack offset: 432 <6>[ 218.070478] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.076016] lkdtm: Stack offset: 368 <6>[ 218.080124] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.085660] lkdtm: Stack offset: 480 <6>[ 218.089755] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.095291] lkdtm: Stack offset: 48 <6>[ 218.099301] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.104824] lkdtm: Stack offset: 240 <6>[ 218.108913] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.114454] lkdtm: Stack offset: 32 <6>[ 218.118479] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.124012] lkdtm: Stack offset: 96 <6>[ 218.128032] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.133570] lkdtm: Stack offset: 432 <6>[ 218.137669] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.143212] lkdtm: Stack offset: 384 <6>[ 218.147340] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.152988] lkdtm: Stack offset: 176 <6>[ 218.157085] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.162621] lkdtm: Stack offset: 128 <6>[ 218.166708] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.172237] lkdtm: Stack offset: 176 <6>[ 218.176333] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.181870] lkdtm: Stack offset: 464 <6>[ 218.186004] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.191542] lkdtm: Stack offset: 480 <6>[ 218.195642] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.201178] lkdtm: Stack offset: 400 <6>[ 218.205280] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.210811] lkdtm: Stack offset: 272 <6>[ 218.214899] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.220431] lkdtm: Stack offset: 432 <6>[ 218.224523] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.230059] lkdtm: Stack offset: 256 <6>[ 218.234152] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.239687] lkdtm: Stack offset: 288 <6>[ 218.243788] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.249398] lkdtm: Stack offset: 256 <6>[ 218.253508] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.259043] lkdtm: Stack offset: 224 <6>[ 218.263198] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.268803] lkdtm: Stack offset: 272 <6>[ 218.272895] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.278431] lkdtm: Stack offset: 48 <6>[ 218.282438] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.287973] lkdtm: Stack offset: 288 <6>[ 218.292067] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.297602] lkdtm: Stack offset: 64 <6>[ 218.301611] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.307146] lkdtm: Stack offset: 304 <6>[ 218.311244] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.316767] lkdtm: Stack offset: 208 <6>[ 218.320855] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.326401] lkdtm: Stack offset: 256 <6>[ 218.330502] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.336038] lkdtm: Stack offset: 496 <6>[ 218.340133] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.345668] lkdtm: Stack offset: 16 <6>[ 218.349674] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.355209] lkdtm: Stack offset: 272 <6>[ 218.359320] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.364973] lkdtm: Stack offset: 416 <6>[ 218.369066] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.374601] lkdtm: Stack offset: 80 <6>[ 218.378609] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.384152] lkdtm: Stack offset: 192 <6>[ 218.388258] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.393790] lkdtm: Stack offset: 176 <6>[ 218.397886] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.403423] lkdtm: Stack offset: 336 <6>[ 218.407514] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.413051] lkdtm: Stack offset: 480 <6>[ 218.417144] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.422680] lkdtm: Stack offset: 240 <6>[ 218.426770] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.432311] lkdtm: Stack offset: 144 <6>[ 218.436417] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.441950] lkdtm: Stack offset: 352 <6>[ 218.446053] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.451591] lkdtm: Stack offset: 288 <6>[ 218.455687] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.461224] lkdtm: Stack offset: 304 <6>[ 218.465328] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.470876] lkdtm: Stack offset: 464 <6>[ 218.475006] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.480631] lkdtm: Stack offset: 320 <6>[ 218.484732] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.490266] lkdtm: Stack offset: 304 <6>[ 218.494361] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.499900] lkdtm: Stack offset: 272 <6>[ 218.503998] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.509529] lkdtm: Stack offset: 32 <6>[ 218.513532] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.519062] lkdtm: Stack offset: 448 <6>[ 218.523187] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.528837] lkdtm: Stack offset: 64 <6>[ 218.532846] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.538379] lkdtm: Stack offset: 256 <6>[ 218.542463] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.547994] lkdtm: Stack offset: 160 <6>[ 218.552093] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.557631] lkdtm: Stack offset: 224 <6>[ 218.561729] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.567273] lkdtm: Stack offset: 16 <6>[ 218.571304] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.576894] lkdtm: Stack offset: 304 <6>[ 218.580991] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.586528] lkdtm: Stack offset: 480 <6>[ 218.590629] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.596165] lkdtm: Stack offset: 0 <6>[ 218.600085] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.605620] lkdtm: Stack offset: 144 <6>[ 218.609712] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.615317] lkdtm: Stack offset: 384 <6>[ 218.619427] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.624963] lkdtm: Stack offset: 416 <6>[ 218.629067] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.634603] lkdtm: Stack offset: 144 <6>[ 218.638697] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.644232] lkdtm: Stack offset: 288 <6>[ 218.648331] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.653866] lkdtm: Stack offset: 384 <6>[ 218.657962] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.663496] lkdtm: Stack offset: 0 <6>[ 218.667421] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.672957] lkdtm: Stack offset: 256 <6>[ 218.677049] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.682590] lkdtm: Stack offset: 64 <6>[ 218.686611] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.692208] lkdtm: Stack offset: 192 <6>[ 218.696313] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.701845] lkdtm: Stack offset: 432 <6>[ 218.705941] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.711478] lkdtm: Stack offset: 320 <6>[ 218.715570] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.721107] lkdtm: Stack offset: 128 <6>[ 218.725196] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.730733] lkdtm: Stack offset: 480 <6>[ 218.734821] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.740353] lkdtm: Stack offset: 432 <6>[ 218.744448] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.749981] lkdtm: Stack offset: 144 <6>[ 218.754086] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.759623] lkdtm: Stack offset: 208 <6>[ 218.763721] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.769259] lkdtm: Stack offset: 48 <6>[ 218.773262] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.778798] lkdtm: Stack offset: 272 <6>[ 218.782888] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.788425] lkdtm: Stack offset: 352 <6>[ 218.792534] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.798181] lkdtm: Stack offset: 160 <6>[ 218.802285] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.807827] lkdtm: Stack offset: 272 <6>[ 218.811931] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.817464] lkdtm: Stack offset: 320 <6>[ 218.821558] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.827102] lkdtm: Stack offset: 400 <6>[ 218.831219] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.836745] lkdtm: Stack offset: 128 <6>[ 218.840857] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.846391] lkdtm: Stack offset: 224 <6>[ 218.850508] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.856048] lkdtm: Stack offset: 192 <6>[ 218.860156] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.865687] lkdtm: Stack offset: 80 <6>[ 218.869711] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.875260] lkdtm: Stack offset: 64 <6>[ 218.879303] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.884947] lkdtm: Stack offset: 352 <6>[ 218.889043] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.894575] lkdtm: Stack offset: 224 <6>[ 218.898672] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.904203] lkdtm: Stack offset: 32 <6>[ 218.908208] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.913741] lkdtm: Stack offset: 416 <6>[ 218.917834] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.923366] lkdtm: Stack offset: 352 <6>[ 218.927461] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.932996] lkdtm: Stack offset: 80 <6>[ 218.937014] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.942549] lkdtm: Stack offset: 368 <6>[ 218.946645] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.952180] lkdtm: Stack offset: 496 <6>[ 218.956277] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.961813] lkdtm: Stack offset: 272 <6>[ 218.965908] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.971444] lkdtm: Stack offset: 16 <6>[ 218.975459] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.980995] lkdtm: Stack offset: 368 <6>[ 218.985089] lkdtm: Performing direct entry REPORT_STACK <6>[ 218.990625] lkdtm: Stack offset: 256 <6>[ 218.994725] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.000286] lkdtm: Stack offset: 96 <6>[ 219.004403] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.009942] lkdtm: Stack offset: 448 <6>[ 219.014037] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.019573] lkdtm: Stack offset: 432 <6>[ 219.023666] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.029202] lkdtm: Stack offset: 160 <6>[ 219.033299] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.038834] lkdtm: Stack offset: 64 <6>[ 219.042840] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.048376] lkdtm: Stack offset: 0 <6>[ 219.052295] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.057832] lkdtm: Stack offset: 192 <6>[ 219.061936] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.067472] lkdtm: Stack offset: 336 <6>[ 219.071573] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.077108] lkdtm: Stack offset: 304 <6>[ 219.081205] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.086741] lkdtm: Stack offset: 256 <6>[ 219.090833] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.096368] lkdtm: Stack offset: 240 <6>[ 219.100460] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.105996] lkdtm: Stack offset: 48 <6>[ 219.110006] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.115556] lkdtm: Stack offset: 496 <6>[ 219.119788] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.125327] lkdtm: Stack offset: 96 <6>[ 219.129338] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.134874] lkdtm: Stack offset: 112 <6>[ 219.138966] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.144502] lkdtm: Stack offset: 160 <6>[ 219.148594] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.154129] lkdtm: Stack offset: 192 <6>[ 219.158223] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.163759] lkdtm: Stack offset: 368 <6>[ 219.167852] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.173388] lkdtm: Stack offset: 96 <6>[ 219.177415] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.182968] lkdtm: Stack offset: 464 <6>[ 219.187127] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.192771] lkdtm: Stack offset: 160 <6>[ 219.196883] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.202416] lkdtm: Stack offset: 0 <6>[ 219.206327] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.211860] lkdtm: Stack offset: 144 <6>[ 219.215950] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.221487] lkdtm: Stack offset: 224 <6>[ 219.225585] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.231120] lkdtm: Stack offset: 48 <6>[ 219.235155] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.240688] lkdtm: Stack offset: 240 <6>[ 219.244781] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.250314] lkdtm: Stack offset: 48 <6>[ 219.254312] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.259842] lkdtm: Stack offset: 256 <6>[ 219.263929] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.269459] lkdtm: Stack offset: 32 <6>[ 219.273464] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.278998] lkdtm: Stack offset: 368 <6>[ 219.283129] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.288734] lkdtm: Stack offset: 272 <6>[ 219.292831] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.298366] lkdtm: Stack offset: 128 <6>[ 219.302471] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.308007] lkdtm: Stack offset: 144 <6>[ 219.312110] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.317721] lkdtm: Stack offset: 480 <6>[ 219.321818] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.327354] lkdtm: Stack offset: 352 <6>[ 219.331446] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.336982] lkdtm: Stack offset: 128 <6>[ 219.341075] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.346610] lkdtm: Stack offset: 320 <6>[ 219.350702] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.356237] lkdtm: Stack offset: 336 <6>[ 219.360343] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.365877] lkdtm: Stack offset: 16 <6>[ 219.369883] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.375425] lkdtm: Stack offset: 368 <6>[ 219.379525] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.385061] lkdtm: Stack offset: 96 <6>[ 219.389067] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.394606] lkdtm: Stack offset: 224 <6>[ 219.398714] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.404347] lkdtm: Stack offset: 368 <6>[ 219.408454] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.413987] lkdtm: Stack offset: 48 <6>[ 219.417995] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.423543] lkdtm: Stack offset: 128 <6>[ 219.427636] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.433173] lkdtm: Stack offset: 288 <6>[ 219.437265] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.442803] lkdtm: Stack offset: 64 <6>[ 219.446806] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.452338] lkdtm: Stack offset: 160 <6>[ 219.456437] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.461969] lkdtm: Stack offset: 272 <6>[ 219.466064] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.471601] lkdtm: Stack offset: 144 <6>[ 219.475697] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.481234] lkdtm: Stack offset: 160 <6>[ 219.485335] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.490872] lkdtm: Stack offset: 160 <6>[ 219.494963] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.500499] lkdtm: Stack offset: 160 <6>[ 219.504609] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.510260] lkdtm: Stack offset: 448 <6>[ 219.514363] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.519896] lkdtm: Stack offset: 384 <6>[ 219.523992] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.529526] lkdtm: Stack offset: 336 <6>[ 219.533627] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.539175] lkdtm: Stack offset: 240 <6>[ 219.543327] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.548971] lkdtm: Stack offset: 224 <6>[ 219.553087] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.558618] lkdtm: Stack offset: 288 <6>[ 219.562732] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.568275] lkdtm: Stack offset: 128 <6>[ 219.572380] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.577920] lkdtm: Stack offset: 80 <6>[ 219.581924] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.587455] lkdtm: Stack offset: 176 <6>[ 219.591542] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.597074] lkdtm: Stack offset: 224 <6>[ 219.601183] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.606728] lkdtm: Stack offset: 352 <6>[ 219.610834] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.616372] lkdtm: Stack offset: 384 <6>[ 219.620503] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.626045] lkdtm: Stack offset: 192 <6>[ 219.630148] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.635682] lkdtm: Stack offset: 272 <6>[ 219.639782] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.645317] lkdtm: Stack offset: 368 <6>[ 219.649410] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.654946] lkdtm: Stack offset: 368 <6>[ 219.659045] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.664604] lkdtm: Stack offset: 16 <6>[ 219.668751] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.674288] lkdtm: Stack offset: 288 <6>[ 219.678382] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.683917] lkdtm: Stack offset: 256 <6>[ 219.688013] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.693549] lkdtm: Stack offset: 0 <6>[ 219.697468] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.703004] lkdtm: Stack offset: 240 <6>[ 219.707141] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.712784] lkdtm: Stack offset: 384 <6>[ 219.716877] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.722414] lkdtm: Stack offset: 400 <6>[ 219.726526] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.732060] lkdtm: Stack offset: 48 <6>[ 219.736069] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.741602] lkdtm: Stack offset: 128 <6>[ 219.745697] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.751233] lkdtm: Stack offset: 240 <6>[ 219.755335] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.760886] lkdtm: Stack offset: 432 <6>[ 219.764981] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.770516] lkdtm: Stack offset: 288 <6>[ 219.774610] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.780143] lkdtm: Stack offset: 192 <6>[ 219.784253] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.789785] lkdtm: Stack offset: 16 <6>[ 219.793794] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.799331] lkdtm: Stack offset: 496 <6>[ 219.803422] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.808959] lkdtm: Stack offset: 320 <6>[ 219.813052] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.818603] lkdtm: Stack offset: 448 <6>[ 219.822756] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.828294] lkdtm: Stack offset: 32 <6>[ 219.832308] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.837846] lkdtm: Stack offset: 240 <6>[ 219.841939] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.847484] lkdtm: Stack offset: 448 <6>[ 219.851581] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.857116] lkdtm: Stack offset: 256 <6>[ 219.861205] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.866737] lkdtm: Stack offset: 96 <6>[ 219.870742] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.876274] lkdtm: Stack offset: 496 <6>[ 219.880364] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.885896] lkdtm: Stack offset: 48 <6>[ 219.889903] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.895444] lkdtm: Stack offset: 64 <6>[ 219.899485] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.905024] lkdtm: Stack offset: 320 <6>[ 219.909154] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.914696] lkdtm: Stack offset: 96 <6>[ 219.918710] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.924242] lkdtm: Stack offset: 352 <6>[ 219.928338] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.933889] lkdtm: Stack offset: 240 <6>[ 219.938110] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.943653] lkdtm: Stack offset: 192 <6>[ 219.947740] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.953273] lkdtm: Stack offset: 432 <6>[ 219.957363] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.962893] lkdtm: Stack offset: 464 <6>[ 219.966988] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.972533] lkdtm: Stack offset: 48 <6>[ 219.976537] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.982076] lkdtm: Stack offset: 32 <6>[ 219.986075] lkdtm: Performing direct entry REPORT_STACK <6>[ 219.991608] lkdtm: Stack offset: 320 <6>[ 219.995696] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.001227] lkdtm: Stack offset: 384 <6>[ 220.005327] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.010863] lkdtm: Stack offset: 416 <6>[ 220.014957] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.020492] lkdtm: Stack offset: 240 <6>[ 220.024587] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.030122] lkdtm: Stack offset: 336 <6>[ 220.034225] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.039826] lkdtm: Stack offset: 240 <6>[ 220.043931] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.049482] lkdtm: Stack offset: 336 <6>[ 220.053707] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.059245] lkdtm: Stack offset: 240 <6>[ 220.063340] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.068876] lkdtm: Stack offset: 448 <6>[ 220.072971] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.078506] lkdtm: Stack offset: 432 <6>[ 220.082600] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.088136] lkdtm: Stack offset: 144 <6>[ 220.092240] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.097776] lkdtm: Stack offset: 176 <6>[ 220.101872] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.107407] lkdtm: Stack offset: 256 <6>[ 220.111500] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.117036] lkdtm: Stack offset: 192 <6>[ 220.121135] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.126671] lkdtm: Stack offset: 288 <6>[ 220.130763] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.136307] lkdtm: Stack offset: 256 <6>[ 220.140402] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.145937] lkdtm: Stack offset: 64 <6>[ 220.149946] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.155490] lkdtm: Stack offset: 400 <6>[ 220.159589] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.165139] lkdtm: Stack offset: 256 <6>[ 220.169358] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.174894] lkdtm: Stack offset: 432 <6>[ 220.178986] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.184522] lkdtm: Stack offset: 464 <6>[ 220.188616] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.194152] lkdtm: Stack offset: 384 <6>[ 220.198246] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.203781] lkdtm: Stack offset: 208 <6>[ 220.207874] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.213410] lkdtm: Stack offset: 32 <6>[ 220.217426] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.222962] lkdtm: Stack offset: 96 <6>[ 220.226967] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.232502] lkdtm: Stack offset: 64 <6>[ 220.236518] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.242053] lkdtm: Stack offset: 32 <6>[ 220.246060] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.251594] lkdtm: Stack offset: 96 <6>[ 220.255610] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.261144] lkdtm: Stack offset: 128 <6>[ 220.265253] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.270792] lkdtm: Stack offset: 16 <6>[ 220.274804] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.280364] lkdtm: Stack offset: 80 <6>[ 220.284504] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.290038] lkdtm: Stack offset: 464 <6>[ 220.294130] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.299668] lkdtm: Stack offset: -16 <6>[ 220.303759] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.309290] lkdtm: Stack offset: 384 <6>[ 220.313388] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.318923] lkdtm: Stack offset: 0 <6>[ 220.322877] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.328428] lkdtm: Stack offset: 48 <6>[ 220.332465] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.338000] lkdtm: Stack offset: 224 <6>[ 220.342100] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.347632] lkdtm: Stack offset: 128 <6>[ 220.351726] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.357262] lkdtm: Stack offset: 64 <6>[ 220.361287] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.366823] lkdtm: Stack offset: 352 <6>[ 220.370915] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.376450] lkdtm: Stack offset: 192 <6>[ 220.380546] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.386080] lkdtm: Stack offset: 48 <6>[ 220.390089] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.395707] lkdtm: Stack offset: 160 <6>[ 220.399956] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.405492] lkdtm: Stack offset: 240 <6>[ 220.409585] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.415119] lkdtm: Stack offset: 192 <6>[ 220.419217] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.424741] lkdtm: Stack offset: 48 <6>[ 220.428745] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.434281] lkdtm: Stack offset: 64 <6>[ 220.438284] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.443819] lkdtm: Stack offset: 144 <6>[ 220.447909] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.453443] lkdtm: Stack offset: 320 <6>[ 220.457532] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.463089] lkdtm: Stack offset: 64 <6>[ 220.467122] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.472765] lkdtm: Stack offset: 320 <6>[ 220.476861] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.482396] lkdtm: Stack offset: -16 <6>[ 220.486488] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.492021] lkdtm: Stack offset: 368 <6>[ 220.496115] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.501647] lkdtm: Stack offset: 240 <6>[ 220.505740] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.511277] lkdtm: Stack offset: 208 <6>[ 220.515386] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.520931] lkdtm: Stack offset: 384 <6>[ 220.525020] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.530555] lkdtm: Stack offset: 0 <6>[ 220.534468] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.540000] lkdtm: Stack offset: 192 <6>[ 220.544092] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.549624] lkdtm: Stack offset: 96 <6>[ 220.553629] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.559166] lkdtm: Stack offset: 384 <6>[ 220.563283] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.568888] lkdtm: Stack offset: 400 <6>[ 220.572987] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.578526] lkdtm: Stack offset: 368 <6>[ 220.582628] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.588160] lkdtm: Stack offset: 256 <6>[ 220.592258] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.597790] lkdtm: Stack offset: 256 <6>[ 220.601884] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.607421] lkdtm: Stack offset: 128 <6>[ 220.611529] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.617060] lkdtm: Stack offset: 288 <6>[ 220.621148] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.626679] lkdtm: Stack offset: 480 <6>[ 220.630761] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.636293] lkdtm: Stack offset: 96 <6>[ 220.640297] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.645824] lkdtm: Stack offset: 288 <6>[ 220.649907] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.655440] lkdtm: Stack offset: 448 <6>[ 220.659534] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.665068] lkdtm: Stack offset: 304 <6>[ 220.669184] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.674721] lkdtm: Stack offset: 160 <6>[ 220.678850] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.684489] lkdtm: Stack offset: 352 <6>[ 220.688613] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.694153] lkdtm: Stack offset: 112 <6>[ 220.698267] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.703819] lkdtm: Stack offset: 112 <6>[ 220.707924] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.713456] lkdtm: Stack offset: 256 <6>[ 220.717544] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.723091] lkdtm: Stack offset: 64 <6>[ 220.727070] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.732755] lkdtm: Stack offset: 432 <6>[ 220.736862] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.742399] lkdtm: Stack offset: 272 <6>[ 220.746495] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.752102] lkdtm: Stack offset: 128 <6>[ 220.756202] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.761738] lkdtm: Stack offset: 352 <6>[ 220.765843] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.771379] lkdtm: Stack offset: 0 <6>[ 220.775304] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.780828] lkdtm: Stack offset: 400 <6>[ 220.784917] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.790454] lkdtm: Stack offset: 272 <6>[ 220.794557] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.800093] lkdtm: Stack offset: 320 <6>[ 220.804187] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.809722] lkdtm: Stack offset: 480 <6>[ 220.813816] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.819352] lkdtm: Stack offset: 176 <6>[ 220.823457] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.828992] lkdtm: Stack offset: 448 <6>[ 220.833084] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.838624] lkdtm: Stack offset: 400 <6>[ 220.842735] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.848333] lkdtm: Stack offset: 144 <6>[ 220.852438] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.857972] lkdtm: Stack offset: 0 <6>[ 220.861893] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.867430] lkdtm: Stack offset: 80 <6>[ 220.871438] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.876976] lkdtm: Stack offset: 176 <6>[ 220.881067] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.886614] lkdtm: Stack offset: 112 <6>[ 220.890707] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.896247] lkdtm: Stack offset: 432 <6>[ 220.900343] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.905875] lkdtm: Stack offset: 80 <6>[ 220.909881] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.915417] lkdtm: Stack offset: 128 <6>[ 220.919514] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.925053] lkdtm: Stack offset: 496 <6>[ 220.929147] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.934684] lkdtm: Stack offset: 160 <6>[ 220.938774] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.944321] lkdtm: Stack offset: 0 <6>[ 220.948258] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.953908] lkdtm: Stack offset: 32 <6>[ 220.957925] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.963460] lkdtm: Stack offset: 336 <6>[ 220.967562] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.973109] lkdtm: Stack offset: 272 <6>[ 220.977231] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.982770] lkdtm: Stack offset: 0 <6>[ 220.986701] lkdtm: Performing direct entry REPORT_STACK <6>[ 220.992233] lkdtm: Stack offset: 176 <6>[ 220.996336] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.001875] lkdtm: Stack offset: 32 <6>[ 221.005885] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.011418] lkdtm: Stack offset: 64 <6>[ 221.015422] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.020960] lkdtm: Stack offset: 464 <6>[ 221.025059] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.030593] lkdtm: Stack offset: 352 <6>[ 221.034695] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.040233] lkdtm: Stack offset: 48 <6>[ 221.044255] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.049794] lkdtm: Stack offset: 352 <6>[ 221.053886] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.059420] lkdtm: Stack offset: 176 <6>[ 221.063539] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.069090] lkdtm: Stack offset: 448 <6>[ 221.073302] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.078835] lkdtm: Stack offset: 320 <6>[ 221.082930] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.088475] lkdtm: Stack offset: 304 <6>[ 221.092570] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.098107] lkdtm: Stack offset: 224 <6>[ 221.102200] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.107810] lkdtm: Stack offset: 240 <6>[ 221.111910] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.117447] lkdtm: Stack offset: 480 <6>[ 221.121540] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.127131] lkdtm: Stack offset: 240 <6>[ 221.131256] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.136911] lkdtm: Stack offset: 64 <6>[ 221.140918] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.146454] lkdtm: Stack offset: 128 <6>[ 221.150548] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.156083] lkdtm: Stack offset: 272 <6>[ 221.160181] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.165714] lkdtm: Stack offset: 272 <6>[ 221.169811] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.175349] lkdtm: Stack offset: 416 <6>[ 221.179440] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.184978] lkdtm: Stack offset: 304 <6>[ 221.189089] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.194626] lkdtm: Stack offset: 224 <6>[ 221.198719] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.204254] lkdtm: Stack offset: 144 <6>[ 221.208350] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.213886] lkdtm: Stack offset: 304 <6>[ 221.217978] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.223516] lkdtm: Stack offset: 16 <6>[ 221.227524] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.233061] lkdtm: Stack offset: 48 <6>[ 221.237067] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.242604] lkdtm: Stack offset: 144 <6>[ 221.246702] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.252260] lkdtm: Stack offset: 224 <6>[ 221.256443] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.261983] lkdtm: Stack offset: 32 <6>[ 221.265992] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.271528] lkdtm: Stack offset: 336 <6>[ 221.275635] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.281172] lkdtm: Stack offset: 80 <6>[ 221.285178] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.290715] lkdtm: Stack offset: 80 <6>[ 221.294721] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.300257] lkdtm: Stack offset: 32 <6>[ 221.304266] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.309803] lkdtm: Stack offset: 336 <6>[ 221.313906] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.319443] lkdtm: Stack offset: 368 <6>[ 221.323549] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.329080] lkdtm: Stack offset: 496 <6>[ 221.333195] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.338729] lkdtm: Stack offset: 304 <6>[ 221.342840] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.348376] lkdtm: Stack offset: 0 <6>[ 221.352293] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.357825] lkdtm: Stack offset: 352 <6>[ 221.361939] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.367492] lkdtm: Stack offset: 128 <6>[ 221.371740] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.377275] lkdtm: Stack offset: 0 <6>[ 221.381215] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.386750] lkdtm: Stack offset: 272 <6>[ 221.390851] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.396382] lkdtm: Stack offset: 96 <6>[ 221.400382] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.405920] lkdtm: Stack offset: 432 <6>[ 221.410009] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.415540] lkdtm: Stack offset: 192 <6>[ 221.419635] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.425167] lkdtm: Stack offset: 112 <6>[ 221.429261] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.434808] lkdtm: Stack offset: 32 <6>[ 221.438823] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.444359] lkdtm: Stack offset: 256 <6>[ 221.448452] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.453987] lkdtm: Stack offset: 272 <6>[ 221.458081] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.463699] lkdtm: Stack offset: 400 <6>[ 221.467801] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.473336] lkdtm: Stack offset: 192 <6>[ 221.477436] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.482986] lkdtm: Stack offset: 144 <6>[ 221.487257] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.492908] lkdtm: Stack offset: 96 <6>[ 221.496918] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.502456] lkdtm: Stack offset: 368 <6>[ 221.506554] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.512089] lkdtm: Stack offset: 144 <6>[ 221.516184] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.521717] lkdtm: Stack offset: 240 <6>[ 221.525813] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.531350] lkdtm: Stack offset: 288 <6>[ 221.535448] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.540984] lkdtm: Stack offset: 416 <6>[ 221.545079] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.550617] lkdtm: Stack offset: 96 <6>[ 221.554631] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.560230] lkdtm: Stack offset: 240 <6>[ 221.564349] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.569908] lkdtm: Stack offset: 304 <6>[ 221.574006] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.579539] lkdtm: Stack offset: 240 <6>[ 221.583635] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.589169] lkdtm: Stack offset: 208 <6>[ 221.593264] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.598797] lkdtm: Stack offset: 496 <6>[ 221.602894] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.608432] lkdtm: Stack offset: 128 <6>[ 221.612540] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.618076] lkdtm: Stack offset: 48 <6>[ 221.622083] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.627616] lkdtm: Stack offset: 176 <6>[ 221.631712] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.637245] lkdtm: Stack offset: 176 <6>[ 221.641341] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.646873] lkdtm: Stack offset: 496 <6>[ 221.650969] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.656515] lkdtm: Stack offset: 272 <6>[ 221.660608] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.666145] lkdtm: Stack offset: 160 <6>[ 221.670264] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.675827] lkdtm: Stack offset: 480 <6>[ 221.680008] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.685543] lkdtm: Stack offset: 96 <6>[ 221.689550] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.695094] lkdtm: Stack offset: 32 <6>[ 221.699143] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.704794] lkdtm: Stack offset: 0 <6>[ 221.708733] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.714269] lkdtm: Stack offset: 0 <6>[ 221.718208] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.723750] lkdtm: Stack offset: 64 <6>[ 221.727771] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.733310] lkdtm: Stack offset: 336 <6>[ 221.737430] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.742961] lkdtm: Stack offset: 464 <6>[ 221.747051] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.752588] lkdtm: Stack offset: 320 <6>[ 221.756681] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.762212] lkdtm: Stack offset: 464 <6>[ 221.766305] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.771840] lkdtm: Stack offset: 496 <6>[ 221.775934] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.781469] lkdtm: Stack offset: 368 <6>[ 221.785563] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.791108] lkdtm: Stack offset: 144 <6>[ 221.795227] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.800819] lkdtm: Stack offset: 400 <6>[ 221.804920] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.810456] lkdtm: Stack offset: 64 <6>[ 221.814471] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.820021] lkdtm: Stack offset: 304 <6>[ 221.824165] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.829701] lkdtm: Stack offset: 368 <6>[ 221.833794] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.839329] lkdtm: Stack offset: 304 <6>[ 221.843432] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.848968] lkdtm: Stack offset: 448 <6>[ 221.853063] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.858607] lkdtm: Stack offset: 16 <6>[ 221.862613] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.868149] lkdtm: Stack offset: 16 <6>[ 221.872155] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.877690] lkdtm: Stack offset: 128 <6>[ 221.881784] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.887319] lkdtm: Stack offset: 384 <6>[ 221.891416] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.896951] lkdtm: Stack offset: 0 <6>[ 221.900871] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.906407] lkdtm: Stack offset: 64 <6>[ 221.910412] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.915957] lkdtm: Stack offset: 80 <6>[ 221.919963] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.925498] lkdtm: Stack offset: 80 <6>[ 221.929508] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.935057] lkdtm: Stack offset: 192 <6>[ 221.939314] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.944955] lkdtm: Stack offset: 496 <6>[ 221.949051] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.954587] lkdtm: Stack offset: 144 <6>[ 221.958678] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.964215] lkdtm: Stack offset: 464 <6>[ 221.968311] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.973846] lkdtm: Stack offset: 336 <6>[ 221.977949] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.983486] lkdtm: Stack offset: 112 <6>[ 221.987579] lkdtm: Performing direct entry REPORT_STACK <6>[ 221.993114] lkdtm: Stack offset: 176 <6>[ 221.997214] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.002749] lkdtm: Stack offset: 112 <6>[ 222.006839] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.012412] lkdtm: Stack offset: 256 <6>[ 222.016528] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.022077] lkdtm: Stack offset: 352 <6>[ 222.026180] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.031722] lkdtm: Stack offset: 144 <6>[ 222.035841] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.041374] lkdtm: Stack offset: 304 <6>[ 222.045469] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.051001] lkdtm: Stack offset: 240 <6>[ 222.055151] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.060763] lkdtm: Stack offset: 240 <6>[ 222.064880] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.070417] lkdtm: Stack offset: 240 <6>[ 222.074523] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.080062] lkdtm: Stack offset: 288 <6>[ 222.084176] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.089716] lkdtm: Stack offset: 368 <6>[ 222.093823] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.099373] lkdtm: Stack offset: 176 <6>[ 222.103489] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.109022] lkdtm: Stack offset: 368 <6>[ 222.113113] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.118650] lkdtm: Stack offset: 368 <6>[ 222.122743] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.128279] lkdtm: Stack offset: 144 <6>[ 222.132383] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.137920] lkdtm: Stack offset: 416 <6>[ 222.142015] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.147640] lkdtm: Stack offset: 320 <6>[ 222.151739] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.157275] lkdtm: Stack offset: 400 <6>[ 222.161380] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.166916] lkdtm: Stack offset: 16 <6>[ 222.170928] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.176480] lkdtm: Stack offset: 208 <6>[ 222.180641] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.186178] lkdtm: Stack offset: 304 <6>[ 222.190274] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.195811] lkdtm: Stack offset: 48 <6>[ 222.199818] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.205354] lkdtm: Stack offset: 384 <6>[ 222.209448] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.214984] lkdtm: Stack offset: 384 <6>[ 222.219119] lkdtm: Performing direct entry REPORT_STACK <6>[ 222.224641] lkdtm: Stack offset: 336 # Bits of stack entropy: 6 ok 84 selftests: lkdtm: stack-entropy.sh Traceback (most recent call last): File \"/lava-632783/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/./parse-output.py\", line 4, in from tap import parser ModuleNotFoundError: No module named 'tap' + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #