Boot log: juno-uboot
- Errors: 0
- Kernel Errors: 453
- Boot result: PASS
- Warnings: 2
- Kernel Warnings: 2445
1 15:13:36.120531 lava-dispatcher, installed at version: 2024.01
2 15:13:36.120881 start: 0 validate
3 15:13:36.121104 Start time: 2024-06-04 15:13:36.121094+00:00 (UTC)
4 15:13:36.121381 Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
5 15:13:36.409502 Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
6 15:13:36.553962 Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb exists
7 15:13:36.697009 Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
8 15:13:36.840428 Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
9 15:13:36.990286 validate duration: 0.87
11 15:13:36.991413 start: 1 tftp-deploy (timeout 00:10:00) [common]
12 15:13:36.991868 start: 1.1 download-retry (timeout 00:10:00) [common]
13 15:13:36.992300 start: 1.1.1 http-download (timeout 00:10:00) [common]
14 15:13:36.992939 Not decompressing ramdisk as can be used compressed.
15 15:13:36.993430 downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
16 15:13:36.993737 saving as /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/ramdisk/initrd.cpio.gz
17 15:13:36.994053 total size: 5628169 (5 MB)
18 15:13:37.277522 progress 0 % (0 MB)
19 15:13:37.699370 progress 5 % (0 MB)
20 15:13:37.841791 progress 10 % (0 MB)
21 15:13:37.849758 progress 15 % (0 MB)
22 15:13:37.982733 progress 20 % (1 MB)
23 15:13:37.990751 progress 25 % (1 MB)
24 15:13:37.999527 progress 30 % (1 MB)
25 15:13:38.120029 progress 35 % (1 MB)
26 15:13:38.128392 progress 40 % (2 MB)
27 15:13:38.137475 progress 45 % (2 MB)
28 15:13:38.145630 progress 50 % (2 MB)
29 15:13:38.154291 progress 55 % (2 MB)
30 15:13:38.162343 progress 60 % (3 MB)
31 15:13:38.168237 progress 65 % (3 MB)
32 15:13:38.261872 progress 70 % (3 MB)
33 15:13:38.270067 progress 75 % (4 MB)
34 15:13:38.279189 progress 80 % (4 MB)
35 15:13:38.287221 progress 85 % (4 MB)
36 15:13:38.295629 progress 90 % (4 MB)
37 15:13:38.302692 progress 95 % (5 MB)
38 15:13:38.308110 progress 100 % (5 MB)
39 15:13:38.308884 5 MB downloaded in 1.31 s (4.08 MB/s)
40 15:13:38.309384 end: 1.1.1 http-download (duration 00:00:01) [common]
42 15:13:38.310249 end: 1.1 download-retry (duration 00:00:01) [common]
43 15:13:38.310560 start: 1.2 download-retry (timeout 00:09:59) [common]
44 15:13:38.310850 start: 1.2.1 http-download (timeout 00:09:59) [common]
45 15:13:38.311280 downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/kernel/Image
46 15:13:38.311524 saving as /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/kernel/Image
47 15:13:38.311730 total size: 58098176 (55 MB)
48 15:13:38.311938 No compression specified
49 15:13:38.455224 progress 0 % (0 MB)
50 15:13:38.735381 progress 5 % (2 MB)
51 15:13:38.892943 progress 10 % (5 MB)
52 15:13:39.036145 progress 15 % (8 MB)
53 15:13:39.169623 progress 20 % (11 MB)
54 15:13:39.318898 progress 25 % (13 MB)
55 15:13:39.459468 progress 30 % (16 MB)
56 15:13:39.598173 progress 35 % (19 MB)
57 15:13:39.732048 progress 40 % (22 MB)
58 15:13:39.866824 progress 45 % (24 MB)
59 15:13:40.006271 progress 50 % (27 MB)
60 15:13:40.141782 progress 55 % (30 MB)
61 15:13:40.277050 progress 60 % (33 MB)
62 15:13:40.411113 progress 65 % (36 MB)
63 15:13:40.514300 progress 70 % (38 MB)
64 15:13:40.619616 progress 75 % (41 MB)
65 15:13:40.757823 progress 80 % (44 MB)
66 15:13:40.893961 progress 85 % (47 MB)
67 15:13:41.029726 progress 90 % (49 MB)
68 15:13:41.166183 progress 95 % (52 MB)
69 15:13:41.347736 progress 100 % (55 MB)
70 15:13:41.348387 55 MB downloaded in 3.04 s (18.25 MB/s)
71 15:13:41.349074 end: 1.2.1 http-download (duration 00:00:03) [common]
73 15:13:41.350253 end: 1.2 download-retry (duration 00:00:03) [common]
74 15:13:41.350629 start: 1.3 download-retry (timeout 00:09:56) [common]
75 15:13:41.350976 start: 1.3.1 http-download (timeout 00:09:56) [common]
76 15:13:41.351476 downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
77 15:13:41.351761 saving as /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/dtb/juno.dtb
78 15:13:41.352005 total size: 26981 (0 MB)
79 15:13:41.352246 No compression specified
80 15:13:41.497500 progress 100 % (0 MB)
81 15:13:41.498676 0 MB downloaded in 0.15 s (0.18 MB/s)
82 15:13:41.499297 end: 1.3.1 http-download (duration 00:00:00) [common]
84 15:13:41.500345 end: 1.3 download-retry (duration 00:00:00) [common]
85 15:13:41.500735 start: 1.4 download-retry (timeout 00:09:55) [common]
86 15:13:41.501118 start: 1.4.1 http-download (timeout 00:09:55) [common]
87 15:13:41.501658 downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
88 15:13:41.501968 saving as /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/nfsrootfs/full.rootfs.tar
89 15:13:41.502278 total size: 120894716 (115 MB)
90 15:13:41.502559 Using unxz to decompress xz
91 15:13:41.646204 progress 0 % (0 MB)
92 15:13:42.277836 progress 5 % (5 MB)
93 15:13:42.857373 progress 10 % (11 MB)
94 15:13:43.417419 progress 15 % (17 MB)
95 15:13:43.957956 progress 20 % (23 MB)
96 15:13:44.431550 progress 25 % (28 MB)
97 15:13:45.027381 progress 30 % (34 MB)
98 15:13:45.589654 progress 35 % (40 MB)
99 15:13:45.867523 progress 40 % (46 MB)
100 15:13:46.167407 progress 45 % (51 MB)
101 15:13:46.699232 progress 50 % (57 MB)
102 15:13:47.315948 progress 55 % (63 MB)
103 15:13:47.896229 progress 60 % (69 MB)
104 15:13:48.476652 progress 65 % (74 MB)
105 15:13:49.083428 progress 70 % (80 MB)
106 15:13:49.707187 progress 75 % (86 MB)
107 15:13:50.299427 progress 80 % (92 MB)
108 15:13:50.903395 progress 85 % (98 MB)
109 15:13:51.498264 progress 90 % (103 MB)
110 15:13:52.038663 progress 95 % (109 MB)
111 15:13:52.608961 progress 100 % (115 MB)
112 15:13:52.617387 115 MB downloaded in 11.12 s (10.37 MB/s)
113 15:13:52.617717 end: 1.4.1 http-download (duration 00:00:11) [common]
115 15:13:52.618209 end: 1.4 download-retry (duration 00:00:11) [common]
116 15:13:52.618387 start: 1.5 download-retry (timeout 00:09:44) [common]
117 15:13:52.618554 start: 1.5.1 http-download (timeout 00:09:44) [common]
118 15:13:52.618816 downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
119 15:13:52.618941 saving as /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/modules/modules.tar
120 15:13:52.619066 total size: 13040112 (12 MB)
121 15:13:52.619190 Using unxz to decompress xz
122 15:13:52.764719 progress 0 % (0 MB)
123 15:13:52.822011 progress 5 % (0 MB)
124 15:13:52.883995 progress 10 % (1 MB)
125 15:13:52.947472 progress 15 % (1 MB)
126 15:13:53.010866 progress 20 % (2 MB)
127 15:13:53.074339 progress 25 % (3 MB)
128 15:13:53.136453 progress 30 % (3 MB)
129 15:13:53.196486 progress 35 % (4 MB)
130 15:13:53.261687 progress 40 % (5 MB)
131 15:13:53.324171 progress 45 % (5 MB)
132 15:13:53.383634 progress 50 % (6 MB)
133 15:13:53.445466 progress 55 % (6 MB)
134 15:13:53.510485 progress 60 % (7 MB)
135 15:13:53.570254 progress 65 % (8 MB)
136 15:13:53.636515 progress 70 % (8 MB)
137 15:13:53.698168 progress 75 % (9 MB)
138 15:13:53.795493 progress 80 % (9 MB)
139 15:13:53.857444 progress 85 % (10 MB)
140 15:13:53.919575 progress 90 % (11 MB)
141 15:13:53.986374 progress 95 % (11 MB)
142 15:13:54.048801 progress 100 % (12 MB)
143 15:13:54.058492 12 MB downloaded in 1.44 s (8.64 MB/s)
144 15:13:54.058848 end: 1.5.1 http-download (duration 00:00:01) [common]
146 15:13:54.059304 end: 1.5 download-retry (duration 00:00:01) [common]
147 15:13:54.059476 start: 1.6 prepare-tftp-overlay (timeout 00:09:43) [common]
148 15:13:54.059640 start: 1.6.1 extract-nfsrootfs (timeout 00:09:43) [common]
149 15:13:59.730582 Extracted nfsroot to /var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5
150 15:13:59.730877 end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
151 15:13:59.731051 start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
152 15:13:59.731360 [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj
153 15:13:59.731578 makedir: /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin
154 15:13:59.731748 makedir: /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/tests
155 15:13:59.731923 makedir: /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/results
156 15:13:59.732100 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-add-keys
157 15:13:59.732353 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-add-sources
158 15:13:59.732581 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-background-process-start
159 15:13:59.732810 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-background-process-stop
160 15:13:59.733052 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-common-functions
161 15:13:59.733279 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-echo-ipv4
162 15:13:59.733496 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-install-packages
163 15:13:59.733732 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-installed-packages
164 15:13:59.733954 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-os-build
165 15:13:59.734219 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-probe-channel
166 15:13:59.734445 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-probe-ip
167 15:13:59.734673 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-target-ip
168 15:13:59.734896 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-target-mac
169 15:13:59.735110 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-target-storage
170 15:13:59.735330 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-test-case
171 15:13:59.735545 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-test-event
172 15:13:59.735765 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-test-feedback
173 15:13:59.735980 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-test-raise
174 15:13:59.736196 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-test-reference
175 15:13:59.736421 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-test-runner
176 15:13:59.736650 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-test-set
177 15:13:59.736875 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-test-shell
178 15:13:59.737095 Updating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-add-keys (debian)
179 15:13:59.737365 Updating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-add-sources (debian)
180 15:13:59.737626 Updating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-install-packages (debian)
181 15:13:59.737876 Updating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-installed-packages (debian)
182 15:13:59.738305 Updating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/bin/lava-os-build (debian)
183 15:13:59.738545 Creating /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/environment
184 15:13:59.738725 LAVA metadata
185 15:13:59.738864 - LAVA_JOB_ID=344941
186 15:13:59.738990 - LAVA_DISPATCHER_IP=192.168.56.230
187 15:13:59.739202 start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
188 15:13:59.739626 end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
189 15:13:59.739794 start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
190 15:13:59.739924 skipped lava-vland-overlay
191 15:13:59.740097 end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
192 15:13:59.740237 start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
193 15:13:59.740338 skipped lava-multinode-overlay
194 15:13:59.740475 end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
195 15:13:59.740620 start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
196 15:13:59.740753 Loading test definitions
197 15:13:59.740894 start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
198 15:13:59.741003 Using /lava-344941 at stage 0
199 15:13:59.741490 uuid=344941_1.6.2.4.1 testdef=None
200 15:13:59.741652 end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
201 15:13:59.741811 start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
202 15:13:59.742539 end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
204 15:13:59.742931 start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
205 15:13:59.743953 end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
207 15:13:59.744382 start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
208 15:13:59.745346 runner path: /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/0/tests/0_timesync-off test_uuid 344941_1.6.2.4.1
209 15:13:59.745639 end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
211 15:13:59.746052 start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
212 15:13:59.746189 Using /lava-344941 at stage 0
213 15:13:59.746382 Fetching tests from https://github.com/kernelci/test-definitions.git
214 15:13:59.746531 Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/0/tests/1_kselftest-lkdtm'
215 15:14:02.334564 Running '/usr/bin/git checkout kernelci.org
216 15:14:02.577261 Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
217 15:14:02.577910 uuid=344941_1.6.2.4.5 testdef=None
218 15:14:02.578158 end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
220 15:14:02.578573 start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
221 15:14:02.579747 end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
223 15:14:02.580172 start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
224 15:14:02.581799 end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
226 15:14:02.582293 start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
227 15:14:02.583873 runner path: /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/0/tests/1_kselftest-lkdtm test_uuid 344941_1.6.2.4.5
228 15:14:02.584035 BOARD='juno-uboot'
229 15:14:02.584165 BRANCH='cip'
230 15:14:02.584290 SKIPFILE='/dev/null'
231 15:14:02.584408 SKIP_INSTALL='True'
232 15:14:02.584523 TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
233 15:14:02.584641 TST_CASENAME=''
234 15:14:02.584754 TST_CMDFILES='lkdtm'
235 15:14:02.585048 end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
237 15:14:02.585413 Creating lava-test-runner.conf files
238 15:14:02.585533 Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/344941/lava-overlay-36od0guj/lava-344941/0 for stage 0
239 15:14:02.585715 - 0_timesync-off
240 15:14:02.585833 - 1_kselftest-lkdtm
241 15:14:02.586065 end: 1.6.2.4 test-definition (duration 00:00:03) [common]
242 15:14:02.586229 start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
243 15:14:14.566781 end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
244 15:14:14.567022 start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:22) [common]
245 15:14:14.567198 end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
246 15:14:14.567369 end: 1.6.2 lava-overlay (duration 00:00:15) [common]
247 15:14:14.567533 start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:22) [common]
248 15:14:14.787946 end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
249 15:14:14.788221 start: 1.6.4 extract-modules (timeout 00:09:22) [common]
250 15:14:14.788388 extracting modules file /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/modules/modules.tar to /var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5
251 15:14:15.238293 extracting modules file /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/modules/modules.tar to /var/lib/lava/dispatcher/tmp/344941/extract-overlay-ramdisk-tqid6h3n/ramdisk
252 15:14:15.696079 end: 1.6.4 extract-modules (duration 00:00:01) [common]
253 15:14:15.696341 start: 1.6.5 apply-overlay-tftp (timeout 00:09:21) [common]
254 15:14:15.696525 [common] Applying overlay to NFS
255 15:14:15.696663 [common] Applying overlay /var/lib/lava/dispatcher/tmp/344941/compress-overlay-gw3n82t6/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5
256 15:14:17.057233 end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
257 15:14:17.057491 start: 1.6.6 prepare-kernel (timeout 00:09:20) [common]
258 15:14:17.057694 start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:20) [common]
259 15:14:17.057839 Converting downloaded kernel to a uImage
260 15:14:17.058052 mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/kernel/Image /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/kernel/uImage
261 15:14:17.633960 output: Image Name:
262 15:14:17.634181 output: Created: Tue Jun 4 15:14:17 2024
263 15:14:17.634325 output: Image Type: AArch64 Linux Kernel Image (uncompressed)
264 15:14:17.634450 output: Data Size: 58098176 Bytes = 56736.50 KiB = 55.41 MiB
265 15:14:17.634571 output: Load Address: 80200000
266 15:14:17.634690 output: Entry Point: 80200000
267 15:14:17.634805 output:
268 15:14:17.634992 end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
269 15:14:17.635140 end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
270 15:14:17.635291 start: 1.6.7 configure-preseed-file (timeout 00:09:19) [common]
271 15:14:17.635437 end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
272 15:14:17.635583 start: 1.6.8 compress-ramdisk (timeout 00:09:19) [common]
273 15:14:17.635705 Building ramdisk /var/lib/lava/dispatcher/tmp/344941/extract-overlay-ramdisk-tqid6h3n/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/344941/extract-overlay-ramdisk-tqid6h3n/ramdisk
274 15:14:18.385143 >> 201424 blocks
275 15:14:23.185969 Adding RAMdisk u-boot header.
276 15:14:23.186215 mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/344941/extract-overlay-ramdisk-tqid6h3n/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/344941/extract-overlay-ramdisk-tqid6h3n/ramdisk.cpio.gz.uboot
277 15:14:23.459110 output: Image Name:
278 15:14:23.459333 output: Created: Tue Jun 4 15:14:23 2024
279 15:14:23.459493 output: Image Type: AArch64 Linux RAMDisk Image (uncompressed)
280 15:14:23.459624 output: Data Size: 26209071 Bytes = 25594.80 KiB = 24.99 MiB
281 15:14:23.459744 output: Load Address: 00000000
282 15:14:23.459855 output: Entry Point: 00000000
283 15:14:23.459959 output:
284 15:14:23.460145 rename /var/lib/lava/dispatcher/tmp/344941/extract-overlay-ramdisk-tqid6h3n/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/ramdisk/ramdisk.cpio.gz.uboot
285 15:14:23.460351 end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
286 15:14:23.460516 end: 1.6 prepare-tftp-overlay (duration 00:00:29) [common]
287 15:14:23.460671 start: 1.7 lxc-create-udev-rule-action (timeout 00:09:14) [common]
288 15:14:23.460796 No LXC device requested
289 15:14:23.460947 end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
290 15:14:23.461099 start: 1.8 deploy-device-env (timeout 00:09:14) [common]
291 15:14:23.461246 end: 1.8 deploy-device-env (duration 00:00:00) [common]
292 15:14:23.461366 Checking files for TFTP limit of 4294967296 bytes.
293 15:14:23.462111 end: 1 tftp-deploy (duration 00:00:46) [common]
294 15:14:23.462294 start: 2 uboot-action (timeout 00:05:00) [common]
295 15:14:23.462460 start: 2.1 uboot-from-media (timeout 00:05:00) [common]
296 15:14:23.462604 end: 2.1 uboot-from-media (duration 00:00:00) [common]
297 15:14:23.462758 start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
298 15:14:23.462914 Using kernel file from prepare-kernel: 344941/tftp-deploy-sqvee4ur/kernel/uImage
299 15:14:23.463113 substitutions:
300 15:14:23.463226 - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
301 15:14:23.463343 - {DTB_ADDR}: 0x8fc00000
302 15:14:23.463440 - {DTB}: 344941/tftp-deploy-sqvee4ur/dtb/juno.dtb
303 15:14:23.463537 - {INITRD}: 344941/tftp-deploy-sqvee4ur/ramdisk/ramdisk.cpio.gz.uboot
304 15:14:23.463633 - {KERNEL_ADDR}: 0x80200000
305 15:14:23.463725 - {KERNEL}: 344941/tftp-deploy-sqvee4ur/kernel/uImage
306 15:14:23.463818 - {LAVA_MAC}: None
307 15:14:23.463922 - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5
308 15:14:23.464016 - {NFS_SERVER_IP}: 192.168.56.230
309 15:14:23.464110 - {PRESEED_CONFIG}: None
310 15:14:23.464201 - {PRESEED_LOCAL}: None
311 15:14:23.464291 - {RAMDISK_ADDR}: 0x8fe00000
312 15:14:23.464381 - {RAMDISK}: 344941/tftp-deploy-sqvee4ur/ramdisk/ramdisk.cpio.gz.uboot
313 15:14:23.464472 - {ROOT_PART}: None
314 15:14:23.464562 - {ROOT}: None
315 15:14:23.464652 - {SERVER_IP}: 192.168.56.230
316 15:14:23.464741 - {TEE_ADDR}: 0x83000000
317 15:14:23.464831 - {TEE}: None
318 15:14:23.464922 Parsed boot commands:
319 15:14:23.465010 - setenv autoload no
320 15:14:23.465100 - setenv initrd_high 0xffffffffffffffff
321 15:14:23.465191 - setenv fdt_high 0xffffffffffffffff
322 15:14:23.465281 - dhcp
323 15:14:23.465372 - setenv serverip 192.168.56.230
324 15:14:23.465462 - tftp 0x80200000 344941/tftp-deploy-sqvee4ur/kernel/uImage
325 15:14:23.465550 - tftp 0x8fe00000 344941/tftp-deploy-sqvee4ur/ramdisk/ramdisk.cpio.gz.uboot
326 15:14:23.465641 - setenv initrd_size ${filesize}
327 15:14:23.465731 - tftp 0x8fc00000 344941/tftp-deploy-sqvee4ur/dtb/juno.dtb
328 15:14:23.465822 - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
329 15:14:23.465917 - bootm 0x80200000 0x8fe00000 0x8fc00000
330 15:14:23.466066 end: 2.2 bootloader-overlay (duration 00:00:00) [common]
332 15:14:23.466432 start: 2.3 connect-device (timeout 00:05:00) [common]
333 15:14:23.466556 [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
334 15:14:23.471240 Setting prompt string to ['lava-test: # ']
335 15:14:23.471787 end: 2.3 connect-device (duration 00:00:00) [common]
336 15:14:23.472045 start: 2.4 uboot-commands (timeout 00:05:00) [common]
337 15:14:23.472283 start: 2.4.1 reset-device (timeout 00:05:00) [common]
338 15:14:23.472533 start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
339 15:14:23.472929 Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
340 15:14:30.636527 >> OK - accepted request
341 15:14:30.638755 Returned 0 in 7 seconds
342 15:14:30.739885 end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
344 15:14:30.741308 end: 2.4.1 reset-device (duration 00:00:07) [common]
345 15:14:30.741869 start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
346 15:14:30.742371 Setting prompt string to ['Hit any key to stop autoboot']
347 15:14:30.742794 bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
348 15:14:30.744163 Trying 127.0.0.1...
349 15:14:30.744581 Connected to 127.0.0.1.
350 15:14:30.745001 Escape character is '^]'.
351 15:14:30.801391 ��
352 15:14:30.801901
353 15:14:30.819189 ARM V2M-Juno Boot loader v1.0.0
354 15:14:30.819643 HBI0262 build 2068
355 15:14:30.820080
356 15:14:30.822407 MBbios update in progress DO NOT SWITCH OFF...
357 15:14:41.501116
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
358 15:14:41.501681 MBbios update complete.
359 15:14:42.190518
360 15:14:42.191045 ARM V2M_Juno Firmware v1.5.1
361 15:14:42.191492 Build Date: Apr 3 2019
362 15:14:42.191898
363 15:14:42.193730 Time : 00:00:00
364 15:14:42.194237 Date : 01:01:2000
365 15:14:42.417431
366 15:14:42.417941 Press Enter to stop auto boot...
367 15:14:42.418426
368 15:14:47.532849
369 15:14:47.533366 Powering up system...
370 15:14:47.724663
371 15:14:47.740598 Switching on ATXPSU...
372 15:14:49.403224 PMIC RAM configuration (pms_v103.bin)...
373 15:14:53.415783 MBtemp : 37 degC
374 15:14:53.438662
375 15:14:53.439160 Configuring motherboard (rev B, var A)...
376 15:14:53.441816 IOFPGA image \MB\HBI0262B\io_b118.bit
377 15:14:56.878706 IOFPGA config: PASSED
378 15:14:58.924901 OSC CLK config: PASSED
379 15:14:58.968955
380 15:14:58.969454 Configuring SCC registers...
381 15:14:58.969795 Writing SCC 0x00000054 with 0x0007FFFE
382 15:14:58.970146 Writing SCC 0x0000005C with 0x00FE001E
383 15:14:58.970448 Writing SCC 0x00000100 with 0x003F1000
384 15:14:58.970734 Writing SCC 0x00000104 with 0x0001F300
385 15:14:58.971015 Writing SCC 0x00000108 with 0x00371000
386 15:14:58.971292 Writing SCC 0x0000010C with 0x0001B300
387 15:14:58.971564 Writing SCC 0x00000118 with 0x003F1000
388 15:14:58.972222 Writing SCC 0x0000011C with 0x0001F100
389 15:14:58.972562 Writing SCC 0x000000F8 with 0x0BEC0000
390 15:14:58.972848 Writing SCC 0x000000FC with 0xABE40000
391 15:14:58.973200 Writing SCC 0x0000000C with 0x000000C2
392 15:14:59.000642 Writing SCC 0x00000010 with 0x000000C2
393 15:14:59.001075
394 15:14:59.001409 Peripheral ID0:0x000000AD
395 15:14:59.001716 Peripheral ID1:0x000000B0
396 15:14:59.002041 Peripheral ID2:0x0000000B
397 15:14:59.002335 Peripheral ID3:0x00000000
398 15:14:59.002613 Peripheral ID4:0x0000000D
399 15:14:59.002883 Peripheral ID5:0x000000F0
400 15:14:59.004012 Peripheral ID6:0x00000005
401 15:14:59.004438 Peripheral ID7:0x000000B1
402 15:14:59.004757
403 15:14:59.115760 Programming NOR Flash
404 15:15:00.042953 PCIE clock configured...
405 15:15:00.250735
406 15:15:00.251193 Testing motherboard interfaces (FPGA build 118)...
407 15:15:00.266697 SRAM 32MB test: PASSED
408 15:15:00.554479 LAN9118 test: PASSED
409 15:15:00.794248 ERROR: SMC USB SRAM mode lock
410 15:15:00.810158 SMC USB test: FAILED
411 15:15:00.826144 KMI1/2 test: PASSED
412 15:15:00.842117 MMC test: PASSED
413 15:15:00.858203 PB/LEDs test: PASSED
414 15:15:00.874106 FPGA UART test: PASSED
415 15:15:01.129869 PCIe init test: PASSED
416 15:15:01.130392 MAC addrs test: PASSED
417 15:15:01.130734
418 15:15:01.177860 SMC MAC address 0002-F700-584D
419 15:15:01.193826 Setting HDMI0 mode for SVGA.
420 15:15:01.321718 Setting HDMI1 mode for SVGA.
421 15:15:01.433625
422 15:15:01.545584 SoC SMB clock enabled.
423 15:15:01.657442
424 15:15:01.673375 Testing SMB clock...
425 15:15:01.785303 SMB clock running
426 15:15:01.833273 Releasing system resets...
427 15:15:01.945260
428 15:15:01.945739 UART0 set to SoC UART0
429 15:15:01.946110 UART1 set to SoC UART1
430 15:15:01.946427
431 15:15:02.068956 NOTICE: Booting Trusted Firmware
432 15:15:02.072175 NOTICE: BL1: v2.1(release):v2.2-rc0
433 15:15:02.072615 NOTICE: BL1: Built : 02:01:47, Apr 13 2022
434 15:15:02.093017 NOTICE: BL1: Booting BL2
435 15:15:02.096255 NOTICE: BL2: v2.1(release):v2.2-rc0
436 15:15:02.096701 NOTICE: BL2: Built : 02:01:49, Apr 13 2022
437 15:15:03.575741 NOTICE: BL1: Booting BL31
438 15:15:03.578935 NOTICE: BL31: v2.1(release):v2.2-rc0
439 15:15:03.579376 NOTICE: BL31: Built : 02:01:52, Apr 13 2022
440 15:15:03.987142
441 15:15:03.987414
442 15:15:03.990452 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
443 15:15:03.990917
444 15:15:04.326137 DRAM: 8 GiB
445 15:15:04.394894 PCIe XR3 Host Bridge enabled: x4 link (Gen 1)
446 15:15:04.395356 Core: 21 devices, 8 uclasses, devicetree: board
447 15:15:04.398168 Flash: 64 MiB
448 15:15:04.438834 Loading Environment from Flash... *** Warning - bad CRC, using default environment
449 15:15:04.439303
450 15:15:04.439645 In: serial@7ff80000
451 15:15:04.439961 Out: serial@7ff80000
452 15:15:04.440266 Err: serial@7ff80000
453 15:15:04.440553 Net: eth0: ethernet@200000000
455 15:15:04.493048 Hit any key to stop autoboot: 1
456 15:15:04.493772 end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
457 15:15:04.494342 start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
458 15:15:04.494739 Setting prompt string to ['VExpress64#']
459 15:15:04.495131 bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
460 15:15:04.521922 0
461 15:15:04.522821 Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
462 15:15:04.523273 Sending with 100 millisecond of delay
464 15:15:07.279504 VExpress64# setenv autoload no
465 15:15:07.380182 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
466 15:15:07.383905 setenv autoload no
467 15:15:07.384580 Sending with 100 millisecond of delay
469 15:15:12.996052 VExpress64# setenv initrd_high 0xffffffffffffffff
470 15:15:13.096767 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
471 15:15:13.097604 setenv initrd_high 0xffffffffffffffff
472 15:15:13.098293 Sending with 100 millisecond of delay
474 15:15:18.259023 VExpress64# setenv fdt_high 0xffffffffffffffff
475 15:15:18.359727 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
476 15:15:18.360581 setenv fdt_high 0xffffffffffffffff
477 15:15:18.361235 Sending with 100 millisecond of delay
479 15:15:19.013362 VExpress64# dhcp
480 15:15:19.114084 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
481 15:15:19.114858 dhcp
482 15:15:19.115222 smc911x: detected LAN9118 controller
483 15:15:20.594700 smc911x: phy initialized
484 15:15:20.595202 smc911x: MAC 00:02:f7:00:58:4d
485 15:15:20.597933 BOOTP broadcast 1
486 15:15:20.837582 BOOTP broadcast 2
487 15:15:21.348866 BOOTP broadcast 3
488 15:15:22.340253 BOOTP broadcast 4
489 15:15:24.338529 BOOTP broadcast 5
490 15:15:24.354495 *** Unhandled DHCP Option in OFFER/ACK: 42
491 15:15:24.384264 *** Unhandled DHCP Option in OFFER/ACK: 42
492 15:15:24.384695 DHCP client bound to address 192.168.56.217 (3783 ms)
493 15:15:24.387560 smc911x: MAC 00:02:f7:00:58:4d
494 15:15:24.388279 Sending with 100 millisecond of delay
496 15:15:28.947863 VExpress64# setenv serverip 192.168.56.230
497 15:15:29.048588 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
498 15:15:29.049378 setenv serverip 192.168.56.230
499 15:15:29.050070 Sending with 100 millisecond of delay
501 15:15:37.667489 VExpress64# tftp 0x80200000 344941/tftp-deploy-sqvee4ur/kernel/uImage
502 15:15:37.768202 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
503 15:15:37.768970 tftp 0x80200000 344941/tftp-deploy-sqvee4ur/kernel/uImage
504 15:15:37.769343 smc911x: detected LAN9118 controller
505 15:15:39.286412 smc911x: phy initialized
506 15:15:39.315167 smc911x: MAC 00:02:f7:00:58:4d
507 15:15:39.315647 Using ethernet@200000000 device
508 15:15:39.315980 TFTP from server 192.168.56.230; our IP address is 192.168.56.217
509 15:15:39.316289 Filename '344941/tftp-deploy-sqvee4ur/kernel/uImage'.
510 15:15:39.318463 Load address: 0x80200000
511 15:15:44.641326 Loading: *#################################################################
512 15:15:44.977077 #################################################################
513 15:15:45.296772 #################################################################
514 15:15:45.632454 #################################################################
515 15:15:45.952190 #################################################################
516 15:15:46.271853 #################################################################
517 15:15:46.591597 #################################################################
518 15:15:46.911299 #################################################################
519 15:15:47.246995 #################################################################
520 15:15:47.566716 #################################################################
521 15:15:47.886446 #################################################################
522 15:15:48.206225 #################################################################
523 15:15:48.542035 #################################################################
524 15:15:48.861703 #################################################################
525 15:15:49.181423 #################################################################
526 15:15:49.501163 #################################################################
527 15:15:49.836839 #################################################################
528 15:15:50.156510 #################################################################
529 15:15:50.476303 #################################################################
530 15:15:50.780035 #################################################################
531 15:15:51.083742 #################################################################
532 15:15:51.387471 #################################################################
533 15:15:51.675261 #################################################################
534 15:15:51.978979 #################################################################
535 15:15:52.347003 #################################################################
536 15:15:52.714508 #################################################################
537 15:15:53.082226 #################################################################
538 15:15:53.449832 #################################################################
539 15:15:53.833494 #################################################################
540 15:15:54.217128 #################################################################
541 15:15:54.568823 #################################################################
542 15:15:54.952369 #################################################################
543 15:15:55.320066 #################################################################
544 15:15:55.703854 #################################################################
545 15:15:56.087367 #################################################################
546 15:15:56.454990 #################################################################
547 15:15:56.822823 #################################################################
548 15:15:57.174412 #################################################################
549 15:15:57.526111 #################################################################
550 15:15:57.909809 #################################################################
551 15:15:58.293445 #################################################################
552 15:15:58.677179 #################################################################
553 15:15:59.060204 #################################################################
554 15:15:59.396734 #################################################################
555 15:15:59.748355 #################################################################
556 15:16:00.084157 #################################################################
557 15:16:00.419902 #################################################################
558 15:16:00.803401 #################################################################
559 15:16:01.171031 #################################################################
560 15:16:01.522779 #################################################################
561 15:16:01.890451 #################################################################
562 15:16:02.242323 #################################################################
563 15:16:02.577744 #################################################################
564 15:16:02.945465 #################################################################
565 15:16:03.313050 #################################################################
566 15:16:03.696724 #################################################################
567 15:16:04.080346 #################################################################
568 15:16:04.464054 #################################################################
569 15:16:04.831762 #################################################################
570 15:16:05.215294 #################################################################
571 15:16:05.569091 ##########################################################
572 15:16:05.569584 2.1 MiB/s
573 15:16:05.570045 done
574 15:16:05.572279 Bytes transferred = 58098240 (3768240 hex)
575 15:16:05.572720 smc911x: MAC 00:02:f7:00:58:4d
576 15:16:05.573601 Sending with 100 millisecond of delay
578 15:16:16.595853 VExpress64# tftp 0x8fe00000 344941/tftp-deploy-sqvee4ur/ramdisk/ramdisk.cpio.gz.uboot
579 15:16:16.696578 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:07)
580 15:16:16.697357 tftp 0x8fe00000 344941/tftp-deploy-sqvee4ur/ramdisk/ramdisk.cpio.gz.uboot
581 15:16:16.697718 smc911x: detected LAN9118 controller
582 15:16:18.258902 smc911x: phy initialized
583 15:16:18.259410 smc911x: MAC 00:02:f7:00:58:4d
584 15:16:18.259757 Using ethernet@200000000 device
585 15:16:18.260074 TFTP from server 192.168.56.230; our IP address is 192.168.56.217
586 15:16:18.260382 Filename '344941/tftp-deploy-sqvee4ur/ramdisk/ramdisk.cpio.gz.uboot'.
587 15:16:18.260684 Load address: 0x8fe00000
588 15:16:23.569053 Loading: *#################################################################
589 15:16:23.888732 #################################################################
590 15:16:24.192452 #################################################################
591 15:16:24.512132 #################################################################
592 15:16:24.847814 #################################################################
593 15:16:25.151514 #################################################################
594 15:16:25.471296 #################################################################
595 15:16:25.791021 #################################################################
596 15:16:26.126691 #################################################################
597 15:16:26.446405 #################################################################
598 15:16:26.766129 #################################################################
599 15:16:27.085881 #################################################################
600 15:16:27.405627 #################################################################
601 15:16:27.741309 #################################################################
602 15:16:28.061123 #################################################################
603 15:16:28.380857 #################################################################
604 15:16:28.716620 #################################################################
605 15:16:29.036298 #################################################################
606 15:16:29.371990 #################################################################
607 15:16:29.707698 #################################################################
608 15:16:30.027394 #################################################################
609 15:16:30.363050 #################################################################
610 15:16:30.698771 #################################################################
611 15:16:31.018539 #################################################################
612 15:16:31.354311 #################################################################
613 15:16:31.673950 #################################################################
614 15:16:32.009717 #################################################################
615 15:16:32.175657 ###############################
616 15:16:32.175932 1.8 MiB/s
617 15:16:32.176154 done
618 15:16:32.178769 Bytes transferred = 26209135 (18feb6f hex)
619 15:16:32.178993 smc911x: MAC 00:02:f7:00:58:4d
620 15:16:32.179491 Sending with 100 millisecond of delay
622 15:16:36.738803 VExpress64# setenv initrd_size ${filesize}
623 15:16:36.839527 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:47)
624 15:16:36.840302 setenv initrd_size ${filesize}
625 15:16:36.840914 Sending with 100 millisecond of delay
627 15:16:45.308039 VExpress64# tftp 0x8fc00000 344941/tftp-deploy-sqvee4ur/dtb/juno.dtb
628 15:16:45.408751 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:38)
629 15:16:45.409566 tftp 0x8fc00000 344941/tftp-deploy-sqvee4ur/dtb/juno.dtb
630 15:16:45.409959 smc911x: detected LAN9118 controller
631 15:16:46.918113 smc911x: phy initialized
632 15:16:46.918627 smc911x: MAC 00:02:f7:00:58:4d
633 15:16:46.946884 Using ethernet@200000000 device
634 15:16:46.947345 TFTP from server 192.168.56.230; our IP address is 192.168.56.217
635 15:16:46.950175 Filename '344941/tftp-deploy-sqvee4ur/dtb/juno.dtb'.
636 15:16:46.950602 Load address: 0x8fc00000
637 15:16:51.961340 Loading: *##
638 15:16:51.961608 4.9 KiB/s
639 15:16:51.961777 done
640 15:16:51.961930 Bytes transferred = 26981 (6965 hex)
641 15:16:51.964523 smc911x: MAC 00:02:f7:00:58:4d
642 15:16:51.964985 Sending with 100 millisecond of delay
644 15:17:30.489464 VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
645 15:17:30.590258 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:53)
646 15:17:30.591041 setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
647 15:17:30.591707 Sending with 100 millisecond of delay
649 15:17:36.353411 VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
650 15:17:36.454141 Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
651 15:17:36.454673 bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:47)
652 15:17:36.455634 bootm 0x80200000 0x8fe00000 0x8fc00000
653 15:17:36.456019 ## Booting kernel from Legacy Image at 80200000 ...
654 15:17:36.456432 Image Name:
655 15:17:36.456822 Image Type: AArch64 Linux Kernel Image (uncompressed)
656 15:17:36.457213 Data Size: 58098176 Bytes = 55.4 MiB
657 15:17:36.457598 Load Address: 80200000
658 15:17:36.457971 Entry Point: 80200000
659 15:17:36.911555 Verifying Checksum ... OK
660 15:17:36.912047 ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
661 15:17:36.912488 Image Name:
662 15:17:36.912892 Image Type: AArch64 Linux RAMDisk Image (uncompressed)
663 15:17:36.913284 Data Size: 26209071 Bytes = 25 MiB
664 15:17:36.913668 Load Address: 00000000
665 15:17:36.914081 Entry Point: 00000000
666 15:17:37.141365 Verifying Checksum ... OK
667 15:17:37.141845 ## Flattened Device Tree blob at 8fc00000
668 15:17:37.144613 Booting using the fdt blob at 0x8fc00000
669 15:17:37.145058 Loading Kernel Image
670 15:17:37.216575 Using Device Tree in place at 000000008fc00000, end 000000008fc09964
671 15:17:37.217064
672 15:17:37.217503 Starting kernel ...
673 15:17:37.217904
674 15:17:37.218773 end: 2.4.3 bootloader-commands (duration 00:02:33) [common]
675 15:17:37.219304 start: 2.4.4 auto-login-action (timeout 00:01:46) [common]
676 15:17:37.219712 Setting prompt string to ['Linux version [0-9]']
677 15:17:37.220161 Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
678 15:17:37.220586 auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
679 15:17:37.295017 [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
680 15:17:37.295946 start: 2.4.4.1 login-action (timeout 00:01:46) [common]
681 15:17:37.296433 The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
682 15:17:37.296855 Setting prompt string to []
683 15:17:37.297338 Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
684 15:17:37.297761 Using line separator: #'\n'#
685 15:17:37.298173 No login prompt set.
686 15:17:37.298600 Parsing kernel messages
687 15:17:37.298959 ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
688 15:17:37.299604 [login-action] Waiting for messages, (timeout 00:01:46)
689 15:17:37.300010 Waiting using forced prompt support (timeout 00:00:53)
690 15:17:37.302438 [ 0.000000] Linux version 6.1.91-cip21 (KernelCI@build-j216545-arm64-gcc-10-defconfig-kselftest-swxpm) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Tue Jun 4 14:28:39 UTC 2024
691 15:17:37.302870 [ 0.000000] Machine model: ARM Juno development board (r0)
692 15:17:37.303289 [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
693 15:17:37.313364 [ 0.000000] printk: bootconsole [pl11] enabled
694 15:17:37.313811 [ 0.000000] efi: UEFI not found.
695 15:17:37.579165 [ 0.000000] NUMA: No NUMA configuration found
696 15:17:37.579681 [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
697 15:17:37.580452 [ 0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
698 15:17:37.580828 [ 0.000000] Zone ranges:
699 15:17:37.581232 [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff]
700 15:17:37.581623 [ 0.000000] DMA32 empty
701 15:17:37.582039 [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff]
702 15:17:37.582431 [ 0.000000] Movable zone start for each node
703 15:17:37.582912 [ 0.000000] Early memory node ranges
704 15:17:37.610910 [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff]
705 15:17:37.611362 [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff]
706 15:17:37.614300 [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
707 15:17:37.760485 [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
708 15:17:37.760978 [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
709 15:17:37.761321 [ 0.000000] psci: probing for conduit method from DT.
710 15:17:37.762062 [ 0.000000] psci: PSCIv1.1 detected in firmware.
711 15:17:37.762425 [ 0.000000] psci: Using standard PSCI v0.2 function IDs
712 15:17:37.762736 [ 0.000000] psci: MIGRATE_INFO_TYPE not supported.
713 15:17:37.763029 [ 0.000000] psci: SMC Calling Convention v1.1
714 15:17:37.763778 [ 0.000000] percpu: Embedded 32 pages/cpu s92768 r8192 d30112 u131072
715 15:17:37.805153 [ 0.000000] Detected VIPT I-cache on CPU0
716 15:17:37.806031 [ 0.000000] CPU features: detected: ARM erratum 843419
717 15:17:37.806420 [ 0.000000] CPU features: detected: ARM erratum 845719
718 15:17:37.806748 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
719 15:17:37.807058 [ 0.000000] alternatives: applying boot alternatives
720 15:17:37.807357 [ 0.000000] Fallback order for Node 0: 0
721 15:17:37.807645 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288
722 15:17:37.808403 [ 0.000000] Policy zone: Normal
723 15:17:37.852183 [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
724 15:17:37.852648 <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
725 15:17:37.853013 <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
726 15:17:37.855531 <6>[ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
727 15:17:37.884761 <6>[ 0.000000] mem auto-init: clearing system memory may take some time...
728 15:17:37.885238 <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
729 15:17:37.887975 <6>[ 0.000000] software IO TLB: area num 8.
730 15:17:37.924929 <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
731 15:17:39.861372 <6>[ 0.000000] Memory: 8014564K/8372224K available (23424K kernel code, 7072K rwdata, 11824K rodata, 14272K init, 11399K bss, 324892K reserved, 32768K cma-reserved)
732 15:17:39.861892 <4>[ 0.000000] **********************************************************
733 15:17:39.862749 <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
734 15:17:39.863120 <4>[ 0.000000] ** **
735 15:17:39.864897 <4>[ 0.000000] ** This system shows unhashed kernel memory addresses **
736 15:17:39.905147 <4>[ 0.000000] ** via the console, logs, and other interfaces. This **
737 15:17:39.905618 <4>[ 0.000000] ** might reduce the security of your system. **
738 15:17:39.906415 <4>[ 0.000000] ** **
739 15:17:39.906773 <4>[ 0.000000] ** If you see this message and you are not debugging **
740 15:17:39.907096 <4>[ 0.000000] ** the kernel, report this immediately to your system **
741 15:17:39.908696 <4>[ 0.000000] ** administrator! **
742 15:17:39.949876 <4>[ 0.000000] ** **
743 15:17:39.950360 <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
744 15:17:39.950709 <4>[ 0.000000] **********************************************************
745 15:17:39.951024 <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
746 15:17:39.953139 <6>[ 0.000000] ftrace: allocating 66984 entries in 262 pages
747 15:17:40.273075 <6>[ 0.000000] ftrace: allocated 262 pages with 3 groups
748 15:17:40.273589 <6>[ 0.000000] trace event string verifier disabled
749 15:17:40.273930 <6>[ 0.000000] Running RCU self tests
750 15:17:40.274304 <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation.
751 15:17:40.275137 <6>[ 0.000000] rcu: RCU event tracing is enabled.
752 15:17:40.275487 <6>[ 0.000000] rcu: RCU lockdep checking is enabled.
753 15:17:40.275795 <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
754 15:17:40.276645 <6>[ 0.000000] Trampoline variant of Tasks RCU enabled.
755 15:17:40.310548 <6>[ 0.000000] Rude variant of Tasks RCU enabled.
756 15:17:40.310998 <6>[ 0.000000] Tracing variant of Tasks RCU enabled.
757 15:17:40.311343 <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
758 15:17:40.313893 <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
759 15:17:40.426114 <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
760 15:17:40.426615 <6>[ 0.000000] Root IRQ handler: gic_handle_irq
761 15:17:40.426962 <6>[ 0.000000] GIC: Using split EOI/Deactivate mode
762 15:17:40.427824 <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
763 15:17:40.428182 <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
764 15:17:40.428497 <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
765 15:17:40.429600 <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
766 15:17:40.480072 <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
767 15:17:40.480521 <3>[ 0.000000] timer_sp804: timer clock not found: -517
768 15:17:40.480864 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2
769 15:17:40.481177 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
770 15:17:40.481496 <3>[ 0.000000] timer_sp804: timer clock not found: -517
771 15:17:40.481792 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2
772 15:17:40.527689 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
773 15:17:40.528151 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
774 15:17:40.528491 <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
775 15:17:40.528813 <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
776 15:17:40.529119 <6>[ 0.011095] Console: colour dummy device 80x25
777 15:17:40.531016 <4>[ 0.015998] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
778 15:17:40.572143 <4>[ 0.024188] ... MAX_LOCKDEP_SUBCLASSES: 8
779 15:17:40.572636 <4>[ 0.028675] ... MAX_LOCK_DEPTH: 48
780 15:17:40.572978 <4>[ 0.033248] ... MAX_LOCKDEP_KEYS: 8192
781 15:17:40.573299 <4>[ 0.037997] ... CLASSHASH_SIZE: 4096
782 15:17:40.573605 <4>[ 0.042747] ... MAX_LOCKDEP_ENTRIES: 32768
783 15:17:40.573900 <4>[ 0.047584] ... MAX_LOCKDEP_CHAINS: 65536
784 15:17:40.574233 <4>[ 0.052421] ... CHAINHASH_SIZE: 32768
785 15:17:40.574522 <4>[ 0.057258] memory used by lock dependency info: 6365 kB
786 15:17:40.575487 <4>[ 0.063065] memory used for stack traces: 4224 kB
787 15:17:40.619130 <4>[ 0.068255] per task-struct memory footprint: 1920 bytes
788 15:17:40.620197 <6>[ 0.074439] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
789 15:17:40.620582 <6>[ 0.085392] pid_max: default: 32768 minimum: 301
790 15:17:40.620909 <6>[ 0.091461] LSM: Security Framework initializing
791 15:17:40.621217 <6>[ 0.096711] landlock: Up and running.
792 15:17:40.621512 <6>[ 0.100899] LSM support for eBPF active
793 15:17:40.622528 <6>[ 0.106037] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
794 15:17:40.643362 <6>[ 0.114073] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
795 15:17:40.690977 <6>[ 0.142066] cblist_init_generic: Setting adjustable number of callback queues.
796 15:17:40.691465 <6>[ 0.149815] cblist_init_generic: Setting shift to 3 and lim to 1.
797 15:17:40.691800 <6>[ 0.157070] cblist_init_generic: Setting adjustable number of callback queues.
798 15:17:40.692109 <6>[ 0.164827] cblist_init_generic: Setting shift to 3 and lim to 1.
799 15:17:40.692407 <6>[ 0.172081] cblist_init_generic: Setting adjustable number of callback queues.
800 15:17:40.694292 <6>[ 0.179836] cblist_init_generic: Setting shift to 3 and lim to 1.
801 15:17:40.709339 <6>[ 0.187053] Running RCU-tasks wait API self tests
802 15:17:40.829144 <6>[ 0.299492] rcu: Hierarchical SRCU implementation.
803 15:17:40.829627 <6>[ 0.304729] rcu: Max phase no-delay instances is 1000.
804 15:17:40.832351 <6>[ 0.310586] Callback from call_rcu_tasks_trace() invoked.
805 15:17:40.870084 <6>[ 0.343706] EFI services will not be available.
806 15:17:40.873367 <6>[ 0.352211] smp: Bringing up secondary CPUs ...
807 15:17:40.931924 <6>[ 0.362676] CPU features: detected: Spectre-v2
808 15:17:40.933069 <6>[ 0.362690] CPU features: detected: Spectre-v3a
809 15:17:40.933447 <6>[ 0.362700] CPU features: detected: Spectre-BHB
810 15:17:40.933767 <6>[ 0.362711] CPU features: detected: ARM erratum 834220
811 15:17:40.934120 <6>[ 0.362720] CPU features: detected: ARM erratum 832075
812 15:17:40.934429 <6>[ 0.362727] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
813 15:17:40.934727 <6>[ 0.362734] Detected PIPT I-cache on CPU1
814 15:17:40.976210 <6>[ 0.362962] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
815 15:17:40.976664 <6>[ 0.368483] Detected PIPT I-cache on CPU2
816 15:17:40.977004 <6>[ 0.368623] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
817 15:17:40.977317 <6>[ 0.373742] Detected VIPT I-cache on CPU3
818 15:17:40.977615 <6>[ 0.374021] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
819 15:17:40.977907 <6>[ 0.379236] Detected VIPT I-cache on CPU4
820 15:17:40.978269 <6>[ 0.379495] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
821 15:17:40.978564 <6>[ 0.384739] Detected VIPT I-cache on CPU5
822 15:17:41.035037 <6>[ 0.385003] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
823 15:17:41.035509 <6>[ 0.385665] smp: Brought up 1 node, 6 CPUs
824 15:17:41.035851 <6>[ 0.483334] SMP: Total of 6 processors activated.
825 15:17:41.036169 <6>[ 0.488605] Callback from call_rcu_tasks_rude() invoked.
826 15:17:41.036471 <6>[ 0.494535] CPU features: detected: 32-bit EL0 Support
827 15:17:41.036765 <6>[ 0.500109] CPU features: detected: 32-bit EL1 Support
828 15:17:41.037061 <6>[ 0.505800] CPU features: detected: CRC32 instructions
829 15:17:41.037351 <6>[ 0.511716] CPU: All CPU(s) started at EL2
830 15:17:41.038441 <6>[ 0.516238] alternatives: applying system-wide alternatives
831 15:17:41.054072 <6>[ 0.542780] devtmpfs: initialized
832 15:17:41.118059 <6>[ 0.604037] Callback from call_rcu_tasks() invoked.
833 15:17:41.178785 <6>[ 0.644367] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
834 15:17:41.181972 <6>[ 0.654588] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
835 15:17:41.213894 <6>[ 0.691427] pinctrl core: initialized pinctrl subsystem
836 15:17:41.269436 <6>[ 0.708994] DMI not present or invalid.
837 15:17:41.269917 <6>[ 0.716470] NET: Registered PF_NETLINK/PF_ROUTE protocol family
838 15:17:41.270386 <6>[ 0.729234] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
839 15:17:41.270793 <6>[ 0.737813] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
840 15:17:41.271187 <6>[ 0.748324] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
841 15:17:41.272770 <6>[ 0.757130] audit: initializing netlink subsys (disabled)
842 15:17:41.320692 <5>[ 0.763716] audit: type=2000 audit(0.628:1): state=initialized audit_enabled=0 res=1
843 15:17:41.321147 <6>[ 0.771934] thermal_sys: Registered thermal governor 'step_wise'
844 15:17:41.321579 <6>[ 0.771957] thermal_sys: Registered thermal governor 'power_allocator'
845 15:17:41.321981 <6>[ 0.778848] cpuidle: using governor menu
846 15:17:41.322409 <6>[ 0.791440] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
847 15:17:41.323934 <6>[ 0.799186] ASID allocator initialised with 65536 entries
848 15:17:41.339837 <6>[ 0.818684] Serial: AMBA PL011 UART driver
849 15:17:41.434348 <6>[ 0.880288] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
850 15:17:41.434835 <6>[ 0.888572] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
851 15:17:41.435276 <6>[ 0.898587] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
852 15:17:41.435680 <6>[ 0.906730] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
853 15:17:41.436071 <6>[ 0.915989] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
854 15:17:41.484760 <6>[ 0.924525] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
855 15:17:41.485928 <6>[ 0.933117] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
856 15:17:41.486375 <6>[ 0.941585] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
857 15:17:41.486787 <6>[ 0.950039] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
858 15:17:41.487184 <6>[ 0.958519] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
859 15:17:41.488289 <6>[ 0.970568] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
860 15:17:41.537992 <6>[ 0.978725] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
861 15:17:41.538494 <6>[ 0.987087] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
862 15:17:41.538926 <6>[ 0.995278] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
863 15:17:41.539328 <6>[ 1.005272] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
864 15:17:41.539718 <6>[ 1.013456] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
865 15:17:41.541339 <6>[ 1.026028] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
866 15:17:41.588589 <6>[ 1.034204] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
867 15:17:41.589072 <6>[ 1.042625] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
868 15:17:41.589505 <6>[ 1.050806] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
869 15:17:41.589904 <6>[ 1.060857] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
870 15:17:41.590350 <6>[ 1.069101] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
871 15:17:41.630442 <6>[ 1.079464] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
872 15:17:41.630895 <6>[ 1.087727] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
873 15:17:41.631238 <6>[ 1.098084] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
874 15:17:41.633712 <6>[ 1.106347] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
875 15:17:41.651789 <6>[ 1.136994] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
876 15:17:41.680339 <6>[ 1.146433] printk: console [ttyAMA0] enabled
877 15:17:41.680800 <6>[ 1.146433] printk: console [ttyAMA0] enabled
878 15:17:41.681145 <6>[ 1.155810] printk: bootconsole [pl11] disabled
879 15:17:41.682803 <6>[ 1.155810] printk: bootconsole [pl11] disabled
880 15:17:41.699460 <4>[ 1.187331] KASLR disabled due to lack of seed
881 15:17:41.840621 <6>[ 1.294835] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
882 15:17:41.841079 <6>[ 1.302024] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
883 15:17:41.841426 <6>[ 1.308612] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
884 15:17:41.841747 <6>[ 1.315712] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
885 15:17:41.842086 <6>[ 1.322290] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
886 15:17:41.843884 <6>[ 1.329389] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
887 15:17:41.867161 <6>[ 1.335969] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
888 15:17:41.867611 <6>[ 1.343065] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
889 15:17:41.886315 <6>[ 1.362973] ACPI: Interpreter disabled.
890 15:17:41.941336 <6>[ 1.381568] iommu: Default domain type: Translated
891 15:17:41.941798 <6>[ 1.386785] iommu: DMA domain TLB invalidation policy: strict mode
892 15:17:41.942184 <5>[ 1.396693] SCSI subsystem initialized
893 15:17:41.942504 <6>[ 1.405299] usbcore: registered new interface driver usbfs
894 15:17:41.942811 <6>[ 1.411481] usbcore: registered new interface driver hub
895 15:17:41.943107 <6>[ 1.417408] usbcore: registered new device driver usb
896 15:17:41.944686 <6>[ 1.427479] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
897 15:17:41.993331 <6>[ 1.437733] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
898 15:17:41.993782 <6>[ 1.445788] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
899 15:17:41.994213 <6>[ 1.455849] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
900 15:17:41.994547 <6>[ 1.468389] pps_core: LinuxPPS API ver. 1 registered
901 15:17:41.994854 <6>[ 1.473672] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
902 15:17:41.996638 <6>[ 1.483307] PTP clock support registered
903 15:17:42.054044 <6>[ 1.488375] EDAC MC: Ver: 3.0.0
904 15:17:42.054497 <6>[ 1.500812] FPGA manager framework
905 15:17:42.054841 <6>[ 1.505616] Advanced Linux Sound Architecture Driver Initialized.
906 15:17:42.055158 <6>[ 1.516606] NET: Registered PF_ATMPVC protocol family
907 15:17:42.055466 <6>[ 1.521978] NET: Registered PF_ATMSVC protocol family
908 15:17:42.055759 <6>[ 1.529010] vgaarb: loaded
909 15:17:42.057293 <6>[ 1.534003] clocksource: Switched to clocksource arch_sys_counter
910 15:17:43.633592 <5>[ 3.100534] VFS: Disk quotas dquot_6.6.0
911 15:17:43.634179 <6>[ 3.105031] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
912 15:17:43.636861 <6>[ 3.114411] pnp: PnP ACPI: disabled
913 15:17:43.727547 <6>[ 3.197819] NET: Registered PF_INET protocol family
914 15:17:43.730797 <6>[ 3.203713] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
915 15:17:43.772426 <6>[ 3.222183] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
916 15:17:43.772874 <6>[ 3.232159] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
917 15:17:43.773221 <6>[ 3.240380] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
918 15:17:43.775861 <6>[ 3.249411] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
919 15:17:43.849132 <6>[ 3.289050] TCP: Hash tables configured (established 65536 bind 65536)
920 15:17:43.850325 <6>[ 3.297829] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
921 15:17:43.850716 <6>[ 3.308427] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
922 15:17:43.851049 <6>[ 3.318202] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
923 15:17:43.851359 <6>[ 3.329151] NET: Registered PF_UNIX/PF_LOCAL protocol family
924 15:17:43.852517 <6>[ 3.338626] RPC: Registered named UNIX socket transport module.
925 15:17:43.899336 <6>[ 3.344907] RPC: Registered udp transport module.
926 15:17:43.899780 <6>[ 3.349932] RPC: Registered tcp transport module.
927 15:17:43.900122 <6>[ 3.354954] RPC: Registered tcp NFSv4.1 backchannel transport module.
928 15:17:43.900437 <6>[ 3.361735] NET: Registered PF_XDP protocol family
929 15:17:43.900737 <6>[ 3.366866] PCI: CLS 0 bytes, default 64
930 15:17:43.901033 <6>[ 3.373170] Unpacking initramfs...
931 15:17:43.901322 <6>[ 3.377577] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
932 15:17:43.931357 <6>[ 3.389825] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
933 15:17:43.931806 <6>[ 3.398711] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
934 15:17:43.932153 <6>[ 3.398711] Only trusted guests should be used on this system.
935 15:17:43.934579 <6>[ 3.413331] kvm [1]: IPA Size Limit: 40 bits
936 15:17:43.957339 <6>[ 3.433071] kvm [1]: vgic interrupt IRQ9
937 15:17:43.960561 <6>[ 3.438141] kvm [1]: Hyp mode initialized successfully
938 15:17:43.988239 <5>[ 3.458302] Initialise system trusted keyrings
939 15:17:43.991435 <6>[ 3.464291] workingset: timestamp_bits=42 max_order=21 bucket_order=0
940 15:17:44.171121 <6>[ 3.602626] squashfs: version 4.0 (2009/01/31) Phillip Lougher
941 15:17:44.171588 <5>[ 3.617799] NFS: Registering the id_resolver key type
942 15:17:44.171931 <5>[ 3.623333] Key type id_resolver registered
943 15:17:44.172242 <5>[ 3.627874] Key type id_legacy registered
944 15:17:44.172544 <6>[ 3.633194] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
945 15:17:44.172837 <6>[ 3.640283] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
946 15:17:44.174389 <6>[ 3.650791] 9p: Installing v9fs 9p2000 file system support
947 15:17:44.261038 <6>[ 3.707930] NET: Registered PF_ALG protocol family
948 15:17:44.261652 <5>[ 3.713186] Key type asymmetric registered
949 15:17:44.262779 <5>[ 3.717643] Asymmetric key parser 'x509' registered
950 15:17:44.263165 <6>[ 3.723264] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
951 15:17:44.263504 <6>[ 3.731038] io scheduler mq-deadline registered
952 15:17:44.263848 <6>[ 3.735891] io scheduler kyber registered
953 15:17:44.264296 <4>[ 3.742371] test_firmware: interface ready
954 15:17:44.328159 <6>[ 3.804174] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
955 15:17:44.344167 <6>[ 3.830505] EINJ: ACPI disabled.
956 15:17:44.482049 <6>[ 3.955660] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
957 15:17:44.535693 <6>[ 3.980357] SuperH (H)SCI(F) driver initialized
958 15:17:44.536157 <6>[ 3.987543] msm_serial: driver initialized
959 15:17:44.536583 <5>[ 3.998984] arm-smmu 7fb00000.iommu: probing hardware configuration...
960 15:17:44.536990 <5>[ 4.005849] arm-smmu 7fb00000.iommu: SMMUv1 with:
961 15:17:44.537378 <5>[ 4.010875] arm-smmu 7fb00000.iommu: stage 2 translation
962 15:17:44.537765 <5>[ 4.016593] arm-smmu 7fb00000.iommu: coherent table walk
963 15:17:44.538958 <5>[ 4.022330] arm-smmu 7fb00000.iommu: stream matching with 16 register groups
964 15:17:44.583372 <5>[ 4.029813] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only)
965 15:17:44.583857 <5>[ 4.036684] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000
966 15:17:44.584291 <5>[ 4.043534] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
967 15:17:44.584692 <5>[ 4.053132] arm-smmu 7fb00000.iommu: preserved 0 boot mappings
968 15:17:44.585090 <5>[ 4.060645] arm-smmu 7fb10000.iommu: probing hardware configuration...
969 15:17:44.585478 <5>[ 4.067507] arm-smmu 7fb10000.iommu: SMMUv1 with:
970 15:17:44.586608 <5>[ 4.072530] arm-smmu 7fb10000.iommu: stage 2 translation
971 15:17:44.629500 <5>[ 4.078245] arm-smmu 7fb10000.iommu: non-coherent table walk
972 15:17:44.629968 <5>[ 4.084307] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration)
973 15:17:44.630433 <5>[ 4.092042] arm-smmu 7fb10000.iommu: stream matching with 2 register groups
974 15:17:44.630852 <5>[ 4.099440] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only)
975 15:17:44.631242 <5>[ 4.106343] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000
976 15:17:44.631627 <5>[ 4.113224] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
977 15:17:44.674474 <5>[ 4.122606] arm-smmu 7fb10000.iommu: preserved 0 boot mappings
978 15:17:44.674946 <5>[ 4.130072] arm-smmu 7fb20000.iommu: probing hardware configuration...
979 15:17:44.675378 <5>[ 4.136927] arm-smmu 7fb20000.iommu: SMMUv1 with:
980 15:17:44.675783 <5>[ 4.141949] arm-smmu 7fb20000.iommu: stage 2 translation
981 15:17:44.676172 <5>[ 4.147687] arm-smmu 7fb20000.iommu: non-coherent table walk
982 15:17:44.676554 <5>[ 4.153752] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration)
983 15:17:44.677725 <5>[ 4.161488] arm-smmu 7fb20000.iommu: stream matching with 2 register groups
984 15:17:44.721721 <5>[ 4.168879] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only)
985 15:17:44.722222 <5>[ 4.175767] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000
986 15:17:44.722684 <5>[ 4.182617] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
987 15:17:44.723105 <5>[ 4.192046] arm-smmu 7fb20000.iommu: preserved 0 boot mappings
988 15:17:44.723499 <5>[ 4.199377] arm-smmu 7fb30000.iommu: probing hardware configuration...
989 15:17:44.723883 <5>[ 4.206235] arm-smmu 7fb30000.iommu: SMMUv1 with:
990 15:17:44.725018 <5>[ 4.211256] arm-smmu 7fb30000.iommu: stage 2 translation
991 15:17:44.772614 <5>[ 4.216971] arm-smmu 7fb30000.iommu: coherent table walk
992 15:17:44.773077 <5>[ 4.222702] arm-smmu 7fb30000.iommu: stream matching with 2 register groups
993 15:17:44.773506 <5>[ 4.230098] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only)
994 15:17:44.773914 <5>[ 4.237011] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000
995 15:17:44.774337 <5>[ 4.243872] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
996 15:17:44.775875 <5>[ 4.253199] arm-smmu 7fb30000.iommu: preserved 0 boot mappings
997 15:17:44.839639 <6>[ 4.330336] loop: module loaded
998 15:17:44.864751 <6>[ 4.338121] lkdtm: No crash points registered, enable through debugfs
999 15:17:44.865216 <6>[ 4.353390] megasas: 07.719.03.00-rc1
1000 15:17:44.968908 <6>[ 4.414293] thunder_xcv, ver 1.0
1001 15:17:44.969390 <6>[ 4.418208] thunder_bgx, ver 1.0
1002 15:17:44.969825 <6>[ 4.422095] nicpf, ver 1.0
1003 15:17:44.970270 <6>[ 4.431746] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
1004 15:17:44.970679 <6>[ 4.439299] hns3: Copyright (c) 2017 Huawei Corporation.
1005 15:17:44.971073 <6>[ 4.445456] hclge is initializing
1006 15:17:44.971448 <6>[ 4.449255] e1000: Intel(R) PRO/1000 Network Driver
1007 15:17:44.971878 <6>[ 4.454471] e1000: Copyright (c) 1999-2006 Intel Corporation.
1008 15:17:44.972941 <6>[ 4.460962] e1000e: Intel(R) PRO/1000 Network Driver
1009 15:17:45.019386 <6>[ 4.466262] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
1010 15:17:45.019845 <6>[ 4.472912] igb: Intel(R) Gigabit Ethernet Network Driver
1011 15:17:45.020188 <6>[ 4.478631] igb: Copyright (c) 2007-2014 Intel Corporation.
1012 15:17:45.020507 <6>[ 4.484813] igbvf: Intel(R) Gigabit Virtual Function Network Driver
1013 15:17:45.020807 <6>[ 4.491402] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
1014 15:17:45.022566 <6>[ 4.499479] sky2: driver version 1.30
1015 15:17:46.780829 <6>[ 6.269728] Freeing initrd memory: 25588K
1016 15:17:46.865845 <5>[ 6.339381] smsc: module verification failed: signature and/or required key missing - tainting kernel
1017 15:17:46.900975 <6>[ 6.367556] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
1018 15:17:46.903822 <6>[ 6.379363] VFIO - User Level meta-driver version: 0.3
1019 15:17:46.946324 <6>[ 6.400261] ehci-platform 7ffc0000.usb: Adding to iommu group 0
1020 15:17:46.946759 <6>[ 6.402074] usbcore: registered new interface driver usb-storage
1021 15:17:46.947095 <6>[ 6.407476] ohci-platform 7ffb0000.usb: Adding to iommu group 0
1022 15:17:46.947403 <6>[ 6.411856] ehci-platform 7ffc0000.usb: EHCI Host Controller
1023 15:17:46.947694 <6>[ 6.412514] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
1024 15:17:46.947986 <6>[ 6.414656] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
1025 15:17:46.989791 <6>[ 6.420022] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
1026 15:17:46.990326 <6>[ 6.437367] rtc-pl031 1c170000.rtc: registered as rtc0
1027 15:17:46.990667 <6>[ 6.439791] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
1028 15:17:46.991678 <6>[ 6.442121] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
1029 15:17:46.992026 <6>[ 6.446911] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:05 UTC (946684985)
1030 15:17:46.992331 <6>[ 6.453012] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
1031 15:17:46.993365 <6>[ 6.453421] hub 1-0:1.0: USB hub found
1032 15:17:47.010492 <6>[ 6.454042] hub 1-0:1.0: 1 port detected
1033 15:17:47.013706 <6>[ 6.464407] i2c_dev: i2c /dev entries driver
1034 15:17:47.044679 <6>[ 6.518663] sp805-wdt 1c0f0000.watchdog: registration successful
1035 15:17:47.094289 <6>[ 6.548158] sdhci: Secure Digital Host Controller Interface driver
1036 15:17:47.094748 <6>[ 6.550989] hub 2-0:1.0: USB hub found
1037 15:17:47.095089 <6>[ 6.554681] sdhci: Copyright(c) Pierre Ossman
1038 15:17:47.095403 <6>[ 6.556834] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
1039 15:17:47.095704 <6>[ 6.557663] Synopsys Designware Multimedia Card Interface Driver
1040 15:17:47.095998 <6>[ 6.558970] hub 2-0:1.0: 1 port detected
1041 15:17:47.097526 <6>[ 6.561881] sdhci-pltfm: SDHCI platform and OF driver helper
1042 15:17:47.145670 <6>[ 6.571465] leds-syscon 1c010008.0.led: registered LED (null)
1043 15:17:47.146160 <6>[ 6.596127] leds-syscon 1c010008.1.led: registered LED (null)
1044 15:17:47.146510 <6>[ 6.603217] leds-syscon 1c010008.2.led: registered LED (null)
1045 15:17:47.146821 <6>[ 6.610367] leds-syscon 1c010008.3.led: registered LED (null)
1046 15:17:47.147121 <6>[ 6.617541] leds-syscon 1c010008.4.led: registered LED (null)
1047 15:17:47.147416 <6>[ 6.624701] leds-syscon 1c010008.5.led: registered LED (null)
1048 15:17:47.147702 <6>[ 6.631776] leds-syscon 1c010008.6.led: registered LED (null)
1049 15:17:47.169300 <6>[ 6.638909] leds-syscon 1c010008.7.led: registered LED (null)
1050 15:17:47.172520 <6>[ 6.647835] ledtrig-cpu: registered to indicate activity on CPUs
1051 15:17:47.202332 <6>[ 6.668706] usbcore: registered new interface driver usbhid
1052 15:17:47.202786 <6>[ 6.674606] usbhid: USB HID core driver
1053 15:17:47.205547 <6>[ 6.683506] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
1054 15:17:47.239225 <6>[ 6.714186] usb 1-1: new high-speed USB device number 2 using ehci-platform
1055 15:17:47.242470 <6>[ 6.724028] IPv4 over IPsec tunneling driver
1056 15:17:47.258391 <6>[ 6.738163] NET: Registered PF_INET6 protocol family
1057 15:17:47.317271 <6>[ 6.755763] Segment Routing with IPv6
1058 15:17:47.317742 <6>[ 6.759946] In-situ OAM (IOAM) with IPv6
1059 15:17:47.318125 <6>[ 6.767837] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
1060 15:17:47.318450 <6>[ 6.780828] NET: Registered PF_PACKET protocol family
1061 15:17:47.318752 <6>[ 6.787439] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
1062 15:17:47.319064 <6>[ 6.802911] 8021q: 802.1Q VLAN Support v1.8
1063 15:17:47.320482 <6>[ 6.808560] 9pnet: Installing 9P2000 support
1064 15:17:47.338158 <5>[ 6.813481] Key type dns_resolver registered
1065 15:17:47.341406 <6>[ 6.818116] mpls_gso: MPLS GSO support
1066 15:17:47.363173 <6>[ 6.839998] registered taskstats version 1
1067 15:17:47.366414 <5>[ 6.844652] Loading compiled-in X.509 certificates
1068 15:17:47.420057 <6>[ 6.896386] hub 1-1:1.0: USB hub found
1069 15:17:47.423278 <6>[ 6.901026] hub 1-1:1.0: 4 ports detected
1070 15:17:47.514106 <5>[ 6.972827] Loaded X.509 cert 'Build time autogenerated kernel key: cbbccf4afebd26771eb2f0b55eb6eb36ca23266c'
1071 15:17:47.514588 <6>[ 6.984185] ima: No TPM chip found, activating TPM-bypass!
1072 15:17:47.514936 <6>[ 6.990037] ima: Allocated hash algorithm: sha1
1073 15:17:47.517294 <6>[ 6.995108] ima: No architecture policies found
1074 15:17:47.581023 <6>[ 7.057838] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
1075 15:17:47.619916 <6>[ 7.087958] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
1076 15:17:47.623155 <6>[ 7.096026] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
1077 15:17:47.682863 <3>[ 7.154307] scpi_protocol scpi: incorrect or no SCP firmware found
1078 15:17:47.686081 <4>[ 7.160849] scpi_protocol: probe of scpi failed with error -110
1079 15:17:47.709074 <6>[ 7.182928] input: gpio-keys as /devices/platform/gpio-keys/input/input1
1080 15:17:47.960793 <4>[ 7.434290] atkbd serio0: keyboard reset failed on 1c060000.kmi
1081 15:17:49.207616 <4>[ 8.682092] atkbd serio1: keyboard reset failed on 1c070000.kmi
1082 15:17:55.890920 <6>[ 15.353030] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
1083 15:17:56.008723 <4>[ 15.481915] psmouse serio0: Failed to enable mouse on 1c060000.kmi
1084 15:18:02.461239 <6>[ 21.926550] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
1085 15:18:02.600761 <4>[ 22.054899] psmouse serio1: Failed to enable mouse on 1c070000.kmi
1086 15:18:02.601254 <6>[ 22.066533] 8021q: adding VLAN 0 to HW filter on device bond0
1087 15:18:02.604144 <6>[ 22.073662] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
1088 15:18:02.625015 <6>[ 22.098122] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d410000, IRQ: 28
1089 15:18:04.665111 <6>[ 24.138774] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
1090 15:18:07.705158 <5>[ 24.166113] Sending DHCP requests .., OK
1091 15:18:07.705687 <6>[ 27.162634] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.217
1092 15:18:07.706268 <6>[ 27.171144] IP-Config: Complete:
1093 15:18:07.707794 <6>[ 27.174733] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.217, mask=255.255.255.0, gw=192.168.56.254
1094 15:18:07.708381 <6>[ 27.185630] host=192.168.56.217, domain=mayfield.sirena.org.uk, nis-domain=(none)
1095 15:18:07.709024 <6>[ 27.193911] bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
1096 15:18:07.742421 <6>[ 27.193938] nameserver0=192.168.56.254
1097 15:18:07.742897 <6>[ 27.206236] ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
1098 15:18:07.743230 <6>[ 27.220750] clk: Disabling unused clocks
1099 15:18:07.743539 <6>[ 27.225137] ALSA device list:
1100 15:18:07.743830 <6>[ 27.228509] No soundcards found.
1101 15:18:07.745726 <6>[ 27.233562] uart-pl011 7ff80000.serial: no DMA platform data
1102 15:18:07.843112 <6>[ 27.317880] Freeing unused kernel memory: 14272K
1103 15:18:07.846422 <6>[ 27.323030] Run /init as init process
1104 15:18:07.942313 Loading, please wait...
1105 15:18:08.213994 Starting systemd-udevd version 252.22-1~deb12u1
1106 15:18:15.104056 <6>[ 34.590709] tda998x 0-0070: found TDA19988
1107 15:18:15.263860 <6>[ 34.743967] tda998x 0-0071: found TDA19988
1108 15:18:15.311781 Begin: Loading essential drivers ... done.
1109 15:18:15.352647 Begin: Running /scripts/init-premount ... done.
1110 15:18:15.353115 Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
1111 15:18:15.356025 Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
1112 15:18:15.387724 Device /sys/class/net/bond0 found
1113 15:18:15.388163 done.
1114 15:18:15.579549 Begin: Waiting up to 180 secs for any network device to become available ... done.
1115 15:18:15.722087 IP-Config: bond0 hardware address<6>[ 35.187277] 8021q: adding VLAN 0 to HW filter on device bond0
1116 15:18:15.722576 ee:68:50:92:0b:83 mtu 1500 DHCP
1117 15:18:15.722917 /sys/class/net/bonding_masters/flags: Not a directory
1118 15:18:15.740457 IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
1119 15:18:15.797347 IP-Config: eth0 complete (dhcp from 192.168.56.254):
1120 15:18:15.797831 address: 192.168.56.217 broadcast: 192.168.56.255 netmask: 255.255.255.0
1121 15:18:15.798220 gateway: 192.168.56.254 dns0 : 192.168.56.254 dns1 : 0.0.0.0
1122 15:18:15.798543 domain : mayfield.sirena.org.uk
1123 15:18:15.800631 rootserver: 192.168.56.254 rootpath:
1124 15:18:15.801063 filename :
1125 15:18:15.912039 done.
1126 15:18:15.929875 Begin: Running /scripts/nfs-bottom ... done.
1127 15:18:16.077196 Begin: Running /scripts/init-bottom ... done.
1128 15:18:19.903760 <30>[ 39.376942] systemd[1]: System time before build time, advancing clock.
1129 15:18:20.515911 <30>[ 39.958817] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
1130 15:18:20.518698 <30>[ 39.992287] systemd[1]: Detected architecture arm64.
1131 15:18:20.534350
1132 15:18:20.534822 Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
1133 15:18:20.535247
1134 15:18:20.575332 <30>[ 40.048454] systemd[1]: Hostname set to <debian-bookworm-arm64>.
1135 15:18:23.192972 <30>[ 42.665308] systemd[1]: Queued start job for default target graphical.target.
1136 15:18:23.276736 <30>[ 42.744532] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
1137 15:18:23.280047 [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
1138 15:18:23.316663 <30>[ 42.780444] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
1139 15:18:23.319979 [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
1140 15:18:23.351641 <30>[ 42.816572] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
1141 15:18:23.354983 [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
1142 15:18:23.380635 <30>[ 42.851156] systemd[1]: Created slice user.slice - User and Session Slice.
1143 15:18:23.383946 [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
1144 15:18:23.413319 <30>[ 42.877409] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
1145 15:18:23.415990 [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
1146 15:18:23.444652 <30>[ 42.908905] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
1147 15:18:23.447871 [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
1148 15:18:23.497594 <30>[ 42.939176] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
1149 15:18:23.498084 <30>[ 42.959389] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
1150 15:18:23.498528 Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
1151 15:18:23.500856 <30>[ 42.982451] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
1152 15:18:23.559572 [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
1153 15:18:23.560060 <30>[ 43.006453] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
1154 15:18:23.560510 [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
1155 15:18:23.560917 <30>[ 43.030642] systemd[1]: Reached target paths.target - Path Units.
1156 15:18:23.562782 [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
1157 15:18:23.625909 <30>[ 43.054431] systemd[1]: Reached target remote-fs.target - Remote File Systems.
1158 15:18:23.626400 [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
1159 15:18:23.626833 <30>[ 43.078404] systemd[1]: Reached target slices.target - Slice Units.
1160 15:18:23.627241 [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
1161 15:18:23.627635 <30>[ 43.098621] systemd[1]: Reached target swap.target - Swaps.
1162 15:18:23.629187 [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps.
1163 15:18:23.678432 <30>[ 43.118664] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
1164 15:18:23.678988 [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
1165 15:18:23.679431 <30>[ 43.144739] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
1166 15:18:23.681662 [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
1167 15:18:23.713356 <30>[ 43.178228] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
1168 15:18:23.716570 [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
1169 15:18:23.740333 <30>[ 43.208393] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
1170 15:18:23.743555 [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
1171 15:18:23.769286 <30>[ 43.238913] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
1172 15:18:23.772485 [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
1173 15:18:23.804242 <30>[ 43.268295] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
1174 15:18:23.807466 [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
1175 15:18:23.840213 <30>[ 43.304601] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
1176 15:18:23.840672 [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
1177 15:18:23.867163 <30>[ 43.333898] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
1178 15:18:23.870401 [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
1179 15:18:23.942129 <30>[ 43.411671] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
1180 15:18:23.945338 Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
1181 15:18:23.992179 <30>[ 43.462079] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
1182 15:18:23.995424 Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
1183 15:18:24.045049 <30>[ 43.514860] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
1184 15:18:24.048483 Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
1185 15:18:24.097031 <30>[ 43.566610] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
1186 15:18:24.100264 Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
1187 15:18:24.155942 <30>[ 43.620591] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
1188 15:18:24.159204 Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
1189 15:18:24.246968 <30>[ 43.712304] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
1190 15:18:24.250153 Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
1191 15:18:24.305837 <30>[ 43.771132] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
1192 15:18:24.306358 Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
1193 15:18:24.402890 <30>[ 43.872604] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
1194 15:18:24.406128 Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
1195 15:18:24.488730 <30>[ 43.927311] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
1196 15:18:24.489213 Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...<4>[ 43.941548] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
1197 15:18:24.489621
1198 15:18:24.491959 <6>[ 43.961775] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
1199 15:18:24.571717 <30>[ 44.040317] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
1200 15:18:24.574957 Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
1201 15:18:24.630631 <30>[ 44.098360] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
1202 15:18:24.633819 Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
1203 15:18:24.743517 <30>[ 44.206542] systemd[1]: Starting systemd-journald.service - Journal Service...
1204 15:18:24.744007 <6>[ 44.209122] fuse: init (API version 7.37)
1205 15:18:24.746737 Starting [0;1;39msystemd-journald.service[0m - Journal Service...
1206 15:18:24.850522 <30>[ 44.320194] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
1207 15:18:24.853727 Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
1208 15:18:24.908373 <30>[ 44.372653] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
1209 15:18:24.911581 Starting [0;1;39msystemd-network-g… units from Kernel command line...
1210 15:18:24.999420 <30>[ 44.464877] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
1211 15:18:25.002519 Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
1212 15:18:25.048269 <30>[ 44.518167] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
1213 15:18:25.051448 Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
1214 15:18:25.125234 <30>[ 44.595518] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
1215 15:18:25.128459 [[0;32m OK [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
1216 15:18:25.160115 <30>[ 44.624120] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
1217 15:18:25.163405 [[0;32m OK [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
1218 15:18:25.194134 <30>[ 44.657299] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
1219 15:18:25.194616 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
1220 15:18:25.222083 <30>[ 44.688448] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
1221 15:18:25.225299 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
1222 15:18:25.265024 <30>[ 44.733239] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
1223 15:18:25.268275 [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
1224 15:18:25.324956 <30>[ 44.776446] systemd[1]: modprobe@configfs.service: Deactivated successfully.
1225 15:18:25.325435 <30>[ 44.790166] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
1226 15:18:25.328239 [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
1227 15:18:25.377934 <30>[ 44.830113] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
1228 15:18:25.378456 <30>[ 44.843073] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
1229 15:18:25.381209 [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
1230 15:18:25.431932 <30>[ 44.887042] systemd[1]: modprobe@drm.service: Deactivated successfully.
1231 15:18:25.432416 <30>[ 44.900269] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
1232 15:18:25.435143 [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
1233 15:18:25.488844 <30>[ 44.941321] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
1234 15:18:25.489317 <30>[ 44.956952] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
1235 15:18:25.492061 [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
1236 15:18:25.540764 <30>[ 44.993456] systemd[1]: modprobe@fuse.service: Deactivated successfully.
1237 15:18:25.541231 <30>[ 45.006595] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
1238 15:18:25.543996 [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
1239 15:18:25.590722 <30>[ 45.041897] systemd[1]: modprobe@loop.service: Deactivated successfully.
1240 15:18:25.591191 <30>[ 45.054661] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
1241 15:18:25.593952 [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
1242 15:18:25.631667 <30>[ 45.096045] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
1243 15:18:25.634869 [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
1244 15:18:25.673668 <30>[ 45.137339] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
1245 15:18:25.676876 [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
1246 15:18:25.716591 <30>[ 45.179152] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
1247 15:18:25.719803 [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
1248 15:18:25.759536 <30>[ 45.223873] systemd[1]: Reached target network-pre.target - Preparation for Network.
1249 15:18:25.762742 [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
1250 15:18:25.866479 <30>[ 45.331800] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
1251 15:18:25.869690 Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
1252 15:18:25.922480 <30>[ 45.386609] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
1253 15:18:25.922968 Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
1254 15:18:25.961436 <30>[ 45.415449] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
1255 15:18:25.964670 <30>[ 45.430925] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
1256 15:18:26.045316 <30>[ 45.514786] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
1257 15:18:26.048501 Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
1258 15:18:26.082440 <30>[ 45.550139] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
1259 15:18:26.122146 <30>[ 45.588774] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
1260 15:18:26.125422 Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
1261 15:18:26.233227 <30>[ 45.701938] systemd[1]: Starting systemd-sysusers.service - Create System Users...
1262 15:18:26.236377 Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
1263 15:18:26.292049 <30>[ 45.758691] systemd[1]: Started systemd-journald.service - Journal Service.
1264 15:18:26.295257 [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
1265 15:18:26.364234 [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
1266 15:18:26.385199 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
1267 15:18:26.488077 Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
1268 15:18:26.572971 [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
1269 15:18:26.715936 [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
1270 15:18:26.821691 Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
1271 15:18:26.824899 <46>[ 46.299170] systemd-journald[255]: Received client request to flush runtime journal.
1272 15:18:27.080295 <5>[ 46.558895] random: crng init done
1273 15:18:27.153161 [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
1274 15:18:29.019778 [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
1275 15:18:29.043425 [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
1276 15:18:29.064392 [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
1277 15:18:29.256182 Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
1278 15:18:29.687882 [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
1279 15:18:29.789092 Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
1280 15:18:30.340416 [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
1281 15:18:30.384138 ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:46, retry in 00:00:53
1282 15:18:30.384412 pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
1284 15:18:30.485028 #
1285 15:18:30.485698 Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
1286 15:18:31.454266 [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
1287 15:18:31.970299 Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
1288 15:18:32.023898 <5>[ 51.496725] cfg80211: Loading compiled-in X.509 certificates for regulatory database
1289 15:18:32.039837 Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
1290 15:18:32.093806 [[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
1291 15:18:32.121815 [[0;32m OK [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
1292 15:18:32.498259 <5>[ 51.965536] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
1293 15:18:32.501461 <5>[ 51.974421] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
1294 15:18:32.528312 <4>[ 51.995445] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
1295 15:18:32.531499 <6>[ 52.007659] cfg80211: failed to load regulatory.db
1296 15:18:32.577408 [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
1297 15:18:33.071929 [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
1298 15:18:33.092901 [[0;32m OK [0m] Reached target [0;1;39mnetwork.target[0m - Network.
1299 15:18:33.377636 [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
1300 15:18:33.410528 [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
1301 15:18:33.413747 [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
1302 15:18:33.435695 [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
1303 15:18:33.483514 [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
1304 15:18:33.532397 [[0;32m OK [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
1305 15:18:33.535601 [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
1306 15:18:33.572538 [[0;32m OK [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
1307 15:18:33.613345 [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
1308 15:18:33.616708 [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
1309 15:18:33.641793 [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
1310 15:18:33.662334 [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
1311 15:18:33.683314 [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
1312 15:18:33.802526 Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
1313 15:18:33.938598 Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
1314 15:18:34.230967 Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
1315 15:18:34.348847 Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
1316 15:18:34.422902 [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
1317 15:18:34.803506 [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
1318 15:18:34.824466 [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
1319 15:18:35.000255 [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
1320 15:18:35.103087 [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
1321 15:18:35.124189 [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
1322 15:18:35.171147 [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
1323 15:18:35.297930 Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
1324 15:18:35.719664 [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
1325 15:18:35.768454 [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
1326 15:18:35.771632 [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
1327 15:18:35.845563 Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
1328 15:18:36.099407 [[0;32m OK [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
1329 15:18:36.145161 [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
1330 15:18:36.359337
1331 15:18:36.359839 Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
1332 15:18:36.360182
1333 15:18:36.362573 debian-bookworm-arm64 login: root (automatic login)
1334 15:18:36.363025
1335 15:18:37.606907 Linux debian-bookworm-arm64 6.1.91-cip21 #1 SMP PREEMPT Tue Jun 4 14:28:39 UTC 2024 aarch64
1336 15:18:37.607238
1337 15:18:37.607862 The programs included with the Debian GNU/Linux system are free software;
1338 15:18:37.608049 the exact distribution terms for each program are described in the
1339 15:18:37.608210 individual files in /usr/share/doc/*/copyright.
1340 15:18:37.608363
1341 15:18:37.608505 Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
1342 15:18:37.610284 permitted by applicable law.
1343 15:18:40.823780 Matched prompt #10: / #
1345 15:18:40.824564 Setting prompt string to ['/ #']
1346 15:18:40.824863 end: 2.4.4.1 login-action (duration 00:01:04) [common]
1348 15:18:40.825532 end: 2.4.4 auto-login-action (duration 00:01:04) [common]
1349 15:18:40.825779 start: 2.4.5 expect-shell-connection (timeout 00:00:43) [common]
1350 15:18:40.825982 Setting prompt string to ['/ #']
1351 15:18:40.826187 Forcing a shell prompt, looking for ['/ #']
1353 15:18:40.876598 / #
1354 15:18:40.876933 expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
1355 15:18:40.877189 Waiting using forced prompt support (timeout 00:02:30)
1356 15:18:40.887118
1357 15:18:40.903355 end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
1358 15:18:40.903669 start: 2.4.6 export-device-env (timeout 00:00:43) [common]
1359 15:18:40.903904 Sending with 100 millisecond of delay
1361 15:18:53.276849 / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5'
1362 15:18:53.377742 export NFS_ROOTFS<46>[ 62.977276] systemd-journald[255]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
1363 15:18:53.378262 <46>[ 62.995632] systemd-journald[255]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
1364 15:18:53.378617 ='/var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5'
1365 15:18:53.379186 Sending with 100 millisecond of delay
1367 15:18:58.990799 / # export NFS_SERVER_IP='192.168.56.230'
1368 15:18:59.091655 export NFS_SERVER_IP='192.168.56.230'
1369 15:18:59.092499 end: 2.4.6 export-device-env (duration 00:00:18) [common]
1370 15:18:59.093074 end: 2.4 uboot-commands (duration 00:04:36) [common]
1371 15:18:59.093633 end: 2 uboot-action (duration 00:04:36) [common]
1372 15:18:59.094216 start: 3 lava-test-retry (timeout 00:04:38) [common]
1373 15:18:59.094787 start: 3.1 lava-test-shell (timeout 00:04:38) [common]
1374 15:18:59.095208 Using namespace: common
1376 15:18:59.196327 / # #
1377 15:18:59.196972 lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
1378 15:18:59.214144 #
1379 15:18:59.254668 Using /lava-344941
1381 15:18:59.355827 / # export SHELL=/bin/bash
1382 15:18:59.373997 export SHELL=/bin/bash
1384 15:18:59.515458 / # . /lava-344941/environment
1385 15:18:59.533876 . /lava-344941/environment
1387 15:18:59.675538 / # /lava-344941/bin/lava-test-runner /lava-344941/0
1388 15:18:59.676124 Test shell timeout: 10s (minimum of the action and connection timeout)
1389 15:18:59.693663 /lava-344941/bin/lava-test-runner /lava-344941/0
1390 15:19:00.759864 + export TESTRUN_ID=0_timesync-off
1391 15:19:00.763020 + TESTRUN_ID=0_timesync-off
1392 15:19:00.763468 + cd /lava-344941/0/tests/0_timesync-off
1393 15:19:00.763813 ++ cat uuid
1394 15:19:00.837675 + UUID=344941_1.6.2.4.1
1395 15:19:00.838192 + set +x
1396 15:19:00.840958 <LAVA_SIGNAL_STARTRUN 0_timesync-off 344941_1.6.2.4.1>
1397 15:19:00.841396 + systemctl stop systemd-timesyncd
1398 15:19:00.842048 Received signal: <STARTRUN> 0_timesync-off 344941_1.6.2.4.1
1399 15:19:00.842412 Starting test lava.0_timesync-off (344941_1.6.2.4.1)
1400 15:19:00.842832 Skipping test definition patterns.
1401 15:19:01.148227 + set +x
1402 15:19:01.148506 <LAVA_SIGNAL_ENDRUN 0_timesync-off 344941_1.6.2.4.1>
1403 15:19:01.148908 Received signal: <ENDRUN> 0_timesync-off 344941_1.6.2.4.1
1404 15:19:01.149117 Ending use of test pattern.
1405 15:19:01.149275 Ending test lava.0_timesync-off (344941_1.6.2.4.1), duration 0.31
1407 15:19:01.568864 + export TESTRUN_ID=1_kselftest-lkdtm
1408 15:19:01.569141 + TESTRUN_ID=1_kselftest-lkdtm
1409 15:19:01.569313 + cd /lava-344941/0/tests/1_kselftest-lkdtm
1410 15:19:01.572024 ++ cat uuid
1411 15:19:01.635861 + UUID=344941_1.6.2.4.5
1412 15:19:01.636114 + set +x
1413 15:19:01.680727 <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 344941_1.6.2.4.5>
1414 15:19:01.680974 + cd ./automated/linux/kselftest/
1415 15:19:01.681379 Received signal: <STARTRUN> 1_kselftest-lkdtm 344941_1.6.2.4.5
1416 15:19:01.681564 Starting test lava.1_kselftest-lkdtm (344941_1.6.2.4.5)
1417 15:19:01.681766 Skipping test definition patterns.
1418 15:19:01.684012 + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
1419 15:19:02.099800 INFO: install_deps skipped
1420 15:19:03.369522 --2024-06-04 15:19:03-- http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.91-cip21-33-g2e011af54960c/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
1421 15:19:03.414610 Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
1422 15:19:03.545580 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
1423 15:19:03.701364 HTTP request sent, awaiting response... 200 OK
1424 15:19:03.701868 Length: 1643140 (1.6M) [application/octet-stream]
1425 15:19:03.702344 Saving to: 'kselftest_armhf.tar.gz'
1426 15:19:03.702756
1427 15:19:11.078835
kselftest_armhf.tar 0%[ ] 0 --.-KB/s
kselftest_armhf.tar 1%[ ] 20.39K 75.3KB/s
kselftest_armhf.tar 3%[ ] 57.39K 106KB/s
kselftest_armhf.tar 6%[> ] 96.76K 119KB/s
kselftest_armhf.tar 9%[> ] 148.35K 122KB/s
kselftest_armhf.tar 12%[=> ] 196.60K 132KB/s
kselftest_armhf.tar 14%[=> ] 231.76K 135KB/s
kselftest_armhf.tar 16%[==> ] 266.92K 137KB/s
kselftest_armhf.tar 18%[==> ] 289.42K 133KB/s
kselftest_armhf.tar 20%[===> ] 331.60K 136KB/s
kselftest_armhf.tar 23%[===> ] 372.39K 137KB/s
kselftest_armhf.tar 26%[====> ] 417.39K 140KB/s
kselftest_armhf.tar 28%[====> ] 463.79K 143KB/s eta 8s
kselftest_armhf.tar 32%[=====> ] 515.82K 146KB/s eta 8s
kselftest_armhf.tar 35%[======> ] 567.85K 150KB/s eta 8s
kselftest_armhf.tar 38%[======> ] 625.51K 154KB/s eta 8s
kselftest_armhf.tar 42%[=======> ] 683.17K 158KB/s eta 6s
kselftest_armhf.tar 46%[========> ] 746.45K 167KB/s eta 6s
kselftest_armhf.tar 50%[=========> ] 811.14K 176KB/s eta 6s
kselftest_armhf.tar 54%[=========> ] 880.04K 186KB/s eta 6s
kselftest_armhf.tar 59%[==========> ] 951.76K 194KB/s eta 4s
kselftest_armhf.tar 63%[===========> ] 1021K 201KB/s eta 4s
kselftest_armhf.tar 66%[============> ] 1.04M 208KB/s eta 4s
kselftest_armhf.tar 71%[=============> ] 1.12M 222KB/s eta 4s
kselftest_armhf.tar 75%[==============> ] 1.19M 228KB/s eta 4s
kselftest_armhf.tar 79%[==============> ] 1.24M 237KB/s eta 2s
kselftest_armhf.tar 84%[===============> ] 1.33M 244KB/s eta 2s
kselftest_armhf.tar 90%[=================> ] 1.41M 262KB/s eta 2s
kselftest_armhf.tar 95%[==================> ] 1.50M 269KB/s eta 2s
kselftest_armhf.tar 100%[===================>] 1.57M 283KB/s in 7.4s
1428 15:19:11.079887
1429 15:19:11.323855 2024-06-04 15:19:11 (218 KB/s) - 'kselftest_armhf.tar.gz' saved [1643140/1643140]
1430 15:19:11.324399
1431 15:19:15.905109 <4>[ 95.351913] amba 20010000.etf: deferred probe timeout, ignoring dependency
1432 15:19:15.905388 <4>[ 95.359477] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
1433 15:19:15.905565 <4>[ 95.366962] amba 20040000.funnel: deferred probe timeout, ignoring dependency
1434 15:19:15.906054 <4>[ 95.374595] amba 20070000.etr: deferred probe timeout, ignoring dependency
1435 15:19:15.906241 <4>[ 95.382020] amba 20100000.stm: deferred probe timeout, ignoring dependency
1436 15:19:15.908299 <4>[ 95.389393] amba 20120000.replicator: deferred probe timeout, ignoring dependency
1437 15:19:15.949662 <4>[ 95.397396] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
1438 15:19:15.949932 <4>[ 95.405297] amba 22040000.etm: deferred probe timeout, ignoring dependency
1439 15:19:15.950447 <4>[ 95.412671] amba 22020000.cti: deferred probe timeout, ignoring dependency
1440 15:19:15.950634 <4>[ 95.420241] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
1441 15:19:15.950780 <4>[ 95.427839] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
1442 15:19:15.952936 <4>[ 95.435637] amba 22140000.etm: deferred probe timeout, ignoring dependency
1443 15:19:15.993896 <4>[ 95.442909] amba 22120000.cti: deferred probe timeout, ignoring dependency
1444 15:19:15.994173 <4>[ 95.450197] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
1445 15:19:15.994346 <4>[ 95.458048] amba 23040000.etm: deferred probe timeout, ignoring dependency
1446 15:19:15.994735 <4>[ 95.465316] amba 23020000.cti: deferred probe timeout, ignoring dependency
1447 15:19:15.994901 <4>[ 95.472619] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
1448 15:19:15.997083 <4>[ 95.480177] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
1449 15:19:16.037893 <4>[ 95.487974] amba 23140000.etm: deferred probe timeout, ignoring dependency
1450 15:19:16.038256 <4>[ 95.495257] amba 23120000.cti: deferred probe timeout, ignoring dependency
1451 15:19:16.038402 <4>[ 95.502541] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
1452 15:19:16.038525 <4>[ 95.510369] amba 23240000.etm: deferred probe timeout, ignoring dependency
1453 15:19:16.038642 <4>[ 95.517647] amba 23220000.cti: deferred probe timeout, ignoring dependency
1454 15:19:16.041080 <4>[ 95.524928] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
1455 15:19:16.081208 <4>[ 95.532730] amba 23340000.etm: deferred probe timeout, ignoring dependency
1456 15:19:16.081526 <4>[ 95.540037] amba 23320000.cti: deferred probe timeout, ignoring dependency
1457 15:19:16.081790 <4>[ 95.547352] amba 20020000.cti: deferred probe timeout, ignoring dependency
1458 15:19:16.081992 <4>[ 95.554669] amba 20110000.cti: deferred probe timeout, ignoring dependency
1459 15:19:16.128097 <6>[ 95.575720] platform 2b600000.iommu: deferred probe pending
1460 15:19:16.128701 <6>[ 95.582820] amba 20010000.etf: deferred probe pending
1461 15:19:16.128922 <6>[ 95.588415] amba 20030000.tpiu: deferred probe pending
1462 15:19:16.129116 <6>[ 95.594580] amba 20040000.funnel: deferred probe pending
1463 15:19:16.129295 <6>[ 95.600558] amba 20070000.etr: deferred probe pending
1464 15:19:16.129463 <6>[ 95.606274] amba 20100000.stm: deferred probe pending
1465 15:19:16.129623 <6>[ 95.611958] amba 20120000.replicator: deferred probe pending
1466 15:19:16.200035 <6>[ 95.618265] amba 22010000.cpu-debug: deferred probe pending
1467 15:19:16.200314 <6>[ 95.625202] amba 22040000.etm: deferred probe pending
1468 15:19:16.200546 <6>[ 95.632619] amba 22020000.cti: deferred probe pending
1469 15:19:16.200718 <6>[ 95.640283] amba 220c0000.funnel: deferred probe pending
1470 15:19:16.200884 <6>[ 95.650238] amba 22110000.cpu-debug: deferred probe pending
1471 15:19:16.201006 <6>[ 95.660367] amba 22140000.etm: deferred probe pending
1472 15:19:16.201124 <6>[ 95.671059] amba 22120000.cti: deferred probe pending
1473 15:19:16.201232 <6>[ 95.680801] amba 23010000.cpu-debug: deferred probe pending
1474 15:19:16.261898 <6>[ 95.691324] amba 23040000.etm: deferred probe pending
1475 15:19:16.262197 <6>[ 95.700317] amba 23020000.cti: deferred probe pending
1476 15:19:16.262374 <6>[ 95.708784] amba 230c0000.funnel: deferred probe pending
1477 15:19:16.262533 <6>[ 95.719189] amba 23110000.cpu-debug: deferred probe pending
1478 15:19:16.262684 <6>[ 95.727882] amba 23140000.etm: deferred probe pending
1479 15:19:16.262832 <6>[ 95.734291] amba 23120000.cti: deferred probe pending
1480 15:19:16.262976 <6>[ 95.740362] amba 23210000.cpu-debug: deferred probe pending
1481 15:19:16.265042 <6>[ 95.746587] amba 23240000.etm: deferred probe pending
1482 15:19:16.318081 <6>[ 95.753695] amba 23220000.cti: deferred probe pending
1483 15:19:16.318347 <6>[ 95.759379] amba 23310000.cpu-debug: deferred probe pending
1484 15:19:16.318518 <6>[ 95.765606] amba 23340000.etm: deferred probe pending
1485 15:19:16.318679 <6>[ 95.771308] amba 23320000.cti: deferred probe pending
1486 15:19:16.319102 <6>[ 95.777013] amba 20020000.cti: deferred probe pending
1487 15:19:16.319270 <6>[ 95.782726] amba 20110000.cti: deferred probe pending
1488 15:19:16.319421 <6>[ 95.788414] platform 7ff50000.hdlcd: deferred probe pending
1489 15:19:16.321265 <6>[ 95.794785] platform 7ff60000.hdlcd: deferred probe pending
1490 15:19:30.683442 skiplist:
1491 15:19:30.683921 ========================================
1492 15:19:30.686719 ========================================
1493 15:19:30.966369 lkdtm:PANIC.sh
1494 15:19:30.966878 lkdtm:BUG.sh
1495 15:19:30.967218 lkdtm:WARNING.sh
1496 15:19:30.967515 lkdtm:WARNING_MESSAGE.sh
1497 15:19:30.967818 lkdtm:EXCEPTION.sh
1498 15:19:30.968133 lkdtm:LOOP.sh
1499 15:19:30.968439 lkdtm:EXHAUST_STACK.sh
1500 15:19:30.968708 lkdtm:CORRUPT_STACK.sh
1501 15:19:30.968961 lkdtm:CORRUPT_STACK_STRONG.sh
1502 15:19:30.969215 lkdtm:ARRAY_BOUNDS.sh
1503 15:19:30.969462 lkdtm:CORRUPT_LIST_ADD.sh
1504 15:19:30.970193 lkdtm:CORRUPT_LIST_DEL.sh
1505 15:19:30.970558 lkdtm:STACK_GUARD_PAGE_LEADING.sh
1506 15:19:30.970830 lkdtm:STACK_GUARD_PAGE_TRAILING.sh
1507 15:19:30.971125 lkdtm:REPORT_STACK_CANARY.sh
1508 15:19:30.971387 lkdtm:UNSET_SMEP.sh
1509 15:19:30.971645 lkdtm:DOUBLE_FAULT.sh
1510 15:19:30.971908 lkdtm:CORRUPT_PAC.sh
1511 15:19:30.972155 lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
1512 15:19:30.972458 lkdtm:SLAB_LINEAR_OVERFLOW.sh
1513 15:19:31.009622 lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
1514 15:19:31.010151 lkdtm:WRITE_AFTER_FREE.sh
1515 15:19:31.010503 lkdtm:READ_AFTER_FREE.sh
1516 15:19:31.010817 lkdtm:WRITE_BUDDY_AFTER_FREE.sh
1517 15:19:31.011518 lkdtm:READ_BUDDY_AFTER_FREE.sh
1518 15:19:31.011858 lkdtm:SLAB_INIT_ON_ALLOC.sh
1519 15:19:31.012291 lkdtm:BUDDY_INIT_ON_ALLOC.sh
1520 15:19:31.012601 lkdtm:SLAB_FREE_DOUBLE.sh
1521 15:19:31.012997 lkdtm:SLAB_FREE_CROSS.sh
1522 15:19:31.013294 lkdtm:SLAB_FREE_PAGE.sh
1523 15:19:31.013574 lkdtm:SOFTLOCKUP.sh
1524 15:19:31.013856 lkdtm:HARDLOCKUP.sh
1525 15:19:31.014198 lkdtm:SPINLOCKUP.sh
1526 15:19:31.014486 lkdtm:HUNG_TASK.sh
1527 15:19:31.014769 lkdtm:EXEC_DATA.sh
1528 15:19:31.015048 lkdtm:EXEC_STACK.sh
1529 15:19:31.015324 lkdtm:EXEC_KMALLOC.sh
1530 15:19:31.015677 lkdtm:EXEC_VMALLOC.sh
1531 15:19:31.016090 lkdtm:EXEC_RODATA.sh
1532 15:19:31.052797 lkdtm:EXEC_USERSPACE.sh
1533 15:19:31.053255 lkdtm:EXEC_NULL.sh
1534 15:19:31.053591 lkdtm:ACCESS_USERSPACE.sh
1535 15:19:31.053902 lkdtm:ACCESS_NULL.sh
1536 15:19:31.054255 lkdtm:WRITE_RO.sh
1537 15:19:31.054551 lkdtm:WRITE_RO_AFTER_INIT.sh
1538 15:19:31.054841 lkdtm:WRITE_KERN.sh
1539 15:19:31.055124 lkdtm:WRITE_OPD.sh
1540 15:19:31.055404 lkdtm:REFCOUNT_INC_OVERFLOW.sh
1541 15:19:31.055719 lkdtm:REFCOUNT_ADD_OVERFLOW.sh
1542 15:19:31.056067 lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
1543 15:19:31.056355 lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
1544 15:19:31.056637 lkdtm:REFCOUNT_DEC_ZERO.sh
1545 15:19:31.056913 lkdtm:REFCOUNT_DEC_NEGATIVE.sh
1546 15:19:31.057187 lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
1547 15:19:31.057887 lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
1548 15:19:31.058253 lkdtm:REFCOUNT_INC_ZERO.sh
1549 15:19:31.096035 lkdtm:REFCOUNT_ADD_ZERO.sh
1550 15:19:31.096511 lkdtm:REFCOUNT_INC_SATURATED.sh
1551 15:19:31.096931 lkdtm:REFCOUNT_DEC_SATURATED.sh
1552 15:19:31.097250 lkdtm:REFCOUNT_ADD_SATURATED.sh
1553 15:19:31.097554 lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
1554 15:19:31.097851 lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
1555 15:19:31.098186 lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
1556 15:19:31.098448 lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
1557 15:19:31.098705 lkdtm:REFCOUNT_TIMING.sh
1558 15:19:31.099166 lkdtm:ATOMIC_TIMING.sh
1559 15:19:31.099568 lkdtm:USERCOPY_SLAB_SIZE_TO.sh
1560 15:19:31.099864 lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
1561 15:19:31.100151 lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
1562 15:19:31.100796 lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
1563 15:19:31.139125 lkdtm:USERCOPY_STACK_FRAME_TO.sh
1564 15:19:31.139585 lkdtm:USERCOPY_STACK_FRAME_FROM.sh
1565 15:19:31.139927 lkdtm:USERCOPY_STACK_BEYOND.sh
1566 15:19:31.140237 lkdtm:USERCOPY_KERNEL.sh
1567 15:19:31.140905 lkdtm:STACKLEAK_ERASING.sh
1568 15:19:31.141228 lkdtm:CFI_FORWARD_PROTO.sh
1569 15:19:31.141525 lkdtm:CFI_BACKWARD.sh
1570 15:19:31.141814 lkdtm:FORTIFY_STRSCPY.sh
1571 15:19:31.142136 lkdtm:FORTIFY_STR_OBJECT.sh
1572 15:19:31.142518 lkdtm:FORTIFY_STR_MEMBER.sh
1573 15:19:31.142810 lkdtm:FORTIFY_MEM_OBJECT.sh
1574 15:19:31.143091 lkdtm:FORTIFY_MEM_MEMBER.sh
1575 15:19:31.143371 lkdtm:PPC_SLB_MULTIHIT.sh
1576 15:19:31.143664 lkdtm:stack-entropy.sh
1577 15:19:31.144015 ============== Tests to run ===============
1578 15:19:31.144301 lkdtm:PANIC.sh
1579 15:19:31.144658 lkdtm:BUG.sh
1580 15:19:31.144954 lkdtm:WARNING.sh
1581 15:19:31.145232 lkdtm:WARNING_MESSAGE.sh
1582 15:19:31.182020 lkdtm:EXCEPTION.sh
1583 15:19:31.182277 lkdtm:LOOP.sh
1584 15:19:31.182453 lkdtm:EXHAUST_STACK.sh
1585 15:19:31.182629 lkdtm:CORRUPT_STACK.sh
1586 15:19:31.182811 lkdtm:CORRUPT_STACK_STRONG.sh
1587 15:19:31.182953 lkdtm:ARRAY_BOUNDS.sh
1588 15:19:31.183090 lkdtm:CORRUPT_LIST_ADD.sh
1589 15:19:31.183224 lkdtm:CORRUPT_LIST_DEL.sh
1590 15:19:31.183360 lkdtm:STACK_GUARD_PAGE_LEADING.sh
1591 15:19:31.183496 lkdtm:STACK_GUARD_PAGE_TRAILING.sh
1592 15:19:31.183629 lkdtm:REPORT_STACK_CANARY.sh
1593 15:19:31.183751 lkdtm:UNSET_SMEP.sh
1594 15:19:31.183880 lkdtm:DOUBLE_FAULT.sh
1595 15:19:31.184000 lkdtm:CORRUPT_PAC.sh
1596 15:19:31.184106 lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
1597 15:19:31.184213 lkdtm:SLAB_LINEAR_OVERFLOW.sh
1598 15:19:31.185129 lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
1599 15:19:31.185348 lkdtm:WRITE_AFTER_FREE.sh
1600 15:19:31.225425 lkdtm:READ_AFTER_FREE.sh
1601 15:19:31.225906 lkdtm:WRITE_BUDDY_AFTER_FREE.sh
1602 15:19:31.226297 lkdtm:READ_BUDDY_AFTER_FREE.sh
1603 15:19:31.226619 lkdtm:SLAB_INIT_ON_ALLOC.sh
1604 15:19:31.226925 lkdtm:BUDDY_INIT_ON_ALLOC.sh
1605 15:19:31.227218 lkdtm:SLAB_FREE_DOUBLE.sh
1606 15:19:31.227508 lkdtm:SLAB_FREE_CROSS.sh
1607 15:19:31.227792 lkdtm:SLAB_FREE_PAGE.sh
1608 15:19:31.228073 lkdtm:SOFTLOCKUP.sh
1609 15:19:31.228351 lkdtm:HARDLOCKUP.sh
1610 15:19:31.228716 lkdtm:SPINLOCKUP.sh
1611 15:19:31.229004 lkdtm:HUNG_TASK.sh
1612 15:19:31.229285 lkdtm:EXEC_DATA.sh
1613 15:19:31.229559 lkdtm:EXEC_STACK.sh
1614 15:19:31.229836 lkdtm:EXEC_KMALLOC.sh
1615 15:19:31.230160 lkdtm:EXEC_VMALLOC.sh
1616 15:19:31.230447 lkdtm:EXEC_RODATA.sh
1617 15:19:31.230729 lkdtm:EXEC_USERSPACE.sh
1618 15:19:31.231409 lkdtm:EXEC_NULL.sh
1619 15:19:31.231728 lkdtm:ACCESS_USERSPACE.sh
1620 15:19:31.268615 lkdtm:ACCESS_NULL.sh
1621 15:19:31.269081 lkdtm:WRITE_RO.sh
1622 15:19:31.269437 lkdtm:WRITE_RO_AFTER_INIT.sh
1623 15:19:31.269816 lkdtm:WRITE_KERN.sh
1624 15:19:31.270165 lkdtm:WRITE_OPD.sh
1625 15:19:31.270470 lkdtm:REFCOUNT_INC_OVERFLOW.sh
1626 15:19:31.270760 lkdtm:REFCOUNT_ADD_OVERFLOW.sh
1627 15:19:31.271045 lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
1628 15:19:31.271406 lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
1629 15:19:31.271768 lkdtm:REFCOUNT_DEC_ZERO.sh
1630 15:19:31.272063 lkdtm:REFCOUNT_DEC_NEGATIVE.sh
1631 15:19:31.272345 lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
1632 15:19:31.272629 lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
1633 15:19:31.272948 lkdtm:REFCOUNT_INC_ZERO.sh
1634 15:19:31.273265 lkdtm:REFCOUNT_ADD_ZERO.sh
1635 15:19:31.273911 lkdtm:REFCOUNT_INC_SATURATED.sh
1636 15:19:31.311831 lkdtm:REFCOUNT_DEC_SATURATED.sh
1637 15:19:31.312296 lkdtm:REFCOUNT_ADD_SATURATED.sh
1638 15:19:31.312636 lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
1639 15:19:31.312948 lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
1640 15:19:31.313250 lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
1641 15:19:31.313546 lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
1642 15:19:31.313835 lkdtm:REFCOUNT_TIMING.sh
1643 15:19:31.314171 lkdtm:ATOMIC_TIMING.sh
1644 15:19:31.314464 lkdtm:USERCOPY_SLAB_SIZE_TO.sh
1645 15:19:31.314746 lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
1646 15:19:31.315100 lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
1647 15:19:31.315398 lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
1648 15:19:31.315680 lkdtm:USERCOPY_STACK_FRAME_TO.sh
1649 15:19:31.316319 lkdtm:USERCOPY_STACK_FRAME_FROM.sh
1650 15:19:31.359901 lkdtm:USERCOPY_STACK_BEYOND.sh
1651 15:19:31.360361 lkdtm:USERCOPY_KERNEL.sh
1652 15:19:31.360702 lkdtm:STACKLEAK_ERASING.sh
1653 15:19:31.361094 lkdtm:CFI_FORWARD_PROTO.sh
1654 15:19:31.361402 lkdtm:CFI_BACKWARD.sh
1655 15:19:31.361694 lkdtm:FORTIFY_STRSCPY.sh
1656 15:19:31.361981 lkdtm:FORTIFY_STR_OBJECT.sh
1657 15:19:31.362319 lkdtm:FORTIFY_STR_MEMBER.sh
1658 15:19:31.362607 lkdtm:FORTIFY_MEM_OBJECT.sh
1659 15:19:31.362954 lkdtm:FORTIFY_MEM_MEMBER.sh
1660 15:19:31.363251 lkdtm:PPC_SLB_MULTIHIT.sh
1661 15:19:31.363531 lkdtm:stack-entropy.sh
1662 15:19:31.364169 ===========End Tests to run ===============
1663 15:19:31.364484 shardfile-lkdtm pass
1664 15:19:37.549627 <12>[ 117.028582] kselftest: Running tests in lkdtm
1665 15:19:37.645342 TAP version 13
1666 15:19:37.725454 1..84
1667 15:19:37.917229 # selftests: lkdtm: PANIC.sh
1668 15:19:39.068280 # Skipping PANIC: crashes entire system
1669 15:19:39.116181 ok 1 selftests: lkdtm: PANIC.sh # SKIP
1670 15:19:39.292126 # selftests: lkdtm: BUG.sh
1671 15:19:40.262851 <6>[ 119.713648] lkdtm: Performing direct entry BUG
1672 15:19:40.263364 <4>[ 119.718751] ------------[ cut here ]------------
1673 15:19:40.264115 <2>[ 119.723668] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
1674 15:19:40.264484 <0>[ 119.729435] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
1675 15:19:40.264807 <4>[ 119.736517] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1676 15:19:40.306241 <4>[ 119.750399] CPU: 4 PID: 819 Comm: cat Tainted: G E 6.1.91-cip21 #1
1677 15:19:40.306712 <4>[ 119.758258] Hardware name: ARM Juno development board (r0) (DT)
1678 15:19:40.307448 <4>[ 119.764455] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1679 15:19:40.307809 <4>[ 119.771704] pc : lkdtm_BUG+0x14/0x20
1680 15:19:40.308125 <4>[ 119.775569] lr : lkdtm_do_action+0x2c/0x50
1681 15:19:40.308429 <4>[ 119.779946] sp : ffff80000dc3b9a0
1682 15:19:40.308725 <4>[ 119.783532] x29: ffff80000dc3b9a0 x28: ffff00080d7b0040 x27: 0000000000000000
1683 15:19:40.309525 <4>[ 119.790972] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
1684 15:19:40.349623 <4>[ 119.798409] x23: ffff00080b82f000 x22: ffff80000dc3bb20 x21: 0000000000000004
1685 15:19:40.350114 <4>[ 119.805848] x20: ffff00080b82f000 x19: ffff80000b545e98 x18: 0000000000000000
1686 15:19:40.350471 <4>[ 119.813286] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95f4f000
1687 15:19:40.351152 <4>[ 119.820724] x14: 0000000000000000 x13: 205d383436333137 x12: 0000000000040000
1688 15:19:40.351495 <4>[ 119.828162] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c11efc
1689 15:19:40.353085 <4>[ 119.835600] x8 : 0000000035cef79e x7 : ffff8000096ceef4 x6 : 0000000000000001
1690 15:19:40.393160 <4>[ 119.843037] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
1691 15:19:40.393621 <4>[ 119.850474] x2 : 0000000000000000 x1 : ffff00080d7b0040 x0 : ffff800008c12940
1692 15:19:40.393963 <4>[ 119.857912] Call trace:
1693 15:19:40.394354 <4>[ 119.860627] lkdtm_BUG+0x14/0x20
1694 15:19:40.394666 <4>[ 119.864135] lkdtm_do_action+0x2c/0x50
1695 15:19:40.394961 <4>[ 119.868164] direct_entry+0x164/0x180
1696 15:19:40.395253 <4>[ 119.872106] full_proxy_write+0x68/0xc0
1697 15:19:40.395538 <4>[ 119.876228] vfs_write+0xcc/0x2a0
1698 15:19:40.395824 <4>[ 119.879827] ksys_write+0x78/0x104
1699 15:19:40.396534 <4>[ 119.883510] __arm64_sys_write+0x28/0x3c
1700 15:19:40.436603 <4>[ 119.887717] invoke_syscall+0x8c/0x120
1701 15:19:40.437065 <4>[ 119.891751] el0_svc_common.constprop.0+0x68/0x124
1702 15:19:40.437409 <4>[ 119.896829] do_el0_svc+0x40/0xcc
1703 15:19:40.437721 <4>[ 119.900425] el0_svc+0x48/0xc0
1704 15:19:40.438052 <4>[ 119.903757] el0t_64_sync_handler+0xb8/0xbc
1705 15:19:40.438413 <4>[ 119.908221] el0t_64_sync+0x18c/0x190
1706 15:19:40.438764 <0>[ 119.912169] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000)
1707 15:19:40.439098 <4>[ 119.918546] ---[ end trace 0000000000000000 ]---
1708 15:19:40.439884 <6>[ 119.923440] note: cat[819] exited with irqs disabled
1709 15:19:40.479796 <6>[ 119.928778] note: cat[819] exited with preempt_count 1
1710 15:19:40.480081 <4>[ 119.934408] ------------[ cut here ]------------
1711 15:19:40.480278 <4>[ 119.939310] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
1712 15:19:40.480755 # S<4>[ 119.949271] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1713 15:19:40.482923 <4>[ 119.963290] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G D E 6.1.91-cip21 #1
1714 15:19:40.523259 egmentation fault<4>[ 119.971499] Hardware name: ARM Juno development board (r0) (DT)
1715 15:19:40.523561 <4>[ 119.979161] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1716 15:19:40.523755
1717 15:19:40.523920 <4>[ 119.986413] pc : ct_kernel_exit.constprop.0+0x11c/0x180
1718 15:19:40.524084 <4>[ 119.992078] lr : ct_idle_enter+0x10/0x1c
1719 15:19:40.524220 <4>[ 119.996294] sp : ffff80000c3f3d20
1720 15:19:40.524385 <4>[ 119.999883] x29: ffff80000c3f3d20 x28: 0000000000000000 x27: 0000000000000000
1721 15:19:40.526361 <4>[ 120.007334] x26: 0000000000000001 x25: 0000001beca54544 x24: 0000000000000001
1722 15:19:40.566716 <4>[ 120.014786] x23: ffff000806772080 x22: 0000000000000001 x21: 0000000000000001
1723 15:19:40.566993 <4>[ 120.022224] x20: ffff00097ef8c458 x19: ffff80000a4fc458 x18: 0000000000000000
1724 15:19:40.567168 <4>[ 120.029663] x17: 00000000000003d7 x16: 0000000000000001 x15: ffff80000a5004c0
1725 15:19:40.567326 <4>[ 120.037103] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
1726 15:19:40.567478 <4>[ 120.044541] x11: 00000000000001c8 x10: 00000000000001c8 x9 : ffff800009130530
1727 15:19:40.569819 <4>[ 120.051987] x8 : ffff000800900040 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
1728 15:19:40.610067 <4>[ 120.059429] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a90000
1729 15:19:40.610327 <4>[ 120.066868] x2 : ffff80000c3f3d20 x1 : ffff80000a4fc458 x0 : 4000000000000000
1730 15:19:40.610549 <4>[ 120.074308] Call trace:
1731 15:19:40.610749 <4>[ 120.077024] ct_kernel_exit.constprop.0+0x11c/0x180
1732 15:19:40.610934 <4>[ 120.082192] ct_idle_enter+0x10/0x1c
1733 15:19:40.611093 <4>[ 120.086063] cpuidle_enter_state+0x2a4/0x5a0
1734 15:19:40.611251 <4>[ 120.090619] cpuidle_enter+0x40/0x60
1735 15:19:40.611652 # [ <4>[ 120.094476] do_idle+0x258/0x310
1736 15:19:40.613204 <4>[ 120.098309] cpu_startup_entry+0x3c/0x44
1737 15:19:40.653311 119.713648] lkdtm: Performing di<4>[ 120.102517] secondary_start_kernel+0x138/0x160
1738 15:19:40.653580 rect entry BUG
1739 15:19:40.653802 # [ 119.718751] <4>[ 120.110177] __secondary_switched+0xb0/0xb4
1740 15:19:40.654019 ------------[ cut here ]---------<4>[ 120.117494] irq event stamp: 252748
1741 15:19:40.654218 ---
1742 15:19:40.654413 # [ 119.723668] kernel BUG <4>[ 120.124109] hardirqs last enabled at (252747): [<ffff8000081cb8bc>] tick_nohz_idle_exit+0x78/0x1dc
1743 15:19:40.656493 at drivers/misc/lkdtm/bugs.c:78!
<4>[ 120.136296] hardirqs last disabled at (252748): [<ffff8000096cbc50>] __schedule+0x710/0xb30
1744 15:19:40.656722
1745 15:19:40.696439 # [ 119.729435] Internal error:<4>[ 120.147786] softirqs last enabled at (252720): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
1746 15:19:40.696739 Oops - BUG: 00000000f2000800 [#<4>[ 120.159448] softirqs last disabled at (252715): [<ffff800008017668>] ____do_softirq+0x18/0x24
1747 15:19:40.696966 1] PREEMPT SMP
1748 15:19:40.697196 # [ 119.736517] <4>[ 120.171026] ---[ end trace 0000000000000000 ]---
1749 15:19:40.699621 Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1750 15:19:40.739527 # [ 119.750399] CPU: 4 PID: 819 Comm: cat Tainted: G E 6.1.91-cip21 #1
1751 15:19:40.740123 # [ 119.758258] Hardware name: ARM Juno development board (r0) (DT)
1752 15:19:40.740378 # [ 119.764455] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1753 15:19:40.740554 # [ 119.771704] pc : lkdtm_BUG+0x14/0x20
1754 15:19:40.740717 # [ 119.775569] lr : lkdtm_do_action+0x2c/0x50
1755 15:19:40.740918 # [ 119.779946] sp : ffff80000dc3b9a0
1756 15:19:40.742681 # [ 119.783532] x29: ffff80000dc3b9a0 x28: ffff00080d7b0040 x27: 0000000000000000
1757 15:19:40.782789 # [ 119.790972] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
1758 15:19:40.783062 # [ 119.798409] x23: ffff00080b82f000 x22: ffff80000dc3bb20 x21: 0000000000000004
1759 15:19:40.783236 # [ 119.805848] x20: ffff00080b82f000 x19: ffff80000b545e98 x18: 0000000000000000
1760 15:19:40.783395 # [ 119.813286] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95f4f000
1761 15:19:40.783548 # [ 119.820724] x14: 0000000000000000 x13: 205d383436333137 x12: 0000000000040000
1762 15:19:40.785937 # [ 119.828162] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c11efc
1763 15:19:40.825911 # [ 119.835600] x8 : 0000000035cef79e x7 : ffff8000096ceef4 x6 : 0000000000000001
1764 15:19:40.826203 # [ 119.843037] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
1765 15:19:40.826388 # [ 119.850474] x2 : 0000000000000000 x1 : ffff00080d7b0040 x0 : ffff800008c12940
1766 15:19:40.826559 # [ 119.857912] Call trace:
1767 15:19:40.826701 # [ 119.860627] lkdtm_BUG+0x14/0x20
1768 15:19:40.826840 # [ 119.864135] lkdtm_do_action+0x2c/0x50
1769 15:19:40.826978 # [ 119.868164] direct_entry+0x164/0x180
1770 15:19:40.827365 # [ 119.872106] full_proxy_write+0x68/0xc0
1771 15:19:40.829128 # [ 119.876228] vfs_write+0xcc/0x2a0
1772 15:19:40.869355 # [ 119.879827] ksys_write+0x78/0x104
1773 15:19:40.869825 # [ 119.883510] __arm64_sys_write+0x28/0x3c
1774 15:19:40.870323 # [ 119.887717] invoke_syscall+0x8c/0x120
1775 15:19:40.870660 # [ 119.891751] el0_svc_common.constprop.0+0x68/0x124
1776 15:19:40.870966 # [ 119.896829] do_el0_svc+0x40/0xcc
1777 15:19:40.871663 # [ 119.900425] el0_svc+0x48/0xc0
1778 15:19:40.872012 # [ 119.903757] el0t_64_sync_handler+0xb8/0xbc
1779 15:19:40.872330 # [ 119.908221] el0t_64_sync+0x18c/0x190
1780 15:19:40.872703 # [ 119.912169] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000)
1781 15:19:40.873250 # [ 119.918546] ---[ end trace 0000000000000000 ]---
1782 15:19:40.912518 # [ 119.923440] note: cat[819] exited with irqs disabled
1783 15:19:40.913001 # [ 119.928778] note: cat[819] exited with preempt_count 1
1784 15:19:40.913428 # [ 119.934408] ------------[ cut here ]------------
1785 15:19:40.913834 # [ 119.939310] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
1786 15:19:40.914647 # [ 119.949271] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1787 15:19:40.915860 # [ 119.963290] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G D E 6.1.91-cip21 #1
1788 15:19:40.955705 # [ 119.971499] Hardware name: ARM Juno development board (r0) (DT)
1789 15:19:40.956185 # [ 119.979161] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1790 15:19:40.956623 # [ 119.986413] pc : ct_kernel_exit.constprop.0+0x11c/0x180
1791 15:19:40.957032 # [ 119.992078] lr : ct_idle_enter+0x10/0x1c
1792 15:19:40.957426 # [ 119.996294] sp : ffff80000c3f3d20
1793 15:19:40.957811 # [ 119.999883] x29: ffff80000c3f3d20 x28: 0000000000000000 x27: 0000000000000000
1794 15:19:40.959043 # [ 120.007334] x26: 0000000000000001 x25: 0000001beca54544 x24: 0000000000000001
1795 15:19:40.998778 # [ 120.014786] x23: ffff000806772080 x22: 0000000000000001 x21: 0000000000000001
1796 15:19:40.999249 # [ 120.022224] x20: ffff00097ef8c458 x19: ffff80000a4fc458 x18: 0000000000000000
1797 15:19:40.999683 # [ 120.029663] x17: 00000000000003d7 x16: 0000000000000001 x15: ffff80000a5004c0
1798 15:19:41.000086 # [ 120.037103] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
1799 15:19:41.000501 # [ 120.044541] x11: 00000000000001c8 x10: 00000000000001c8 x9 : ffff800009130530
1800 15:19:41.002098 # [ 120.051987] x8 : ffff000800900040 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
1801 15:19:41.025380 # [ 120.059429] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a90000
1802 15:19:41.025857 # BUG: saw 'kernel BUG at': ok
1803 15:19:41.026331 ok 2 selftests: lkdtm: BUG.sh
1804 15:19:41.028620 # selftests: lkdtm: WARNING.sh
1805 15:19:41.420639 <6>[ 120.869420] lkdtm: Performing direct entry WARNING
1806 15:19:41.421161 <4>[ 120.874681] ------------[ cut here ]------------
1807 15:19:41.421503 <4>[ 120.879585] WARNING: CPU: 4 PID: 866 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
1808 15:19:41.422219 <4>[ 120.888331] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1809 15:19:41.422565 <4>[ 120.902214] CPU: 4 PID: 866 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
1810 15:19:41.464110 <4>[ 120.910072] Hardware name: ARM Juno development board (r0) (DT)
1811 15:19:41.464604 <4>[ 120.916270] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1812 15:19:41.464936 <4>[ 120.923519] pc : lkdtm_WARNING+0x38/0x50
1813 15:19:41.465246 <4>[ 120.927724] lr : lkdtm_do_action+0x2c/0x50
1814 15:19:41.465541 <4>[ 120.932101] sp : ffff80000dd33950
1815 15:19:41.466207 <4>[ 120.935686] x29: ffff80000dd33950 x28: ffff000805149a80 x27: 0000000000000000
1816 15:19:41.466532 <4>[ 120.943125] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
1817 15:19:41.467575 <4>[ 120.950562] x23: ffff000806c65000 x22: ffff80000dd33ad0 x21: 0000000000000008
1818 15:19:41.507492 <4>[ 120.958000] x20: ffff000806c65000 x19: ffff80000b545ea8 x18: 0000000000000000
1819 15:19:41.507958 <4>[ 120.965438] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8686f000
1820 15:19:41.508288 <4>[ 120.972875] x14: 0000000000000000 x13: 205d303234393638 x12: 2e30323120205b3e
1821 15:19:41.508593 <4>[ 120.980314] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c11efc
1822 15:19:41.508890 <4>[ 120.987752] x8 : ffff000805149a80 x7 : 3032343936382e30 x6 : 0000000000000001
1823 15:19:41.550955 <4>[ 120.995190] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
1824 15:19:41.551419 <4>[ 121.002627] x2 : 0000000000000000 x1 : ffff80000c267670 x0 : 0000000000000001
1825 15:19:41.551754 <4>[ 121.010064] Call trace:
1826 15:19:41.552064 <4>[ 121.012779] lkdtm_WARNING+0x38/0x50
1827 15:19:41.552362 <4>[ 121.016636] lkdtm_do_action+0x2c/0x50
1828 15:19:41.552647 <4>[ 121.020665] direct_entry+0x164/0x180
1829 15:19:41.552924 <4>[ 121.024607] full_proxy_write+0x68/0xc0
1830 15:19:41.553199 <4>[ 121.028728] vfs_write+0xcc/0x2a0
1831 15:19:41.553471 <4>[ 121.032326] ksys_write+0x78/0x104
1832 15:19:41.553742 <4>[ 121.036010] __arm64_sys_write+0x28/0x3c
1833 15:19:41.554503 <4>[ 121.040216] invoke_syscall+0x8c/0x120
1834 15:19:41.594364 <4>[ 121.044250] el0_svc_common.constprop.0+0x68/0x124
1835 15:19:41.594840 <4>[ 121.049327] do_el0_svc+0x40/0xcc
1836 15:19:41.595186 <4>[ 121.052924] el0_svc+0x48/0xc0
1837 15:19:41.595504 <4>[ 121.056256] el0t_64_sync_handler+0xb8/0xbc
1838 15:19:41.596206 <4>[ 121.060720] el0t_64_sync+0x18c/0x190
1839 15:19:41.596552 <4>[ 121.064661] irq event stamp: 0
1840 15:19:41.596852 <4>[ 121.067985] hardirqs last enabled at (0): [<0000000000000000>] 0x0
1841 15:19:41.597151 <4>[ 121.074541] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
1842 15:19:41.620957 <4>[ 121.083013] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
1843 15:19:41.621425 <4>[ 121.091483] softirqs last disabled at (0): [<0000000000000000>] 0x0
1844 15:19:41.624162 <4>[ 121.098034] ---[ end trace 0000000000000000 ]---
1845 15:19:41.744125 # [ 120.869420] lkdtm: Performing direct entry WARNING
1846 15:19:41.744621 # [ 120.874681] ------------[ cut here ]------------
1847 15:19:41.745056 # [ 120.879585] WARNING: CPU: 4 PID: 866 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
1848 15:19:41.745463 # [ 120.888331] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1849 15:19:41.747466 # [ 120.902214] CPU: 4 PID: 866 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
1850 15:19:41.787280 # [ 120.910072] Hardware name: ARM Juno development board (r0) (DT)
1851 15:19:41.787773 # [ 120.916270] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1852 15:19:41.788211 # [ 120.923519] pc : lkdtm_WARNING+0x38/0x50
1853 15:19:41.788617 # [ 120.927724] lr : lkdtm_do_action+0x2c/0x50
1854 15:19:41.789007 # [ 120.932101] sp : ffff80000dd33950
1855 15:19:41.789386 # [ 120.935686] x29: ffff80000dd33950 x28: ffff000805149a80 x27: 0000000000000000
1856 15:19:41.789764 # [ 120.943125] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
1857 15:19:41.830438 # [ 120.950562] x23: ffff000806c65000 x22: ffff80000dd33ad0 x21: 0000000000000008
1858 15:19:41.830910 # [ 120.958000] x20: ffff000806c65000 x19: ffff80000b545ea8 x18: 0000000000000000
1859 15:19:41.831715 # [ 120.965438] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8686f000
1860 15:19:41.832077 # [ 120.972875] x14: 0000000000000000 x13: 205d303234393638 x12: 2e30323120205b3e
1861 15:19:41.832394 # [ 120.980314] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c11efc
1862 15:19:41.832695 # [ 120.987752] x8 : ffff000805149a80 x7 : 3032343936382e30 x6 : 0000000000000001
1863 15:19:41.873576 # [ 120.995190] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
1864 15:19:41.874223 # [ 121.002627] x2 : 0000000000000000 x1 : ffff80000c267670 x0 : 0000000000000001
1865 15:19:41.874581 # [ 121.010064] Call trace:
1866 15:19:41.875555 # [ 121.012779] lkdtm_WARNING+0x38/0x50
1867 15:19:41.875916 # [ 121.016636] lkdtm_do_action+0x2c/0x50
1868 15:19:41.876228 # [ 121.020665] direct_entry+0x164/0x180
1869 15:19:41.876734 # [ 121.024607] full_proxy_write+0x68/0xc0
1870 15:19:41.877204 # [ 121.028728] vfs_write+0xcc/0x2a0
1871 15:19:41.877594 # [ 121.032326] ksys_write+0x78/0x104
1872 15:19:41.878078 # [ 121.036010] __arm64_sys_write+0x28/0x3c
1873 15:19:41.878552 # [ 121.040216] invoke_syscall+0x8c/0x120
1874 15:19:41.916768 # [ 121.044250] el0_svc_common.constprop.0+0x68/0x124
1875 15:19:41.917232 # [ 121.049327] do_el0_svc+0x40/0xcc
1876 15:19:41.917662 # [ 121.052924] el0_svc+0x48/0xc0
1877 15:19:41.918462 # [ 121.056256] el0t_64_sync_handler+0xb8/0xbc
1878 15:19:41.918831 # [ 121.060720] el0t_64_sync+0x18c/0x190
1879 15:19:41.919222 # [ 121.064661] irq event stamp: 0
1880 15:19:41.919603 # [ 121.067985] hardirqs last enabled at (0): [<0000000000000000>] 0x0
1881 15:19:41.919984 # [ 121.074541] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
1882 15:19:41.953298 # [ 121.083013] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
1883 15:19:41.953837 # [ 121.091483] softirqs last disabled at (0): [<0000000000000000>] 0x0
1884 15:19:41.954056 # [ 121.098034] ---[ end trace 0000000000000000 ]---
1885 15:19:41.954230 # WARNING: saw 'WARNING:': ok
1886 15:19:41.956381 ok 3 selftests: lkdtm: WARNING.sh
1887 15:19:41.956604 # selftests: lkdtm: WARNING_MESSAGE.sh
1888 15:19:42.524529 <6>[ 121.975846] lkdtm: Performing direct entry WARNING_MESSAGE
1889 15:19:42.524807 <4>[ 121.981684] ------------[ cut here ]------------
1890 15:19:42.524982 <4>[ 121.986643] Warning message trigger count: 2
1891 15:19:42.525425 <4>[ 121.991331] WARNING: CPU: 3 PID: 910 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
1892 15:19:42.525606 <4>[ 122.000778] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1893 15:19:42.568139 <4>[ 122.014662] CPU: 3 PID: 910 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
1894 15:19:42.568637 <4>[ 122.022520] Hardware name: ARM Juno development board (r0) (DT)
1895 15:19:42.568989 <4>[ 122.028718] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1896 15:19:42.569308 <4>[ 122.035966] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
1897 15:19:42.569617 <4>[ 122.040867] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
1898 15:19:42.570275 <4>[ 122.045767] sp : ffff80000ddf3a60
1899 15:19:42.570607 <4>[ 122.049352] x29: ffff80000ddf3a60 x28: ffff00080b9134c0 x27: 0000000000000000
1900 15:19:42.611606 <4>[ 122.056792] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
1901 15:19:42.612057 <4>[ 122.064230] x23: ffff00080d5d3000 x22: ffff80000ddf3be0 x21: 0000000000000010
1902 15:19:42.612397 <4>[ 122.071669] x20: ffff00080d5d3000 x19: ffff80000b545eb8 x18: 0000000000000000
1903 15:19:42.612712 <4>[ 122.079108] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaadcf000
1904 15:19:42.613018 <4>[ 122.086545] x14: 0000000000000000 x13: 205d333436363839 x12: 2e31323120205b3e
1905 15:19:42.613317 <4>[ 122.093984] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f928
1906 15:19:42.655031 <4>[ 122.101423] x8 : ffff00080b9134c0 x7 : 3334363638392e31 x6 : 0000000000001ffe
1907 15:19:42.655482 <4>[ 122.108860] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a70000
1908 15:19:42.655831 <4>[ 122.116298] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b9134c0
1909 15:19:42.656170 <4>[ 122.123735] Call trace:
1910 15:19:42.656476 <4>[ 122.126450] lkdtm_WARNING_MESSAGE+0x34/0x44
1911 15:19:42.656778 <4>[ 122.131003] lkdtm_do_action+0x2c/0x50
1912 15:19:42.657072 <4>[ 122.135033] direct_entry+0x164/0x180
1913 15:19:42.657357 <4>[ 122.138975] full_proxy_write+0x68/0xc0
1914 15:19:42.658289 <4>[ 122.143096] vfs_write+0xcc/0x2a0
1915 15:19:42.698540 <4>[ 122.146695] ksys_write+0x78/0x104
1916 15:19:42.698993 <4>[ 122.150379] __arm64_sys_write+0x28/0x3c
1917 15:19:42.699335 <4>[ 122.154585] invoke_syscall+0x8c/0x120
1918 15:19:42.699649 <4>[ 122.158619] el0_svc_common.constprop.0+0x68/0x124
1919 15:19:42.699953 <4>[ 122.163697] do_el0_svc+0x40/0xcc
1920 15:19:42.700248 <4>[ 122.167293] el0_svc+0x48/0xc0
1921 15:19:42.700538 <4>[ 122.170625] el0t_64_sync_handler+0xb8/0xbc
1922 15:19:42.700834 <4>[ 122.175088] el0t_64_sync+0x18c/0x190
1923 15:19:42.701120 <4>[ 122.179030] irq event stamp: 0
1924 15:19:42.701423 <4>[ 122.182354] hardirqs last enabled at (0): [<0000000000000000>] 0x0
1925 15:19:42.735749 <4>[ 122.188909] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
1926 15:19:42.736253 <4>[ 122.197381] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
1927 15:19:42.736570 <4>[ 122.205851] softirqs last disabled at (0): [<0000000000000000>] 0x0
1928 15:19:42.738969 <4>[ 122.212402] ---[ end trace 0000000000000000 ]---
1929 15:19:42.867046 # [ 121.975846] lkdtm: Performing direct entry WARNING_MESSAGE
1930 15:19:42.867323 # [ 121.981684] ------------[ cut here ]------------
1931 15:19:42.867495 # [ 121.986643] Warning message trigger count: 2
1932 15:19:42.867653 # [ 121.991331] WARNING: CPU: 3 PID: 910 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
1933 15:19:42.867808 # [ 122.000778] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1934 15:19:42.910161 # [ 122.014662] CPU: 3 PID: 910 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
1935 15:19:42.910424 # [ 122.022520] Hardware name: ARM Juno development board (r0) (DT)
1936 15:19:42.910602 # [ 122.028718] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1937 15:19:42.910763 # [ 122.035966] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
1938 15:19:42.910914 # [ 122.040867] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
1939 15:19:42.911063 # [ 122.045767] sp : ffff80000ddf3a60
1940 15:19:42.911191 # [ 122.049352] x29: ffff80000ddf3a60 x28: ffff00080b9134c0 x27: 0000000000000000
1941 15:19:42.953339 # [ 122.056792] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
1942 15:19:42.953583 # [ 122.064230] x23: ffff00080d5d3000 x22: ffff80000ddf3be0 x21: 0000000000000010
1943 15:19:42.953755 # [ 122.071669] x20: ffff00080d5d3000 x19: ffff80000b545eb8 x18: 0000000000000000
1944 15:19:42.953913 # [ 122.079108] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaadcf000
1945 15:19:42.954096 # [ 122.086545] x14: 0000000000000000 x13: 205d333436363839 x12: 2e31323120205b3e
1946 15:19:42.954252 # [ 122.093984] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f928
1947 15:19:42.996448 # [ 122.101423] x8 : ffff00080b9134c0 x7 : 3334363638392e31 x6 : 0000000000001ffe
1948 15:19:42.996692 # [ 122.108860] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a70000
1949 15:19:42.996867 # [ 122.116298] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b9134c0
1950 15:19:42.997028 # [ 122.123735] Call trace:
1951 15:19:42.997179 # [ 122.126450] lkdtm_WARNING_MESSAGE+0x34/0x44
1952 15:19:42.997319 # [ 122.131003] lkdtm_do_action+0x2c/0x50
1953 15:19:42.997442 # [ 122.135033] direct_entry+0x164/0x180
1954 15:19:42.997563 # [ 122.138975] full_proxy_write+0x68/0xc0
1955 15:19:42.997682 # [ 122.143096] vfs_write+0xcc/0x2a0
1956 15:19:42.999626 # [ 122.146695] ksys_write+0x78/0x104
1957 15:19:43.039665 # [ 122.150379] __arm64_sys_write+0x28/0x3c
1958 15:19:43.039904 # [ 122.154585] invoke_syscall+0x8c/0x120
1959 15:19:43.040077 # [ 122.158619] el0_svc_common.constprop.0+0x68/0x124
1960 15:19:43.040234 # [ 122.163697] do_el0_svc+0x40/0xcc
1961 15:19:43.040386 # [ 122.167293] el0_svc+0x48/0xc0
1962 15:19:43.040534 # [ 122.170625] el0t_64_sync_handler+0xb8/0xbc
1963 15:19:43.040679 # [ 122.175088] el0t_64_sync+0x18c/0x190
1964 15:19:43.040823 # [ 122.179030] irq event stamp: 0
1965 15:19:43.040966 # [ 122.182354] hardirqs last enabled at (0): [<0000000000000000>] 0x0
1966 15:19:43.082285 # [ 122.188909] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
1967 15:19:43.082531 # [ 122.197381] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
1968 15:19:43.082703 # [ 122.205851] softirqs last disabled at (0): [<0000000000000000>] 0x0
1969 15:19:43.082877 # [ 122.212402] ---[ end trace 0000000000000000 ]---
1970 15:19:43.083027 # WARNING_MESSAGE: saw 'message trigger': ok
1971 15:19:43.085456 ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
1972 15:19:43.085684 # selftests: lkdtm: EXCEPTION.sh
1973 15:19:43.558568 <6>[ 123.004857] lkdtm: Performing direct entry EXCEPTION
1974 15:19:43.558885 <1>[ 123.010211] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
1975 15:19:43.559144 <1>[ 123.019684] Mem abort info:
1976 15:19:43.559358 <1>[ 123.023367] ESR = 0x0000000096000044
1977 15:19:43.559567 <1>[ 123.027461] EC = 0x25: DABT (current EL), IL = 32 bits
1978 15:19:43.559759 <1>[ 123.033074] SET = 0, FnV = 0
1979 15:19:43.559955 <1>[ 123.036421] EA = 0, S1PTW = 0
1980 15:19:43.560128 <1>[ 123.039849] FSC = 0x04: level 0 translation fault
1981 15:19:43.560263 <1>[ 123.045019] Data abort info:
1982 15:19:43.561665 <1>[ 123.048184] ISV = 0, ISS = 0x00000044
1983 15:19:43.601881 <1>[ 123.052308] CM = 0, WnR = 1
1984 15:19:43.602223 <1>[ 123.055564] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088456d000
1985 15:19:43.602672 <1>[ 123.062307] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
1986 15:19:43.602851 <0>[ 123.069414] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
1987 15:19:43.603010 <4>[ 123.075960] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
1988 15:19:43.645259 <4>[ 123.089808] CPU: 1 PID: 949 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
1989 15:19:43.645538 <4>[ 123.097662] Hardware name: ARM Juno development board (r0) (DT)
1990 15:19:43.645715 <4>[ 123.103854] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1991 15:19:43.645912 <4>[ 123.111096] pc : lkdtm_EXCEPTION+0x18/0x30
1992 15:19:43.646118 <4>[ 123.115472] lr : lkdtm_do_action+0x2c/0x50
1993 15:19:43.646312 <4>[ 123.119841] sp : ffff80000dea3940
1994 15:19:43.646463 <4>[ 123.123422] x29: ffff80000dea3940 x28: ffff0008059acf00 x27: 0000000000000000
1995 15:19:43.648390 <4>[ 123.130850] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
1996 15:19:43.688650 <4>[ 123.138276] x23: ffff000804491000 x22: ffff80000dea3ac0 x21: 000000000000000a
1997 15:19:43.688925 <4>[ 123.145704] x20: ffff000804491000 x19: ffff80000b545ec8 x18: 0000000000000000
1998 15:19:43.689100 <4>[ 123.153128] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb24bf000
1999 15:19:43.689258 <4>[ 123.160552] x14: 0000000000000000 x13: 205d373538343030 x12: 2e33323120205b3e
2000 15:19:43.689439 <4>[ 123.167980] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c11efc
2001 15:19:43.691797 <4>[ 123.175405] x8 : ffff0008059acf00 x7 : 3735383430302e33 x6 : 0000000000000001
2002 15:19:43.731974 <4>[ 123.182829] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
2003 15:19:43.732218 <4>[ 123.190252] x2 : 0000000000000000 x1 : ffff0008059acf00 x0 : 0000000000000000
2004 15:19:43.732391 <4>[ 123.197676] Call trace:
2005 15:19:43.732551 <4>[ 123.200385] lkdtm_EXCEPTION+0x18/0x30
2006 15:19:43.732704 <4>[ 123.204407] lkdtm_do_action+0x2c/0x50
2007 15:19:43.732841 <4>[ 123.208427] direct_entry+0x164/0x180
2008 15:19:43.732964 <4>[ 123.212361] full_proxy_write+0x68/0xc0
2009 15:19:43.733086 <4>[ 123.216473] vfs_write+0xcc/0x2a0
2010 15:19:43.735135 <4>[ 123.220063] ksys_write+0x78/0x104
2011 15:19:43.788599 <4>[ 123.223738] __arm64_sys_write+0x28/0x3c
2012 15:19:43.788947 <4>[ 123.227935] invoke_syscall+0x8c/0x120
2013 15:19:43.789207 <4>[ 123.231960] el0_svc_common.constprop.0+0x68/0x124
2014 15:19:43.789377 <4>[ 123.237028] do_el0_svc+0x40/0xcc
2015 15:19:43.789649 <4>[ 123.240616] el0_svc+0x48/0xc0
2016 15:19:43.789889 <4>[ 123.243940] el0t_64_sync_handler+0xb8/0xbc
2017 15:19:43.790096 <4>[ 123.248394] el0t_64_sync+0x18c/0x190
2018 15:19:43.790290 <0>[ 123.252331] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f)
2019 15:19:43.791766 <4>[ 123.258699] ---[ end trace 0000000000000000 ]---
2020 15:19:43.792020 # Segmentation fault
2021 15:19:43.943767 # [ 123.004857] lkdtm: Performing direct entry EXCEPTION
2022 15:19:43.944040 # [ 123.010211] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
2023 15:19:43.944217 # [ 123.019684] Mem abort info:
2024 15:19:43.944489 # [ 123.023367] ESR = 0x0000000096000044
2025 15:19:43.944658 # [ 123.027461] EC = 0x25: DABT (current EL), IL = 32 bits
2026 15:19:43.944811 # [ 123.033074] SET = 0, FnV = 0
2027 15:19:43.944960 # [ 123.036421] EA = 0, S1PTW = 0
2028 15:19:43.945104 # [ 123.039849] FSC = 0x04: level 0 translation fault
2029 15:19:43.945247 # [ 123.045019] Data abort info:
2030 15:19:43.946956 # [ 123.048184] ISV = 0, ISS = 0x00000044
2031 15:19:43.947186 # [ 123.052308] CM = 0, WnR = 1
2032 15:19:43.987197 # [ 123.055564] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088456d000
2033 15:19:43.987682 # [ 123.062307] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
2034 15:19:43.988031 # [ 123.069414] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
2035 15:19:43.988349 # [ 123.075960] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2036 15:19:43.990544 # [ 123.089808] CPU: 1 PID: 949 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2037 15:19:44.030318 # [ 123.097662] Hardware name: ARM Juno development board (r0) (DT)
2038 15:19:44.031185 # [ 123.103854] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2039 15:19:44.031561 # [ 123.111096] pc : lkdtm_EXCEPTION+0x18/0x30
2040 15:19:44.031885 # [ 123.115472] lr : lkdtm_do_action+0x2c/0x50
2041 15:19:44.032193 # [ 123.119841] sp : ffff80000dea3940
2042 15:19:44.032582 # [ 123.123422] x29: ffff80000dea3940 x28: ffff0008059acf00 x27: 0000000000000000
2043 15:19:44.032958 # [ 123.130850] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2044 15:19:44.073572 # [ 123.138276] x23: ffff000804491000 x22: ffff80000dea3ac0 x21: 000000000000000a
2045 15:19:44.074147 # [ 123.145704] x20: ffff000804491000 x19: ffff80000b545ec8 x18: 0000000000000000
2046 15:19:44.074510 # [ 123.153128] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb24bf000
2047 15:19:44.074835 # [ 123.160552] x14: 0000000000000000 x13: 205d373538343030 x12: 2e33323120205b3e
2048 15:19:44.075139 # [ 123.167980] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c11efc
2049 15:19:44.075435 # [ 123.175405] x8 : ffff0008059acf00 x7 : 3735383430302e33 x6 : 0000000000000001
2050 15:19:44.116702 # [ 123.182829] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
2051 15:19:44.117180 # [ 123.190252] x2 : 0000000000000000 x1 : ffff0008059acf00 x0 : 0000000000000000
2052 15:19:44.117523 # [ 123.197676] Call trace:
2053 15:19:44.117838 # [ 123.200385] lkdtm_EXCEPTION+0x18/0x30
2054 15:19:44.118199 # [ 123.204407] lkdtm_do_action+0x2c/0x50
2055 15:19:44.118505 # [ 123.208427] direct_entry+0x164/0x180
2056 15:19:44.118798 # [ 123.212361] full_proxy_write+0x68/0xc0
2057 15:19:44.119084 # [ 123.216473] vfs_write+0xcc/0x2a0
2058 15:19:44.119370 # [ 123.220063] ksys_write+0x78/0x104
2059 15:19:44.120095 # [ 123.223738] __arm64_sys_write+0x28/0x3c
2060 15:19:44.169725 # [ 123.227935] invoke_syscall+0x8c/0x120
2061 15:19:44.170258 # [ 123.231960] el0_svc_common.constprop.0+0x68/0x124
2062 15:19:44.170710 # [ 123.237028] do_el0_svc+0x40/0xcc
2063 15:19:44.171136 # [ 123.240616] el0_svc+0x48/0xc0
2064 15:19:44.171452 # [ 123.243940] el0t_64_sync_handler+0xb8/0xbc
2065 15:19:44.171752 # [ 123.248394] el0t_64_sync+0x18c/0x190
2066 15:19:44.172183 # [ 123.252331] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f)
2067 15:19:44.172499 # [ 123.258699] ---[ end trace 0000000000000000 ]---
2068 15:19:44.172853 # EXCEPTION: saw 'call trace:': ok
2069 15:19:44.173253 ok 5 selftests: lkdtm: EXCEPTION.sh
2070 15:19:44.173998 # selftests: lkdtm: LOOP.sh
2071 15:19:44.460489 # Skipping LOOP: Hangs the system
2072 15:19:44.492478 ok 6 selftests: lkdtm: LOOP.sh # SKIP
2073 15:19:44.604431 # selftests: lkdtm: EXHAUST_STACK.sh
2074 15:19:44.988028 # Skipping EXHAUST_STACK: Corrupts memory on failure
2075 15:19:45.019982 ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
2076 15:19:45.131892 # selftests: lkdtm: CORRUPT_STACK.sh
2077 15:19:45.515519 # Skipping CORRUPT_STACK: Crashes entire system on success
2078 15:19:45.547574 ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
2079 15:19:45.659492 # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
2080 15:19:46.055173 # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
2081 15:19:46.086987 ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
2082 15:19:46.182943 # selftests: lkdtm: ARRAY_BOUNDS.sh
2083 15:19:46.784568 <6>[ 126.232630] lkdtm: Performing direct entry ARRAY_BOUNDS
2084 15:19:46.785042 <6>[ 126.238261] lkdtm: Array access within bounds ...
2085 15:19:46.785697 <6>[ 126.243884] lkdtm: Array access beyond bounds ...
2086 15:19:46.786029 <3>[ 126.248951] ================================================================================
2087 15:19:46.786332 <3>[ 126.258120] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
2088 15:19:46.786601 <3>[ 126.266718] index 8 is out of range for type 'char [8]'
2089 15:19:46.827974 <4>[ 126.272311] CPU: 1 PID: 1147 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2090 15:19:46.828418 <4>[ 126.280253] Hardware name: ARM Juno development board (r0) (DT)
2091 15:19:46.828720 <4>[ 126.286446] Call trace:
2092 15:19:46.829352 <4>[ 126.289155] dump_backtrace+0xe8/0x140
2093 15:19:46.829647 <4>[ 126.293182] show_stack+0x30/0x40
2094 15:19:46.829916 <4>[ 126.296766] dump_stack_lvl+0x8c/0xb8
2095 15:19:46.830222 <4>[ 126.300704] dump_stack+0x18/0x34
2096 15:19:46.830483 <4>[ 126.304292] ubsan_epilogue+0x10/0x44
2097 15:19:46.830731 <4>[ 126.308227] __ubsan_handle_out_of_bounds+0x88/0xc0
2098 15:19:46.830998 <4>[ 126.313382] lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
2099 15:19:46.831392 <4>[ 126.317842] lkdtm_do_action+0x2c/0x50
2100 15:19:46.871493 <4>[ 126.321862] direct_entry+0x164/0x180
2101 15:19:46.871952 <4>[ 126.325795] full_proxy_write+0x68/0xc0
2102 15:19:46.872284 <4>[ 126.329906] vfs_write+0xcc/0x2a0
2103 15:19:46.872592 <4>[ 126.333495] ksys_write+0x78/0x104
2104 15:19:46.872882 <4>[ 126.337169] __arm64_sys_write+0x28/0x3c
2105 15:19:46.873169 <4>[ 126.341366] invoke_syscall+0x8c/0x120
2106 15:19:46.873450 <4>[ 126.345390] el0_svc_common.constprop.0+0x68/0x124
2107 15:19:46.873729 <4>[ 126.350459] do_el0_svc+0x40/0xcc
2108 15:19:46.874037 <4>[ 126.354047] el0_svc+0x48/0xc0
2109 15:19:46.874345 <4>[ 126.357369] el0t_64_sync_handler+0xb8/0xbc
2110 15:19:46.875074 <4>[ 126.361823] el0t_64_sync+0x18c/0x190
2111 15:19:46.908206 <3>[ 126.365805] ================================================================================
2112 15:19:46.908721 <3>[ 126.374583] lkdtm: FAIL: survived array bounds overflow!
2113 15:19:46.911429 <4>[ 126.380198] lkdtm: This is probably expected, since this kernel (6.1.91-cip21 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
2114 15:19:47.031663 # [ 126.232630] lkdtm: Performing direct entry ARRAY_BOUNDS
2115 15:19:47.032407 # [ 126.238261] lkdtm: Array access within bounds ...
2116 15:19:47.032830 # [ 126.243884] lkdtm: Array access beyond bounds ...
2117 15:19:47.033230 # [ 126.248951] ================================================================================
2118 15:19:47.033625 # [ 126.258120] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
2119 15:19:47.034035 # [ 126.266718] index 8 is out of range for type 'char [8]'
2120 15:19:47.074495 # [ 126.272311] CPU: 1 PID: 1147 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2121 15:19:47.074757 # [ 126.280253] Hardware name: ARM Juno development board (r0) (DT)
2122 15:19:47.074980 # [ 126.286446] Call trace:
2123 15:19:47.075182 # [ 126.289155] dump_backtrace+0xe8/0x140
2124 15:19:47.075378 # [ 126.293182] show_stack+0x30/0x40
2125 15:19:47.075567 # [ 126.296766] dump_stack_lvl+0x8c/0xb8
2126 15:19:47.076012 # [ 126.300704] dump_stack+0x18/0x34
2127 15:19:47.076165 # [ 126.304292] ubsan_epilogue+0x10/0x44
2128 15:19:47.076331 # [ 126.308227] __ubsan_handle_out_of_bounds+0x88/0xc0
2129 15:19:47.076493 # [ 126.313382] lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
2130 15:19:47.077643 # [ 126.317842] lkdtm_do_action+0x2c/0x50
2131 15:19:47.117704 # [ 126.321862] direct_entry+0x164/0x180
2132 15:19:47.117956 # [ 126.325795] full_proxy_write+0x68/0xc0
2133 15:19:47.118194 # [ 126.329906] vfs_write+0xcc/0x2a0
2134 15:19:47.118397 # [ 126.333495] ksys_write+0x78/0x104
2135 15:19:47.118593 # [ 126.337169] __arm64_sys_write+0x28/0x3c
2136 15:19:47.118783 # [ 126.341366] invoke_syscall+0x8c/0x120
2137 15:19:47.118934 # [ 126.345390] el0_svc_common.constprop.0+0x68/0x124
2138 15:19:47.119048 # [ 126.350459] do_el0_svc+0x40/0xcc
2139 15:19:47.119158 # [ 126.354047] el0_svc+0x48/0xc0
2140 15:19:47.119266 # [ 126.357369] el0t_64_sync_handler+0xb8/0xbc
2141 15:19:47.120795 # [ 126.361823] el0t_64_sync+0x18c/0x190
2142 15:19:47.166346 # [ 126.365805] ================================================================================
2143 15:19:47.166889 # [ 126.374583] lkdtm: FAIL: survived array bounds overflow!
2144 15:19:47.167383 # [ 126.380198] lkdtm: This is probably expected, since this kernel (6.1.91-cip21 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
2145 15:19:47.167814 # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
2146 15:19:47.169186 ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
2147 15:19:47.200714 # selftests: lkdtm: CORRUPT_LIST_ADD.sh
2148 15:19:47.835656 <6>[ 127.286583] lkdtm: Performing direct entry CORRUPT_LIST_ADD
2149 15:19:47.836132 <6>[ 127.292517] lkdtm: attempting good list addition
2150 15:19:47.836441 <6>[ 127.297473] lkdtm: attempting corrupted list addition
2151 15:19:47.837065 <4>[ 127.302858] ------------[ cut here ]------------
2152 15:19:47.837366 <4>[ 127.307804] list_add corruption. next->prev should be prev (ffff80000e26bb78), but was 0000000000000000. (next=ffff80000e26bba8).
2153 15:19:47.839139 <4>[ 127.319925] WARNING: CPU: 2 PID: 1191 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
2154 15:19:47.879166 <4>[ 127.328320] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2155 15:19:47.879567 <4>[ 127.342161] CPU: 2 PID: 1191 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2156 15:19:47.879872 <4>[ 127.350100] Hardware name: ARM Juno development board (r0) (DT)
2157 15:19:47.880153 <4>[ 127.356292] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2158 15:19:47.880423 <4>[ 127.363533] pc : __list_add_valid+0xb8/0x110
2159 15:19:47.882454 <4>[ 127.368077] lr : __list_add_valid+0xb8/0x110
2160 15:19:47.922348 <4>[ 127.372620] sp : ffff80000e26bb10
2161 15:19:47.922808 <4>[ 127.376200] x29: ffff80000e26bb10 x28: ffff000806eab4c0 x27: 0000000000000000
2162 15:19:47.923511 <4>[ 127.383628] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2163 15:19:47.923864 <4>[ 127.391053] x23: ffff000805db7000 x22: ffff80000e26bd30 x21: ffff80000e26bb98
2164 15:19:47.924180 <4>[ 127.398478] x20: ffff80000e26bb78 x19: ffff80000e26bba8 x18: 0000000000000000
2165 15:19:47.925773 <4>[ 127.405901] x17: 0000000000000234 x16: 0000000000000001 x15: ffff80000a5004c0
2166 15:19:47.965653 <4>[ 127.413325] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
2167 15:19:47.966158 <4>[ 127.420749] x11: 0000000000001685 x10: 0000000000001500 x9 : ffff8000096d4c0c
2168 15:19:47.966903 <4>[ 127.428174] x8 : ffff000806eab4c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
2169 15:19:47.967263 <4>[ 127.435599] x5 : ffff80000e26c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
2170 15:19:47.967580 <4>[ 127.443023] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eab4c0
2171 15:19:47.967884 <4>[ 127.450446] Call trace:
2172 15:19:47.968961 <4>[ 127.453156] __list_add_valid+0xb8/0x110
2173 15:19:48.009041 <4>[ 127.457351] lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
2174 15:19:48.009501 <4>[ 127.462069] lkdtm_do_action+0x2c/0x50
2175 15:19:48.009841 <4>[ 127.466092] direct_entry+0x164/0x180
2176 15:19:48.010576 <4>[ 127.470025] full_proxy_write+0x68/0xc0
2177 15:19:48.010927 <4>[ 127.474136] vfs_write+0xcc/0x2a0
2178 15:19:48.011238 <4>[ 127.477726] ksys_write+0x78/0x104
2179 15:19:48.011532 <4>[ 127.481400] __arm64_sys_write+0x28/0x3c
2180 15:19:48.011825 <4>[ 127.485598] invoke_syscall+0x8c/0x120
2181 15:19:48.012123 <4>[ 127.489622] el0_svc_common.constprop.0+0x68/0x124
2182 15:19:48.012524 <4>[ 127.494691] do_el0_svc+0x40/0xcc
2183 15:19:48.012996 <4>[ 127.498278] el0_svc+0x48/0xc0
2184 15:19:48.052325 <4>[ 127.501600] el0t_64_sync_handler+0xb8/0xbc
2185 15:19:48.052799 <4>[ 127.506055] el0t_64_sync+0x18c/0x190
2186 15:19:48.053236 <4>[ 127.509987] irq event stamp: 0
2187 15:19:48.053644 <4>[ 127.513305] hardirqs last enabled at (0): [<0000000000000000>] 0x0
2188 15:19:48.054074 <4>[ 127.519850] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
2189 15:19:48.054470 <4>[ 127.528312] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
2190 15:19:48.055687 <4>[ 127.536772] softirqs last disabled at (0): [<0000000000000000>] 0x0
2191 15:19:48.072824 <4>[ 127.543314] ---[ end trace 0000000000000000 ]---
2192 15:19:48.075883 <3>[ 127.548281] lkdtm: Overwrite did not happen, but no BUG?!
2193 15:19:48.229749 # [ 127.286583] lkdtm: Performing direct entry CORRUPT_LIST_ADD
2194 15:19:48.230040 # [ 127.292517] lkdtm: attempting good list addition
2195 15:19:48.230267 # [ 127.297473] lkdtm: attempting corrupted list addition
2196 15:19:48.230471 # [ 127.302858] ------------[ cut here ]------------
2197 15:19:48.230651 # [ 127.307804] list_add corruption. next->prev should be prev (ffff80000e26bb78), but was 0000000000000000. (next=ffff80000e26bba8).
2198 15:19:48.232901 # [ 127.319925] WARNING: CPU: 2 PID: 1191 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
2199 15:19:48.273158 # [ 127.328320] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2200 15:19:48.273654 # [ 127.342161] CPU: 2 PID: 1191 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2201 15:19:48.274133 # [ 127.350100] Hardware name: ARM Juno development board (r0) (DT)
2202 15:19:48.274550 # [ 127.356292] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2203 15:19:48.274952 # [ 127.363533] pc : __list_add_valid+0xb8/0x110
2204 15:19:48.276374 # [ 127.368077] lr : __list_add_valid+0xb8/0x110
2205 15:19:48.316303 # [ 127.372620] sp : ffff80000e26bb10
2206 15:19:48.316766 # [ 127.376200] x29: ffff80000e26bb10 x28: ffff000806eab4c0 x27: 0000000000000000
2207 15:19:48.317197 # [ 127.383628] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2208 15:19:48.317602 # [ 127.391053] x23: ffff000805db7000 x22: ffff80000e26bd30 x21: ffff80000e26bb98
2209 15:19:48.317990 # [ 127.398478] x20: ffff80000e26bb78 x19: ffff80000e26bba8 x18: 0000000000000000
2210 15:19:48.318416 # [ 127.405901] x17: 0000000000000234 x16: 0000000000000001 x15: ffff80000a5004c0
2211 15:19:48.359504 # [ 127.413325] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
2212 15:19:48.360009 # [ 127.420749] x11: 0000000000001685 x10: 0000000000001500 x9 : ffff8000096d4c0c
2213 15:19:48.360822 # [ 127.428174] x8 : ffff000806eab4c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
2214 15:19:48.361195 # [ 127.435599] x5 : ffff80000e26c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
2215 15:19:48.361593 # [ 127.443023] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806eab4c0
2216 15:19:48.361981 # [ 127.450446] Call trace:
2217 15:19:48.362390 # [ 127.453156] __list_add_valid+0xb8/0x110
2218 15:19:48.362879 # [ 127.457351] lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
2219 15:19:48.402745 # [ 127.462069] lkdtm_do_action+0x2c/0x50
2220 15:19:48.403238 # [ 127.466092] direct_entry+0x164/0x180
2221 15:19:48.404044 # [ 127.470025] full_proxy_write+0x68/0xc0
2222 15:19:48.404414 # [ 127.474136] vfs_write+0xcc/0x2a0
2223 15:19:48.404810 # [ 127.477726] ksys_write+0x78/0x104
2224 15:19:48.405194 # [ 127.481400] __arm64_sys_write+0x28/0x3c
2225 15:19:48.405567 # [ 127.485598] invoke_syscall+0x8c/0x120
2226 15:19:48.405981 # [ 127.489622] el0_svc_common.constprop.0+0x68/0x124
2227 15:19:48.406356 # [ 127.494691] do_el0_svc+0x40/0xcc
2228 15:19:48.406650 # [ 127.498278] el0_svc+0x48/0xc0
2229 15:19:48.407015 # [ 127.501600] el0t_64_sync_handler+0xb8/0xbc
2230 15:19:48.445752 # [ 127.506055] el0t_64_sync+0x18c/0x190
2231 15:19:48.446255 # [ 127.509987] irq event stamp: 0
2232 15:19:48.446602 # [ 127.513305] hardirqs last enabled at (0): [<0000000000000000>] 0x0
2233 15:19:48.446925 # [ 127.519850] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
2234 15:19:48.447234 # [ 127.528312] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
2235 15:19:48.447547 # [ 127.536772] softirqs last disabled at (0): [<0000000000000000>] 0x0
2236 15:19:48.448995 # [ 127.543314] ---[ end trace 0000000000000000 ]---
2237 15:19:48.471834 # [ 127.548281] lkdtm: Overwrite did not happen, but no BUG?!
2238 15:19:48.472298 # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
2239 15:19:48.475064 ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
2240 15:19:48.475502 # selftests: lkdtm: CORRUPT_LIST_DEL.sh
2241 15:19:48.987589 <6>[ 128.438314] lkdtm: Performing direct entry CORRUPT_LIST_DEL
2242 15:19:48.988111 <6>[ 128.444255] lkdtm: attempting good list removal
2243 15:19:48.988455 <6>[ 128.449120] lkdtm: attempting corrupted list removal
2244 15:19:48.988770 <4>[ 128.454415] ------------[ cut here ]------------
2245 15:19:48.989432 <4>[ 128.459363] list_del corruption. next->prev should be ffff80000e333938, but was 0000000000000000. (next=ffff80000e333948)
2246 15:19:48.991015 <4>[ 128.470897] WARNING: CPU: 1 PID: 1235 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
2247 15:19:49.030798 <4>[ 128.479904] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2248 15:19:49.031666 <4>[ 128.493747] CPU: 1 PID: 1235 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2249 15:19:49.032054 <4>[ 128.501685] Hardware name: ARM Juno development board (r0) (DT)
2250 15:19:49.032382 <4>[ 128.507877] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2251 15:19:49.032693 <4>[ 128.515118] pc : __list_del_entry_valid+0x11c/0x130
2252 15:19:49.034351 <4>[ 128.520270] lr : __list_del_entry_valid+0x11c/0x130
2253 15:19:49.074144 <4>[ 128.525422] sp : ffff80000e3338e0
2254 15:19:49.074982 <4>[ 128.529002] x29: ffff80000e3338e0 x28: ffff0008053acf00 x27: 0000000000000000
2255 15:19:49.075360 <4>[ 128.536429] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2256 15:19:49.075690 <4>[ 128.543854] x23: ffff00080b83c000 x22: ffff80000e333ad0 x21: 0000000000000011
2257 15:19:49.075998 <4>[ 128.551280] x20: ffff80000e333928 x19: ffff80000e333938 x18: 0000000000000000
2258 15:19:49.077506 <4>[ 128.558704] x17: ffff800008c12e04 x16: ffff80000879d6ec x15: ffff8000080b3e9c
2259 15:19:49.117503 <4>[ 128.566128] x14: ffff8000096cc32c x13: ffff80000802eaf8 x12: ffff80000802e9fc
2260 15:19:49.117954 <4>[ 128.573552] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d56a0
2261 15:19:49.118350 <4>[ 128.580976] x8 : ffff00080bf0c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
2262 15:19:49.118679 <4>[ 128.588400] x5 : ffff80000e334000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
2263 15:19:49.118988 <4>[ 128.595824] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008053acf00
2264 15:19:49.119289 <4>[ 128.603247] Call trace:
2265 15:19:49.120804 <4>[ 128.605957] __list_del_entry_valid+0x11c/0x130
2266 15:19:49.160812 <4>[ 128.610762] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
2267 15:19:49.161626 <4>[ 128.615482] lkdtm_do_action+0x2c/0x50
2268 15:19:49.161992 <4>[ 128.619502] direct_entry+0x164/0x180
2269 15:19:49.162362 <4>[ 128.623436] full_proxy_write+0x68/0xc0
2270 15:19:49.162673 <4>[ 128.627548] vfs_write+0xcc/0x2a0
2271 15:19:49.162969 <4>[ 128.631137] ksys_write+0x78/0x104
2272 15:19:49.163261 <4>[ 128.634812] __arm64_sys_write+0x28/0x3c
2273 15:19:49.163550 <4>[ 128.639009] invoke_syscall+0x8c/0x120
2274 15:19:49.163847 <4>[ 128.643034] el0_svc_common.constprop.0+0x68/0x124
2275 15:19:49.164290 <4>[ 128.648102] do_el0_svc+0x40/0xcc
2276 15:19:49.164595 <4>[ 128.651690] el0_svc+0x48/0xc0
2277 15:19:49.204189 <4>[ 128.655014] el0t_64_sync_handler+0xb8/0xbc
2278 15:19:49.204636 <4>[ 128.659469] el0t_64_sync+0x18c/0x190
2279 15:19:49.204974 <4>[ 128.663402] irq event stamp: 0
2280 15:19:49.205289 <4>[ 128.666720] hardirqs last enabled at (0): [<0000000000000000>] 0x0
2281 15:19:49.205589 <4>[ 128.673265] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
2282 15:19:49.205885 <4>[ 128.681728] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
2283 15:19:49.207462 <4>[ 128.690189] softirqs last disabled at (0): [<0000000000000000>] 0x0
2284 15:19:49.225019 <4>[ 128.696731] ---[ end trace 0000000000000000 ]---
2285 15:19:49.228027 <3>[ 128.701693] lkdtm: Overwrite did not happen, but no BUG?!
2286 15:19:49.363948 # [ 128.438314] lkdtm: Performing direct entry CORRUPT_LIST_DEL
2287 15:19:49.364222 # [ 128.444255] lkdtm: attempting good list removal
2288 15:19:49.364395 # [ 128.449120] lkdtm: attempting corrupted list removal
2289 15:19:49.364552 # [ 128.454415] ------------[ cut here ]------------
2290 15:19:49.364701 # [ 128.459363] list_del corruption. next->prev should be ffff80000e333938, but was 0000000000000000. (next=ffff80000e333948)
2291 15:19:49.364850 # [ 128.470897] WARNING: CPU: 1 PID: 1235 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
2292 15:19:49.407126 # [ 128.479904] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2293 15:19:49.407392 # [ 128.493747] CPU: 1 PID: 1235 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2294 15:19:49.407565 # [ 128.501685] Hardware name: ARM Juno development board (r0) (DT)
2295 15:19:49.407724 # [ 128.507877] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2296 15:19:49.407874 # [ 128.515118] pc : __list_del_entry_valid+0x11c/0x130
2297 15:19:49.410272 # [ 128.520270] lr : __list_del_entry_valid+0x11c/0x130
2298 15:19:49.450535 # [ 128.525422] sp : ffff80000e3338e0
2299 15:19:49.450999 # [ 128.529002] x29: ffff80000e3338e0 x28: ffff0008053acf00 x27: 0000000000000000
2300 15:19:49.451342 # [ 128.536429] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2301 15:19:49.451654 # [ 128.543854] x23: ffff00080b83c000 x22: ffff80000e333ad0 x21: 0000000000000011
2302 15:19:49.451954 # [ 128.551280] x20: ffff80000e333928 x19: ffff80000e333938 x18: 0000000000000000
2303 15:19:49.452286 # [ 128.558704] x17: ffff800008c12e04 x16: ffff80000879d6ec x15: ffff8000080b3e9c
2304 15:19:49.493660 # [ 128.566128] x14: ffff8000096cc32c x13: ffff80000802eaf8 x12: ffff80000802e9fc
2305 15:19:49.494259 # [ 128.573552] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d56a0
2306 15:19:49.494652 # [ 128.580976] x8 : ffff00080bf0c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
2307 15:19:49.494988 # [ 128.588400] x5 : ffff80000e334000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
2308 15:19:49.495344 # [ 128.595824] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008053acf00
2309 15:19:49.495754 # [ 128.603247] Call trace:
2310 15:19:49.496095 # [ 128.605957] __list_del_entry_valid+0x11c/0x130
2311 15:19:49.496949 # [ 128.610762] lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
2312 15:19:49.536901 # [ 128.615482] lkdtm_do_action+0x2c/0x50
2313 15:19:49.537398 # [ 128.619502] direct_entry+0x164/0x180
2314 15:19:49.537831 # [ 128.623436] full_proxy_write+0x68/0xc0
2315 15:19:49.538260 # [ 128.627548] vfs_write+0xcc/0x2a0
2316 15:19:49.538651 # [ 128.631137] ksys_write+0x78/0x104
2317 15:19:49.539036 # [ 128.634812] __arm64_sys_write+0x28/0x3c
2318 15:19:49.539412 # [ 128.639009] invoke_syscall+0x8c/0x120
2319 15:19:49.539781 # [ 128.643034] el0_svc_common.constprop.0+0x68/0x124
2320 15:19:49.540168 # [ 128.648102] do_el0_svc+0x40/0xcc
2321 15:19:49.540536 # [ 128.651690] el0_svc+0x48/0xc0
2322 15:19:49.541265 # [ 128.655014] el0t_64_sync_handler+0xb8/0xbc
2323 15:19:49.580033 # [ 128.659469] el0t_64_sync+0x18c/0x190
2324 15:19:49.580530 # [ 128.663402] irq event stamp: 0
2325 15:19:49.580963 # [ 128.666720] hardirqs last enabled at (0): [<0000000000000000>] 0x0
2326 15:19:49.581368 # [ 128.673265] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
2327 15:19:49.581758 # [ 128.681728] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
2328 15:19:49.582174 # [ 128.690189] softirqs last disabled at (0): [<0000000000000000>] 0x0
2329 15:19:49.583354 # [ 128.696731] ---[ end trace 0000000000000000 ]---
2330 15:19:49.605702 # [ 128.701693] lkdtm: Overwrite did not happen, but no BUG?!
2331 15:19:49.606213 # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
2332 15:19:49.606654 ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
2333 15:19:49.608955 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
2334 15:19:50.075306 <6>[ 129.526427] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
2335 15:19:50.075611 <6>[ 129.533046] lkdtm: attempting bad read from page below current stack
2336 15:19:50.076203 <1>[ 129.539765] Unable to handle kernel paging request at virtual address ffff80000e3d7fff
2337 15:19:50.076400 <1>[ 129.548196] Mem abort info:
2338 15:19:50.076663 <1>[ 129.551318] ESR = 0x0000000096000007
2339 15:19:50.076866 <1>[ 129.555361] EC = 0x25: DABT (current EL), IL = 32 bits
2340 15:19:50.077063 <1>[ 129.560970] SET = 0, FnV = 0
2341 15:19:50.078590 <1>[ 129.564315] EA = 0, S1PTW = 0
2342 15:19:50.118895 <1>[ 129.567747] FSC = 0x07: level 3 translation fault
2343 15:19:50.119186 <1>[ 129.572920] Data abort info:
2344 15:19:50.119416 <1>[ 129.576104] ISV = 0, ISS = 0x00000007
2345 15:19:50.119896 <1>[ 129.580233] CM = 0, WnR = 0
2346 15:19:50.120061 <1>[ 129.583489] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
2347 15:19:50.120236 <1>[ 129.590495] [ffff80000e3d7fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088bc07003, pte=0000000000000000
2348 15:19:50.122235 <0>[ 129.603376] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
2349 15:19:50.162247 <4>[ 129.609927] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2350 15:19:50.162528 <4>[ 129.623768] CPU: 2 PID: 1274 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2351 15:19:50.162711 <4>[ 129.631709] Hardware name: ARM Juno development board (r0) (DT)
2352 15:19:50.162888 <4>[ 129.637906] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2353 15:19:50.163097 <4>[ 129.645147] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
2354 15:19:50.165368 <4>[ 129.650826] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
2355 15:19:50.205601 <4>[ 129.656498] sp : ffff80000e3dbbe0
2356 15:19:50.205874 <4>[ 129.660078] x29: ffff80000e3dbbe0 x28: ffff000807009a80 x27: 0000000000000000
2357 15:19:50.206201 <4>[ 129.667506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2358 15:19:50.206725 <4>[ 129.674931] x23: ffff00080d5d3000 x22: ffff80000e3dbd80 x21: 0000000000000019
2359 15:19:50.206885 <4>[ 129.682356] x20: ffff00080d5d3000 x19: ffff80000e3d8000 x18: 0000000000000000
2360 15:19:50.208762 <4>[ 129.689780] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb697f000
2361 15:19:50.248910 <4>[ 129.697204] x14: 0000000000000000 x13: 205d363430333335 x12: 2e39323120205b3e
2362 15:19:50.249179 <4>[ 129.704633] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
2363 15:19:50.249355 <4>[ 129.712057] x8 : ffff000807009a80 x7 : 3634303333352e39 x6 : 0000000000000001
2364 15:19:50.249514 <4>[ 129.719481] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
2365 15:19:50.249667 <4>[ 129.726904] x2 : 0000000000000000 x1 : ffff000807009a80 x0 : ffff80000a0bc518
2366 15:19:50.249818 <4>[ 129.734329] Call trace:
2367 15:19:50.252090 <4>[ 129.737039] lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
2368 15:19:50.292245 <4>[ 129.742364] lkdtm_do_action+0x2c/0x50
2369 15:19:50.292479 <4>[ 129.746389] direct_entry+0x164/0x180
2370 15:19:50.292653 <4>[ 129.750323] full_proxy_write+0x68/0xc0
2371 15:19:50.292810 <4>[ 129.754435] vfs_write+0xcc/0x2a0
2372 15:19:50.292960 <4>[ 129.758024] ksys_write+0x78/0x104
2373 15:19:50.293107 <4>[ 129.761699] __arm64_sys_write+0x28/0x3c
2374 15:19:50.293251 <4>[ 129.765896] invoke_syscall+0x8c/0x120
2375 15:19:50.293393 <4>[ 129.769922] el0_svc_common.constprop.0+0x68/0x124
2376 15:19:50.293537 <4>[ 129.774990] do_el0_svc+0x40/0xcc
2377 15:19:50.293677 <4>[ 129.778577] el0_svc+0x48/0xc0
2378 15:19:50.295442 <4>[ 129.781900] el0t_64_sync_handler+0xb8/0xbc
2379 15:19:50.326852 <4>[ 129.786354] el0t_64_sync+0x18c/0x190
2380 15:19:50.327169 <0>[ 129.790291] Code: 91136000 97ffc613 90005040 91146000 (385ff261)
2381 15:19:50.329985 <4>[ 129.796659] ---[ end trace 0000000000000000 ]---
2382 15:19:50.330260 # Segmentation fault
2383 15:19:50.451859 # [ 129.526427] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
2384 15:19:50.452141 # [ 129.533046] lkdtm: attempting bad read from page below current stack
2385 15:19:50.452364 # [ 129.539765] Unable to handle kernel paging request at virtual address ffff80000e3d7fff
2386 15:19:50.452832 # [ 129.548196] Mem abort info:
2387 15:19:50.453016 # [ 129.551318] ESR = 0x0000000096000007
2388 15:19:50.453212 # [ 129.555361] EC = 0x25: DABT (current EL), IL = 32 bits
2389 15:19:50.453405 # [ 129.560970] SET = 0, FnV = 0
2390 15:19:50.455063 # [ 129.564315] EA = 0, S1PTW = 0
2391 15:19:50.495036 # [ 129.567747] FSC = 0x07: level 3 translation fault
2392 15:19:50.495298 # [ 129.572920] Data abort info:
2393 15:19:50.495523 # [ 129.576104] ISV = 0, ISS = 0x00000007
2394 15:19:50.495724 # [ 129.580233] CM = 0, WnR = 0
2395 15:19:50.495920 # [ 129.583489] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
2396 15:19:50.496378 # [ 129.590495] [ffff80000e3d7fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088bc07003, pte=0000000000000000
2397 15:19:50.496551 # [ 129.603376] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
2398 15:19:50.538125 # [ 129.609927] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2399 15:19:50.538399 # [ 129.623768] CPU: 2 PID: 1274 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2400 15:19:50.538626 # [ 129.631709] Hardware name: ARM Juno development board (r0) (DT)
2401 15:19:50.538833 # [ 129.637906] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2402 15:19:50.539030 # [ 129.645147] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
2403 15:19:50.541326 # [ 129.650826] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
2404 15:19:50.581310 # [ 129.656498] sp : ffff80000e3dbbe0
2405 15:19:50.581565 # [ 129.660078] x29: ffff80000e3dbbe0 x28: ffff000807009a80 x27: 0000000000000000
2406 15:19:50.581789 # [ 129.667506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2407 15:19:50.581992 # [ 129.674931] x23: ffff00080d5d3000 x22: ffff80000e3dbd80 x21: 0000000000000019
2408 15:19:50.582204 # [ 129.682356] x20: ffff00080d5d3000 x19: ffff80000e3d8000 x18: 0000000000000000
2409 15:19:50.582404 # [ 129.689780] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb697f000
2410 15:19:50.624448 # [ 129.697204] x14: 0000000000000000 x13: 205d363430333335 x12: 2e39323120205b3e
2411 15:19:50.624696 # [ 129.704633] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
2412 15:19:50.624918 # [ 129.712057] x8 : ffff000807009a80 x7 : 3634303333352e39 x6 : 0000000000000001
2413 15:19:50.625118 # [ 129.719481] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
2414 15:19:50.625311 # [ 129.726904] x2 : 0000000000000000 x1 : ffff000807009a80 x0 : ffff80000a0bc518
2415 15:19:50.625486 # [ 129.734329] Call trace:
2416 15:19:50.625645 # [ 129.737039] lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
2417 15:19:50.627574 # [ 129.742364] lkdtm_do_action+0x2c/0x50
2418 15:19:50.667931 # [ 129.746389] direct_entry+0x164/0x180
2419 15:19:50.668402 # [ 129.750323] full_proxy_write+0x68/0xc0
2420 15:19:50.668841 # [ 129.754435] vfs_write+0xcc/0x2a0
2421 15:19:50.669242 # [ 129.758024] ksys_write+0x78/0x104
2422 15:19:50.669630 # [ 129.761699] __arm64_sys_write+0x28/0x3c
2423 15:19:50.670039 # [ 129.765896] invoke_syscall+0x8c/0x120
2424 15:19:50.670429 # [ 129.769922] el0_svc_common.constprop.0+0x68/0x124
2425 15:19:50.670826 # [ 129.774990] do_el0_svc+0x40/0xcc
2426 15:19:50.671206 # [ 129.778577] el0_svc+0x48/0xc0
2427 15:19:50.671576 # [ 129.781900] el0t_64_sync_handler+0xb8/0xbc
2428 15:19:50.672306 # [ 129.786354] el0t_64_sync+0x18c/0x190
2429 15:19:50.704870 # [ 129.790291] Code: 91136000 97ffc613 90005040 91146000 (385ff261)
2430 15:19:50.705345 # [ 129.796659] ---[ end trace 0000000000000000 ]---
2431 15:19:50.705776 # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
2432 15:19:50.706232 ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
2433 15:19:50.708092 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
2434 15:19:51.158548 <6>[ 130.609590] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
2435 15:19:51.159107 <6>[ 130.616304] lkdtm: attempting bad read from page above current stack
2436 15:19:51.159388 <1>[ 130.623017] Unable to handle kernel paging request at virtual address ffff80000e4b4000
2437 15:19:51.159600 <1>[ 130.631514] Mem abort info:
2438 15:19:51.159802 <1>[ 130.634646] ESR = 0x0000000096000007
2439 15:19:51.160083 <1>[ 130.638690] EC = 0x25: DABT (current EL), IL = 32 bits
2440 15:19:51.160286 <1>[ 130.644298] SET = 0, FnV = 0
2441 15:19:51.161838 <1>[ 130.647642] EA = 0, S1PTW = 0
2442 15:19:51.202183 <1>[ 130.651071] FSC = 0x07: level 3 translation fault
2443 15:19:51.202517 <1>[ 130.656247] Data abort info:
2444 15:19:51.202702 <1>[ 130.659413] ISV = 0, ISS = 0x00000007
2445 15:19:51.203153 <1>[ 130.663537] CM = 0, WnR = 0
2446 15:19:51.203335 <1>[ 130.666793] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
2447 15:19:51.203485 <1>[ 130.673798] [ffff80000e4b4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008842e2003, pte=0000000000000000
2448 15:19:51.205559 <0>[ 130.686688] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
2449 15:19:51.245444 <4>[ 130.693235] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2450 15:19:51.246025 <4>[ 130.707083] CPU: 1 PID: 1327 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2451 15:19:51.246237 <4>[ 130.715026] Hardware name: ARM Juno development board (r0) (DT)
2452 15:19:51.246447 <4>[ 130.721218] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2453 15:19:51.246650 <4>[ 130.728460] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
2454 15:19:51.248612 <4>[ 130.734226] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
2455 15:19:51.288746 <4>[ 130.739985] sp : ffff80000e4b3870
2456 15:19:51.289296 <4>[ 130.743565] x29: ffff80000e4b3870 x28: ffff00080d3234c0 x27: 0000000000000000
2457 15:19:51.289533 <4>[ 130.750993] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2458 15:19:51.289751 <4>[ 130.758418] x23: ffff00080d469000 x22: ffff80000e4b3a10 x21: 000000000000001a
2459 15:19:51.290028 <4>[ 130.765844] x20: ffff00080d469000 x19: ffff80000e4b4000 x18: 0000000000000000
2460 15:19:51.291907 <4>[ 130.773269] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8769f000
2461 15:19:51.332129 <4>[ 130.780692] x14: 0000000000000000 x13: 205d343033363136 x12: 2e30333120205b3e
2462 15:19:51.332400 <4>[ 130.788117] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
2463 15:19:51.332573 <4>[ 130.795541] x8 : ffff00080d3234c0 x7 : 3430333631362e30 x6 : 0000000000000001
2464 15:19:51.332732 <4>[ 130.802966] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
2465 15:19:51.332885 <4>[ 130.810389] x2 : 0000000000000000 x1 : ffff00080d3234c0 x0 : ffff80000a0bc4a0
2466 15:19:51.333034 <4>[ 130.817813] Call trace:
2467 15:19:51.335307 <4>[ 130.820523] lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
2468 15:19:51.375514 <4>[ 130.825935] lkdtm_do_action+0x2c/0x50
2469 15:19:51.375752 <4>[ 130.829960] direct_entry+0x164/0x180
2470 15:19:51.375925 <4>[ 130.833894] full_proxy_write+0x68/0xc0
2471 15:19:51.376083 <4>[ 130.838006] vfs_write+0xcc/0x2a0
2472 15:19:51.376234 <4>[ 130.841597] ksys_write+0x78/0x104
2473 15:19:51.376379 <4>[ 130.845272] __arm64_sys_write+0x28/0x3c
2474 15:19:51.376522 <4>[ 130.849470] invoke_syscall+0x8c/0x120
2475 15:19:51.376663 <4>[ 130.853494] el0_svc_common.constprop.0+0x68/0x124
2476 15:19:51.376804 <4>[ 130.858563] do_el0_svc+0x40/0xcc
2477 15:19:51.376944 <4>[ 130.862150] el0_svc+0x48/0xc0
2478 15:19:51.378665 <4>[ 130.865473] el0t_64_sync_handler+0xb8/0xbc
2479 15:19:51.409839 <4>[ 130.869928] el0t_64_sync+0x18c/0x190
2480 15:19:51.410135 <0>[ 130.873865] Code: 97ffc62a 91401273 90005040 91128000 (39400261)
2481 15:19:51.412915 <4>[ 130.880233] ---[ end trace 0000000000000000 ]---
2482 15:19:51.413141 # Segmentation fault
2483 15:19:51.549031 # [ 130.609590] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
2484 15:19:51.549305 # [ 130.616304] lkdtm: attempting bad read from page above current stack
2485 15:19:51.549479 # [ 130.623017] Unable to handle kernel paging request at virtual address ffff80000e4b4000
2486 15:19:51.549639 # [ 130.631514] Mem abort info:
2487 15:19:51.549789 # [ 130.634646] ESR = 0x0000000096000007
2488 15:19:51.549932 # [ 130.638690] EC = 0x25: DABT (current EL), IL = 32 bits
2489 15:19:51.550293 # [ 130.644298] SET = 0, FnV = 0
2490 15:19:51.552433 # [ 130.647642] EA = 0, S1PTW = 0
2491 15:19:51.592198 # [ 130.651071] FSC = 0x07: level 3 translation fault
2492 15:19:51.592452 # [ 130.656247] Data abort info:
2493 15:19:51.592623 # [ 130.659413] ISV = 0, ISS = 0x00000007
2494 15:19:51.592779 # [ 130.663537] CM = 0, WnR = 0
2495 15:19:51.592928 # [ 130.666793] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
2496 15:19:51.593071 # [ 130.673798] [ffff80000e4b4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008842e2003, pte=0000000000000000
2497 15:19:51.593195 # [ 130.686688] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
2498 15:19:51.635687 # [ 130.693235] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
2499 15:19:51.636161 # [ 130.707083] CPU: 1 PID: 1327 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2500 15:19:51.636507 # [ 130.715026] Hardware name: ARM Juno development board (r0) (DT)
2501 15:19:51.636826 # [ 130.721218] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2502 15:19:51.637126 # [ 130.728460] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
2503 15:19:51.638928 # [ 130.734226] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
2504 15:19:51.678858 # [ 130.739985] sp : ffff80000e4b3870
2505 15:19:51.679688 # [ 130.743565] x29: ffff80000e4b3870 x28: ffff00080d3234c0 x27: 0000000000000000
2506 15:19:51.680059 # [ 130.750993] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
2507 15:19:51.680384 # [ 130.758418] x23: ffff00080d469000 x22: ffff80000e4b3a10 x21: 000000000000001a
2508 15:19:51.680693 # [ 130.765844] x20: ffff00080d469000 x19: ffff80000e4b4000 x18: 0000000000000000
2509 15:19:51.681024 # [ 130.773269] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8769f000
2510 15:19:51.721949 # [ 130.780692] x14: 0000000000000000 x13: 205d343033363136 x12: 2e30333120205b3e
2511 15:19:51.722470 # [ 130.788117] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f928
2512 15:19:51.723183 # [ 130.795541] x8 : ffff00080d3234c0 x7 : 3430333631362e30 x6 : 0000000000000001
2513 15:19:51.723536 # [ 130.802966] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
2514 15:19:51.723859 # [ 130.810389] x2 : 0000000000000000 x1 : ffff00080d3234c0 x0 : ffff80000a0bc4a0
2515 15:19:51.724165 # [ 130.817813] Call trace:
2516 15:19:51.724454 # [ 130.820523] lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
2517 15:19:51.725211 # [ 130.825935] lkdtm_do_action+0x2c/0x50
2518 15:19:51.765120 # [ 130.829960] direct_entry+0x164/0x180
2519 15:19:51.765642 # [ 130.833894] full_proxy_write+0x68/0xc0
2520 15:19:51.765995 # [ 130.838006] vfs_write+0xcc/0x2a0
2521 15:19:51.766781 # [ 130.841597] ksys_write+0x78/0x104
2522 15:19:51.767149 # [ 130.845272] __arm64_sys_write+0x28/0x3c
2523 15:19:51.767466 # [ 130.849470] invoke_syscall+0x8c/0x120
2524 15:19:51.767767 # [ 130.853494] el0_svc_common.constprop.0+0x68/0x124
2525 15:19:51.768063 # [ 130.858563] do_el0_svc+0x40/0xcc
2526 15:19:51.768422 # [ 130.862150] el0_svc+0x48/0xc0
2527 15:19:51.768728 # [ 130.865473] el0t_64_sync_handler+0xb8/0xbc
2528 15:19:51.769091 # [ 130.869928] el0t_64_sync+0x18c/0x190
2529 15:19:51.801792 # [ 130.873865] Code: 97ffc62a 91401273 90005040 91128000 (39400261)
2530 15:19:51.802305 # [ 130.880233] ---[ end trace 0000000000000000 ]---
2531 15:19:51.802680 # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
2532 15:19:51.803047 ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
2533 15:19:51.805035 # selftests: lkdtm: REPORT_STACK_CANARY.sh
2534 15:19:52.381212 <6>[ 131.849749] lkdtm: Performing direct entry REPORT_STACK_CANARY
2535 15:19:52.384555 <6>[ 131.855948] lkdtm: Recorded stack canary for pid 1392 at offset 1
2536 15:19:52.423229 <6>[ 131.891389] lkdtm: Performing direct entry REPORT_STACK_CANARY
2537 15:19:52.426532 <6>[ 131.897591] lkdtm: ok: stack canaries differ between pid 1392 and pid 1394 at offset 1.
2538 15:19:52.561233 # [ 131.849749] lkdtm: Performing direct entry REPORT_STACK_CANARY
2539 15:19:52.561842 # [ 131.855948] lkdtm: Recorded stack canary for pid 1392 at offset 1
2540 15:19:52.562621 # [ 131.891389] lkdtm: Performing direct entry REPORT_STACK_CANARY
2541 15:19:52.563042 # [ 131.897591] lkdtm: ok: stack canaries differ between pid 1392 and pid 1394 at offset 1.
2542 15:19:52.564629 # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
2543 15:19:52.628232 ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
2544 15:19:52.723935 # selftests: lkdtm: UNSET_SMEP.sh
2545 15:19:53.304545 <6>[ 132.778521] lkdtm: Performing direct entry UNSET_SMEP
2546 15:19:53.307796 <3>[ 132.784050] lkdtm: XFAIL: this test is x86_64-only
2547 15:19:53.414424 # [ 132.778521] lkdtm: Performing direct entry UNSET_SMEP
2548 15:19:53.417712 # [ 132.784050] lkdtm: XFAIL: this test is x86_64-only
2549 15:19:53.465518 # UNSET_SMEP: saw 'XFAIL': [SKIP]
2550 15:19:53.545454 ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
2551 15:19:53.625313 # selftests: lkdtm: DOUBLE_FAULT.sh
2552 15:19:54.170685 <6>[ 133.640485] lkdtm: Performing direct entry DOUBLE_FAULT
2553 15:19:54.173833 <3>[ 133.646073] lkdtm: XFAIL: this test is ia32-only
2554 15:19:54.287634 # [ 133.640485] lkdtm: Performing direct entry DOUBLE_FAULT
2555 15:19:54.290827 # [ 133.646073] lkdtm: XFAIL: this test is ia32-only
2556 15:19:54.338605 # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
2557 15:19:54.418542 ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
2558 15:19:54.530326 # selftests: lkdtm: CORRUPT_PAC.sh
2559 15:19:55.054902 <6>[ 134.522936] lkdtm: Performing direct entry CORRUPT_PAC
2560 15:19:55.058182 <3>[ 134.528429] lkdtm: FAIL: CPU lacks pointer authentication feature
2561 15:19:55.171779 # [ 134.522936] lkdtm: Performing direct entry CORRUPT_PAC
2562 15:19:55.175023 # [ 134.528429] lkdtm: FAIL: CPU lacks pointer authentication feature
2563 15:19:55.222887 # CORRUPT_PAC: missing 'call trace:': [FAIL]
2564 15:19:55.302473 not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
2565 15:19:55.398393 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
2566 15:19:55.910097 <6>[ 135.377943] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
2567 15:19:55.913195 <3>[ 135.385015] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
2568 15:19:56.021928 # [ 135.377943] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
2569 15:19:56.025192 # [ 135.385015] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
2570 15:19:56.072991 # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
2571 15:19:56.149061 ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
2572 15:19:56.244652 # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
2573 15:19:56.781324 <6>[ 136.230305] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
2574 15:19:56.781853 <6>[ 136.237103] lkdtm: Attempting slab linear overflow ...
2575 15:19:56.782335 <3>[ 136.242635] =============================================================================
2576 15:19:56.783111 <3>[ 136.251103] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten
2577 15:19:56.783475 <3>[ 136.259134] -----------------------------------------------------------------------------
2578 15:19:56.783874 <3>[ 136.259134]
2579 15:19:56.824714 <3>[ 136.269334] 0xffff000806fd0800-0xffff000806fd0803 @offset=2048. First byte 0x78 instead of 0xcc
2580 15:19:56.825203 <3>[ 136.278323] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=5 pid=1602
2581 15:19:56.825747 <4>[ 136.286284] __kmem_cache_alloc_node+0x110/0x2ac
2582 15:19:56.826321 <4>[ 136.291187] kmalloc_trace+0x54/0xa0
2583 15:19:56.827294 <4>[ 136.295042] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
2584 15:19:56.827802 <4>[ 136.300030] lkdtm_do_action+0x2c/0x50
2585 15:19:56.828264 <4>[ 136.304059] direct_entry+0x164/0x180
2586 15:19:56.828708 <4>[ 136.308000] full_proxy_write+0x68/0xc0
2587 15:19:56.829231 <4>[ 136.312120] vfs_write+0xcc/0x2a0
2588 15:19:56.868329 <4>[ 136.315718] ksys_write+0x78/0x104
2589 15:19:56.868784 <4>[ 136.319401] __arm64_sys_write+0x28/0x3c
2590 15:19:56.869115 <4>[ 136.323606] invoke_syscall+0x8c/0x120
2591 15:19:56.869416 <4>[ 136.327640] el0_svc_common.constprop.0+0x68/0x124
2592 15:19:56.869710 <4>[ 136.332716] do_el0_svc+0x40/0xcc
2593 15:19:56.869995 <4>[ 136.336313] el0_svc+0x48/0xc0
2594 15:19:56.870337 <4>[ 136.339644] el0t_64_sync_handler+0xb8/0xbc
2595 15:19:56.870619 <4>[ 136.344107] el0t_64_sync+0x18c/0x190
2596 15:19:56.870895 <3>[ 136.348048] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=0
2597 15:19:56.871554 <4>[ 136.354260] __kmem_cache_free+0x258/0x2b4
2598 15:19:56.871887 <4>[ 136.358637] kfree+0xc0/0x1a0
2599 15:19:56.911781 <4>[ 136.361881] skb_free_head+0x4c/0x90
2600 15:19:56.912261 <4>[ 136.365737] skb_release_data+0x14c/0x1c4
2601 15:19:56.912690 <4>[ 136.370030] __kfree_skb+0x34/0x50
2602 15:19:56.913089 <4>[ 136.373713] tcp_ack+0x6c8/0x1364
2603 15:19:56.913474 <4>[ 136.377309] tcp_rcv_established+0x79c/0x8e4
2604 15:19:56.913859 <4>[ 136.381860] tcp_v4_do_rcv+0x164/0x380
2605 15:19:56.914275 <4>[ 136.385887] tcp_v4_rcv+0xc7c/0xd70
2606 15:19:56.914678 <4>[ 136.389652] ip_protocol_deliver_rcu+0x8c/0x320
2607 15:19:56.915069 <4>[ 136.394464] ip_local_deliver_finish+0xbc/0x1f0
2608 15:19:56.915762 <4>[ 136.399275] ip_local_deliver+0x88/0x2d4
2609 15:19:56.955124 <4>[ 136.403475] ip_rcv_finish+0xb0/0xf4
2610 15:19:56.955580 <4>[ 136.407328] ip_rcv+0x68/0x2bc
2611 15:19:56.955920 <4>[ 136.410658] __netif_receive_skb_one_core+0x68/0x94
2612 15:19:56.956236 <4>[ 136.415821] __netif_receive_skb+0x2c/0x80
2613 15:19:56.956533 <3>[ 136.420199] Slab 0xfffffc00201bf400 objects=10 used=3 fp=0xffff000806fd5800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
2614 15:19:56.956832 <3>[ 136.433285] Object 0xffff000806fd0400 @offset=1024 fp=0x0000000000000000
2615 15:19:56.957127 <3>[ 136.433285]
2616 15:19:56.998362 <3>[ 136.442011] Redzone ffff000806fd0000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2617 15:19:56.998819 <3>[ 136.451780] Redzone ffff000806fd0010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2618 15:19:56.999161 <3>[ 136.461548] Redzone ffff000806fd0020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2619 15:19:56.999523 <3>[ 136.471315] Redzone ffff000806fd0030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2620 15:19:57.001591 <3>[ 136.481083] Redzone ffff000806fd0040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2621 15:19:57.041577 <3>[ 136.490851] Redzone ffff000806fd0050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2622 15:19:57.042058 <3>[ 136.500619] Redzone ffff000806fd0060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2623 15:19:57.042409 <3>[ 136.510386] Redzone ffff000806fd0070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2624 15:19:57.042728 <3>[ 136.520154] Redzone ffff000806fd0080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2625 15:19:57.084841 <3>[ 136.529922] Redzone ffff000806fd0090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2626 15:19:57.085294 <3>[ 136.539689] Redzone ffff000806fd00a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2627 15:19:57.085643 <3>[ 136.549457] Redzone ffff000806fd00b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2628 15:19:57.085962 <3>[ 136.559225] Redzone ffff000806fd00c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2629 15:19:57.088144 <3>[ 136.568992] Redzone ffff000806fd00d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2630 15:19:57.128091 <3>[ 136.578760] Redzone ffff000806fd00e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2631 15:19:57.128537 <3>[ 136.588528] Redzone ffff000806fd00f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2632 15:19:57.128873 <3>[ 136.598295] Redzone ffff000806fd0100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2633 15:19:57.129186 <3>[ 136.608063] Redzone ffff000806fd0110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2634 15:19:57.171343 <3>[ 136.617830] Redzone ffff000806fd0120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2635 15:19:57.171806 <3>[ 136.627598] Redzone ffff000806fd0130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2636 15:19:57.172147 <3>[ 136.637365] Redzone ffff000806fd0140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2637 15:19:57.172463 <3>[ 136.647132] Redzone ffff000806fd0150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2638 15:19:57.214608 <3>[ 136.656900] Redzone ffff000806fd0160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2639 15:19:57.215066 <3>[ 136.666667] Redzone ffff000806fd0170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2640 15:19:57.215411 <3>[ 136.676435] Redzone ffff000806fd0180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2641 15:19:57.215729 <3>[ 136.686203] Redzone ffff000806fd0190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2642 15:19:57.217873 <3>[ 136.695970] Redzone ffff000806fd01a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2643 15:19:57.257808 <3>[ 136.705738] Redzone ffff000806fd01b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2644 15:19:57.258326 <3>[ 136.715506] Redzone ffff000806fd01c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2645 15:19:57.258681 <3>[ 136.725273] Redzone ffff000806fd01d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2646 15:19:57.259003 <3>[ 136.735041] Redzone ffff000806fd01e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2647 15:19:57.301066 <3>[ 136.744808] Redzone ffff000806fd01f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2648 15:19:57.301913 <3>[ 136.754575] Redzone ffff000806fd0200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2649 15:19:57.302336 <3>[ 136.764343] Redzone ffff000806fd0210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2650 15:19:57.302671 <3>[ 136.774110] Redzone ffff000806fd0220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2651 15:19:57.304455 <3>[ 136.783878] Redzone ffff000806fd0230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2652 15:19:57.344369 <3>[ 136.793646] Redzone ffff000806fd0240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2653 15:19:57.344829 <3>[ 136.803414] Redzone ffff000806fd0250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2654 15:19:57.345179 <3>[ 136.813181] Redzone ffff000806fd0260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2655 15:19:57.345501 <3>[ 136.822948] Redzone ffff000806fd0270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2656 15:19:57.387643 <3>[ 136.832716] Redzone ffff000806fd0280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2657 15:19:57.388099 <3>[ 136.842483] Redzone ffff000806fd0290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2658 15:19:57.388443 <3>[ 136.852251] Redzone ffff000806fd02a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2659 15:19:57.388760 <3>[ 136.862019] Redzone ffff000806fd02b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2660 15:19:57.390896 <3>[ 136.871787] Redzone ffff000806fd02c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2661 15:19:57.431191 <3>[ 136.881554] Redzone ffff000806fd02d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2662 15:19:57.431636 <3>[ 136.891322] Redzone ffff000806fd02e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2663 15:19:57.431988 <3>[ 136.901090] Redzone ffff000806fd02f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2664 15:19:57.432301 <3>[ 136.910857] Redzone ffff000806fd0300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2665 15:19:57.474134 <3>[ 136.920625] Redzone ffff000806fd0310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2666 15:19:57.474980 <3>[ 136.930392] Redzone ffff000806fd0320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2667 15:19:57.475362 <3>[ 136.940159] Redzone ffff000806fd0330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2668 15:19:57.475692 <3>[ 136.949927] Redzone ffff000806fd0340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2669 15:19:57.517417 <3>[ 136.959694] Redzone ffff000806fd0350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2670 15:19:57.517876 <3>[ 136.969462] Redzone ffff000806fd0360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2671 15:19:57.518766 <3>[ 136.979229] Redzone ffff000806fd0370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2672 15:19:57.519372 <3>[ 136.988996] Redzone ffff000806fd0380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2673 15:19:57.520744 <3>[ 136.998764] Redzone ffff000806fd0390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2674 15:19:57.560678 <3>[ 137.008532] Redzone ffff000806fd03a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2675 15:19:57.561550 <3>[ 137.018299] Redzone ffff000806fd03b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2676 15:19:57.561932 <3>[ 137.028067] Redzone ffff000806fd03c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2677 15:19:57.562317 <3>[ 137.037834] Redzone ffff000806fd03d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2678 15:19:57.603908 <3>[ 137.047601] Redzone ffff000806fd03e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2679 15:19:57.604749 <3>[ 137.057369] Redzone ffff000806fd03f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2680 15:19:57.605131 <3>[ 137.067137] Object ffff000806fd0400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2681 15:19:57.605466 <3>[ 137.076905] Object ffff000806fd0410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2682 15:19:57.607243 <3>[ 137.086672] Object ffff000806fd0420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2683 15:19:57.647165 <3>[ 137.096440] Object ffff000806fd0430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2684 15:19:57.648001 <3>[ 137.106208] Object ffff000806fd0440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2685 15:19:57.648377 <3>[ 137.115976] Object ffff000806fd0450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2686 15:19:57.648700 <3>[ 137.125743] Object ffff000806fd0460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2687 15:19:57.690450 <3>[ 137.135511] Object ffff000806fd0470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2688 15:19:57.691306 <3>[ 137.145279] Object ffff000806fd0480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2689 15:19:57.691686 <3>[ 137.155047] Object ffff000806fd0490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2690 15:19:57.692015 <3>[ 137.164814] Object ffff000806fd04a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2691 15:19:57.693777 <3>[ 137.174582] Object ffff000806fd04b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2692 15:19:57.733715 <3>[ 137.184350] Object ffff000806fd04c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2693 15:19:57.734593 <3>[ 137.194117] Object ffff000806fd04d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2694 15:19:57.734975 <3>[ 137.203885] Object ffff000806fd04e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2695 15:19:57.735308 <3>[ 137.213652] Object ffff000806fd04f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2696 15:19:57.776961 <3>[ 137.223420] Object ffff000806fd0500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2697 15:19:57.777782 <3>[ 137.233188] Object ffff000806fd0510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2698 15:19:57.778179 <3>[ 137.242955] Object ffff000806fd0520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2699 15:19:57.778510 <3>[ 137.252723] Object ffff000806fd0530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2700 15:19:57.820208 <3>[ 137.262491] Object ffff000806fd0540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2701 15:19:57.820665 <3>[ 137.272258] Object ffff000806fd0550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2702 15:19:57.821395 <3>[ 137.282026] Object ffff000806fd0560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2703 15:19:57.821758 <3>[ 137.291793] Object ffff000806fd0570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2704 15:19:57.823536 <3>[ 137.301561] Object ffff000806fd0580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2705 15:19:57.863449 <3>[ 137.311329] Object ffff000806fd0590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2706 15:19:57.864295 <3>[ 137.321096] Object ffff000806fd05a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2707 15:19:57.864676 <3>[ 137.330863] Object ffff000806fd05b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2708 15:19:57.865000 <3>[ 137.340631] Object ffff000806fd05c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2709 15:19:57.906702 <3>[ 137.350399] Object ffff000806fd05d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2710 15:19:57.907549 <3>[ 137.360167] Object ffff000806fd05e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2711 15:19:57.907931 <3>[ 137.369934] Object ffff000806fd05f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2712 15:19:57.908256 <3>[ 137.379702] Object ffff000806fd0600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2713 15:19:57.910058 <3>[ 137.389470] Object ffff000806fd0610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2714 15:19:57.949958 <3>[ 137.399237] Object ffff000806fd0620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2715 15:19:57.950819 <3>[ 137.409005] Object ffff000806fd0630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2716 15:19:57.951188 <3>[ 137.418773] Object ffff000806fd0640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2717 15:19:57.951515 <3>[ 137.428541] Object ffff000806fd0650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2718 15:19:57.993223 <3>[ 137.438308] Object ffff000806fd0660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2719 15:19:57.994106 <3>[ 137.448076] Object ffff000806fd0670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2720 15:19:57.994493 <3>[ 137.457844] Object ffff000806fd0680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2721 15:19:57.994821 <3>[ 137.467611] Object ffff000806fd0690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2722 15:19:57.996553 <3>[ 137.477379] Object ffff000806fd06a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2723 15:19:58.036482 <3>[ 137.487146] Object ffff000806fd06b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2724 15:19:58.037323 <3>[ 137.496914] Object ffff000806fd06c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2725 15:19:58.037704 <3>[ 137.506681] Object ffff000806fd06d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2726 15:19:58.038056 <3>[ 137.516448] Object ffff000806fd06e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2727 15:19:58.079728 <3>[ 137.526216] Object ffff000806fd06f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2728 15:19:58.080570 <3>[ 137.535984] Object ffff000806fd0700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2729 15:19:58.080951 <3>[ 137.545751] Object ffff000806fd0710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2730 15:19:58.081277 <3>[ 137.555519] Object ffff000806fd0720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2731 15:19:58.123037 <3>[ 137.565286] Object ffff000806fd0730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2732 15:19:58.123490 <3>[ 137.575053] Object ffff000806fd0740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2733 15:19:58.124232 <3>[ 137.584821] Object ffff000806fd0750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2734 15:19:58.124595 <3>[ 137.594589] Object ffff000806fd0760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2735 15:19:58.126382 <3>[ 137.604356] Object ffff000806fd0770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2736 15:19:58.166245 <3>[ 137.614124] Object ffff000806fd0780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2737 15:19:58.167089 <3>[ 137.623892] Object ffff000806fd0790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2738 15:19:58.167464 <3>[ 137.633659] Object ffff000806fd07a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2739 15:19:58.167790 <3>[ 137.643427] Object ffff000806fd07b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2740 15:19:58.209488 <3>[ 137.653195] Object ffff000806fd07c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2741 15:19:58.210297 <3>[ 137.662962] Object ffff000806fd07d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2742 15:19:58.210669 <3>[ 137.672729] Object ffff000806fd07e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2743 15:19:58.210997 <3>[ 137.682497] Object ffff000806fd07f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk.
2744 15:19:58.212821 <3>[ 137.692264] Redzone ffff000806fd0800: 78 56 34 12 cc cc cc cc xV4.....
2745 15:19:58.252812 <3>[ 137.701336] Padding ffff000806fd0854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2746 15:19:58.253635 <3>[ 137.711104] Padding ffff000806fd0864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2747 15:19:58.254024 <3>[ 137.720872] Padding ffff000806fd0874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2748 15:19:58.254357 <3>[ 137.730640] Padding ffff000806fd0884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2749 15:19:58.296071 <3>[ 137.740407] Padding ffff000806fd0894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2750 15:19:58.296524 <3>[ 137.750175] Padding ffff000806fd08a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2751 15:19:58.296871 <3>[ 137.759942] Padding ffff000806fd08b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2752 15:19:58.297188 <3>[ 137.769710] Padding ffff000806fd08c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2753 15:19:58.299414 <3>[ 137.779478] Padding ffff000806fd08d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2754 15:19:58.339278 <3>[ 137.789246] Padding ffff000806fd08e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2755 15:19:58.340120 <3>[ 137.799013] Padding ffff000806fd08f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2756 15:19:58.340497 <3>[ 137.808781] Padding ffff000806fd0904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2757 15:19:58.340822 <3>[ 137.818549] Padding ffff000806fd0914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2758 15:19:58.382576 <3>[ 137.828317] Padding ffff000806fd0924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2759 15:19:58.383426 <3>[ 137.838084] Padding ffff000806fd0934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2760 15:19:58.383809 <3>[ 137.847852] Padding ffff000806fd0944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2761 15:19:58.384137 <3>[ 137.857619] Padding ffff000806fd0954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2762 15:19:58.425805 <3>[ 137.867387] Padding ffff000806fd0964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2763 15:19:58.426288 <3>[ 137.877155] Padding ffff000806fd0974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2764 15:19:58.426987 <3>[ 137.886922] Padding ffff000806fd0984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2765 15:19:58.427339 <3>[ 137.896690] Padding ffff000806fd0994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2766 15:19:58.429129 <3>[ 137.906458] Padding ffff000806fd09a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2767 15:19:58.469059 <3>[ 137.916225] Padding ffff000806fd09b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2768 15:19:58.469898 <3>[ 137.925993] Padding ffff000806fd09c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2769 15:19:58.470310 <3>[ 137.935761] Padding ffff000806fd09d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2770 15:19:58.470639 <3>[ 137.945529] Padding ffff000806fd09e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2771 15:19:58.512315 <3>[ 137.955296] Padding ffff000806fd09f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2772 15:19:58.513155 <3>[ 137.965064] Padding ffff000806fd0a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2773 15:19:58.513535 <3>[ 137.974832] Padding ffff000806fd0a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2774 15:19:58.513864 <3>[ 137.984600] Padding ffff000806fd0a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2775 15:19:58.515648 <3>[ 137.994367] Padding ffff000806fd0a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2776 15:19:58.555926 <3>[ 138.004135] Padding ffff000806fd0a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2777 15:19:58.556409 <3>[ 138.013902] Padding ffff000806fd0a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2778 15:19:58.556756 <3>[ 138.023670] Padding ffff000806fd0a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2779 15:19:58.557078 <3>[ 138.033438] Padding ffff000806fd0a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2780 15:19:58.598869 <3>[ 138.043205] Padding ffff000806fd0a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2781 15:19:58.599339 <3>[ 138.052973] Padding ffff000806fd0a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2782 15:19:58.600077 <3>[ 138.062741] Padding ffff000806fd0aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2783 15:19:58.600437 <3>[ 138.072508] Padding ffff000806fd0ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2784 15:19:58.602230 <3>[ 138.082276] Padding ffff000806fd0ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2785 15:19:58.642109 <3>[ 138.092044] Padding ffff000806fd0ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2786 15:19:58.642561 <3>[ 138.101812] Padding ffff000806fd0ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2787 15:19:58.643289 <3>[ 138.111579] Padding ffff000806fd0af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2788 15:19:58.643646 <3>[ 138.121347] Padding ffff000806fd0b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2789 15:19:58.685321 <3>[ 138.131115] Padding ffff000806fd0b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2790 15:19:58.686195 <3>[ 138.140882] Padding ffff000806fd0b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2791 15:19:58.686580 <3>[ 138.150650] Padding ffff000806fd0b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2792 15:19:58.686909 <3>[ 138.160418] Padding ffff000806fd0b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2793 15:19:58.728632 <3>[ 138.170186] Padding ffff000806fd0b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2794 15:19:58.729090 <3>[ 138.179954] Padding ffff000806fd0b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2795 15:19:58.729830 <3>[ 138.189722] Padding ffff000806fd0b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2796 15:19:58.730225 <3>[ 138.199489] Padding ffff000806fd0b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2797 15:19:58.731957 <3>[ 138.209257] Padding ffff000806fd0b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2798 15:19:58.771851 <3>[ 138.219025] Padding ffff000806fd0ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2799 15:19:58.772699 <3>[ 138.228792] Padding ffff000806fd0bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2800 15:19:58.773082 <3>[ 138.238560] Padding ffff000806fd0bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2801 15:19:58.773407 <3>[ 138.248328] Padding ffff000806fd0bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2802 15:19:58.815248 <3>[ 138.258096] Padding ffff000806fd0be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2803 15:19:58.815704 <3>[ 138.267863] Padding ffff000806fd0bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ
2804 15:19:58.816438 <4>[ 138.277285] CPU: 5 PID: 1602 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
2805 15:19:58.816802 <4>[ 138.285229] Hardware name: ARM Juno development board (r0) (DT)
2806 15:19:58.817123 <4>[ 138.291427] Call trace:
2807 15:19:58.817425 <4>[ 138.294142] dump_backtrace+0xe8/0x140
2808 15:19:58.817719 <4>[ 138.298171] show_stack+0x30/0x40
2809 15:19:58.818484 <4>[ 138.301763] dump_stack_lvl+0x8c/0xb8
2810 15:19:58.818823 <4>[ 138.305710] dump_stack+0x18/0x34
2811 15:19:58.858650 <4>[ 138.309306] print_trailer+0x180/0x194
2812 15:19:58.859098 <4>[ 138.313334] check_bytes_and_report+0x100/0x130
2813 15:19:58.859830 <4>[ 138.318147] check_object+0x1e8/0x2d0
2814 15:19:58.860189 <4>[ 138.322087] free_debug_processing+0x240/0x5b0
2815 15:19:58.860503 <4>[ 138.326812] __slab_free+0x2e8/0x43c
2816 15:19:58.860799 <4>[ 138.330666] __kmem_cache_free+0x258/0x2b4
2817 15:19:58.861085 <4>[ 138.335042] kfree+0xc0/0x1a0
2818 15:19:58.861369 <4>[ 138.338287] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
2819 15:19:58.861649 <4>[ 138.343276] lkdtm_do_action+0x2c/0x50
2820 15:19:58.862136 <4>[ 138.347304] direct_entry+0x164/0x180
2821 15:19:58.902146 <4>[ 138.351245] full_proxy_write+0x68/0xc0
2822 15:19:58.902594 <4>[ 138.355364] vfs_write+0xcc/0x2a0
2823 15:19:58.902932 <4>[ 138.358961] ksys_write+0x78/0x104
2824 15:19:58.903611 <4>[ 138.362644] __arm64_sys_write+0x28/0x3c
2825 15:19:58.903948 <4>[ 138.366850] invoke_syscall+0x8c/0x120
2826 15:19:58.904252 <4>[ 138.370883] el0_svc_common.constprop.0+0x68/0x124
2827 15:19:58.904548 <4>[ 138.375960] do_el0_svc+0x40/0xcc
2828 15:19:58.904831 <4>[ 138.379556] el0_svc+0x48/0xc0
2829 15:19:58.905114 <4>[ 138.382887] el0t_64_sync_handler+0xb8/0xbc
2830 15:19:58.905500 <4>[ 138.387349] el0t_64_sync+0x18c/0x190
2831 15:19:58.923285 <3>[ 138.391292] FIX kmalloc-1k: Restoring Right Redzone 0xffff000806fd0800-0xffff000806fd0803=0xcc
2832 15:19:58.926396 <3>[ 138.400705] FIX kmalloc-1k: Object at 0xffff000806fd0400 not freed
2833 15:19:59.062574 # [ 136.230305] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
2834 15:19:59.063070 # [ 136.237103] lkdtm: Attempting slab linear overflow ...
2835 15:19:59.063414 # [ 136.242635] =============================================================================
2836 15:19:59.063736 # [ 136.251103] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten
2837 15:19:59.064047 # [ 136.259134] -----------------------------------------------------------------------------
2838 15:19:59.064344 #
2839 15:19:59.105745 # [ 136.269334] 0xffff000806fd0800-0xffff000806fd0803 @offset=2048. First byte 0x78 instead of 0xcc
2840 15:19:59.106222 # [ 136.278323] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=5 pid=1602
2841 15:19:59.106536 # [ 136.286284] __kmem_cache_alloc_node+0x110/0x2ac
2842 15:19:59.106819 # [ 136.291187] kmalloc_trace+0x54/0xa0
2843 15:19:59.107090 # [ 136.295042] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
2844 15:19:59.107354 # [ 136.300030] lkdtm_do_action+0x2c/0x50
2845 15:19:59.107614 # [ 136.304059] direct_entry+0x164/0x180
2846 15:19:59.107871 # [ 136.308000] full_proxy_write+0x68/0xc0
2847 15:19:59.108124 # [ 136.312120] vfs_write+0xcc/0x2a0
2848 15:19:59.108961 # [ 136.315718] ksys_write+0x78/0x104
2849 15:19:59.148926 # [ 136.319401] __arm64_sys_write+0x28/0x3c
2850 15:19:59.149421 # [ 136.323606] invoke_syscall+0x8c/0x120
2851 15:19:59.149770 # [ 136.327640] el0_svc_common.constprop.0+0x68/0x124
2852 15:19:59.150130 # [ 136.332716] do_el0_svc+0x40/0xcc
2853 15:19:59.150446 # [ 136.336313] el0_svc+0x48/0xc0
2854 15:19:59.150746 # [ 136.339644] el0t_64_sync_handler+0xb8/0xbc
2855 15:19:59.151038 # [ 136.344107] el0t_64_sync+0x18c/0x190
2856 15:19:59.151329 # [ 136.348048] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=0
2857 15:19:59.151618 # [ 136.354260] __kmem_cache_free+0x258/0x2b4
2858 15:19:59.151948 # [ 136.358637] kfree+0xc0/0x1a0
2859 15:19:59.152632 # [ 136.361881] skb_free_head+0x4c/0x90
2860 15:19:59.192051 # [ 136.365737] skb_release_data+0x14c/0x1c4
2861 15:19:59.192491 # [ 136.370030] __kfree_skb+0x34/0x50
2862 15:19:59.192735 # [ 136.373713] tcp_ack+0x6c8/0x1364
2863 15:19:59.192917 # [ 136.377309] tcp_rcv_established+0x79c/0x8e4
2864 15:19:59.193088 # [ 136.381860] tcp_v4_do_rcv+0x164/0x380
2865 15:19:59.193256 # [ 136.385887] tcp_v4_rcv+0xc7c/0xd70
2866 15:19:59.193422 # [ 136.389652] ip_protocol_deliver_rcu+0x8c/0x320
2867 15:19:59.193561 # [ 136.394464] ip_local_deliver_finish+0xbc/0x1f0
2868 15:19:59.193699 # [ 136.399275] ip_local_deliver+0x88/0x2d4
2869 15:19:59.195050 # [ 136.403475] ip_rcv_finish+0xb0/0xf4
2870 15:19:59.195280 # [ 136.407328] ip_rcv+0x68/0x2bc
2871 15:19:59.234930 # [ 136.410658] __netif_receive_skb_one_core+0x68/0x94
2872 15:19:59.235204 # [ 136.415821] __netif_receive_skb+0x2c/0x80
2873 15:19:59.235417 # [ 136.420199] Slab 0xfffffc00201bf400 objects=10 used=3 fp=0xffff000806fd5800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
2874 15:19:59.235606 # [ 136.433285] Object 0xffff000806fd0400 @offset=1024 fp=0x0000000000000000
2875 15:19:59.235779 #
2876 15:19:59.235930 # [ 136.442011] Redzone ffff000806fd0000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2877 15:19:59.278088 # [ 136.451780] Redzone ffff000806fd0010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2878 15:19:59.278381 # [ 136.461548] Redzone ffff000806fd0020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2879 15:19:59.278847 # [ 136.471315] Redzone ffff000806fd0030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2880 15:19:59.279038 # [ 136.481083] Redzone ffff000806fd0040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2881 15:19:59.321241 # [ 136.490851] Redzone ffff000806fd0050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2882 15:19:59.321535 # [ 136.500619] Redzone ffff000806fd0060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2883 15:19:59.321767 # [ 136.510386] Redzone ffff000806fd0070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2884 15:19:59.321936 # [ 136.520154] Redzone ffff000806fd0080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2885 15:19:59.324382 # [ 136.529922] Redzone ffff000806fd0090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2886 15:19:59.364401 # [ 136.539689] Redzone ffff000806fd00a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2887 15:19:59.364690 # [ 136.549457] Redzone ffff000806fd00b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2888 15:19:59.364917 # [ 136.559225] Redzone ffff000806fd00c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2889 15:19:59.365136 # [ 136.568992] Redzone ffff000806fd00d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2890 15:19:59.407551 # [ 136.578760] Redzone ffff000806fd00e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2891 15:19:59.407869 # [ 136.588528] Redzone ffff000806fd00f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2892 15:19:59.408102 # [ 136.598295] Redzone ffff000806fd0100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2893 15:19:59.408305 # [ 136.608063] Redzone ffff000806fd0110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2894 15:19:59.410704 # [ 136.617830] Redzone ffff000806fd0120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2895 15:19:59.450832 # [ 136.627598] Redzone ffff000806fd0130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2896 15:19:59.451112 # [ 136.637365] Redzone ffff000806fd0140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2897 15:19:59.451343 # [ 136.647132] Redzone ffff000806fd0150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2898 15:19:59.451569 # [ 136.656900] Redzone ffff000806fd0160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2899 15:19:59.493955 # [ 136.666667] Redzone ffff000806fd0170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2900 15:19:59.494221 # [ 136.676435] Redzone ffff000806fd0180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2901 15:19:59.494442 # [ 136.686203] Redzone ffff000806fd0190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2902 15:19:59.494900 # [ 136.695970] Redzone ffff000806fd01a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2903 15:19:59.497148 # [ 136.705738] Redzone ffff000806fd01b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2904 15:19:59.537439 # [ 136.715506] Redzone ffff000806fd01c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2905 15:19:59.538291 # [ 136.725273] Redzone ffff000806fd01d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2906 15:19:59.538684 # [ 136.735041] Redzone ffff000806fd01e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2907 15:19:59.539097 # [ 136.744808] Redzone ffff000806fd01f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2908 15:19:59.580577 # [ 136.754575] Redzone ffff000806fd0200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2909 15:19:59.581425 # [ 136.764343] Redzone ffff000806fd0210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2910 15:19:59.581815 # [ 136.774110] Redzone ffff000806fd0220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2911 15:19:59.582267 # [ 136.783878] Redzone ffff000806fd0230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2912 15:19:59.583908 # [ 136.793646] Redzone ffff000806fd0240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2913 15:19:59.623722 # [ 136.803414] Redzone ffff000806fd0250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2914 15:19:59.624539 # [ 136.813181] Redzone ffff000806fd0260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2915 15:19:59.624924 # [ 136.822948] Redzone ffff000806fd0270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2916 15:19:59.625341 # [ 136.832716] Redzone ffff000806fd0280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2917 15:19:59.666909 # [ 136.842483] Redzone ffff000806fd0290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2918 15:19:59.667390 # [ 136.852251] Redzone ffff000806fd02a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2919 15:19:59.668205 # [ 136.862019] Redzone ffff000806fd02b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2920 15:19:59.668589 # [ 136.871787] Redzone ffff000806fd02c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2921 15:19:59.670214 # [ 136.881554] Redzone ffff000806fd02d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2922 15:19:59.710071 # [ 136.891322] Redzone ffff000806fd02e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2923 15:19:59.710909 # [ 136.901090] Redzone ffff000806fd02f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2924 15:19:59.711294 # [ 136.910857] Redzone ffff000806fd0300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2925 15:19:59.711706 # [ 136.920625] Redzone ffff000806fd0310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2926 15:19:59.753276 # [ 136.930392] Redzone ffff000806fd0320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2927 15:19:59.753777 # [ 136.940159] Redzone ffff000806fd0330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2928 15:19:59.754257 # [ 136.949927] Redzone ffff000806fd0340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2929 15:19:59.754664 # [ 136.959694] Redzone ffff000806fd0350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2930 15:19:59.756481 # [ 136.969462] Redzone ffff000806fd0360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2931 15:19:59.796387 # [ 136.979229] Redzone ffff000806fd0370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2932 15:19:59.796859 # [ 136.988996] Redzone ffff000806fd0380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2933 15:19:59.797336 # [ 136.998764] Redzone ffff000806fd0390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2934 15:19:59.797752 # [ 137.008532] Redzone ffff000806fd03a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2935 15:19:59.839531 # [ 137.018299] Redzone ffff000806fd03b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2936 15:19:59.840079 # [ 137.028067] Redzone ffff000806fd03c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2937 15:19:59.840525 # [ 137.037834] Redzone ffff000806fd03d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2938 15:19:59.840979 # [ 137.047601] Redzone ffff000806fd03e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2939 15:19:59.842838 # [ 137.057369] Redzone ffff000806fd03f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2940 15:19:59.882653 # [ 137.067137] Object ffff000806fd0400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2941 15:19:59.883119 # [ 137.076905] Object ffff000806fd0410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2942 15:19:59.883459 # [ 137.086672] Object ffff000806fd0420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2943 15:19:59.883775 # [ 137.096440] Object ffff000806fd0430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2944 15:19:59.925810 # [ 137.106208] Object ffff000806fd0440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2945 15:19:59.926326 # [ 137.115976] Object ffff000806fd0450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2946 15:19:59.926682 # [ 137.125743] Object ffff000806fd0460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2947 15:19:59.927003 # [ 137.135511] Object ffff000806fd0470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2948 15:19:59.969023 # [ 137.145279] Object ffff000806fd0480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2949 15:19:59.969495 # [ 137.155047] Object ffff000806fd0490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2950 15:19:59.969840 # [ 137.164814] Object ffff000806fd04a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2951 15:19:59.970213 # [ 137.174582] Object ffff000806fd04b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2952 15:19:59.970527 # [ 137.184350] Object ffff000806fd04c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2953 15:20:00.012173 # [ 137.194117] Object ffff000806fd04d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2954 15:20:00.012646 # [ 137.203885] Object ffff000806fd04e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2955 15:20:00.012990 # [ 137.213652] Object ffff000806fd04f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2956 15:20:00.013309 # [ 137.223420] Object ffff000806fd0500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2957 15:20:00.055366 # [ 137.233188] Object ffff000806fd0510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2958 15:20:00.055895 # [ 137.242955] Object ffff000806fd0520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2959 15:20:00.056248 # [ 137.252723] Object ffff000806fd0530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2960 15:20:00.056566 # [ 137.262491] Object ffff000806fd0540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2961 15:20:00.058632 # [ 137.272258] Object ffff000806fd0550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2962 15:20:00.098463 # [ 137.282026] Object ffff000806fd0560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2963 15:20:00.098940 # [ 137.291793] Object ffff000806fd0570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2964 15:20:00.099258 # [ 137.301561] Object ffff000806fd0580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2965 15:20:00.099545 # [ 137.311329] Object ffff000806fd0590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2966 15:20:00.141668 # [ 137.321096] Object ffff000806fd05a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2967 15:20:00.142165 # [ 137.330863] Object ffff000806fd05b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2968 15:20:00.142526 # [ 137.340631] Object ffff000806fd05c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2969 15:20:00.142851 # [ 137.350399] Object ffff000806fd05d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2970 15:20:00.144983 # [ 137.360167] Object ffff000806fd05e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2971 15:20:00.184817 # [ 137.369934] Object ffff000806fd05f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2972 15:20:00.185276 # [ 137.379702] Object ffff000806fd0600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2973 15:20:00.185622 # [ 137.389470] Object ffff000806fd0610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2974 15:20:00.185939 # [ 137.399237] Object ffff000806fd0620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2975 15:20:00.227974 # [ 137.409005] Object ffff000806fd0630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2976 15:20:00.228425 # [ 137.418773] Object ffff000806fd0640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2977 15:20:00.228737 # [ 137.428541] Object ffff000806fd0650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2978 15:20:00.229021 # [ 137.438308] Object ffff000806fd0660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2979 15:20:00.231266 # [ 137.448076] Object ffff000806fd0670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2980 15:20:00.271053 # [ 137.457844] Object ffff000806fd0680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2981 15:20:00.271473 # [ 137.467611] Object ffff000806fd0690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2982 15:20:00.271780 # [ 137.477379] Object ffff000806fd06a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2983 15:20:00.272064 # [ 137.487146] Object ffff000806fd06b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2984 15:20:00.314033 # [ 137.496914] Object ffff000806fd06c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<6>[ 139.763134] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
2985 15:20:00.314308 b 6b 6b kkkkkkkkkkkkkkkk
2986 15:20:00.314483 # [ <6>[ 139.772618] lkdtm: Attempting vmalloc linear overflow ...
2987 15:20:00.314644 137.506681] Object ffff000806f<0>[ 139.780895] detected buffer overflow in memset
2988 15:20:00.314802 d06d0: 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[ 139.788784] ------------[ cut here ]------------
2989 15:20:00.314965 b 6b 6b 6b 6b 6b 6b 6b kkkkkkkk<2>[ 139.795989] kernel BUG at lib/string_helpers.c:1027!
2990 15:20:00.317184 kkkkkkkk
2991 15:20:00.357253 # [ 137.516448] Object ffff000806fd06e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2992 15:20:00.357493 # [ 137.526216] Object ffff000806fd06f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2993 15:20:00.357664 # [ 137.535984] Object ffff000806fd0700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2994 15:20:00.357822 # [ 137.545751] Object ffff000806fd0710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2995 15:20:00.400501 # [ 137.555519] Object ffff000806fd0720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2996 15:20:00.401237 # [ 137.565286] Object ffff000806fd0730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2997 15:20:00.401566 # [ 137.575053] Object ffff000806fd0740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2998 15:20:00.401859 # [ 137.584821] Object ffff000806fd0750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2999 15:20:00.403909 # [ 137.594589] Object ffff000806fd0760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3000 15:20:00.443823 # [ 137.604356] Object ffff000806fd0770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3001 15:20:00.444275 # [ 137.614124] Object ffff000806fd0780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3002 15:20:00.444616 # [ 137.623892] Object ffff000806fd0790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3003 15:20:00.444934 # [ 137.633659] Object ffff000806fd07a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3004 15:20:00.486963 # [ 137.643427] Object ffff000806fd07b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3005 15:20:00.487418 # [ 137.653195] Object ffff000806fd07c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3006 15:20:00.487759 # [ 137.662962] Object ffff000806fd07d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3007 15:20:00.488077 # [ 137.672729] Object ffff000806fd07e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3008 15:20:00.490263 # [ 137.682497] Object ffff000806fd07f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 kkkkkkkkkkkkkkk.
3009 15:20:00.530169 # [ 137.692264] Redzone ffff000806fd0800: 78 56 34 12 cc cc cc cc xV4.....
3010 15:20:00.530646 # [ 137.701336] Padding ffff000806fd0854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3011 15:20:00.530997 # [ 137.711104] Padding ffff000806fd0864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3012 15:20:00.531721 # [ 137.720872] Padding ffff000806fd0874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3013 15:20:00.573325 # [ 137.730640] Padding ffff000806fd0884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3014 15:20:00.573801 # [ 137.740407] Padding ffff000806fd0894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3015 15:20:00.574193 # [ 137.750175] Padding ffff000806fd08a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3016 15:20:00.574515 # [ 137.759942] Padding ffff000806fd08b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3017 15:20:00.576613 # [ 137.769710] Padding ffff000806fd08c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3018 15:20:00.616463 # [ 137.779478] Padding ffff000806fd08d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3019 15:20:00.616917 # [ 137.789246] Padding ffff000806fd08e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3020 15:20:00.617261 # [ 137.799013] Padding ffff000806fd08f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3021 15:20:00.617575 # [ 137.808781] Padding ffff000806fd0904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3022 15:20:00.659604 # [ 137.818549] Padding ffff000806fd0914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3023 15:20:00.660055 # [ 137.828317] Padding ffff000806fd0924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3024 15:20:00.660402 # [ 137.838084] Padding ffff000806fd0934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3025 15:20:00.660720 # [ 137.847852] Padding ffff000806fd0944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3026 15:20:00.662893 # [ 137.857619] Padding ffff000806fd0954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3027 15:20:00.702850 # [ 137.867387] Padding ffff000806fd0964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3028 15:20:00.703328 # [ 137.877155] Padding ffff000806fd0974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3029 15:20:00.703675 # [ 137.886922] Padding ffff000806fd0984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3030 15:20:00.703988 # [ 137.896690] Padding ffff000806fd0994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3031 15:20:00.745933 # [ 137.906458] Padding ffff000806fd09a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3032 15:20:00.746426 # [ 137.916225] Padding ffff000806fd09b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3033 15:20:00.746776 # [ 137.925993] Padding ffff000806fd09c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3034 15:20:00.747093 # [ 137.935761] Padding ffff000806fd09d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3035 15:20:00.749245 # [ 137.945529] Padding ffff000806fd09e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3036 15:20:00.789116 # [ 137.955296] Padding ffff000806fd09f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3037 15:20:00.789567 # [ 137.965064] Padding ffff000806fd0a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3038 15:20:00.789912 # [ 137.974832] Padding ffff000806fd0a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3039 15:20:00.790284 # [ 137.984600] Padding ffff000806fd0a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3040 15:20:00.832264 # [ 137.994367] Padding ffff000806fd0a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3041 15:20:00.832722 # [ 138.004135] Padding ffff000806fd0a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3042 15:20:00.833067 # [ 138.013902] Padding ffff000806fd0a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3043 15:20:00.833386 # [ 138.023670] Padding ffff000806fd0a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3044 15:20:00.835560 # [ 138.033438] Padding ffff000806fd0a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3045 15:20:00.875436 # [ 138.043205] Padding ffff000806fd0a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3046 15:20:00.875920 # [ 138.052973] Padding ffff000806fd0a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3047 15:20:00.876270 # [ 138.062741] Padding ffff000806fd0aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3048 15:20:00.876595 # [ 138.072508] Padding ffff000806fd0ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3049 15:20:00.918571 # [ 138.082276] Padding ffff000806fd0ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3050 15:20:00.919030 # [ 138.092044] Padding ffff000806fd0ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3051 15:20:00.919374 # [ 138.101812] Padding ffff000806fd0ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3052 15:20:00.919691 # [ 138.111579] Padding ffff000806fd0af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3053 15:20:00.921873 # [ 138.121347] Padding ffff000806fd0b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3054 15:20:00.961808 # [ 138.131115] Padding ffff000806fd0b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3055 15:20:00.962304 # [ 138.140882] Padding ffff000806fd0b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3056 15:20:00.962655 # [ 138.150650] Padding ffff000806fd0b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3057 15:20:00.962977 # [ 138.160418] Padding ffff000806fd0b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3058 15:20:01.004901 # [ 138.170186] Padding ffff000806fd0b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3059 15:20:01.005356 # [ 138.179954] Padding ffff000806fd0b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3060 15:20:01.005700 # [ 138.189722] Padding ffff000806fd0b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3061 15:20:01.006052 # [ 138.199489] Padding ffff000806fd0b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3062 15:20:01.048094 # [ 138.209257] Padding ffff000806fd0b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3063 15:20:01.048573 # [ 138.219025] Padding ffff000806fd0ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3064 15:20:01.048914 # [ 138.228792] Padding ffff000806fd0bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3065 15:20:01.049232 # [ 138.238560] Padding ffff000806fd0bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3066 15:20:01.049539 # [ 138.248328] Padding ffff000806fd0bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3067 15:20:01.091232 # [ 138.258096] Padding ffff000806fd0be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3068 15:20:01.091685 # [ 138.267863] Padding ffff000806fd0bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ
3069 15:20:01.092026 # [ 138.277285] CPU: 5 PID: 1602 Comm: cat Tainted: G D W E 6.1.91-cip21 #1
3070 15:20:01.092345 # [ 138.285229] Hardware name: ARM Juno development board (r0) (DT)
3071 15:20:01.092648 # [ 138.291427] Call trace:
3072 15:20:01.092946 # [ 138.294142] dump_backtrace+0xe8/0x140
3073 15:20:01.093240 # [ 138.298171] show_stack+0x30/0x40
3074 15:20:01.094413 # [ 138.301763] dump_stack_lvl+0x8c/0xb8
3075 15:20:01.134454 # [ 138.305710] dump_stack+0x18/0x34
3076 15:20:01.134902 # [ 138.309306] print_trailer+0x180/0x194
3077 15:20:01.135240 # [ 138.313334] check_bytes_and_report+0x100/0x130
3078 15:20:01.135552 # [ 138.318147] check_object+0x1e8/0x2d0
3079 15:20:01.135849 # [ 138.322087] free_debug_processing+0x240/0x5b0
3080 15:20:01.136142 # [ 138.326812] __slab_free+0x2e8/0x43c
3081 15:20:01.136432 # [ 138.330666] __kmem_cache_free+0x258/0x2b4
3082 15:20:01.136718 # [ 138.335042] kfree+0xc0/0x1a0
3083 15:20:01.137002 # [ 138.338287] lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
3084 15:20:01.137651 # [ 138.343276] lkdtm_do_action+0x2c/0x50
3085 15:20:01.177569 # [ 138.347304] direct_entry+0x164/0x180
3086 15:20:01.178043 # [ 138.351245] full_proxy_write+0x68/0xc0
3087 15:20:01.178400 # [ 138.355364] vfs_write+0xcc/0x2a0
3088 15:20:01.178719 # [ 138.358961] ksys_write+0x78/0x104
3089 15:20:01.179022 # [ 138.362644] __arm64_sys_write+0x28/0x3c
3090 15:20:01.179317 # [ 138.366850] invoke_syscall+0x8c/0x120
3091 15:20:01.179608 # [ 138.370883] el0_svc_common.constprop.0+0x68/0x124
3092 15:20:01.179894 # [ 138.375960] do_el0_svc+0x40/0xcc
3093 15:20:01.180179 # [ 138.379556] el0_svc+0x48/0xc0
3094 15:20:01.180496 # [ 138.382887] el0t_64_sync_handler+0xb8/0xbc
3095 15:20:01.181248 # [ 138.387349] el0t_64_sync+0x18c/0x190
3096 15:20:01.220849 # [ 138.391292] FIX kmalloc-1k: Restoring Right Redzone 0xffff000806fd0800-0xffff000806fd0803=0xcc
3097 15:20:01.221306 # [ 138.400705] FIX kmalloc-1k: Object at 0xffff000806fd0400 not freed
3098 15:20:01.221652 # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
3099 15:20:01.221969 ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
3100 15:20:01.222704 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
3101 15:20:01.223046 <0>[ 140.695845] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
3102 15:20:01.264128 <4>[ 140.702913] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3103 15:20:01.264587 <4>[ 140.716755] CPU: 1 PID: 1641 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3104 15:20:01.265315 <4>[ 140.724693] Hardware name: ARM Juno development board (r0) (DT)
3105 15:20:01.265676 <4>[ 140.730884] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3106 15:20:01.265992 <4>[ 140.738126] pc : fortify_panic+0x24/0x28
3107 15:20:01.266329 <4>[ 140.742326] lr : fortify_panic+0x24/0x28
3108 15:20:01.266627 <4>[ 140.746520] sp : ffff80000e9ebba0
3109 15:20:01.267363 <4>[ 140.750100] x29: ffff80000e9ebba0 x28: ffff00080544cf00 x27: 0000000000000000
3110 15:20:01.307764 <4>[ 140.757527] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3111 15:20:01.308210 <4>[ 140.764952] x23: ffff0008043cc000 x22: ffff80000e9ebd50 x21: 0000000000000018
3112 15:20:01.308556 <4>[ 140.772377] x20: ffff80000c961000 x19: ffff800009f61888 x18: 0000000000000000
3113 15:20:01.308874 <4>[ 140.779801] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
3114 15:20:01.309180 <4>[ 140.787225] x14: ffff8000096cc2a0 x13: ffff800008440308 x12: ffff80000843ff7c
3115 15:20:01.350711 <4>[ 140.794649] x11: ffff8000086b17f8 x10: ffff800008c12494 x9 : ffff80000815f928
3116 15:20:01.351613 <4>[ 140.802073] x8 : ffff00080bf09190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
3117 15:20:01.352052 <4>[ 140.809497] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3118 15:20:01.352391 <4>[ 140.816920] x2 : 0000000000000000 x1 : ffff00080544cf00 x0 : 0000000000000022
3119 15:20:01.352707 <4>[ 140.824343] Call trace:
3120 15:20:01.353011 <4>[ 140.827053] fortify_panic+0x24/0x28
3121 15:20:01.353303 <4>[ 140.830900] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
3122 15:20:01.353597 <4>[ 140.836142] lkdtm_do_action+0x2c/0x50
3123 15:20:01.354047 <4>[ 140.840163] direct_entry+0x164/0x180
3124 15:20:01.394132 <4>[ 140.844097] full_proxy_write+0x68/0xc0
3125 15:20:01.394950 <4>[ 140.848208] vfs_write+0xcc/0x2a0
3126 15:20:01.395326 <4>[ 140.851798] ksys_write+0x78/0x104
3127 15:20:01.395655 <4>[ 140.855473] __arm64_sys_write+0x28/0x3c
3128 15:20:01.395964 <4>[ 140.859671] invoke_syscall+0x8c/0x120
3129 15:20:01.396264 <4>[ 140.863696] el0_svc_common.constprop.0+0x68/0x124
3130 15:20:01.396557 <4>[ 140.868765] do_el0_svc+0x40/0xcc
3131 15:20:01.396846 <4>[ 140.872352] el0_svc+0x48/0xc0
3132 15:20:01.397212 <4>[ 140.875675] el0t_64_sync_handler+0xb8/0xbc
3133 15:20:01.397542 <4>[ 140.880129] el0t_64_sync+0x18c/0x190
3134 15:20:01.438990 <0>[ 140.884066] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
3135 15:20:01.439268 <4>[ 140.890434] ---[ end trace 0000000000000000 ]---
3136 15:20:01.439494 <6>[ 140.895321] note: cat[1641] exited with irqs disabled
3137 15:20:01.439751 <6>[ 140.900776] note: cat[1641] exited with preempt_count 1
3138 15:20:01.439995 <4>[ 140.907887] ------------[ cut here ]------------
3139 15:20:01.440133 <4>[ 140.912777] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
3140 15:20:01.482270 <4>[ 140.922726] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3141 15:20:01.482565 <4>[ 140.936567] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
3142 15:20:01.483009 <4>[ 140.944766] Hardware name: ARM Juno development board (r0) (DT)
3143 15:20:01.483272 <4>[ 140.950957] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3144 15:20:01.483459 <4>[ 140.958199] pc : ct_kernel_exit.constprop.0+0x11c/0x180
3145 15:20:01.483628 <4>[ 140.963703] lr : ct_idle_enter+0x10/0x1c
3146 15:20:01.483777 <4>[ 140.967898] sp : ffff80000c3dbd20
3147 15:20:01.525635 <4>[ 140.971481] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
3148 15:20:01.525912 <4>[ 140.978912] x26: 0000000000000000 x25: 00000020cec38658 x24: 0000000000000000
3149 15:20:01.526124 <4>[ 140.986339] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
3150 15:20:01.526287 <4>[ 140.993768] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
3151 15:20:01.526441 <4>[ 141.001192] x17: 0000000000000014 x16: 0000000000000000 x15: ffff80000a5004c0
3152 15:20:01.526592 <4>[ 141.008617] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
3153 15:20:01.568982 <4>[ 141.016045] x11: 000000000000013b x10: 000000000000013b x9 : ffff800009130530
3154 15:20:01.569257 <4>[ 141.023469] x8 : 000000000002a1b7 x7 : 071c71c71c71c71c x6 : ffff80000b5e5a78
3155 15:20:01.569432 <4>[ 141.030894] x5 : 0000000000000563 x4 : 4000000000000002 x3 : ffff800974a30000
3156 15:20:01.569590 <4>[ 141.038318] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
3157 15:20:01.569741 <4>[ 141.045742] Call trace:
3158 15:20:01.569873 <4>[ 141.048452] ct_kernel_exit.constprop.0+0x11c/0x180
3159 15:20:01.570018 <4>[ 141.053605] ct_idle_enter+0x10/0x1c
3160 15:20:01.572146 <4>[ 141.057451] cpuidle_enter_state+0x2a4/0x5a0
3161 15:20:01.612261 <4>[ 141.061995] cpuidle_enter+0x40/0x60
3162 15:20:01.612522 <4>[ 141.065840] do_idle+0x258/0x310
3163 15:20:01.612694 <4>[ 141.069341] cpu_startup_entry+0x40/0x44
3164 15:20:01.612852 <4>[ 141.073537] secondary_start_kernel+0x138/0x160
3165 15:20:01.613264 <4>[ 141.078343] __secondary_switched+0xb0/0xb4
3166 15:20:01.613430 <4>[ 141.082802] irq event stamp: 228666
3167 15:20:01.613588 <4>[ 141.086556] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
3168 15:20:01.615470 <4>[ 141.095278] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
3169 15:20:01.655951 <4>[ 141.103566] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
3170 15:20:01.656185 <4>[ 141.112373] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
3171 15:20:01.656360 <4>[ 141.121183] ---[ end trace 0000000000000000 ]---
3172 15:20:01.656518 # Segmentation fault
3173 15:20:01.656666 # [ 139.763134] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
3174 15:20:01.656813 # [ 139.772618] lkdtm: Attempting vmalloc linear overflow ...
3175 15:20:01.656958 # [ 139.780895] detected buffer overflow in memset
3176 15:20:01.659275 # [ 139.788784] ------------[ cut here ]------------
3177 15:20:01.699129 # [ 139.795989] kernel BUG at lib/string_helpers.c:1027!
3178 15:20:01.699398 # [ 140.695845] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
3179 15:20:01.699577 # [ 140.702913] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3180 15:20:01.699763 # [ 140.716755] CPU: 1 PID: 1641 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3181 15:20:01.699959 # [ 140.724693] Hardware name: ARM Juno development board (r0) (DT)
3182 15:20:01.742248 # [ 140.730884] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3183 15:20:01.742594 # [ 140.738126] pc : fortify_panic+0x24/0x28
3184 15:20:01.742859 # [ 140.742326] lr : fortify_panic+0x24/0x28
3185 15:20:01.743393 # [ 140.746520] sp : ffff80000e9ebba0
3186 15:20:01.743600 # [ 140.750100] x29: ffff80000e9ebba0 x28: ffff00080544cf00 x27: 0000000000000000
3187 15:20:01.743803 # [ 140.757527] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3188 15:20:01.743994 # [ 140.764952] x23: ffff0008043cc000 x22: ffff80000e9ebd50 x21: 0000000000000018
3189 15:20:01.785484 # [ 140.772377] x20: ffff80000c961000 x19: ffff800009f61888 x18: 0000000000000000
3190 15:20:01.785754 # [ 140.779801] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
3191 15:20:01.785977 # [ 140.787225] x14: ffff8000096cc2a0 x13: ffff800008440308 x12: ffff80000843ff7c
3192 15:20:01.786404 # [ 140.794649] x11: ffff8000086b17f8 x10: ffff800008c12494 x9 : ffff80000815f928
3193 15:20:01.786811 # [ 140.802073] x8 : ffff00080bf09190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
3194 15:20:01.787199 # [ 140.809497] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3195 15:20:01.828878 # [ 140.816920] x2 : 0000000000000000 x1 : ffff00080544cf00 x0 : 0000000000000022
3196 15:20:01.829377 # [ 140.824343] Call trace:
3197 15:20:01.829928 # [ 140.827053] fortify_panic+0x24/0x28
3198 15:20:01.830510 # [ 140.830900] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
3199 15:20:01.831195 # [ 140.836142] lkdtm_do_action+0x2c/0x50
3200 15:20:01.831760 # [ 140.840163] direct_entry+0x164/0x180
3201 15:20:01.832254 # [ 140.844097] full_proxy_write+0x68/0xc0
3202 15:20:01.832714 # [ 140.848208] vfs_write+0xcc/0x2a0
3203 15:20:01.833152 # [ 140.851798] ksys_write+0x78/0x104
3204 15:20:01.833591 # [ 140.855473] __arm64_sys_write+0x28/0x3c
3205 15:20:01.834499 # [ 140.859671] invoke_syscall+0x8c/0x120
3206 15:20:01.872090 # [ 140.863696] el0_svc_common.constprop.0+0x68/0x124
3207 15:20:01.872578 # [ 140.868765] do_el0_svc+0x40/0xcc
3208 15:20:01.872908 # [ 140.872352] el0_svc+0x48/0xc0
3209 15:20:01.873272 # [ 140.875675] el0t_64_sync_handler+0xb8/0xbc
3210 15:20:01.873573 # [ 140.880129] el0t_64_sync+0x18c/0x190
3211 15:20:01.873859 # [ 140.884066] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
3212 15:20:01.874207 # [ 140.890434] ---[ end trace 0000000000000000 ]---
3213 15:20:01.874497 # [ 140.895321] note: cat[1641] exited with irqs disabled
3214 15:20:01.874778 # [ 140.900776] note: cat[1641] exited with preempt_count 1
3215 15:20:01.875463 # [ 140.907887] ------------[ cut here ]------------
3216 15:20:01.915162 # [ 140.912777] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
3217 15:20:01.915683 # [ 140.922726] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3218 15:20:01.916123 # [ 140.936567] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
3219 15:20:01.916528 # [ 140.944766] Hardware name: ARM Juno development board (r0) (DT)
3220 15:20:01.958366 # [ 140.950957] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3221 15:20:01.958858 # [ 140.958199] pc : ct_kernel_exit.constprop.0+0x11c/0x180
3222 15:20:01.959307 # [ 140.963703] lr : ct_idle_enter+0x10/0x1c
3223 15:20:01.959718 # [ 140.967898] sp : ffff80000c3dbd20
3224 15:20:01.960477 # [ 140.971481] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
3225 15:20:01.960839 # [ 140.978912] x26: 0000000000000000 x25: 00000020cec38658 x24: 0000000000000000
3226 15:20:01.961229 # [ 140.986339] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
3227 15:20:01.989953 # [ 140.993768] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
3228 15:20:01.990498 # [ 141.001192] x17: 0000000000000014 x16: 0000000000000000 x15: ffff80000a5004c0
3229 15:20:01.990942 # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
3230 15:20:01.991346 ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
3231 15:20:01.993200 # selftests: lkdtm: WRITE_AFTER_FREE.sh
3232 15:20:02.248909 # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
3233 15:20:02.296797 ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
3234 15:20:02.392717 # selftests: lkdtm: READ_AFTER_FREE.sh
3235 15:20:03.028106 <6>[ 142.484796] lkdtm: Performing direct entry READ_AFTER_FREE
3236 15:20:03.028623 <6>[ 142.490957] lkdtm: Value in memory before free: 12345678
3237 15:20:03.028977 <6>[ 142.496641] lkdtm: Attempting bad read from freed memory
3238 15:20:03.031425 <6>[ 142.502400] lkdtm: Memory correctly poisoned (6b6b6b6b)
3239 15:20:03.161904 # [ 142.484796] lkdtm: Performing direct entry READ_AFTER_FREE
3240 15:20:03.162441 # [ 142.490957] lkdtm: Value in memory before free: 12345678
3241 15:20:03.162870 # [ 142.496641] lkdtm: Attempting bad read from freed memory
3242 15:20:03.163198 # [ 142.502400] lkdtm: Memory correctly poisoned (6b6b6b6b)
3243 15:20:03.181054 # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
3244 15:20:03.229050 ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
3245 15:20:03.324930 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
3246 15:20:03.703709 # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
3247 15:20:03.735573 ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
3248 15:20:03.847420 # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
3249 15:20:04.467815 <6>[ 143.928912] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
3250 15:20:04.468387 <6>[ 143.935579] lkdtm: Value in memory before free: 12345678
3251 15:20:04.468827 <6>[ 143.941244] lkdtm: Attempting to read from freed memory
3252 15:20:04.471142 <6>[ 143.947083] lkdtm: Memory correctly poisoned (0)
3253 15:20:04.611658 # [ 143.928912] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
3254 15:20:04.612164 # [ 143.935579] lkdtm: Value in memory before free: 12345678
3255 15:20:04.612665 # [ 143.941244] lkdtm: Attempting to read from freed memory
3256 15:20:04.614998 # [ 143.947083] lkdtm: Memory correctly poisoned (0)
3257 15:20:04.630671 # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
3258 15:20:04.694711 ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
3259 15:20:04.790664 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
3260 15:20:05.414995 <6>[ 144.883049] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
3261 15:20:05.418305 <6>[ 144.889236] lkdtm: Memory appears initialized (6b, no earlier values)
3262 15:20:05.543951 # [ 144.883049] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
3263 15:20:05.547194 # [ 144.889236] lkdtm: Memory appears initialized (6b, no earlier values)
3264 15:20:05.563006 # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
3265 15:20:05.626969 ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
3266 15:20:05.738512 # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
3267 15:20:06.348042 <6>[ 145.819296] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
3268 15:20:06.351349 <6>[ 145.825890] lkdtm: Memory appears initialized (0, no earlier values)
3269 15:20:06.485892 # [ 145.819296] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
3270 15:20:06.489114 # [ 145.825890] lkdtm: Memory appears initialized (0, no earlier values)
3271 15:20:06.504995 # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
3272 15:20:06.569040 ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
3273 15:20:06.680867 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
3274 15:20:07.248751 <6>[ 146.694559] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
3275 15:20:07.249222 <6>[ 146.700546] lkdtm: Attempting double slab free ...
3276 15:20:07.249721 <3>[ 146.705708] =============================================================================
3277 15:20:07.250277 <3>[ 146.714171] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed
3278 15:20:07.250817 <3>[ 146.714171]
3279 15:20:07.251770 <3>[ 146.727162] -----------------------------------------------------------------------------
3280 15:20:07.252277 <3>[ 146.727162]
3281 15:20:07.292257 <3>[ 146.737361] Slab 0xfffffc00202e0fc0 objects=25 used=0 fp=0xffff00080b83f008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
3282 15:20:07.292765 <4>[ 146.750014] CPU: 5 PID: 1930 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3283 15:20:07.293113 <4>[ 146.757959] Hardware name: ARM Juno development board (r0) (DT)
3284 15:20:07.293433 <4>[ 146.764157] Call trace:
3285 15:20:07.293725 <4>[ 146.766872] dump_backtrace+0xe8/0x140
3286 15:20:07.294414 <4>[ 146.770908] show_stack+0x30/0x40
3287 15:20:07.294735 <4>[ 146.774500] dump_stack_lvl+0x8c/0xb8
3288 15:20:07.295023 <4>[ 146.778448] dump_stack+0x18/0x34
3289 15:20:07.295674 <4>[ 146.782045] slab_err+0xa4/0xe0
3290 15:20:07.335709 <4>[ 146.785463] free_debug_processing+0x478/0x5b0
3291 15:20:07.336166 <4>[ 146.790191] __slab_free+0x2e8/0x43c
3292 15:20:07.336496 <4>[ 146.794046] kmem_cache_free+0x3e0/0x450
3293 15:20:07.336801 <4>[ 146.798248] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
3294 15:20:07.337090 <4>[ 146.802890] lkdtm_do_action+0x2c/0x50
3295 15:20:07.337372 <4>[ 146.806920] direct_entry+0x164/0x180
3296 15:20:07.337652 <4>[ 146.810862] full_proxy_write+0x68/0xc0
3297 15:20:07.337930 <4>[ 146.814982] vfs_write+0xcc/0x2a0
3298 15:20:07.338279 <4>[ 146.818579] ksys_write+0x78/0x104
3299 15:20:07.338944 <4>[ 146.822263] __arm64_sys_write+0x28/0x3c
3300 15:20:07.378271 <4>[ 146.826469] invoke_syscall+0x8c/0x120
3301 15:20:07.378781 <4>[ 146.830504] el0_svc_common.constprop.0+0x68/0x124
3302 15:20:07.379160 <4>[ 146.835581] do_el0_svc+0x40/0xcc
3303 15:20:07.379477 <4>[ 146.839178] el0_svc+0x48/0xc0
3304 15:20:07.379839 <4>[ 146.842508] el0t_64_sync_handler+0xb8/0xbc
3305 15:20:07.380136 <4>[ 146.846972] el0t_64_sync+0x18c/0x190
3306 15:20:07.381510 <3>[ 146.850995] FIX lkdtm-heap-double_free: Object at 0xffff00080b83f008 not freed
3307 15:20:07.522399 # [ 146.694559] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
3308 15:20:07.522827 # [ 146.700546] lkdtm: Attempting double slab free ...
3309 15:20:07.523132 # [ 146.705708] =============================================================================
3310 15:20:07.523412 # [ 146.714171] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed
3311 15:20:07.523682 #
3312 15:20:07.523937 # [ 146.727162] -----------------------------------------------------------------------------
3313 15:20:07.525365 #
3314 15:20:07.565309 # [ 146.737361] Slab 0xfffffc00202e0fc0 objects=25 used=0 fp=0xffff00080b83f008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
3315 15:20:07.566131 # [ 146.750014] CPU: 5 PID: 1930 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3316 15:20:07.566459 # [ 146.757959] Hardware name: ARM Juno development board (r0) (DT)
3317 15:20:07.566745 # [ 146.764157] Call trace:
3318 15:20:07.567010 # [ 146.766872] dump_backtrace+0xe8/0x140
3319 15:20:07.567266 # [ 146.770908] show_stack+0x30/0x40
3320 15:20:07.567514 # [ 146.774500] dump_stack_lvl+0x8c/0xb8
3321 15:20:07.568611 # [ 146.778448] dump_stack+0x18/0x34
3322 15:20:07.568991 # [ 146.782045] slab_err+0xa4/0xe0
3323 15:20:07.608457 # [ 146.785463] free_debug_processing+0x478/0x5b0
3324 15:20:07.608859 # [ 146.790191] __slab_free+0x2e8/0x43c
3325 15:20:07.609152 # [ 146.794046] kmem_cache_free+0x3e0/0x450
3326 15:20:07.609422 # [ 146.798248] lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
3327 15:20:07.609732 # [ 146.802890] lkdtm_do_action+0x2c/0x50
3328 15:20:07.610037 # [ 146.806920] direct_entry+0x164/0x180
3329 15:20:07.610297 # [ 146.810862] full_proxy_write+0x68/0xc0
3330 15:20:07.610545 # [ 146.814982] vfs_write+0xcc/0x2a0
3331 15:20:07.610810 # [ 146.818579] ksys_write+0x78/0x104
3332 15:20:07.611719 # [ 146.822263] __arm64_sys_write+0x28/0x3c
3333 15:20:07.656043 # [ 146.826469] invoke_syscall+0x8c/0x120
3334 15:20:07.656493 # [ 146.830504] el0_svc_common.constprop.0+0x68/0x124
3335 15:20:07.656823 # [ 146.835581] do_el0_svc+0x40/0xcc
3336 15:20:07.657127 # [ 146.839178] el0_svc+0x48/0xc0
3337 15:20:07.657571 # [ 146.842508] el0t_64_sync_handler+0xb8/0xbc
3338 15:20:07.658108 # [ 146.846972] el0t_64_sync+0x18c/0x190
3339 15:20:07.658627 # [ 146.850995] FIX lkdtm-heap-double_free: Object at 0xffff00080b83f008 not freed
3340 15:20:07.659160 # SLAB_FREE_DOUBLE: saw 'call trace:': ok
3341 15:20:07.660107 ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
3342 15:20:07.691074 # selftests: lkdtm: SLAB_FREE_CROSS.sh
3343 15:20:08.251358 <6>[ 147.701556] lkdtm: Performing direct entry SLAB_FREE_CROSS
3344 15:20:08.251887 <6>[ 147.707468] lkdtm: Attempting cross-cache slab free ...
3345 15:20:08.252328 <4>[ 147.713039] ------------[ cut here ]------------
3346 15:20:08.252734 <4>[ 147.718001] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
3347 15:20:08.253496 <4>[ 147.726875] WARNING: CPU: 1 PID: 1969 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
3348 15:20:08.294601 <4>[ 147.734750] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3349 15:20:08.295096 <4>[ 147.748591] CPU: 1 PID: 1969 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3350 15:20:08.295536 <4>[ 147.756529] Hardware name: ARM Juno development board (r0) (DT)
3351 15:20:08.296309 <4>[ 147.762721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3352 15:20:08.296679 <4>[ 147.769962] pc : kmem_cache_free+0x3b0/0x450
3353 15:20:08.297082 <4>[ 147.774505] lr : kmem_cache_free+0x3b0/0x450
3354 15:20:08.297475 <4>[ 147.779046] sp : ffff80000ef4b950
3355 15:20:08.337981 <4>[ 147.782627] x29: ffff80000ef4b950 x28: ffff000806a334c0 x27: 0000000000000000
3356 15:20:08.338474 <4>[ 147.790054] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3357 15:20:08.338906 <4>[ 147.797479] x23: ffff000806e58280 x22: ffff800008c13054 x21: ffff0008046a6008
3358 15:20:08.339312 <4>[ 147.804904] x20: ffff000806e58080 x19: fffffc002011a980 x18: 0000000000000000
3359 15:20:08.339701 <4>[ 147.812328] x17: ffff800008c13054 x16: ffff8000084029a0 x15: ffff8000080b3e9c
3360 15:20:08.340085 <4>[ 147.819752] x14: ffff8000096cc32c x13: ffff80000802eaf8 x12: ffff80000802e9fc
3361 15:20:08.381312 <4>[ 147.827176] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d56a0
3362 15:20:08.381776 <4>[ 147.834599] x8 : ffff00080bf09790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
3363 15:20:08.382250 <4>[ 147.842024] x5 : ffff80000ef4c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
3364 15:20:08.382657 <4>[ 147.849447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806a334c0
3365 15:20:08.383063 <4>[ 147.856871] Call trace:
3366 15:20:08.383446 <4>[ 147.859580] kmem_cache_free+0x3b0/0x450
3367 15:20:08.383828 <4>[ 147.863775] lkdtm_SLAB_FREE_CROSS+0x74/0x80
3368 15:20:08.384604 <4>[ 147.868321] lkdtm_do_action+0x2c/0x50
3369 15:20:08.424631 <4>[ 147.872342] direct_entry+0x164/0x180
3370 15:20:08.425080 <4>[ 147.876275] full_proxy_write+0x68/0xc0
3371 15:20:08.425422 <4>[ 147.880386] vfs_write+0xcc/0x2a0
3372 15:20:08.425736 <4>[ 147.883975] ksys_write+0x78/0x104
3373 15:20:08.426071 <4>[ 147.887650] __arm64_sys_write+0x28/0x3c
3374 15:20:08.426372 <4>[ 147.891847] invoke_syscall+0x8c/0x120
3375 15:20:08.426659 <4>[ 147.895872] el0_svc_common.constprop.0+0x68/0x124
3376 15:20:08.426944 <4>[ 147.900941] do_el0_svc+0x40/0xcc
3377 15:20:08.427226 <4>[ 147.904530] el0_svc+0x48/0xc0
3378 15:20:08.427523 <4>[ 147.907854] el0t_64_sync_handler+0xb8/0xbc
3379 15:20:08.428284 <4>[ 147.912308] el0t_64_sync+0x18c/0x190
3380 15:20:08.468171 <4>[ 147.916240] irq event stamp: 0
3381 15:20:08.468631 <4>[ 147.919559] hardirqs last enabled at (0): [<0000000000000000>] 0x0
3382 15:20:08.469061 <4>[ 147.926105] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
3383 15:20:08.469468 <4>[ 147.934567] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
3384 15:20:08.469859 <4>[ 147.943028] softirqs last disabled at (0): [<0000000000000000>] 0x0
3385 15:20:08.470289 <4>[ 147.949569] ---[ end trace 0000000000000000 ]---
3386 15:20:08.471436 <3>[ 147.954568] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=3 pid=1969
3387 15:20:08.511626 <4>[ 147.962119] kmem_cache_alloc+0x2dc/0x310
3388 15:20:08.511915 <4>[ 147.966436] lkdtm_SLAB_FREE_CROSS+0x2c/0x80
3389 15:20:08.512138 <4>[ 147.971006] lkdtm_do_action+0x2c/0x50
3390 15:20:08.512418 <4>[ 147.975058] direct_entry+0x164/0x180
3391 15:20:08.512593 <4>[ 147.979019] full_proxy_write+0x68/0xc0
3392 15:20:08.512693 <4>[ 147.983161] vfs_write+0xcc/0x2a0
3393 15:20:08.512789 <4>[ 147.986784] ksys_write+0x78/0x104
3394 15:20:08.512894 <4>[ 147.990484] __arm64_sys_write+0x28/0x3c
3395 15:20:08.513005 <4>[ 147.994711] invoke_syscall+0x8c/0x120
3396 15:20:08.514668 <4>[ 147.998770] el0_svc_common.constprop.0+0x68/0x124
3397 15:20:08.537861 <4>[ 148.003872] do_el0_svc+0x40/0xcc
3398 15:20:08.538178 <4>[ 148.007494] el0_svc+0x48/0xc0
3399 15:20:08.538431 <4>[ 148.010850] el0t_64_sync_handler+0xb8/0xbc
3400 15:20:08.540948 <4>[ 148.015343] el0t_64_sync+0x18c/0x190
3401 15:20:08.679972 # [ 147.701556] lkdtm: Performing direct entry SLAB_FREE_CROSS
3402 15:20:08.680427 # [ 147.707468] lkdtm: Attempting cross-cache slab free ...
3403 15:20:08.680814 # [ 147.713039] ------------[ cut here ]------------
3404 15:20:08.681172 # [ 147.718001] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
3405 15:20:08.681522 # [ 147.726875] WARNING: CPU: 1 PID: 1969 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
3406 15:20:08.722816 # [ 147.734750] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3407 15:20:08.723264 # [ 147.748591] CPU: 1 PID: 1969 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3408 15:20:08.723654 # [ 147.756529] Hardware name: ARM Juno development board (r0) (DT)
3409 15:20:08.724018 # [ 147.762721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3410 15:20:08.724370 # [ 147.769962] pc : kmem_cache_free+0x3b0/0x450
3411 15:20:08.724714 # [ 147.774505] lr : kmem_cache_free+0x3b0/0x450
3412 15:20:08.725051 # [ 147.779046] sp : ffff80000ef4b950
3413 15:20:08.765997 # [ 147.782627] x29: ffff80000ef4b950 x28: ffff000806a334c0 x27: 0000000000000000
3414 15:20:08.766504 # [ 147.790054] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3415 15:20:08.766937 # [ 147.797479] x23: ffff000806e58280 x22: ffff800008c13054 x21: ffff0008046a6008
3416 15:20:08.767341 # [ 147.804904] x20: ffff000806e58080 x19: fffffc002011a980 x18: 0000000000000000
3417 15:20:08.767729 # [ 147.812328] x17: ffff800008c13054 x16: ffff8000084029a0 x15: ffff8000080b3e9c
3418 15:20:08.768110 # [ 147.819752] x14: ffff8000096cc32c x13: ffff80000802eaf8 x12: ffff80000802e9fc
3419 15:20:08.809172 # [ 147.827176] x11: ffff8000084403bc x10: ffff800008440308 x9 : ffff8000096d56a0
3420 15:20:08.809651 # [ 147.834599] x8 : ffff00080bf09790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
3421 15:20:08.810123 # [ 147.842024] x5 : ffff80000ef4c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
3422 15:20:08.810539 # [ 147.849447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806a334c0
3423 15:20:08.810933 # [ 147.856871] Call trace:
3424 15:20:08.811321 # [ 147.859580] kmem_cache_free+0x3b0/0x450
3425 15:20:08.811705 # [ 147.863775] lkdtm_SLAB_FREE_CROSS+0x74/0x80
3426 15:20:08.812081 # [ 147.868321] lkdtm_do_action+0x2c/0x50
3427 15:20:08.812854 # [ 147.872342] direct_entry+0x164/0x180
3428 15:20:08.852391 # [ 147.876275] full_proxy_write+0x68/0xc0
3429 15:20:08.852862 # [ 147.880386] vfs_write+0xcc/0x2a0
3430 15:20:08.853295 # [ 147.883975] ksys_write+0x78/0x104
3431 15:20:08.853693 # [ 147.887650] __arm64_sys_write+0x28/0x3c
3432 15:20:08.854119 # [ 147.891847] invoke_syscall+0x8c/0x120
3433 15:20:08.854512 # [ 147.895872] el0_svc_common.constprop.0+0x68/0x124
3434 15:20:08.854894 # [ 147.900941] do_el0_svc+0x40/0xcc
3435 15:20:08.855289 # [ 147.904530] el0_svc+0x48/0xc0
3436 15:20:08.855669 # [ 147.907854] el0t_64_sync_handler+0xb8/0xbc
3437 15:20:08.855969 # [ 147.912308] el0t_64_sync+0x18c/0x190
3438 15:20:08.856658 # [ 147.916240] irq event stamp: 0
3439 15:20:08.895577 # [ 147.919559] hardirqs last enabled at (0): [<0000000000000000>] 0x0
3440 15:20:08.896062 # [ 147.926105] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
3441 15:20:08.896500 # [ 147.934567] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
3442 15:20:08.896826 # [ 147.943028] softirqs last disabled at (0): [<0000000000000000>] 0x0
3443 15:20:08.897133 # [ 147.949569] ---[ end trace 0000000000000000 ]---
3444 15:20:08.898844 # [ 147.954568] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=3 pid=1969
3445 15:20:08.938693 # [ 147.962119] kmem_cache_alloc+0x2dc/0x310
3446 15:20:08.939186 # [ 147.966436] lkdtm_SLAB_FREE_CROSS+0x2c/0x80
3447 15:20:08.939659 # [ 147.971006] lkdtm_do_action+0x2c/0x50
3448 15:20:08.940067 # [ 147.975058] direct_entry+0x164/0x180
3449 15:20:08.940439 # [ 147.979019] full_proxy_write+0x68/0xc0
3450 15:20:08.940836 # [ 147.983161] vfs_write+0xcc/0x2a0
3451 15:20:08.941219 # [ 147.986784] ksys_write+0x78/0x104
3452 15:20:08.941693 # [ 147.990484] __arm64_sys_write+0x28/0x3c
3453 15:20:08.942201 # [ 147.994711] invoke_syscall+0x8c/0x120
3454 15:20:08.942573 # [ 147.998770] el0_svc_common.constprop.0+0x68/0x124
3455 15:20:08.943361 # [ 148.003872] do_el0_svc+0x40/0xcc
3456 15:20:08.943942 # [ 148.007494] el0_svc+0x48/0xc0
3457 15:20:08.970662 # [ 148.010850] el0t_64_sync_handler+0xb8/0xbc
3458 15:20:08.970931 # [ 148.015343] el0t_64_sync+0x18c/0x190
3459 15:20:08.971105 # SLAB_FREE_CROSS: saw 'call trace:': ok
3460 15:20:08.971263 ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
3461 15:20:08.973721 # selftests: lkdtm: SLAB_FREE_PAGE.sh
3462 15:20:09.437327 <6>[ 148.887726] lkdtm: Performing direct entry SLAB_FREE_PAGE
3463 15:20:09.437855 <6>[ 148.893487] lkdtm: Attempting non-Slab slab free ...
3464 15:20:09.438340 <4>[ 148.898789] ------------[ cut here ]------------
3465 15:20:09.438756 <4>[ 148.903737] virt_to_cache: Object is not a Slab page!
3466 15:20:09.439529 <4>[ 148.909252] WARNING: CPU: 1 PID: 2008 at mm/slab.h:625 kmem_cache_free+0x384/0x450
3467 15:20:09.440846 <4>[ 148.917128] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3468 15:20:09.480547 <4>[ 148.930970] CPU: 1 PID: 2008 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3469 15:20:09.481026 <4>[ 148.938909] Hardware name: ARM Juno development board (r0) (DT)
3470 15:20:09.481454 <4>[ 148.945100] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3471 15:20:09.482237 <4>[ 148.952341] pc : kmem_cache_free+0x384/0x450
3472 15:20:09.482602 <4>[ 148.956884] lr : kmem_cache_free+0x384/0x450
3473 15:20:09.483001 <4>[ 148.961426] sp : ffff80000effbb90
3474 15:20:09.484114 <4>[ 148.965007] x29: ffff80000effbb90 x28: ffff00080433b4c0 x27: 0000000000000000
3475 15:20:09.523945 <4>[ 148.972434] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3476 15:20:09.524407 <4>[ 148.979860] x23: 0000000000000000 x22: ffff800008c12fc0 x21: ffff00080d4cd000
3477 15:20:09.524841 <4>[ 148.987284] x20: ffff80000b6c8000 x19: 0000000000000000 x18: 0000000000000000
3478 15:20:09.525248 <4>[ 148.994708] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3479 15:20:09.525642 <4>[ 149.002133] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
3480 15:20:09.527243 <4>[ 149.009557] x11: 0000000000000eac x10: 0000000000001500 x9 : ffff8000096d4c0c
3481 15:20:09.567304 <4>[ 149.016981] x8 : ffff00080433b4c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
3482 15:20:09.567807 <4>[ 149.024405] x5 : ffff80000effc000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
3483 15:20:09.568250 <4>[ 149.031828] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080433b4c0
3484 15:20:09.568659 <4>[ 149.039252] Call trace:
3485 15:20:09.569056 <4>[ 149.041962] kmem_cache_free+0x384/0x450
3486 15:20:09.569446 <4>[ 149.046157] lkdtm_SLAB_FREE_PAGE+0x40/0x60
3487 15:20:09.569833 <4>[ 149.050617] lkdtm_do_action+0x2c/0x50
3488 15:20:09.570628 <4>[ 149.054638] direct_entry+0x164/0x180
3489 15:20:09.610816 <4>[ 149.058571] full_proxy_write+0x68/0xc0
3490 15:20:09.611279 <4>[ 149.062683] vfs_write+0xcc/0x2a0
3491 15:20:09.611716 <4>[ 149.066271] ksys_write+0x78/0x104
3492 15:20:09.612120 <4>[ 149.069945] __arm64_sys_write+0x28/0x3c
3493 15:20:09.612519 <4>[ 149.074143] invoke_syscall+0x8c/0x120
3494 15:20:09.612906 <4>[ 149.078168] el0_svc_common.constprop.0+0x68/0x124
3495 15:20:09.613289 <4>[ 149.083236] do_el0_svc+0x40/0xcc
3496 15:20:09.613682 <4>[ 149.086824] el0_svc+0x48/0xc0
3497 15:20:09.614096 <4>[ 149.090148] el0t_64_sync_handler+0xb8/0xbc
3498 15:20:09.614480 <4>[ 149.094602] el0t_64_sync+0x18c/0x190
3499 15:20:09.615214 <4>[ 149.098535] irq event stamp: 0
3500 15:20:09.652923 <4>[ 149.101852] hardirqs last enabled at (0): [<0000000000000000>] 0x0
3501 15:20:09.653278 <4>[ 149.108398] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
3502 15:20:09.653600 <4>[ 149.116861] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
3503 15:20:09.653828 <4>[ 149.125321] softirqs last disabled at (0): [<0000000000000000>] 0x0
3504 15:20:09.656006 <4>[ 149.131863] ---[ end trace 0000000000000000 ]---
3505 15:20:09.809653 # [ 148.887726] lkdtm: Performing direct entry SLAB_FREE_PAGE
3506 15:20:09.809929 # [ 148.893487] lkdtm: Attempting non-Slab slab free ...
3507 15:20:09.810141 # [ 148.898789] ------------[ cut here ]------------
3508 15:20:09.810568 # [ 148.903737] virt_to_cache: Object is not a Slab page!
3509 15:20:09.810740 # [ 148.909252] WARNING: CPU: 1 PID: 2008 at mm/slab.h:625 kmem_cache_free+0x384/0x450
3510 15:20:09.812900 # [ 148.917128] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3511 15:20:09.852815 # [ 148.930970] CPU: 1 PID: 2008 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3512 15:20:09.853079 # [ 148.938909] Hardware name: ARM Juno development board (r0) (DT)
3513 15:20:09.853253 # [ 148.945100] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3514 15:20:09.853412 # [ 148.952341] pc : kmem_cache_free+0x384/0x450
3515 15:20:09.853824 # [ 148.956884] lr : kmem_cache_free+0x384/0x450
3516 15:20:09.853989 # [ 148.961426] sp : ffff80000effbb90
3517 15:20:09.856021 # [ 148.965007] x29: ffff80000effbb90 x28: ffff00080433b4c0 x27: 0000000000000000
3518 15:20:09.896030 # [ 148.972434] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3519 15:20:09.896272 # [ 148.979860] x23: 0000000000000000 x22: ffff800008c12fc0 x21: ffff00080d4cd000
3520 15:20:09.896446 # [ 148.987284] x20: ffff80000b6c8000 x19: 0000000000000000 x18: 0000000000000000
3521 15:20:09.896603 # [ 148.994708] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3522 15:20:09.896756 # [ 149.002133] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
3523 15:20:09.899429 # [ 149.009557] x11: 0000000000000eac x10: 0000000000001500 x9 : ffff8000096d4c0c
3524 15:20:09.939520 # [ 149.016981] x8 : ffff00080433b4c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
3525 15:20:09.939982 # [ 149.024405] x5 : ffff80000effc000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
3526 15:20:09.940694 # [ 149.031828] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080433b4c0
3527 15:20:09.941044 # [ 149.039252] Call trace:
3528 15:20:09.941356 # [ 149.041962] kmem_cache_free+0x384/0x450
3529 15:20:09.941657 # [ 149.046157] lkdtm_SLAB_FREE_PAGE+0x40/0x60
3530 15:20:09.941950 # [ 149.050617] lkdtm_do_action+0x2c/0x50
3531 15:20:09.942308 # [ 149.054638] direct_entry+0x164/0x180
3532 15:20:09.942771 # [ 149.058571] full_proxy_write+0x68/0xc0
3533 15:20:09.982560 # [ 149.062683] vfs_write+0xcc/0x2a0
3534 15:20:09.983019 # [ 149.066271] ksys_write+0x78/0x104
3535 15:20:09.983360 # [ 149.069945] __arm64_sys_write+0x28/0x3c
3536 15:20:09.984075 # [ 149.074143] invoke_syscall+0x8c/0x120
3537 15:20:09.984429 # [ 149.078168] el0_svc_common.constprop.0+0x68/0x124
3538 15:20:09.984738 # [ 149.083236] do_el0_svc+0x40/0xcc
3539 15:20:09.985037 # [ 149.086824] el0_svc+0x48/0xc0
3540 15:20:09.985333 # [ 149.090148] el0t_64_sync_handler+0xb8/0xbc
3541 15:20:09.985635 # [ 149.094602] el0t_64_sync+0x18c/0x190
3542 15:20:09.986065 # [ 149.098535] irq event stamp: 0
3543 15:20:10.035804 # [ 149.101852] hardirqs last enabled at (0): [<0000000000000000>] 0x0
3544 15:20:10.036288 # [ 149.108398] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
3545 15:20:10.036733 # [ 149.116861] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
3546 15:20:10.037144 # [ 149.125321] softirqs last disabled at (0): [<0000000000000000>] 0x0
3547 15:20:10.037537 # [ 149.131863] ---[ end trace 0000000000000000 ]---
3548 15:20:10.037918 # SLAB_FREE_PAGE: saw 'call trace:': ok
3549 15:20:10.039125 ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
3550 15:20:10.039575 # selftests: lkdtm: SOFTLOCKUP.sh
3551 15:20:10.374457 # Skipping SOFTLOCKUP: Hangs the system
3552 15:20:10.406580 ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
3553 15:20:10.518469 # selftests: lkdtm: HARDLOCKUP.sh
3554 15:20:10.902151 # Skipping HARDLOCKUP: Hangs the system
3555 15:20:10.934136 ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
3556 15:20:11.029992 # selftests: lkdtm: SPINLOCKUP.sh
3557 15:20:11.413732 # Skipping SPINLOCKUP: Hangs the system
3558 15:20:11.445724 ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
3559 15:20:11.541599 # selftests: lkdtm: HUNG_TASK.sh
3560 15:20:11.925346 # Skipping HUNG_TASK: Hangs the system
3561 15:20:11.957272 ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
3562 15:20:12.069178 # selftests: lkdtm: EXEC_DATA.sh
3563 15:20:12.653439 <6>[ 152.098572] lkdtm: Performing direct entry EXEC_DATA
3564 15:20:12.653729 <6>[ 152.103901] lkdtm: attempting ok execution at ffff800008c138b0
3565 15:20:12.654027 <6>[ 152.110234] lkdtm: attempting bad execution at ffff80000c2676b8
3566 15:20:12.654670 <1>[ 152.116498] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2676b8
3567 15:20:12.654891 <1>[ 152.126770] Mem abort info:
3568 15:20:12.655104 <1>[ 152.129848] ESR = 0x000000008600000f
3569 15:20:12.655287 <1>[ 152.133924] EC = 0x21: IABT (current EL), IL = 32 bits
3570 15:20:12.655455 <1>[ 152.139544] SET = 0, FnV = 0
3571 15:20:12.656654 <1>[ 152.142888] EA = 0, S1PTW = 0
3572 15:20:12.696820 <1>[ 152.146317] FSC = 0x0f: level 3 permission fault
3573 15:20:12.697136 <1>[ 152.151400] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3574 15:20:12.697581 <1>[ 152.158403] [ffff80000c2676b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=0078000084467703
3575 15:20:12.697759 <0>[ 152.171291] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
3576 15:20:12.740208 <4>[ 152.177842] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3577 15:20:12.740479 <4>[ 152.191682] CPU: 1 PID: 2187 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3578 15:20:12.740649 <4>[ 152.199620] Hardware name: ARM Juno development board (r0) (DT)
3579 15:20:12.740806 <4>[ 152.205817] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3580 15:20:12.740956 <4>[ 152.213060] pc : data_area+0x0/0x40
3581 15:20:12.741136 <4>[ 152.216827] lr : execute_location+0x84/0xa4
3582 15:20:12.741283 <4>[ 152.221284] sp : ffff80000f2cb8c0
3583 15:20:12.743324 <4>[ 152.224864] x29: ffff80000f2cb8c0 x28: ffff0008047d0040 x27: 0000000000000000
3584 15:20:12.783549 <4>[ 152.232297] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3585 15:20:12.783817 <4>[ 152.239721] x23: ffff00080bd6a000 x22: ffff80000f2cba70 x21: 0000000000000001
3586 15:20:12.783987 <4>[ 152.247146] x20: ffff800008c138b0 x19: ffff80000c2676b8 x18: 0000000000000000
3587 15:20:12.784142 <4>[ 152.254571] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92b3f000
3588 15:20:12.784290 <4>[ 152.261998] x14: 0000000000000000 x13: 205d343332303131 x12: 2e32353120205b3e
3589 15:20:12.786713 <4>[ 152.269423] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3590 15:20:12.826847 <4>[ 152.276847] x8 : ffff0008047d0040 x7 : 3433323031312e32 x6 : 0000000000000001
3591 15:20:12.827078 <4>[ 152.284270] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3592 15:20:12.827245 <4>[ 152.291694] x2 : 0000000000000000 x1 : ffff0008047d0040 x0 : 0000000000000033
3593 15:20:12.827401 <4>[ 152.299118] Call trace:
3594 15:20:12.827548 <4>[ 152.301827] data_area+0x0/0x40
3595 15:20:12.827691 <4>[ 152.305239] lkdtm_EXEC_DATA+0x24/0x30
3596 15:20:12.827831 <4>[ 152.309258] lkdtm_do_action+0x2c/0x50
3597 15:20:12.830023 <4>[ 152.313281] direct_entry+0x164/0x180
3598 15:20:12.870473 <4>[ 152.317215] full_proxy_write+0x68/0xc0
3599 15:20:12.870911 <4>[ 152.321326] vfs_write+0xcc/0x2a0
3600 15:20:12.871239 <4>[ 152.324916] ksys_write+0x78/0x104
3601 15:20:12.871545 <4>[ 152.328591] __arm64_sys_write+0x28/0x3c
3602 15:20:12.871840 <4>[ 152.332788] invoke_syscall+0x8c/0x120
3603 15:20:12.872125 <4>[ 152.336813] el0_svc_common.constprop.0+0x68/0x124
3604 15:20:12.872403 <4>[ 152.341881] do_el0_svc+0x40/0xcc
3605 15:20:12.872682 <4>[ 152.345469] el0_svc+0x48/0xc0
3606 15:20:12.872960 <4>[ 152.348791] el0t_64_sync_handler+0xb8/0xbc
3607 15:20:12.873235 <4>[ 152.353246] el0t_64_sync+0x18c/0x190
3608 15:20:12.873918 <0>[ 152.357182] Code: 06e58280 ffff0008 04bcbe80 ffff0008 (aa1e03e9)
3609 15:20:12.893009 <4>[ 152.363550] ---[ end trace 0000000000000000 ]---
3610 15:20:12.896133 # Segmentation fault
3611 15:20:13.066045 # [ 152.098572] lkdtm: Performing direct entry EXEC_DATA
3612 15:20:13.066320 # [ 152.103901] lkdtm: attempting ok execution at ffff800008c138b0
3613 15:20:13.066495 # [ 152.110234] lkdtm: attempting bad execution at ffff80000c2676b8
3614 15:20:13.066655 # [ 152.116498] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2676b8
3615 15:20:13.066810 # [ 152.126770] Mem abort info:
3616 15:20:13.066957 # [ 152.129848] ESR = 0x000000008600000f
3617 15:20:13.069200 # [ 152.133924] EC = 0x21: IABT (current EL), IL = 32 bits
3618 15:20:13.069425 # [ 152.139544] SET = 0, FnV = 0
3619 15:20:13.109443 # [ 152.142888] EA = 0, S1PTW = 0
3620 15:20:13.109931 # [ 152.146317] FSC = 0x0f: level 3 permission fault
3621 15:20:13.110325 # [ 152.151400] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3622 15:20:13.110647 # [ 152.158403] [ffff80000c2676b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=0078000084467703
3623 15:20:13.110957 # [ 152.171291] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
3624 15:20:13.152587 # [ 152.177842] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3625 15:20:13.153055 # [ 152.191682] CPU: 1 PID: 2187 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3626 15:20:13.153403 # [ 152.199620] Hardware name: ARM Juno development board (r0) (DT)
3627 15:20:13.153722 # [ 152.205817] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3628 15:20:13.154069 # [ 152.213060] pc : data_area+0x0/0x40
3629 15:20:13.154382 # [ 152.216827] lr : execute_location+0x84/0xa4
3630 15:20:13.154676 # [ 152.221284] sp : ffff80000f2cb8c0
3631 15:20:13.195775 # [ 152.224864] x29: ffff80000f2cb8c0 x28: ffff0008047d0040 x27: 0000000000000000
3632 15:20:13.196250 # [ 152.232297] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3633 15:20:13.196604 # [ 152.239721] x23: ffff00080bd6a000 x22: ffff80000f2cba70 x21: 0000000000000001
3634 15:20:13.196977 # [ 152.247146] x20: ffff800008c138b0 x19: ffff80000c2676b8 x18: 0000000000000000
3635 15:20:13.197317 # [ 152.254571] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92b3f000
3636 15:20:13.198046 # [ 152.261998] x14: 0000000000000000 x13: 205d343332303131 x12: 2e32353120205b3e
3637 15:20:13.238943 # [ 152.269423] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3638 15:20:13.239419 # [ 152.276847] x8 : ffff0008047d0040 x7 : 3433323031312e32 x6 : 0000000000000001
3639 15:20:13.239762 # [ 152.284270] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3640 15:20:13.240077 # [ 152.291694] x2 : 0000000000000000 x1 : ffff0008047d0040 x0 : 0000000000000033
3641 15:20:13.240384 # [ 152.299118] Call trace:
3642 15:20:13.240681 # [ 152.301827] data_area+0x0/0x40
3643 15:20:13.240970 # [ 152.305239] lkdtm_EXEC_DATA+0x24/0x30
3644 15:20:13.241255 # [ 152.309258] lkdtm_do_action+0x2c/0x50
3645 15:20:13.242100 # [ 152.313281] direct_entry+0x164/0x180
3646 15:20:13.282123 # [ 152.317215] full_proxy_write+0x68/0xc0
3647 15:20:13.282590 # [ 152.321326] vfs_write+0xcc/0x2a0
3648 15:20:13.283305 # [ 152.324916] ksys_write+0x78/0x104
3649 15:20:13.283655 # [ 152.328591] __arm64_sys_write+0x28/0x3c
3650 15:20:13.283970 # [ 152.332788] invoke_syscall+0x8c/0x120
3651 15:20:13.284273 # [ 152.336813] el0_svc_common.constprop.0+0x68/0x124
3652 15:20:13.284566 # [ 152.341881] do_el0_svc+0x40/0xcc
3653 15:20:13.284853 # [ 152.345469] el0_svc+0x48/0xc0
3654 15:20:13.285197 # [ 152.348791] el0t_64_sync_handler+0xb8/0xbc
3655 15:20:13.285640 # [ 152.353246] el0t_64_sync+0x18c/0x190
3656 15:20:13.286059 # [ 152.357182] Code: 06e58280 ffff0008 04bcbe80 ffff0008 (aa1e03e9)
3657 15:20:13.307981 # [ 152.363550] ---[ end trace 0000000000000000 ]---
3658 15:20:13.308481 # EXEC_DATA: saw 'call trace:': ok
3659 15:20:13.311206 ok 35 selftests: lkdtm: EXEC_DATA.sh
3660 15:20:13.311653 # selftests: lkdtm: EXEC_STACK.sh
3661 15:20:13.799722 <6>[ 153.248461] lkdtm: Performing direct entry EXEC_STACK
3662 15:20:13.800020 <6>[ 153.253902] lkdtm: attempting ok execution at ffff800008c138b0
3663 15:20:13.800509 <6>[ 153.260887] lkdtm: attempting bad execution at ffff80000f39b948
3664 15:20:13.800703 <1>[ 153.267164] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f39b948
3665 15:20:13.800897 <1>[ 153.277132] Mem abort info:
3666 15:20:13.801079 <1>[ 153.280215] ESR = 0x000000008600000f
3667 15:20:13.801260 <1>[ 153.284254] EC = 0x21: IABT (current EL), IL = 32 bits
3668 15:20:13.802979 <1>[ 153.289860] SET = 0, FnV = 0
3669 15:20:13.843215 <1>[ 153.293202] EA = 0, S1PTW = 0
3670 15:20:13.843499 <1>[ 153.296630] FSC = 0x0f: level 3 permission fault
3671 15:20:13.843722 <1>[ 153.301712] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3672 15:20:13.844207 <1>[ 153.308714] [ffff80000f39b948] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d8db003, pte=006800088d1d7703
3673 15:20:13.844423 <0>[ 153.321607] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
3674 15:20:13.886532 <4>[ 153.328161] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3675 15:20:13.886809 <4>[ 153.342002] CPU: 1 PID: 2237 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3676 15:20:13.887033 <4>[ 153.349940] Hardware name: ARM Juno development board (r0) (DT)
3677 15:20:13.887235 <4>[ 153.356132] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3678 15:20:13.887431 <4>[ 153.363375] pc : 0xffff80000f39b948
3679 15:20:13.887565 <4>[ 153.367141] lr : execute_location+0x84/0xa4
3680 15:20:13.887686 <4>[ 153.371600] sp : ffff80000f39b900
3681 15:20:13.929801 <4>[ 153.375180] x29: ffff80000f39b900 x28: ffff000806b3cf00 x27: 0000000000000000
3682 15:20:13.930108 <4>[ 153.382607] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3683 15:20:13.930357 <4>[ 153.390032] x23: ffff00080d196000 x22: ffff80000f39bb00 x21: 0000000000000001
3684 15:20:13.930830 <4>[ 153.397463] x20: ffff800008c138b0 x19: ffff80000f39b948 x18: 0000000000000000
3685 15:20:13.931018 <4>[ 153.404887] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3686 15:20:13.931219 <4>[ 153.412316] x14: 0000000000000000 x13: 205d373838303632 x12: 2e33353120205b3e
3687 15:20:13.973254 <4>[ 153.419743] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3688 15:20:13.973525 <4>[ 153.427172] x8 : ffff000806b3cf00 x7 : 3738383036322e33 x6 : 0000000000000001
3689 15:20:13.973750 <4>[ 153.434596] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3690 15:20:13.973954 <4>[ 153.442024] x2 : 0000000000000000 x1 : ffff000806b3cf00 x0 : 0000000000000033
3691 15:20:13.974168 <4>[ 153.449449] Call trace:
3692 15:20:13.974344 <4>[ 153.452159] 0xffff80000f39b948
3693 15:20:13.974459 <4>[ 153.455569] lkdtm_EXEC_STACK+0x30/0x58
3694 15:20:13.976370 <4>[ 153.459676] lkdtm_do_action+0x2c/0x50
3695 15:20:14.016891 <4>[ 153.463698] direct_entry+0x164/0x180
3696 15:20:14.017342 <4>[ 153.467632] full_proxy_write+0x68/0xc0
3697 15:20:14.017771 <4>[ 153.471744] vfs_write+0xcc/0x2a0
3698 15:20:14.018257 <4>[ 153.475333] ksys_write+0x78/0x104
3699 15:20:14.018654 <4>[ 153.479008] __arm64_sys_write+0x28/0x3c
3700 15:20:14.019038 <4>[ 153.483206] invoke_syscall+0x8c/0x120
3701 15:20:14.019418 <4>[ 153.487231] el0_svc_common.constprop.0+0x68/0x124
3702 15:20:14.019821 <4>[ 153.492299] do_el0_svc+0x40/0xcc
3703 15:20:14.020205 <4>[ 153.495887] el0_svc+0x48/0xc0
3704 15:20:14.020507 <4>[ 153.499210] el0t_64_sync_handler+0xb8/0xbc
3705 15:20:14.021156 <4>[ 153.503664] el0t_64_sync+0x18c/0x190
3706 15:20:14.037199 <0>[ 153.507601] Code: 08c11efc ffff8000 00000000 00000000 (aa1e03e9)
3707 15:20:14.040379 <4>[ 153.513970] ---[ end trace 0000000000000000 ]---
3708 15:20:14.040656 # Segmentation fault
3709 15:20:14.256279 # [ 153.248461] lkdtm: Performing direct entry EXEC_STACK
3710 15:20:14.256776 # [ 153.253902] lkdtm: attempting ok execution at ffff800008c138b0
3711 15:20:14.257124 # [ 153.260887] lkdtm: attempting bad execution at ffff80000f39b948
3712 15:20:14.257448 # [ 153.267164] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f39b948
3713 15:20:14.257756 # [ 153.277132] Mem abort info:
3714 15:20:14.258101 # [ 153.280215] ESR = 0x000000008600000f
3715 15:20:14.258417 # [ 153.284254] EC = 0x21: IABT (current EL), IL = 32 bits
3716 15:20:14.259489 # [ 153.289860] SET = 0, FnV = 0
3717 15:20:14.299561 # [ 153.293202] EA = 0, S1PTW = 0
3718 15:20:14.300046 # [ 153.296630] FSC = 0x0f: level 3 permission fault
3719 15:20:14.300755 # [ 153.301712] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3720 15:20:14.301104 # [ 153.308714] [ffff80000f39b948] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d8db003, pte=006800088d1d7703
3721 15:20:14.301429 # [ 153.321607] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
3722 15:20:14.342686 # [ 153.328161] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3723 15:20:14.343151 # [ 153.342002] CPU: 1 PID: 2237 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3724 15:20:14.343496 # [ 153.349940] Hardware name: ARM Juno development board (r0) (DT)
3725 15:20:14.343811 # [ 153.356132] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3726 15:20:14.344116 # [ 153.363375] pc : 0xffff80000f39b948
3727 15:20:14.344438 # [ 153.367141] lr : execute_location+0x84/0xa4
3728 15:20:14.344729 # [ 153.371600] sp : ffff80000f39b900
3729 15:20:14.345837 # [ 153.375180] x29: ffff80000f39b900 x28: ffff000806b3cf00 x27: 0000000000000000
3730 15:20:14.385808 # [ 153.382607] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3731 15:20:14.386338 # [ 153.390032] x23: ffff00080d196000 x22: ffff80000f39bb00 x21: 0000000000000001
3732 15:20:14.386697 # [ 153.397463] x20: ffff800008c138b0 x19: ffff80000f39b948 x18: 0000000000000000
3733 15:20:14.387020 # [ 153.404887] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3734 15:20:14.387328 # [ 153.412316] x14: 0000000000000000 x13: 205d373838303632 x12: 2e33353120205b3e
3735 15:20:14.389143 # [ 153.419743] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3736 15:20:14.428994 # [ 153.427172] x8 : ffff000806b3cf00 x7 : 3738383036322e33 x6 : 0000000000000001
3737 15:20:14.429460 # [ 153.434596] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3738 15:20:14.429802 # [ 153.442024] x2 : 0000000000000000 x1 : ffff000806b3cf00 x0 : 0000000000000033
3739 15:20:14.430161 # [ 153.449449] Call trace:
3740 15:20:14.430475 # [ 153.452159] 0xffff80000f39b948
3741 15:20:14.430770 # [ 153.455569] lkdtm_EXEC_STACK+0x30/0x58
3742 15:20:14.431059 # [ 153.459676] lkdtm_do_action+0x2c/0x50
3743 15:20:14.432167 # [ 153.463698] direct_entry+0x164/0x180
3744 15:20:14.472179 # [ 153.467632] full_proxy_write+0x68/0xc0
3745 15:20:14.472648 # [ 153.471744] vfs_write+0xcc/0x2a0
3746 15:20:14.472989 # [ 153.475333] ksys_write+0x78/0x104
3747 15:20:14.473304 # [ 153.479008] __arm64_sys_write+0x28/0x3c
3748 15:20:14.473680 # [ 153.483206] invoke_syscall+0x8c/0x120
3749 15:20:14.473994 # [ 153.487231] el0_svc_common.constprop.0+0x68/0x124
3750 15:20:14.474355 # [ 153.492299] do_el0_svc+0x40/0xcc
3751 15:20:14.474645 # [ 153.495887] el0_svc+0x48/0xc0
3752 15:20:14.475024 # [ 153.499210] el0t_64_sync_handler+0xb8/0xbc
3753 15:20:14.475403 # [ 153.503664] el0t_64_sync+0x18c/0x190
3754 15:20:14.476065 # [ 153.507601] Code: 08c11efc ffff8000 00000000 00000000 (aa1e03e9)
3755 15:20:14.497920 # [ 153.513970] ---[ end trace 0000000000000000 ]---
3756 15:20:14.498419 # EXEC_STACK: saw 'call trace:': ok
3757 15:20:14.498831 ok 36 selftests: lkdtm: EXEC_STACK.sh
3758 15:20:14.501127 # selftests: lkdtm: EXEC_KMALLOC.sh
3759 15:20:14.990979 <6>[ 154.441382] lkdtm: Performing direct entry EXEC_KMALLOC
3760 15:20:14.991258 <6>[ 154.447029] lkdtm: attempting ok execution at ffff800008c138b0
3761 15:20:14.991432 <6>[ 154.453453] lkdtm: attempting bad execution at ffff00080b9f5700
3762 15:20:14.991590 <1>[ 154.459722] Unable to handle kernel execute from non-executable memory at virtual address ffff00080b9f5700
3763 15:20:14.992002 <1>[ 154.469696] Mem abort info:
3764 15:20:14.992168 <1>[ 154.472778] ESR = 0x000000008600000f
3765 15:20:14.994223 <1>[ 154.476818] EC = 0x21: IABT (current EL), IL = 32 bits
3766 15:20:15.034410 <1>[ 154.482431] SET = 0, FnV = 0
3767 15:20:15.034765 <1>[ 154.485755] EA = 0, S1PTW = 0
3768 15:20:15.034947 <1>[ 154.489183] FSC = 0x0f: level 3 permission fault
3769 15:20:15.035109 <1>[ 154.494266] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3770 15:20:15.035560 <1>[ 154.501267] [ffff00080b9f5700] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbb0003, pte=006800088b9f5707
3771 15:20:15.035741 <0>[ 154.514156] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
3772 15:20:15.077786 <4>[ 154.520704] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3773 15:20:15.078133 <4>[ 154.534550] CPU: 1 PID: 2287 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3774 15:20:15.078330 <4>[ 154.542494] Hardware name: ARM Juno development board (r0) (DT)
3775 15:20:15.078819 <4>[ 154.548685] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3776 15:20:15.079045 <4>[ 154.555930] pc : 0xffff00080b9f5700
3777 15:20:15.079205 <4>[ 154.559691] lr : execute_location+0x84/0xa4
3778 15:20:15.079355 <4>[ 154.564150] sp : ffff80000f47bb40
3779 15:20:15.121132 <4>[ 154.567730] x29: ffff80000f47bb40 x28: ffff0008052cb4c0 x27: 0000000000000000
3780 15:20:15.121462 <4>[ 154.575157] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3781 15:20:15.121685 <4>[ 154.582586] x23: ffff00080b845000 x22: ffff80000f47bd00 x21: 0000000000000001
3782 15:20:15.121855 <4>[ 154.590013] x20: ffff800008c138b0 x19: ffff00080b9f5700 x18: 0000000000000000
3783 15:20:15.122066 <4>[ 154.597444] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3784 15:20:15.124265 <4>[ 154.604868] x14: 0000000000000000 x13: 205d333534333534 x12: 2e34353120205b3e
3785 15:20:15.164560 <4>[ 154.612297] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3786 15:20:15.164823 <4>[ 154.619725] x8 : ffff0008052cb4c0 x7 : 3335343335342e34 x6 : 0000000000000001
3787 15:20:15.164999 <4>[ 154.627149] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3788 15:20:15.165158 <4>[ 154.634572] x2 : 0000000000000000 x1 : ffff0008052cb4c0 x0 : 0000000000000033
3789 15:20:15.165310 <4>[ 154.641996] Call trace:
3790 15:20:15.165457 <4>[ 154.644706] 0xffff00080b9f5700
3791 15:20:15.165601 <4>[ 154.648116] lkdtm_EXEC_KMALLOC+0x38/0x50
3792 15:20:15.167710 <4>[ 154.652402] lkdtm_do_action+0x2c/0x50
3793 15:20:15.207886 <4>[ 154.656422] direct_entry+0x164/0x180
3794 15:20:15.208115 <4>[ 154.660356] full_proxy_write+0x68/0xc0
3795 15:20:15.208285 <4>[ 154.664468] vfs_write+0xcc/0x2a0
3796 15:20:15.208442 <4>[ 154.668057] ksys_write+0x78/0x104
3797 15:20:15.208592 <4>[ 154.671732] __arm64_sys_write+0x28/0x3c
3798 15:20:15.208737 <4>[ 154.675929] invoke_syscall+0x8c/0x120
3799 15:20:15.208872 <4>[ 154.679954] el0_svc_common.constprop.0+0x68/0x124
3800 15:20:15.208992 <4>[ 154.685022] do_el0_svc+0x40/0xcc
3801 15:20:15.209111 <4>[ 154.688610] el0_svc+0x48/0xc0
3802 15:20:15.209228 <4>[ 154.691933] el0t_64_sync_handler+0xb8/0xbc
3803 15:20:15.211234 <4>[ 154.696387] el0t_64_sync+0x18c/0x190
3804 15:20:15.235937 <0>[ 154.700324] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9)
3805 15:20:15.236211 <4>[ 154.706692] ---[ end trace 0000000000000000 ]---
3806 15:20:15.239030 # Segmentation fault
3807 15:20:15.400989 # [ 154.441382] lkdtm: Performing direct entry EXEC_KMALLOC
3808 15:20:15.401491 # [ 154.447029] lkdtm: attempting ok execution at ffff800008c138b0
3809 15:20:15.401833 # [ 154.453453] lkdtm: attempting bad execution at ffff00080b9f5700
3810 15:20:15.402548 # [ 154.459722] Unable to handle kernel execute from non-executable memory at virtual address ffff00080b9f5700
3811 15:20:15.402884 # [ 154.469696] Mem abort info:
3812 15:20:15.403189 # [ 154.472778] ESR = 0x000000008600000f
3813 15:20:15.404317 # [ 154.476818] EC = 0x21: IABT (current EL), IL = 32 bits
3814 15:20:15.404760 # [ 154.482431] SET = 0, FnV = 0
3815 15:20:15.444116 # [ 154.485755] EA = 0, S1PTW = 0
3816 15:20:15.444603 # [ 154.489183] FSC = 0x0f: level 3 permission fault
3817 15:20:15.444950 # [ 154.494266] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3818 15:20:15.445633 # [ 154.501267] [ffff00080b9f5700] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbb0003, pte=006800088b9f5707
3819 15:20:15.445974 # [ 154.514156] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
3820 15:20:15.487276 # [ 154.520704] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3821 15:20:15.488108 # [ 154.534550] CPU: 1 PID: 2287 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3822 15:20:15.488479 # [ 154.542494] Hardware name: ARM Juno development board (r0) (DT)
3823 15:20:15.488803 # [ 154.548685] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3824 15:20:15.489112 # [ 154.555930] pc : 0xffff00080b9f5700
3825 15:20:15.489410 # [ 154.559691] lr : execute_location+0x84/0xa4
3826 15:20:15.489700 # [ 154.564150] sp : ffff80000f47bb40
3827 15:20:15.530478 # [ 154.567730] x29: ffff80000f47bb40 x28: ffff0008052cb4c0 x27: 0000000000000000
3828 15:20:15.531032 # [ 154.575157] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3829 15:20:15.531785 # [ 154.582586] x23: ffff00080b845000 x22: ffff80000f47bd00 x21: 0000000000000001
3830 15:20:15.532168 # [ 154.590013] x20: ffff800008c138b0 x19: ffff00080b9f5700 x18: 0000000000000000
3831 15:20:15.532505 # [ 154.597444] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3832 15:20:15.532976 # [ 154.604868] x14: 0000000000000000 x13: 205d333534333534 x12: 2e34353120205b3e
3833 15:20:15.573635 # [ 154.612297] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3834 15:20:15.574169 # [ 154.619725] x8 : ffff0008052cb4c0 x7 : 3335343335342e34 x6 : 0000000000000001
3835 15:20:15.574521 # [ 154.627149] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3836 15:20:15.575208 # [ 154.634572] x2 : 0000000000000000 x1 : ffff0008052cb4c0 x0 : 0000000000000033
3837 15:20:15.575545 # [ 154.641996] Call trace:
3838 15:20:15.575848 # [ 154.644706] 0xffff00080b9f5700
3839 15:20:15.576143 # [ 154.648116] lkdtm_EXEC_KMALLOC+0x38/0x50
3840 15:20:15.576431 # [ 154.652402] lkdtm_do_action+0x2c/0x50
3841 15:20:15.576861 # [ 154.656422] direct_entry+0x164/0x180
3842 15:20:15.616774 # [ 154.660356] full_proxy_write+0x68/0xc0
3843 15:20:15.617249 # [ 154.664468] vfs_write+0xcc/0x2a0
3844 15:20:15.617693 # [ 154.668057] ksys_write+0x78/0x104
3845 15:20:15.618144 # [ 154.671732] __arm64_sys_write+0x28/0x3c
3846 15:20:15.618552 # [ 154.675929] invoke_syscall+0x8c/0x120
3847 15:20:15.618936 # [ 154.679954] el0_svc_common.constprop.0+0x68/0x124
3848 15:20:15.619316 # [ 154.685022] do_el0_svc+0x40/0xcc
3849 15:20:15.619708 # [ 154.688610] el0_svc+0x48/0xc0
3850 15:20:15.620082 # [ 154.691933] el0t_64_sync_handler+0xb8/0xbc
3851 15:20:15.620451 # [ 154.696387] el0t_64_sync+0x18c/0x190
3852 15:20:15.643038 # [ 154.700324] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9)
3853 15:20:15.643595 # [ 154.706692] ---[ end trace 0000000000000000 ]---
3854 15:20:15.644031 # EXEC_KMALLOC: saw 'call trace:': ok
3855 15:20:15.646262 ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
3856 15:20:15.646812 # selftests: lkdtm: EXEC_VMALLOC.sh
3857 15:20:16.150552 <6>[ 155.596315] lkdtm: Performing direct entry EXEC_VMALLOC
3858 15:20:16.150849 <6>[ 155.602471] lkdtm: attempting ok execution at ffff800008c138b0
3859 15:20:16.151081 <6>[ 155.608756] lkdtm: attempting bad execution at ffff80000c963000
3860 15:20:16.151543 <1>[ 155.614994] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c963000
3861 15:20:16.151736 <1>[ 155.624962] Mem abort info:
3862 15:20:16.151927 <1>[ 155.628044] ESR = 0x000000008600000f
3863 15:20:16.152085 <1>[ 155.632086] EC = 0x21: IABT (current EL), IL = 32 bits
3864 15:20:16.153755 <1>[ 155.637693] SET = 0, FnV = 0
3865 15:20:16.153980 <1>[ 155.641034] EA = 0, S1PTW = 0
3866 15:20:16.193918 <1>[ 155.644464] FSC = 0x0f: level 3 permission fault
3867 15:20:16.194242 <1>[ 155.649551] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3868 15:20:16.194826 <1>[ 155.656553] [ffff80000c963000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b85003, pte=0068000884826703
3869 15:20:16.195036 <0>[ 155.669442] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
3870 15:20:16.237304 <4>[ 155.675990] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3871 15:20:16.237599 <4>[ 155.689836] CPU: 1 PID: 2337 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3872 15:20:16.237854 <4>[ 155.697774] Hardware name: ARM Juno development board (r0) (DT)
3873 15:20:16.238060 <4>[ 155.703969] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3874 15:20:16.238295 <4>[ 155.711212] pc : 0xffff80000c963000
3875 15:20:16.238777 <4>[ 155.714975] lr : execute_location+0x84/0xa4
3876 15:20:16.239033 <4>[ 155.719434] sp : ffff80000f543af0
3877 15:20:16.240533 <4>[ 155.723019] x29: ffff80000f543af0 x28: ffff000806b38040 x27: 0000000000000000
3878 15:20:16.280599 <4>[ 155.730450] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3879 15:20:16.280959 <4>[ 155.737877] x23: ffff00080b830000 x22: ffff80000f543cb0 x21: 0000000000000001
3880 15:20:16.281452 <4>[ 155.745303] x20: ffff800008c138b0 x19: ffff80000c963000 x18: 0000000000000000
3881 15:20:16.281678 <4>[ 155.752730] x17: ffff8000086b17f8 x16: ffff800008c12494 x15: ffff800008c11efc
3882 15:20:16.281870 <4>[ 155.760159] x14: 0000000000000000 x13: 205d363537383036 x12: 2e35353120205b3e
3883 15:20:16.324031 <4>[ 155.767585] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3884 15:20:16.324297 <4>[ 155.775014] x8 : ffff000806b38040 x7 : 3635373830362e35 x6 : 0000000000000001
3885 15:20:16.324473 <4>[ 155.782443] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3886 15:20:16.324635 <4>[ 155.789866] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 0000000000000033
3887 15:20:16.324791 <4>[ 155.797290] Call trace:
3888 15:20:16.324956 <4>[ 155.800000] 0xffff80000c963000
3889 15:20:16.325069 <4>[ 155.803410] lkdtm_EXEC_VMALLOC+0x2c/0x44
3890 15:20:16.325180 <4>[ 155.807696] lkdtm_do_action+0x2c/0x50
3891 15:20:16.327153 <4>[ 155.811717] direct_entry+0x164/0x180
3892 15:20:16.367450 <4>[ 155.815651] full_proxy_write+0x68/0xc0
3893 15:20:16.367681 <4>[ 155.819763] vfs_write+0xcc/0x2a0
3894 15:20:16.367855 <4>[ 155.823353] ksys_write+0x78/0x104
3895 15:20:16.368012 <4>[ 155.827028] __arm64_sys_write+0x28/0x3c
3896 15:20:16.368164 <4>[ 155.831225] invoke_syscall+0x8c/0x120
3897 15:20:16.368310 <4>[ 155.835250] el0_svc_common.constprop.0+0x68/0x124
3898 15:20:16.368454 <4>[ 155.840319] do_el0_svc+0x40/0xcc
3899 15:20:16.368599 <4>[ 155.843907] el0_svc+0x48/0xc0
3900 15:20:16.368743 <4>[ 155.847229] el0t_64_sync_handler+0xb8/0xbc
3901 15:20:16.368885 <4>[ 155.851684] el0t_64_sync+0x18c/0x190
3902 15:20:16.370729 <0>[ 155.855620] Code: bad PC value
3903 15:20:16.386061 <4>[ 155.858942] ---[ end trace 0000000000000000 ]---
3904 15:20:16.386356 # Segmentation fault
3905 15:20:16.580581 # [ 155.596315] lkdtm: Performing direct entry EXEC_VMALLOC
3906 15:20:16.581087 # [ 155.602471] lkdtm: attempting ok execution at ffff800008c138b0
3907 15:20:16.581430 # [ 155.608756] lkdtm: attempting bad execution at ffff80000c963000
3908 15:20:16.581749 # [ 155.614994] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c963000
3909 15:20:16.582088 # [ 155.624962] Mem abort info:
3910 15:20:16.582386 # [ 155.628044] ESR = 0x000000008600000f
3911 15:20:16.583836 # [ 155.632086] EC = 0x21: IABT (current EL), IL = 32 bits
3912 15:20:16.584277 # [ 155.637693] SET = 0, FnV = 0
3913 15:20:16.623427 # [ 155.641034] EA = 0, S1PTW = 0
3914 15:20:16.623687 # [ 155.644464] FSC = 0x0f: level 3 permission fault
3915 15:20:16.623861 # [ 155.649551] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3916 15:20:16.624021 # [ 155.656553] [ffff80000c963000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b85003, pte=0068000884826703
3917 15:20:16.624174 # [ 155.669442] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
3918 15:20:16.666804 # [ 155.675990] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3919 15:20:16.667271 # [ 155.689836] CPU: 1 PID: 2337 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3920 15:20:16.667618 # [ 155.697774] Hardware name: ARM Juno development board (r0) (DT)
3921 15:20:16.667936 # [ 155.703969] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3922 15:20:16.668239 # [ 155.711212] pc : 0xffff80000c963000
3923 15:20:16.668530 # [ 155.714975] lr : execute_location+0x84/0xa4
3924 15:20:16.668899 # [ 155.719434] sp : ffff80000f543af0
3925 15:20:16.709984 # [ 155.723019] x29: ffff80000f543af0 x28: ffff000806b38040 x27: 0000000000000000
3926 15:20:16.710514 # [ 155.730450] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3927 15:20:16.710868 # [ 155.737877] x23: ffff00080b830000 x22: ffff80000f543cb0 x21: 0000000000000001
3928 15:20:16.711272 # [ 155.745303] x20: ffff800008c138b0 x19: ffff80000c963000 x18: 0000000000000000
3929 15:20:16.711592 # [ 155.752730] x17: ffff8000086b17f8 x16: ffff800008c12494 x15: ffff800008c11efc
3930 15:20:16.711895 # [ 155.760159] x14: 0000000000000000 x13: 205d363537383036 x12: 2e35353120205b3e
3931 15:20:16.753185 # [ 155.767585] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3932 15:20:16.753665 # [ 155.775014] x8 : ffff000806b38040 x7 : 3635373830362e35 x6 : 0000000000000001
3933 15:20:16.754050 # [ 155.782443] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3934 15:20:16.754385 # [ 155.789866] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 0000000000000033
3935 15:20:16.754692 # [ 155.797290] Call trace:
3936 15:20:16.754991 # [ 155.800000] 0xffff80000c963000
3937 15:20:16.755280 # [ 155.803410] lkdtm_EXEC_VMALLOC+0x2c/0x44
3938 15:20:16.755570 # [ 155.807696] lkdtm_do_action+0x2c/0x50
3939 15:20:16.756325 # [ 155.811717] direct_entry+0x164/0x180
3940 15:20:16.796406 # [ 155.815651] full_proxy_write+0x68/0xc0
3941 15:20:16.796878 # [ 155.819763] vfs_write+0xcc/0x2a0
3942 15:20:16.797224 # [ 155.823353] ksys_write+0x78/0x104
3943 15:20:16.797534 # [ 155.827028] __arm64_sys_write+0x28/0x3c
3944 15:20:16.797830 # [ 155.831225] invoke_syscall+0x8c/0x120
3945 15:20:16.798170 # [ 155.835250] el0_svc_common.constprop.0+0x68/0x124
3946 15:20:16.798468 # [ 155.840319] do_el0_svc+0x40/0xcc
3947 15:20:16.798751 # [ 155.843907] el0_svc+0x48/0xc0
3948 15:20:16.799035 # [ 155.847229] el0t_64_sync_handler+0xb8/0xbc
3949 15:20:16.799393 # [ 155.851684] el0t_64_sync+0x18c/0x190
3950 15:20:16.800071 # [ 155.855620] Code: bad PC value
3951 15:20:16.823014 # [ 155.858942] ---[ end trace 0000000000000000 ]---
3952 15:20:16.823476 # EXEC_VMALLOC: saw 'call trace:': ok
3953 15:20:16.823820 ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
3954 15:20:16.826160 # selftests: lkdtm: EXEC_RODATA.sh
3955 15:20:17.330721 <6>[ 156.776446] lkdtm: Performing direct entry EXEC_RODATA
3956 15:20:17.331071 <6>[ 156.781940] lkdtm: attempting ok execution at ffff800008c138b0
3957 15:20:17.331263 <6>[ 156.788525] lkdtm: attempting bad execution at ffff800009a72a70
3958 15:20:17.331709 <1>[ 156.794798] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72a70
3959 15:20:17.331890 <1>[ 156.804816] Mem abort info:
3960 15:20:17.332032 <1>[ 156.807949] ESR = 0x000000008600000e
3961 15:20:17.332209 <1>[ 156.812286] EC = 0x21: IABT (current EL), IL = 32 bits
3962 15:20:17.334162 <1>[ 156.817926] SET = 0, FnV = 0
3963 15:20:17.334388 <1>[ 156.821277] EA = 0, S1PTW = 0
3964 15:20:17.374250 <1>[ 156.824710] FSC = 0x0e: level 2 permission fault
3965 15:20:17.374531 <1>[ 156.829801] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
3966 15:20:17.374712 <1>[ 156.836807] [ffff800009a72a70] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
3967 15:20:17.375136 <0>[ 156.847767] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
3968 15:20:17.377453 <4>[ 156.854401] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
3969 15:20:17.417588 <4>[ 156.868244] CPU: 2 PID: 2387 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
3970 15:20:17.417928 <4>[ 156.876184] Hardware name: ARM Juno development board (r0) (DT)
3971 15:20:17.418146 <4>[ 156.882376] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3972 15:20:17.418387 <4>[ 156.889619] pc : lkdtm_rodata_do_nothing+0x0/0x10
3973 15:20:17.418622 <4>[ 156.894611] lr : execute_location+0x84/0xa4
3974 15:20:17.418801 <4>[ 156.899071] sp : ffff80000f623b00
3975 15:20:17.420745 <4>[ 156.902651] x29: ffff80000f623b00 x28: ffff0008073a34c0 x27: 0000000000000000
3976 15:20:17.460897 <4>[ 156.910079] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
3977 15:20:17.461547 <4>[ 156.917505] x23: ffff0008054f8000 x22: ffff80000f623cb0 x21: 0000000000000000
3978 15:20:17.461755 <4>[ 156.924932] x20: ffff800008c138b0 x19: ffff800009a72a70 x18: 0000000000000000
3979 15:20:17.461924 <4>[ 156.932360] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8327f000
3980 15:20:17.462208 <4>[ 156.939786] x14: 0000000000000000 x13: 205d353235383837 x12: 2e36353120205b3e
3981 15:20:17.464073 <4>[ 156.947212] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
3982 15:20:17.504291 <4>[ 156.954636] x8 : ffff0008073a34c0 x7 : 3532353838372e36 x6 : 0000000000000001
3983 15:20:17.504555 <4>[ 156.962062] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
3984 15:20:17.504730 <4>[ 156.969491] x2 : 0000000000000000 x1 : ffff0008073a34c0 x0 : 0000000000000033
3985 15:20:17.504889 <4>[ 156.976915] Call trace:
3986 15:20:17.505041 <4>[ 156.979625] lkdtm_rodata_do_nothing+0x0/0x10
3987 15:20:17.505190 <4>[ 156.984261] lkdtm_EXEC_RODATA+0x24/0x30
3988 15:20:17.505343 <4>[ 156.988454] lkdtm_do_action+0x2c/0x50
3989 15:20:17.507470 <4>[ 156.992477] direct_entry+0x164/0x180
3990 15:20:17.547626 <4>[ 156.996411] full_proxy_write+0x68/0xc0
3991 15:20:17.547861 <4>[ 157.000522] vfs_write+0xcc/0x2a0
3992 15:20:17.548032 <4>[ 157.004112] ksys_write+0x78/0x104
3993 15:20:17.548190 <4>[ 157.007787] __arm64_sys_write+0x28/0x3c
3994 15:20:17.548597 <4>[ 157.011985] invoke_syscall+0x8c/0x120
3995 15:20:17.548760 <4>[ 157.016010] el0_svc_common.constprop.0+0x68/0x124
3996 15:20:17.548910 <4>[ 157.021079] do_el0_svc+0x40/0xcc
3997 15:20:17.549056 <4>[ 157.024667] el0_svc+0x48/0xc0
3998 15:20:17.549199 <4>[ 157.027989] el0t_64_sync_handler+0xb8/0xbc
3999 15:20:17.549340 <4>[ 157.032444] el0t_64_sync+0x18c/0x190
4000 15:20:17.568094 <0>[ 157.036382] Code: 00000074 00000000 aa55aa55 00000000 (d503233f)
4001 15:20:17.571159 <4>[ 157.042751] ---[ end trace 0000000000000000 ]---
4002 15:20:17.571434 # Segmentation fault
4003 15:20:17.771128 # [ 156.776446] lkdtm: Performing direct entry EXEC_RODATA
4004 15:20:17.771582 # [ 156.781940] lkdtm: attempting ok execution at ffff800008c138b0
4005 15:20:17.771887 # [ 156.788525] lkdtm: attempting bad execution at ffff800009a72a70
4006 15:20:17.772162 # [ 156.794798] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a72a70
4007 15:20:17.772427 # [ 156.804816] Mem abort info:
4008 15:20:17.773025 # [ 156.807949] ESR = 0x000000008600000e
4009 15:20:17.774393 # [ 156.812286] EC = 0x21: IABT (current EL), IL = 32 bits
4010 15:20:17.774758 # [ 156.817926] SET = 0, FnV = 0
4011 15:20:17.814366 # [ 156.821277] EA = 0, S1PTW = 0
4012 15:20:17.814849 # [ 156.824710] FSC = 0x0e: level 2 permission fault
4013 15:20:17.815549 # [ 156.829801] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
4014 15:20:17.815888 # [ 156.836807] [ffff800009a72a70] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
4015 15:20:17.816195 # [ 156.847767] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
4016 15:20:17.857608 # [ 156.854401] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4017 15:20:17.858140 # [ 156.868244] CPU: 2 PID: 2387 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4018 15:20:17.858896 # [ 156.876184] Hardware name: ARM Juno development board (r0) (DT)
4019 15:20:17.859248 # [ 156.882376] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4020 15:20:17.859557 # [ 156.889619] pc : lkdtm_rodata_do_nothing+0x0/0x10
4021 15:20:17.859852 # [ 156.894611] lr : execute_location+0x84/0xa4
4022 15:20:17.860138 # [ 156.899071] sp : ffff80000f623b00
4023 15:20:17.900758 # [ 156.902651] x29: ffff80000f623b00 x28: ffff0008073a34c0 x27: 0000000000000000
4024 15:20:17.901218 # [ 156.910079] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4025 15:20:17.901550 # [ 156.917505] x23: ffff0008054f8000 x22: ffff80000f623cb0 x21: 0000000000000000
4026 15:20:17.902288 # [ 156.924932] x20: ffff800008c138b0 x19: ffff800009a72a70 x18: 0000000000000000
4027 15:20:17.902650 # [ 156.932360] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8327f000
4028 15:20:17.902951 # [ 156.939786] x14: 0000000000000000 x13: 205d353235383837 x12: 2e36353120205b3e
4029 15:20:17.943972 # [ 156.947212] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
4030 15:20:17.944432 # [ 156.954636] x8 : ffff0008073a34c0 x7 : 3532353838372e36 x6 : 0000000000000001
4031 15:20:17.945166 # [ 156.962062] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4032 15:20:17.945515 # [ 156.969491] x2 : 0000000000000000 x1 : ffff0008073a34c0 x0 : 0000000000000033
4033 15:20:17.945831 # [ 156.976915] Call trace:
4034 15:20:17.946171 # [ 156.979625] lkdtm_rodata_do_nothing+0x0/0x10
4035 15:20:17.946459 # [ 156.984261] lkdtm_EXEC_RODATA+0x24/0x30
4036 15:20:17.946737 # [ 156.988454] lkdtm_do_action+0x2c/0x50
4037 15:20:17.947400 # [ 156.992477] direct_entry+0x164/0x180
4038 15:20:17.987184 # [ 156.996411] full_proxy_write+0x68/0xc0
4039 15:20:17.987644 # [ 157.000522] vfs_write+0xcc/0x2a0
4040 15:20:17.987977 # [ 157.004112] ksys_write+0x78/0x104
4041 15:20:17.988699 # [ 157.007787] __arm64_sys_write+0x28/0x3c
4042 15:20:17.989042 # [ 157.011985] invoke_syscall+0x8c/0x120
4043 15:20:17.989338 # [ 157.016010] el0_svc_common.constprop.0+0x68/0x124
4044 15:20:17.989628 # [ 157.021079] do_el0_svc+0x40/0xcc
4045 15:20:17.989923 # [ 157.024667] el0_svc+0x48/0xc0
4046 15:20:17.990271 # [ 157.027989] el0t_64_sync_handler+0xb8/0xbc
4047 15:20:17.990574 # [ 157.032444] el0t_64_sync+0x18c/0x190
4048 15:20:18.013027 # [ 157.036382] Code: 00000074 00000000 aa55aa55 00000000 (d503233f)
4049 15:20:18.013520 # [ 157.042751] ---[ end trace 0000000000000000 ]---
4050 15:20:18.013950 # EXEC_RODATA: saw 'call trace:': ok
4051 15:20:18.016231 ok 39 selftests: lkdtm: EXEC_RODATA.sh
4052 15:20:18.016679 # selftests: lkdtm: EXEC_USERSPACE.sh
4053 15:20:18.520360 <6>[ 157.966931] lkdtm: Performing direct entry EXEC_USERSPACE
4054 15:20:18.520981 <6>[ 157.972881] lkdtm: attempting ok execution at ffff800008c138b0
4055 15:20:18.521199 <6>[ 157.979160] lkdtm: attempting bad execution at 0000ffff902bb000
4056 15:20:18.521419 <1>[ 157.985584] Unable to handle kernel execution of user memory at virtual address 0000ffff902bb000
4057 15:20:18.521601 <1>[ 157.994770] Mem abort info:
4058 15:20:18.521781 <1>[ 157.997835] ESR = 0x000000008600000f
4059 15:20:18.521896 <1>[ 158.001900] EC = 0x21: IABT (current EL), IL = 32 bits
4060 15:20:18.523733 <1>[ 158.007518] SET = 0, FnV = 0
4061 15:20:18.523929 <1>[ 158.010860] EA = 0, S1PTW = 0
4062 15:20:18.563818 <1>[ 158.014294] FSC = 0x0f: level 3 permission fault
4063 15:20:18.564163 <1>[ 158.019383] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008833ac000
4064 15:20:18.564688 <1>[ 158.026124] [0000ffff902bb000] pgd=080000088b811003, p4d=080000088b811003, pud=0800000885c4b003, pmd=0800000886f5b003, pte=00a8000890fccf43
4065 15:20:18.564879 <0>[ 158.039027] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
4066 15:20:18.607221 <4>[ 158.045662] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4067 15:20:18.607501 <4>[ 158.059504] CPU: 1 PID: 2438 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4068 15:20:18.607726 <4>[ 158.067442] Hardware name: ARM Juno development board (r0) (DT)
4069 15:20:18.607956 <4>[ 158.073633] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4070 15:20:18.608153 <4>[ 158.080874] pc : 0xffff902bb000
4071 15:20:18.608341 <4>[ 158.084287] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
4072 15:20:18.608810 <4>[ 158.089097] sp : ffff80000f6fbab0
4073 15:20:18.610355 <4>[ 158.092677] x29: ffff80000f6fbab0 x28: ffff000806b3cf00 x27: 0000000000000000
4074 15:20:18.650590 <4>[ 158.100104] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4075 15:20:18.651179 <4>[ 158.107532] x23: ffff00080449c000 x22: ffff80000f6fbc50 x21: ffff800008c138b0
4076 15:20:18.651389 <4>[ 158.114962] x20: ffff000806b3cf00 x19: 0000ffff902bb000 x18: 0000000000000000
4077 15:20:18.651630 <4>[ 158.122386] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4078 15:20:18.651834 <4>[ 158.129811] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
4079 15:20:18.653731 <4>[ 158.137235] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
4080 15:20:18.693972 <4>[ 158.144660] x8 : ffff000806b3cf00 x7 : 00000074b5503510 x6 : 0000000000000001
4081 15:20:18.694262 <4>[ 158.152085] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4082 15:20:18.694489 <4>[ 158.159513] x2 : 0000000000000000 x1 : ffff000806b3cf00 x0 : 0000000000000033
4083 15:20:18.694694 <4>[ 158.166937] Call trace:
4084 15:20:18.694891 <4>[ 158.169647] 0xffff902bb000
4085 15:20:18.695087 <4>[ 158.172709] lkdtm_do_action+0x2c/0x50
4086 15:20:18.695278 <4>[ 158.176731] direct_entry+0x164/0x180
4087 15:20:18.697143 <4>[ 158.180666] full_proxy_write+0x68/0xc0
4088 15:20:18.746944 <4>[ 158.184777] vfs_write+0xcc/0x2a0
4089 15:20:18.747245 <4>[ 158.188366] ksys_write+0x78/0x104
4090 15:20:18.747765 <4>[ 158.192041] __arm64_sys_write+0x28/0x3c
4091 15:20:18.747961 <4>[ 158.196239] invoke_syscall+0x8c/0x120
4092 15:20:18.748144 <4>[ 158.200264] el0_svc_common.constprop.0+0x68/0x124
4093 15:20:18.748315 <4>[ 158.205332] do_el0_svc+0x40/0xcc
4094 15:20:18.748519 <4>[ 158.208920] el0_svc+0x48/0xc0
4095 15:20:18.748695 <4>[ 158.212245] el0t_64_sync_handler+0xb8/0xbc
4096 15:20:18.748849 <4>[ 158.216700] el0t_64_sync+0x18c/0x190
4097 15:20:18.748983 <0>[ 158.220638] Code: bad PC value
4098 15:20:18.750116 <4>[ 158.223960] ---[ end trace 0000000000000000 ]---
4099 15:20:18.750341 # Segmentation fault
4100 15:20:18.960320 # [ 157.966931] lkdtm: Performing direct entry EXEC_USERSPACE
4101 15:20:18.960596 # [ 157.972881] lkdtm: attempting ok execution at ffff800008c138b0
4102 15:20:18.960769 # [ 157.979160] lkdtm: attempting bad execution at 0000ffff902bb000
4103 15:20:18.960927 # [ 157.985584] Unable to handle kernel execution of user memory at virtual address 0000ffff902bb000
4104 15:20:18.961085 # [ 157.994770] Mem abort info:
4105 15:20:18.961235 # [ 157.997835] ESR = 0x000000008600000f
4106 15:20:18.961387 # [ 158.001900] EC = 0x21: IABT (current EL), IL = 32 bits
4107 15:20:18.963423 # [ 158.007518] SET = 0, FnV = 0
4108 15:20:19.003716 # [ 158.010860] EA = 0, S1PTW = 0
4109 15:20:19.004205 # [ 158.014294] FSC = 0x0f: level 3 permission fault
4110 15:20:19.004555 # [ 158.019383] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008833ac000
4111 15:20:19.004878 # [ 158.026124] [0000ffff902bb000] pgd=080000088b811003, p4d=080000088b811003, pud=0800000885c4b003, pmd=0800000886f5b003, pte=00a8000890fccf43
4112 15:20:19.005186 # [ 158.039027] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
4113 15:20:19.046875 # [ 158.045662] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4114 15:20:19.047354 # [ 158.059504] CPU: 1 PID: 2438 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4115 15:20:19.047701 # [ 158.067442] Hardware name: ARM Juno development board (r0) (DT)
4116 15:20:19.048020 # [ 158.073633] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4117 15:20:19.048395 # [ 158.080874] pc : 0xffff902bb000
4118 15:20:19.048713 # [ 158.084287] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
4119 15:20:19.049006 # [ 158.089097] sp : ffff80000f6fbab0
4120 15:20:19.090074 # [ 158.092677] x29: ffff80000f6fbab0 x28: ffff000806b3cf00 x27: 0000000000000000
4121 15:20:19.090593 # [ 158.100104] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4122 15:20:19.091050 # [ 158.107532] x23: ffff00080449c000 x22: ffff80000f6fbc50 x21: ffff800008c138b0
4123 15:20:19.091833 # [ 158.114962] x20: ffff000806b3cf00 x19: 0000ffff902bb000 x18: 0000000000000000
4124 15:20:19.092261 # [ 158.122386] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4125 15:20:19.092665 # [ 158.129811] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
4126 15:20:19.133266 # [ 158.137235] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f928
4127 15:20:19.133732 # [ 158.144660] x8 : ffff000806b3cf00 x7 : 00000074b5503510 x6 : 0000000000000001
4128 15:20:19.134485 # [ 158.152085] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4129 15:20:19.134839 # [ 158.159513] x2 : 0000000000000000 x1 : ffff000806b3cf00 x0 : 0000000000000033
4130 15:20:19.135154 # [ 158.166937] Call trace:
4131 15:20:19.135453 # [ 158.169647] 0xffff902bb000
4132 15:20:19.135745 # [ 158.172709] lkdtm_do_action+0x2c/0x50
4133 15:20:19.136029 # [ 158.176731] direct_entry+0x164/0x180
4134 15:20:19.136682 # [ 158.180666] full_proxy_write+0x68/0xc0
4135 15:20:19.176415 # [ 158.184777] vfs_write+0xcc/0x2a0
4136 15:20:19.176975 # [ 158.188366] ksys_write+0x78/0x104
4137 15:20:19.177327 # [ 158.192041] __arm64_sys_write+0x28/0x3c
4138 15:20:19.177638 # [ 158.196239] invoke_syscall+0x8c/0x120
4139 15:20:19.177938 # [ 158.200264] el0_svc_common.constprop.0+0x68/0x124
4140 15:20:19.178288 # [ 158.205332] do_el0_svc+0x40/0xcc
4141 15:20:19.178586 # [ 158.208920] el0_svc+0x48/0xc0
4142 15:20:19.178871 # [ 158.212245] el0t_64_sync_handler+0xb8/0xbc
4143 15:20:19.179157 # [ 158.216700] el0t_64_sync+0x18c/0x190
4144 15:20:19.179548 # [ 158.220638] Code: bad PC value
4145 15:20:19.180204 # [ 158.223960] ---[ end trace 0000000000000000 ]---
4146 15:20:19.196850 # EXEC_USERSPACE: saw 'call trace:': ok
4147 15:20:19.197313 ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
4148 15:20:19.199986 # selftests: lkdtm: EXEC_NULL.sh
4149 15:20:19.698347 <6>[ 159.148653] lkdtm: Performing direct entry EXEC_NULL
4150 15:20:19.699046 <6>[ 159.153993] lkdtm: attempting ok execution at ffff800008c138b0
4151 15:20:19.699383 <6>[ 159.160212] lkdtm: attempting bad execution at 0000000000000000
4152 15:20:19.699568 <1>[ 159.166479] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4153 15:20:19.699811 <1>[ 159.175621] Mem abort info:
4154 15:20:19.700002 <1>[ 159.178848] ESR = 0x0000000086000004
4155 15:20:19.701645 <1>[ 159.182934] EC = 0x21: IABT (current EL), IL = 32 bits
4156 15:20:19.701934 <1>[ 159.188550] SET = 0, FnV = 0
4157 15:20:19.741826 <1>[ 159.191897] EA = 0, S1PTW = 0
4158 15:20:19.742167 <1>[ 159.195334] FSC = 0x04: level 0 translation fault
4159 15:20:19.742437 <1>[ 159.200507] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d1a0000
4160 15:20:19.742916 <1>[ 159.207249] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4161 15:20:19.743116 <0>[ 159.214356] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
4162 15:20:19.745084 <4>[ 159.220994] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4163 15:20:19.785161 <4>[ 159.234836] CPU: 1 PID: 2488 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4164 15:20:19.785442 <4>[ 159.242775] Hardware name: ARM Juno development board (r0) (DT)
4165 15:20:19.785623 <4>[ 159.248967] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4166 15:20:19.785802 <4>[ 159.256208] pc : 0x0
4167 15:20:19.785986 <4>[ 159.258662] lr : execute_location+0x84/0xa4
4168 15:20:19.786174 <4>[ 159.263122] sp : ffff80000f6b3a70
4169 15:20:19.786313 <4>[ 159.266706] x29: ffff80000f6b3a70 x28: ffff000806b38040 x27: 0000000000000000
4170 15:20:19.828433 <4>[ 159.274134] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4171 15:20:19.828730 <4>[ 159.281559] x23: ffff00080d712000 x22: ffff80000f6b3c20 x21: 0000000000000000
4172 15:20:19.829175 <4>[ 159.288983] x20: ffff800008c138b0 x19: 0000000000000000 x18: 0000000000000000
4173 15:20:19.829357 <4>[ 159.296407] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf7ff000
4174 15:20:19.829506 <4>[ 159.303836] x14: 0000000000000000 x13: 205d323132303631 x12: 2e39353120205b3e
4175 15:20:19.831651 <4>[ 159.311260] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
4176 15:20:19.871928 <4>[ 159.318686] x8 : ffff000806b38040 x7 : 3231323036312e39 x6 : 0000000000000001
4177 15:20:19.872199 <4>[ 159.326113] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4178 15:20:19.872372 <4>[ 159.333539] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 0000000000000033
4179 15:20:19.872530 <4>[ 159.340967] Call trace:
4180 15:20:19.872682 <4>[ 159.343677] 0x0
4181 15:20:19.872828 <4>[ 159.345781] lkdtm_EXEC_NULL+0x20/0x2c
4182 15:20:19.872973 <4>[ 159.349800] lkdtm_do_action+0x2c/0x50
4183 15:20:19.873116 <4>[ 159.353823] direct_entry+0x164/0x180
4184 15:20:19.873258 <4>[ 159.357757] full_proxy_write+0x68/0xc0
4185 15:20:19.875093 <4>[ 159.361869] vfs_write+0xcc/0x2a0
4186 15:20:19.925158 <4>[ 159.365458] ksys_write+0x78/0x104
4187 15:20:19.925855 <4>[ 159.369133] __arm64_sys_write+0x28/0x3c
4188 15:20:19.926301 <4>[ 159.373331] invoke_syscall+0x8c/0x120
4189 15:20:19.926653 <4>[ 159.377356] el0_svc_common.constprop.0+0x68/0x124
4190 15:20:19.927302 <4>[ 159.382425] do_el0_svc+0x40/0xcc
4191 15:20:19.927605 <4>[ 159.386013] el0_svc+0x48/0xc0
4192 15:20:19.927875 <4>[ 159.389335] el0t_64_sync_handler+0xb8/0xbc
4193 15:20:19.928190 <4>[ 159.393789] el0t_64_sync+0x18c/0x190
4194 15:20:19.928498 <0>[ 159.397727] Code: bad PC value
4195 15:20:19.928830 <4>[ 159.401049] ---[ end trace 0000000000000000 ]---
4196 15:20:19.929098 # Segmentation fault
4197 15:20:20.121542 # [ 159.148653] lkdtm: Performing direct entry EXEC_NULL
4198 15:20:20.121997 # [ 159.153993] lkdtm: attempting ok execution at ffff800008c138b0
4199 15:20:20.122405 # [ 159.160212] lkdtm: attempting bad execution at 0000000000000000
4200 15:20:20.122729 # [ 159.166479] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4201 15:20:20.123036 # [ 159.175621] Mem abort info:
4202 15:20:20.123335 # [ 159.178848] ESR = 0x0000000086000004
4203 15:20:20.123625 # [ 159.182934] EC = 0x21: IABT (current EL), IL = 32 bits
4204 15:20:20.124718 # [ 159.188550] SET = 0, FnV = 0
4205 15:20:20.164777 # [ 159.191897] EA = 0, S1PTW = 0
4206 15:20:20.165261 # [ 159.195334] FSC = 0x04: level 0 translation fault
4207 15:20:20.165609 # [ 159.200507] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d1a0000
4208 15:20:20.165927 # [ 159.207249] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4209 15:20:20.166284 # [ 159.214356] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
4210 15:20:20.168097 # [ 159.220994] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4211 15:20:20.207748 # [ 159.234836] CPU: 1 PID: 2488 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4212 15:20:20.208576 # [ 159.242775] Hardware name: ARM Juno development board (r0) (DT)
4213 15:20:20.208950 # [ 159.248967] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4214 15:20:20.209276 # [ 159.256208] pc : 0x0
4215 15:20:20.209578 # [ 159.258662] lr : execute_location+0x84/0xa4
4216 15:20:20.209877 # [ 159.263122] sp : ffff80000f6b3a70
4217 15:20:20.210221 # [ 159.266706] x29: ffff80000f6b3a70 x28: ffff000806b38040 x27: 0000000000000000
4218 15:20:20.251099 # [ 159.274134] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4219 15:20:20.251637 # [ 159.281559] x23: ffff00080d712000 x22: ffff80000f6b3c20 x21: 0000000000000000
4220 15:20:20.252073 # [ 159.288983] x20: ffff800008c138b0 x19: 0000000000000000 x18: 0000000000000000
4221 15:20:20.252479 # [ 159.296407] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf7ff000
4222 15:20:20.252867 # [ 159.303836] x14: 0000000000000000 x13: 205d323132303631 x12: 2e39353120205b3e
4223 15:20:20.253251 # [ 159.311260] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f928
4224 15:20:20.294173 # [ 159.318686] x8 : ffff000806b38040 x7 : 3231323036312e39 x6 : 0000000000000001
4225 15:20:20.294658 # [ 159.326113] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4226 15:20:20.295468 # [ 159.333539] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 0000000000000033
4227 15:20:20.295840 # [ 159.340967] Call trace:
4228 15:20:20.296238 # [ 159.343677] 0x0
4229 15:20:20.296621 # [ 159.345781] lkdtm_EXEC_NULL+0x20/0x2c
4230 15:20:20.297003 # [ 159.349800] lkdtm_do_action+0x2c/0x50
4231 15:20:20.297382 # [ 159.353823] direct_entry+0x164/0x180
4232 15:20:20.297751 # [ 159.357757] full_proxy_write+0x68/0xc0
4233 15:20:20.298252 # [ 159.361869] vfs_write+0xcc/0x2a0
4234 15:20:20.298644 # [ 159.365458] ksys_write+0x78/0x104
4235 15:20:20.337327 # [ 159.369133] __arm64_sys_write+0x28/0x3c
4236 15:20:20.337803 # [ 159.373331] invoke_syscall+0x8c/0x120
4237 15:20:20.338293 # [ 159.377356] el0_svc_common.constprop.0+0x68/0x124
4238 15:20:20.338706 # [ 159.382425] do_el0_svc+0x40/0xcc
4239 15:20:20.339098 # [ 159.386013] el0_svc+0x48/0xc0
4240 15:20:20.339478 # [ 159.389335] el0t_64_sync_handler+0xb8/0xbc
4241 15:20:20.339854 # [ 159.393789] el0t_64_sync+0x18c/0x190
4242 15:20:20.340235 # [ 159.397727] Code: bad PC value
4243 15:20:20.340627 # [ 159.401049] ---[ end trace 0000000000000000 ]---
4244 15:20:20.340926 # EXEC_NULL: saw 'call trace:': ok
4245 15:20:20.341571 ok 41 selftests: lkdtm: EXEC_NULL.sh
4246 15:20:20.355907 # selftests: lkdtm: ACCESS_USERSPACE.sh
4247 15:20:20.864362 <6>[ 160.319830] lkdtm: Performing direct entry ACCESS_USERSPACE
4248 15:20:20.864870 <6>[ 160.326423] lkdtm: attempting bad read at 0000ffffb149a000
4249 15:20:20.865379 <3>[ 160.332657] lkdtm: FAIL: survived bad read
4250 15:20:20.866114 <6>[ 160.337084] lkdtm: attempting bad write at 0000ffffb149a000
4251 15:20:20.867697 <3>[ 160.342960] lkdtm: FAIL: survived bad write
4252 15:20:21.020284 # [ 160.319830] lkdtm: Performing direct entry ACCESS_USERSPACE
4253 15:20:21.021149 # [ 160.326423] lkdtm: attempting bad read at 0000ffffb149a000
4254 15:20:21.021513 # [ 160.332657] lkdtm: FAIL: survived bad read
4255 15:20:21.021832 # [ 160.337084] lkdtm: attempting bad write at 0000ffffb149a000
4256 15:20:21.023676 # [ 160.342960] lkdtm: FAIL: survived bad write
4257 15:20:21.055293 # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
4258 15:20:21.135404 not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
4259 15:20:21.231030 # selftests: lkdtm: ACCESS_NULL.sh
4260 15:20:21.807061 <6>[ 161.257375] lkdtm: Performing direct entry ACCESS_NULL
4261 15:20:21.807364 <6>[ 161.262886] lkdtm: attempting bad read at 0000000000000000
4262 15:20:21.807899 <1>[ 161.268925] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4263 15:20:21.808100 <1>[ 161.278062] Mem abort info:
4264 15:20:21.808352 <1>[ 161.281128] ESR = 0x0000000096000004
4265 15:20:21.808533 <1>[ 161.285182] EC = 0x25: DABT (current EL), IL = 32 bits
4266 15:20:21.808703 <1>[ 161.290790] SET = 0, FnV = 0
4267 15:20:21.810361 <1>[ 161.294132] EA = 0, S1PTW = 0
4268 15:20:21.850492 <1>[ 161.297544] FSC = 0x04: level 0 translation fault
4269 15:20:21.850789 <1>[ 161.302716] Data abort info:
4270 15:20:21.851029 <1>[ 161.305866] ISV = 0, ISS = 0x00000004
4271 15:20:21.851529 <1>[ 161.309994] CM = 0, WnR = 0
4272 15:20:21.851709 <1>[ 161.313234] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886746000
4273 15:20:21.851861 <1>[ 161.319972] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4274 15:20:21.852059 <0>[ 161.327090] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
4275 15:20:21.893860 <4>[ 161.333731] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4276 15:20:21.894168 <4>[ 161.347573] CPU: 1 PID: 2579 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4277 15:20:21.894399 <4>[ 161.355511] Hardware name: ARM Juno development board (r0) (DT)
4278 15:20:21.894874 <4>[ 161.361705] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4279 15:20:21.895069 <4>[ 161.368951] pc : lkdtm_ACCESS_NULL+0x34/0x78
4280 15:20:21.895246 <4>[ 161.373499] lr : lkdtm_ACCESS_NULL+0x2c/0x78
4281 15:20:21.895417 <4>[ 161.378042] sp : ffff80000f95b850
4282 15:20:21.937138 <4>[ 161.381627] x29: ffff80000f95b850 x28: ffff00080d3234c0 x27: 0000000000000000
4283 15:20:21.937522 <4>[ 161.389058] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4284 15:20:21.937745 <4>[ 161.396484] x23: ffff000805cd1000 x22: ffff80000f95b9e0 x21: 000000000000000c
4285 15:20:21.938248 <4>[ 161.403912] x20: 0000000000000000 x19: ffff80000b5461c0 x18: 0000000000000000
4286 15:20:21.938461 <4>[ 161.411339] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
4287 15:20:21.938600 <4>[ 161.418763] x14: ffff8000096cc2a0 x13: ffff8000084403bc x12: ffff800008440308
4288 15:20:21.980499 <4>[ 161.426186] x11: ffff80000843ff7c x10: ffff8000086b17f8 x9 : ffff80000815f928
4289 15:20:21.980883 <4>[ 161.433616] x8 : ffff00080bf0b590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
4290 15:20:21.981113 <4>[ 161.441039] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4291 15:20:21.981644 <4>[ 161.448463] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0bd000
4292 15:20:21.981847 <4>[ 161.455888] Call trace:
4293 15:20:21.982042 <4>[ 161.458598] lkdtm_ACCESS_NULL+0x34/0x78
4294 15:20:21.982218 <4>[ 161.462793] lkdtm_do_action+0x2c/0x50
4295 15:20:21.983651 <4>[ 161.466820] direct_entry+0x164/0x180
4296 15:20:22.023961 <4>[ 161.470755] full_proxy_write+0x68/0xc0
4297 15:20:22.024218 <4>[ 161.474872] vfs_write+0xcc/0x2a0
4298 15:20:22.024392 <4>[ 161.478467] ksys_write+0x78/0x104
4299 15:20:22.024549 <4>[ 161.482144] __arm64_sys_write+0x28/0x3c
4300 15:20:22.024704 <4>[ 161.486342] invoke_syscall+0x8c/0x120
4301 15:20:22.024860 <4>[ 161.490367] el0_svc_common.constprop.0+0x68/0x124
4302 15:20:22.024985 <4>[ 161.495436] do_el0_svc+0x40/0xcc
4303 15:20:22.025106 <4>[ 161.499025] el0_svc+0x48/0xc0
4304 15:20:22.025226 <4>[ 161.502347] el0t_64_sync_handler+0xb8/0xbc
4305 15:20:22.025348 <4>[ 161.506802] el0t_64_sync+0x18c/0x190
4306 15:20:22.027161 <0>[ 161.510738] Code: 9125e000 97ffc4cd d2981bc1 b0005040 (f9400293)
4307 15:20:22.046959 <4>[ 161.517107] ---[ end trace 0000000000000000 ]---
4308 15:20:22.050064 # Segmentation fault
4309 15:20:22.206509 # [ 161.257375] lkdtm: Performing direct entry ACCESS_NULL
4310 15:20:22.206789 # [ 161.262886] lkdtm: attempting bad read at 0000000000000000
4311 15:20:22.206962 # [ 161.268925] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4312 15:20:22.207123 # [ 161.278062] Mem abort info:
4313 15:20:22.207277 # [ 161.281128] ESR = 0x0000000096000004
4314 15:20:22.207425 # [ 161.285182] EC = 0x25: DABT (current EL), IL = 32 bits
4315 15:20:22.207571 # [ 161.290790] SET = 0, FnV = 0
4316 15:20:22.207714 # [ 161.294132] EA = 0, S1PTW = 0
4317 15:20:22.249600 # [ 161.297544] FSC = 0x04: level 0 translation fault
4318 15:20:22.249867 # [ 161.302716] Data abort info:
4319 15:20:22.250114 # [ 161.305866] ISV = 0, ISS = 0x00000004
4320 15:20:22.250322 # [ 161.309994] CM = 0, WnR = 0
4321 15:20:22.250519 # [ 161.313234] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886746000
4322 15:20:22.250712 # [ 161.319972] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4323 15:20:22.250901 # [ 161.327090] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
4324 15:20:22.293045 # [ 161.333731] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4325 15:20:22.293524 # [ 161.347573] CPU: 1 PID: 2579 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4326 15:20:22.293965 # [ 161.355511] Hardware name: ARM Juno development board (r0) (DT)
4327 15:20:22.294413 # [ 161.361705] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4328 15:20:22.294814 # [ 161.368951] pc : lkdtm_ACCESS_NULL+0x34/0x78
4329 15:20:22.295217 # [ 161.373499] lr : lkdtm_ACCESS_NULL+0x2c/0x78
4330 15:20:22.295601 # [ 161.378042] sp : ffff80000f95b850
4331 15:20:22.296359 # [ 161.381627] x29: ffff80000f95b850 x28: ffff00080d3234c0 x27: 0000000000000000
4332 15:20:22.336234 # [ 161.389058] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4333 15:20:22.337124 # [ 161.396484] x23: ffff000805cd1000 x22: ffff80000f95b9e0 x21: 000000000000000c
4334 15:20:22.337515 # [ 161.403912] x20: 0000000000000000 x19: ffff80000b5461c0 x18: 0000000000000000
4335 15:20:22.337844 # [ 161.411339] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
4336 15:20:22.338208 # [ 161.418763] x14: ffff8000096cc2a0 x13: ffff8000084403bc x12: ffff800008440308
4337 15:20:22.339528 # [ 161.426186] x11: ffff80000843ff7c x10: ffff8000086b17f8 x9 : ffff80000815f928
4338 15:20:22.379374 # [ 161.433616] x8 : ffff00080bf0b590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
4339 15:20:22.379847 # [ 161.441039] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4340 15:20:22.380188 # [ 161.448463] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0bd000
4341 15:20:22.380504 # [ 161.455888] Call trace:
4342 15:20:22.380806 # [ 161.458598] lkdtm_ACCESS_NULL+0x34/0x78
4343 15:20:22.381102 # [ 161.462793] lkdtm_do_action+0x2c/0x50
4344 15:20:22.381390 # [ 161.466820] direct_entry+0x164/0x180
4345 15:20:22.382608 # [ 161.470755] full_proxy_write+0x68/0xc0
4346 15:20:22.422518 # [ 161.474872] vfs_write+0xcc/0x2a0
4347 15:20:22.422982 # [ 161.478467] ksys_write+0x78/0x104
4348 15:20:22.423323 # [ 161.482144] __arm64_sys_write+0x28/0x3c
4349 15:20:22.423639 # [ 161.486342] invoke_syscall+0x8c/0x120
4350 15:20:22.423936 # [ 161.490367] el0_svc_common.constprop.0+0x68/0x124
4351 15:20:22.424227 # [ 161.495436] do_el0_svc+0x40/0xcc
4352 15:20:22.424517 # [ 161.499025] el0_svc+0x48/0xc0
4353 15:20:22.424802 # [ 161.502347] el0t_64_sync_handler+0xb8/0xbc
4354 15:20:22.425085 # [ 161.506802] el0t_64_sync+0x18c/0x190
4355 15:20:22.425382 # [ 161.510738] Code: 9125e000 97ffc4cd d2981bc1 b0005040 (f9400293)
4356 15:20:22.426137 # [ 161.517107] ---[ end trace 0000000000000000 ]---
4357 15:20:22.442905 # ACCESS_NULL: saw 'call trace:': ok
4358 15:20:22.446240 ok 43 selftests: lkdtm: ACCESS_NULL.sh
4359 15:20:22.446696 # selftests: lkdtm: WRITE_RO.sh
4360 15:20:22.959289 <6>[ 162.409008] lkdtm: Performing direct entry WRITE_RO
4361 15:20:22.959634 <6>[ 162.414322] lkdtm: attempting bad rodata write at ffff800009a72a68
4362 15:20:22.960091 <1>[ 162.420882] Unable to handle kernel write to read-only memory at virtual address ffff800009a72a68
4363 15:20:22.960276 <1>[ 162.430388] Mem abort info:
4364 15:20:22.960466 <1>[ 162.433469] ESR = 0x000000009600004e
4365 15:20:22.960617 <1>[ 162.437822] EC = 0x25: DABT (current EL), IL = 32 bits
4366 15:20:22.960762 <1>[ 162.443480] SET = 0, FnV = 0
4367 15:20:22.962486 <1>[ 162.446836] EA = 0, S1PTW = 0
4368 15:20:23.002790 <1>[ 162.450268] FSC = 0x0e: level 2 permission fault
4369 15:20:23.003181 <1>[ 162.455352] Data abort info:
4370 15:20:23.003461 <1>[ 162.458520] ISV = 0, ISS = 0x0000004e
4371 15:20:23.003723 <1>[ 162.462645] CM = 0, WnR = 1
4372 15:20:23.003891 <1>[ 162.465886] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
4373 15:20:23.004034 <1>[ 162.472887] [ffff800009a72a68] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
4374 15:20:23.004429 <0>[ 162.483858] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
4375 15:20:23.046171 <4>[ 162.490494] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4376 15:20:23.046486 <4>[ 162.504337] CPU: 1 PID: 2632 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4377 15:20:23.046724 <4>[ 162.512277] Hardware name: ARM Juno development board (r0) (DT)
4378 15:20:23.046915 <4>[ 162.518472] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4379 15:20:23.047144 <4>[ 162.525719] pc : lkdtm_WRITE_RO+0x44/0x5c
4380 15:20:23.047381 <4>[ 162.530007] lr : lkdtm_WRITE_RO+0x2c/0x5c
4381 15:20:23.049285 <4>[ 162.534289] sp : ffff80000fa33bd0
4382 15:20:23.089545 <4>[ 162.537869] x29: ffff80000fa33bd0 x28: ffff00080746b4c0 x27: 0000000000000000
4383 15:20:23.089846 <4>[ 162.545297] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4384 15:20:23.090127 <4>[ 162.552723] x23: ffff000805444000 x22: ffff80000fa33d60 x21: 0000000000000009
4385 15:20:23.090340 <4>[ 162.560147] x20: ffff000805444000 x19: ffff800009a72000 x18: 0000000000000000
4386 15:20:23.090488 <4>[ 162.567571] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf88f000
4387 15:20:23.092670 <4>[ 162.574997] x14: 0000000000000000 x13: 205d323233343134 x12: 2e32363120205b3e
4388 15:20:23.132856 <4>[ 162.582421] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f928
4389 15:20:23.133135 <4>[ 162.589846] x8 : ffff00080746b4c0 x7 : 3232333431342e32 x6 : 0000000000000001
4390 15:20:23.133314 <4>[ 162.597270] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4391 15:20:23.133478 <4>[ 162.604697] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0bd9f0
4392 15:20:23.133632 <4>[ 162.612126] Call trace:
4393 15:20:23.133780 <4>[ 162.614837] lkdtm_WRITE_RO+0x44/0x5c
4394 15:20:23.136030 <4>[ 162.618773] lkdtm_do_action+0x2c/0x50
4395 15:20:23.136254 <4>[ 162.622796] direct_entry+0x164/0x180
4396 15:20:23.176231 <4>[ 162.626731] full_proxy_write+0x68/0xc0
4397 15:20:23.176462 <4>[ 162.630843] vfs_write+0xcc/0x2a0
4398 15:20:23.176632 <4>[ 162.634433] ksys_write+0x78/0x104
4399 15:20:23.176788 <4>[ 162.638108] __arm64_sys_write+0x28/0x3c
4400 15:20:23.176938 <4>[ 162.642306] invoke_syscall+0x8c/0x120
4401 15:20:23.177086 <4>[ 162.646331] el0_svc_common.constprop.0+0x68/0x124
4402 15:20:23.177233 <4>[ 162.651400] do_el0_svc+0x40/0xcc
4403 15:20:23.177377 <4>[ 162.654988] el0_svc+0x48/0xc0
4404 15:20:23.177512 <4>[ 162.658310] el0t_64_sync_handler+0xb8/0xbc
4405 15:20:23.179389 <4>[ 162.662764] el0t_64_sync+0x18c/0x190
4406 15:20:23.196980 <0>[ 162.666702] Code: f2b579a2 b0005040 ca020021 9127c000 (f9053661)
4407 15:20:23.200072 <4>[ 162.673071] ---[ end trace 0000000000000000 ]---
4408 15:20:23.200384 # Segmentation fault
4409 15:20:23.352401 # [ 162.409008] lkdtm: Performing direct entry WRITE_RO
4410 15:20:23.352675 # [ 162.414322] lkdtm: attempting bad rodata write at ffff800009a72a68
4411 15:20:23.352850 # [ 162.420882] Unable to handle kernel write to read-only memory at virtual address ffff800009a72a68
4412 15:20:23.353013 # [ 162.430388] Mem abort info:
4413 15:20:23.353166 # [ 162.433469] ESR = 0x000000009600004e
4414 15:20:23.353315 # [ 162.437822] EC = 0x25: DABT (current EL), IL = 32 bits
4415 15:20:23.353461 # [ 162.443480] SET = 0, FnV = 0
4416 15:20:23.355511 # [ 162.446836] EA = 0, S1PTW = 0
4417 15:20:23.395509 # [ 162.450268] FSC = 0x0e: level 2 permission fault
4418 15:20:23.395766 # [ 162.455352] Data abort info:
4419 15:20:23.395938 # [ 162.458520] ISV = 0, ISS = 0x0000004e
4420 15:20:23.396093 # [ 162.462645] CM = 0, WnR = 1
4421 15:20:23.396245 # [ 162.465886] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
4422 15:20:23.396393 # [ 162.472887] [ffff800009a72a68] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
4423 15:20:23.396538 # [ 162.483858] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
4424 15:20:23.438885 # [ 162.490494] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4425 15:20:23.439359 # [ 162.504337] CPU: 1 PID: 2632 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4426 15:20:23.439708 # [ 162.512277] Hardware name: ARM Juno development board (r0) (DT)
4427 15:20:23.440024 # [ 162.518472] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4428 15:20:23.440332 # [ 162.525719] pc : lkdtm_WRITE_RO+0x44/0x5c
4429 15:20:23.440629 # [ 162.530007] lr : lkdtm_WRITE_RO+0x2c/0x5c
4430 15:20:23.440918 # [ 162.534289] sp : ffff80000fa33bd0
4431 15:20:23.482092 # [ 162.537869] x29: ffff80000fa33bd0 x28: ffff00080746b4c0 x27: 0000000000000000
4432 15:20:23.482600 # [ 162.545297] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4433 15:20:23.482988 # [ 162.552723] x23: ffff000805444000 x22: ffff80000fa33d60 x21: 0000000000000009
4434 15:20:23.483355 # [ 162.560147] x20: ffff000805444000 x19: ffff800009a72000 x18: 0000000000000000
4435 15:20:23.483683 # [ 162.567571] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf88f000
4436 15:20:23.485305 # [ 162.574997] x14: 0000000000000000 x13: 205d323233343134 x12: 2e32363120205b3e
4437 15:20:23.525119 # [ 162.582421] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f928
4438 15:20:23.525976 # [ 162.589846] x8 : ffff00080746b4c0 x7 : 3232333431342e32 x6 : 0000000000000001
4439 15:20:23.526410 # [ 162.597270] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4440 15:20:23.526826 # [ 162.604697] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0bd9f0
4441 15:20:23.527225 # [ 162.612126] Call trace:
4442 15:20:23.527618 # [ 162.614837] lkdtm_WRITE_RO+0x44/0x5c
4443 15:20:23.527996 # [ 162.618773] lkdtm_do_action+0x2c/0x50
4444 15:20:23.528535 # [ 162.622796] direct_entry+0x164/0x180
4445 15:20:23.568329 # [ 162.626731] full_proxy_write+0x68/0xc0
4446 15:20:23.568826 # [ 162.630843] vfs_write+0xcc/0x2a0
4447 15:20:23.569264 # [ 162.634433] ksys_write+0x78/0x104
4448 15:20:23.569674 # [ 162.638108] __arm64_sys_write+0x28/0x3c
4449 15:20:23.570119 # [ 162.642306] invoke_syscall+0x8c/0x120
4450 15:20:23.570525 # [ 162.646331] el0_svc_common.constprop.0+0x68/0x124
4451 15:20:23.570916 # [ 162.651400] do_el0_svc+0x40/0xcc
4452 15:20:23.571299 # [ 162.654988] el0_svc+0x48/0xc0
4453 15:20:23.571675 # [ 162.658310] el0t_64_sync_handler+0xb8/0xbc
4454 15:20:23.572045 # [ 162.662764] el0t_64_sync+0x18c/0x190
4455 15:20:23.572807 # [ 162.666702] Code: f2b579a2 b0005040 ca020021 9127c000 (f9053661)
4456 15:20:23.595053 # [ 162.673071] ---[ end trace 0000000000000000 ]---
4457 15:20:23.595616 # WRITE_RO: saw 'call trace:': ok
4458 15:20:23.596003 ok 44 selftests: lkdtm: WRITE_RO.sh
4459 15:20:23.598314 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
4460 15:20:24.102258 <6>[ 163.551359] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
4461 15:20:24.102816 <6>[ 163.557550] lkdtm: attempting bad ro_after_init write at ffff80000a1bf838
4462 15:20:24.103012 <1>[ 163.564705] Unable to handle kernel write to read-only memory at virtual address ffff80000a1bf838
4463 15:20:24.103184 <1>[ 163.574242] Mem abort info:
4464 15:20:24.103343 <1>[ 163.577319] ESR = 0x000000009600004e
4465 15:20:24.103493 <1>[ 163.581406] EC = 0x25: DABT (current EL), IL = 32 bits
4466 15:20:24.103650 <1>[ 163.587016] SET = 0, FnV = 0
4467 15:20:24.105527 <1>[ 163.590359] EA = 0, S1PTW = 0
4468 15:20:24.145796 <1>[ 163.593778] FSC = 0x0e: level 2 permission fault
4469 15:20:24.146134 <1>[ 163.598865] Data abort info:
4470 15:20:24.146361 <1>[ 163.602031] ISV = 0, ISS = 0x0000004e
4471 15:20:24.146561 <1>[ 163.606156] CM = 0, WnR = 1
4472 15:20:24.146754 <1>[ 163.609394] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
4473 15:20:24.147211 <1>[ 163.616393] [ffff80000a1bf838] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
4474 15:20:24.147385 <0>[ 163.627363] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
4475 15:20:24.189098 <4>[ 163.633999] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4476 15:20:24.189374 <4>[ 163.647840] CPU: 1 PID: 2685 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4477 15:20:24.189600 <4>[ 163.655781] Hardware name: ARM Juno development board (r0) (DT)
4478 15:20:24.189805 <4>[ 163.661976] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4479 15:20:24.190011 <4>[ 163.669218] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
4480 15:20:24.192239 <4>[ 163.674462] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
4481 15:20:24.232447 <4>[ 163.679701] sp : ffff80000fafb880
4482 15:20:24.232786 <4>[ 163.683284] x29: ffff80000fafb880 x28: ffff00080d3234c0 x27: 0000000000000000
4483 15:20:24.232975 <4>[ 163.690716] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4484 15:20:24.233138 <4>[ 163.698145] x23: ffff000804ad0000 x22: ffff80000fafba10 x21: 0000000000000014
4485 15:20:24.233311 <4>[ 163.705569] x20: ffff000804ad0000 x19: ffff80000a1bf000 x18: 0000000000000000
4486 15:20:24.233569 <4>[ 163.712995] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f8bf000
4487 15:20:24.275750 <4>[ 163.720423] x14: 0000000000000000 x13: 205d303535373535 x12: 2e33363120205b3e
4488 15:20:24.276062 <4>[ 163.727847] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f928
4489 15:20:24.276273 <4>[ 163.735271] x8 : ffff00080d3234c0 x7 : 3035353735352e33 x6 : 0000000000000001
4490 15:20:24.276438 <4>[ 163.742695] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4491 15:20:24.276592 <4>[ 163.750118] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0bd9f0
4492 15:20:24.276757 <4>[ 163.757545] Call trace:
4493 15:20:24.276928 <4>[ 163.760260] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
4494 15:20:24.278889 <4>[ 163.765151] lkdtm_do_action+0x2c/0x50
4495 15:20:24.319276 <4>[ 163.769179] direct_entry+0x164/0x180
4496 15:20:24.319550 <4>[ 163.773116] full_proxy_write+0x68/0xc0
4497 15:20:24.319721 <4>[ 163.777233] vfs_write+0xcc/0x2a0
4498 15:20:24.319877 <4>[ 163.780823] ksys_write+0x78/0x104
4499 15:20:24.320021 <4>[ 163.784500] __arm64_sys_write+0x28/0x3c
4500 15:20:24.320152 <4>[ 163.788699] invoke_syscall+0x8c/0x120
4501 15:20:24.320281 <4>[ 163.792724] el0_svc_common.constprop.0+0x68/0x124
4502 15:20:24.320407 <4>[ 163.797792] do_el0_svc+0x40/0xcc
4503 15:20:24.320532 <4>[ 163.801380] el0_svc+0x48/0xc0
4504 15:20:24.322375 <4>[ 163.804702] el0t_64_sync_handler+0xb8/0xbc
4505 15:20:24.322601 <4>[ 163.809157] el0t_64_sync+0x18c/0x190
4506 15:20:24.345010 <0>[ 163.813093] Code: f2b579a2 b0005040 ca020021 9127c000 (f9041e61)
4507 15:20:24.345283 <4>[ 163.819462] ---[ end trace 0000000000000000 ]---
4508 15:20:24.348140 # Segmentation fault
4509 15:20:24.516383 # [ 163.551359] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
4510 15:20:24.516890 # [ 163.557550] lkdtm: attempting bad ro_after_init write at ffff80000a1bf838
4511 15:20:24.517331 # [ 163.564705] Unable to handle kernel write to read-only memory at virtual address ffff80000a1bf838
4512 15:20:24.517731 # [ 163.574242] Mem abort info:
4513 15:20:24.518154 # [ 163.577319] ESR = 0x000000009600004e
4514 15:20:24.518543 # [ 163.581406] EC = 0x25: DABT (current EL), IL = 32 bits
4515 15:20:24.518921 # [ 163.587016] SET = 0, FnV = 0
4516 15:20:24.519318 # [ 163.590359] EA = 0, S1PTW = 0
4517 15:20:24.559495 # [ 163.593778] FSC = 0x0e: level 2 permission fault
4518 15:20:24.559989 # [ 163.598865] Data abort info:
4519 15:20:24.560333 # [ 163.602031] ISV = 0, ISS = 0x0000004e
4520 15:20:24.560650 # [ 163.606156] CM = 0, WnR = 1
4521 15:20:24.561323 # [ 163.609394] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
4522 15:20:24.561661 # [ 163.616393] [ffff80000a1bf838] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
4523 15:20:24.561968 # [ 163.627363] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
4524 15:20:24.602645 # [ 163.633999] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4525 15:20:24.603526 # [ 163.647840] CPU: 1 PID: 2685 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4526 15:20:24.603920 # [ 163.655781] Hardware name: ARM Juno development board (r0) (DT)
4527 15:20:24.604334 # [ 163.661976] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4528 15:20:24.604735 # [ 163.669218] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
4529 15:20:24.605190 # [ 163.674462] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
4530 15:20:24.605979 # [ 163.679701] sp : ffff80000fafb880
4531 15:20:24.645803 # [ 163.683284] x29: ffff80000fafb880 x28: ffff00080d3234c0 x27: 0000000000000000
4532 15:20:24.646717 # [ 163.690716] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4533 15:20:24.647115 # [ 163.698145] x23: ffff000804ad0000 x22: ffff80000fafba10 x21: 0000000000000014
4534 15:20:24.647529 # [ 163.705569] x20: ffff000804ad0000 x19: ffff80000a1bf000 x18: 0000000000000000
4535 15:20:24.647948 # [ 163.712995] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f8bf000
4536 15:20:24.649077 # [ 163.720423] x14: 0000000000000000 x13: 205d303535373535 x12: 2e33363120205b3e
4537 15:20:24.689010 # [ 163.727847] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f928
4538 15:20:24.689497 # [ 163.735271] x8 : ffff00080d3234c0 x7 : 3035353735352e33 x6 : 0000000000000001
4539 15:20:24.689930 # [ 163.742695] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
4540 15:20:24.690764 # [ 163.750118] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0bd9f0
4541 15:20:24.691140 # [ 163.757545] Call trace:
4542 15:20:24.691535 # [ 163.760260] lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
4543 15:20:24.691921 # [ 163.765151] lkdtm_do_action+0x2c/0x50
4544 15:20:24.692403 # [ 163.769179] direct_entry+0x164/0x180
4545 15:20:24.732290 # [ 163.773116] full_proxy_write+0x68/0xc0
4546 15:20:24.732775 # [ 163.777233] vfs_write+0xcc/0x2a0
4547 15:20:24.733209 # [ 163.780823] ksys_write+0x78/0x104
4548 15:20:24.733613 # [ 163.784500] __arm64_sys_write+0x28/0x3c
4549 15:20:24.733999 # [ 163.788699] invoke_syscall+0x8c/0x120
4550 15:20:24.734424 # [ 163.792724] el0_svc_common.constprop.0+0x68/0x124
4551 15:20:24.734804 # [ 163.797792] do_el0_svc+0x40/0xcc
4552 15:20:24.735176 # [ 163.801380] el0_svc+0x48/0xc0
4553 15:20:24.735602 # [ 163.804702] el0t_64_sync_handler+0xb8/0xbc
4554 15:20:24.735977 # [ 163.809157] el0t_64_sync+0x18c/0x190
4555 15:20:24.763905 # [ 163.813093] Code: f2b579a2 b0005040 ca020021 9127c000 (f9041e61)
4556 15:20:24.764376 # [ 163.819462] ---[ end trace 0000000000000000 ]---
4557 15:20:24.764854 # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
4558 15:20:24.765271 ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
4559 15:20:24.767142 # selftests: lkdtm: WRITE_KERN.sh
4560 15:20:25.283243 <6>[ 164.731371] lkdtm: Performing direct entry WRITE_KERN
4561 15:20:25.283839 <6>[ 164.736767] lkdtm: attempting bad 11145720 byte write at ffff8000096b4aa8
4562 15:20:25.284067 <1>[ 164.743936] Unable to handle kernel write to read-only memory at virtual address ffff8000096b4aa8
4563 15:20:25.284288 <1>[ 164.755387] Mem abort info:
4564 15:20:25.284523 <1>[ 164.758539] ESR = 0x000000009600004f
4565 15:20:25.284753 <1>[ 164.762592] EC = 0x25: DABT (current EL), IL = 32 bits
4566 15:20:25.284919 <1>[ 164.768209] SET = 0, FnV = 0
4567 15:20:25.286579 <1>[ 164.771553] EA = 0, S1PTW = 0
4568 15:20:25.326901 <1>[ 164.774982] FSC = 0x0f: level 3 permission fault
4569 15:20:25.327191 <1>[ 164.780065] Data abort info:
4570 15:20:25.327376 <1>[ 164.783246] ISV = 0, ISS = 0x0000004f
4571 15:20:25.327554 <1>[ 164.787377] CM = 0, WnR = 1
4572 15:20:25.327748 <1>[ 164.790632] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
4573 15:20:25.328094 <1>[ 164.797643] [ffff8000096b4aa8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b4783
4574 15:20:25.330104 <0>[ 164.810523] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
4575 15:20:25.370131 <4>[ 164.817158] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4576 15:20:25.370433 <4>[ 164.831003] CPU: 1 PID: 2738 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4577 15:20:25.370732 <4>[ 164.838943] Hardware name: ARM Juno development board (r0) (DT)
4578 15:20:25.370937 <4>[ 164.845135] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4579 15:20:25.371137 <4>[ 164.852377] pc : __memcpy+0x128/0x240
4580 15:20:25.373215 <4>[ 164.856318] lr : lkdtm_WRITE_KERN+0x54/0x88
4581 15:20:25.413434 <4>[ 164.860775] sp : ffff80000fbdbb50
4582 15:20:25.413724 <4>[ 164.864357] x29: ffff80000fbdbb50 x28: ffff00080746b4c0 x27: 0000000000000000
4583 15:20:25.414035 <4>[ 164.871788] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4584 15:20:25.414526 <4>[ 164.879218] x23: ffff00080bb4d000 x22: ffff80000fbdbcf0 x21: 0000000000aa11f8
4585 15:20:25.414779 <4>[ 164.886650] x20: ffff800008c138b0 x19: ffff8000096b4aa8 x18: 0000000000000000
4586 15:20:25.415099 <4>[ 164.894075] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc2ef000
4587 15:20:25.456884 <4>[ 164.901503] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
4588 15:20:25.457163 <4>[ 164.908932] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815f928
4589 15:20:25.457342 <4>[ 164.916362] x8 : ffff00080746b4c0 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
4590 15:20:25.457505 <4>[ 164.923788] x5 : ffff80000a155ca0 x4 : ffff8000096b4aa8 x3 : ffff8000096b4aa0
4591 15:20:25.457658 <4>[ 164.931215] x2 : 0000000000aa1200 x1 : ffff800008c138a8 x0 : ffff8000096b4aa8
4592 15:20:25.457806 <4>[ 164.938640] Call trace:
4593 15:20:25.457951 <4>[ 164.941354] __memcpy+0x128/0x240
4594 15:20:25.460016 <4>[ 164.944945] lkdtm_do_action+0x2c/0x50
4595 15:20:25.500282 <4>[ 164.948971] direct_entry+0x164/0x180
4596 15:20:25.500513 <4>[ 164.952905] full_proxy_write+0x68/0xc0
4597 15:20:25.500681 <4>[ 164.957018] vfs_write+0xcc/0x2a0
4598 15:20:25.500836 <4>[ 164.960609] ksys_write+0x78/0x104
4599 15:20:25.500984 <4>[ 164.964285] __arm64_sys_write+0x28/0x3c
4600 15:20:25.501130 <4>[ 164.968483] invoke_syscall+0x8c/0x120
4601 15:20:25.501283 <4>[ 164.972508] el0_svc_common.constprop.0+0x68/0x124
4602 15:20:25.501404 <4>[ 164.977578] do_el0_svc+0x40/0xcc
4603 15:20:25.501495 <4>[ 164.981165] el0_svc+0x48/0xc0
4604 15:20:25.501585 <4>[ 164.984489] el0t_64_sync_handler+0xb8/0xbc
4605 15:20:25.503442 <4>[ 164.988944] el0t_64_sync+0x18c/0x190
4606 15:20:25.528855 <0>[ 164.992881] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c)
4607 15:20:25.529201 <4>[ 164.999251] ---[ end trace 0000000000000000 ]---
4608 15:20:25.531996 # Segmentation fault
4609 15:20:25.700083 # [ 0.000000] CPU features: detected: ARM erratum 845719
4610 15:20:25.700583 # [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
4611 15:20:25.700931 # [ 0.000000] alternatives: applying boot alternatives
4612 15:20:25.701250 # [ 0.000000] Fallback order for Node 0: 0
4613 15:20:25.701916 # [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2060288
4614 15:20:25.702296 # [ 0.000000] Policy zone: Normal
4615 15:20:25.743505 # [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/344941/extract-nfsrootfs-sxl555e5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
4616 15:20:25.744006 # [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
4617 15:20:25.744351 # [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
4618 15:20:25.744668 # [ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
4619 15:20:25.746768 # [ 0.000000] mem auto-init: clearing system memory may take some time...
4620 15:20:25.786606 # [ 164.731371] lkdtm: Performing direct entry WRITE_KERN
4621 15:20:25.787058 # [ 164.736767] lkdtm: attempting bad 11145720 byte write at ffff8000096b4aa8
4622 15:20:25.787762 # [ 164.743936] Unable to handle kernel write to read-only memory at virtual address ffff8000096b4aa8
4623 15:20:25.788114 # [ 164.755387] Mem abort info:
4624 15:20:25.788428 # [ 164.758539] ESR = 0x000000009600004f
4625 15:20:25.788729 # [ 164.762592] EC = 0x25: DABT (current EL), IL = 32 bits
4626 15:20:25.789020 # [ 164.768209] SET = 0, FnV = 0
4627 15:20:25.789306 # [ 164.771553] EA = 0, S1PTW = 0
4628 15:20:25.789967 # [ 164.774982] FSC = 0x0f: level 3 permission fault
4629 15:20:25.829818 # [ 164.780065] Data abort info:
4630 15:20:25.830379 # [ 164.783246] ISV = 0, ISS = 0x0000004f
4631 15:20:25.830817 # [ 164.787377] CM = 0, WnR = 1
4632 15:20:25.831588 # [ 164.790632] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082487000
4633 15:20:25.831954 # [ 164.797643] [ffff8000096b4aa8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818b4783
4634 15:20:25.832351 # [ 164.810523] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
4635 15:20:25.873279 # [ 164.817158] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4636 15:20:25.873750 # [ 164.831003] CPU: 1 PID: 2738 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4637 15:20:25.874234 # [ 164.838943] Hardware name: ARM Juno development board (r0) (DT)
4638 15:20:25.874646 # [ 164.845135] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4639 15:20:25.875039 # [ 164.852377] pc : __memcpy+0x128/0x240
4640 15:20:25.875420 # [ 164.856318] lr : lkdtm_WRITE_KERN+0x54/0x88
4641 15:20:25.876279 # [ 164.860775] sp : ffff80000fbdbb50
4642 15:20:25.916106 # [ 164.864357] x29: ffff80000fbdbb50 x28: ffff00080746b4c0 x27: 0000000000000000
4643 15:20:25.916579 # [ 164.871788] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4644 15:20:25.917381 # [ 164.879218] x23: ffff00080bb4d000 x22: ffff80000fbdbcf0 x21: 0000000000aa11f8
4645 15:20:25.917751 # [ 164.886650] x20: ffff800008c138b0 x19: ffff8000096b4aa8 x18: 0000000000000000
4646 15:20:25.918196 # [ 164.894075] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc2ef000
4647 15:20:25.919439 # [ 164.901503] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
4648 15:20:25.959299 # [ 164.908932] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815f928
4649 15:20:25.960149 # [ 164.916362] x8 : ffff00080746b4c0 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
4650 15:20:25.960537 # [ 164.923788] x5 : ffff80000a155ca0 x4 : ffff8000096b4aa8 x3 : ffff8000096b4aa0
4651 15:20:25.960947 # [ 164.931215] x2 : 0000000000aa1200 x1 : ffff800008c138a8 x0 : ffff8000096b4aa8
4652 15:20:25.961342 # [ 164.938640] Call trace:
4653 15:20:25.961724 # [ 164.941354] __memcpy+0x128/0x240
4654 15:20:25.962132 # [ 164.944945] lkdtm_do_action+0x2c/0x50
4655 15:20:25.962661 # [ 164.948971] direct_entry+0x164/0x180
4656 15:20:26.002365 # [ 164.952905] full_proxy_write+0x68/0xc0
4657 15:20:26.002830 # [ 164.957018] vfs_write+0xcc/0x2a0
4658 15:20:26.003170 # [ 164.960609] ksys_write+0x78/0x104
4659 15:20:26.003482 # [ 164.964285] __arm64_sys_write+0x28/0x3c
4660 15:20:26.003874 # [ 164.968483] invoke_syscall+0x8c/0x120
4661 15:20:26.004179 # [ 164.972508] el0_svc_common.constprop.0+0x68/0x124
4662 15:20:26.004880 # [ 164.977578] do_el0_svc+0x40/0xcc
4663 15:20:26.005288 # [ 164.981165] el0_svc+0x48/0xc0
4664 15:20:26.005669 # [ 164.984489] el0t_64_sync_handler+0xb8/0xbc
4665 15:20:26.005979 # [ 164.988944] el0t_64_sync+0x18c/0x190
4666 15:20:26.006399 # [ 164.992881] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c)
4667 15:20:26.028780 # [ 164.999251] ---[ end trace 0000000000000000 ]---
4668 15:20:26.029250 # WRITE_KERN: saw 'call trace:': ok
4669 15:20:26.029682 ok 46 selftests: lkdtm: WRITE_KERN.sh
4670 15:20:26.031995 # selftests: lkdtm: WRITE_OPD.sh
4671 15:20:26.460280 <6>[ 165.928125] lkdtm: Performing direct entry WRITE_OPD
4672 15:20:26.463561 <6>[ 165.933446] lkdtm: XFAIL: Platform doesn't use function descriptors.
4673 15:20:26.606310 # [ 165.928125] lkdtm: Performing direct entry WRITE_OPD
4674 15:20:26.609474 # [ 165.933446] lkdtm: XFAIL: Platform doesn't use function descriptors.
4675 15:20:26.657409 # WRITE_OPD: saw 'XFAIL': [SKIP]
4676 15:20:26.737341 ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
4677 15:20:26.833191 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
4678 15:20:27.417452 <6>[ 166.866868] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
4679 15:20:27.417920 <6>[ 166.873232] lkdtm: attempting good refcount_inc() without overflow
4680 15:20:27.418672 <6>[ 166.879757] lkdtm: attempting bad refcount_inc() overflow
4681 15:20:27.419022 <4>[ 166.885498] ------------[ cut here ]------------
4682 15:20:27.419336 <4>[ 166.890448] refcount_t: saturated; leaking memory.
4683 15:20:27.419636 <4>[ 166.895727] WARNING: CPU: 1 PID: 2832 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
4684 15:20:27.460760 <4>[ 166.904561] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4685 15:20:27.461248 <4>[ 166.918404] CPU: 1 PID: 2832 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4686 15:20:27.461959 <4>[ 166.926342] Hardware name: ARM Juno development board (r0) (DT)
4687 15:20:27.462335 <4>[ 166.932534] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4688 15:20:27.462653 <4>[ 166.939776] pc : refcount_warn_saturate+0x17c/0x224
4689 15:20:27.462954 <4>[ 166.944930] lr : refcount_warn_saturate+0x17c/0x224
4690 15:20:27.464289 <4>[ 166.950083] sp : ffff80000fd738a0
4691 15:20:27.504140 <4>[ 166.953663] x29: ffff80000fd738a0 x28: ffff000806b3b4c0 x27: 0000000000000000
4692 15:20:27.504599 <4>[ 166.961091] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4693 15:20:27.504944 <4>[ 166.968517] x23: ffff000805121000 x22: ffff80000fd73a70 x21: 0000000000000016
4694 15:20:27.505261 <4>[ 166.975941] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
4695 15:20:27.505566 <4>[ 166.983366] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4696 15:20:27.547469 <4>[ 166.990791] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
4697 15:20:27.547940 <4>[ 166.998216] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
4698 15:20:27.548293 <4>[ 167.005641] x8 : ffff000806b3b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
4699 15:20:27.548620 <4>[ 167.013065] x5 : ffff80000fd74000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
4700 15:20:27.548926 <4>[ 167.020489] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3b4c0
4701 15:20:27.549223 <4>[ 167.027913] Call trace:
4702 15:20:27.549517 <4>[ 167.030623] refcount_warn_saturate+0x17c/0x224
4703 15:20:27.550738 <4>[ 167.035430] __refcount_add.constprop.0+0x88/0xa0
4704 15:20:27.590828 <4>[ 167.040412] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
4705 15:20:27.591302 <4>[ 167.045478] lkdtm_do_action+0x2c/0x50
4706 15:20:27.591648 <4>[ 167.049500] direct_entry+0x164/0x180
4707 15:20:27.591967 <4>[ 167.053433] full_proxy_write+0x68/0xc0
4708 15:20:27.592277 <4>[ 167.057545] vfs_write+0xcc/0x2a0
4709 15:20:27.592572 <4>[ 167.061135] ksys_write+0x78/0x104
4710 15:20:27.592860 <4>[ 167.064810] __arm64_sys_write+0x28/0x3c
4711 15:20:27.593148 <4>[ 167.069007] invoke_syscall+0x8c/0x120
4712 15:20:27.593431 <4>[ 167.073033] el0_svc_common.constprop.0+0x68/0x124
4713 15:20:27.594108 <4>[ 167.078101] do_el0_svc+0x40/0xcc
4714 15:20:27.634137 <4>[ 167.081689] el0_svc+0x48/0xc0
4715 15:20:27.634605 <4>[ 167.085011] el0t_64_sync_handler+0xb8/0xbc
4716 15:20:27.634950 <4>[ 167.089466] el0t_64_sync+0x18c/0x190
4717 15:20:27.635266 <4>[ 167.093399] irq event stamp: 0
4718 15:20:27.635569 <4>[ 167.096717] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4719 15:20:27.635868 <4>[ 167.103263] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4720 15:20:27.636163 <4>[ 167.111726] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4721 15:20:27.637324 <4>[ 167.120187] softirqs last disabled at (0): [<0000000000000000>] 0x0
4722 15:20:27.655489 <4>[ 167.126730] ---[ end trace 0000000000000000 ]---
4723 15:20:27.658454 <6>[ 167.131733] lkdtm: Overflow detected: saturated
4724 15:20:27.820903 # [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
4725 15:20:27.821182 # [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
4726 15:20:27.821406 # [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
4727 15:20:27.821610 # [ 0.000000] Root IRQ handler: gic_handle_irq
4728 15:20:27.821805 # [ 0.000000] GIC: Using split EOI/Deactivate mode
4729 15:20:27.821986 # [ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
4730 15:20:27.823992 # [ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
4731 15:20:27.864029 # [ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
4732 15:20:27.864297 # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
4733 15:20:27.864522 # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
4734 15:20:27.864725 # [ 0.000000] timer_sp804: timer clock not found: -517
4735 15:20:27.864922 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2
4736 15:20:27.867201 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
4737 15:20:27.907187 # [ 0.000000] timer_sp804: timer clock not found: -517
4738 15:20:27.907425 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2
4739 15:20:27.907640 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
4740 15:20:27.907850 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
4741 15:20:27.908025 # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
4742 15:20:27.910311 # [ 166.866868] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
4743 15:20:27.950570 # [ 166.873232] lkdtm: attempting good refcount_inc() without overflow
4744 15:20:27.951047 # [ 166.879757] lkdtm: attempting bad refcount_inc() overflow
4745 15:20:27.951486 # [ 166.885498] ------------[ cut here ]------------
4746 15:20:27.951887 # [ 166.890448] refcount_t: saturated; leaking memory.
4747 15:20:27.952275 # [ 166.895727] WARNING: CPU: 1 PID: 2832 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
4748 15:20:27.953779 # [ 166.904561] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4749 15:20:27.993752 # [ 166.918404] CPU: 1 PID: 2832 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4750 15:20:27.994352 # [ 166.926342] Hardware name: ARM Juno development board (r0) (DT)
4751 15:20:27.994938 # [ 166.932534] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4752 15:20:27.995489 # [ 166.939776] pc : refcount_warn_saturate+0x17c/0x224
4753 15:20:27.996021 # [ 166.944930] lr : refcount_warn_saturate+0x17c/0x224
4754 15:20:27.996551 # [ 166.950083] sp : ffff80000fd738a0
4755 15:20:27.997502 # [ 166.953663] x29: ffff80000fd738a0 x28: ffff000806b3b4c0 x27: 0000000000000000
4756 15:20:28.036987 # [ 166.961091] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4757 15:20:28.037478 # [ 166.968517] x23: ffff000805121000 x22: ffff80000fd73a70 x21: 0000000000000016
4758 15:20:28.037806 # [ 166.975941] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
4759 15:20:28.038167 # [ 166.983366] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4760 15:20:28.038470 # [ 166.990791] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
4761 15:20:28.040264 # [ 166.998216] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
4762 15:20:28.080162 # [ 167.005641] x8 : ffff000806b3b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
4763 15:20:28.080655 # [ 167.013065] x5 : ffff80000fd74000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
4764 15:20:28.081014 # [ 167.020489] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3b4c0
4765 15:20:28.081349 # [ 167.027913] Call trace:
4766 15:20:28.081672 # [ 167.030623] refcount_warn_saturate+0x17c/0x224
4767 15:20:28.082044 # [ 167.035430] __refcount_add.constprop.0+0x88/0xa0
4768 15:20:28.082375 # [ 167.040412] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
4769 15:20:28.083386 # [ 167.045478] lkdtm_do_action+0x2c/0x50
4770 15:20:28.123245 # [ 167.049500] direct_entry+0x164/0x180
4771 15:20:28.123696 # [ 167.053433] full_proxy_write+0x68/0xc0
4772 15:20:28.124022 # [ 167.057545] vfs_write+0xcc/0x2a0
4773 15:20:28.124324 # [ 167.061135] ksys_write+0x78/0x104
4774 15:20:28.124613 # [ 167.064810] __arm64_sys_write+0x28/0x3c
4775 15:20:28.125037 # [ 167.069007] invoke_syscall+0x8c/0x120
4776 15:20:28.125354 # [ 167.073033] el0_svc_common.constprop.0+0x68/0x124
4777 15:20:28.125673 # [ 167.078101] do_el0_svc+0x40/0xcc
4778 15:20:28.125956 # [ 167.081689] el0_svc+0x48/0xc0
4779 15:20:28.126417 # [ 167.085011] el0t_64_sync_handler+0xb8/0xbc
4780 15:20:28.127111 # [ 167.089466] el0t_64_sync+0x18c/0x190
4781 15:20:28.166399 # [ 167.093399] irq event stamp: 0
4782 15:20:28.166852 # [ 167.096717] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4783 15:20:28.167189 # [ 167.103263] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4784 15:20:28.167499 # [ 167.111726] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4785 15:20:28.167789 # [ 167.120187] softirqs last disabled at (0): [<0000000000000000>] 0x0
4786 15:20:28.168072 # [ 167.126730] ---[ end trace 0000000000000000 ]---
4787 15:20:28.169703 # [ 167.131733] lkdtm: Overflow detected: saturated
4788 15:20:28.187093 # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
4789 15:20:28.187545 ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
4790 15:20:28.190349 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
4791 15:20:28.622943 <6>[ 168.072571] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
4792 15:20:28.623836 <6>[ 168.079160] lkdtm: attempting good refcount_add() without overflow
4793 15:20:28.624231 <6>[ 168.085696] lkdtm: attempting bad refcount_add() overflow
4794 15:20:28.624647 <4>[ 168.091555] ------------[ cut here ]------------
4795 15:20:28.625043 <4>[ 168.096505] refcount_t: saturated; leaking memory.
4796 15:20:28.625431 <4>[ 168.101628] WARNING: CPU: 1 PID: 2871 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
4797 15:20:28.666174 <4>[ 168.110452] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4798 15:20:28.666681 <4>[ 168.124297] CPU: 1 PID: 2871 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4799 15:20:28.667040 <4>[ 168.132236] Hardware name: ARM Juno development board (r0) (DT)
4800 15:20:28.667722 <4>[ 168.138427] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4801 15:20:28.668066 <4>[ 168.145669] pc : refcount_warn_saturate+0x17c/0x224
4802 15:20:28.669755 <4>[ 168.150824] lr : refcount_warn_saturate+0x17c/0x224
4803 15:20:28.670242 <4>[ 168.155977] sp : ffff80000fe2b7e0
4804 15:20:28.709601 <4>[ 168.159557] x29: ffff80000fe2b7e0 x28: ffff000806b21a80 x27: 0000000000000000
4805 15:20:28.710086 <4>[ 168.166985] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4806 15:20:28.710439 <4>[ 168.174411] x23: ffff00080d8d6000 x22: ffff80000fe2b9b0 x21: 0000000000000016
4807 15:20:28.710760 <4>[ 168.181836] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
4808 15:20:28.711064 <4>[ 168.189260] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4809 15:20:28.752883 <4>[ 168.196685] x14: 0000000000000000 x13: 205d353035363930 x12: 2e38363120205b3e
4810 15:20:28.753341 <4>[ 168.204109] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
4811 15:20:28.753684 <4>[ 168.211533] x8 : ffff000806b21a80 x7 : 3530353639302e38 x6 : 0000000000001ffe
4812 15:20:28.754025 <4>[ 168.218958] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
4813 15:20:28.754356 <4>[ 168.226382] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b21a80
4814 15:20:28.754651 <4>[ 168.233807] Call trace:
4815 15:20:28.754940 <4>[ 168.236517] refcount_warn_saturate+0x17c/0x224
4816 15:20:28.756183 <4>[ 168.241325] __refcount_add.constprop.0+0x88/0xa0
4817 15:20:28.796183 <4>[ 168.246307] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
4818 15:20:28.797025 <4>[ 168.251373] lkdtm_do_action+0x2c/0x50
4819 15:20:28.797405 <4>[ 168.255395] direct_entry+0x164/0x180
4820 15:20:28.797731 <4>[ 168.259328] full_proxy_write+0x68/0xc0
4821 15:20:28.798076 <4>[ 168.263440] vfs_write+0xcc/0x2a0
4822 15:20:28.798386 <4>[ 168.267030] ksys_write+0x78/0x104
4823 15:20:28.798679 <4>[ 168.270705] __arm64_sys_write+0x28/0x3c
4824 15:20:28.798969 <4>[ 168.274902] invoke_syscall+0x8c/0x120
4825 15:20:28.799343 <4>[ 168.278928] el0_svc_common.constprop.0+0x68/0x124
4826 15:20:28.799741 <4>[ 168.283996] do_el0_svc+0x40/0xcc
4827 15:20:28.839624 <4>[ 168.287584] el0_svc+0x48/0xc0
4828 15:20:28.840068 <4>[ 168.290906] el0t_64_sync_handler+0xb8/0xbc
4829 15:20:28.840412 <4>[ 168.295361] el0t_64_sync+0x18c/0x190
4830 15:20:28.840728 <4>[ 168.299294] irq event stamp: 0
4831 15:20:28.841026 <4>[ 168.302613] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4832 15:20:28.841325 <4>[ 168.309159] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4833 15:20:28.841619 <4>[ 168.317622] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4834 15:20:28.842866 <4>[ 168.326083] softirqs last disabled at (0): [<0000000000000000>] 0x0
4835 15:20:28.860391 <4>[ 168.332625] ---[ end trace 0000000000000000 ]---
4836 15:20:28.863540 <6>[ 168.337576] lkdtm: Overflow detected: saturated
4837 15:20:29.073210 # [ 168.072571] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
4838 15:20:29.073717 # [ 168.079160] lkdtm: attempting good refcount_add() without overflow
4839 15:20:29.074106 # [ 168.085696] lkdtm: attempting bad refcount_add() overflow
4840 15:20:29.074430 # [ 168.091555] ------------[ cut here ]------------
4841 15:20:29.074735 # [ 168.096505] refcount_t: saturated; leaking memory.
4842 15:20:29.075028 # [ 168.101628] WARNING: CPU: 1 PID: 2871 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
4843 15:20:29.116227 # [ 168.110452] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4844 15:20:29.116722 # [ 168.124297] CPU: 1 PID: 2871 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4845 15:20:29.117465 # [ 168.132236] Hardware name: ARM Juno development board (r0) (DT)
4846 15:20:29.117824 # [ 168.138427] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4847 15:20:29.118198 # [ 168.145669] pc : refcount_warn_saturate+0x17c/0x224
4848 15:20:29.118506 # [ 168.150824] lr : refcount_warn_saturate+0x17c/0x224
4849 15:20:29.119588 # [ 168.155977] sp : ffff80000fe2b7e0
4850 15:20:29.159403 # [ 168.159557] x29: ffff80000fe2b7e0 x28: ffff000806b21a80 x27: 0000000000000000
4851 15:20:29.160253 # [ 168.166985] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4852 15:20:29.160632 # [ 168.174411] x23: ffff00080d8d6000 x22: ffff80000fe2b9b0 x21: 0000000000000016
4853 15:20:29.160957 # [ 168.181836] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
4854 15:20:29.161265 # [ 168.189260] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
4855 15:20:29.162739 # [ 168.196685] x14: 0000000000000000 x13: 205d353035363930 x12: 2e38363120205b3e
4856 15:20:29.202688 # [ 168.204109] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
4857 15:20:29.203152 # [ 168.211533] x8 : ffff000806b21a80 x7 : 3530353639302e38 x6 : 0000000000001ffe
4858 15:20:29.203494 # [ 168.218958] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
4859 15:20:29.203809 # [ 168.226382] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b21a80
4860 15:20:29.204110 # [ 168.233807] Call trace:
4861 15:20:29.204437 # [ 168.236517] refcount_warn_saturate+0x17c/0x224
4862 15:20:29.205874 # [ 168.241325] __refcount_add.constprop.0+0x88/0xa0
4863 15:20:29.245697 # [ 168.246307] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
4864 15:20:29.246177 # [ 168.251373] lkdtm_do_action+0x2c/0x50
4865 15:20:29.246526 # [ 168.255395] direct_entry+0x164/0x180
4866 15:20:29.246849 # [ 168.259328] full_proxy_write+0x68/0xc0
4867 15:20:29.247154 # [ 168.263440] vfs_write+0xcc/0x2a0
4868 15:20:29.247443 # [ 168.267030] ksys_write+0x78/0x104
4869 15:20:29.247732 # [ 168.270705] __arm64_sys_write+0x28/0x3c
4870 15:20:29.248018 # [ 168.274902] invoke_syscall+0x8c/0x120
4871 15:20:29.248298 # [ 168.278928] el0_svc_common.constprop.0+0x68/0x124
4872 15:20:29.248595 # [ 168.283996] do_el0_svc+0x40/0xcc
4873 15:20:29.249355 # [ 168.287584] el0_svc+0x48/0xc0
4874 15:20:29.288922 # [ 168.290906] el0t_64_sync_handler+0xb8/0xbc
4875 15:20:29.289396 # [ 168.295361] el0t_64_sync+0x18c/0x190
4876 15:20:29.289828 # [ 168.299294] irq event stamp: 0
4877 15:20:29.290285 # [ 168.302613] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4878 15:20:29.290683 # [ 168.309159] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4879 15:20:29.291073 # [ 168.317622] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4880 15:20:29.291455 # [ 168.326083] softirqs last disabled at (0): [<0000000000000000>] 0x0
4881 15:20:29.320084 # [ 168.332625] ---[ end trace 0000000000000000 ]---
4882 15:20:29.320544 # [ 168.337576] lkdtm: Overflow detected: saturated
4883 15:20:29.320884 # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
4884 15:20:29.321201 ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
4885 15:20:29.323278 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
4886 15:20:29.815719 <6>[ 169.265472] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
4887 15:20:29.816255 <6>[ 169.272622] lkdtm: attempting bad refcount_inc_not_zero() overflow
4888 15:20:29.817001 <4>[ 169.279150] ------------[ cut here ]------------
4889 15:20:29.817366 <4>[ 169.284098] refcount_t: saturated; leaking memory.
4890 15:20:29.817686 <4>[ 169.289497] WARNING: CPU: 1 PID: 2910 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
4891 15:20:29.859002 <4>[ 169.298245] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4892 15:20:29.859517 <4>[ 169.312088] CPU: 1 PID: 2910 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4893 15:20:29.860270 <4>[ 169.320027] Hardware name: ARM Juno development board (r0) (DT)
4894 15:20:29.860632 <4>[ 169.326219] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4895 15:20:29.860947 <4>[ 169.333461] pc : refcount_warn_saturate+0xf8/0x224
4896 15:20:29.861250 <4>[ 169.338529] lr : refcount_warn_saturate+0xf8/0x224
4897 15:20:29.861542 <4>[ 169.343595] sp : ffff80000fef3ae0
4898 15:20:29.902376 <4>[ 169.347175] x29: ffff80000fef3ae0 x28: ffff000806b3cf00 x27: 0000000000000000
4899 15:20:29.902843 <4>[ 169.354603] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4900 15:20:29.903189 <4>[ 169.362028] x23: ffff000806c63000 x22: ffff80000fef3cc0 x21: 0000000000000001
4901 15:20:29.903898 <4>[ 169.369454] x20: 0000000000000000 x19: ffff80000b6c8000 x18: 0000000000000000
4902 15:20:29.904251 <4>[ 169.376878] x17: ffff8000096b5718 x16: ffff80000878eb58 x15: ffff8000080b3e9c
4903 15:20:29.904555 <4>[ 169.384303] x14: ffff8000096cc32c x13: ffff80000802e9fc x12: ffff8000084403bc
4904 15:20:29.945675 <4>[ 169.391728] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d56a0
4905 15:20:29.946165 <4>[ 169.399153] x8 : ffff00080bf0c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
4906 15:20:29.946908 <4>[ 169.406577] x5 : ffff80000fef4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
4907 15:20:29.947272 <4>[ 169.414002] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
4908 15:20:29.947591 <4>[ 169.421426] Call trace:
4909 15:20:29.947889 <4>[ 169.424136] refcount_warn_saturate+0xf8/0x224
4910 15:20:29.948183 <4>[ 169.428856] __refcount_add_not_zero.constprop.0+0x88/0xa4
4911 15:20:29.989083 <4>[ 169.434620] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
4912 15:20:29.989539 <4>[ 169.440468] lkdtm_do_action+0x2c/0x50
4913 15:20:29.989882 <4>[ 169.444491] direct_entry+0x164/0x180
4914 15:20:29.990618 <4>[ 169.448424] full_proxy_write+0x68/0xc0
4915 15:20:29.990972 <4>[ 169.452536] vfs_write+0xcc/0x2a0
4916 15:20:29.991275 <4>[ 169.456125] ksys_write+0x78/0x104
4917 15:20:29.991568 <4>[ 169.459800] __arm64_sys_write+0x28/0x3c
4918 15:20:29.991856 <4>[ 169.463997] invoke_syscall+0x8c/0x120
4919 15:20:29.992139 <4>[ 169.468022] el0_svc_common.constprop.0+0x68/0x124
4920 15:20:29.992515 <4>[ 169.473090] do_el0_svc+0x40/0xcc
4921 15:20:29.992882 <4>[ 169.476678] el0_svc+0x48/0xc0
4922 15:20:30.032341 <4>[ 169.480001] el0t_64_sync_handler+0xb8/0xbc
4923 15:20:30.032829 <4>[ 169.484455] el0t_64_sync+0x18c/0x190
4924 15:20:30.033171 <4>[ 169.488388] irq event stamp: 0
4925 15:20:30.033855 <4>[ 169.491707] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4926 15:20:30.034227 <4>[ 169.498253] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4927 15:20:30.034537 <4>[ 169.506715] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4928 15:20:30.034836 <4>[ 169.515176] softirqs last disabled at (0): [<0000000000000000>] 0x0
4929 15:20:30.056195 <4>[ 169.521719] ---[ end trace 0000000000000000 ]---
4930 15:20:30.056506 <6>[ 169.526744] lkdtm: Overflow detected: saturated
4931 15:20:30.265687 # [ 169.265472] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
4932 15:20:30.266224 # [ 169.272622] lkdtm: attempting bad refcount_inc_not_zero() overflow
4933 15:20:30.266578 # [ 169.279150] ------------[ cut here ]------------
4934 15:20:30.266896 # [ 169.284098] refcount_t: saturated; leaking memory.
4935 15:20:30.267200 # [ 169.289497] WARNING: CPU: 1 PID: 2910 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
4936 15:20:30.308753 # [ 169.298245] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4937 15:20:30.309194 # [ 169.312088] CPU: 1 PID: 2910 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4938 15:20:30.309504 # [ 169.320027] Hardware name: ARM Juno development board (r0) (DT)
4939 15:20:30.309783 # [ 169.326219] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4940 15:20:30.310191 # [ 169.333461] pc : refcount_warn_saturate+0xf8/0x224
4941 15:20:30.310504 # [ 169.338529] lr : refcount_warn_saturate+0xf8/0x224
4942 15:20:30.310795 # [ 169.343595] sp : ffff80000fef3ae0
4943 15:20:30.351976 # [ 169.347175] x29: ffff80000fef3ae0 x28: ffff000806b3cf00 x27: 0000000000000000
4944 15:20:30.352440 # [ 169.354603] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4945 15:20:30.352778 # [ 169.362028] x23: ffff000806c63000 x22: ffff80000fef3cc0 x21: 0000000000000001
4946 15:20:30.353093 # [ 169.369454] x20: 0000000000000000 x19: ffff80000b6c8000 x18: 0000000000000000
4947 15:20:30.353397 # [ 169.376878] x17: ffff8000096b5718 x16: ffff80000878eb58 x15: ffff8000080b3e9c
4948 15:20:30.353692 # [ 169.384303] x14: ffff8000096cc32c x13: ffff80000802e9fc x12: ffff8000084403bc
4949 15:20:30.395196 # [ 169.391728] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d56a0
4950 15:20:30.395688 # [ 169.399153] x8 : ffff00080bf0c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
4951 15:20:30.396081 # [ 169.406577] x5 : ffff80000fef4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
4952 15:20:30.396403 # [ 169.414002] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
4953 15:20:30.396707 # [ 169.421426] Call trace:
4954 15:20:30.397009 # [ 169.424136] refcount_warn_saturate+0xf8/0x224
4955 15:20:30.397450 # [ 169.428856] __refcount_add_not_zero.constprop.0+0x88/0xa4
4956 15:20:30.398397 # [ 169.434620] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
4957 15:20:30.438340 # [ 169.440468] lkdtm_do_action+0x2c/0x50
4958 15:20:30.438815 # [ 169.444491] direct_entry+0x164/0x180
4959 15:20:30.439160 # [ 169.448424] full_proxy_write+0x68/0xc0
4960 15:20:30.439479 # [ 169.452536] vfs_write+0xcc/0x2a0
4961 15:20:30.440148 # [ 169.456125] ksys_write+0x78/0x104
4962 15:20:30.440476 # [ 169.459800] __arm64_sys_write+0x28/0x3c
4963 15:20:30.440776 # [ 169.463997] invoke_syscall+0x8c/0x120
4964 15:20:30.441068 # [ 169.468022] el0_svc_common.constprop.0+0x68/0x124
4965 15:20:30.441417 # [ 169.473090] do_el0_svc+0x40/0xcc
4966 15:20:30.441751 # [ 169.476678] el0_svc+0x48/0xc0
4967 15:20:30.442150 # [ 169.480001] el0t_64_sync_handler+0xb8/0xbc
4968 15:20:30.481540 # [ 169.484455] el0t_64_sync+0x18c/0x190
4969 15:20:30.482040 # [ 169.488388] irq event stamp: 0
4970 15:20:30.482854 # [ 169.491707] hardirqs last enabled at (0): [<0000000000000000>] 0x0
4971 15:20:30.483247 # [ 169.498253] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4972 15:20:30.483712 # [ 169.506715] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
4973 15:20:30.484046 # [ 169.515176] softirqs last disabled at (0): [<0000000000000000>] 0x0
4974 15:20:30.484892 # [ 169.521719] ---[ end trace 0000000000000000 ]---
4975 15:20:30.513033 # [ 169.526744] lkdtm: Overflow detected: saturated
4976 15:20:30.513512 # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
4977 15:20:30.516302 ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
4978 15:20:30.516754 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
4979 15:20:31.026683 <6>[ 170.476329] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
4980 15:20:31.027206 <6>[ 170.483491] lkdtm: attempting bad refcount_add_not_zero() overflow
4981 15:20:31.027918 <4>[ 170.490368] ------------[ cut here ]------------
4982 15:20:31.028264 <4>[ 170.495315] refcount_t: saturated; leaking memory.
4983 15:20:31.028580 <4>[ 170.500445] WARNING: CPU: 1 PID: 2949 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
4984 15:20:31.069905 <4>[ 170.509182] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
4985 15:20:31.070425 <4>[ 170.523025] CPU: 1 PID: 2949 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
4986 15:20:31.071139 <4>[ 170.530963] Hardware name: ARM Juno development board (r0) (DT)
4987 15:20:31.071489 <4>[ 170.537155] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4988 15:20:31.071801 <4>[ 170.544397] pc : refcount_warn_saturate+0xf8/0x224
4989 15:20:31.072104 <4>[ 170.549465] lr : refcount_warn_saturate+0xf8/0x224
4990 15:20:31.072397 <4>[ 170.554531] sp : ffff80000ffb3b50
4991 15:20:31.113246 <4>[ 170.558112] x29: ffff80000ffb3b50 x28: ffff00080746b4c0 x27: 0000000000000000
4992 15:20:31.114132 <4>[ 170.565540] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
4993 15:20:31.114515 <4>[ 170.572966] x23: ffff00080d3e3000 x22: ffff80000ffb3d30 x21: 0000000000000006
4994 15:20:31.114835 <4>[ 170.580391] x20: 0000000000000000 x19: ffff80000b6c8000 x18: 0000000000000000
4995 15:20:31.115136 <4>[ 170.587815] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
4996 15:20:31.115430 <4>[ 170.595240] x14: 0000000000000000 x13: 205d353133353934 x12: 2e30373120205b3e
4997 15:20:31.156624 <4>[ 170.602664] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
4998 15:20:31.157073 <4>[ 170.610089] x8 : ffff00080746b4c0 x7 : 3531333539342e30 x6 : 0000000000001ffe
4999 15:20:31.157818 <4>[ 170.617514] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
5000 15:20:31.158220 <4>[ 170.624938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080746b4c0
5001 15:20:31.158536 <4>[ 170.632362] Call trace:
5002 15:20:31.158833 <4>[ 170.635072] refcount_warn_saturate+0xf8/0x224
5003 15:20:31.159125 <4>[ 170.639792] __refcount_add_not_zero.constprop.0+0x88/0xa4
5004 15:20:31.200045 <4>[ 170.645556] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
5005 15:20:31.200499 <4>[ 170.651404] lkdtm_do_action+0x2c/0x50
5006 15:20:31.200838 <4>[ 170.655427] direct_entry+0x164/0x180
5007 15:20:31.201146 <4>[ 170.659361] full_proxy_write+0x68/0xc0
5008 15:20:31.201442 <4>[ 170.663471] vfs_write+0xcc/0x2a0
5009 15:20:31.201730 <4>[ 170.667061] ksys_write+0x78/0x104
5010 15:20:31.202437 <4>[ 170.670735] __arm64_sys_write+0x28/0x3c
5011 15:20:31.202769 <4>[ 170.674933] invoke_syscall+0x8c/0x120
5012 15:20:31.203062 <4>[ 170.678958] el0_svc_common.constprop.0+0x68/0x124
5013 15:20:31.203444 <4>[ 170.684026] do_el0_svc+0x40/0xcc
5014 15:20:31.203807 <4>[ 170.687614] el0_svc+0x48/0xc0
5015 15:20:31.243273 <4>[ 170.690937] el0t_64_sync_handler+0xb8/0xbc
5016 15:20:31.244092 <4>[ 170.695391] el0t_64_sync+0x18c/0x190
5017 15:20:31.244453 <4>[ 170.699323] irq event stamp: 0
5018 15:20:31.244773 <4>[ 170.702641] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5019 15:20:31.245080 <4>[ 170.709188] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5020 15:20:31.245379 <4>[ 170.717651] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5021 15:20:31.245671 <4>[ 170.726112] softirqs last disabled at (0): [<0000000000000000>] 0x0
5022 15:20:31.267049 <4>[ 170.732655] ---[ end trace 0000000000000000 ]---
5023 15:20:31.267390 <6>[ 170.737623] lkdtm: Overflow detected: saturated
5024 15:20:31.440626 # [ 170.476329] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
5025 15:20:31.441132 # [ 170.483491] lkdtm: attempting bad refcount_add_not_zero() overflow
5026 15:20:31.441474 # [ 170.490368] ------------[ cut here ]------------
5027 15:20:31.441788 # [ 170.495315] refcount_t: saturated; leaking memory.
5028 15:20:31.442118 # [ 170.500445] WARNING: CPU: 1 PID: 2949 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
5029 15:20:31.483732 # [ 170.509182] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5030 15:20:31.484222 # [ 170.523025] CPU: 1 PID: 2949 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5031 15:20:31.484567 # [ 170.530963] Hardware name: ARM Juno development board (r0) (DT)
5032 15:20:31.484882 # [ 170.537155] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5033 15:20:31.485184 # [ 170.544397] pc : refcount_warn_saturate+0xf8/0x224
5034 15:20:31.485479 # [ 170.549465] lr : refcount_warn_saturate+0xf8/0x224
5035 15:20:31.485768 # [ 170.554531] sp : ffff80000ffb3b50
5036 15:20:31.526873 # [ 170.558112] x29: ffff80000ffb3b50 x28: ffff00080746b4c0 x27: 0000000000000000
5037 15:20:31.527340 # [ 170.565540] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5038 15:20:31.528045 # [ 170.572966] x23: ffff00080d3e3000 x22: ffff80000ffb3d30 x21: 0000000000000006
5039 15:20:31.528395 # [ 170.580391] x20: 0000000000000000 x19: ffff80000b6c8000 x18: 0000000000000000
5040 15:20:31.528712 # [ 170.587815] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
5041 15:20:31.529015 # [ 170.595240] x14: 0000000000000000 x13: 205d353133353934 x12: 2e30373120205b3e
5042 15:20:31.569928 # [ 170.602664] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
5043 15:20:31.570446 # [ 170.610089] x8 : ffff00080746b4c0 x7 : 3531333539342e30 x6 : 0000000000001ffe
5044 15:20:31.570817 # [ 170.617514] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
5045 15:20:31.571144 # [ 170.624938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080746b4c0
5046 15:20:31.571449 # [ 170.632362] Call trace:
5047 15:20:31.571748 # [ 170.635072] refcount_warn_saturate+0xf8/0x224
5048 15:20:31.572040 # [ 170.639792] __refcount_add_not_zero.constprop.0+0x88/0xa4
5049 15:20:31.573173 # [ 170.645556] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
5050 15:20:31.613157 # [ 170.651404] lkdtm_do_action+0x2c/0x50
5051 15:20:31.613654 # [ 170.655427] direct_entry+0x164/0x180
5052 15:20:31.614034 # [ 170.659361] full_proxy_write+0x68/0xc0
5053 15:20:31.614380 # [ 170.663471] vfs_write+0xcc/0x2a0
5054 15:20:31.614690 # [ 170.667061] ksys_write+0x78/0x104
5055 15:20:31.614990 # [ 170.670735] __arm64_sys_write+0x28/0x3c
5056 15:20:31.615284 # [ 170.674933] invoke_syscall+0x8c/0x120
5057 15:20:31.615572 # [ 170.678958] el0_svc_common.constprop.0+0x68/0x124
5058 15:20:31.615861 # [ 170.684026] do_el0_svc+0x40/0xcc
5059 15:20:31.616184 # [ 170.687614] el0_svc+0x48/0xc0
5060 15:20:31.616904 # [ 170.690937] el0t_64_sync_handler+0xb8/0xbc
5061 15:20:31.656392 # [ 170.695391] el0t_64_sync+0x18c/0x190
5062 15:20:31.656865 # [ 170.699323] irq event stamp: 0
5063 15:20:31.657306 # [ 170.702641] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5064 15:20:31.657640 # [ 170.709188] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5065 15:20:31.658374 # [ 170.717651] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5066 15:20:31.658747 # [ 170.726112] softirqs last disabled at (0): [<0000000000000000>] 0x0
5067 15:20:31.659669 # [ 170.732655] ---[ end trace 0000000000000000 ]---
5068 15:20:31.682993 # [ 170.737623] lkdtm: Overflow detected: saturated
5069 15:20:31.683460 # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
5070 15:20:31.686238 ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
5071 15:20:31.686695 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
5072 15:20:32.191430 <6>[ 171.639069] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
5073 15:20:32.191905 <6>[ 171.645841] lkdtm: attempting good refcount_dec()
5074 15:20:32.192560 <6>[ 171.650929] lkdtm: attempting bad refcount_dec() to zero
5075 15:20:32.192873 <4>[ 171.657001] ------------[ cut here ]------------
5076 15:20:32.193153 <4>[ 171.661993] refcount_t: decrement hit 0; leaking memory.
5077 15:20:32.193425 <4>[ 171.667674] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5078 15:20:32.234708 <4>[ 171.676412] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5079 15:20:32.235579 <4>[ 171.690255] CPU: 1 PID: 2988 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5080 15:20:32.235959 <4>[ 171.698195] Hardware name: ARM Juno development board (r0) (DT)
5081 15:20:32.236289 <4>[ 171.704387] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5082 15:20:32.236601 <4>[ 171.711628] pc : refcount_warn_saturate+0x68/0x224
5083 15:20:32.236902 <4>[ 171.716696] lr : refcount_warn_saturate+0x68/0x224
5084 15:20:32.238340 <4>[ 171.721762] sp : ffff80001007b920
5085 15:20:32.278126 <4>[ 171.725343] x29: ffff80001007b920 x28: ffff000804d9cf00 x27: 0000000000000000
5086 15:20:32.278983 <4>[ 171.732771] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5087 15:20:32.279362 <4>[ 171.740196] x23: ffff0008044f6000 x22: ffff80001007baf0 x21: 0000000000000012
5088 15:20:32.279686 <4>[ 171.747621] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5089 15:20:32.279997 <4>[ 171.755046] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5090 15:20:32.281500 <4>[ 171.762471] x14: 0000000000000000 x13: 205d333939313636 x12: 2e31373120205b3e
5091 15:20:32.321447 <4>[ 171.769895] x11: 3b30207469682074 x10: 0000000000001500 x9 : ffff8000096d4c0c
5092 15:20:32.321895 <4>[ 171.777320] x8 : ffff000804d9cf00 x7 : ffff80000b0a9730 x6 : 0000000000000000
5093 15:20:32.322284 <4>[ 171.784745] x5 : ffff80001007c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5094 15:20:32.322965 <4>[ 171.792169] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804d9cf00
5095 15:20:32.323302 <4>[ 171.799593] Call trace:
5096 15:20:32.323608 <4>[ 171.802303] refcount_warn_saturate+0x68/0x224
5097 15:20:32.324783 <4>[ 171.807022] __refcount_dec.constprop.0+0x50/0x60
5098 15:20:32.364853 <4>[ 171.812003] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
5099 15:20:32.365306 <4>[ 171.816719] lkdtm_do_action+0x2c/0x50
5100 15:20:32.365645 <4>[ 171.820742] direct_entry+0x164/0x180
5101 15:20:32.366319 <4>[ 171.824675] full_proxy_write+0x68/0xc0
5102 15:20:32.366663 <4>[ 171.828786] vfs_write+0xcc/0x2a0
5103 15:20:32.366969 <4>[ 171.832375] ksys_write+0x78/0x104
5104 15:20:32.367266 <4>[ 171.836050] __arm64_sys_write+0x28/0x3c
5105 15:20:32.367557 <4>[ 171.840248] invoke_syscall+0x8c/0x120
5106 15:20:32.367838 <4>[ 171.844274] el0_svc_common.constprop.0+0x68/0x124
5107 15:20:32.368221 <4>[ 171.849342] do_el0_svc+0x40/0xcc
5108 15:20:32.368592 <4>[ 171.852929] el0_svc+0x48/0xc0
5109 15:20:32.408168 <4>[ 171.856252] el0t_64_sync_handler+0xb8/0xbc
5110 15:20:32.408618 <4>[ 171.860706] el0t_64_sync+0x18c/0x190
5111 15:20:32.408956 <4>[ 171.864639] irq event stamp: 0
5112 15:20:32.409271 <4>[ 171.867957] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5113 15:20:32.409933 <4>[ 171.874503] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5114 15:20:32.410295 <4>[ 171.882967] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5115 15:20:32.411497 <4>[ 171.891428] softirqs last disabled at (0): [<0000000000000000>] 0x0
5116 15:20:32.429115 <4>[ 171.897970] ---[ end trace 0000000000000000 ]---
5117 15:20:32.429785 <6>[ 171.902918] lkdtm: Zero detected: saturated
5118 15:20:32.604259 # [ 171.639069] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
5119 15:20:32.604537 # [ 171.645841] lkdtm: attempting good refcount_dec()
5120 15:20:32.604712 # [ 171.650929] lkdtm: attempting bad refcount_dec() to zero
5121 15:20:32.604868 # [ 171.657001] ------------[ cut here ]------------
5122 15:20:32.605019 # [ 171.661993] refcount_t: decrement hit 0; leaking memory.
5123 15:20:32.605167 # [ 171.667674] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5124 15:20:32.647386 # [ 171.676412] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5125 15:20:32.647648 # [ 171.690255] CPU: 1 PID: 2988 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5126 15:20:32.647824 # [ 171.698195] Hardware name: ARM Juno development board (r0) (DT)
5127 15:20:32.648243 # [ 171.704387] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5128 15:20:32.648413 # [ 171.711628] pc : refcount_warn_saturate+0x68/0x224
5129 15:20:32.648567 # [ 171.716696] lr : refcount_warn_saturate+0x68/0x224
5130 15:20:32.650580 # [ 171.721762] sp : ffff80001007b920
5131 15:20:32.690511 # [ 171.725343] x29: ffff80001007b920 x28: ffff000804d9cf00 x27: 0000000000000000
5132 15:20:32.690756 # [ 171.732771] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5133 15:20:32.690929 # [ 171.740196] x23: ffff0008044f6000 x22: ffff80001007baf0 x21: 0000000000000012
5134 15:20:32.691088 # [ 171.747621] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5135 15:20:32.691239 # [ 171.755046] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5136 15:20:32.693700 # [ 171.762471] x14: 0000000000000000 x13: 205d333939313636 x12: 2e31373120205b3e
5137 15:20:32.733653 # [ 171.769895] x11: 3b30207469682074 x10: 0000000000001500 x9 : ffff8000096d4c0c
5138 15:20:32.733894 # [ 171.777320] x8 : ffff000804d9cf00 x7 : ffff80000b0a9730 x6 : 0000000000000000
5139 15:20:32.734091 # [ 171.784745] x5 : ffff80001007c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5140 15:20:32.734265 # [ 171.792169] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804d9cf00
5141 15:20:32.734421 # [ 171.799593] Call trace:
5142 15:20:32.734571 # [ 171.802303] refcount_warn_saturate+0x68/0x224
5143 15:20:32.734724 # [ 171.807022] __refcount_dec.constprop.0+0x50/0x60
5144 15:20:32.776833 # [ 171.812003] lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
5145 15:20:32.777083 # [ 171.816719] lkdtm_do_action+0x2c/0x50
5146 15:20:32.777256 # [ 171.820742] direct_entry+0x164/0x180
5147 15:20:32.777413 # [ 171.824675] full_proxy_write+0x68/0xc0
5148 15:20:32.777563 # [ 171.828786] vfs_write+0xcc/0x2a0
5149 15:20:32.777709 # [ 171.832375] ksys_write+0x78/0x104
5150 15:20:32.777852 # [ 171.836050] __arm64_sys_write+0x28/0x3c
5151 15:20:32.777983 # [ 171.840248] invoke_syscall+0x8c/0x120
5152 15:20:32.778123 # [ 171.844274] el0_svc_common.constprop.0+0x68/0x124
5153 15:20:32.778243 # [ 171.849342] do_el0_svc+0x40/0xcc
5154 15:20:32.778360 # [ 171.852929] el0_svc+0x48/0xc0
5155 15:20:32.779998 # [ 171.856252] el0t_64_sync_handler+0xb8/0xbc
5156 15:20:32.819984 # [ 171.860706] el0t_64_sync+0x18c/0x190
5157 15:20:32.820226 # [ 171.864639] irq event stamp: 0
5158 15:20:32.820397 # [ 171.867957] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5159 15:20:32.820556 # [ 171.874503] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5160 15:20:32.820707 # [ 171.882967] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5161 15:20:32.820855 # [ 171.891428] softirqs last disabled at (0): [<0000000000000000>] 0x0
5162 15:20:32.823136 # [ 171.897970] ---[ end trace 0000000000000000 ]---
5163 15:20:32.846599 # [ 171.902918] lkdtm: Zero detected: saturated
5164 15:20:32.846842 # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
5165 15:20:32.847040 ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
5166 15:20:32.849894 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
5167 15:20:33.418446 <6>[ 172.864071] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
5168 15:20:33.418976 <6>[ 172.870435] lkdtm: attempting bad refcount_dec() below zero
5169 15:20:33.419329 <4>[ 172.876804] ------------[ cut here ]------------
5170 15:20:33.419646 <4>[ 172.881764] refcount_t: decrement hit 0; leaking memory.
5171 15:20:33.420317 <4>[ 172.887412] WARNING: CPU: 1 PID: 3032 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5172 15:20:33.421945 <4>[ 172.896153] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5173 15:20:33.461745 <4>[ 172.909996] CPU: 1 PID: 3032 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5174 15:20:33.462724 <4>[ 172.917935] Hardware name: ARM Juno development board (r0) (DT)
5175 15:20:33.463097 <4>[ 172.924126] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5176 15:20:33.463417 <4>[ 172.931368] pc : refcount_warn_saturate+0x68/0x224
5177 15:20:33.463721 <4>[ 172.936436] lr : refcount_warn_saturate+0x68/0x224
5178 15:20:33.464009 <4>[ 172.941502] sp : ffff8000100e3b70
5179 15:20:33.465131 <4>[ 172.945082] x29: ffff8000100e3b70 x28: ffff000807469a80 x27: 0000000000000000
5180 15:20:33.505084 <4>[ 172.952510] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5181 15:20:33.505541 <4>[ 172.959936] x23: ffff00080bdaf000 x22: ffff8000100e3d40 x21: 0000000000000016
5182 15:20:33.505870 <4>[ 172.967360] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5183 15:20:33.506225 <4>[ 172.974785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5184 15:20:33.506524 <4>[ 172.982209] x14: 0000000000000000 x13: 205d343637313838 x12: 2e32373120205b3e
5185 15:20:33.508332 <4>[ 172.989634] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
5186 15:20:33.548373 <4>[ 172.997059] x8 : ffff000807469a80 x7 : 3436373138382e32 x6 : 0000000000001ffe
5187 15:20:33.548822 <4>[ 173.004484] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
5188 15:20:33.549158 <4>[ 173.011908] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807469a80
5189 15:20:33.549468 <4>[ 173.019333] Call trace:
5190 15:20:33.549760 <4>[ 173.022043] refcount_warn_saturate+0x68/0x224
5191 15:20:33.550108 <4>[ 173.026763] __refcount_dec.constprop.0+0x50/0x60
5192 15:20:33.550530 <4>[ 173.031742] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
5193 15:20:33.551719 <4>[ 173.036806] lkdtm_do_action+0x2c/0x50
5194 15:20:33.591809 <4>[ 173.040829] direct_entry+0x164/0x180
5195 15:20:33.592469 <4>[ 173.044762] full_proxy_write+0x68/0xc0
5196 15:20:33.593027 <4>[ 173.048874] vfs_write+0xcc/0x2a0
5197 15:20:33.593561 <4>[ 173.052464] ksys_write+0x78/0x104
5198 15:20:33.593976 <4>[ 173.056139] __arm64_sys_write+0x28/0x3c
5199 15:20:33.594336 <4>[ 173.060336] invoke_syscall+0x8c/0x120
5200 15:20:33.594644 <4>[ 173.064362] el0_svc_common.constprop.0+0x68/0x124
5201 15:20:33.595031 <4>[ 173.069430] do_el0_svc+0x40/0xcc
5202 15:20:33.595330 <4>[ 173.073018] el0_svc+0x48/0xc0
5203 15:20:33.595612 <4>[ 173.076340] el0t_64_sync_handler+0xb8/0xbc
5204 15:20:33.596296 <4>[ 173.080795] el0t_64_sync+0x18c/0x190
5205 15:20:33.645228 <4>[ 173.084728] irq event stamp: 0
5206 15:20:33.645681 <4>[ 173.088046] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5207 15:20:33.646146 <4>[ 173.094593] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5208 15:20:33.646486 <4>[ 173.103056] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5209 15:20:33.646790 <4>[ 173.111516] softirqs last disabled at (0): [<0000000000000000>] 0x0
5210 15:20:33.647107 <4>[ 173.118058] ---[ end trace 0000000000000000 ]---
5211 15:20:33.648434 <6>[ 173.123050] lkdtm: Negative detected: saturated
5212 15:20:33.823448 # [ 172.864071] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
5213 15:20:33.823963 # [ 172.870435] lkdtm: attempting bad refcount_dec() below zero
5214 15:20:33.824400 # [ 172.876804] ------------[ cut here ]------------
5215 15:20:33.824811 # [ 172.881764] refcount_t: decrement hit 0; leaking memory.
5216 15:20:33.825199 # [ 172.887412] WARNING: CPU: 1 PID: 3032 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5217 15:20:33.866532 # [ 172.896153] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5218 15:20:33.866982 # [ 172.909996] CPU: 1 PID: 3032 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5219 15:20:33.867293 # [ 172.917935] Hardware name: ARM Juno development board (r0) (DT)
5220 15:20:33.867575 # [ 172.924126] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5221 15:20:33.867852 # [ 172.931368] pc : refcount_warn_saturate+0x68/0x224
5222 15:20:33.868115 # [ 172.936436] lr : refcount_warn_saturate+0x68/0x224
5223 15:20:33.868375 # [ 172.941502] sp : ffff8000100e3b70
5224 15:20:33.869765 # [ 172.945082] x29: ffff8000100e3b70 x28: ffff000807469a80 x27: 0000000000000000
5225 15:20:33.909740 # [ 172.952510] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5226 15:20:33.910261 # [ 172.959936] x23: ffff00080bdaf000 x22: ffff8000100e3d40 x21: 0000000000000016
5227 15:20:33.910611 # [ 172.967360] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5228 15:20:33.910929 # [ 172.974785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5229 15:20:33.911233 # [ 172.982209] x14: 0000000000000000 x13: 205d343637313838 x12: 2e32373120205b3e
5230 15:20:33.952891 # [ 172.989634] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f928
5231 15:20:33.953405 # [ 172.997059] x8 : ffff000807469a80 x7 : 3436373138382e32 x6 : 0000000000001ffe
5232 15:20:33.953839 # [ 173.004484] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
5233 15:20:33.954689 # [ 173.011908] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807469a80
5234 15:20:33.955069 # [ 173.019333] Call trace:
5235 15:20:33.955458 # [ 173.022043] refcount_warn_saturate+0x68/0x224
5236 15:20:33.955839 # [ 173.026763] __refcount_dec.constprop.0+0x50/0x60
5237 15:20:33.956461 # [ 173.031742] lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
5238 15:20:33.995983 # [ 173.036806] lkdtm_do_action+0x2c/0x50
5239 15:20:33.996467 # [ 173.040829] direct_entry+0x164/0x180
5240 15:20:33.996852 # [ 173.044762] full_proxy_write+0x68/0xc0
5241 15:20:33.997575 # [ 173.048874] vfs_write+0xcc/0x2a0
5242 15:20:33.997966 # [ 173.052464] ksys_write+0x78/0x104
5243 15:20:33.998379 # [ 173.056139] __arm64_sys_write+0x28/0x3c
5244 15:20:33.998682 # [ 173.060336] invoke_syscall+0x8c/0x120
5245 15:20:33.998975 # [ 173.064362] el0_svc_common.constprop.0+0x68/0x124
5246 15:20:33.999355 # [ 173.069430] do_el0_svc+0x40/0xcc
5247 15:20:33.999649 # [ 173.073018] el0_svc+0x48/0xc0
5248 15:20:34.000010 # [ 173.076340] el0t_64_sync_handler+0xb8/0xbc
5249 15:20:34.000310 # [ 173.080795] el0t_64_sync+0x18c/0x190
5250 15:20:34.039130 # [ 173.084728] irq event stamp: 0
5251 15:20:34.039622 # [ 173.088046] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5252 15:20:34.040009 # [ 173.094593] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5253 15:20:34.040330 # [ 173.103056] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5254 15:20:34.040636 # [ 173.111516] softirqs last disabled at (0): [<0000000000000000>] 0x0
5255 15:20:34.040931 # [ 173.118058] ---[ end trace 0000000000000000 ]---
5256 15:20:34.042439 # [ 173.123050] lkdtm: Negative detected: saturated
5257 15:20:34.065728 # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
5258 15:20:34.066244 ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
5259 15:20:34.068917 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
5260 15:20:34.658822 <6>[ 174.107998] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
5261 15:20:34.659338 <6>[ 174.115401] lkdtm: attempting bad refcount_dec_and_test() below zero
5262 15:20:34.659684 <4>[ 174.122135] ------------[ cut here ]------------
5263 15:20:34.660366 <4>[ 174.127353] refcount_t: underflow; use-after-free.
5264 15:20:34.660709 <4>[ 174.132692] WARNING: CPU: 1 PID: 3076 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
5265 15:20:34.702079 <4>[ 174.141527] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5266 15:20:34.702588 <4>[ 174.155369] CPU: 1 PID: 3076 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5267 15:20:34.703309 <4>[ 174.163308] Hardware name: ARM Juno development board (r0) (DT)
5268 15:20:34.703661 <4>[ 174.169500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5269 15:20:34.703976 <4>[ 174.176741] pc : refcount_warn_saturate+0x12c/0x224
5270 15:20:34.704275 <4>[ 174.181895] lr : refcount_warn_saturate+0x12c/0x224
5271 15:20:34.704570 <4>[ 174.187048] sp : ffff8000101eb820
5272 15:20:34.745444 <4>[ 174.190629] x29: ffff8000101eb820 x28: ffff000806b3cf00 x27: 0000000000000000
5273 15:20:34.746275 <4>[ 174.198057] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5274 15:20:34.746650 <4>[ 174.205483] x23: ffff0008047c4000 x22: ffff8000101eb9f0 x21: 000000000000001f
5275 15:20:34.746981 <4>[ 174.212908] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5276 15:20:34.747285 <4>[ 174.220334] x17: ffff800008c13d5c x16: ffff80000878eb8c x15: ffff8000080b3e9c
5277 15:20:34.748804 <4>[ 174.227758] x14: ffff8000096cc32c x13: ffff80000802e9fc x12: ffff8000084403bc
5278 15:20:34.788786 <4>[ 174.235183] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d56a0
5279 15:20:34.789241 <4>[ 174.242607] x8 : ffff00080bf09790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
5280 15:20:34.789585 <4>[ 174.250032] x5 : ffff8000101ec000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5281 15:20:34.789901 <4>[ 174.257456] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
5282 15:20:34.790245 <4>[ 174.264880] Call trace:
5283 15:20:34.790546 <4>[ 174.267590] refcount_warn_saturate+0x12c/0x224
5284 15:20:34.790840 <4>[ 174.272397] __refcount_sub_and_test.constprop.0+0x8c/0xa0
5285 15:20:34.832154 <4>[ 174.278164] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
5286 15:20:34.832612 <4>[ 174.284013] lkdtm_do_action+0x2c/0x50
5287 15:20:34.832956 <4>[ 174.288034] direct_entry+0x164/0x180
5288 15:20:34.833270 <4>[ 174.291968] full_proxy_write+0x68/0xc0
5289 15:20:34.833572 <4>[ 174.296079] vfs_write+0xcc/0x2a0
5290 15:20:34.833866 <4>[ 174.299669] ksys_write+0x78/0x104
5291 15:20:34.834199 <4>[ 174.303343] __arm64_sys_write+0x28/0x3c
5292 15:20:34.834494 <4>[ 174.307542] invoke_syscall+0x8c/0x120
5293 15:20:34.834778 <4>[ 174.311567] el0_svc_common.constprop.0+0x68/0x124
5294 15:20:34.835064 <4>[ 174.316635] do_el0_svc+0x40/0xcc
5295 15:20:34.835789 <4>[ 174.320223] el0_svc+0x48/0xc0
5296 15:20:34.875493 <4>[ 174.323546] el0t_64_sync_handler+0xb8/0xbc
5297 15:20:34.875943 <4>[ 174.328001] el0t_64_sync+0x18c/0x190
5298 15:20:34.876286 <4>[ 174.331934] irq event stamp: 0
5299 15:20:34.876600 <4>[ 174.335252] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5300 15:20:34.876908 <4>[ 174.341798] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5301 15:20:34.877207 <4>[ 174.350263] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5302 15:20:34.878735 <4>[ 174.358724] softirqs last disabled at (0): [<0000000000000000>] 0x0
5303 15:20:34.896165 <4>[ 174.365266] ---[ end trace 0000000000000000 ]---
5304 15:20:34.899196 <6>[ 174.370227] lkdtm: Negative detected: saturated
5305 15:20:35.066863 # [ 174.107998] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
5306 15:20:35.067138 # [ 174.115401] lkdtm: attempting bad refcount_dec_and_test() below zero
5307 15:20:35.067315 # [ 174.122135] ------------[ cut here ]------------
5308 15:20:35.067474 # [ 174.127353] refcount_t: underflow; use-after-free.
5309 15:20:35.067627 # [ 174.132692] WARNING: CPU: 1 PID: 3076 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
5310 15:20:35.069990 # [ 174.141527] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5311 15:20:35.110025 # [ 174.155369] CPU: 1 PID: 3076 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5312 15:20:35.110289 # [ 174.163308] Hardware name: ARM Juno development board (r0) (DT)
5313 15:20:35.110463 # [ 174.169500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5314 15:20:35.110624 # [ 174.176741] pc : refcount_warn_saturate+0x12c/0x224
5315 15:20:35.110777 # [ 174.181895] lr : refcount_warn_saturate+0x12c/0x224
5316 15:20:35.110934 # [ 174.187048] sp : ffff8000101eb820
5317 15:20:35.113199 # [ 174.190629] x29: ffff8000101eb820 x28: ffff000806b3cf00 x27: 0000000000000000
5318 15:20:35.153491 # [ 174.198057] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5319 15:20:35.153959 # [ 174.205483] x23: ffff0008047c4000 x22: ffff8000101eb9f0 x21: 000000000000001f
5320 15:20:35.154350 # [ 174.212908] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5321 15:20:35.154675 # [ 174.220334] x17: ffff800008c13d5c x16: ffff80000878eb8c x15: ffff8000080b3e9c
5322 15:20:35.154984 # [ 174.227758] x14: ffff8000096cc32c x13: ffff80000802e9fc x12: ffff8000084403bc
5323 15:20:35.156689 # [ 174.235183] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d56a0
5324 15:20:35.196712 # [ 174.242607] x8 : ffff00080bf09790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
5325 15:20:35.197642 # [ 174.250032] x5 : ffff8000101ec000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5326 15:20:35.198067 # [ 174.257456] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
5327 15:20:35.198532 # [ 174.264880] Call trace:
5328 15:20:35.198991 # [ 174.267590] refcount_warn_saturate+0x12c/0x224
5329 15:20:35.199311 # [ 174.272397] __refcount_sub_and_test.constprop.0+0x8c/0xa0
5330 15:20:35.200128 # [ 174.278164] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
5331 15:20:35.200505 # [ 174.284013] lkdtm_do_action+0x2c/0x50
5332 15:20:35.239828 # [ 174.288034] direct_entry+0x164/0x180
5333 15:20:35.240295 # [ 174.291968] full_proxy_write+0x68/0xc0
5334 15:20:35.240639 # [ 174.296079] vfs_write+0xcc/0x2a0
5335 15:20:35.240954 # [ 174.299669] ksys_write+0x78/0x104
5336 15:20:35.241260 # [ 174.303343] __arm64_sys_write+0x28/0x3c
5337 15:20:35.241556 # [ 174.307542] invoke_syscall+0x8c/0x120
5338 15:20:35.241847 # [ 174.311567] el0_svc_common.constprop.0+0x68/0x124
5339 15:20:35.242192 # [ 174.316635] do_el0_svc+0x40/0xcc
5340 15:20:35.242483 # [ 174.320223] el0_svc+0x48/0xc0
5341 15:20:35.242775 # [ 174.323546] el0t_64_sync_handler+0xb8/0xbc
5342 15:20:35.243494 # [ 174.328001] el0t_64_sync+0x18c/0x190
5343 15:20:35.283038 # [ 174.331934] irq event stamp: 0
5344 15:20:35.283510 # [ 174.335252] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5345 15:20:35.283855 # [ 174.341798] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5346 15:20:35.284172 # [ 174.350263] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5347 15:20:35.284473 # [ 174.358724] softirqs last disabled at (0): [<0000000000000000>] 0x0
5348 15:20:35.284875 # [ 174.365266] ---[ end trace 0000000000000000 ]---
5349 15:20:35.286289 # [ 174.370227] lkdtm: Negative detected: saturated
5350 15:20:35.308814 # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
5351 15:20:35.309275 ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
5352 15:20:35.312078 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
5353 15:20:35.896681 <6>[ 175.342295] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
5354 15:20:35.897200 <6>[ 175.349800] lkdtm: attempting bad refcount_sub_and_test() below zero
5355 15:20:35.897551 <4>[ 175.356540] ------------[ cut here ]------------
5356 15:20:35.897873 <4>[ 175.361799] refcount_t: underflow; use-after-free.
5357 15:20:35.898603 <4>[ 175.366991] WARNING: CPU: 4 PID: 3120 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
5358 15:20:35.900164 <4>[ 175.375830] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5359 15:20:35.940022 <4>[ 175.389715] CPU: 4 PID: 3120 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5360 15:20:35.940538 <4>[ 175.397661] Hardware name: ARM Juno development board (r0) (DT)
5361 15:20:35.941279 <4>[ 175.403859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5362 15:20:35.941640 <4>[ 175.411107] pc : refcount_warn_saturate+0x12c/0x224
5363 15:20:35.941961 <4>[ 175.416270] lr : refcount_warn_saturate+0x12c/0x224
5364 15:20:35.942321 <4>[ 175.421432] sp : ffff8000102c3ad0
5365 15:20:35.943592 <4>[ 175.425018] x29: ffff8000102c3ad0 x28: ffff00080491b4c0 x27: 0000000000000000
5366 15:20:35.983444 <4>[ 175.432459] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5367 15:20:35.983904 <4>[ 175.439897] x23: ffff000805c22000 x22: ffff8000102c3ca0 x21: 000000000000001f
5368 15:20:35.984247 <4>[ 175.447336] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5369 15:20:35.984564 <4>[ 175.454774] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa43df000
5370 15:20:35.984876 <4>[ 175.462211] x14: 0000000000000000 x13: 205d393937313633 x12: 2e35373120205b3e
5371 15:20:36.026819 <4>[ 175.469650] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
5372 15:20:36.027281 <4>[ 175.477089] x8 : ffff00080491b4c0 x7 : 3939373136332e35 x6 : 0000000000001ffe
5373 15:20:36.027627 <4>[ 175.484528] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974a90000
5374 15:20:36.027944 <4>[ 175.491966] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080491b4c0
5375 15:20:36.028253 <4>[ 175.499404] Call trace:
5376 15:20:36.028551 <4>[ 175.502119] refcount_warn_saturate+0x12c/0x224
5377 15:20:36.028845 <4>[ 175.506935] __refcount_sub_and_test.constprop.0+0x8c/0xa0
5378 15:20:36.030182 <4>[ 175.512709] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
5379 15:20:36.070376 <4>[ 175.518568] lkdtm_do_action+0x2c/0x50
5380 15:20:36.070830 <4>[ 175.522598] direct_entry+0x164/0x180
5381 15:20:36.071174 <4>[ 175.526540] full_proxy_write+0x68/0xc0
5382 15:20:36.071488 <4>[ 175.530660] vfs_write+0xcc/0x2a0
5383 15:20:36.071796 <4>[ 175.534259] ksys_write+0x78/0x104
5384 15:20:36.072092 <4>[ 175.537942] __arm64_sys_write+0x28/0x3c
5385 15:20:36.072380 <4>[ 175.542150] invoke_syscall+0x8c/0x120
5386 15:20:36.072666 <4>[ 175.546184] el0_svc_common.constprop.0+0x68/0x124
5387 15:20:36.072953 <4>[ 175.551262] do_el0_svc+0x40/0xcc
5388 15:20:36.073234 <4>[ 175.554858] el0_svc+0x48/0xc0
5389 15:20:36.073989 <4>[ 175.558190] el0t_64_sync_handler+0xb8/0xbc
5390 15:20:36.114084 <4>[ 175.562653] el0t_64_sync+0x18c/0x190
5391 15:20:36.114622 <4>[ 175.566595] irq event stamp: 0
5392 15:20:36.115022 <4>[ 175.569919] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5393 15:20:36.115443 <4>[ 175.576474] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5394 15:20:36.115809 <4>[ 175.584947] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5395 15:20:36.116262 <4>[ 175.593418] softirqs last disabled at (0): [<0000000000000000>] 0x0
5396 15:20:36.117136 <4>[ 175.599969] ---[ end trace 0000000000000000 ]---
5397 15:20:36.131741 <6>[ 175.605094] lkdtm: Negative detected: saturated
5398 15:20:36.288609 # [ 175.342295] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
5399 15:20:36.288886 # [ 175.349800] lkdtm: attempting bad refcount_sub_and_test() below zero
5400 15:20:36.289109 # [ 175.356540] ------------[ cut here ]------------
5401 15:20:36.289313 # [ 175.361799] refcount_t: underflow; use-after-free.
5402 15:20:36.289509 # [ 175.366991] WARNING: CPU: 4 PID: 3120 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
5403 15:20:36.331817 # [ 175.375830] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5404 15:20:36.332086 # [ 175.389715] CPU: 4 PID: 3120 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5405 15:20:36.332311 # [ 175.397661] Hardware name: ARM Juno development board (r0) (DT)
5406 15:20:36.332516 # [ 175.403859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5407 15:20:36.332715 # [ 175.411107] pc : refcount_warn_saturate+0x12c/0x224
5408 15:20:36.332909 # [ 175.416270] lr : refcount_warn_saturate+0x12c/0x224
5409 15:20:36.333100 # [ 175.421432] sp : ffff8000102c3ad0
5410 15:20:36.374927 # [ 175.425018] x29: ffff8000102c3ad0 x28: ffff00080491b4c0 x27: 0000000000000000
5411 15:20:36.375177 # [ 175.432459] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5412 15:20:36.375687 # [ 175.439897] x23: ffff000805c22000 x22: ffff8000102c3ca0 x21: 000000000000001f
5413 15:20:36.375878 # [ 175.447336] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5414 15:20:36.376079 # [ 175.454774] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa43df000
5415 15:20:36.376278 # [ 175.462211] x14: 0000000000000000 x13: 205d393937313633 x12: 2e35373120205b3e
5416 15:20:36.418038 # [ 175.469650] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f928
5417 15:20:36.418297 # [ 175.477089] x8 : ffff00080491b4c0 x7 : 3939373136332e35 x6 : 0000000000001ffe
5418 15:20:36.418474 # [ 175.484528] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974a90000
5419 15:20:36.418635 # [ 175.491966] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080491b4c0
5420 15:20:36.418801 # [ 175.499404] Call trace:
5421 15:20:36.419207 # [ 175.502119] refcount_warn_saturate+0x12c/0x224
5422 15:20:36.419377 # [ 175.506935] __refcount_sub_and_test.constprop.0+0x8c/0xa0
5423 15:20:36.421204 # [ 175.512709] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
5424 15:20:36.461321 # [ 175.518568] lkdtm_do_action+0x2c/0x50
5425 15:20:36.461567 # [ 175.522598] direct_entry+0x164/0x180
5426 15:20:36.461742 # [ 175.526540] full_proxy_write+0x68/0xc0
5427 15:20:36.461896 # [ 175.530660] vfs_write+0xcc/0x2a0
5428 15:20:36.462070 # [ 175.534259] ksys_write+0x78/0x104
5429 15:20:36.462221 # [ 175.537942] __arm64_sys_write+0x28/0x3c
5430 15:20:36.462359 # [ 175.542150] invoke_syscall+0x8c/0x120
5431 15:20:36.462485 # [ 175.546184] el0_svc_common.constprop.0+0x68/0x124
5432 15:20:36.462611 # [ 175.551262] do_el0_svc+0x40/0xcc
5433 15:20:36.462735 # [ 175.554858] el0_svc+0x48/0xc0
5434 15:20:36.464523 # [ 175.558190] el0t_64_sync_handler+0xb8/0xbc
5435 15:20:36.504432 # [ 175.562653] el0t_64_sync+0x18c/0x190
5436 15:20:36.504675 # [ 175.566595] irq event stamp: 0
5437 15:20:36.504845 # [ 175.569919] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5438 15:20:36.505001 # [ 175.576474] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5439 15:20:36.505155 # [ 175.584947] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5440 15:20:36.505309 # [ 175.593418] softirqs last disabled at (0): [<0000000000000000>] 0x0
5441 15:20:36.507617 # [ 175.599969] ---[ end trace 0000000000000000 ]---
5442 15:20:36.536423 # [ 175.605094] lkdtm: Negative detected: saturated
5443 15:20:36.536670 # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
5444 15:20:36.536843 ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
5445 15:20:36.539641 # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
5446 15:20:37.049040 <6>[ 176.498640] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
5447 15:20:37.049569 <6>[ 176.504666] lkdtm: attempting safe refcount_inc_not_zero() from zero
5448 15:20:37.049922 <6>[ 176.511363] lkdtm: Good: zero detected
5449 15:20:37.050655 <6>[ 176.515650] lkdtm: Correctly stayed at zero
5450 15:20:37.050996 <6>[ 176.520163] lkdtm: attempting bad refcount_inc() from zero
5451 15:20:37.051304 <4>[ 176.525948] ------------[ cut here ]------------
5452 15:20:37.051603 <4>[ 176.530862] refcount_t: addition on 0; use-after-free.
5453 15:20:37.092324 <4>[ 176.536330] WARNING: CPU: 1 PID: 3159 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
5454 15:20:37.093175 <4>[ 176.545066] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5455 15:20:37.093548 <4>[ 176.558909] CPU: 1 PID: 3159 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5456 15:20:37.093877 <4>[ 176.566848] Hardware name: ARM Juno development board (r0) (DT)
5457 15:20:37.094240 <4>[ 176.573041] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5458 15:20:37.095902 <4>[ 176.580283] pc : refcount_warn_saturate+0xc8/0x224
5459 15:20:37.135731 <4>[ 176.585351] lr : refcount_warn_saturate+0xc8/0x224
5460 15:20:37.136181 <4>[ 176.590417] sp : ffff80001035bad0
5461 15:20:37.136916 <4>[ 176.593998] x29: ffff80001035bad0 x28: ffff000807469a80 x27: 0000000000000000
5462 15:20:37.137278 <4>[ 176.601426] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5463 15:20:37.137593 <4>[ 176.608852] x23: ffff00080dae8000 x22: ffff80001035bca0 x21: 0000000000000012
5464 15:20:37.137898 <4>[ 176.616277] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5465 15:20:37.179028 <4>[ 176.623701] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
5466 15:20:37.179901 <4>[ 176.631125] x14: 0000000000000000 x13: 205d323638303335 x12: 2e36373120205b3e
5467 15:20:37.180286 <4>[ 176.638550] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
5468 15:20:37.180614 <4>[ 176.645974] x8 : ffff000807469a80 x7 : 3236383033352e36 x6 : 0000000000001ffe
5469 15:20:37.180927 <4>[ 176.653399] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
5470 15:20:37.181228 <4>[ 176.660824] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807469a80
5471 15:20:37.182403 <4>[ 176.668248] Call trace:
5472 15:20:37.222460 <4>[ 176.670958] refcount_warn_saturate+0xc8/0x224
5473 15:20:37.222912 <4>[ 176.675677] __refcount_add.constprop.0+0x6c/0xa0
5474 15:20:37.223646 <4>[ 176.680660] lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
5475 15:20:37.224006 <4>[ 176.685379] lkdtm_do_action+0x2c/0x50
5476 15:20:37.224321 <4>[ 176.689399] direct_entry+0x164/0x180
5477 15:20:37.224621 <4>[ 176.693333] full_proxy_write+0x68/0xc0
5478 15:20:37.224914 <4>[ 176.697444] vfs_write+0xcc/0x2a0
5479 15:20:37.225201 <4>[ 176.701033] ksys_write+0x78/0x104
5480 15:20:37.225483 <4>[ 176.704708] __arm64_sys_write+0x28/0x3c
5481 15:20:37.225933 <4>[ 176.708905] invoke_syscall+0x8c/0x120
5482 15:20:37.265755 <4>[ 176.712930] el0_svc_common.constprop.0+0x68/0x124
5483 15:20:37.266252 <4>[ 176.717998] do_el0_svc+0x40/0xcc
5484 15:20:37.266688 <4>[ 176.721587] el0_svc+0x48/0xc0
5485 15:20:37.267463 <4>[ 176.724909] el0t_64_sync_handler+0xb8/0xbc
5486 15:20:37.267827 <4>[ 176.729364] el0t_64_sync+0x18c/0x190
5487 15:20:37.268224 <4>[ 176.733296] irq event stamp: 0
5488 15:20:37.268607 <4>[ 176.736614] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5489 15:20:37.269000 <4>[ 176.743160] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5490 15:20:37.296724 <4>[ 176.751623] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5491 15:20:37.297002 <4>[ 176.760084] softirqs last disabled at (0): [<0000000000000000>] 0x0
5492 15:20:37.297383 <4>[ 176.766626] ---[ end trace 0000000000000000 ]---
5493 15:20:37.297599 <6>[ 176.771580] lkdtm: Zero detected: saturated
5494 15:20:37.483835 # [ 176.498640] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
5495 15:20:37.484114 # [ 176.504666] lkdtm: attempting safe refcount_inc_not_zero() from zero
5496 15:20:37.484340 # [ 176.511363] lkdtm: Good: zero detected
5497 15:20:37.484811 # [ 176.515650] lkdtm: Correctly stayed at zero
5498 15:20:37.484981 # [ 176.520163] lkdtm: attempting bad refcount_inc() from zero
5499 15:20:37.485168 # [ 176.525948] ------------[ cut here ]------------
5500 15:20:37.485347 # [ 176.530862] refcount_t: addition on 0; use-after-free.
5501 15:20:37.526983 # [ 176.536330] WARNING: CPU: 1 PID: 3159 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
5502 15:20:37.527249 # [ 176.545066] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5503 15:20:37.527734 # [ 176.558909] CPU: 1 PID: 3159 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5504 15:20:37.527924 # [ 176.566848] Hardware name: ARM Juno development board (r0) (DT)
5505 15:20:37.528124 # [ 176.573041] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5506 15:20:37.530210 # [ 176.580283] pc : refcount_warn_saturate+0xc8/0x224
5507 15:20:37.570188 # [ 176.585351] lr : refcount_warn_saturate+0xc8/0x224
5508 15:20:37.570447 # [ 176.590417] sp : ffff80001035bad0
5509 15:20:37.570669 # [ 176.593998] x29: ffff80001035bad0 x28: ffff000807469a80 x27: 0000000000000000
5510 15:20:37.570875 # [ 176.601426] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5511 15:20:37.571070 # [ 176.608852] x23: ffff00080dae8000 x22: ffff80001035bca0 x21: 0000000000000012
5512 15:20:37.571522 # [ 176.616277] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5513 15:20:37.613595 # [ 176.623701] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
5514 15:20:37.614126 # [ 176.631125] x14: 0000000000000000 x13: 205d323638303335 x12: 2e36373120205b3e
5515 15:20:37.614573 # [ 176.638550] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
5516 15:20:37.614977 # [ 176.645974] x8 : ffff000807469a80 x7 : 3236383033352e36 x6 : 0000000000001ffe
5517 15:20:37.615488 # [ 176.653399] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a30000
5518 15:20:37.615899 # [ 176.660824] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807469a80
5519 15:20:37.616767 # [ 176.668248] Call trace:
5520 15:20:37.656723 # [ 176.670958] refcount_warn_saturate+0xc8/0x224
5521 15:20:37.657191 # [ 176.675677] __refcount_add.constprop.0+0x6c/0xa0
5522 15:20:37.657555 # [ 176.680660] lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
5523 15:20:37.657872 # [ 176.685379] lkdtm_do_action+0x2c/0x50
5524 15:20:37.658235 # [ 176.689399] direct_entry+0x164/0x180
5525 15:20:37.658537 # [ 176.693333] full_proxy_write+0x68/0xc0
5526 15:20:37.658826 # [ 176.697444] vfs_write+0xcc/0x2a0
5527 15:20:37.659107 # [ 176.701033] ksys_write+0x78/0x104
5528 15:20:37.659389 # [ 176.704708] __arm64_sys_write+0x28/0x3c
5529 15:20:37.659684 # [ 176.708905] invoke_syscall+0x8c/0x120
5530 15:20:37.660418 # [ 176.712930] el0_svc_common.constprop.0+0x68/0x124
5531 15:20:37.699891 # [ 176.717998] do_el0_svc+0x40/0xcc
5532 15:20:37.700352 # [ 176.721587] el0_svc+0x48/0xc0
5533 15:20:37.700693 # [ 176.724909] el0t_64_sync_handler+0xb8/0xbc
5534 15:20:37.701036 # [ 176.729364] el0t_64_sync+0x18c/0x190
5535 15:20:37.701348 # [ 176.733296] irq event stamp: 0
5536 15:20:37.701644 # [ 176.736614] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5537 15:20:37.701942 # [ 176.743160] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5538 15:20:37.703038 # [ 176.751623] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5539 15:20:37.736735 # [ 176.760084] softirqs last disabled at (0): [<0000000000000000>] 0x0
5540 15:20:37.737215 # [ 176.766626] ---[ end trace 0000000000000000 ]---
5541 15:20:37.737653 # [ 176.771580] lkdtm: Zero detected: saturated
5542 15:20:37.738098 # REFCOUNT_INC_ZERO: saw 'call trace:': ok
5543 15:20:37.738500 ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
5544 15:20:37.739978 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
5545 15:20:38.262123 <6>[ 177.711642] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
5546 15:20:38.262660 <6>[ 177.717667] lkdtm: attempting safe refcount_add_not_zero() from zero
5547 15:20:38.263100 <6>[ 177.724369] lkdtm: Good: zero detected
5548 15:20:38.263871 <6>[ 177.728668] lkdtm: Correctly stayed at zero
5549 15:20:38.264236 <6>[ 177.733187] lkdtm: attempting bad refcount_add() from zero
5550 15:20:38.264629 <4>[ 177.738976] ------------[ cut here ]------------
5551 15:20:38.265012 <4>[ 177.743888] refcount_t: addition on 0; use-after-free.
5552 15:20:38.305430 <4>[ 177.749357] WARNING: CPU: 2 PID: 3198 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
5553 15:20:38.306303 <4>[ 177.758094] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5554 15:20:38.306705 <4>[ 177.771938] CPU: 2 PID: 3198 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5555 15:20:38.307122 <4>[ 177.779877] Hardware name: ARM Juno development board (r0) (DT)
5556 15:20:38.307521 <4>[ 177.786069] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5557 15:20:38.309005 <4>[ 177.793311] pc : refcount_warn_saturate+0xc8/0x224
5558 15:20:38.348777 <4>[ 177.798378] lr : refcount_warn_saturate+0xc8/0x224
5559 15:20:38.349233 <4>[ 177.803444] sp : ffff8000103fba40
5560 15:20:38.350055 <4>[ 177.807025] x29: ffff8000103fba40 x28: ffff000806b3cf00 x27: 0000000000000000
5561 15:20:38.350434 <4>[ 177.814453] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5562 15:20:38.350840 <4>[ 177.821878] x23: ffff000805d27000 x22: ffff8000103fbc10 x21: 0000000000000012
5563 15:20:38.351232 <4>[ 177.829303] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5564 15:20:38.392091 <4>[ 177.836727] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
5565 15:20:38.392551 <4>[ 177.844152] x14: 0000000000000000 x13: 205d383838333437 x12: 2e37373120205b3e
5566 15:20:38.393353 <4>[ 177.851576] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
5567 15:20:38.393724 <4>[ 177.859001] x8 : ffff000806b3cf00 x7 : 3838383334372e37 x6 : 0000000000001ffe
5568 15:20:38.394157 <4>[ 177.866426] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
5569 15:20:38.394557 <4>[ 177.873851] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
5570 15:20:38.395365 <4>[ 177.881275] Call trace:
5571 15:20:38.435510 <4>[ 177.883984] refcount_warn_saturate+0xc8/0x224
5572 15:20:38.435969 <4>[ 177.888705] __refcount_add.constprop.0+0x6c/0xa0
5573 15:20:38.436988 <4>[ 177.893688] lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
5574 15:20:38.437556 <4>[ 177.898406] lkdtm_do_action+0x2c/0x50
5575 15:20:38.438081 <4>[ 177.902427] direct_entry+0x164/0x180
5576 15:20:38.438551 <4>[ 177.906360] full_proxy_write+0x68/0xc0
5577 15:20:38.438998 <4>[ 177.910471] vfs_write+0xcc/0x2a0
5578 15:20:38.439437 <4>[ 177.914060] ksys_write+0x78/0x104
5579 15:20:38.439874 <4>[ 177.917735] __arm64_sys_write+0x28/0x3c
5580 15:20:38.440403 <4>[ 177.921933] invoke_syscall+0x8c/0x120
5581 15:20:38.478870 <4>[ 177.925957] el0_svc_common.constprop.0+0x68/0x124
5582 15:20:38.479351 <4>[ 177.931025] do_el0_svc+0x40/0xcc
5583 15:20:38.479682 <4>[ 177.934613] el0_svc+0x48/0xc0
5584 15:20:38.479984 <4>[ 177.937935] el0t_64_sync_handler+0xb8/0xbc
5585 15:20:38.480276 <4>[ 177.942390] el0t_64_sync+0x18c/0x190
5586 15:20:38.480557 <4>[ 177.946322] irq event stamp: 0
5587 15:20:38.480835 <4>[ 177.949641] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5588 15:20:38.481114 <4>[ 177.956188] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5589 15:20:38.510785 <4>[ 177.964651] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5590 15:20:38.511056 <4>[ 177.973112] softirqs last disabled at (0): [<0000000000000000>] 0x0
5591 15:20:38.511292 <4>[ 177.979654] ---[ end trace 0000000000000000 ]---
5592 15:20:38.511468 <6>[ 177.984644] lkdtm: Zero detected: saturated
5593 15:20:38.717184 # [ 177.711642] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
5594 15:20:38.717636 # [ 177.717667] lkdtm: attempting safe refcount_add_not_zero() from zero
5595 15:20:38.717942 # [ 177.724369] lkdtm: Good: zero detected
5596 15:20:38.718304 # [ 177.728668] lkdtm: Correctly stayed at zero
5597 15:20:38.718611 # [ 177.733187] lkdtm: attempting bad refcount_add() from zero
5598 15:20:38.718907 # [ 177.738976] ------------[ cut here ]------------
5599 15:20:38.719196 # [ 177.743888] refcount_t: addition on 0; use-after-free.
5600 15:20:38.760516 # [ 177.749357] WARNING: CPU: 2 PID: 3198 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
5601 15:20:38.761003 # [ 177.758094] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5602 15:20:38.761358 # [ 177.771938] CPU: 2 PID: 3198 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5603 15:20:38.761679 # [ 177.779877] Hardware name: ARM Juno development board (r0) (DT)
5604 15:20:38.761985 # [ 177.786069] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5605 15:20:38.763818 # [ 177.793311] pc : refcount_warn_saturate+0xc8/0x224
5606 15:20:38.803606 # [ 177.798378] lr : refcount_warn_saturate+0xc8/0x224
5607 15:20:38.804076 # [ 177.803444] sp : ffff8000103fba40
5608 15:20:38.804422 # [ 177.807025] x29: ffff8000103fba40 x28: ffff000806b3cf00 x27: 0000000000000000
5609 15:20:38.804743 # [ 177.814453] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5610 15:20:38.805047 # [ 177.821878] x23: ffff000805d27000 x22: ffff8000103fbc10 x21: 0000000000000012
5611 15:20:38.805344 # [ 177.829303] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5612 15:20:38.846774 # [ 177.836727] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
5613 15:20:38.847238 # [ 177.844152] x14: 0000000000000000 x13: 205d383838333437 x12: 2e37373120205b3e
5614 15:20:38.847582 # [ 177.851576] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f928
5615 15:20:38.847903 # [ 177.859001] x8 : ffff000806b3cf00 x7 : 3838383334372e37 x6 : 0000000000001ffe
5616 15:20:38.848288 # [ 177.866426] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974a50000
5617 15:20:38.848599 # [ 177.873851] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
5618 15:20:38.850043 # [ 177.881275] Call trace:
5619 15:20:38.890047 # [ 177.883984] refcount_warn_saturate+0xc8/0x224
5620 15:20:38.890514 # [ 177.888705] __refcount_add.constprop.0+0x6c/0xa0
5621 15:20:38.890861 # [ 177.893688] lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
5622 15:20:38.891562 # [ 177.898406] lkdtm_do_action+0x2c/0x50
5623 15:20:38.891924 # [ 177.902427] direct_entry+0x164/0x180
5624 15:20:38.892236 # [ 177.906360] full_proxy_write+0x68/0xc0
5625 15:20:38.892533 # [ 177.910471] vfs_write+0xcc/0x2a0
5626 15:20:38.892841 # [ 177.914060] ksys_write+0x78/0x104
5627 15:20:38.893182 # [ 177.917735] __arm64_sys_write+0x28/0x3c
5628 15:20:38.893505 # [ 177.921933] invoke_syscall+0x8c/0x120
5629 15:20:38.893870 # [ 177.925957] el0_svc_common.constprop.0+0x68/0x124
5630 15:20:38.933101 # [ 177.931025] do_el0_svc+0x40/0xcc
5631 15:20:38.933561 # [ 177.934613] el0_svc+0x48/0xc0
5632 15:20:38.933902 # [ 177.937935] el0t_64_sync_handler+0xb8/0xbc
5633 15:20:38.934291 # [ 177.942390] el0t_64_sync+0x18c/0x190
5634 15:20:38.934609 # [ 177.946322] irq event stamp: 0
5635 15:20:38.934909 # [ 177.949641] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5636 15:20:38.935205 # [ 177.956188] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5637 15:20:38.936372 # [ 177.964651] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5638 15:20:38.970542 # [ 177.973112] softirqs last disabled at (0): [<0000000000000000>] 0x0
5639 15:20:38.971016 # [ 177.979654] ---[ end trace 0000000000000000 ]---
5640 15:20:38.971359 # [ 177.984644] lkdtm: Zero detected: saturated
5641 15:20:38.971671 # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
5642 15:20:38.971968 ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
5643 15:20:38.973748 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
5644 15:20:39.558038 <6>[ 179.003576] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
5645 15:20:39.558567 <6>[ 179.010025] lkdtm: attempting bad refcount_inc() from saturated
5646 15:20:39.558920 <4>[ 179.016297] ------------[ cut here ]------------
5647 15:20:39.559242 <4>[ 179.021250] refcount_t: saturated; leaking memory.
5648 15:20:39.559933 <4>[ 179.026740] WARNING: CPU: 1 PID: 3242 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
5649 15:20:39.561562 <4>[ 179.035575] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5650 15:20:39.601295 <4>[ 179.049418] CPU: 1 PID: 3242 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5651 15:20:39.601770 <4>[ 179.057356] Hardware name: ARM Juno development board (r0) (DT)
5652 15:20:39.602159 <4>[ 179.063549] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5653 15:20:39.602878 <4>[ 179.070790] pc : refcount_warn_saturate+0x17c/0x224
5654 15:20:39.603233 <4>[ 179.075945] lr : refcount_warn_saturate+0x17c/0x224
5655 15:20:39.603556 <4>[ 179.081098] sp : ffff8000104c39e0
5656 15:20:39.604810 <4>[ 179.084678] x29: ffff8000104c39e0 x28: ffff000807468040 x27: 0000000000000000
5657 15:20:39.644769 <4>[ 179.092106] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5658 15:20:39.645231 <4>[ 179.099532] x23: ffff00080700b000 x22: ffff8000104c3bb0 x21: 0000000000000017
5659 15:20:39.645577 <4>[ 179.106957] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5660 15:20:39.646228 <4>[ 179.114381] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5661 15:20:39.646577 <4>[ 179.121806] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
5662 15:20:39.648074 <4>[ 179.129232] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
5663 15:20:39.688365 <4>[ 179.136657] x8 : ffff000807468040 x7 : 00000074b5503510 x6 : 0000000000000000
5664 15:20:39.688811 <4>[ 179.144082] x5 : ffff8000104c4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5665 15:20:39.689154 <4>[ 179.151506] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807468040
5666 15:20:39.689471 <4>[ 179.158929] Call trace:
5667 15:20:39.689774 <4>[ 179.161639] refcount_warn_saturate+0x17c/0x224
5668 15:20:39.690112 <4>[ 179.166445] __refcount_add.constprop.0+0x88/0xa0
5669 15:20:39.690417 <4>[ 179.171428] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
5670 15:20:39.691392 <4>[ 179.176582] lkdtm_do_action+0x2c/0x50
5671 15:20:39.731513 <4>[ 179.180603] direct_entry+0x164/0x180
5672 15:20:39.731963 <4>[ 179.184537] full_proxy_write+0x68/0xc0
5673 15:20:39.732303 <4>[ 179.188648] vfs_write+0xcc/0x2a0
5674 15:20:39.733013 <4>[ 179.192238] ksys_write+0x78/0x104
5675 15:20:39.733363 <4>[ 179.195913] __arm64_sys_write+0x28/0x3c
5676 15:20:39.733671 <4>[ 179.200112] invoke_syscall+0x8c/0x120
5677 15:20:39.733967 <4>[ 179.204138] el0_svc_common.constprop.0+0x68/0x124
5678 15:20:39.734311 <4>[ 179.209206] do_el0_svc+0x40/0xcc
5679 15:20:39.734614 <4>[ 179.212793] el0_svc+0x48/0xc0
5680 15:20:39.735008 <4>[ 179.216116] el0t_64_sync_handler+0xb8/0xbc
5681 15:20:39.735478 <4>[ 179.220571] el0t_64_sync+0x18c/0x190
5682 15:20:39.774833 <4>[ 179.224503] irq event stamp: 0
5683 15:20:39.775300 <4>[ 179.227822] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5684 15:20:39.775738 <4>[ 179.234368] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5685 15:20:39.776143 <4>[ 179.242831] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5686 15:20:39.776541 <4>[ 179.251292] softirqs last disabled at (0): [<0000000000000000>] 0x0
5687 15:20:39.776924 <4>[ 179.257835] ---[ end trace 0000000000000000 ]---
5688 15:20:39.791988 <6>[ 179.262801] lkdtm: Saturation detected: still saturated
5689 15:20:39.970290 # [ 179.003576] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
5690 15:20:39.970566 # [ 179.010025] lkdtm: attempting bad refcount_inc() from saturated
5691 15:20:39.970742 # [ 179.016297] ------------[ cut here ]------------
5692 15:20:39.970900 # [ 179.021250] refcount_t: saturated; leaking memory.
5693 15:20:39.971053 # [ 179.026740] WARNING: CPU: 1 PID: 3242 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
5694 15:20:40.013433 # [ 179.035575] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5695 15:20:40.013700 # [ 179.049418] CPU: 1 PID: 3242 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5696 15:20:40.013874 # [ 179.057356] Hardware name: ARM Juno development board (r0) (DT)
5697 15:20:40.014056 # [ 179.063549] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5698 15:20:40.014214 # [ 179.070790] pc : refcount_warn_saturate+0x17c/0x224
5699 15:20:40.014364 # [ 179.075945] lr : refcount_warn_saturate+0x17c/0x224
5700 15:20:40.014509 # [ 179.081098] sp : ffff8000104c39e0
5701 15:20:40.056576 # [ 179.084678] x29: ffff8000104c39e0 x28: ffff000807468040 x27: 0000000000000000
5702 15:20:40.056823 # [ 179.092106] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5703 15:20:40.056995 # [ 179.099532] x23: ffff00080700b000 x22: ffff8000104c3bb0 x21: 0000000000000017
5704 15:20:40.057154 # [ 179.106957] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5705 15:20:40.057307 # [ 179.114381] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5706 15:20:40.057457 # [ 179.121806] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
5707 15:20:40.099754 # [ 179.129232] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
5708 15:20:40.100020 # [ 179.136657] x8 : ffff000807468040 x7 : 00000074b5503510 x6 : 0000000000000000
5709 15:20:40.100194 # [ 179.144082] x5 : ffff8000104c4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5710 15:20:40.100351 # [ 179.151506] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807468040
5711 15:20:40.100548 # [ 179.158929] Call trace:
5712 15:20:40.100708 # [ 179.161639] refcount_warn_saturate+0x17c/0x224
5713 15:20:40.100833 # [ 179.166445] __refcount_add.constprop.0+0x88/0xa0
5714 15:20:40.102901 # [ 179.171428] lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
5715 15:20:40.142911 # [ 179.176582] lkdtm_do_action+0x2c/0x50
5716 15:20:40.143153 # [ 179.180603] direct_entry+0x164/0x180
5717 15:20:40.143325 # [ 179.184537] full_proxy_write+0x68/0xc0
5718 15:20:40.143482 # [ 179.188648] vfs_write+0xcc/0x2a0
5719 15:20:40.143634 # [ 179.192238] ksys_write+0x78/0x104
5720 15:20:40.143780 # [ 179.195913] __arm64_sys_write+0x28/0x3c
5721 15:20:40.143904 # [ 179.200112] invoke_syscall+0x8c/0x120
5722 15:20:40.144026 # [ 179.204138] el0_svc_common.constprop.0+0x68/0x124
5723 15:20:40.144148 # [ 179.209206] do_el0_svc+0x40/0xcc
5724 15:20:40.144270 # [ 179.212793] el0_svc+0x48/0xc0
5725 15:20:40.146061 # [ 179.216116] el0t_64_sync_handler+0xb8/0xbc
5726 15:20:40.186276 # [ 179.220571] el0t_64_sync+0x18c/0x190
5727 15:20:40.186797 # [ 179.224503] irq event stamp: 0
5728 15:20:40.187151 # [ 179.227822] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5729 15:20:40.187472 # [ 179.234368] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5730 15:20:40.187779 # [ 179.242831] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5731 15:20:40.188078 # [ 179.251292] softirqs last disabled at (0): [<0000000000000000>] 0x0
5732 15:20:40.188370 # [ 179.257835] ---[ end trace 0000000000000000 ]---
5733 15:20:40.212395 # [ 179.262801] lkdtm: Saturation detected: still saturated
5734 15:20:40.212864 # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
5735 15:20:40.213206 ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
5736 15:20:40.215629 # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
5737 15:20:40.791888 <6>[ 180.241233] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
5738 15:20:40.792409 <6>[ 180.247931] lkdtm: attempting bad refcount_dec() from saturated
5739 15:20:40.792853 <4>[ 180.254201] ------------[ cut here ]------------
5740 15:20:40.793629 <4>[ 180.259155] refcount_t: decrement hit 0; leaking memory.
5741 15:20:40.793993 <4>[ 180.264943] WARNING: CPU: 1 PID: 3286 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5742 15:20:40.835092 <4>[ 180.273690] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5743 15:20:40.835584 <4>[ 180.287536] CPU: 1 PID: 3286 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5744 15:20:40.836025 <4>[ 180.295475] Hardware name: ARM Juno development board (r0) (DT)
5745 15:20:40.836808 <4>[ 180.301667] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5746 15:20:40.837170 <4>[ 180.308908] pc : refcount_warn_saturate+0x68/0x224
5747 15:20:40.837574 <4>[ 180.313976] lr : refcount_warn_saturate+0x68/0x224
5748 15:20:40.837964 <4>[ 180.319043] sp : ffff8000105a3a00
5749 15:20:40.878558 <4>[ 180.322623] x29: ffff8000105a3a00 x28: ffff000806b3cf00 x27: 0000000000000000
5750 15:20:40.879030 <4>[ 180.330051] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5751 15:20:40.879465 <4>[ 180.337477] x23: ffff000806ec7000 x22: ffff8000105a3bd0 x21: 0000000000000017
5752 15:20:40.880256 <4>[ 180.344902] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5753 15:20:40.880628 <4>[ 180.352327] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5754 15:20:40.881027 <4>[ 180.359752] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
5755 15:20:40.921856 <4>[ 180.367176] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
5756 15:20:40.922365 <4>[ 180.374600] x8 : ffff000806b3cf00 x7 : 00000074b5503510 x6 : 0000000000000000
5757 15:20:40.922800 <4>[ 180.382025] x5 : ffff8000105a4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5758 15:20:40.923594 <4>[ 180.389449] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
5759 15:20:40.923963 <4>[ 180.396873] Call trace:
5760 15:20:40.924361 <4>[ 180.399582] refcount_warn_saturate+0x68/0x224
5761 15:20:40.924751 <4>[ 180.404302] __refcount_dec.constprop.0+0x50/0x60
5762 15:20:40.925235 <4>[ 180.409283] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
5763 15:20:40.965228 <4>[ 180.414434] lkdtm_do_action+0x2c/0x50
5764 15:20:40.965687 <4>[ 180.418457] direct_entry+0x164/0x180
5765 15:20:40.966151 <4>[ 180.422391] full_proxy_write+0x68/0xc0
5766 15:20:40.966553 <4>[ 180.426502] vfs_write+0xcc/0x2a0
5767 15:20:40.966942 <4>[ 180.430091] ksys_write+0x78/0x104
5768 15:20:40.967711 <4>[ 180.433765] __arm64_sys_write+0x28/0x3c
5769 15:20:40.968072 <4>[ 180.437963] invoke_syscall+0x8c/0x120
5770 15:20:40.968462 <4>[ 180.441988] el0_svc_common.constprop.0+0x68/0x124
5771 15:20:40.968773 <4>[ 180.447056] do_el0_svc+0x40/0xcc
5772 15:20:40.969064 <4>[ 180.450644] el0_svc+0x48/0xc0
5773 15:20:40.969421 <4>[ 180.453965] el0t_64_sync_handler+0xb8/0xbc
5774 15:20:41.008560 <4>[ 180.458420] el0t_64_sync+0x18c/0x190
5775 15:20:41.009411 <4>[ 180.462353] irq event stamp: 0
5776 15:20:41.009788 <4>[ 180.465671] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5777 15:20:41.010194 <4>[ 180.472217] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5778 15:20:41.010521 <4>[ 180.480681] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5779 15:20:41.010824 <4>[ 180.489141] softirqs last disabled at (0): [<0000000000000000>] 0x0
5780 15:20:41.011886 <4>[ 180.495683] ---[ end trace 0000000000000000 ]---
5781 15:20:41.026908 <6>[ 180.500642] lkdtm: Saturation detected: still saturated
5782 15:20:41.212069 # [ 180.241233] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
5783 15:20:41.212343 # [ 180.247931] lkdtm: attempting bad refcount_dec() from saturated
5784 15:20:41.212517 # [ 180.254201] ------------[ cut here ]------------
5785 15:20:41.212674 # [ 180.259155] refcount_t: decrement hit 0; leaking memory.
5786 15:20:41.212830 # [ 180.264943] WARNING: CPU: 1 PID: 3286 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
5787 15:20:41.255255 # [ 180.273690] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5788 15:20:41.255520 # [ 180.287536] CPU: 1 PID: 3286 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5789 15:20:41.255697 # [ 180.295475] Hardware name: ARM Juno development board (r0) (DT)
5790 15:20:41.256132 # [ 180.301667] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5791 15:20:41.256305 # [ 180.308908] pc : refcount_warn_saturate+0x68/0x224
5792 15:20:41.256459 # [ 180.313976] lr : refcount_warn_saturate+0x68/0x224
5793 15:20:41.256609 # [ 180.319043] sp : ffff8000105a3a00
5794 15:20:41.298314 # [ 180.322623] x29: ffff8000105a3a00 x28: ffff000806b3cf00 x27: 0000000000000000
5795 15:20:41.298561 # [ 180.330051] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5796 15:20:41.298735 # [ 180.337477] x23: ffff000806ec7000 x22: ffff8000105a3bd0 x21: 0000000000000017
5797 15:20:41.298896 # [ 180.344902] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5798 15:20:41.299335 # [ 180.352327] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5799 15:20:41.299503 # [ 180.359752] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
5800 15:20:41.341784 # [ 180.367176] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
5801 15:20:41.342691 # [ 180.374600] x8 : ffff000806b3cf00 x7 : 00000074b5503510 x6 : 0000000000000000
5802 15:20:41.343110 # [ 180.382025] x5 : ffff8000105a4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5803 15:20:41.343493 # [ 180.389449] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
5804 15:20:41.343821 # [ 180.396873] Call trace:
5805 15:20:41.344121 # [ 180.399582] refcount_warn_saturate+0x68/0x224
5806 15:20:41.344487 # [ 180.404302] __refcount_dec.constprop.0+0x50/0x60
5807 15:20:41.345295 # [ 180.409283] lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
5808 15:20:41.384902 # [ 180.414434] lkdtm_do_action+0x2c/0x50
5809 15:20:41.385391 # [ 180.418457] direct_entry+0x164/0x180
5810 15:20:41.385734 # [ 180.422391] full_proxy_write+0x68/0xc0
5811 15:20:41.386096 # [ 180.426502] vfs_write+0xcc/0x2a0
5812 15:20:41.386415 # [ 180.430091] ksys_write+0x78/0x104
5813 15:20:41.386711 # [ 180.433765] __arm64_sys_write+0x28/0x3c
5814 15:20:41.387006 # [ 180.437963] invoke_syscall+0x8c/0x120
5815 15:20:41.387290 # [ 180.441988] el0_svc_common.constprop.0+0x68/0x124
5816 15:20:41.387575 # [ 180.447056] do_el0_svc+0x40/0xcc
5817 15:20:41.387856 # [ 180.450644] el0_svc+0x48/0xc0
5818 15:20:41.388581 # [ 180.453965] el0t_64_sync_handler+0xb8/0xbc
5819 15:20:41.428087 # [ 180.458420] el0t_64_sync+0x18c/0x190
5820 15:20:41.428570 # [ 180.462353] irq event stamp: 0
5821 15:20:41.428939 # [ 180.465671] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5822 15:20:41.429292 # [ 180.472217] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5823 15:20:41.429630 # [ 180.480681] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5824 15:20:41.430051 # [ 180.489141] softirqs last disabled at (0): [<0000000000000000>] 0x0
5825 15:20:41.430402 # [ 180.495683] ---[ end trace 0000000000000000 ]---
5826 15:20:41.454455 # [ 180.500642] lkdtm: Saturation detected: still saturated
5827 15:20:41.454927 # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
5828 15:20:41.455272 ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
5829 15:20:41.457672 # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
5830 15:20:42.047847 <6>[ 181.497366] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
5831 15:20:42.048379 <6>[ 181.503854] lkdtm: attempting bad refcount_dec() from saturated
5832 15:20:42.048824 <4>[ 181.510138] ------------[ cut here ]------------
5833 15:20:42.049231 <4>[ 181.515093] refcount_t: saturated; leaking memory.
5834 15:20:42.049992 <4>[ 181.520333] WARNING: CPU: 1 PID: 3330 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
5835 15:20:42.091064 <4>[ 181.529169] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5836 15:20:42.091564 <4>[ 181.543012] CPU: 1 PID: 3330 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5837 15:20:42.092003 <4>[ 181.550951] Hardware name: ARM Juno development board (r0) (DT)
5838 15:20:42.092782 <4>[ 181.557143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5839 15:20:42.093151 <4>[ 181.564385] pc : refcount_warn_saturate+0x17c/0x224
5840 15:20:42.093546 <4>[ 181.569540] lr : refcount_warn_saturate+0x17c/0x224
5841 15:20:42.093927 <4>[ 181.574693] sp : ffff80001065b9a0
5842 15:20:42.134469 <4>[ 181.578272] x29: ffff80001065b9a0 x28: ffff000806b3cf00 x27: 0000000000000000
5843 15:20:42.135311 <4>[ 181.585700] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5844 15:20:42.135696 <4>[ 181.593126] x23: ffff0008071cf000 x22: ffff80001065bb70 x21: 0000000000000017
5845 15:20:42.136108 <4>[ 181.600552] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5846 15:20:42.136503 <4>[ 181.607977] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5847 15:20:42.136890 <4>[ 181.615401] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
5848 15:20:42.177804 <4>[ 181.622826] x11: 0000000000001582 x10: 0000000000001500 x9 : ffff8000096d4c0c
5849 15:20:42.178351 <4>[ 181.630251] x8 : ffff000806b3cf00 x7 : 071c71c71c71c71c x6 : 0000000000000000
5850 15:20:42.178796 <4>[ 181.637675] x5 : ffff80001065c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5851 15:20:42.179200 <4>[ 181.645099] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
5852 15:20:42.179635 <4>[ 181.652523] Call trace:
5853 15:20:42.180025 <4>[ 181.655233] refcount_warn_saturate+0x17c/0x224
5854 15:20:42.180401 <4>[ 181.660039] __refcount_add.constprop.0+0x88/0xa0
5855 15:20:42.181203 <4>[ 181.665022] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
5856 15:20:42.221137 <4>[ 181.670176] lkdtm_do_action+0x2c/0x50
5857 15:20:42.221592 <4>[ 181.674197] direct_entry+0x164/0x180
5858 15:20:42.222061 <4>[ 181.678130] full_proxy_write+0x68/0xc0
5859 15:20:42.222473 <4>[ 181.682241] vfs_write+0xcc/0x2a0
5860 15:20:42.222873 <4>[ 181.685832] ksys_write+0x78/0x104
5861 15:20:42.223261 <4>[ 181.689506] __arm64_sys_write+0x28/0x3c
5862 15:20:42.223642 <4>[ 181.693704] invoke_syscall+0x8c/0x120
5863 15:20:42.224022 <4>[ 181.697729] el0_svc_common.constprop.0+0x68/0x124
5864 15:20:42.224397 <4>[ 181.702798] do_el0_svc+0x40/0xcc
5865 15:20:42.224766 <4>[ 181.706385] el0_svc+0x48/0xc0
5866 15:20:42.225495 <4>[ 181.709708] el0t_64_sync_handler+0xb8/0xbc
5867 15:20:42.264507 <4>[ 181.714163] el0t_64_sync+0x18c/0x190
5868 15:20:42.264960 <4>[ 181.718095] irq event stamp: 0
5869 15:20:42.265384 <4>[ 181.721413] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5870 15:20:42.265786 <4>[ 181.727959] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5871 15:20:42.266217 <4>[ 181.736422] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5872 15:20:42.266606 <4>[ 181.744883] softirqs last disabled at (0): [<0000000000000000>] 0x0
5873 15:20:42.267775 <4>[ 181.751426] ---[ end trace 0000000000000000 ]---
5874 15:20:42.282824 <6>[ 181.756385] lkdtm: Saturation detected: still saturated
5875 15:20:42.443379 # [ 181.497366] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
5876 15:20:42.443658 # [ 181.503854] lkdtm: attempting bad refcount_dec() from saturated
5877 15:20:42.443882 # [ 181.510138] ------------[ cut here ]------------
5878 15:20:42.444085 # [ 181.515093] refcount_t: saturated; leaking memory.
5879 15:20:42.444282 # [ 181.520333] WARNING: CPU: 1 PID: 3330 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
5880 15:20:42.486559 # [ 181.529169] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5881 15:20:42.486828 # [ 181.543012] CPU: 1 PID: 3330 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5882 15:20:42.487052 # [ 181.550951] Hardware name: ARM Juno development board (r0) (DT)
5883 15:20:42.487256 # [ 181.557143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5884 15:20:42.487453 # [ 181.564385] pc : refcount_warn_saturate+0x17c/0x224
5885 15:20:42.487645 # [ 181.569540] lr : refcount_warn_saturate+0x17c/0x224
5886 15:20:42.487832 # [ 181.574693] sp : ffff80001065b9a0
5887 15:20:42.529695 # [ 181.578272] x29: ffff80001065b9a0 x28: ffff000806b3cf00 x27: 0000000000000000
5888 15:20:42.529944 # [ 181.585700] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5889 15:20:42.530181 # [ 181.593126] x23: ffff0008071cf000 x22: ffff80001065bb70 x21: 0000000000000017
5890 15:20:42.530384 # [ 181.600552] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
5891 15:20:42.530581 # [ 181.607977] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5892 15:20:42.530775 # [ 181.615401] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
5893 15:20:42.572856 # [ 181.622826] x11: 0000000000001582 x10: 0000000000001500 x9 : ffff8000096d4c0c
5894 15:20:42.573116 # [ 181.630251] x8 : ffff000806b3cf00 x7 : 071c71c71c71c71c x6 : 0000000000000000
5895 15:20:42.573338 # [ 181.637675] x5 : ffff80001065c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
5896 15:20:42.573542 # [ 181.645099] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
5897 15:20:42.573737 # [ 181.652523] Call trace:
5898 15:20:42.573927 # [ 181.655233] refcount_warn_saturate+0x17c/0x224
5899 15:20:42.574098 # [ 181.660039] __refcount_add.constprop.0+0x88/0xa0
5900 15:20:42.576019 # [ 181.665022] lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
5901 15:20:42.616351 # [ 181.670176] lkdtm_do_action+0x2c/0x50
5902 15:20:42.616839 # [ 181.674197] direct_entry+0x164/0x180
5903 15:20:42.617274 # [ 181.678130] full_proxy_write+0x68/0xc0
5904 15:20:42.617676 # [ 181.682241] vfs_write+0xcc/0x2a0
5905 15:20:42.618101 # [ 181.685832] ksys_write+0x78/0x104
5906 15:20:42.618489 # [ 181.689506] __arm64_sys_write+0x28/0x3c
5907 15:20:42.618867 # [ 181.693704] invoke_syscall+0x8c/0x120
5908 15:20:42.619275 # [ 181.697729] el0_svc_common.constprop.0+0x68/0x124
5909 15:20:42.619641 # [ 181.702798] do_el0_svc+0x40/0xcc
5910 15:20:42.620022 # [ 181.706385] el0_svc+0x48/0xc0
5911 15:20:42.620685 # [ 181.709708] el0t_64_sync_handler+0xb8/0xbc
5912 15:20:42.659568 # [ 181.714163] el0t_64_sync+0x18c/0x190
5913 15:20:42.660035 # [ 181.718095] irq event stamp: 0
5914 15:20:42.660377 # [ 181.721413] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5915 15:20:42.660696 # [ 181.727959] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5916 15:20:42.661002 # [ 181.736422] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5917 15:20:42.661657 # [ 181.744883] softirqs last disabled at (0): [<0000000000000000>] 0x0
5918 15:20:42.661985 # [ 181.751426] ---[ end trace 0000000000000000 ]---
5919 15:20:42.685406 # [ 181.756385] lkdtm: Saturation detected: still saturated
5920 15:20:42.685891 # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
5921 15:20:42.686293 ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
5922 15:20:42.688607 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
5923 15:20:43.208832 <6>[ 182.656379] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
5924 15:20:43.209749 <6>[ 182.663615] lkdtm: attempting bad refcount_inc_not_zero() from saturated
5925 15:20:43.210160 <4>[ 182.670669] ------------[ cut here ]------------
5926 15:20:43.210495 <4>[ 182.675618] refcount_t: saturated; leaking memory.
5927 15:20:43.210804 <4>[ 182.681086] WARNING: CPU: 0 PID: 3369 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
5928 15:20:43.252171 <4>[ 182.689838] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5929 15:20:43.252652 <4>[ 182.703723] CPU: 0 PID: 3369 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5930 15:20:43.253395 <4>[ 182.711668] Hardware name: ARM Juno development board (r0) (DT)
5931 15:20:43.253757 <4>[ 182.717866] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5932 15:20:43.254112 <4>[ 182.725114] pc : refcount_warn_saturate+0xf8/0x224
5933 15:20:43.254426 <4>[ 182.730191] lr : refcount_warn_saturate+0xf8/0x224
5934 15:20:43.254723 <4>[ 182.735266] sp : ffff800010713b90
5935 15:20:43.295671 <4>[ 182.738852] x29: ffff800010713b90 x28: ffff000807468040 x27: 0000000000000000
5936 15:20:43.296126 <4>[ 182.746292] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5937 15:20:43.296864 <4>[ 182.753731] x23: ffff000806f69000 x22: ffff800010713d70 x21: 0000000000000001
5938 15:20:43.297225 <4>[ 182.761170] x20: 0000000000000000 x19: ffff80000b6c8000 x18: 0000000000000000
5939 15:20:43.297538 <4>[ 182.768608] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa549f000
5940 15:20:43.297839 <4>[ 182.776045] x14: 0000000000000000 x13: 205d383136353736 x12: 2e32383120205b3e
5941 15:20:43.339039 <4>[ 182.783484] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
5942 15:20:43.339490 <4>[ 182.790923] x8 : ffff000807468040 x7 : 3831363537362e32 x6 : 0000000000001ffe
5943 15:20:43.339833 <4>[ 182.798362] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
5944 15:20:43.340151 <4>[ 182.805800] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807468040
5945 15:20:43.340457 <4>[ 182.813238] Call trace:
5946 15:20:43.340753 <4>[ 182.815953] refcount_warn_saturate+0xf8/0x224
5947 15:20:43.341402 <4>[ 182.820681] __refcount_add_not_zero.constprop.0+0x88/0xa4
5948 15:20:43.342227 <4>[ 182.826454] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
5949 15:20:43.382560 <4>[ 182.832398] lkdtm_do_action+0x2c/0x50
5950 15:20:43.383023 <4>[ 182.836429] direct_entry+0x164/0x180
5951 15:20:43.383363 <4>[ 182.840371] full_proxy_write+0x68/0xc0
5952 15:20:43.383676 <4>[ 182.844491] vfs_write+0xcc/0x2a0
5953 15:20:43.383974 <4>[ 182.848090] ksys_write+0x78/0x104
5954 15:20:43.384634 <4>[ 182.851773] __arm64_sys_write+0x28/0x3c
5955 15:20:43.384959 <4>[ 182.855979] invoke_syscall+0x8c/0x120
5956 15:20:43.385257 <4>[ 182.860013] el0_svc_common.constprop.0+0x68/0x124
5957 15:20:43.385550 <4>[ 182.865091] do_el0_svc+0x40/0xcc
5958 15:20:43.386044 <4>[ 182.868687] el0_svc+0x48/0xc0
5959 15:20:43.427337 <4>[ 182.872018] el0t_64_sync_handler+0xb8/0xbc
5960 15:20:43.427787 <4>[ 182.876482] el0t_64_sync+0x18c/0x190
5961 15:20:43.428130 <4>[ 182.880423] irq event stamp: 0
5962 15:20:43.428444 <4>[ 182.883747] hardirqs last enabled at (0): [<0000000000000000>] 0x0
5963 15:20:43.428753 <4>[ 182.890303] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5964 15:20:43.429055 <4>[ 182.898775] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
5965 15:20:43.429350 <4>[ 182.907246] softirqs last disabled at (0): [<0000000000000000>] 0x0
5966 15:20:43.430524 <4>[ 182.913797] ---[ end trace 0000000000000000 ]---
5967 15:20:43.445410 <6>[ 182.920131] lkdtm: Saturation detected: still saturated
5968 15:20:43.667674 # [ 182.656379] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
5969 15:20:43.668191 # [ 182.663615] lkdtm: attempting bad refcount_inc_not_zero() from saturated
5970 15:20:43.668539 # [ 182.670669] ------------[ cut here ]------------
5971 15:20:43.669228 # [ 182.675618] refcount_t: saturated; leaking memory.
5972 15:20:43.669571 # [ 182.681086] WARNING: CPU: 0 PID: 3369 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
5973 15:20:43.710886 # [ 182.689838] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
5974 15:20:43.711427 # [ 182.703723] CPU: 0 PID: 3369 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
5975 15:20:43.711796 # [ 182.711668] Hardware name: ARM Juno development board (r0) (DT)
5976 15:20:43.712551 # [ 182.717866] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5977 15:20:43.712910 # [ 182.725114] pc : refcount_warn_saturate+0xf8/0x224
5978 15:20:43.713222 # [ 182.730191] lr : refcount_warn_saturate+0xf8/0x224
5979 15:20:43.713517 # [ 182.735266] sp : ffff800010713b90
5980 15:20:43.754069 # [ 182.738852] x29: ffff800010713b90 x28: ffff000807468040 x27: 0000000000000000
5981 15:20:43.754543 # [ 182.746292] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
5982 15:20:43.755252 # [ 182.753731] x23: ffff000806f69000 x22: ffff800010713d70 x21: 0000000000000001
5983 15:20:43.755599 # [ 182.761170] x20: 0000000000000000 x19: ffff80000b6c8000 x18: 0000000000000000
5984 15:20:43.755909 # [ 182.768608] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa549f000
5985 15:20:43.756210 # [ 182.776045] x14: 0000000000000000 x13: 205d383136353736 x12: 2e32383120205b3e
5986 15:20:43.797200 # [ 182.783484] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f928
5987 15:20:43.797678 # [ 182.790923] x8 : ffff000807468040 x7 : 3831363537362e32 x6 : 0000000000001ffe
5988 15:20:43.798060 # [ 182.798362] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a10000
5989 15:20:43.798394 # [ 182.805800] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807468040
5990 15:20:43.798700 # [ 182.813238] Call trace:
5991 15:20:43.798997 # [ 182.815953] refcount_warn_saturate+0xf8/0x224
5992 15:20:43.799304 # [ 182.820681] __refcount_add_not_zero.constprop.0+0x88/0xa4
5993 15:20:43.800653 # [ 182.826454] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
5994 15:20:43.840366 # [ 182.832398] lkdtm_do_action+0x2c/0x50
5995 15:20:43.840824 # [ 182.836429] direct_entry+0x164/0x180
5996 15:20:43.841167 # [ 182.840371] full_proxy_write+0x68/0xc0
5997 15:20:43.841478 # [ 182.844491] vfs_write+0xcc/0x2a0
5998 15:20:43.841773 # [ 182.848090] ksys_write+0x78/0x104
5999 15:20:43.842113 # [ 182.851773] __arm64_sys_write+0x28/0x3c
6000 15:20:43.842417 # [ 182.855979] invoke_syscall+0x8c/0x120
6001 15:20:43.842706 # [ 182.860013] el0_svc_common.constprop.0+0x68/0x124
6002 15:20:43.842990 # [ 182.865091] do_el0_svc+0x40/0xcc
6003 15:20:43.843308 # [ 182.868687] el0_svc+0x48/0xc0
6004 15:20:43.844062 # [ 182.872018] el0t_64_sync_handler+0xb8/0xbc
6005 15:20:43.883570 # [ 182.876482] el0t_64_sync+0x18c/0x190
6006 15:20:43.884045 # [ 182.880423] irq event stamp: 0
6007 15:20:43.884474 # [ 182.883747] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6008 15:20:43.884881 # [ 182.890303] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6009 15:20:43.885271 # [ 182.898775] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6010 15:20:43.885740 # [ 182.907246] softirqs last disabled at (0): [<0000000000000000>] 0x0
6011 15:20:43.886781 # [ 182.913797] ---[ end trace 0000000000000000 ]---
6012 15:20:43.915323 # [ 182.920131] lkdtm: Saturation detected: still saturated
6013 15:20:43.915794 # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
6014 15:20:43.916140 ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
6015 15:20:43.918523 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
6016 15:20:44.433164 <6>[ 183.882667] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
6017 15:20:44.433628 <6>[ 183.889911] lkdtm: attempting bad refcount_add_not_zero() from saturated
6018 15:20:44.434306 <4>[ 183.896965] ------------[ cut here ]------------
6019 15:20:44.434657 <4>[ 183.901924] refcount_t: saturated; leaking memory.
6020 15:20:44.434975 <4>[ 183.907299] WARNING: CPU: 1 PID: 3408 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
6021 15:20:44.476533 <4>[ 183.916047] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6022 15:20:44.477037 <4>[ 183.929891] CPU: 1 PID: 3408 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6023 15:20:44.477476 <4>[ 183.937830] Hardware name: ARM Juno development board (r0) (DT)
6024 15:20:44.478235 <4>[ 183.944022] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6025 15:20:44.478607 <4>[ 183.951264] pc : refcount_warn_saturate+0xf8/0x224
6026 15:20:44.479002 <4>[ 183.956332] lr : refcount_warn_saturate+0xf8/0x224
6027 15:20:44.479387 <4>[ 183.961399] sp : ffff8000107c3a90
6028 15:20:44.519935 <4>[ 183.964980] x29: ffff8000107c3a90 x28: ffff000807468040 x27: 0000000000000000
6029 15:20:44.520390 <4>[ 183.972408] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
6030 15:20:44.520736 <4>[ 183.979834] x23: ffff0008046be000 x22: ffff8000107c3c70 x21: 0000000000000007
6031 15:20:44.521055 <4>[ 183.987260] x20: 0000000000000000 x19: ffff80000b6c8000 x18: 0000000000000000
6032 15:20:44.521355 <4>[ 183.994685] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6033 15:20:44.523222 <4>[ 184.002109] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
6034 15:20:44.563255 <4>[ 184.009535] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
6035 15:20:44.563725 <4>[ 184.016960] x8 : ffff000807468040 x7 : 00000074b5503510 x6 : 0000000000000000
6036 15:20:44.564072 <4>[ 184.024384] x5 : ffff8000107c4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
6037 15:20:44.564388 <4>[ 184.031809] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807468040
6038 15:20:44.564695 <4>[ 184.039233] Call trace:
6039 15:20:44.564989 <4>[ 184.041943] refcount_warn_saturate+0xf8/0x224
6040 15:20:44.566471 <4>[ 184.046663] __refcount_add_not_zero.constprop.0+0x88/0xa4
6041 15:20:44.606628 <4>[ 184.052427] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
6042 15:20:44.607091 <4>[ 184.058363] lkdtm_do_action+0x2c/0x50
6043 15:20:44.607431 <4>[ 184.062386] direct_entry+0x164/0x180
6044 15:20:44.607746 <4>[ 184.066319] full_proxy_write+0x68/0xc0
6045 15:20:44.608052 <4>[ 184.070431] vfs_write+0xcc/0x2a0
6046 15:20:44.608347 <4>[ 184.074020] ksys_write+0x78/0x104
6047 15:20:44.608635 <4>[ 184.077696] __arm64_sys_write+0x28/0x3c
6048 15:20:44.608921 <4>[ 184.081894] invoke_syscall+0x8c/0x120
6049 15:20:44.609208 <4>[ 184.085919] el0_svc_common.constprop.0+0x68/0x124
6050 15:20:44.609513 <4>[ 184.090988] do_el0_svc+0x40/0xcc
6051 15:20:44.610227 <4>[ 184.094576] el0_svc+0x48/0xc0
6052 15:20:44.649895 <4>[ 184.097899] el0t_64_sync_handler+0xb8/0xbc
6053 15:20:44.650435 <4>[ 184.102354] el0t_64_sync+0x18c/0x190
6054 15:20:44.650805 <4>[ 184.106286] irq event stamp: 0
6055 15:20:44.651128 <4>[ 184.109604] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6056 15:20:44.651434 <4>[ 184.116150] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6057 15:20:44.651738 <4>[ 184.124614] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6058 15:20:44.653185 <4>[ 184.133074] softirqs last disabled at (0): [<0000000000000000>] 0x0
6059 15:20:44.670632 <4>[ 184.139617] ---[ end trace 0000000000000000 ]---
6060 15:20:44.673916 <6>[ 184.144628] lkdtm: Saturation detected: still saturated
6061 15:20:44.889735 # [ 183.882667] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
6062 15:20:44.890266 # [ 183.889911] lkdtm: attempting bad refcount_add_not_zero() from saturated
6063 15:20:44.890607 # [ 183.896965] ------------[ cut here ]------------
6064 15:20:44.891282 # [ 183.901924] refcount_t: saturated; leaking memory.
6065 15:20:44.891620 # [ 183.907299] WARNING: CPU: 1 PID: 3408 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
6066 15:20:44.932758 # [ 183.916047] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6067 15:20:44.933252 # [ 183.929891] CPU: 1 PID: 3408 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6068 15:20:44.933967 # [ 183.937830] Hardware name: ARM Juno development board (r0) (DT)
6069 15:20:44.934351 # [ 183.944022] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6070 15:20:44.934669 # [ 183.951264] pc : refcount_warn_saturate+0xf8/0x224
6071 15:20:44.934971 # [ 183.956332] lr : refcount_warn_saturate+0xf8/0x224
6072 15:20:44.935267 # [ 183.961399] sp : ffff8000107c3a90
6073 15:20:44.975947 # [ 183.964980] x29: ffff8000107c3a90 x28: ffff000807468040 x27: 0000000000000000
6074 15:20:44.976417 # [ 183.972408] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
6075 15:20:44.977165 # [ 183.979834] x23: ffff0008046be000 x22: ffff8000107c3c70 x21: 0000000000000007
6076 15:20:44.977527 # [ 183.987260] x20: 0000000000000000 x19: ffff80000b6c8000 x18: 0000000000000000
6077 15:20:44.977850 # [ 183.994685] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6078 15:20:44.978208 # [ 184.002109] x14: ffff0008008e9a80 x13: ffff800974a30000 x12: 0000000030d4d91d
6079 15:20:45.019148 # [ 184.009535] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
6080 15:20:45.019676 # [ 184.016960] x8 : ffff000807468040 x7 : 00000074b5503510 x6 : 0000000000000000
6081 15:20:45.020027 # [ 184.024384] x5 : ffff8000107c4000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
6082 15:20:45.020739 # [ 184.031809] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807468040
6083 15:20:45.021115 # [ 184.039233] Call trace:
6084 15:20:45.021427 # [ 184.041943] refcount_warn_saturate+0xf8/0x224
6085 15:20:45.021728 # [ 184.046663] __refcount_add_not_zero.constprop.0+0x88/0xa4
6086 15:20:45.022718 # [ 184.052427] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
6087 15:20:45.062357 # [ 184.058363] lkdtm_do_action+0x2c/0x50
6088 15:20:45.062815 # [ 184.062386] direct_entry+0x164/0x180
6089 15:20:45.063154 # [ 184.066319] full_proxy_write+0x68/0xc0
6090 15:20:45.063466 # [ 184.070431] vfs_write+0xcc/0x2a0
6091 15:20:45.063764 # [ 184.074020] ksys_write+0x78/0x104
6092 15:20:45.064063 # [ 184.077696] __arm64_sys_write+0x28/0x3c
6093 15:20:45.064354 # [ 184.081894] invoke_syscall+0x8c/0x120
6094 15:20:45.064638 # [ 184.085919] el0_svc_common.constprop.0+0x68/0x124
6095 15:20:45.064922 # [ 184.090988] do_el0_svc+0x40/0xcc
6096 15:20:45.065207 # [ 184.094576] el0_svc+0x48/0xc0
6097 15:20:45.065983 # [ 184.097899] el0t_64_sync_handler+0xb8/0xbc
6098 15:20:45.105467 # [ 184.102354] el0t_64_sync+0x18c/0x190
6099 15:20:45.105945 # [ 184.106286] irq event stamp: 0
6100 15:20:45.106340 # [ 184.109604] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6101 15:20:45.106683 # [ 184.116150] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6102 15:20:45.106990 # [ 184.124614] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6103 15:20:45.107286 # [ 184.133074] softirqs last disabled at (0): [<0000000000000000>] 0x0
6104 15:20:45.108783 # [ 184.139617] ---[ end trace 0000000000000000 ]---
6105 15:20:45.137242 # [ 184.144628] lkdtm: Saturation detected: still saturated
6106 15:20:45.137709 # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
6107 15:20:45.138110 ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
6108 15:20:45.140485 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
6109 15:20:45.708523 <6>[ 185.154156] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
6110 15:20:45.708804 <6>[ 185.161691] lkdtm: attempting bad refcount_dec_and_test() from saturated
6111 15:20:45.709031 <4>[ 185.168744] ------------[ cut here ]------------
6112 15:20:45.709239 <4>[ 185.173694] refcount_t: underflow; use-after-free.
6113 15:20:45.709809 <4>[ 185.178958] WARNING: CPU: 1 PID: 3452 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
6114 15:20:45.712038 <4>[ 185.187793] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6115 15:20:45.752116 <4>[ 185.201638] CPU: 1 PID: 3452 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6116 15:20:45.752613 <4>[ 185.209578] Hardware name: ARM Juno development board (r0) (DT)
6117 15:20:45.753050 <4>[ 185.215771] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6118 15:20:45.753861 <4>[ 185.223014] pc : refcount_warn_saturate+0x12c/0x224
6119 15:20:45.754279 <4>[ 185.228169] lr : refcount_warn_saturate+0x12c/0x224
6120 15:20:45.754673 <4>[ 185.233323] sp : ffff80001088ba90
6121 15:20:45.755698 <4>[ 185.236903] x29: ffff80001088ba90 x28: ffff000806b38040 x27: 0000000000000000
6122 15:20:45.795490 <4>[ 185.244332] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
6123 15:20:45.795959 <4>[ 185.251758] x23: ffff00080bf57000 x22: ffff80001088bc60 x21: 0000000000000020
6124 15:20:45.796393 <4>[ 185.259184] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
6125 15:20:45.796800 <4>[ 185.266609] x17: ffff800008c13d5c x16: ffff80000878eb8c x15: ffff8000080b3e9c
6126 15:20:45.797199 <4>[ 185.274034] x14: ffff8000096cc32c x13: ffff80000802e9fc x12: ffff8000084403bc
6127 15:20:45.838801 <4>[ 185.281458] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d56a0
6128 15:20:45.839271 <4>[ 185.288884] x8 : ffff00080bf0f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
6129 15:20:45.839705 <4>[ 185.296308] x5 : ffff80001088c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
6130 15:20:45.840112 <4>[ 185.303733] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b38040
6131 15:20:45.840502 <4>[ 185.311158] Call trace:
6132 15:20:45.840881 <4>[ 185.313868] refcount_warn_saturate+0x12c/0x224
6133 15:20:45.841258 <4>[ 185.318675] __refcount_sub_and_test.constprop.0+0x8c/0xa0
6134 15:20:45.842093 <4>[ 185.324443] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
6135 15:20:45.882133 <4>[ 185.330380] lkdtm_do_action+0x2c/0x50
6136 15:20:45.882988 <4>[ 185.334402] direct_entry+0x164/0x180
6137 15:20:45.883371 <4>[ 185.338335] full_proxy_write+0x68/0xc0
6138 15:20:45.883692 <4>[ 185.342447] vfs_write+0xcc/0x2a0
6139 15:20:45.883998 <4>[ 185.346036] ksys_write+0x78/0x104
6140 15:20:45.884294 <4>[ 185.349712] __arm64_sys_write+0x28/0x3c
6141 15:20:45.884586 <4>[ 185.353910] invoke_syscall+0x8c/0x120
6142 15:20:45.884871 <4>[ 185.357935] el0_svc_common.constprop.0+0x68/0x124
6143 15:20:45.885249 <4>[ 185.363004] do_el0_svc+0x40/0xcc
6144 15:20:45.885570 <4>[ 185.366593] el0_svc+0x48/0xc0
6145 15:20:45.885934 <4>[ 185.369916] el0t_64_sync_handler+0xb8/0xbc
6146 15:20:45.925561 <4>[ 185.374371] el0t_64_sync+0x18c/0x190
6147 15:20:45.926042 <4>[ 185.378304] irq event stamp: 0
6148 15:20:45.926432 <4>[ 185.381622] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6149 15:20:45.926752 <4>[ 185.388168] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6150 15:20:45.927062 <4>[ 185.396632] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6151 15:20:45.927362 <4>[ 185.405093] softirqs last disabled at (0): [<0000000000000000>] 0x0
6152 15:20:45.928849 <4>[ 185.411636] ---[ end trace 0000000000000000 ]---
6153 15:20:45.943247 <6>[ 185.416603] lkdtm: Saturation detected: still saturated
6154 15:20:46.175608 # [ 185.154156] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
6155 15:20:46.176113 # [ 185.161691] lkdtm: attempting bad refcount_dec_and_test() from saturated
6156 15:20:46.176459 # [ 185.168744] ------------[ cut here ]------------
6157 15:20:46.176774 # [ 185.173694] refcount_t: underflow; use-after-free.
6158 15:20:46.177075 # [ 185.178958] WARNING: CPU: 1 PID: 3452 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
6159 15:20:46.218704 # [ 185.187793] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6160 15:20:46.219151 # [ 185.201638] CPU: 1 PID: 3452 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6161 15:20:46.219460 # [ 185.209578] Hardware name: ARM Juno development board (r0) (DT)
6162 15:20:46.219742 # [ 185.215771] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6163 15:20:46.220017 # [ 185.223014] pc : refcount_warn_saturate+0x12c/0x224
6164 15:20:46.220282 # [ 185.228169] lr : refcount_warn_saturate+0x12c/0x224
6165 15:20:46.220541 # [ 185.233323] sp : ffff80001088ba90
6166 15:20:46.221921 # [ 185.236903] x29: ffff80001088ba90 x28: ffff000806b38040 x27: 0000000000000000
6167 15:20:46.261824 # [ 185.244332] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
6168 15:20:46.262336 # [ 185.251758] x23: ffff00080bf57000 x22: ffff80001088bc60 x21: 0000000000000020
6169 15:20:46.262764 # [ 185.259184] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
6170 15:20:46.263106 # [ 185.266609] x17: ffff800008c13d5c x16: ffff80000878eb8c x15: ffff8000080b3e9c
6171 15:20:46.263417 # [ 185.274034] x14: ffff8000096cc32c x13: ffff80000802e9fc x12: ffff8000084403bc
6172 15:20:46.305056 # [ 185.281458] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d56a0
6173 15:20:46.305550 # [ 185.288884] x8 : ffff00080bf0f190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
6174 15:20:46.305893 # [ 185.296308] x5 : ffff80001088c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
6175 15:20:46.306327 # [ 185.303733] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b38040
6176 15:20:46.306660 # [ 185.311158] Call trace:
6177 15:20:46.307033 # [ 185.313868] refcount_warn_saturate+0x12c/0x224
6178 15:20:46.307338 # [ 185.318675] __refcount_sub_and_test.constprop.0+0x8c/0xa0
6179 15:20:46.308323 # [ 185.324443] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
6180 15:20:46.348217 # [ 185.330380] lkdtm_do_action+0x2c/0x50
6181 15:20:46.348751 # [ 185.334402] direct_entry+0x164/0x180
6182 15:20:46.349103 # [ 185.338335] full_proxy_write+0x68/0xc0
6183 15:20:46.349414 # [ 185.342447] vfs_write+0xcc/0x2a0
6184 15:20:46.349716 # [ 185.346036] ksys_write+0x78/0x104
6185 15:20:46.350041 # [ 185.349712] __arm64_sys_write+0x28/0x3c
6186 15:20:46.350347 # [ 185.353910] invoke_syscall+0x8c/0x120
6187 15:20:46.350635 # [ 185.357935] el0_svc_common.constprop.0+0x68/0x124
6188 15:20:46.350919 # [ 185.363004] do_el0_svc+0x40/0xcc
6189 15:20:46.351333 # [ 185.366593] el0_svc+0x48/0xc0
6190 15:20:46.351997 # [ 185.369916] el0t_64_sync_handler+0xb8/0xbc
6191 15:20:46.391401 # [ 185.374371] el0t_64_sync+0x18c/0x190
6192 15:20:46.391869 # [ 185.378304] irq event stamp: 0
6193 15:20:46.392611 # [ 185.381622] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6194 15:20:46.392971 # [ 185.388168] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6195 15:20:46.393287 # [ 185.396632] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6196 15:20:46.393602 # [ 185.405093] softirqs last disabled at (0): [<0000000000000000>] 0x0
6197 15:20:46.394654 # [ 185.411636] ---[ end trace 0000000000000000 ]---
6198 15:20:46.423065 # [ 185.416603] lkdtm: Saturation detected: still saturated
6199 15:20:46.423749 # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
6200 15:20:46.424167 ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
6201 15:20:46.426294 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
6202 15:20:47.003681 <6>[ 186.453146] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
6203 15:20:47.004156 <6>[ 186.460380] lkdtm: attempting bad refcount_sub_and_test() from saturated
6204 15:20:47.004545 <4>[ 186.467426] ------------[ cut here ]------------
6205 15:20:47.005278 <4>[ 186.472381] refcount_t: underflow; use-after-free.
6206 15:20:47.005640 <4>[ 186.477735] WARNING: CPU: 2 PID: 3496 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
6207 15:20:47.046964 <4>[ 186.486569] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6208 15:20:47.047450 <4>[ 186.500411] CPU: 2 PID: 3496 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6209 15:20:47.048187 <4>[ 186.508349] Hardware name: ARM Juno development board (r0) (DT)
6210 15:20:47.048550 <4>[ 186.514542] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6211 15:20:47.048868 <4>[ 186.521783] pc : refcount_warn_saturate+0x12c/0x224
6212 15:20:47.049170 <4>[ 186.526938] lr : refcount_warn_saturate+0x12c/0x224
6213 15:20:47.049461 <4>[ 186.532090] sp : ffff80001094b800
6214 15:20:47.090461 <4>[ 186.535671] x29: ffff80001094b800 x28: ffff000806b3cf00 x27: 0000000000000000
6215 15:20:47.090921 <4>[ 186.543098] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
6216 15:20:47.091267 <4>[ 186.550523] x23: ffff00080b453000 x22: ffff80001094b9d0 x21: 0000000000000020
6217 15:20:47.091586 <4>[ 186.557949] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
6218 15:20:47.091893 <4>[ 186.565373] x17: ffff800008c13d5c x16: ffff80000878eb8c x15: ffff8000080b3e9c
6219 15:20:47.093672 <4>[ 186.572798] x14: ffff8000096cc32c x13: ffff80000802e9fc x12: ffff8000084403bc
6220 15:20:47.133716 <4>[ 186.580223] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d56a0
6221 15:20:47.134193 <4>[ 186.587647] x8 : ffff00080bf09d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
6222 15:20:47.134537 <4>[ 186.595072] x5 : ffff80001094c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
6223 15:20:47.134863 <4>[ 186.602496] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
6224 15:20:47.135170 <4>[ 186.609920] Call trace:
6225 15:20:47.135821 <4>[ 186.612630] refcount_warn_saturate+0x12c/0x224
6226 15:20:47.136983 <4>[ 186.617436] __refcount_sub_and_test.constprop.0+0x8c/0xa0
6227 15:20:47.177117 <4>[ 186.623202] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
6228 15:20:47.177566 <4>[ 186.629139] lkdtm_do_action+0x2c/0x50
6229 15:20:47.177908 <4>[ 186.633160] direct_entry+0x164/0x180
6230 15:20:47.178268 <4>[ 186.637094] full_proxy_write+0x68/0xc0
6231 15:20:47.178574 <4>[ 186.641204] vfs_write+0xcc/0x2a0
6232 15:20:47.178870 <4>[ 186.644794] ksys_write+0x78/0x104
6233 15:20:47.179161 <4>[ 186.648469] __arm64_sys_write+0x28/0x3c
6234 15:20:47.179448 <4>[ 186.652667] invoke_syscall+0x8c/0x120
6235 15:20:47.179732 <4>[ 186.656691] el0_svc_common.constprop.0+0x68/0x124
6236 15:20:47.180046 <4>[ 186.661761] do_el0_svc+0x40/0xcc
6237 15:20:47.180809 <4>[ 186.665348] el0_svc+0x48/0xc0
6238 15:20:47.220519 <4>[ 186.668671] el0t_64_sync_handler+0xb8/0xbc
6239 15:20:47.220992 <4>[ 186.673126] el0t_64_sync+0x18c/0x190
6240 15:20:47.221421 <4>[ 186.677059] irq event stamp: 0
6241 15:20:47.221825 <4>[ 186.680378] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6242 15:20:47.222260 <4>[ 186.686924] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6243 15:20:47.222708 <4>[ 186.695387] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6244 15:20:47.223725 <4>[ 186.703849] softirqs last disabled at (0): [<0000000000000000>] 0x0
6245 15:20:47.241051 <4>[ 186.710391] ---[ end trace 0000000000000000 ]---
6246 15:20:47.244158 <6>[ 186.715367] lkdtm: Saturation detected: still saturated
6247 15:20:47.412227 # [ 186.453146] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
6248 15:20:47.412505 # [ 186.460380] lkdtm: attempting bad refcount_sub_and_test() from saturated
6249 15:20:47.412732 # [ 186.467426] ------------[ cut here ]------------
6250 15:20:47.412933 # [ 186.472381] refcount_t: underflow; use-after-free.
6251 15:20:47.413130 # [ 186.477735] WARNING: CPU: 2 PID: 3496 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
6252 15:20:47.455334 # [ 186.486569] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6253 15:20:47.455598 # [ 186.500411] CPU: 2 PID: 3496 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6254 15:20:47.455773 # [ 186.508349] Hardware name: ARM Juno development board (r0) (DT)
6255 15:20:47.455935 # [ 186.514542] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6256 15:20:47.456088 # [ 186.521783] pc : refcount_warn_saturate+0x12c/0x224
6257 15:20:47.456235 # [ 186.526938] lr : refcount_warn_saturate+0x12c/0x224
6258 15:20:47.456379 # [ 186.532090] sp : ffff80001094b800
6259 15:20:47.498745 # [ 186.535671] x29: ffff80001094b800 x28: ffff000806b3cf00 x27: 0000000000000000
6260 15:20:47.499211 # [ 186.543098] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
6261 15:20:47.499557 # [ 186.550523] x23: ffff00080b453000 x22: ffff80001094b9d0 x21: 0000000000000020
6262 15:20:47.499874 # [ 186.557949] x20: 0000000000000000 x19: ffff80000b6c8e70 x18: 0000000000000000
6263 15:20:47.500181 # [ 186.565373] x17: ffff800008c13d5c x16: ffff80000878eb8c x15: ffff8000080b3e9c
6264 15:20:47.500474 # [ 186.572798] x14: ffff8000096cc32c x13: ffff80000802e9fc x12: ffff8000084403bc
6265 15:20:47.541901 # [ 186.580223] x11: ffff800008440308 x10: ffff80000843ff7c x9 : ffff8000096d56a0
6266 15:20:47.542416 # [ 186.587647] x8 : ffff00080bf09d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
6267 15:20:47.543139 # [ 186.595072] x5 : ffff80001094c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
6268 15:20:47.543508 # [ 186.602496] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b3cf00
6269 15:20:47.543823 # [ 186.609920] Call trace:
6270 15:20:47.544193 # [ 186.612630] refcount_warn_saturate+0x12c/0x224
6271 15:20:47.544504 # [ 186.617436] __refcount_sub_and_test.constprop.0+0x8c/0xa0
6272 15:20:47.545175 # [ 186.623202] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
6273 15:20:47.585202 # [ 186.629139] lkdtm_do_action+0x2c/0x50
6274 15:20:47.585688 # [ 186.633160] direct_entry+0x164/0x180
6275 15:20:47.586070 # [ 186.637094] full_proxy_write+0x68/0xc0
6276 15:20:47.586417 # [ 186.641204] vfs_write+0xcc/0x2a0
6277 15:20:47.586780 # [ 186.644794] ksys_write+0x78/0x104
6278 15:20:47.587079 # [ 186.648469] __arm64_sys_write+0x28/0x3c
6279 15:20:47.587366 # [ 186.652667] invoke_syscall+0x8c/0x120
6280 15:20:47.587652 # [ 186.656691] el0_svc_common.constprop.0+0x68/0x124
6281 15:20:47.587935 # [ 186.661761] do_el0_svc+0x40/0xcc
6282 15:20:47.588337 # [ 186.665348] el0_svc+0x48/0xc0
6283 15:20:47.588994 # [ 186.668671] el0t_64_sync_handler+0xb8/0xbc
6284 15:20:47.628277 # [ 186.673126] el0t_64_sync+0x18c/0x190
6285 15:20:47.629127 # [ 186.677059] irq event stamp: 0
6286 15:20:47.629570 # [ 186.680378] hardirqs last enabled at (0): [<0000000000000000>] 0x0
6287 15:20:47.629901 # [ 186.686924] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6288 15:20:47.630267 # [ 186.695387] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
6289 15:20:47.630643 # [ 186.703849] softirqs last disabled at (0): [<0000000000000000>] 0x0
6290 15:20:47.631639 # [ 186.710391] ---[ end trace 0000000000000000 ]---
6291 15:20:47.659996 # [ 186.715367] lkdtm: Saturation detected: still saturated
6292 15:20:47.660463 # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
6293 15:20:47.660898 ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
6294 15:20:47.663217 # selftests: lkdtm: REFCOUNT_TIMING.sh
6295 15:20:47.982870 # Skipping REFCOUNT_TIMING: timing only
6296 15:20:48.014752 ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
6297 15:20:48.126642 # selftests: lkdtm: ATOMIC_TIMING.sh
6298 15:20:48.510431 # Skipping ATOMIC_TIMING: timing only
6299 15:20:48.558247 ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
6300 15:20:48.654213 # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
6301 15:20:49.270297 <6>[ 188.717282] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
6302 15:20:49.270650 <6>[ 188.723902] lkdtm: attempting good copy_to_user of correct size
6303 15:20:49.271167 <6>[ 188.730257] lkdtm: attempting bad copy_to_user of too large size
6304 15:20:49.271359 <0>[ 188.736732] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6305 15:20:49.271545 <4>[ 188.747554] ------------[ cut here ]------------
6306 15:20:49.271717 <2>[ 188.752441] kernel BUG at mm/usercopy.c:101!
6307 15:20:49.313683 <0>[ 188.756985] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
6308 15:20:49.313974 <4>[ 188.764141] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6309 15:20:49.314222 <4>[ 188.777984] CPU: 1 PID: 3605 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6310 15:20:49.314690 <4>[ 188.785923] Hardware name: ARM Juno development board (r0) (DT)
6311 15:20:49.314873 <4>[ 188.792117] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6312 15:20:49.316981 <4>[ 188.799363] pc : usercopy_abort+0xb0/0xb4
6313 15:20:49.357080 <4>[ 188.803650] lr : usercopy_abort+0xb0/0xb4
6314 15:20:49.357321 <4>[ 188.807930] sp : ffff800010af39e0
6315 15:20:49.357538 <4>[ 188.811510] x29: ffff800010af39f0 x28: ffff000806b3b4c0 x27: 0000000000000000
6316 15:20:49.357742 <4>[ 188.818938] x26: 0000ffffacd71010 x25: 0000000000000200 x24: 0001000000000000
6317 15:20:49.357940 <4>[ 188.826364] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
6318 15:20:49.358140 <4>[ 188.833789] x20: ffff800009fa8450 x19: ffff800009fa1f90 x18: 0000000000000000
6319 15:20:49.360204 <4>[ 188.841213] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6320 15:20:49.400398 <4>[ 188.848638] x14: 74706d6574746120 x13: 205d323337363337 x12: 2e38383120205b3e
6321 15:20:49.400632 <4>[ 188.856063] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
6322 15:20:49.400847 <4>[ 188.863488] x8 : ffff000806b3b4c0 x7 : 3233373633372e38 x6 : 0000000000000001
6323 15:20:49.401047 <4>[ 188.870912] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6324 15:20:49.401231 <4>[ 188.878336] x2 : 0000000000000000 x1 : ffff000806b3b4c0 x0 : 0000000000000067
6325 15:20:49.401402 <4>[ 188.885759] Call trace:
6326 15:20:49.403726 <4>[ 188.888469] usercopy_abort+0xb0/0xb4
6327 15:20:49.443960 <4>[ 188.892402] __check_heap_object+0xf4/0x110
6328 15:20:49.444365 <4>[ 188.896861] __check_object_size+0x24c/0x31c
6329 15:20:49.444748 <4>[ 188.901404] do_usercopy_slab_size+0x1f0/0x2f4
6330 15:20:49.445104 <4>[ 188.906126] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
6331 15:20:49.445451 <4>[ 188.911193] lkdtm_do_action+0x2c/0x50
6332 15:20:49.445790 <4>[ 188.915214] direct_entry+0x164/0x180
6333 15:20:49.446158 <4>[ 188.919147] full_proxy_write+0x68/0xc0
6334 15:20:49.446489 <4>[ 188.923259] vfs_write+0xcc/0x2a0
6335 15:20:49.446817 <4>[ 188.926847] ksys_write+0x78/0x104
6336 15:20:49.447555 <4>[ 188.930522] __arm64_sys_write+0x28/0x3c
6337 15:20:49.487458 <4>[ 188.934719] invoke_syscall+0x8c/0x120
6338 15:20:49.487922 <4>[ 188.938744] el0_svc_common.constprop.0+0x68/0x124
6339 15:20:49.488351 <4>[ 188.943813] do_el0_svc+0x40/0xcc
6340 15:20:49.489121 <4>[ 188.947401] el0_svc+0x48/0xc0
6341 15:20:49.489482 <4>[ 188.950724] el0t_64_sync_handler+0xb8/0xbc
6342 15:20:49.489871 <4>[ 188.955179] el0t_64_sync+0x18c/0x190
6343 15:20:49.490294 <0>[ 188.959116] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6344 15:20:49.490691 <4>[ 188.965485] ---[ end trace 0000000000000000 ]---
6345 15:20:49.491065 <6>[ 188.970372] note: cat[3605] exited with irqs disabled
6346 15:20:49.532146 <6>[ 188.975755] note: cat[3605] exited with preempt_count 1
6347 15:20:49.532420 <4>[ 188.982943] ------------[ cut here ]------------
6348 15:20:49.532613 <4>[ 188.987835] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6349 15:20:49.532802 <4>[ 188.997785] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6350 15:20:49.532945 <4>[ 189.011627] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6351 15:20:49.575534 <4>[ 189.019830] Hardware name: ARM Juno development board (r0) (DT)
6352 15:20:49.575811 <4>[ 189.026029] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6353 15:20:49.575997 <4>[ 189.033276] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6354 15:20:49.576287 <4>[ 189.038777] lr : ct_idle_enter+0x10/0x1c
6355 15:20:49.576493 <4>[ 189.042974] sp : ffff80000c3dbd20
6356 15:20:49.576682 <4>[ 189.046559] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
6357 15:20:49.576835 <4>[ 189.053990] x26: 0000000000000000 x25: 0000002c004297e0 x24: 0000000000000000
6358 15:20:49.578594 <4>[ 189.061418] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
6359 15:20:49.618868 <4>[ 189.068851] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6360 15:20:49.619143 <4>[ 189.076278] x17: 0000000000000067 x16: 0000000000000001 x15: ffff80000a5004c0
6361 15:20:49.619316 <4>[ 189.083705] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
6362 15:20:49.619476 <4>[ 189.091130] x11: 000000000000061b x10: 000000000000061b x9 : ffff800009130530
6363 15:20:49.619628 <4>[ 189.098555] x8 : 0000000000032e68 x7 : 071c71c71c71c71c x6 : ffff80000b5e5a78
6364 15:20:49.662168 <4>[ 189.105980] x5 : 0000000000000683 x4 : 4000000000000002 x3 : ffff800974a30000
6365 15:20:49.662439 <4>[ 189.113405] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
6366 15:20:49.662618 <4>[ 189.120830] Call trace:
6367 15:20:49.662778 <4>[ 189.123540] ct_kernel_exit.constprop.0+0x11c/0x180
6368 15:20:49.663201 <4>[ 189.128694] ct_idle_enter+0x10/0x1c
6369 15:20:49.663382 <4>[ 189.132541] cpuidle_enter_state+0x2a4/0x5a0
6370 15:20:49.663535 <4>[ 189.137087] cpuidle_enter+0x40/0x60
6371 15:20:49.663678 <4>[ 189.140932] do_idle+0x258/0x310
6372 15:20:49.663806 <4>[ 189.144435] cpu_startup_entry+0x3c/0x44
6373 15:20:49.665379 <4>[ 189.148631] secondary_start_kernel+0x138/0x160
6374 15:20:49.705404 <4>[ 189.153438] __secondary_switched+0xb0/0xb4
6375 15:20:49.705680 <4>[ 189.157898] irq event stamp: 228666
6376 15:20:49.705856 <4>[ 189.161652] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
6377 15:20:49.706040 <4>[ 189.170375] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
6378 15:20:49.706202 <4>[ 189.178664] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
6379 15:20:49.708630 <4>[ 189.187472] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
6380 15:20:49.749097 <4>[ 189.196282] ---[ end trace 0000000000000000 ]---
6381 15:20:49.749342 # Segmentation fault
6382 15:20:49.749513 # [ 188.717282] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
6383 15:20:49.749670 # [ 188.723902] lkdtm: attempting good copy_to_user of correct size
6384 15:20:49.749821 # [ 188.730257] lkdtm: attempting bad copy_to_user of too large size
6385 15:20:49.749966 # [ 188.736732] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6386 15:20:49.750160 # [ 188.747554] ------------[ cut here ]------------
6387 15:20:49.752278 # [ 188.752441] kernel BUG at mm/usercopy.c:101!
6388 15:20:49.792235 # [ 188.756985] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
6389 15:20:49.792472 # [ 188.764141] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6390 15:20:49.792646 # [ 188.777984] CPU: 1 PID: 3605 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6391 15:20:49.792807 # [ 188.785923] Hardware name: ARM Juno development board (r0) (DT)
6392 15:20:49.795639 # [ 188.792117] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6393 15:20:49.835609 # [ 188.799363] pc : usercopy_abort+0xb0/0xb4
6394 15:20:49.836056 # [ 188.803650] lr : usercopy_abort+0xb0/0xb4
6395 15:20:49.836399 # [ 188.807930] sp : ffff800010af39e0
6396 15:20:49.836711 # [ 188.811510] x29: ffff800010af39f0 x28: ffff000806b3b4c0 x27: 0000000000000000
6397 15:20:49.837013 # [ 188.818938] x26: 0000ffffacd71010 x25: 0000000000000200 x24: 0001000000000000
6398 15:20:49.837313 # [ 188.826364] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
6399 15:20:49.837606 # [ 188.833789] x20: ffff800009fa8450 x19: ffff800009fa1f90 x18: 0000000000000000
6400 15:20:49.878843 # [ 188.841213] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6401 15:20:49.879310 # [ 188.848638] x14: 74706d6574746120 x13: 205d323337363337 x12: 2e38383120205b3e
6402 15:20:49.879652 # [ 188.856063] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
6403 15:20:49.879967 # [ 188.863488] x8 : ffff000806b3b4c0 x7 : 3233373633372e38 x6 : 0000000000000001
6404 15:20:49.880267 # [ 188.870912] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6405 15:20:49.882124 # [ 188.878336] x2 : 0000000000000000 x1 : ffff000806b3b4c0 x0 : 0000000000000067
6406 15:20:49.882567 # [ 188.885759] Call trace:
6407 15:20:49.921973 # [ 188.888469] usercopy_abort+0xb0/0xb4
6408 15:20:49.922478 # [ 188.892402] __check_heap_object+0xf4/0x110
6409 15:20:49.922828 # [ 188.896861] __check_object_size+0x24c/0x31c
6410 15:20:49.923143 # [ 188.901404] do_usercopy_slab_size+0x1f0/0x2f4
6411 15:20:49.923442 # [ 188.906126] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
6412 15:20:49.923808 # [ 188.911193] lkdtm_do_action+0x2c/0x50
6413 15:20:49.924113 # [ 188.915214] direct_entry+0x164/0x180
6414 15:20:49.924403 # [ 188.919147] full_proxy_write+0x68/0xc0
6415 15:20:49.924688 # [ 188.923259] vfs_write+0xcc/0x2a0
6416 15:20:49.925446 # [ 188.926847] ksys_write+0x78/0x104
6417 15:20:49.965216 # [ 188.930522] __arm64_sys_write+0x28/0x3c
6418 15:20:49.965677 # [ 188.934719] invoke_syscall+0x8c/0x120
6419 15:20:49.966066 # [ 188.938744] el0_svc_common.constprop.0+0x68/0x124
6420 15:20:49.966418 # [ 188.943813] do_el0_svc+0x40/0xcc
6421 15:20:49.966726 # [ 188.947401] el0_svc+0x48/0xc0
6422 15:20:49.967023 # [ 188.950724] el0t_64_sync_handler+0xb8/0xbc
6423 15:20:49.967314 # [ 188.955179] el0t_64_sync+0x18c/0x190
6424 15:20:49.967600 # [ 188.959116] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6425 15:20:49.967887 # [ 188.965485] ---[ end trace 0000000000000000 ]---
6426 15:20:49.968623 # [ 188.970372] note: cat[3605] exited with irqs disabled
6427 15:20:50.008295 # [ 188.975755] note: cat[3605] exited with preempt_count 1
6428 15:20:50.008760 # [ 188.982943] ------------[ cut here ]------------
6429 15:20:50.009102 # [ 188.987835] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6430 15:20:50.009422 # [ 188.997785] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6431 15:20:50.011571 # [ 189.011627] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6432 15:20:50.051441 # [ 189.019830] Hardware name: ARM Juno development board (r0) (DT)
6433 15:20:50.051911 # [ 189.026029] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6434 15:20:50.052257 # [ 189.033276] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6435 15:20:50.052599 # [ 189.038777] lr : ct_idle_enter+0x10/0x1c
6436 15:20:50.052910 # [ 189.042974] sp : ffff80000c3dbd20
6437 15:20:50.053207 # [ 189.046559] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
6438 15:20:50.053496 # [ 189.053990] x26: 0000000000000000 x25: 0000002c004297e0 x24: 0000000000000000
6439 15:20:50.094621 # [ 189.061418] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
6440 15:20:50.095095 # [ 189.068851] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6441 15:20:50.095437 # [ 189.076278] x17: 0000000000000067 x16: 0000000000000001 x15: ffff80000a5004c0
6442 15:20:50.095756 # [ 189.083705] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
6443 15:20:50.096064 # [ 189.091130] x11: 000000000000061b x10: 000000000000061b x9 : ffff800009130530
6444 15:20:50.096362 # [ 189.098555] x8 : 0000000000032e68 x7 : 071c71c71c71c71c x6 : ffff80000b5e5a78
6445 15:20:50.136672 # [ 189.105980] x5 : 0000000000000683 x4 : 4000000000000002 x3 : ffff800974a30000
6446 15:20:50.137138 # [ 189.113405] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
6447 15:20:50.137483 # [ 189.120830] Call trace:
6448 15:20:50.137797 # [ 189.123540] ct_kernel_exit.constprop.0+0x11c/0x180
6449 15:20:50.138140 # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
6450 15:20:50.138441 ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
6451 15:20:50.139872 # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
6452 15:20:50.587587 <6>[ 190.036659] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
6453 15:20:50.587889 <6>[ 190.043493] lkdtm: attempting good copy_from_user of correct size
6454 15:20:50.588152 <6>[ 190.049958] lkdtm: attempting bad copy_from_user of too large size
6455 15:20:50.588383 <0>[ 190.056951] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6456 15:20:50.588872 <4>[ 190.067675] ------------[ cut here ]------------
6457 15:20:50.590826 <2>[ 190.072563] kernel BUG at mm/usercopy.c:101!
6458 15:20:50.630951 <0>[ 190.077107] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
6459 15:20:50.631590 <4>[ 190.084269] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6460 15:20:50.631819 <4>[ 190.098114] CPU: 1 PID: 3648 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6461 15:20:50.632009 <4>[ 190.106057] Hardware name: ARM Juno development board (r0) (DT)
6462 15:20:50.632180 <4>[ 190.112253] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6463 15:20:50.634310 <4>[ 190.119495] pc : usercopy_abort+0xb0/0xb4
6464 15:20:50.674328 <4>[ 190.123781] lr : usercopy_abort+0xb0/0xb4
6465 15:20:50.674587 <4>[ 190.128061] sp : ffff800010b73800
6466 15:20:50.674807 <4>[ 190.131640] x29: ffff800010b73810 x28: ffff000806e1b4c0 x27: 0000000000000000
6467 15:20:50.675011 <4>[ 190.139068] x26: 0000ffffb9b52010 x25: 0000000000000200 x24: 0001000000000000
6468 15:20:50.675208 <4>[ 190.146494] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
6469 15:20:50.675399 <4>[ 190.153919] x20: ffff800009fa8450 x19: ffff800009fa1f90 x18: 0000000000000000
6470 15:20:50.717626 <4>[ 190.161344] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
6471 15:20:50.717865 <4>[ 190.168770] x14: 706d657474612065 x13: 205d313539363530 x12: 2e30393120205b3e
6472 15:20:50.718101 <4>[ 190.176195] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
6473 15:20:50.718308 <4>[ 190.183620] x8 : ffff000806e1b4c0 x7 : 3135393635302e30 x6 : 0000000000000001
6474 15:20:50.718504 <4>[ 190.191045] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6475 15:20:50.718697 <4>[ 190.198469] x2 : 0000000000000000 x1 : ffff000806e1b4c0 x0 : 0000000000000066
6476 15:20:50.720752 <4>[ 190.205893] Call trace:
6477 15:20:50.761038 <4>[ 190.208603] usercopy_abort+0xb0/0xb4
6478 15:20:50.761272 <4>[ 190.212537] __check_heap_object+0xf4/0x110
6479 15:20:50.761486 <4>[ 190.216997] __check_object_size+0x24c/0x31c
6480 15:20:50.761687 <4>[ 190.221541] do_usercopy_slab_size+0x28c/0x2f4
6481 15:20:50.761872 <4>[ 190.226262] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
6482 15:20:50.762056 <4>[ 190.231503] lkdtm_do_action+0x2c/0x50
6483 15:20:50.762224 <4>[ 190.235523] direct_entry+0x164/0x180
6484 15:20:50.762387 <4>[ 190.239457] full_proxy_write+0x68/0xc0
6485 15:20:50.762547 <4>[ 190.243569] vfs_write+0xcc/0x2a0
6486 15:20:50.764179 <4>[ 190.247157] ksys_write+0x78/0x104
6487 15:20:50.804444 <4>[ 190.250832] __arm64_sys_write+0x28/0x3c
6488 15:20:50.804681 <4>[ 190.255029] invoke_syscall+0x8c/0x120
6489 15:20:50.804898 <4>[ 190.259054] el0_svc_common.constprop.0+0x68/0x124
6490 15:20:50.805099 <4>[ 190.264124] do_el0_svc+0x40/0xcc
6491 15:20:50.805293 <4>[ 190.267712] el0_svc+0x48/0xc0
6492 15:20:50.805482 <4>[ 190.271035] el0t_64_sync_handler+0xb8/0xbc
6493 15:20:50.805667 <4>[ 190.275490] el0t_64_sync+0x18c/0x190
6494 15:20:50.805835 <0>[ 190.279427] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6495 15:20:50.805980 <4>[ 190.285795] ---[ end trace 0000000000000000 ]---
6496 15:20:50.807568 <6>[ 190.290683] note: cat[3648] exited with irqs disabled
6497 15:20:50.849395 <6>[ 190.296070] note: cat[3648] exited with preempt_count 1
6498 15:20:50.849720 <4>[ 190.303223] ------------[ cut here ]------------
6499 15:20:50.849985 <4>[ 190.308118] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6500 15:20:50.850501 <4>[ 190.318074] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6501 15:20:50.852730 <4>[ 190.331916] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6502 15:20:50.892704 <4>[ 190.340122] Hardware name: ARM Juno development board (r0) (DT)
6503 15:20:50.892992 <4>[ 190.346318] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6504 15:20:50.893490 <4>[ 190.353561] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6505 15:20:50.893676 <4>[ 190.359065] lr : ct_idle_enter+0x10/0x1c
6506 15:20:50.893826 <4>[ 190.363264] sp : ffff80000c3dbd20
6507 15:20:50.893997 <4>[ 190.366845] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
6508 15:20:50.894194 <4>[ 190.374272] x26: 0000000000000001 x25: 0000002c4ef47430 x24: 0000000000000001
6509 15:20:50.936069 <4>[ 190.381698] x23: ffff000803255080 x22: 0000000000000001 x21: 0000000000000001
6510 15:20:50.936338 <4>[ 190.389122] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6511 15:20:50.936774 <4>[ 190.396546] x17: 0000000000000067 x16: 0000000000000001 x15: ffff80000a5004c0
6512 15:20:50.936951 <4>[ 190.403973] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
6513 15:20:50.937107 <4>[ 190.411397] x11: 0000000000000b39 x10: 0000000000000b39 x9 : ffff800009130530
6514 15:20:50.939308 <4>[ 190.418822] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
6515 15:20:50.979740 <4>[ 190.426246] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
6516 15:20:50.980276 <4>[ 190.433670] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
6517 15:20:50.980638 <4>[ 190.441096] Call trace:
6518 15:20:50.980956 <4>[ 190.443805] ct_kernel_exit.constprop.0+0x11c/0x180
6519 15:20:50.981691 <4>[ 190.448960] ct_idle_enter+0x10/0x1c
6520 15:20:50.982056 <4>[ 190.452807] cpuidle_enter_state+0x2a4/0x5a0
6521 15:20:50.982367 <4>[ 190.457352] cpuidle_enter+0x40/0x60
6522 15:20:50.982659 <4>[ 190.461197] do_idle+0x258/0x310
6523 15:20:50.983096 <4>[ 190.464699] cpu_startup_entry+0x40/0x44
6524 15:20:51.022956 <4>[ 190.468895] secondary_start_kernel+0x138/0x160
6525 15:20:51.023473 <4>[ 190.473703] __secondary_switched+0xb0/0xb4
6526 15:20:51.023816 <4>[ 190.478162] irq event stamp: 228666
6527 15:20:51.024130 <4>[ 190.481917] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
6528 15:20:51.024480 <4>[ 190.490640] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
6529 15:20:51.024909 <4>[ 190.498928] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
6530 15:20:51.066559 <4>[ 190.507735] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
6531 15:20:51.067052 <4>[ 190.516545] ---[ end trace 0000000000000000 ]---
6532 15:20:51.067396 # Segmentation fault
6533 15:20:51.067704 # [ 190.036659] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
6534 15:20:51.068001 # [ 190.043493] lkdtm: attempting good copy_from_user of correct size
6535 15:20:51.068293 # [ 190.049958] lkdtm: attempting bad copy_from_user of too large size
6536 15:20:51.068579 # [ 190.056951] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6537 15:20:51.069736 # [ 190.067675] ------------[ cut here ]------------
6538 15:20:51.109687 # [ 190.072563] kernel BUG at mm/usercopy.c:101!
6539 15:20:51.110167 # [ 190.077107] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
6540 15:20:51.110514 # [ 190.084269] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6541 15:20:51.110828 # [ 190.098114] CPU: 1 PID: 3648 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6542 15:20:51.111131 # [ 190.106057] Hardware name: ARM Juno development board (r0) (DT)
6543 15:20:51.152830 # [ 190.112253] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6544 15:20:51.153286 # [ 190.119495] pc : usercopy_abort+0xb0/0xb4
6545 15:20:51.153630 # [ 190.123781] lr : usercopy_abort+0xb0/0xb4
6546 15:20:51.153946 # [ 190.128061] sp : ffff800010b73800
6547 15:20:51.154301 # [ 190.131640] x29: ffff800010b73810 x28: ffff000806e1b4c0 x27: 0000000000000000
6548 15:20:51.154604 # [ 190.139068] x26: 0000ffffb9b52010 x25: 0000000000000200 x24: 0001000000000000
6549 15:20:51.154896 # [ 190.146494] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
6550 15:20:51.156024 # [ 190.153919] x20: ffff800009fa8450 x19: ffff800009fa1f90 x18: 0000000000000000
6551 15:20:51.196004 # [ 190.161344] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
6552 15:20:51.196465 # [ 190.168770] x14: 706d657474612065 x13: 205d313539363530 x12: 2e30393120205b3e
6553 15:20:51.196806 # [ 190.176195] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f928
6554 15:20:51.197124 # [ 190.183620] x8 : ffff000806e1b4c0 x7 : 3135393635302e30 x6 : 0000000000000001
6555 15:20:51.197426 # [ 190.191045] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6556 15:20:51.199306 # [ 190.198469] x2 : 0000000000000000 x1 : ffff000806e1b4c0 x0 : 0000000000000066
6557 15:20:51.239085 # [ 190.205893] Call trace:
6558 15:20:51.239924 # [ 190.208603] usercopy_abort+0xb0/0xb4
6559 15:20:51.240294 # [ 190.212537] __check_heap_object+0xf4/0x110
6560 15:20:51.240615 # [ 190.216997] __check_object_size+0x24c/0x31c
6561 15:20:51.240920 # [ 190.221541] do_usercopy_slab_size+0x28c/0x2f4
6562 15:20:51.241219 # [ 190.226262] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
6563 15:20:51.241508 # [ 190.231503] lkdtm_do_action+0x2c/0x50
6564 15:20:51.241793 # [ 190.235523] direct_entry+0x164/0x180
6565 15:20:51.242140 # [ 190.239457] full_proxy_write+0x68/0xc0
6566 15:20:51.242635 # [ 190.243569] vfs_write+0xcc/0x2a0
6567 15:20:51.282286 # [ 190.247157] ksys_write+0x78/0x104
6568 15:20:51.282759 # [ 190.250832] __arm64_sys_write+0x28/0x3c
6569 15:20:51.283190 # [ 190.255029] invoke_syscall+0x8c/0x120
6570 15:20:51.283589 # [ 190.259054] el0_svc_common.constprop.0+0x68/0x124
6571 15:20:51.283975 # [ 190.264124] do_el0_svc+0x40/0xcc
6572 15:20:51.284353 # [ 190.267712] el0_svc+0x48/0xc0
6573 15:20:51.285100 # [ 190.271035] el0t_64_sync_handler+0xb8/0xbc
6574 15:20:51.285533 # [ 190.275490] el0t_64_sync+0x18c/0x190
6575 15:20:51.285918 # [ 190.279427] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6576 15:20:51.286449 # [ 190.285795] ---[ end trace 0000000000000000 ]---
6577 15:20:51.325471 # [ 190.290683] note: cat[3648] exited with irqs disabled
6578 15:20:51.325946 # [ 190.296070] note: cat[3648] exited with preempt_count 1
6579 15:20:51.326421 # [ 190.303223] ------------[ cut here ]------------
6580 15:20:51.326825 # [ 190.308118] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6581 15:20:51.327222 # [ 190.318074] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6582 15:20:51.368662 # [ 190.331916] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6583 15:20:51.369186 # [ 190.340122] Hardware name: ARM Juno development board (r0) (DT)
6584 15:20:51.369630 # [ 190.346318] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6585 15:20:51.370062 # [ 190.353561] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6586 15:20:51.370476 # [ 190.359065] lr : ct_idle_enter+0x10/0x1c
6587 15:20:51.370858 # [ 190.363264] sp : ffff80000c3dbd20
6588 15:20:51.371228 # [ 190.366845] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
6589 15:20:51.372067 # [ 190.374272] x26: 0000000000000001 x25: 0000002c4ef47430 x24: 0000000000000001
6590 15:20:51.411840 # [ 190.381698] x23: ffff000803255080 x22: 0000000000000001 x21: 0000000000000001
6591 15:20:51.412308 # [ 190.389122] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6592 15:20:51.412649 # [ 190.396546] x17: 0000000000000067 x16: 0000000000000001 x15: ffff80000a5004c0
6593 15:20:51.412966 # [ 190.403973] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
6594 15:20:51.413271 # [ 190.411397] x11: 0000000000000b39 x10: 0000000000000b39 x9 : ffff800009130530
6595 15:20:51.415089 # [ 190.418822] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
6596 15:20:51.459165 # [ 190.426246] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
6597 15:20:51.459438 # [ 190.433670] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
6598 15:20:51.459618 # [ 190.441096] Call trace:
6599 15:20:51.460060 # [ 190.443805] ct_kernel_exit.constprop.0+0x11c/0x180
6600 15:20:51.460235 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
6601 15:20:51.460374 ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
6602 15:20:51.462313 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
6603 15:20:51.903247 <6>[ 191.350032] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
6604 15:20:51.903607 <6>[ 191.357098] lkdtm: attempting good copy_to_user inside whitelist
6605 15:20:51.903844 <6>[ 191.364197] lkdtm: attempting bad copy_to_user outside whitelist
6606 15:20:51.904361 <0>[ 191.370553] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6607 15:20:51.904591 <4>[ 191.381593] ------------[ cut here ]------------
6608 15:20:51.904773 <2>[ 191.386482] kernel BUG at mm/usercopy.c:101!
6609 15:20:51.946684 <0>[ 191.391027] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
6610 15:20:51.946960 <4>[ 191.398181] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6611 15:20:51.947141 <4>[ 191.412028] CPU: 1 PID: 3691 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6612 15:20:51.947304 <4>[ 191.419967] Hardware name: ARM Juno development board (r0) (DT)
6613 15:20:51.947700 <4>[ 191.426159] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6614 15:20:51.949924 <4>[ 191.433400] pc : usercopy_abort+0xb0/0xb4
6615 15:20:51.989989 <4>[ 191.437687] lr : usercopy_abort+0xb0/0xb4
6616 15:20:51.990427 <4>[ 191.441966] sp : ffff800010c33ae0
6617 15:20:51.990736 <4>[ 191.445546] x29: ffff800010c33af0 x28: ffff000807469a80 x27: 0000000000000000
6618 15:20:51.991026 <4>[ 191.452975] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
6619 15:20:51.991297 <4>[ 191.460400] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
6620 15:20:51.991915 <4>[ 191.467825] x20: ffff800009fa8450 x19: ffff80000a0bf130 x18: 0000000000000000
6621 15:20:51.993424 <4>[ 191.475250] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6622 15:20:52.033608 <4>[ 191.482675] x14: 74706d6574746120 x13: 205d333535303733 x12: 2e31393120205b3e
6623 15:20:52.034102 <4>[ 191.490100] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
6624 15:20:52.034457 <4>[ 191.497525] x8 : ffff000807469a80 x7 : 3335353037332e31 x6 : 0000000000000001
6625 15:20:52.034775 <4>[ 191.504949] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6626 15:20:52.035085 <4>[ 191.512373] x2 : 0000000000000000 x1 : ffff000807469a80 x0 : 000000000000006a
6627 15:20:52.035385 <4>[ 191.519797] Call trace:
6628 15:20:52.036901 <4>[ 191.522507] usercopy_abort+0xb0/0xb4
6629 15:20:52.076948 <4>[ 191.526440] __check_heap_object+0xf4/0x110
6630 15:20:52.077397 <4>[ 191.530899] __check_object_size+0x24c/0x31c
6631 15:20:52.077738 <4>[ 191.535443] do_usercopy_slab_whitelist+0x230/0x2c0
6632 15:20:52.078093 <4>[ 191.540600] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
6633 15:20:52.078403 <4>[ 191.546102] lkdtm_do_action+0x2c/0x50
6634 15:20:52.078698 <4>[ 191.550123] direct_entry+0x164/0x180
6635 15:20:52.078993 <4>[ 191.554056] full_proxy_write+0x68/0xc0
6636 15:20:52.079277 <4>[ 191.558168] vfs_write+0xcc/0x2a0
6637 15:20:52.079560 <4>[ 191.561757] ksys_write+0x78/0x104
6638 15:20:52.080241 <4>[ 191.565432] __arm64_sys_write+0x28/0x3c
6639 15:20:52.120336 <4>[ 191.569630] invoke_syscall+0x8c/0x120
6640 15:20:52.120780 <4>[ 191.573656] el0_svc_common.constprop.0+0x68/0x124
6641 15:20:52.121121 <4>[ 191.578725] do_el0_svc+0x40/0xcc
6642 15:20:52.121436 <4>[ 191.582313] el0_svc+0x48/0xc0
6643 15:20:52.121734 <4>[ 191.585636] el0t_64_sync_handler+0xb8/0xbc
6644 15:20:52.122065 <4>[ 191.590092] el0t_64_sync+0x18c/0x190
6645 15:20:52.122372 <0>[ 191.594029] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6646 15:20:52.122663 <4>[ 191.600399] ---[ end trace 0000000000000000 ]---
6647 15:20:52.123632 <6>[ 191.605286] note: cat[3691] exited with irqs disabled
6648 15:20:52.164944 <6>[ 191.610659] note: cat[3691] exited with preempt_count 1
6649 15:20:52.165298 <4>[ 191.617770] ------------[ cut here ]------------
6650 15:20:52.165794 <4>[ 191.622662] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6651 15:20:52.166088 <4>[ 191.632611] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6652 15:20:52.168087 <4>[ 191.646451] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6653 15:20:52.208257 <4>[ 191.654650] Hardware name: ARM Juno development board (r0) (DT)
6654 15:20:52.208561 <4>[ 191.660843] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6655 15:20:52.208813 <4>[ 191.668086] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6656 15:20:52.209266 <4>[ 191.673589] lr : ct_idle_enter+0x10/0x1c
6657 15:20:52.209459 <4>[ 191.677784] sp : ffff80000c3dbd20
6658 15:20:52.209707 <4>[ 191.681364] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
6659 15:20:52.209890 <4>[ 191.688791] x26: 0000000000000000 x25: 0000002c9d4edd78 x24: 0000000000000000
6660 15:20:52.251690 <4>[ 191.696217] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
6661 15:20:52.251963 <4>[ 191.703642] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6662 15:20:52.252188 <4>[ 191.711068] x17: 0000000000000006 x16: 0000000000000000 x15: ffff80000a5004c0
6663 15:20:52.252393 <4>[ 191.718492] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
6664 15:20:52.252588 <4>[ 191.725915] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009130530
6665 15:20:52.252781 <4>[ 191.733340] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
6666 15:20:52.295272 <4>[ 191.740764] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
6667 15:20:52.295759 <4>[ 191.748188] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
6668 15:20:52.296114 <4>[ 191.755613] Call trace:
6669 15:20:52.296432 <4>[ 191.758323] ct_kernel_exit.constprop.0+0x11c/0x180
6670 15:20:52.296736 <4>[ 191.763478] ct_idle_enter+0x10/0x1c
6671 15:20:52.297034 <4>[ 191.767325] cpuidle_enter_state+0x2a4/0x5a0
6672 15:20:52.297325 <4>[ 191.771870] cpuidle_enter+0x40/0x60
6673 15:20:52.297612 <4>[ 191.775716] do_idle+0x258/0x310
6674 15:20:52.297900 <4>[ 191.779218] cpu_startup_entry+0x40/0x44
6675 15:20:52.298622 <4>[ 191.783414] secondary_start_kernel+0x138/0x160
6676 15:20:52.338596 <4>[ 191.788222] __secondary_switched+0xb0/0xb4
6677 15:20:52.339060 <4>[ 191.792681] irq event stamp: 228666
6678 15:20:52.339573 <4>[ 191.796435] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
6679 15:20:52.339923 <4>[ 191.805158] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
6680 15:20:52.340238 <4>[ 191.813447] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
6681 15:20:52.341856 <4>[ 191.822254] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
6682 15:20:52.382168 <4>[ 191.831063] ---[ end trace 0000000000000000 ]---
6683 15:20:52.382660 # Segmentation fault
6684 15:20:52.383001 # [ 191.350032] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
6685 15:20:52.383325 # [ 191.357098] lkdtm: attempting good copy_to_user inside whitelist
6686 15:20:52.383624 # [ 191.364197] lkdtm: attempting bad copy_to_user outside whitelist
6687 15:20:52.384281 # [ 191.370553] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6688 15:20:52.385396 # [ 191.381593] ------------[ cut here ]------------
6689 15:20:52.425255 # [ 191.386482] kernel BUG at mm/usercopy.c:101!
6690 15:20:52.425702 # [ 191.391027] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
6691 15:20:52.426076 # [ 191.398181] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6692 15:20:52.426400 # [ 191.412028] CPU: 1 PID: 3691 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6693 15:20:52.426703 # [ 191.419967] Hardware name: ARM Juno development board (r0) (DT)
6694 15:20:52.468424 # [ 191.426159] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6695 15:20:52.468873 # [ 191.433400] pc : usercopy_abort+0xb0/0xb4
6696 15:20:52.469211 # [ 191.437687] lr : usercopy_abort+0xb0/0xb4
6697 15:20:52.469522 # [ 191.441966] sp : ffff800010c33ae0
6698 15:20:52.469822 # [ 191.445546] x29: ffff800010c33af0 x28: ffff000807469a80 x27: 0000000000000000
6699 15:20:52.470155 # [ 191.452975] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
6700 15:20:52.470455 # [ 191.460400] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
6701 15:20:52.471616 # [ 191.467825] x20: ffff800009fa8450 x19: ffff80000a0bf130 x18: 0000000000000000
6702 15:20:52.511610 # [ 191.475250] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6703 15:20:52.512071 # [ 191.482675] x14: 74706d6574746120 x13: 205d333535303733 x12: 2e31393120205b3e
6704 15:20:52.512411 # [ 191.490100] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
6705 15:20:52.512726 # [ 191.497525] x8 : ffff000807469a80 x7 : 3335353037332e31 x6 : 0000000000000001
6706 15:20:52.513026 # [ 191.504949] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6707 15:20:52.514893 # [ 191.512373] x2 : 0000000000000000 x1 : ffff000807469a80 x0 : 000000000000006a
6708 15:20:52.554846 # [ 191.519797] Call trace:
6709 15:20:52.555335 # [ 191.522507] usercopy_abort+0xb0/0xb4
6710 15:20:52.555681 # [ 191.526440] __check_heap_object+0xf4/0x110
6711 15:20:52.556167 # [ 191.530899] __check_object_size+0x24c/0x31c
6712 15:20:52.556487 # [ 191.535443] do_usercopy_slab_whitelist+0x230/0x2c0
6713 15:20:52.556790 # [ 191.540600] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
6714 15:20:52.557087 # [ 191.546102] lkdtm_do_action+0x2c/0x50
6715 15:20:52.557378 # [ 191.550123] direct_entry+0x164/0x180
6716 15:20:52.557679 # [ 191.554056] full_proxy_write+0x68/0xc0
6717 15:20:52.558625 # [ 191.558168] vfs_write+0xcc/0x2a0
6718 15:20:52.597947 # [ 191.561757] ksys_write+0x78/0x104
6719 15:20:52.598457 # [ 191.565432] __arm64_sys_write+0x28/0x3c
6720 15:20:52.598890 # [ 191.569630] invoke_syscall+0x8c/0x120
6721 15:20:52.599291 # [ 191.573656] el0_svc_common.constprop.0+0x68/0x124
6722 15:20:52.599773 # [ 191.578725] do_el0_svc+0x40/0xcc
6723 15:20:52.600160 # [ 191.582313] el0_svc+0x48/0xc0
6724 15:20:52.600535 # [ 191.585636] el0t_64_sync_handler+0xb8/0xbc
6725 15:20:52.600949 # [ 191.590092] el0t_64_sync+0x18c/0x190
6726 15:20:52.601421 # [ 191.594029] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6727 15:20:52.602157 # [ 191.600399] ---[ end trace 0000000000000000 ]---
6728 15:20:52.641125 # [ 191.605286] note: cat[3691] exited with irqs disabled
6729 15:20:52.641683 # [ 191.610659] note: cat[3691] exited with preempt_count 1
6730 15:20:52.642160 # [ 191.617770] ------------[ cut here ]------------
6731 15:20:52.642495 # [ 191.622662] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6732 15:20:52.642811 # [ 191.632611] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6733 15:20:52.684326 # [ 191.646451] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6734 15:20:52.684807 # [ 191.654650] Hardware name: ARM Juno development board (r0) (DT)
6735 15:20:52.685160 # [ 191.660843] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6736 15:20:52.685601 # [ 191.668086] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6737 15:20:52.685920 # [ 191.673589] lr : ct_idle_enter+0x10/0x1c
6738 15:20:52.686274 # [ 191.677784] sp : ffff80000c3dbd20
6739 15:20:52.686683 # [ 191.681364] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
6740 15:20:52.687462 # [ 191.688791] x26: 0000000000000000 x25: 0000002c9d4edd78 x24: 0000000000000000
6741 15:20:52.727046 # [ 191.696217] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
6742 15:20:52.727445 # [ 191.703642] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6743 15:20:52.727938 # [ 191.711068] x17: 0000000000000006 x16: 0000000000000000 x15: ffff80000a5004c0
6744 15:20:52.728190 # [ 191.718492] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
6745 15:20:52.728404 # [ 191.725915] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009130530
6746 15:20:52.730191 # [ 191.733340] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
6747 15:20:52.780030 # [ 191.740764] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
6748 15:20:52.780286 # [ 191.748188] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
6749 15:20:52.780460 # [ 191.755613] Call trace:
6750 15:20:52.780618 # [ 191.758323] ct_kernel_exit.constprop.0+0x11c/0x180
6751 15:20:52.780771 # [ 191.763478] ct_idle_enter+0x10/0x1c
6752 15:20:52.780918 # [ 191.767325] cpuidle_enter_state+0x2a4/0x5a0
6753 15:20:52.781060 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
6754 15:20:52.781201 ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
6755 15:20:52.783201 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
6756 15:20:53.216265 <6>[ 192.664585] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
6757 15:20:53.216669 <6>[ 192.672543] lkdtm: attempting good copy_from_user inside whitelist
6758 15:20:53.217146 <6>[ 192.679135] lkdtm: attempting bad copy_from_user outside whitelist
6759 15:20:53.217360 <0>[ 192.686137] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6760 15:20:53.217511 <4>[ 192.697137] ------------[ cut here ]------------
6761 15:20:53.219533 <2>[ 192.702027] kernel BUG at mm/usercopy.c:101!
6762 15:20:53.259741 <0>[ 192.706574] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
6763 15:20:53.260283 <4>[ 192.713732] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6764 15:20:53.260472 <4>[ 192.727577] CPU: 1 PID: 3734 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6765 15:20:53.260635 <4>[ 192.735516] Hardware name: ARM Juno development board (r0) (DT)
6766 15:20:53.263029 <4>[ 192.741708] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6767 15:20:53.303102 <4>[ 192.748953] pc : usercopy_abort+0xb0/0xb4
6768 15:20:53.303334 <4>[ 192.753240] lr : usercopy_abort+0xb0/0xb4
6769 15:20:53.303507 <4>[ 192.757521] sp : ffff800010cd3800
6770 15:20:53.303665 <4>[ 192.761101] x29: ffff800010cd3810 x28: ffff00080746b4c0 x27: 0000000000000000
6771 15:20:53.303818 <4>[ 192.768529] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
6772 15:20:53.303967 <4>[ 192.775956] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
6773 15:20:53.304109 <4>[ 192.783381] x20: ffff800009fa8450 x19: ffff80000a0bf130 x18: 0000000000000000
6774 15:20:53.346460 <4>[ 192.790805] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
6775 15:20:53.346916 <4>[ 192.798231] x14: 706d657474612065 x13: 205d373331363836 x12: 2e32393120205b3e
6776 15:20:53.347619 <4>[ 192.805655] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
6777 15:20:53.347966 <4>[ 192.813079] x8 : ffff00080746b4c0 x7 : 3733313638362e32 x6 : 0000000000000001
6778 15:20:53.348283 <4>[ 192.820503] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6779 15:20:53.348585 <4>[ 192.827927] x2 : 0000000000000000 x1 : ffff00080746b4c0 x0 : 0000000000000069
6780 15:20:53.349790 <4>[ 192.835352] Call trace:
6781 15:20:53.390076 <4>[ 192.838062] usercopy_abort+0xb0/0xb4
6782 15:20:53.390527 <4>[ 192.841995] __check_heap_object+0xf4/0x110
6783 15:20:53.391261 <4>[ 192.846455] __check_object_size+0x24c/0x31c
6784 15:20:53.391618 <4>[ 192.850999] do_usercopy_slab_whitelist+0x1c4/0x2c0
6785 15:20:53.391941 <4>[ 192.856155] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
6786 15:20:53.392243 <4>[ 192.861832] lkdtm_do_action+0x2c/0x50
6787 15:20:53.392537 <4>[ 192.865853] direct_entry+0x164/0x180
6788 15:20:53.392827 <4>[ 192.869788] full_proxy_write+0x68/0xc0
6789 15:20:53.393131 <4>[ 192.873899] vfs_write+0xcc/0x2a0
6790 15:20:53.393627 <4>[ 192.877487] ksys_write+0x78/0x104
6791 15:20:53.433430 <4>[ 192.881163] __arm64_sys_write+0x28/0x3c
6792 15:20:53.433893 <4>[ 192.885361] invoke_syscall+0x8c/0x120
6793 15:20:53.434358 <4>[ 192.889387] el0_svc_common.constprop.0+0x68/0x124
6794 15:20:53.434765 <4>[ 192.894456] do_el0_svc+0x40/0xcc
6795 15:20:53.435153 <4>[ 192.898044] el0_svc+0x48/0xc0
6796 15:20:53.435534 <4>[ 192.901367] el0t_64_sync_handler+0xb8/0xbc
6797 15:20:53.435914 <4>[ 192.905821] el0t_64_sync+0x18c/0x190
6798 15:20:53.436307 <0>[ 192.909758] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6799 15:20:53.436683 <4>[ 192.916127] ---[ end trace 0000000000000000 ]---
6800 15:20:53.437413 <6>[ 192.921013] note: cat[3734] exited with irqs disabled
6801 15:20:53.478067 <6>[ 192.926394] note: cat[3734] exited with preempt_count 1
6802 15:20:53.478430 <4>[ 192.933520] ------------[ cut here ]------------
6803 15:20:53.478924 <4>[ 192.938411] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6804 15:20:53.479125 <4>[ 192.948360] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6805 15:20:53.481186 <4>[ 192.962206] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6806 15:20:53.521370 <4>[ 192.970409] Hardware name: ARM Juno development board (r0) (DT)
6807 15:20:53.521666 <4>[ 192.976601] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6808 15:20:53.522207 <4>[ 192.983846] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6809 15:20:53.522418 <4>[ 192.989352] lr : ct_idle_enter+0x10/0x1c
6810 15:20:53.522672 <4>[ 192.993546] sp : ffff80000c3dbd20
6811 15:20:53.522836 <4>[ 192.997126] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
6812 15:20:53.524460 <4>[ 193.004557] x26: 0000000000000000 x25: 0000002cebbba0e0 x24: 0000000000000000
6813 15:20:53.564813 <4>[ 193.011983] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
6814 15:20:53.565081 <4>[ 193.019412] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6815 15:20:53.565248 <4>[ 193.026838] x17: 0000000000000066 x16: 0000000000000001 x15: ffff80000a5004c0
6816 15:20:53.565402 <4>[ 193.034263] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
6817 15:20:53.565549 <4>[ 193.041687] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009130530
6818 15:20:53.567994 <4>[ 193.049111] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
6819 15:20:53.608172 <4>[ 193.056535] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
6820 15:20:53.608599 <4>[ 193.063959] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
6821 15:20:53.608944 <4>[ 193.071383] Call trace:
6822 15:20:53.609251 <4>[ 193.074093] ct_kernel_exit.constprop.0+0x11c/0x180
6823 15:20:53.609559 <4>[ 193.079246] ct_idle_enter+0x10/0x1c
6824 15:20:53.609882 <4>[ 193.083092] cpuidle_enter_state+0x2a4/0x5a0
6825 15:20:53.610249 <4>[ 193.087637] cpuidle_enter+0x40/0x60
6826 15:20:53.610510 <4>[ 193.091483] do_idle+0x258/0x310
6827 15:20:53.611472 <4>[ 193.094984] cpu_startup_entry+0x40/0x44
6828 15:20:53.651662 <4>[ 193.099180] secondary_start_kernel+0x138/0x160
6829 15:20:53.652136 <4>[ 193.103988] __secondary_switched+0xb0/0xb4
6830 15:20:53.652465 <4>[ 193.108447] irq event stamp: 228666
6831 15:20:53.652770 <4>[ 193.112202] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
6832 15:20:53.653069 <4>[ 193.120925] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
6833 15:20:53.653359 <4>[ 193.129213] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
6834 15:20:53.695454 <4>[ 193.138020] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
6835 15:20:53.695932 <4>[ 193.146829] ---[ end trace 0000000000000000 ]---
6836 15:20:53.696262 # Segmentation fault
6837 15:20:53.696562 # [ 192.664585] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
6838 15:20:53.696860 # [ 192.672543] lkdtm: attempting good copy_from_user inside whitelist
6839 15:20:53.697149 # [ 192.679135] lkdtm: attempting bad copy_from_user outside whitelist
6840 15:20:53.698711 # [ 192.686137] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6841 15:20:53.738545 # [ 192.697137] ------------[ cut here ]------------
6842 15:20:53.739022 # [ 192.702027] kernel BUG at mm/usercopy.c:101!
6843 15:20:53.739357 # [ 192.706574] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
6844 15:20:53.739669 # [ 192.713732] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6845 15:20:53.739976 # [ 192.727577] CPU: 1 PID: 3734 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6846 15:20:53.741826 # [ 192.735516] Hardware name: ARM Juno development board (r0) (DT)
6847 15:20:53.781697 # [ 192.741708] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6848 15:20:53.782183 # [ 192.748953] pc : usercopy_abort+0xb0/0xb4
6849 15:20:53.782527 # [ 192.753240] lr : usercopy_abort+0xb0/0xb4
6850 15:20:53.782843 # [ 192.757521] sp : ffff800010cd3800
6851 15:20:53.783141 # [ 192.761101] x29: ffff800010cd3810 x28: ffff00080746b4c0 x27: 0000000000000000
6852 15:20:53.783435 # [ 192.768529] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
6853 15:20:53.783730 # [ 192.775956] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
6854 15:20:53.824792 # [ 192.783381] x20: ffff800009fa8450 x19: ffff80000a0bf130 x18: 0000000000000000
6855 15:20:53.825722 # [ 192.790805] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
6856 15:20:53.826168 # [ 192.798231] x14: 706d657474612065 x13: 205d373331363836 x12: 2e32393120205b3e
6857 15:20:53.826513 # [ 192.805655] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f928
6858 15:20:53.826822 # [ 192.813079] x8 : ffff00080746b4c0 x7 : 3733313638362e32 x6 : 0000000000000001
6859 15:20:53.827126 # [ 192.820503] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6860 15:20:53.867948 # [ 192.827927] x2 : 0000000000000000 x1 : ffff00080746b4c0 x0 : 0000000000000069
6861 15:20:53.868485 # [ 192.835352] Call trace:
6862 15:20:53.869234 # [ 192.838062] usercopy_abort+0xb0/0xb4
6863 15:20:53.869594 # [ 192.841995] __check_heap_object+0xf4/0x110
6864 15:20:53.869912 # [ 192.846455] __check_object_size+0x24c/0x31c
6865 15:20:53.870271 # [ 192.850999] do_usercopy_slab_whitelist+0x1c4/0x2c0
6866 15:20:53.870568 # [ 192.856155] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
6867 15:20:53.870860 # [ 192.861832] lkdtm_do_action+0x2c/0x50
6868 15:20:53.871150 # [ 192.865853] direct_entry+0x164/0x180
6869 15:20:53.871589 # [ 192.869788] full_proxy_write+0x68/0xc0
6870 15:20:53.911126 # [ 192.873899] vfs_write+0xcc/0x2a0
6871 15:20:53.911587 # [ 192.877487] ksys_write+0x78/0x104
6872 15:20:53.911929 # [ 192.881163] __arm64_sys_write+0x28/0x3c
6873 15:20:53.912245 # [ 192.885361] invoke_syscall+0x8c/0x120
6874 15:20:53.912548 # [ 192.889387] el0_svc_common.constprop.0+0x68/0x124
6875 15:20:53.912841 # [ 192.894456] do_el0_svc+0x40/0xcc
6876 15:20:53.913129 # [ 192.898044] el0_svc+0x48/0xc0
6877 15:20:53.913500 # [ 192.901367] el0t_64_sync_handler+0xb8/0xbc
6878 15:20:53.913796 # [ 192.905821] el0t_64_sync+0x18c/0x190
6879 15:20:53.914136 # [ 192.909758] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6880 15:20:53.914953 # [ 192.916127] ---[ end trace 0000000000000000 ]---
6881 15:20:53.954033 # [ 192.921013] note: cat[3734] exited with irqs disabled
6882 15:20:53.954313 # [ 192.926394] note: cat[3734] exited with preempt_count 1
6883 15:20:53.954814 # [ 192.933520] ------------[ cut here ]------------
6884 15:20:53.955014 # [ 192.938411] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6885 15:20:53.955171 # [ 192.948360] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6886 15:20:53.997183 # [ 192.962206] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6887 15:20:53.997457 # [ 192.970409] Hardware name: ARM Juno development board (r0) (DT)
6888 15:20:53.997633 # [ 192.976601] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6889 15:20:53.997794 # [ 192.983846] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6890 15:20:53.997949 # [ 192.989352] lr : ct_idle_enter+0x10/0x1c
6891 15:20:53.998132 # [ 192.993546] sp : ffff80000c3dbd20
6892 15:20:53.998283 # [ 192.997126] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
6893 15:20:54.040347 # [ 193.004557] x26: 0000000000000000 x25: 0000002cebbba0e0 x24: 0000000000000000
6894 15:20:54.040596 # [ 193.011983] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
6895 15:20:54.040771 # [ 193.019412] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6896 15:20:54.040933 # [ 193.026838] x17: 0000000000000066 x16: 0000000000000001 x15: ffff80000a5004c0
6897 15:20:54.041086 # [ 193.034263] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
6898 15:20:54.041234 # [ 193.041687] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009130530
6899 15:20:54.083492 # [ 193.049111] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
6900 15:20:54.083738 # [ 193.056535] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
6901 15:20:54.083913 # [ 193.063959] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
6902 15:20:54.084070 # [ 193.071383] Call trace:
6903 15:20:54.084225 # [ 193.074093] ct_kernel_exit.constprop.0+0x11c/0x180
6904 15:20:54.084373 # [ 193.079246] ct_idle_enter+0x10/0x1c
6905 15:20:54.084520 # [ 193.083092] cpuidle_enter_state+0x2a4/0x5a0
6906 15:20:54.084666 # [ 193.087637] cpuidle_enter+0x40/0x60
6907 15:20:54.086615 # [ 193.091483] do_idle+0x258/0x310
6908 15:20:54.109697 # [ 193.094984] cpu_startup_entry+0x40/0x44
6909 15:20:54.109937 # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
6910 15:20:54.110147 ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
6911 15:20:54.112913 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
6912 15:20:54.530563 <6>[ 193.979786] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
6913 15:20:54.531426 <6>[ 193.986351] lkdtm: good_stack: ffff800010d3b9b8-ffff800010d3b9d8
6914 15:20:54.531790 <6>[ 193.993035] lkdtm: bad_stack : ffff800010d3b8e8-ffff800010d3b908
6915 15:20:54.532080 <6>[ 193.999589] lkdtm: attempting good copy_to_user of local stack
6916 15:20:54.533889 <6>[ 194.006107] lkdtm: attempting bad copy_to_user of distant stack
6917 15:20:54.695404 # [ 193.979786] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
6918 15:20:54.695855 # [ 193.986351] lkdtm: good_stack: ffff800010d3b9b8-ffff800010d3b9d8
6919 15:20:54.696549 # [ 193.993035] lkdtm: bad_stack : ffff800010d3b8e8-ffff800010d3b908
6920 15:20:54.696866 # [ 193.999589] lkdtm: attempting good copy_to_user of local stack
6921 15:20:54.698752 # [ 194.006107] lkdtm: attempting bad copy_to_user of distant stack
6922 15:20:54.730448 # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
6923 15:20:54.810401 not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
6924 15:20:54.906413 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
6925 15:20:55.483844 <6>[ 194.933383] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
6926 15:20:55.484765 <6>[ 194.940111] lkdtm: good_stack: ffff800010e43b08-ffff800010e43b28
6927 15:20:55.485161 <6>[ 194.946480] lkdtm: bad_stack : ffff800010e43a38-ffff800010e43a58
6928 15:20:55.485494 <6>[ 194.953028] lkdtm: attempting good copy_from_user of local stack
6929 15:20:55.487208 <6>[ 194.959403] lkdtm: attempting bad copy_from_user of distant stack
6930 15:20:55.653643 # [ 194.933383] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
6931 15:20:55.654179 # [ 194.940111] lkdtm: good_stack: ffff800010e43b08-ffff800010e43b28
6932 15:20:55.654957 # [ 194.946480] lkdtm: bad_stack : ffff800010e43a38-ffff800010e43a58
6933 15:20:55.655330 # [ 194.953028] lkdtm: attempting good copy_from_user of local stack
6934 15:20:55.657122 # [ 194.959403] lkdtm: attempting bad copy_from_user of distant stack
6935 15:20:55.688789 # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
6936 15:20:55.764785 not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
6937 15:20:55.860635 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
6938 15:20:56.454581 <6>[ 195.903577] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
6939 15:20:56.454881 <6>[ 195.909941] lkdtm: good_stack: ffff800010f039e8-ffff800010f03a08
6940 15:20:56.455325 <6>[ 195.916320] lkdtm: bad_stack : ffff800010f03ff8-ffff800010f04018
6941 15:20:56.455504 <6>[ 195.923227] lkdtm: attempting good copy_to_user of local stack
6942 15:20:56.455697 <6>[ 195.929452] lkdtm: attempting bad copy_to_user of distant stack
6943 15:20:56.457838 <0>[ 195.935680] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549880, size 32)!
6944 15:20:56.498023 <4>[ 195.946941] ------------[ cut here ]------------
6945 15:20:56.498496 <2>[ 195.951837] kernel BUG at mm/usercopy.c:101!
6946 15:20:56.498811 <0>[ 195.956382] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
6947 15:20:56.499439 <4>[ 195.963539] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6948 15:20:56.499744 <4>[ 195.977384] CPU: 1 PID: 3859 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
6949 15:20:56.541587 <4>[ 195.985322] Hardware name: ARM Juno development board (r0) (DT)
6950 15:20:56.542083 <4>[ 195.991514] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6951 15:20:56.542443 <4>[ 195.998756] pc : usercopy_abort+0xb0/0xb4
6952 15:20:56.542770 <4>[ 196.003043] lr : usercopy_abort+0xb0/0xb4
6953 15:20:56.543077 <4>[ 196.007323] sp : ffff800010f038e0
6954 15:20:56.543376 <4>[ 196.010903] x29: ffff800010f038f0 x28: ffff80000b546330 x27: ffff80000b546350
6955 15:20:56.543669 <4>[ 196.018332] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72a80 x24: 0000000000000001
6956 15:20:56.544882 <4>[ 196.025757] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff938
6957 15:20:56.584899 <4>[ 196.033183] x20: ffff800009faba28 x19: ffff800009fb4c38 x18: 0000000000000000
6958 15:20:56.585380 <4>[ 196.040609] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
6959 15:20:56.585725 <4>[ 196.048034] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
6960 15:20:56.586077 <4>[ 196.055459] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815f928
6961 15:20:56.586389 <4>[ 196.062884] x8 : ffff000806b3cf00 x7 : ffff80000b0a9730 x6 : 0000000000000001
6962 15:20:56.588181 <4>[ 196.070309] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
6963 15:20:56.628190 <4>[ 196.077733] x2 : 0000000000000000 x1 : ffff000806b3cf00 x0 : 000000000000006c
6964 15:20:56.628641 <4>[ 196.085158] Call trace:
6965 15:20:56.628988 <4>[ 196.087868] usercopy_abort+0xb0/0xb4
6966 15:20:56.629313 <4>[ 196.091801] __check_object_size+0x16c/0x31c
6967 15:20:56.629615 <4>[ 196.096347] do_usercopy_stack+0x318/0x330
6968 15:20:56.629908 <4>[ 196.100720] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
6969 15:20:56.630248 <4>[ 196.105786] lkdtm_do_action+0x2c/0x50
6970 15:20:56.630543 <4>[ 196.109808] direct_entry+0x164/0x180
6971 15:20:56.631466 <4>[ 196.113742] full_proxy_write+0x68/0xc0
6972 15:20:56.671646 <4>[ 196.117855] vfs_write+0xcc/0x2a0
6973 15:20:56.672118 <4>[ 196.121443] ksys_write+0x78/0x104
6974 15:20:56.672459 <4>[ 196.125118] __arm64_sys_write+0x28/0x3c
6975 15:20:56.672775 <4>[ 196.129316] invoke_syscall+0x8c/0x120
6976 15:20:56.673073 <4>[ 196.133341] el0_svc_common.constprop.0+0x68/0x124
6977 15:20:56.673369 <4>[ 196.138410] do_el0_svc+0x40/0xcc
6978 15:20:56.673657 <4>[ 196.141999] el0_svc+0x48/0xc0
6979 15:20:56.673948 <4>[ 196.145322] el0t_64_sync_handler+0xb8/0xbc
6980 15:20:56.674290 <4>[ 196.149777] el0t_64_sync+0x18c/0x190
6981 15:20:56.674634 <0>[ 196.153715] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
6982 15:20:56.716453 <4>[ 196.160085] ---[ end trace 0000000000000000 ]---
6983 15:20:56.716755 <6>[ 196.164972] note: cat[3859] exited with irqs disabled
6984 15:20:56.716945 <6>[ 196.170436] note: cat[3859] exited with preempt_count 1
6985 15:20:56.717111 <4>[ 196.177595] ------------[ cut here ]------------
6986 15:20:56.717290 <4>[ 196.182488] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
6987 15:20:56.719576 <4>[ 196.192446] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
6988 15:20:56.759894 <4>[ 196.206287] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
6989 15:20:56.760203 <4>[ 196.214494] Hardware name: ARM Juno development board (r0) (DT)
6990 15:20:56.760391 <4>[ 196.220690] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6991 15:20:56.760560 <4>[ 196.227932] pc : ct_kernel_exit.constprop.0+0x11c/0x180
6992 15:20:56.760819 <4>[ 196.233434] lr : ct_idle_enter+0x10/0x1c
6993 15:20:56.761025 <4>[ 196.237629] sp : ffff80000c3dbd20
6994 15:20:56.761213 <4>[ 196.241209] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
6995 15:20:56.803177 <4>[ 196.248636] x26: 0000000000000000 x25: 0000002dad183dc0 x24: 0000000000000000
6996 15:20:56.803460 <4>[ 196.256063] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
6997 15:20:56.803932 <4>[ 196.263493] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
6998 15:20:56.804177 <4>[ 196.270919] x17: ffff800008023f18 x16: ffff8000096a2a44 x15: ffff8000080bd4f0
6999 15:20:56.804352 <4>[ 196.278348] x14: ffff8000080bd324 x13: ffff800008437db0 x12: ffff8000096a9250
7000 15:20:56.806356 <4>[ 196.285773] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009130530
7001 15:20:56.846461 <4>[ 196.293201] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
7002 15:20:56.846828 <4>[ 196.300630] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7003 15:20:56.847070 <4>[ 196.308054] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
7004 15:20:56.847250 <4>[ 196.315478] Call trace:
7005 15:20:56.847399 <4>[ 196.318189] ct_kernel_exit.constprop.0+0x11c/0x180
7006 15:20:56.847634 <4>[ 196.323343] ct_idle_enter+0x10/0x1c
7007 15:20:56.848097 <4>[ 196.327193] cpuidle_enter_state+0x2a4/0x5a0
7008 15:20:56.848280 <4>[ 196.331745] cpuidle_enter+0x40/0x60
7009 15:20:56.849623 <4>[ 196.335595] do_idle+0x258/0x310
7010 15:20:56.889872 <4>[ 196.339098] cpu_startup_entry+0x40/0x44
7011 15:20:56.890173 <4>[ 196.343296] secondary_start_kernel+0x138/0x160
7012 15:20:56.890349 <4>[ 196.348112] __secondary_switched+0xb0/0xb4
7013 15:20:56.890506 <4>[ 196.352572] irq event stamp: 228666
7014 15:20:56.890658 <4>[ 196.356328] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
7015 15:20:56.890807 <4>[ 196.365054] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
7016 15:20:56.892993 <4>[ 196.373344] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
7017 15:20:56.933426 <4>[ 196.382153] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
7018 15:20:56.933687 <4>[ 196.390963] ---[ end trace 0000000000000000 ]---
7019 15:20:56.933863 # Segmentation fault
7020 15:20:56.934039 # [ 195.903577] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
7021 15:20:56.934205 # [ 195.909941] lkdtm: good_stack: ffff800010f039e8-ffff800010f03a08
7022 15:20:56.934348 # [ 195.916320] lkdtm: bad_stack : ffff800010f03ff8-ffff800010f04018
7023 15:20:56.936513 # [ 195.923227] lkdtm: attempting good copy_to_user of local stack
7024 15:20:56.976820 # [ 195.929452] lkdtm: attempting bad copy_to_user of distant stack
7025 15:20:56.977286 # [ 195.935680] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549880, size 32)!
7026 15:20:56.977632 # [ 195.946941] ------------[ cut here ]------------
7027 15:20:56.977946 # [ 195.951837] kernel BUG at mm/usercopy.c:101!
7028 15:20:56.978295 # [ 195.956382] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
7029 15:20:56.980142 # [ 195.963539] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7030 15:20:57.020238 # [ 195.977384] CPU: 1 PID: 3859 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7031 15:20:57.020684 # [ 195.985322] Hardware name: ARM Juno development board (r0) (DT)
7032 15:20:57.021028 # [ 195.991514] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7033 15:20:57.021343 # [ 195.998756] pc : usercopy_abort+0xb0/0xb4
7034 15:20:57.021646 # [ 196.003043] lr : usercopy_abort+0xb0/0xb4
7035 15:20:57.021942 # [ 196.007323] sp : ffff800010f038e0
7036 15:20:57.023298 # [ 196.010903] x29: ffff800010f038f0 x28: ffff80000b546330 x27: ffff80000b546350
7037 15:20:57.063067 # [ 196.018332] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a72a80 x24: 0000000000000001
7038 15:20:57.063928 # [ 196.025757] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff938
7039 15:20:57.064303 # [ 196.033183] x20: ffff800009faba28 x19: ffff800009fb4c38 x18: 0000000000000000
7040 15:20:57.064628 # [ 196.040609] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
7041 15:20:57.064932 # [ 196.048034] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
7042 15:20:57.066445 # [ 196.055459] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815f928
7043 15:20:57.106337 # [ 196.062884] x8 : ffff000806b3cf00 x7 : ffff80000b0a9730 x6 : 0000000000000001
7044 15:20:57.106809 # [ 196.070309] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7045 15:20:57.107547 # [ 196.077733] x2 : 0000000000000000 x1 : ffff000806b3cf00 x0 : 000000000000006c
7046 15:20:57.107907 # [ 196.085158] Call trace:
7047 15:20:57.108228 # [ 196.087868] usercopy_abort+0xb0/0xb4
7048 15:20:57.108556 # [ 196.091801] __check_object_size+0x16c/0x31c
7049 15:20:57.108858 # [ 196.096347] do_usercopy_stack+0x318/0x330
7050 15:20:57.109567 # [ 196.100720] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
7051 15:20:57.149488 # [ 196.105786] lkdtm_do_action+0x2c/0x50
7052 15:20:57.149959 # [ 196.109808] direct_entry+0x164/0x180
7053 15:20:57.150376 # [ 196.113742] full_proxy_write+0x68/0xc0
7054 15:20:57.151069 # [ 196.117855] vfs_write+0xcc/0x2a0
7055 15:20:57.151407 # [ 196.121443] ksys_write+0x78/0x104
7056 15:20:57.151712 # [ 196.125118] __arm64_sys_write+0x28/0x3c
7057 15:20:57.152008 # [ 196.129316] invoke_syscall+0x8c/0x120
7058 15:20:57.152298 # [ 196.133341] el0_svc_common.constprop.0+0x68/0x124
7059 15:20:57.152587 # [ 196.138410] do_el0_svc+0x40/0xcc
7060 15:20:57.152893 # [ 196.141999] el0_svc+0x48/0xc0
7061 15:20:57.153250 # [ 196.145322] el0t_64_sync_handler+0xb8/0xbc
7062 15:20:57.153550 # [ 196.149777] el0t_64_sync+0x18c/0x190
7063 15:20:57.192711 # [ 196.153715] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
7064 15:20:57.193343 # [ 196.160085] ---[ end trace 0000000000000000 ]---
7065 15:20:57.193941 # [ 196.164972] note: cat[3859] exited with irqs disabled
7066 15:20:57.194670 # [ 196.170436] note: cat[3859] exited with preempt_count 1
7067 15:20:57.195133 # [ 196.177595] ------------[ cut here ]------------
7068 15:20:57.195722 # [ 196.182488] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7069 15:20:57.235631 # [ 196.192446] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7070 15:20:57.235920 # [ 196.206287] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7071 15:20:57.236099 # [ 196.214494] Hardware name: ARM Juno development board (r0) (DT)
7072 15:20:57.236258 # [ 196.220690] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7073 15:20:57.236410 # [ 196.227932] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7074 15:20:57.236559 # [ 196.233434] lr : ct_idle_enter+0x10/0x1c
7075 15:20:57.238757 # [ 196.237629] sp : ffff80000c3dbd20
7076 15:20:57.278718 # [ 196.241209] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
7077 15:20:57.278966 # [ 196.248636] x26: 0000000000000000 x25: 0000002dad183dc0 x24: 0000000000000000
7078 15:20:57.279137 # [ 196.256063] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
7079 15:20:57.279294 # [ 196.263493] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7080 15:20:57.279444 # [ 196.270919] x17: ffff800008023f18 x16: ffff8000096a2a44 x15: ffff8000080bd4f0
7081 15:20:57.281893 # [ 196.278348] x14: ffff8000080bd324 x13: ffff800008437db0 x12: ffff8000096a9250
7082 15:20:57.300031 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
7083 15:20:57.303172 ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
7084 15:20:57.303398 # selftests: lkdtm: USERCOPY_KERNEL.sh
7085 15:20:57.749343 <6>[ 197.198579] lkdtm: Performing direct entry USERCOPY_KERNEL
7086 15:20:57.749666 <6>[ 197.204617] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72a80
7087 15:20:57.749912 <6>[ 197.213000] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836d500
7088 15:20:57.750473 <0>[ 197.220815] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3527936, size 4096)!
7089 15:20:57.750689 <4>[ 197.230900] ------------[ cut here ]------------
7090 15:20:57.752572 <2>[ 197.235787] kernel BUG at mm/usercopy.c:101!
7091 15:20:57.792605 <0>[ 197.240330] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
7092 15:20:57.793225 <4>[ 197.247488] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7093 15:20:57.793439 <4>[ 197.261333] CPU: 1 PID: 3902 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7094 15:20:57.793662 <4>[ 197.269275] Hardware name: ARM Juno development board (r0) (DT)
7095 15:20:57.795812 <4>[ 197.275467] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7096 15:20:57.836129 <4>[ 197.282710] pc : usercopy_abort+0xb0/0xb4
7097 15:20:57.836388 <4>[ 197.287002] lr : usercopy_abort+0xb0/0xb4
7098 15:20:57.836562 <4>[ 197.291284] sp : ffff800010fabb00
7099 15:20:57.836721 <4>[ 197.294868] x29: ffff800010fabb10 x28: ffff000806b38040 x27: 0000000000000000
7100 15:20:57.836875 <4>[ 197.302297] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7101 15:20:57.837022 <4>[ 197.309722] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035d500
7102 15:20:57.837167 <4>[ 197.317147] x20: ffff800009faba50 x19: ffff800009fb4c38 x18: 0000000000000000
7103 15:20:57.879368 <4>[ 197.324572] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
7104 15:20:57.879604 <4>[ 197.331996] x14: 74706d6574746120 x13: 205d353138303232 x12: 2e37393120205b3e
7105 15:20:57.879778 <4>[ 197.339421] x11: 3732353320746573 x10: 66666f2820747865 x9 : ffff80000815f928
7106 15:20:57.879936 <4>[ 197.346845] x8 : ffff000806b38040 x7 : 3531383032322e37 x6 : 0000000000000001
7107 15:20:57.880088 <4>[ 197.354269] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7108 15:20:57.882743 <4>[ 197.361693] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 000000000000005f
7109 15:20:57.883187 <4>[ 197.369117] Call trace:
7110 15:20:57.922940 <4>[ 197.371827] usercopy_abort+0xb0/0xb4
7111 15:20:57.923750 <4>[ 197.375761] __check_object_size+0x2b4/0x31c
7112 15:20:57.924115 <4>[ 197.380307] lkdtm_USERCOPY_KERNEL+0x144/0x1c4
7113 15:20:57.924438 <4>[ 197.385027] lkdtm_do_action+0x2c/0x50
7114 15:20:57.924748 <4>[ 197.389049] direct_entry+0x164/0x180
7115 15:20:57.925046 <4>[ 197.392982] full_proxy_write+0x68/0xc0
7116 15:20:57.925338 <4>[ 197.397094] vfs_write+0xcc/0x2a0
7117 15:20:57.925625 <4>[ 197.400682] ksys_write+0x78/0x104
7118 15:20:57.925908 <4>[ 197.404357] __arm64_sys_write+0x28/0x3c
7119 15:20:57.926383 <4>[ 197.408555] invoke_syscall+0x8c/0x120
7120 15:20:57.968027 <4>[ 197.412580] el0_svc_common.constprop.0+0x68/0x124
7121 15:20:57.968549 <4>[ 197.417648] do_el0_svc+0x40/0xcc
7122 15:20:57.968877 <4>[ 197.421236] el0_svc+0x48/0xc0
7123 15:20:57.969165 <4>[ 197.424559] el0t_64_sync_handler+0xb8/0xbc
7124 15:20:57.970033 <4>[ 197.429014] el0t_64_sync+0x18c/0x190
7125 15:20:57.970643 <0>[ 197.432951] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
7126 15:20:57.970965 <4>[ 197.439320] ---[ end trace 0000000000000000 ]---
7127 15:20:57.971423 <6>[ 197.444207] note: cat[3902] exited with irqs disabled
7128 15:20:57.971786 <6>[ 197.449583] note: cat[3902] exited with preempt_count 1
7129 15:20:58.011155 <4>[ 197.456731] ------------[ cut here ]------------
7130 15:20:58.011501 <4>[ 197.461626] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7131 15:20:58.011689 <4>[ 197.471579] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7132 15:20:58.011855 <4>[ 197.485419] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7133 15:20:58.012014 <4>[ 197.493622] Hardware name: ARM Juno development board (r0) (DT)
7134 15:20:58.054363 <4>[ 197.499814] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7135 15:20:58.054761 <4>[ 197.507055] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7136 15:20:58.054966 <4>[ 197.512559] lr : ct_idle_enter+0x10/0x1c
7137 15:20:58.055156 <4>[ 197.516758] sp : ffff80000c3dbd20
7138 15:20:58.055388 <4>[ 197.520342] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
7139 15:20:58.055573 <4>[ 197.527768] x26: 0000000000000000 x25: 0000002df9564ab0 x24: 0000000000000000
7140 15:20:58.055745 <4>[ 197.535194] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
7141 15:20:58.097856 <4>[ 197.542623] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7142 15:20:58.098149 <4>[ 197.550049] x17: ffff800008023f18 x16: ffff8000096a2a44 x15: ffff8000080bd4f0
7143 15:20:58.098328 <4>[ 197.557475] x14: ffff8000080bd324 x13: ffff800008437ef8 x12: ffff8000096a9250
7144 15:20:58.098491 <4>[ 197.564902] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009130530
7145 15:20:58.098642 <4>[ 197.572326] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
7146 15:20:58.101039 <4>[ 197.579751] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7147 15:20:58.141197 <4>[ 197.587175] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
7148 15:20:58.141454 <4>[ 197.594599] Call trace:
7149 15:20:58.141626 <4>[ 197.597310] ct_kernel_exit.constprop.0+0x11c/0x180
7150 15:20:58.141783 <4>[ 197.602463] ct_idle_enter+0x10/0x1c
7151 15:20:58.141931 <4>[ 197.606310] cpuidle_enter_state+0x2a4/0x5a0
7152 15:20:58.142192 <4>[ 197.610854] cpuidle_enter+0x40/0x60
7153 15:20:58.142456 <4>[ 197.614699] do_idle+0x258/0x310
7154 15:20:58.142708 <4>[ 197.618201] cpu_startup_entry+0x40/0x44
7155 15:20:58.143057 <4>[ 197.622398] secondary_start_kernel+0x138/0x160
7156 15:20:58.144526 <4>[ 197.627206] __secondary_switched+0xb0/0xb4
7157 15:20:58.185063 <4>[ 197.631665] irq event stamp: 228666
7158 15:20:58.185486 <4>[ 197.635420] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
7159 15:20:58.185793 <4>[ 197.644142] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
7160 15:20:58.186122 <4>[ 197.652431] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
7161 15:20:58.186402 <4>[ 197.661238] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
7162 15:20:58.188401 <4>[ 197.670047] ---[ end trace 0000000000000000 ]---
7163 15:20:58.188818 # Segmentation fault
7164 15:20:58.228242 # [ 197.198579] lkdtm: Performing direct entry USERCOPY_KERNEL
7165 15:20:58.228736 # [ 197.204617] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a72a80
7166 15:20:58.229080 # [ 197.213000] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836d500
7167 15:20:58.229392 # [ 197.220815] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3527936, size 4096)!
7168 15:20:58.229694 # [ 197.230900] ------------[ cut here ]------------
7169 15:20:58.231523 # [ 197.235787] kernel BUG at mm/usercopy.c:101!
7170 15:20:58.271394 # [ 197.240330] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
7171 15:20:58.271857 # [ 197.247488] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7172 15:20:58.272202 # [ 197.261333] CPU: 1 PID: 3902 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7173 15:20:58.272520 # [ 197.269275] Hardware name: ARM Juno development board (r0) (DT)
7174 15:20:58.272820 # [ 197.275467] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7175 15:20:58.274610 # [ 197.282710] pc : usercopy_abort+0xb0/0xb4
7176 15:20:58.314519 # [ 197.287002] lr : usercopy_abort+0xb0/0xb4
7177 15:20:58.314972 # [ 197.291284] sp : ffff800010fabb00
7178 15:20:58.315309 # [ 197.294868] x29: ffff800010fabb10 x28: ffff000806b38040 x27: 0000000000000000
7179 15:20:58.315625 # [ 197.302297] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7180 15:20:58.315926 # [ 197.309722] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035d500
7181 15:20:58.316223 # [ 197.317147] x20: ffff800009faba50 x19: ffff800009fb4c38 x18: 0000000000000000
7182 15:20:58.357736 # [ 197.324572] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
7183 15:20:58.358258 # [ 197.331996] x14: 74706d6574746120 x13: 205d353138303232 x12: 2e37393120205b3e
7184 15:20:58.358607 # [ 197.339421] x11: 3732353320746573 x10: 66666f2820747865 x9 : ffff80000815f928
7185 15:20:58.358918 # [ 197.346845] x8 : ffff000806b38040 x7 : 3531383032322e37 x6 : 0000000000000001
7186 15:20:58.359219 # [ 197.354269] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7187 15:20:58.359510 # [ 197.361693] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 000000000000005f
7188 15:20:58.360955 # [ 197.369117] Call trace:
7189 15:20:58.400957 # [ 197.371827] usercopy_abort+0xb0/0xb4
7190 15:20:58.401422 # [ 197.375761] __check_object_size+0x2b4/0x31c
7191 15:20:58.401765 # [ 197.380307] lkdtm_USERCOPY_KERNEL+0x144/0x1c4
7192 15:20:58.402122 # [ 197.385027] lkdtm_do_action+0x2c/0x50
7193 15:20:58.402433 # [ 197.389049] direct_entry+0x164/0x180
7194 15:20:58.402912 # [ 197.392982] full_proxy_write+0x68/0xc0
7195 15:20:58.403212 # [ 197.397094] vfs_write+0xcc/0x2a0
7196 15:20:58.403501 # [ 197.400682] ksys_write+0x78/0x104
7197 15:20:58.403838 # [ 197.404357] __arm64_sys_write+0x28/0x3c
7198 15:20:58.404181 # [ 197.408555] invoke_syscall+0x8c/0x120
7199 15:20:58.404835 # [ 197.412580] el0_svc_common.constprop.0+0x68/0x124
7200 15:20:58.444069 # [ 197.417648] do_el0_svc+0x40/0xcc
7201 15:20:58.444756 # [ 197.421236] el0_svc+0x48/0xc0
7202 15:20:58.445204 # [ 197.424559] el0t_64_sync_handler+0xb8/0xbc
7203 15:20:58.445434 # [ 197.429014] el0t_64_sync+0x18c/0x190
7204 15:20:58.445594 # [ 197.432951] Code: aa1403e3 d0004800 9126c000 97fff2d0 (d4210000)
7205 15:20:58.445835 # [ 197.439320] ---[ end trace 0000000000000000 ]---
7206 15:20:58.446107 # [ 197.444207] note: cat[3902] exited with irqs disabled
7207 15:20:58.446376 # [ 197.449583] note: cat[3902] exited with preempt_count 1
7208 15:20:58.446977 # [ 197.456731] ------------[ cut here ]------------
7209 15:20:58.486926 # [ 197.461626] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7210 15:20:58.487466 # [ 197.471579] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7211 15:20:58.487657 # [ 197.485419] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7212 15:20:58.487825 # [ 197.493622] Hardware name: ARM Juno development board (r0) (DT)
7213 15:20:58.490138 # [ 197.499814] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7214 15:20:58.530069 # [ 197.507055] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7215 15:20:58.530639 # [ 197.512559] lr : ct_idle_enter+0x10/0x1c
7216 15:20:58.530936 # [ 197.516758] sp : ffff80000c3dbd20
7217 15:20:58.531207 # [ 197.520342] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
7218 15:20:58.531453 # [ 197.527768] x26: 0000000000000000 x25: 0000002df9564ab0 x24: 0000000000000000
7219 15:20:58.531645 # [ 197.535194] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
7220 15:20:58.533230 # [ 197.542623] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7221 15:20:58.573251 # [ 197.550049] x17: ffff800008023f18 x16: ffff8000096a2a44 x15: ffff8000080bd4f0
7222 15:20:58.573517 # [ 197.557475] x14: ffff8000080bd324 x13: ffff800008437ef8 x12: ffff8000096a9250
7223 15:20:58.573688 # [ 197.564902] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009130530
7224 15:20:58.573843 # [ 197.572326] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
7225 15:20:58.573992 # [ 197.579751] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7226 15:20:58.576448 # [ 197.587175] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
7227 15:20:58.576666 # [ 197.594599] Call trace:
7228 15:20:58.620742 # [ 197.597310] ct_kernel_exit.constprop.0+0x11c/0x180
7229 15:20:58.620979 # [ 197.602463] ct_idle_enter+0x10/0x1c
7230 15:20:58.621147 # [ 197.606310] cpuidle_enter_state+0x2a4/0x5a0
7231 15:20:58.621301 # [ 197.610854] cpuidle_enter+0x40/0x60
7232 15:20:58.621448 # [ 197.614699] do_idle+0x258/0x310
7233 15:20:58.621591 # [ 197.618201] cpu_startup_entry+0x40/0x44
7234 15:20:58.621730 # USERCOPY_KERNEL: saw 'call trace:': ok
7235 15:20:58.621870 ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
7236 15:20:58.623967 # selftests: lkdtm: STACKLEAK_ERASING.sh
7237 15:20:59.111865 <6>[ 198.560901] lkdtm: Performing direct entry STACKLEAK_ERASING
7238 15:20:59.112393 <6>[ 198.566967] lkdtm: stackleak stack usage:
7239 15:20:59.112740 <6>[ 198.566967] high offset: 336 bytes
7240 15:20:59.113426 <6>[ 198.566967] current: 1120 bytes
7241 15:20:59.113766 <6>[ 198.566967] lowest: 1888 bytes
7242 15:20:59.114103 <6>[ 198.566967] tracked: 1888 bytes
7243 15:20:59.114409 <6>[ 198.566967] untracked: 784 bytes
7244 15:20:59.114696 <6>[ 198.566967] poisoned: 13368 bytes
7245 15:20:59.114983 <6>[ 198.566967] low offset: 8 bytes
7246 15:20:59.130605 <6>[ 198.598335] lkdtm: OK: the rest of the thread stack is properly erased
7247 15:20:59.291780 # [ 198.560901] lkdtm: Performing direct entry STACKLEAK_ERASING
7248 15:20:59.292310 # [ 198.566967] lkdtm: stackleak stack usage:
7249 15:20:59.293027 # high offset: 336 bytes
7250 15:20:59.293376 # current: 1120 bytes
7251 15:20:59.293684 # lowest: 1888 bytes
7252 15:20:59.293982 # tracked: 1888 bytes
7253 15:20:59.294315 # untracked: 784 bytes
7254 15:20:59.294604 # poisoned: 13368 bytes
7255 15:20:59.294886 # low offset: 8 bytes
7256 15:20:59.295323 # [ 198.598335] lkdtm: OK: the rest of the thread stack is properly erased
7257 15:20:59.315670 # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
7258 15:20:59.363495 ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
7259 15:20:59.459104 # selftests: lkdtm: CFI_FORWARD_PROTO.sh
7260 15:21:00.053697 <6>[ 199.497097] lkdtm: Performing direct entry CFI_FORWARD_PROTO
7261 15:21:00.054252 <6>[ 199.503594] lkdtm: Calling matched prototype ...
7262 15:21:00.054716 <6>[ 199.508583] lkdtm: Calling mismatched prototype ...
7263 15:21:00.055551 <3>[ 199.514178] lkdtm: FAIL: survived mismatched prototype function call!
7264 15:21:00.057099 <4>[ 199.520958] lkdtm: This is probably expected, since this kernel (6.1.91-cip21 aarch64) was built *without* CONFIG_CFI_CLANG=y
7265 15:21:00.230539 # [ 199.497097] lkdtm: Performing direct entry CFI_FORWARD_PROTO
7266 15:21:00.231074 # [ 199.503594] lkdtm: Calling matched prototype ...
7267 15:21:00.231464 # [ 199.508583] lkdtm: Calling mismatched prototype ...
7268 15:21:00.231787 # [ 199.514178] lkdtm: FAIL: survived mismatched prototype function call!
7269 15:21:00.233966 # [ 199.520958] lkdtm: This is probably expected, since this kernel (6.1.91-cip21 aarch64) was built *without* CONFIG_CFI_CLANG=y
7270 15:21:00.265544 # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
7271 15:21:00.329607 not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
7272 15:21:00.441477 # selftests: lkdtm: CFI_BACKWARD.sh
7273 15:21:01.123740 <6>[ 200.563034] lkdtm: Performing direct entry CFI_BACKWARD
7274 15:21:01.124684 <6>[ 200.568624] lkdtm: Attempting unchecked stack return address redirection ...
7275 15:21:01.125096 <6>[ 200.576021] lkdtm: ok: redirected stack return address.
7276 15:21:01.125531 <6>[ 200.581580] lkdtm: Attempting checked stack return address redirection ...
7277 15:21:01.125895 <3>[ 200.588786] lkdtm: FAIL: stack return address was redirected!
7278 15:21:01.127352 <3>[ 200.594992] lkdtm: Unexpected! This kernel (6.1.91-cip21 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
7279 15:21:01.304601 # [ 200.563034] lkdtm: Performing direct entry CFI_BACKWARD
7280 15:21:01.305489 # [ 200.568624] lkdtm: Attempting unchecked stack return address redirection ...
7281 15:21:01.305876 # [ 200.576021] lkdtm: ok: redirected stack return address.
7282 15:21:01.306326 # [ 200.581580] lkdtm: Attempting checked stack return address redirection ...
7283 15:21:01.306720 # [ 200.588786] lkdtm: FAIL: stack return address was redirected!
7284 15:21:01.308168 # [ 200.594992] lkdtm: Unexpected! This kernel (6.1.91-cip21 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
7285 15:21:01.337787 # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
7286 15:21:01.401632 not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
7287 15:21:01.497370 # selftests: lkdtm: FORTIFY_STRSCPY.sh
7288 15:21:02.163497 <6>[ 201.612671] lkdtm: Performing direct entry FORTIFY_STRSCPY
7289 15:21:02.164015 <0>[ 201.618585] detected buffer overflow in strnlen
7290 15:21:02.164720 <4>[ 201.623526] ------------[ cut here ]------------
7291 15:21:02.165073 <2>[ 201.628423] kernel BUG at lib/string_helpers.c:1027!
7292 15:21:02.165390 <0>[ 201.633668] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
7293 15:21:02.166880 <4>[ 201.640830] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7294 15:21:02.206834 <4>[ 201.654712] CPU: 5 PID: 4081 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7295 15:21:02.207322 <4>[ 201.662658] Hardware name: ARM Juno development board (r0) (DT)
7296 15:21:02.207672 <4>[ 201.668856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7297 15:21:02.208347 <4>[ 201.676104] pc : fortify_panic+0x24/0x28
7298 15:21:02.208691 <4>[ 201.680316] lr : fortify_panic+0x24/0x28
7299 15:21:02.208997 <4>[ 201.684519] sp : ffff800011293b20
7300 15:21:02.209295 <4>[ 201.688104] x29: ffff800011293b20 x28: ffff000806b3cf00 x27: 0000000000000000
7301 15:21:02.250315 <4>[ 201.695545] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7302 15:21:02.251228 <4>[ 201.702983] x23: ffff00080d6ee000 x22: ffff800011293d00 x21: ffff800009a72a98
7303 15:21:02.251617 <4>[ 201.710422] x20: ffff00080d6ee000 x19: ffff800009a72aa8 x18: 0000000000000000
7304 15:21:02.251953 <4>[ 201.717861] x17: ffff80000843ff7c x16: ffff8000086b17f8 x15: ffff800008c12494
7305 15:21:02.252264 <4>[ 201.725300] x14: 0000000000000000 x13: 205d353835383136 x12: 2e31303220205b3e
7306 15:21:02.253901 <4>[ 201.732738] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
7307 15:21:02.293790 <4>[ 201.740178] x8 : ffff000806b3cf00 x7 : 3538353831362e31 x6 : 0000000000000001
7308 15:21:02.294281 <4>[ 201.747616] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7309 15:21:02.294628 <4>[ 201.755053] x2 : 0000000000000000 x1 : ffff000806b3cf00 x0 : 0000000000000023
7310 15:21:02.294948 <4>[ 201.762491] Call trace:
7311 15:21:02.295250 <4>[ 201.765206] fortify_panic+0x24/0x28
7312 15:21:02.295546 <4>[ 201.769062] lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
7313 15:21:02.295839 <4>[ 201.773880] lkdtm_do_action+0x2c/0x50
7314 15:21:02.296127 <4>[ 201.777910] direct_entry+0x164/0x180
7315 15:21:02.296956 <4>[ 201.781852] full_proxy_write+0x68/0xc0
7316 15:21:02.337208 <4>[ 201.785973] vfs_write+0xcc/0x2a0
7317 15:21:02.337659 <4>[ 201.789572] ksys_write+0x78/0x104
7318 15:21:02.338025 <4>[ 201.793255] __arm64_sys_write+0x28/0x3c
7319 15:21:02.338363 <4>[ 201.797462] invoke_syscall+0x8c/0x120
7320 15:21:02.338664 <4>[ 201.801496] el0_svc_common.constprop.0+0x68/0x124
7321 15:21:02.338962 <4>[ 201.806574] do_el0_svc+0x40/0xcc
7322 15:21:02.339252 <4>[ 201.810170] el0_svc+0x48/0xc0
7323 15:21:02.339535 <4>[ 201.813502] el0t_64_sync_handler+0xb8/0xbc
7324 15:21:02.339820 <4>[ 201.817965] el0t_64_sync+0x18c/0x190
7325 15:21:02.340503 <0>[ 201.821913] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
7326 15:21:02.383386 <4>[ 201.828290] ---[ end trace 0000000000000000 ]---
7327 15:21:02.383678 <6>[ 201.833184] note: cat[4081] exited with irqs disabled
7328 15:21:02.383859 <6>[ 201.838599] note: cat[4081] exited with preempt_count 1
7329 15:21:02.384024 <4>[ 201.846982] ------------[ cut here ]------------
7330 15:21:02.384447 <4>[ 201.851883] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7331 15:21:02.386549 <4>[ 201.861850] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7332 15:21:02.426737 <4>[ 201.875742] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G B D W E 6.1.91-cip21 #1
7333 15:21:02.427048 <4>[ 201.883956] Hardware name: ARM Juno development board (r0) (DT)
7334 15:21:02.427260 <4>[ 201.890157] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7335 15:21:02.427457 <4>[ 201.897408] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7336 15:21:02.427617 <4>[ 201.902927] lr : ct_idle_enter+0x10/0x1c
7337 15:21:02.428023 <4>[ 201.907134] sp : ffff80000c3fbd20
7338 15:21:02.429891 <4>[ 201.910725] x29: ffff80000c3fbd20 x28: 0000000000000000 x27: 0000000000000000
7339 15:21:02.470089 <4>[ 201.918166] x26: 0000000000000000 x25: 0000002eff03c568 x24: 0000000000000000
7340 15:21:02.470377 <4>[ 201.925606] x23: ffff000806773880 x22: 0000000000000000 x21: 0000000000000000
7341 15:21:02.470839 <4>[ 201.933049] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
7342 15:21:02.471023 <4>[ 201.940490] x17: ffff800008023f18 x16: ffff8000096a2a44 x15: ffff8000080bd4f0
7343 15:21:02.471202 <4>[ 201.947931] x14: ffff8000080bd324 x13: ffff800008c15330 x12: ffff8000096ad440
7344 15:21:02.473215 <4>[ 201.955372] x11: 0000000000000245 x10: 0000000000000245 x9 : ffff800009130530
7345 15:21:02.513617 <4>[ 201.962814] x8 : 000000000002ffd4 x7 : 071c71c71c71c71c x6 : ffff80000b5e5a78
7346 15:21:02.513893 <4>[ 201.970260] x5 : 0000000000000245 x4 : 4000000000000002 x3 : ffff800974ab0000
7347 15:21:02.514102 <4>[ 201.977703] x2 : ffff80000c3fbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
7348 15:21:02.514269 <4>[ 201.985146] Call trace:
7349 15:21:02.514425 <4>[ 201.987867] ct_kernel_exit.constprop.0+0x11c/0x180
7350 15:21:02.514576 <4>[ 201.993037] ct_idle_enter+0x10/0x1c
7351 15:21:02.514723 <4>[ 201.996896] cpuidle_enter_state+0x2a4/0x5a0
7352 15:21:02.516729 <4>[ 202.001452] cpuidle_enter+0x40/0x60
7353 15:21:02.556996 <4>[ 202.005308] do_idle+0x258/0x310
7354 15:21:02.557258 <4>[ 202.008819] cpu_startup_entry+0x3c/0x44
7355 15:21:02.557477 <4>[ 202.013026] secondary_start_kernel+0x138/0x160
7356 15:21:02.557678 <4>[ 202.017845] __secondary_switched+0xb0/0xb4
7357 15:21:02.557874 <4>[ 202.022316] irq event stamp: 234408
7358 15:21:02.558082 <4>[ 202.026078] hardirqs last enabled at (234407): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
7359 15:21:02.558294 <4>[ 202.034813] hardirqs last disabled at (234408): [<ffff800008127eac>] do_idle+0xec/0x310
7360 15:21:02.600747 <4>[ 202.043116] softirqs last enabled at (234406): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
7361 15:21:02.601010 <4>[ 202.051939] softirqs last disabled at (234363): [<ffff800008017668>] ____do_softirq+0x18/0x24
7362 15:21:02.601183 <4>[ 202.060762] ---[ end trace 0000000000000000 ]---
7363 15:21:02.601342 # Segmentation fault
7364 15:21:02.601492 # [ 201.612671] lkdtm: Performing direct entry FORTIFY_STRSCPY
7365 15:21:02.601639 # [ 201.618585] detected buffer overflow in strnlen
7366 15:21:02.601782 # [ 201.623526] ------------[ cut here ]------------
7367 15:21:02.601925 # [ 201.628423] kernel BUG at lib/string_helpers.c:1027!
7368 15:21:02.644175 # [ 201.633668] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
7369 15:21:02.644641 # [ 201.640830] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7370 15:21:02.644990 # [ 201.654712] CPU: 5 PID: 4081 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7371 15:21:02.645315 # [ 201.662658] Hardware name: ARM Juno development board (r0) (DT)
7372 15:21:02.645624 # [ 201.668856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7373 15:21:02.647473 # [ 201.676104] pc : fortify_panic+0x24/0x28
7374 15:21:02.687312 # [ 201.680316] lr : fortify_panic+0x24/0x28
7375 15:21:02.687785 # [ 201.684519] sp : ffff800011293b20
7376 15:21:02.688211 # [ 201.688104] x29: ffff800011293b20 x28: ffff000806b3cf00 x27: 0000000000000000
7377 15:21:02.688553 # [ 201.695545] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7378 15:21:02.688868 # [ 201.702983] x23: ffff00080d6ee000 x22: ffff800011293d00 x21: ffff800009a72a98
7379 15:21:02.689165 # [ 201.710422] x20: ffff00080d6ee000 x19: ffff800009a72aa8 x18: 0000000000000000
7380 15:21:02.690554 # [ 201.717861] x17: ffff80000843ff7c x16: ffff8000086b17f8 x15: ffff800008c12494
7381 15:21:02.730535 # [ 201.725300] x14: 0000000000000000 x13: 205d353835383136 x12: 2e31303220205b3e
7382 15:21:02.731020 # [ 201.732738] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
7383 15:21:02.731366 # [ 201.740178] x8 : ffff000806b3cf00 x7 : 3538353831362e31 x6 : 0000000000000001
7384 15:21:02.731683 # [ 201.747616] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7385 15:21:02.731989 # [ 201.755053] x2 : 0000000000000000 x1 : ffff000806b3cf00 x0 : 0000000000000023
7386 15:21:02.732292 # [ 201.762491] Call trace:
7387 15:21:02.733713 # [ 201.765206] fortify_panic+0x24/0x28
7388 15:21:02.773686 # [ 201.769062] lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
7389 15:21:02.774206 # [ 201.773880] lkdtm_do_action+0x2c/0x50
7390 15:21:02.774559 # [ 201.777910] direct_entry+0x164/0x180
7391 15:21:02.774877 # [ 201.781852] full_proxy_write+0x68/0xc0
7392 15:21:02.775181 # [ 201.785973] vfs_write+0xcc/0x2a0
7393 15:21:02.775477 # [ 201.789572] ksys_write+0x78/0x104
7394 15:21:02.775768 # [ 201.793255] __arm64_sys_write+0x28/0x3c
7395 15:21:02.776054 # [ 201.797462] invoke_syscall+0x8c/0x120
7396 15:21:02.776336 # [ 201.801496] el0_svc_common.constprop.0+0x68/0x124
7397 15:21:02.776656 # [ 201.806574] do_el0_svc+0x40/0xcc
7398 15:21:02.777483 # [ 201.810170] el0_svc+0x48/0xc0
7399 15:21:02.816821 # [ 201.813502] el0t_64_sync_handler+0xb8/0xbc
7400 15:21:02.817503 # [ 201.817965] el0t_64_sync+0x18c/0x190
7401 15:21:02.817946 # [ 201.821913] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
7402 15:21:02.818391 # [ 201.828290] ---[ end trace 0000000000000000 ]---
7403 15:21:02.818787 # [ 201.833184] note: cat[4081] exited with irqs disabled
7404 15:21:02.819175 # [ 201.838599] note: cat[4081] exited with preempt_count 1
7405 15:21:02.819560 # [ 201.846982] ------------[ cut here ]------------
7406 15:21:02.820364 # [ 201.851883] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7407 15:21:02.859980 # [ 201.861850] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7408 15:21:02.860468 # [ 201.875742] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G B D W E 6.1.91-cip21 #1
7409 15:21:02.860906 # [ 201.883956] Hardware name: ARM Juno development board (r0) (DT)
7410 15:21:02.861311 # [ 201.890157] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7411 15:21:02.863325 # [ 201.897408] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7412 15:21:02.903105 # [ 201.902927] lr : ct_idle_enter+0x10/0x1c
7413 15:21:02.903579 # [ 201.907134] sp : ffff80000c3fbd20
7414 15:21:02.904014 # [ 201.910725] x29: ffff80000c3fbd20 x28: 0000000000000000 x27: 0000000000000000
7415 15:21:02.904420 # [ 201.918166] x26: 0000000000000000 x25: 0000002eff03c568 x24: 0000000000000000
7416 15:21:02.904816 # [ 201.925606] x23: ffff000806773880 x22: 0000000000000000 x21: 0000000000000000
7417 15:21:02.905201 # [ 201.933049] x20: ffff00097efac458 x19: ffff80000a4fc458 x18: 0000000000000000
7418 15:21:02.906446 # [ 201.940490] x17: ffff800008023f18 x16: ffff8000096a2a44 x15: ffff8000080bd4f0
7419 15:21:02.945177 # [ 201.947931] x14: ffff8000080bd324 x13: ffff800008c15330 x12: ffff8000096ad440
7420 15:21:02.946274 # [ 201.955372] x11: 0000000000000245 x10: 0000000000000245 x9 : ffff800009130530
7421 15:21:02.946655 # [ 201.962814] x8 : 000000000002ffd4 x7 : 071c71c71c71c71c x6 : ffff80000b5e5a78
7422 15:21:02.947110 # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
7423 15:21:02.948309 ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
7424 15:21:02.948614 # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
7425 15:21:03.409827 <6>[ 202.859136] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
7426 15:21:03.410199 <6>[ 202.865529] lkdtm: trying to strcmp() past the end of a struct
7427 15:21:03.410814 <0>[ 202.871716] detected buffer overflow in strncpy
7428 15:21:03.411058 <4>[ 202.876593] ------------[ cut here ]------------
7429 15:21:03.411331 <2>[ 202.881480] kernel BUG at lib/string_helpers.c:1027!
7430 15:21:03.411555 <0>[ 202.886720] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
7431 15:21:03.453233 <4>[ 202.893878] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7432 15:21:03.453517 <4>[ 202.907722] CPU: 1 PID: 4129 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7433 15:21:03.453741 <4>[ 202.915663] Hardware name: ARM Juno development board (r0) (DT)
7434 15:21:03.454210 <4>[ 202.921856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7435 15:21:03.454397 <4>[ 202.929102] pc : fortify_panic+0x24/0x28
7436 15:21:03.454591 <4>[ 202.933303] lr : fortify_panic+0x24/0x28
7437 15:21:03.454760 <4>[ 202.937499] sp : ffff800011343b60
7438 15:21:03.496564 <4>[ 202.941080] x29: ffff800011343b60 x28: ffff000806b38040 x27: 0000000000000000
7439 15:21:03.496804 <4>[ 202.948508] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7440 15:21:03.497025 <4>[ 202.955934] x23: ffff0008033a0000 x22: ffff800011343d40 x21: 0000000000000013
7441 15:21:03.497227 <4>[ 202.963359] x20: ffff0008033a0000 x19: ffff800009a72ab8 x18: 0000000000000000
7442 15:21:03.497423 <4>[ 202.970783] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
7443 15:21:03.499931 <4>[ 202.978208] x14: 0000000000000000 x13: 205d363137313738 x12: 2e32303220205b3e
7444 15:21:03.540094 <4>[ 202.985632] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
7445 15:21:03.540508 <4>[ 202.993056] x8 : ffff000806b38040 x7 : 3631373137382e32 x6 : 0000000000000001
7446 15:21:03.540991 <4>[ 203.000481] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7447 15:21:03.541474 <4>[ 203.007906] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 0000000000000023
7448 15:21:03.541944 <4>[ 203.015330] Call trace:
7449 15:21:03.542414 <4>[ 203.018040] fortify_panic+0x24/0x28
7450 15:21:03.542822 <4>[ 203.021891] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
7451 15:21:03.543671 <4>[ 203.026697] lkdtm_do_action+0x2c/0x50
7452 15:21:03.583639 <4>[ 203.030720] direct_entry+0x164/0x180
7453 15:21:03.584121 <4>[ 203.034655] full_proxy_write+0x68/0xc0
7454 15:21:03.584449 <4>[ 203.038767] vfs_write+0xcc/0x2a0
7455 15:21:03.584756 <4>[ 203.042357] ksys_write+0x78/0x104
7456 15:21:03.585049 <4>[ 203.046032] __arm64_sys_write+0x28/0x3c
7457 15:21:03.585332 <4>[ 203.050230] invoke_syscall+0x8c/0x120
7458 15:21:03.585611 <4>[ 203.054256] el0_svc_common.constprop.0+0x68/0x124
7459 15:21:03.585886 <4>[ 203.059325] do_el0_svc+0x40/0xcc
7460 15:21:03.586211 <4>[ 203.062913] el0_svc+0x48/0xc0
7461 15:21:03.586516 <4>[ 203.066236] el0t_64_sync_handler+0xb8/0xbc
7462 15:21:03.587227 <4>[ 203.070691] el0t_64_sync+0x18c/0x190
7463 15:21:03.628312 <0>[ 203.074628] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
7464 15:21:03.628582 <4>[ 203.080998] ---[ end trace 0000000000000000 ]---
7465 15:21:03.628844 <6>[ 203.085885] note: cat[4129] exited with irqs disabled
7466 15:21:03.629044 <6>[ 203.091273] note: cat[4129] exited with preempt_count 1
7467 15:21:03.629219 <4>[ 203.098429] ------------[ cut here ]------------
7468 15:21:03.629414 <4>[ 203.103320] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7469 15:21:03.671606 <4>[ 203.113269] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7470 15:21:03.671892 <4>[ 203.127110] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7471 15:21:03.672080 <4>[ 203.135309] Hardware name: ARM Juno development board (r0) (DT)
7472 15:21:03.672241 <4>[ 203.141501] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7473 15:21:03.672393 <4>[ 203.148746] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7474 15:21:03.672538 <4>[ 203.154254] lr : ct_idle_enter+0x10/0x1c
7475 15:21:03.674750 <4>[ 203.158451] sp : ffff80000c3dbd20
7476 15:21:03.715030 <4>[ 203.162033] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
7477 15:21:03.715353 <4>[ 203.169461] x26: 0000000000000001 x25: 0000002f499bd6c4 x24: 0000000000000002
7478 15:21:03.715532 <4>[ 203.176889] x23: ffff000803255080 x22: 0000000000000002 x21: 0000000000000002
7479 15:21:03.715689 <4>[ 203.184314] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7480 15:21:03.715840 <4>[ 203.191739] x17: 000000000000005b x16: 0000000000000001 x15: ffff80000a5004c0
7481 15:21:03.718156 <4>[ 203.199164] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
7482 15:21:03.758234 <4>[ 203.206591] x11: 00000000000010ae x10: 00000000000010ae x9 : ffff800009130530
7483 15:21:03.758510 <4>[ 203.214018] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
7484 15:21:03.758950 <4>[ 203.221443] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7485 15:21:03.759132 <4>[ 203.228867] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
7486 15:21:03.759284 <4>[ 203.236292] Call trace:
7487 15:21:03.759427 <4>[ 203.239002] ct_kernel_exit.constprop.0+0x11c/0x180
7488 15:21:03.761440 <4>[ 203.244155] ct_idle_enter+0x10/0x1c
7489 15:21:03.801654 <4>[ 203.248002] cpuidle_enter_state+0x2a4/0x5a0
7490 15:21:03.801918 <4>[ 203.252547] cpuidle_enter+0x40/0x60
7491 15:21:03.802121 <4>[ 203.256392] do_idle+0x258/0x310
7492 15:21:03.802286 <4>[ 203.259893] cpu_startup_entry+0x40/0x44
7493 15:21:03.802441 <4>[ 203.264090] secondary_start_kernel+0x138/0x160
7494 15:21:03.802592 <4>[ 203.268897] __secondary_switched+0xb0/0xb4
7495 15:21:03.802739 <4>[ 203.273356] irq event stamp: 228666
7496 15:21:03.802907 <4>[ 203.277111] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
7497 15:21:03.804782 <4>[ 203.285834] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
7498 15:21:03.845292 <4>[ 203.294123] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
7499 15:21:03.845559 <4>[ 203.302931] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
7500 15:21:03.845735 <4>[ 203.311741] ---[ end trace 0000000000000000 ]---
7501 15:21:03.845895 # Segmentation fault
7502 15:21:03.846065 # [ 202.859136] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
7503 15:21:03.846203 # [ 202.865529] lkdtm: trying to strcmp() past the end of a struct
7504 15:21:03.848466 # [ 202.871716] detected buffer overflow in strncpy
7505 15:21:03.888410 # [ 202.876593] ------------[ cut here ]------------
7506 15:21:03.888647 # [ 202.881480] kernel BUG at lib/string_helpers.c:1027!
7507 15:21:03.888816 # [ 202.886720] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
7508 15:21:03.888976 # [ 202.893878] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7509 15:21:03.889128 # [ 202.907722] CPU: 1 PID: 4129 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7510 15:21:03.891732 # [ 202.915663] Hardware name: ARM Juno development board (r0) (DT)
7511 15:21:03.931770 # [ 202.921856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7512 15:21:03.932168 # [ 202.929102] pc : fortify_panic+0x24/0x28
7513 15:21:03.932469 # [ 202.933303] lr : fortify_panic+0x24/0x28
7514 15:21:03.932742 # [ 202.937499] sp : ffff800011343b60
7515 15:21:03.933004 # [ 202.941080] x29: ffff800011343b60 x28: ffff000806b38040 x27: 0000000000000000
7516 15:21:03.933263 # [ 202.948508] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7517 15:21:03.935016 # [ 202.955934] x23: ffff0008033a0000 x22: ffff800011343d40 x21: 0000000000000013
7518 15:21:03.975032 # [ 202.963359] x20: ffff0008033a0000 x19: ffff800009a72ab8 x18: 0000000000000000
7519 15:21:03.975493 # [ 202.970783] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
7520 15:21:03.975838 # [ 202.978208] x14: 0000000000000000 x13: 205d363137313738 x12: 2e32303220205b3e
7521 15:21:03.976155 # [ 202.985632] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f928
7522 15:21:03.976459 # [ 202.993056] x8 : ffff000806b38040 x7 : 3631373137382e32 x6 : 0000000000000001
7523 15:21:03.978321 # [ 203.000481] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7524 15:21:04.018144 # [ 203.007906] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 0000000000000023
7525 15:21:04.019023 # [ 203.015330] Call trace:
7526 15:21:04.019408 # [ 203.018040] fortify_panic+0x24/0x28
7527 15:21:04.019736 # [ 203.021891] lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
7528 15:21:04.020047 # [ 203.026697] lkdtm_do_action+0x2c/0x50
7529 15:21:04.020347 # [ 203.030720] direct_entry+0x164/0x180
7530 15:21:04.020714 # [ 203.034655] full_proxy_write+0x68/0xc0
7531 15:21:04.021081 # [ 203.038767] vfs_write+0xcc/0x2a0
7532 15:21:04.021438 # [ 203.042357] ksys_write+0x78/0x104
7533 15:21:04.021730 # [ 203.046032] __arm64_sys_write+0x28/0x3c
7534 15:21:04.022228 # [ 203.050230] invoke_syscall+0x8c/0x120
7535 15:21:04.061314 # [ 203.054256] el0_svc_common.constprop.0+0x68/0x124
7536 15:21:04.061779 # [ 203.059325] do_el0_svc+0x40/0xcc
7537 15:21:04.062169 # [ 203.062913] el0_svc+0x48/0xc0
7538 15:21:04.062498 # [ 203.066236] el0t_64_sync_handler+0xb8/0xbc
7539 15:21:04.062806 # [ 203.070691] el0t_64_sync+0x18c/0x190
7540 15:21:04.063106 # [ 203.074628] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
7541 15:21:04.063402 # [ 203.080998] ---[ end trace 0000000000000000 ]---
7542 15:21:04.063689 # [ 203.085885] note: cat[4129] exited with irqs disabled
7543 15:21:04.064553 # [ 203.091273] note: cat[4129] exited with preempt_count 1
7544 15:21:04.104488 # [ 203.098429] ------------[ cut here ]------------
7545 15:21:04.104949 # [ 203.103320] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7546 15:21:04.105297 # [ 203.113269] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7547 15:21:04.105620 # [ 203.127110] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7548 15:21:04.107754 # [ 203.135309] Hardware name: ARM Juno development board (r0) (DT)
7549 15:21:04.147659 # [ 203.141501] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7550 15:21:04.148126 # [ 203.148746] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7551 15:21:04.148470 # [ 203.154254] lr : ct_idle_enter+0x10/0x1c
7552 15:21:04.148785 # [ 203.158451] sp : ffff80000c3dbd20
7553 15:21:04.149086 # [ 203.162033] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
7554 15:21:04.149386 # [ 203.169461] x26: 0000000000000001 x25: 0000002f499bd6c4 x24: 0000000000000002
7555 15:21:04.149807 # [ 203.176889] x23: ffff000803255080 x22: 0000000000000002 x21: 0000000000000002
7556 15:21:04.190961 # [ 203.184314] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7557 15:21:04.191520 # [ 203.191739] x17: 000000000000005b x16: 0000000000000001 x15: ffff80000a5004c0
7558 15:21:04.192036 # [ 203.199164] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
7559 15:21:04.192556 # [ 203.206591] x11: 00000000000010ae x10: 00000000000010ae x9 : ffff800009130530
7560 15:21:04.193053 # [ 203.214018] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
7561 15:21:04.194326 # [ 203.221443] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7562 15:21:04.221669 # [ 203.228867] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
7563 15:21:04.222049 # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
7564 15:21:04.224775 ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
7565 15:21:04.225041 # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
7566 15:21:04.755722 <6>[ 204.204954] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
7567 15:21:04.756004 <6>[ 204.211100] lkdtm: trying to strncpy() past the end of a struct member...
7568 15:21:04.756181 <0>[ 204.218248] detected buffer overflow in strncpy
7569 15:21:04.756339 <4>[ 204.223292] ------------[ cut here ]------------
7570 15:21:04.756490 <2>[ 204.228191] kernel BUG at lib/string_helpers.c:1027!
7571 15:21:04.756893 <0>[ 204.233435] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
7572 15:21:04.799015 <4>[ 204.240596] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7573 15:21:04.799259 <4>[ 204.254438] CPU: 1 PID: 4177 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7574 15:21:04.799435 <4>[ 204.262377] Hardware name: ARM Juno development board (r0) (DT)
7575 15:21:04.799862 <4>[ 204.268568] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7576 15:21:04.800023 <4>[ 204.275810] pc : fortify_panic+0x24/0x28
7577 15:21:04.800169 <4>[ 204.280011] lr : fortify_panic+0x24/0x28
7578 15:21:04.800310 <4>[ 204.284206] sp : ffff800011413b80
7579 15:21:04.842599 <4>[ 204.287787] x29: ffff800011413b80 x28: ffff000806b38040 x27: 0000000000000000
7580 15:21:04.843059 <4>[ 204.295215] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7581 15:21:04.843403 <4>[ 204.302641] x23: ffff000805902000 x22: ffff800011413d60 x21: ffff00080d835700
7582 15:21:04.843723 <4>[ 204.310067] x20: ffff80000a0bfb80 x19: ffff800009a72ab8 x18: 0000000000000000
7583 15:21:04.844023 <4>[ 204.317491] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
7584 15:21:04.845859 <4>[ 204.324917] x14: ffff8000096cc2a0 x13: ffff800008440308 x12: ffff80000843ff7c
7585 15:21:04.885950 <4>[ 204.332341] x11: ffff8000086b17f8 x10: ffff800008c12494 x9 : ffff80000815f928
7586 15:21:04.886442 <4>[ 204.339765] x8 : ffff00080bf09190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
7587 15:21:04.886790 <4>[ 204.347190] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7588 15:21:04.887109 <4>[ 204.354613] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 0000000000000023
7589 15:21:04.887415 <4>[ 204.362037] Call trace:
7590 15:21:04.887712 <4>[ 204.364747] fortify_panic+0x24/0x28
7591 15:21:04.888004 <4>[ 204.368595] lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
7592 15:21:04.889166 <4>[ 204.373491] lkdtm_do_action+0x2c/0x50
7593 15:21:04.929337 <4>[ 204.377513] direct_entry+0x164/0x180
7594 15:21:04.929781 <4>[ 204.381447] full_proxy_write+0x68/0xc0
7595 15:21:04.930160 <4>[ 204.385559] vfs_write+0xcc/0x2a0
7596 15:21:04.930485 <4>[ 204.389149] ksys_write+0x78/0x104
7597 15:21:04.930786 <4>[ 204.392824] __arm64_sys_write+0x28/0x3c
7598 15:21:04.931076 <4>[ 204.397022] invoke_syscall+0x8c/0x120
7599 15:21:04.931365 <4>[ 204.401047] el0_svc_common.constprop.0+0x68/0x124
7600 15:21:04.931651 <4>[ 204.406115] do_el0_svc+0x40/0xcc
7601 15:21:04.931934 <4>[ 204.409703] el0_svc+0x48/0xc0
7602 15:21:04.932244 <4>[ 204.413027] el0t_64_sync_handler+0xb8/0xbc
7603 15:21:04.932989 <4>[ 204.417481] el0t_64_sync+0x18c/0x190
7604 15:21:04.973949 <0>[ 204.421419] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
7605 15:21:04.974244 <4>[ 204.427787] ---[ end trace 0000000000000000 ]---
7606 15:21:04.974422 <6>[ 204.432674] note: cat[4177] exited with irqs disabled
7607 15:21:04.974840 <6>[ 204.438143] note: cat[4177] exited with preempt_count 1
7608 15:21:04.975002 <4>[ 204.445231] ------------[ cut here ]------------
7609 15:21:04.975150 <4>[ 204.450125] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7610 15:21:05.017227 # S<4>[ 204.460075] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7611 15:21:05.017599 <4>[ 204.474092] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7612 15:21:05.017785 <4>[ 204.482296] Hardware name: ARM Juno development board (r0) (DT)
7613 15:21:05.017947 egmentation fault<4>[ 204.488488] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7614 15:21:05.018146 <4>[ 204.497192] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7615 15:21:05.018301
7616 15:21:05.020406 <4>[ 204.502693] lr : ct_idle_enter+0x10/0x1c
7617 15:21:05.060619 <4>[ 204.507046] sp : ffff80000c3dbd20
7618 15:21:05.060900 <4>[ 204.510626] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
7619 15:21:05.061092 <4>[ 204.518057] x26: 0000000000000000 x25: 0000002f99e26c38 x24: 0000000000000000
7620 15:21:05.061534 <4>[ 204.525485] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
7621 15:21:05.061713 <4>[ 204.532914] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7622 15:21:05.061861 <4>[ 204.540339] x17: ffff800008023f18 x16: ffff8000096a2a44 x15: ffff8000080bd4f0
7623 15:21:05.103950 <4>[ 204.547764] x14: ffff8000080bd324 x13: ffff800008c153f8 x12: ffff8000096ad440
7624 15:21:05.104534 <4>[ 204.555188] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009130530
7625 15:21:05.104739 <4>[ 204.562620] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
7626 15:21:05.104931 <4>[ 204.570049] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7627 15:21:05.105107 <4>[ 204.577478] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
7628 15:21:05.105261 <4>[ 204.584903] Call trace:
7629 15:21:05.105413 <4>[ 204.587612] ct_kernel_exit.constprop.0+0x11c/0x180
7630 15:21:05.107120 <4>[ 204.592767] ct_idle_enter+0x10/0x1c
7631 15:21:05.147184 <4>[ 204.596614] cpuidle_enter_state+0x2a4/0x5a0
7632 15:21:05.147494 <4>[ 204.601161] cpuidle_enter+0x40/0x60
7633 15:21:05.147699 <4>[ 204.605010] do_idle+0x258/0x310
7634 15:21:05.147935 <4>[ 204.608513] cpu_startup_entry+0x40/0x44
7635 15:21:05.148383 # [ <4>[ 204.612710] secondary_start_kernel+0x138/0x160
7636 15:21:05.148561 <4>[ 204.617942] __secondary_switched+0xb0/0xb4
7637 15:21:05.148734 <4>[ 204.622402] irq event stamp: 228666
7638 15:21:05.150409 204.204954] lkdtm: Performing dir<4>[ 204.626157] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_inttrrupt+0x54/0x64
7639 15:21:05.150689 entry FORTIFY_STR_MEMBER
7640 15:21:05.190491 # [ 204.211100] lkdtm: trying to strncpy() past the end of a struct member...
7641 15:21:05.190751 # [ 204.218248] detected buffer overflow in strncpy
7642 15:21:05.190940 # [ 204.223292] ------------[ cut here ]------------
7643 15:21:05.191099 # [ 204.228191] kernel BUG at lib/string_helpers.c:1027!
7644 15:21:05.191253 # [ 204.233435] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
7645 15:21:05.193642 # [ 204.240596] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7646 15:21:05.233604 # [ 204.254438] CPU: 1 PID: 4177 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7647 15:21:05.233845 # [ 204.262377] Hardware name: ARM Juno development board (r0) (DT)
7648 15:21:05.234036 # [ 204.268568] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7649 15:21:05.234202 # [ 204.275810] pc : fortify_panic+0x24/0x28
7650 15:21:05.234354 # [ 204.280011] lr : fortify_panic+0x24/0x28
7651 15:21:05.234502 # [ 204.284206] sp : ffff800011413b80
7652 15:21:05.234641 # [ 204.287787] x29: ffff800011413b80 x28: ffff000806b38040 x27: 0000000000000000
7653 15:21:05.276966 # [ 204.295215] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7654 15:21:05.277431 # [ 204.302641] x23: ffff000805902000 x22: ffff800011413d60 x21: ffff00080d835700
7655 15:21:05.277773 # [ 204.310067] x20: ffff80000a0bfb80 x19: ffff800009a72ab8 x18: 0000000000000000
7656 15:21:05.278221 # [ 204.317491] x17: ffff800008162908 x16: ffff800008161e68 x15: ffff800008161db4
7657 15:21:05.278545 # [ 204.324917] x14: ffff8000096cc2a0 x13: ffff800008440308 x12: ffff80000843ff7c
7658 15:21:05.280307 # [ 204.332341] x11: ffff8000086b17f8 x10: ffff800008c12494 x9 : ffff80000815f928
7659 15:21:05.320146 # [ 204.339765] x8 : ffff00080bf09190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
7660 15:21:05.320621 # [ 204.347190] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7661 15:21:05.321038 # [ 204.354613] x2 : 0000000000000000 x1 : ffff000806b38040 x0 : 0000000000000023
7662 15:21:05.321365 # [ 204.362037] Call trace:
7663 15:21:05.321670 # [ 204.364747] fortify_panic+0x24/0x28
7664 15:21:05.321967 # [ 204.368595] lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
7665 15:21:05.322386 # [ 204.373491] lkdtm_do_action+0x2c/0x50
7666 15:21:05.322684 # [ 204.377513] direct_entry+0x164/0x180
7667 15:21:05.323371 # [ 204.381447] full_proxy_write+0x68/0xc0
7668 15:21:05.363311 # [ 204.385559] vfs_write+0xcc/0x2a0
7669 15:21:05.363772 # [ 204.389149] ksys_write+0x78/0x104
7670 15:21:05.364114 # [ 204.392824] __arm64_sys_write+0x28/0x3c
7671 15:21:05.364425 # [ 204.397022] invoke_syscall+0x8c/0x120
7672 15:21:05.364722 # [ 204.401047] el0_svc_common.constprop.0+0x68/0x124
7673 15:21:05.365012 # [ 204.406115] do_el0_svc+0x40/0xcc
7674 15:21:05.365298 # [ 204.409703] el0_svc+0x48/0xc0
7675 15:21:05.365579 # [ 204.413027] el0t_64_sync_handler+0xb8/0xbc
7676 15:21:05.365860 # [ 204.417481] el0t_64_sync+0x18c/0x190
7677 15:21:05.366574 # [ 204.421419] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
7678 15:21:05.406457 # [ 204.427787] ---[ end trace 0000000000000000 ]---
7679 15:21:05.406938 # [ 204.432674] note: cat[4177] exited with irqs disabled
7680 15:21:05.407336 # [ 204.438143] note: cat[4177] exited with preempt_count 1
7681 15:21:05.407664 # [ 204.445231] ------------[ cut here ]------------
7682 15:21:05.407970 # [ 204.450125] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7683 15:21:05.409713 # [ 204.460075] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7684 15:21:05.449610 # [ 204.474092] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7685 15:21:05.450150 # [ 204.482296] Hardware name: ARM Juno development board (r0) (DT)
7686 15:21:05.450578 # [ 204.488488] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7687 15:21:05.450914 # [ 204.497192] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7688 15:21:05.451219 # [ 204.502693] lr : ct_idle_enter+0x10/0x1c
7689 15:21:05.451576 # [ 204.507046] sp : ffff80000c3dbd20
7690 15:21:05.451886 # [ 204.510626] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000001
7691 15:21:05.492827 # [ 204.518057] x26: 0000000000000000 x25: 0000002f99e26c38 x24: 0000000000000000
7692 15:21:05.493294 # [ 204.525485] x23: ffff000803255080 x22: 0000000000000000 x21: 0000000000000000
7693 15:21:05.494066 # [ 204.532914] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7694 15:21:05.494429 # [ 204.540339] x17: ffff800008023f18 x16: ffff8000096a2a44 x15: ffff8000080bd4f0
7695 15:21:05.494746 # [ 204.547764] x14: ffff8000080bd324 x13: ffff800008c153f8 x12: ffff8000096ad440
7696 15:21:05.495048 # [ 204.555188] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009130530
7697 15:21:05.536013 # [ 204.562620] x8 : ffff0008008e9a80 x7 : ffff80000b0a9730 x6 : 0000000000000000
7698 15:21:05.536488 # [ 204.570049] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7699 15:21:05.536833 # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
7700 15:21:05.537150 ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
7701 15:21:05.537457 # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
7702 15:21:05.537751 <4>[ 205.008865] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
7703 15:21:05.539349 <4>[ 205.017156] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
7704 15:21:05.565935 <4>[ 205.025966] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
7705 15:21:05.566447 <4>[ 205.034776] ---[ end trace 0000000000000000 ]---
7706 15:21:06.025311 <6>[ 205.474808] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
7707 15:21:06.025605 <6>[ 205.480890] lkdtm: trying to memcpy() past the end of a struct
7708 15:21:06.025876 <6>[ 205.487030] lkdtm: 0: 16
7709 15:21:06.026087 <6>[ 205.489835] lkdtm: 1: 16
7710 15:21:06.026251 <6>[ 205.492662] lkdtm: s: 20
7711 15:21:06.026674 <0>[ 205.495488] detected buffer overflow in memcpy
7712 15:21:06.026838 <4>[ 205.500265] ------------[ cut here ]------------
7713 15:21:06.026981 <2>[ 205.505154] kernel BUG at lib/string_helpers.c:1027!
7714 15:21:06.028602 <0>[ 205.510392] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
7715 15:21:06.068634 <4>[ 205.517548] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7716 15:21:06.069149 <4>[ 205.531398] CPU: 1 PID: 4225 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7717 15:21:06.069341 <4>[ 205.539337] Hardware name: ARM Juno development board (r0) (DT)
7718 15:21:06.069509 <4>[ 205.545529] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7719 15:21:06.069671 <4>[ 205.552772] pc : fortify_panic+0x24/0x28
7720 15:21:06.071950 <4>[ 205.556975] lr : fortify_panic+0x24/0x28
7721 15:21:06.112039 <4>[ 205.561170] sp : ffff8000114837b0
7722 15:21:06.112279 <4>[ 205.564750] x29: ffff8000114837b0 x28: ffff000807469a80 x27: 0000000000000000
7723 15:21:06.112451 <4>[ 205.572179] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7724 15:21:06.112609 <4>[ 205.579606] x23: ffff00080560b000 x22: ffff8000114839d0 x21: 0000000000000013
7725 15:21:06.112760 <4>[ 205.587032] x20: ffff00080560b000 x19: ffff800009f62ef8 x18: 0000000000000000
7726 15:21:06.115223 <4>[ 205.594458] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8bf1f000
7727 15:21:06.155608 <4>[ 205.601883] x14: 0000000000000000 x13: 205d383834353934 x12: 2e35303220205b3e
7728 15:21:06.156061 <4>[ 205.609307] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f928
7729 15:21:06.156406 <4>[ 205.616732] x8 : ffff000807469a80 x7 : 3838343539342e35 x6 : 0000000000000001
7730 15:21:06.156724 <4>[ 205.624157] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7731 15:21:06.157026 <4>[ 205.631581] x2 : 0000000000000000 x1 : ffff000807469a80 x0 : 0000000000000022
7732 15:21:06.157318 <4>[ 205.639006] Call trace:
7733 15:21:06.158879 <4>[ 205.641716] fortify_panic+0x24/0x28
7734 15:21:06.198908 <4>[ 205.645564] lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
7735 15:21:06.199360 <4>[ 205.650457] lkdtm_do_action+0x2c/0x50
7736 15:21:06.199708 <4>[ 205.654481] direct_entry+0x164/0x180
7737 15:21:06.200028 <4>[ 205.658415] full_proxy_write+0x68/0xc0
7738 15:21:06.200328 <4>[ 205.662528] vfs_write+0xcc/0x2a0
7739 15:21:06.200624 <4>[ 205.666119] ksys_write+0x78/0x104
7740 15:21:06.200916 <4>[ 205.669794] __arm64_sys_write+0x28/0x3c
7741 15:21:06.201204 <4>[ 205.673992] invoke_syscall+0x8c/0x120
7742 15:21:06.201492 <4>[ 205.678018] el0_svc_common.constprop.0+0x68/0x124
7743 15:21:06.201777 <4>[ 205.683088] do_el0_svc+0x40/0xcc
7744 15:21:06.202596 <4>[ 205.686676] el0_svc+0x48/0xc0
7745 15:21:06.243769 <4>[ 205.689999] el0t_64_sync_handler+0xb8/0xbc
7746 15:21:06.244077 <4>[ 205.694454] el0t_64_sync+0x18c/0x190
7747 15:21:06.244560 <0>[ 205.698391] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
7748 15:21:06.244797 <4>[ 205.704761] ---[ end trace 0000000000000000 ]---
7749 15:21:06.245012 <6>[ 205.709648] note: cat[4225] exited with irqs disabled
7750 15:21:06.245175 <6>[ 205.715091] note: cat[4225] exited with preempt_count 1
7751 15:21:06.245325 <4>[ 205.722245] ------------[ cut here ]------------
7752 15:21:06.287131 <4>[ 205.727138] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7753 15:21:06.287411 <4>[ 205.737091] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7754 15:21:06.287643 <4>[ 205.750933] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7755 15:21:06.287924 <4>[ 205.759134] Hardware name: ARM Juno development board (r0) (DT)
7756 15:21:06.288394 <4>[ 205.765325] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7757 15:21:06.290287 <4>[ 205.772570] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7758 15:21:06.330443 <4>[ 205.778079] lr : ct_idle_enter+0x10/0x1c
7759 15:21:06.331006 <4>[ 205.782279] sp : ffff80000c3dbd20
7760 15:21:06.331208 <4>[ 205.785860] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
7761 15:21:06.331411 <4>[ 205.793288] x26: 0000000000000001 x25: 0000002fe5fffae0 x24: 0000000000000001
7762 15:21:06.331584 <4>[ 205.800714] x23: ffff000803255080 x22: 0000000000000001 x21: 0000000000000001
7763 15:21:06.331792 <4>[ 205.808141] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7764 15:21:06.333637 <4>[ 205.815571] x17: 0000000000000013 x16: 0000000000000000 x15: ffff80000a5004c0
7765 15:21:06.373756 <4>[ 205.822998] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
7766 15:21:06.374053 <4>[ 205.830429] x11: 00000000000000cb x10: 00000000000000cb x9 : ffff800009130530
7767 15:21:06.374618 <4>[ 205.837853] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
7768 15:21:06.374806 <4>[ 205.845278] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7769 15:21:06.375103 <4>[ 205.852703] x2 : ffff80000c3dbd20 x1 : ffff80000a4fc458 x0 : 4000000000000000
7770 15:21:06.376886 <4>[ 205.860127] Call trace:
7771 15:21:06.417232 <4>[ 205.862837] ct_kernel_exit.constprop.0+0x11c/0x180
7772 15:21:06.417505 <4>[ 205.867993] ct_idle_enter+0x10/0x1c
7773 15:21:06.417679 <4>[ 205.871842] cpuidle_enter_state+0x2a4/0x5a0
7774 15:21:06.417849 <4>[ 205.876392] cpuidle_enter+0x40/0x60
7775 15:21:06.418018 <4>[ 205.880240] do_idle+0x258/0x310
7776 15:21:06.418175 <4>[ 205.883745] cpu_startup_entry+0x40/0x44
7777 15:21:06.418324 <4>[ 205.887942] secondary_start_kernel+0x138/0x160
7778 15:21:06.418451 <4>[ 205.892750] __secondary_switched+0xb0/0xb4
7779 15:21:06.418560 <4>[ 205.897210] irq event stamp: 228666
7780 15:21:06.420391 <4>[ 205.900964] hardirqs last enabled at (228665): [<ffff8000096c34f4>] el1_interrupt+0x54/0x64
7781 15:21:06.461019 <4>[ 205.909687] hardirqs last disabled at (228666): [<ffff800008127eac>] do_idle+0xec/0x310
7782 15:21:06.461278 <4>[ 205.917976] softirqs last enabled at (228664): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
7783 15:21:06.461514 <4>[ 205.926784] softirqs last disabled at (228649): [<ffff800008017668>] ____do_softirq+0x18/0x24
7784 15:21:06.461677 <4>[ 205.935594] ---[ end trace 0000000000000000 ]---
7785 15:21:06.461831 # Segmentation fault
7786 15:21:06.461981 # [ 205.474808] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
7787 15:21:06.504245 # [ 205.480890] lkdtm: trying to memcpy() past the end of a struct
7788 15:21:06.504497 # [ 205.487030] lkdtm: 0: 16
7789 15:21:06.504667 # [ 205.489835] lkdtm: 1: 16
7790 15:21:06.504822 # [ 205.492662] lkdtm: s: 20
7791 15:21:06.504969 # [ 205.495488] detected buffer overflow in memcpy
7792 15:21:06.505115 # [ 205.500265] ------------[ cut here ]------------
7793 15:21:06.505261 # [ 205.505154] kernel BUG at lib/string_helpers.c:1027!
7794 15:21:06.505404 # [ 205.510392] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
7795 15:21:06.547414 # [ 205.517548] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7796 15:21:06.547655 # [ 205.531398] CPU: 1 PID: 4225 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7797 15:21:06.547829 # [ 205.539337] Hardware name: ARM Juno development board (r0) (DT)
7798 15:21:06.547988 # [ 205.545529] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7799 15:21:06.548156 # [ 205.552772] pc : fortify_panic+0x24/0x28
7800 15:21:06.548307 # [ 205.556975] lr : fortify_panic+0x24/0x28
7801 15:21:06.548453 # [ 205.561170] sp : ffff8000114837b0
7802 15:21:06.550559 # [ 205.564750] x29: ffff8000114837b0 x28: ffff000807469a80 x27: 0000000000000000
7803 15:21:06.590827 # [ 205.572179] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7804 15:21:06.591299 # [ 205.579606] x23: ffff00080560b000 x22: ffff8000114839d0 x21: 0000000000000013
7805 15:21:06.591643 # [ 205.587032] x20: ffff00080560b000 x19: ffff800009f62ef8 x18: 0000000000000000
7806 15:21:06.591967 # [ 205.594458] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8bf1f000
7807 15:21:06.592270 # [ 205.601883] x14: 0000000000000000 x13: 205d383834353934 x12: 2e35303220205b3e
7808 15:21:06.594120 # [ 205.609307] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f928
7809 15:21:06.633995 # [ 205.616732] x8 : ffff000807469a80 x7 : 3838343539342e35 x6 : 0000000000000001
7810 15:21:06.634493 # [ 205.624157] x5 : ffff80000b0a54c8 x4 : 0000000000000001 x3 : 0000000000000000
7811 15:21:06.634879 # [ 205.631581] x2 : 0000000000000000 x1 : ffff000807469a80 x0 : 0000000000000022
7812 15:21:06.635203 # [ 205.639006] Call trace:
7813 15:21:06.635517 # [ 205.641716] fortify_panic+0x24/0x28
7814 15:21:06.635874 # [ 205.645564] lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
7815 15:21:06.636176 # [ 205.650457] lkdtm_do_action+0x2c/0x50
7816 15:21:06.637259 # [ 205.654481] direct_entry+0x164/0x180
7817 15:21:06.677185 # [ 205.658415] full_proxy_write+0x68/0xc0
7818 15:21:06.677672 # [ 205.662528] vfs_write+0xcc/0x2a0
7819 15:21:06.678061 # [ 205.666119] ksys_write+0x78/0x104
7820 15:21:06.678416 # [ 205.669794] __arm64_sys_write+0x28/0x3c
7821 15:21:06.678723 # [ 205.673992] invoke_syscall+0x8c/0x120
7822 15:21:06.679019 # [ 205.678018] el0_svc_common.constprop.0+0x68/0x124
7823 15:21:06.679309 # [ 205.683088] do_el0_svc+0x40/0xcc
7824 15:21:06.679597 # [ 205.686676] el0_svc+0x48/0xc0
7825 15:21:06.679879 # [ 205.689999] el0t_64_sync_handler+0xb8/0xbc
7826 15:21:06.680250 # [ 205.694454] el0t_64_sync+0x18c/0x190
7827 15:21:06.680977 # [ 205.698391] Code: aa1303e1 f0004960 9127e000 97ffe254 (d4210000)
7828 15:21:06.720296 # [ 205.704761] ---[ end trace 0000000000000000 ]---
7829 15:21:06.720755 # [ 205.709648] note: cat[4225] exited with irqs disabled
7830 15:21:06.721099 # [ 205.715091] note: cat[4225] exited with preempt_count 1
7831 15:21:06.721412 # [ 205.722245] ------------[ cut here ]------------
7832 15:21:06.722099 # [ 205.727138] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
7833 15:21:06.723596 # [ 205.737091] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7834 15:21:06.763506 # [ 205.750933] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.1.91-cip21 #1
7835 15:21:06.763975 # [ 205.759134] Hardware name: ARM Juno development board (r0) (DT)
7836 15:21:06.764320 # [ 205.765325] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7837 15:21:06.764637 # [ 205.772570] pc : ct_kernel_exit.constprop.0+0x11c/0x180
7838 15:21:06.764939 # [ 205.778079] lr : ct_idle_enter+0x10/0x1c
7839 15:21:06.765277 # [ 205.782279] sp : ffff80000c3dbd20
7840 15:21:06.766732 # [ 205.785860] x29: ffff80000c3dbd20 x28: 0000000000000000 x27: 0000000000000000
7841 15:21:06.806555 # [ 205.793288] x26: 0000000000000001 x25: 0000002fe5fffae0 x24: 0000000000000001
7842 15:21:06.807025 # [ 205.800714] x23: ffff000803255080 x22: 0000000000000001 x21: 0000000000000001
7843 15:21:06.807448 # [ 205.808141] x20: ffff00097ef2c458 x19: ffff80000a4fc458 x18: 0000000000000000
7844 15:21:06.807778 # [ 205.815571] x17: 0000000000000013 x16: 0000000000000000 x15: ffff80000a5004c0
7845 15:21:06.808475 # [ 205.822998] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
7846 15:21:06.809851 # [ 205.830429] x11: 00000000000000cb x10: 00000000000000cb x9 : ffff800009130530
7847 15:21:06.843709 # [ 205.837853] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c94c8
7848 15:21:06.844229 # [ 205.845278] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a30000
7849 15:21:06.844572 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
7850 15:21:06.844887 ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
7851 15:21:06.846908 # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
7852 15:21:07.367261 <6>[ 206.812614] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
7853 15:21:07.367788 <6>[ 206.818992] lkdtm: trying to memcpy() past the end of a struct member...
7854 15:21:07.368235 <4>[ 206.826042] ------------[ cut here ]------------
7855 15:21:07.369015 <4>[ 206.830992] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
7856 15:21:07.369384 <4>[ 206.843507] WARNING: CPU: 2 PID: 4273 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
7857 15:21:07.410568 <4>[ 206.853822] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7858 15:21:07.411426 <4>[ 206.867665] CPU: 2 PID: 4273 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7859 15:21:07.411818 <4>[ 206.875605] Hardware name: ARM Juno development board (r0) (DT)
7860 15:21:07.412233 <4>[ 206.881797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7861 15:21:07.412629 <4>[ 206.889039] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
7862 15:21:07.414193 <4>[ 206.894367] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
7863 15:21:07.414643 <4>[ 206.899694] sp : ffff80001157bbb0
7864 15:21:07.453945 <4>[ 206.903275] x29: ffff80001157bbb0 x28: ffff000804d98040 x27: 0000000000000000
7865 15:21:07.454803 <4>[ 206.910702] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7866 15:21:07.455191 <4>[ 206.918128] x23: ffff000806cba000 x22: ffff80000b6c8000 x21: ffff00080d873d00
7867 15:21:07.455605 <4>[ 206.925553] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
7868 15:21:07.456000 <4>[ 206.932977] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
7869 15:21:07.497289 <4>[ 206.940401] x14: ffff0008008eb4c0 x13: ffff800974a50000 x12: 0000000030d4d91d
7870 15:21:07.497749 <4>[ 206.947826] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
7871 15:21:07.498221 <4>[ 206.955251] x8 : ffff000804d98040 x7 : 00000074b5503510 x6 : 0000000000000000
7872 15:21:07.498629 <4>[ 206.962674] x5 : ffff80001157c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
7873 15:21:07.499023 <4>[ 206.970099] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804d98040
7874 15:21:07.499406 <4>[ 206.977523] Call trace:
7875 15:21:07.499788 <4>[ 206.980233] lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
7876 15:21:07.500566 <4>[ 206.985214] lkdtm_do_action+0x2c/0x50
7877 15:21:07.540686 <4>[ 206.989236] direct_entry+0x164/0x180
7878 15:21:07.541145 <4>[ 206.993170] full_proxy_write+0x68/0xc0
7879 15:21:07.541488 <4>[ 206.997283] vfs_write+0xcc/0x2a0
7880 15:21:07.541807 <4>[ 207.000872] ksys_write+0x78/0x104
7881 15:21:07.542156 <4>[ 207.004547] __arm64_sys_write+0x28/0x3c
7882 15:21:07.542461 <4>[ 207.008744] invoke_syscall+0x8c/0x120
7883 15:21:07.542751 <4>[ 207.012769] el0_svc_common.constprop.0+0x68/0x124
7884 15:21:07.543040 <4>[ 207.017838] do_el0_svc+0x40/0xcc
7885 15:21:07.543327 <4>[ 207.021425] el0_svc+0x48/0xc0
7886 15:21:07.543631 <4>[ 207.024749] el0t_64_sync_handler+0xb8/0xbc
7887 15:21:07.544348 <4>[ 207.029203] el0t_64_sync+0x18c/0x190
7888 15:21:07.584014 <4>[ 207.033136] irq event stamp: 0
7889 15:21:07.584483 <4>[ 207.036454] hardirqs last enabled at (0): [<0000000000000000>] 0x0
7890 15:21:07.584832 <4>[ 207.043001] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
7891 15:21:07.585154 <4>[ 207.051464] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
7892 15:21:07.585457 <4>[ 207.059925] softirqs last disabled at (0): [<0000000000000000>] 0x0
7893 15:21:07.585752 <4>[ 207.066467] ---[ end trace 0000000000000000 ]---
7894 15:21:07.609788 <3>[ 207.071458] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
7895 15:21:07.612924 <3>[ 207.079782] lkdtm: Unexpected! This kernel (6.1.91-cip21 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
7896 15:21:07.814704 # [ 206.812614] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
7897 15:21:07.815169 # [ 206.818992] lkdtm: trying to memcpy() past the end of a struct member...
7898 15:21:07.815567 # [ 206.826042] ------------[ cut here ]------------
7899 15:21:07.815927 # [ 206.830992] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
7900 15:21:07.817975 # [ 206.843507] WARNING: CPU: 2 PID: 4273 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
7901 15:21:07.857948 # [ 206.853822] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
7902 15:21:07.858477 # [ 206.867665] CPU: 2 PID: 4273 Comm: cat Tainted: G B D W E 6.1.91-cip21 #1
7903 15:21:07.858832 # [ 206.875605] Hardware name: ARM Juno development board (r0) (DT)
7904 15:21:07.859157 # [ 206.881797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7905 15:21:07.859467 # [ 206.889039] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
7906 15:21:07.861260 # [ 206.894367] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
7907 15:21:07.901096 # [ 206.899694] sp : ffff80001157bbb0
7908 15:21:07.901587 # [ 206.903275] x29: ffff80001157bbb0 x28: ffff000804d98040 x27: 0000000000000000
7909 15:21:07.901935 # [ 206.910702] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e6a008
7910 15:21:07.902320 # [ 206.918128] x23: ffff000806cba000 x22: ffff80000b6c8000 x21: ffff00080d873d00
7911 15:21:07.902635 # [ 206.925553] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
7912 15:21:07.902932 # [ 206.932977] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
7913 15:21:07.944267 # [ 206.940401] x14: ffff0008008eb4c0 x13: ffff800974a50000 x12: 0000000030d4d91d
7914 15:21:07.944732 # [ 206.947826] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096d4c0c
7915 15:21:07.945076 # [ 206.955251] x8 : ffff000804d98040 x7 : 00000074b5503510 x6 : 0000000000000000
7916 15:21:07.945394 # [ 206.962674] x5 : ffff80001157c000 x4 : 0000000000000001 x3 : ffff80000b0a54c8
7917 15:21:07.945702 # [ 206.970099] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804d98040
7918 15:21:07.946278 # [ 206.977523] Call trace:
7919 15:21:07.947575 # [ 206.980233] lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
7920 15:21:07.987382 # [ 206.985214] lkdtm_do_action+0x2c/0x50
7921 15:21:07.987850 # [ 206.989236] direct_entry+0x164/0x180
7922 15:21:07.988190 # [ 206.993170] full_proxy_write+0x68/0xc0
7923 15:21:07.988605 # [ 206.997283] vfs_write+0xcc/0x2a0
7924 15:21:07.988934 # [ 207.000872] ksys_write+0x78/0x104
7925 15:21:07.989652 # [ 207.004547] __arm64_sys_write+0x28/0x3c
7926 15:21:07.989992 # [ 207.008744] invoke_syscall+0x8c/0x120
7927 15:21:07.990345 # [ 207.012769] el0_svc_common.constprop.0+0x68/0x124
7928 15:21:07.990730 # [ 207.017838] do_el0_svc+0x40/0xcc
7929 15:21:07.991028 # [ 207.021425] el0_svc+0x48/0xc0
7930 15:21:07.991390 # [ 207.024749] el0t_64_sync_handler+0xb8/0xbc
7931 15:21:07.991689 # [ 207.029203] el0t_64_sync+0x18c/0x190
7932 15:21:08.030733 # [ 207.033136] irq event stamp: 0
7933 15:21:08.031197 # [ 207.036454] hardirqs last enabled at (0): [<0000000000000000>] 0x0
7934 15:21:08.031543 # [ 207.043001] hardirqs last disabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
7935 15:21:08.031863 # [ 207.051464] softirqs last enabled at (0): [<ffff8000080b13b4>] copy_process+0x634/0x1ba0
7936 15:21:08.032170 # [ 207.059925] softirqs last disabled at (0): [<0000000000000000>] 0x0
7937 15:21:08.032468 # [ 207.066467] ---[ end trace 0000000000000000 ]---
7938 15:21:08.067587 # [ 207.071458] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
7939 15:21:08.068061 # [ 207.079782] lkdtm: Unexpected! This kernel (6.1.91-cip21 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
7940 15:21:08.068406 # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
7941 15:21:08.068719 ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
7942 15:21:08.070779 # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
7943 15:21:08.195537 # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
7944 15:21:08.227439 ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
7945 15:21:08.323399 # selftests: lkdtm: stack-entropy.sh
7946 15:21:08.527252 <6>[ 207.974388] lkdtm: Performing direct entry REPORT_STACK
7947 15:21:08.527702 <6>[ 207.980162] lkdtm: Starting stack offset tracking for pid 4318
7948 15:21:08.528012 <6>[ 207.986374] lkdtm: Stack offset: 0
7949 15:21:08.528300 <6>[ 207.990852] lkdtm: Performing direct entry REPORT_STACK
7950 15:21:08.528570 <6>[ 207.996427] lkdtm: Stack offset: 128
7951 15:21:08.528833 <6>[ 208.000751] lkdtm: Performing direct entry REPORT_STACK
7952 15:21:08.529091 <6>[ 208.006316] lkdtm: Stack offset: 336
7953 15:21:08.530377 <6>[ 208.010623] lkdtm: Performing direct entry REPORT_STACK
7954 15:21:08.572252 <6>[ 208.016183] lkdtm: Stack offset: -384
7955 15:21:08.572674 <6>[ 208.020558] lkdtm: Performing direct entry REPORT_STACK
7956 15:21:08.572973 <6>[ 208.026134] lkdtm: Stack offset: 544
7957 15:21:08.573247 <6>[ 208.030253] lkdtm: Performing direct entry REPORT_STACK
7958 15:21:08.573510 <6>[ 208.035787] lkdtm: Stack offset: 0
7959 15:21:08.573767 <6>[ 208.039711] lkdtm: Performing direct entry REPORT_STACK
7960 15:21:08.574062 <6>[ 208.045244] lkdtm: Stack offset: 32
7961 15:21:08.574329 <6>[ 208.049254] lkdtm: Performing direct entry REPORT_STACK
7962 15:21:08.574629 <6>[ 208.054787] lkdtm: Stack offset: 576
7963 15:21:08.575487 <6>[ 208.058881] lkdtm: Performing direct entry REPORT_STACK
7964 15:21:08.617040 <6>[ 208.064414] lkdtm: Stack offset: 368
7965 15:21:08.617519 <6>[ 208.068512] lkdtm: Performing direct entry REPORT_STACK
7966 15:21:08.617848 <6>[ 208.074043] lkdtm: Stack offset: 160
7967 15:21:08.618608 <6>[ 208.078165] lkdtm: Performing direct entry REPORT_STACK
7968 15:21:08.618950 <6>[ 208.083698] lkdtm: Stack offset: -336
7969 15:21:08.619244 <6>[ 208.087887] lkdtm: Performing direct entry REPORT_STACK
7970 15:21:08.619533 <6>[ 208.093419] lkdtm: Stack offset: 304
7971 15:21:08.619811 <6>[ 208.097515] lkdtm: Performing direct entry REPORT_STACK
7972 15:21:08.620465 <6>[ 208.103046] lkdtm: Stack offset: -352
7973 15:21:08.661593 <6>[ 208.107247] lkdtm: Performing direct entry REPORT_STACK
7974 15:21:08.662510 <6>[ 208.112797] lkdtm: Stack offset: -144
7975 15:21:08.662881 <6>[ 208.116991] lkdtm: Performing direct entry REPORT_STACK
7976 15:21:08.663194 <6>[ 208.122528] lkdtm: Stack offset: 320
7977 15:21:08.663492 <6>[ 208.126622] lkdtm: Performing direct entry REPORT_STACK
7978 15:21:08.663780 <6>[ 208.132156] lkdtm: Stack offset: 64
7979 15:21:08.664059 <6>[ 208.136163] lkdtm: Performing direct entry REPORT_STACK
7980 15:21:08.664339 <6>[ 208.141708] lkdtm: Stack offset: 416
7981 15:21:08.665015 <6>[ 208.145814] lkdtm: Performing direct entry REPORT_STACK
7982 15:21:08.706450 <6>[ 208.151349] lkdtm: Stack offset: -128
7983 15:21:08.706888 <6>[ 208.155531] lkdtm: Performing direct entry REPORT_STACK
7984 15:21:08.707218 <6>[ 208.161064] lkdtm: Stack offset: -112
7985 15:21:08.707893 <6>[ 208.165250] lkdtm: Performing direct entry REPORT_STACK
7986 15:21:08.708223 <6>[ 208.170783] lkdtm: Stack offset: 240
7987 15:21:08.708523 <6>[ 208.174876] lkdtm: Performing direct entry REPORT_STACK
7988 15:21:08.708812 <6>[ 208.180408] lkdtm: Stack offset: 512
7989 15:21:08.709094 <6>[ 208.184527] lkdtm: Performing direct entry REPORT_STACK
7990 15:21:08.709382 <6>[ 208.190074] lkdtm: Stack offset: 160
7991 15:21:08.751198 <6>[ 208.194247] lkdtm: Performing direct entry REPORT_STACK
7992 15:21:08.751821 <6>[ 208.199784] lkdtm: Stack offset: 176
7993 15:21:08.752176 <6>[ 208.203879] lkdtm: Performing direct entry REPORT_STACK
7994 15:21:08.752525 <6>[ 208.209413] lkdtm: Stack offset: -64
7995 15:21:08.752822 <6>[ 208.213516] lkdtm: Performing direct entry REPORT_STACK
7996 15:21:08.753158 <6>[ 208.219050] lkdtm: Stack offset: -272
7997 15:21:08.753439 <6>[ 208.223232] lkdtm: Performing direct entry REPORT_STACK
7998 15:21:08.753719 <6>[ 208.228765] lkdtm: Stack offset: 64
7999 15:21:08.753992 <6>[ 208.232771] lkdtm: Performing direct entry REPORT_STACK
8000 15:21:08.754808 <6>[ 208.238303] lkdtm: Stack offset: -144
8001 15:21:08.795693 <6>[ 208.242500] lkdtm: Performing direct entry REPORT_STACK
8002 15:21:08.795979 <6>[ 208.248042] lkdtm: Stack offset: -288
8003 15:21:08.796162 <6>[ 208.252243] lkdtm: Performing direct entry REPORT_STACK
8004 15:21:08.796322 <6>[ 208.257775] lkdtm: Stack offset: -288
8005 15:21:08.796533 <6>[ 208.262016] lkdtm: Performing direct entry REPORT_STACK
8006 15:21:08.796708 <6>[ 208.267665] lkdtm: Stack offset: -176
8007 15:21:08.796857 <6>[ 208.271844] lkdtm: Performing direct entry REPORT_STACK
8008 15:21:08.796949 <6>[ 208.277387] lkdtm: Stack offset: -208
8009 15:21:08.798755 <6>[ 208.281611] lkdtm: Performing direct entry REPORT_STACK
8010 15:21:08.840506 <6>[ 208.287151] lkdtm: Stack offset: 432
8011 15:21:08.840771 <6>[ 208.291270] lkdtm: Performing direct entry REPORT_STACK
8012 15:21:08.840938 <6>[ 208.296809] lkdtm: Stack offset: 288
8013 15:21:08.841090 <6>[ 208.300925] lkdtm: Performing direct entry REPORT_STACK
8014 15:21:08.841237 <6>[ 208.306460] lkdtm: Stack offset: -416
8015 15:21:08.841380 <6>[ 208.310638] lkdtm: Performing direct entry REPORT_STACK
8016 15:21:08.841522 <6>[ 208.316186] lkdtm: Stack offset: -336
8017 15:21:08.841662 <6>[ 208.320382] lkdtm: Performing direct entry REPORT_STACK
8018 15:21:08.843698 <6>[ 208.325920] lkdtm: Stack offset: 400
8019 15:21:08.885075 <6>[ 208.330055] lkdtm: Performing direct entry REPORT_STACK
8020 15:21:08.885327 <6>[ 208.335661] lkdtm: Stack offset: 96
8021 15:21:08.885501 <6>[ 208.339676] lkdtm: Performing direct entry REPORT_STACK
8022 15:21:08.885658 <6>[ 208.345211] lkdtm: Stack offset: 528
8023 15:21:08.885810 <6>[ 208.349309] lkdtm: Performing direct entry REPORT_STACK
8024 15:21:08.885958 <6>[ 208.354843] lkdtm: Stack offset: -112
8025 15:21:08.886119 <6>[ 208.359023] lkdtm: Performing direct entry REPORT_STACK
8026 15:21:08.886265 <6>[ 208.364558] lkdtm: Stack offset: 400
8027 15:21:08.888250 <6>[ 208.368655] lkdtm: Performing direct entry REPORT_STACK
8028 15:21:08.888474 <6>[ 208.374188] lkdtm: Stack offset: -96
8029 15:21:08.929830 <6>[ 208.378281] lkdtm: Performing direct entry REPORT_STACK
8030 15:21:08.930075 <6>[ 208.383826] lkdtm: Stack offset: -160
8031 15:21:08.930248 <6>[ 208.388008] lkdtm: Performing direct entry REPORT_STACK
8032 15:21:08.930404 <6>[ 208.393556] lkdtm: Stack offset: 496
8033 15:21:08.930812 <6>[ 208.397663] lkdtm: Performing direct entry REPORT_STACK
8034 15:21:08.930983 <6>[ 208.403197] lkdtm: Stack offset: 112
8035 15:21:08.931124 <6>[ 208.407289] lkdtm: Performing direct entry REPORT_STACK
8036 15:21:08.931260 <6>[ 208.412822] lkdtm: Stack offset: 512
8037 15:21:08.933018 <6>[ 208.416915] lkdtm: Performing direct entry REPORT_STACK
8038 15:21:08.974765 <6>[ 208.422450] lkdtm: Stack offset: -240
8039 15:21:08.974995 <6>[ 208.426628] lkdtm: Performing direct entry REPORT_STACK
8040 15:21:08.975165 <6>[ 208.432163] lkdtm: Stack offset: 128
8041 15:21:08.975320 <6>[ 208.436263] lkdtm: Performing direct entry REPORT_STACK
8042 15:21:08.975470 <6>[ 208.441811] lkdtm: Stack offset: 448
8043 15:21:08.975874 <6>[ 208.446025] lkdtm: Performing direct entry REPORT_STACK
8044 15:21:08.976037 <6>[ 208.451655] lkdtm: Stack offset: 64
8045 15:21:08.976176 <6>[ 208.455666] lkdtm: Performing direct entry REPORT_STACK
8046 15:21:08.977944 <6>[ 208.461202] lkdtm: Stack offset: -32
8047 15:21:09.019508 <6>[ 208.465298] lkdtm: Performing direct entry REPORT_STACK
8048 15:21:09.020338 <6>[ 208.470840] lkdtm: Stack offset: -304
8049 15:21:09.020699 <6>[ 208.475024] lkdtm: Performing direct entry REPORT_STACK
8050 15:21:09.021021 <6>[ 208.480562] lkdtm: Stack offset: 208
8051 15:21:09.021326 <6>[ 208.484661] lkdtm: Performing direct entry REPORT_STACK
8052 15:21:09.021617 <6>[ 208.490210] lkdtm: Stack offset: 32
8053 15:21:09.021900 <6>[ 208.494220] lkdtm: Performing direct entry REPORT_STACK
8054 15:21:09.022251 <6>[ 208.499757] lkdtm: Stack offset: -64
8055 15:21:09.023002 <6>[ 208.503863] lkdtm: Performing direct entry REPORT_STACK
8056 15:21:09.064282 <6>[ 208.509397] lkdtm: Stack offset: 544
8057 15:21:09.064737 <6>[ 208.513497] lkdtm: Performing direct entry REPORT_STACK
8058 15:21:09.065168 <6>[ 208.519034] lkdtm: Stack offset: -64
8059 15:21:09.065567 <6>[ 208.523126] lkdtm: Performing direct entry REPORT_STACK
8060 15:21:09.065950 <6>[ 208.528660] lkdtm: Stack offset: 384
8061 15:21:09.066394 <6>[ 208.532753] lkdtm: Performing direct entry REPORT_STACK
8062 15:21:09.066781 <6>[ 208.538287] lkdtm: Stack offset: 528
8063 15:21:09.067175 <6>[ 208.542380] lkdtm: Performing direct entry REPORT_STACK
8064 15:21:09.067550 <6>[ 208.547914] lkdtm: Stack offset: 272
8065 15:21:09.108763 <6>[ 208.552005] lkdtm: Performing direct entry REPORT_STACK
8066 15:21:09.109059 <6>[ 208.557538] lkdtm: Stack offset: 64
8067 15:21:09.109634 <6>[ 208.561551] lkdtm: Performing direct entry REPORT_STACK
8068 15:21:09.109854 <6>[ 208.567113] lkdtm: Stack offset: -400
8069 15:21:09.110121 <6>[ 208.571316] lkdtm: Performing direct entry REPORT_STACK
8070 15:21:09.110300 <6>[ 208.576851] lkdtm: Stack offset: -112
8071 15:21:09.110470 <6>[ 208.581041] lkdtm: Performing direct entry REPORT_STACK
8072 15:21:09.110638 <6>[ 208.586574] lkdtm: Stack offset: -192
8073 15:21:09.110852 <6>[ 208.590770] lkdtm: Performing direct entry REPORT_STACK
8074 15:21:09.111934 <6>[ 208.596313] lkdtm: Stack offset: 416
8075 15:21:09.153307 <6>[ 208.600415] lkdtm: Performing direct entry REPORT_STACK
8076 15:21:09.153657 <6>[ 208.605951] lkdtm: Stack offset: 336
8077 15:21:09.153885 <6>[ 208.610071] lkdtm: Performing direct entry REPORT_STACK
8078 15:21:09.154469 <6>[ 208.615596] lkdtm: Stack offset: 112
8079 15:21:09.154667 <6>[ 208.619687] lkdtm: Performing direct entry REPORT_STACK
8080 15:21:09.154906 <6>[ 208.625220] lkdtm: Stack offset: 208
8081 15:21:09.155055 <6>[ 208.629329] lkdtm: Performing direct entry REPORT_STACK
8082 15:21:09.155190 <6>[ 208.634867] lkdtm: Stack offset: -144
8083 15:21:09.156413 <6>[ 208.639052] lkdtm: Performing direct entry REPORT_STACK
8084 15:21:09.198333 <6>[ 208.644591] lkdtm: Stack offset: -320
8085 15:21:09.198607 <6>[ 208.648806] lkdtm: Performing direct entry REPORT_STACK
8086 15:21:09.198781 <6>[ 208.654343] lkdtm: Stack offset: 48
8087 15:21:09.198941 <6>[ 208.658357] lkdtm: Performing direct entry REPORT_STACK
8088 15:21:09.199092 <6>[ 208.663890] lkdtm: Stack offset: 336
8089 15:21:09.199238 <6>[ 208.667991] lkdtm: Performing direct entry REPORT_STACK
8090 15:21:09.199381 <6>[ 208.673525] lkdtm: Stack offset: 0
8091 15:21:09.199523 <6>[ 208.677448] lkdtm: Performing direct entry REPORT_STACK
8092 15:21:09.201473 <6>[ 208.683011] lkdtm: Stack offset: -304
8093 15:21:09.243361 <6>[ 208.687343] lkdtm: Performing direct entry REPORT_STACK
8094 15:21:09.243594 <6>[ 208.692882] lkdtm: Stack offset: 480
8095 15:21:09.243765 <6>[ 208.696991] lkdtm: Performing direct entry REPORT_STACK
8096 15:21:09.243922 <6>[ 208.702527] lkdtm: Stack offset: 240
8097 15:21:09.244073 <6>[ 208.706624] lkdtm: Performing direct entry REPORT_STACK
8098 15:21:09.244279 <6>[ 208.712161] lkdtm: Stack offset: 256
8099 15:21:09.244571 <6>[ 208.716261] lkdtm: Performing direct entry REPORT_STACK
8100 15:21:09.244858 <6>[ 208.721796] lkdtm: Stack offset: -416
8101 15:21:09.245145 <6>[ 208.726120] lkdtm: Performing direct entry REPORT_STACK
8102 15:21:09.246691 <6>[ 208.731774] lkdtm: Stack offset: 432
8103 15:21:09.288181 <6>[ 208.735877] lkdtm: Performing direct entry REPORT_STACK
8104 15:21:09.288630 <6>[ 208.741414] lkdtm: Stack offset: -176
8105 15:21:09.288970 <6>[ 208.745600] lkdtm: Performing direct entry REPORT_STACK
8106 15:21:09.289287 <6>[ 208.751147] lkdtm: Stack offset: -336
8107 15:21:09.289589 <6>[ 208.755340] lkdtm: Performing direct entry REPORT_STACK
8108 15:21:09.289884 <6>[ 208.760874] lkdtm: Stack offset: 336
8109 15:21:09.290223 <6>[ 208.764973] lkdtm: Performing direct entry REPORT_STACK
8110 15:21:09.290519 <6>[ 208.770511] lkdtm: Stack offset: 16
8111 15:21:09.291365 <6>[ 208.774516] lkdtm: Performing direct entry REPORT_STACK
8112 15:21:09.332816 <6>[ 208.780053] lkdtm: Stack offset: -96
8113 15:21:09.333271 <6>[ 208.784145] lkdtm: Performing direct entry REPORT_STACK
8114 15:21:09.333613 <6>[ 208.789682] lkdtm: Stack offset: 144
8115 15:21:09.333926 <6>[ 208.793773] lkdtm: Performing direct entry REPORT_STACK
8116 15:21:09.334286 <6>[ 208.799306] lkdtm: Stack offset: -320
8117 15:21:09.334590 <6>[ 208.803490] lkdtm: Performing direct entry REPORT_STACK
8118 15:21:09.334880 <6>[ 208.809023] lkdtm: Stack offset: -96
8119 15:21:09.335168 <6>[ 208.813142] lkdtm: Performing direct entry REPORT_STACK
8120 15:21:09.336096 <6>[ 208.818680] lkdtm: Stack offset: -272
8121 15:21:09.377453 <6>[ 208.822859] lkdtm: Performing direct entry REPORT_STACK
8122 15:21:09.377907 <6>[ 208.828398] lkdtm: Stack offset: 416
8123 15:21:09.378303 <6>[ 208.832495] lkdtm: Performing direct entry REPORT_STACK
8124 15:21:09.378619 <6>[ 208.838047] lkdtm: Stack offset: 464
8125 15:21:09.378916 <6>[ 208.842212] lkdtm: Performing direct entry REPORT_STACK
8126 15:21:09.379207 <6>[ 208.847737] lkdtm: Stack offset: 304
8127 15:21:09.379498 <6>[ 208.851834] lkdtm: Performing direct entry REPORT_STACK
8128 15:21:09.379786 <6>[ 208.857369] lkdtm: Stack offset: 32
8129 15:21:09.380593 <6>[ 208.861387] lkdtm: Performing direct entry REPORT_STACK
8130 15:21:09.422120 <6>[ 208.866925] lkdtm: Stack offset: 496
8131 15:21:09.422971 <6>[ 208.871029] lkdtm: Performing direct entry REPORT_STACK
8132 15:21:09.423352 <6>[ 208.876565] lkdtm: Stack offset: 240
8133 15:21:09.423673 <6>[ 208.880658] lkdtm: Performing direct entry REPORT_STACK
8134 15:21:09.423977 <6>[ 208.886191] lkdtm: Stack offset: 576
8135 15:21:09.424275 <6>[ 208.890287] lkdtm: Performing direct entry REPORT_STACK
8136 15:21:09.424569 <6>[ 208.895823] lkdtm: Stack offset: -272
8137 15:21:09.424856 <6>[ 208.900008] lkdtm: Performing direct entry REPORT_STACK
8138 15:21:09.425195 <6>[ 208.905541] lkdtm: Stack offset: -32
8139 15:21:09.466998 <6>[ 208.909638] lkdtm: Performing direct entry REPORT_STACK
8140 15:21:09.467273 <6>[ 208.915175] lkdtm: Stack offset: 336
8141 15:21:09.467551 <6>[ 208.919273] lkdtm: Performing direct entry REPORT_STACK
8142 15:21:09.467730 <6>[ 208.924810] lkdtm: Stack offset: -272
8143 15:21:09.467887 <6>[ 208.928990] lkdtm: Performing direct entry REPORT_STACK
8144 15:21:09.468036 <6>[ 208.934533] lkdtm: Stack offset: -112
8145 15:21:09.468284 <6>[ 208.938735] lkdtm: Performing direct entry REPORT_STACK
8146 15:21:09.468436 <6>[ 208.944274] lkdtm: Stack offset: 368
8147 15:21:09.468532 <6>[ 208.948402] lkdtm: Performing direct entry REPORT_STACK
8148 15:21:09.470160 <6>[ 208.954109] lkdtm: Stack offset: 48
8149 15:21:09.511545 <6>[ 208.958246] lkdtm: Performing direct entry REPORT_STACK
8150 15:21:09.511829 <6>[ 208.963772] lkdtm: Stack offset: -288
8151 15:21:09.512043 <6>[ 208.967949] lkdtm: Performing direct entry REPORT_STACK
8152 15:21:09.512522 <6>[ 208.973482] lkdtm: Stack offset: -416
8153 15:21:09.512688 <6>[ 208.977713] lkdtm: Performing direct entry REPORT_STACK
8154 15:21:09.512889 <6>[ 208.983266] lkdtm: Stack offset: 272
8155 15:21:09.513073 <6>[ 208.987388] lkdtm: Performing direct entry REPORT_STACK
8156 15:21:09.513256 <6>[ 208.992923] lkdtm: Stack offset: 368
8157 15:21:09.514678 <6>[ 208.997033] lkdtm: Performing direct entry REPORT_STACK
8158 15:21:09.556447 <6>[ 209.002566] lkdtm: Stack offset: -320
8159 15:21:09.556723 <6>[ 209.006744] lkdtm: Performing direct entry REPORT_STACK
8160 15:21:09.556948 <6>[ 209.012281] lkdtm: Stack offset: 64
8161 15:21:09.557156 <6>[ 209.016334] lkdtm: Performing direct entry REPORT_STACK
8162 15:21:09.557342 <6>[ 209.021872] lkdtm: Stack offset: 16
8163 15:21:09.557522 <6>[ 209.025904] lkdtm: Performing direct entry REPORT_STACK
8164 15:21:09.557699 <6>[ 209.031443] lkdtm: Stack offset: 256
8165 15:21:09.557875 <6>[ 209.035549] lkdtm: Performing direct entry REPORT_STACK
8166 15:21:09.559549 <6>[ 209.041083] lkdtm: Stack offset: -144
8167 15:21:09.601389 <6>[ 209.045272] lkdtm: Performing direct entry REPORT_STACK
8168 15:21:09.601627 <6>[ 209.050810] lkdtm: Stack offset: 80
8169 15:21:09.601845 <6>[ 209.054832] lkdtm: Performing direct entry REPORT_STACK
8170 15:21:09.602104 <6>[ 209.060379] lkdtm: Stack offset: -32
8171 15:21:09.602498 <6>[ 209.064478] lkdtm: Performing direct entry REPORT_STACK
8172 15:21:09.602880 <6>[ 209.070015] lkdtm: Stack offset: 576
8173 15:21:09.603258 <6>[ 209.074228] lkdtm: Performing direct entry REPORT_STACK
8174 15:21:09.603629 <6>[ 209.079794] lkdtm: Stack offset: 288
8175 15:21:09.604002 <6>[ 209.083896] lkdtm: Performing direct entry REPORT_STACK
8176 15:21:09.604771 <6>[ 209.089434] lkdtm: Stack offset: 384
8177 15:21:09.646195 <6>[ 209.093534] lkdtm: Performing direct entry REPORT_STACK
8178 15:21:09.646667 <6>[ 209.099071] lkdtm: Stack offset: 304
8179 15:21:09.647375 <6>[ 209.103167] lkdtm: Performing direct entry REPORT_STACK
8180 15:21:09.647722 <6>[ 209.108704] lkdtm: Stack offset: -256
8181 15:21:09.648034 <6>[ 209.112897] lkdtm: Performing direct entry REPORT_STACK
8182 15:21:09.648332 <6>[ 209.118445] lkdtm: Stack offset: -416
8183 15:21:09.648623 <6>[ 209.122631] lkdtm: Performing direct entry REPORT_STACK
8184 15:21:09.648911 <6>[ 209.128168] lkdtm: Stack offset: 272
8185 15:21:09.649632 <6>[ 209.132266] lkdtm: Performing direct entry REPORT_STACK
8186 15:21:09.691016 <6>[ 209.137802] lkdtm: Stack offset: -432
8187 15:21:09.691490 <6>[ 209.142034] lkdtm: Performing direct entry REPORT_STACK
8188 15:21:09.691842 <6>[ 209.147669] lkdtm: Stack offset: 304
8189 15:21:09.692166 <6>[ 209.151765] lkdtm: Performing direct entry REPORT_STACK
8190 15:21:09.692469 <6>[ 209.157303] lkdtm: Stack offset: -336
8191 15:21:09.692766 <6>[ 209.161488] lkdtm: Performing direct entry REPORT_STACK
8192 15:21:09.693062 <6>[ 209.167024] lkdtm: Stack offset: 560
8193 15:21:09.693351 <6>[ 209.171124] lkdtm: Performing direct entry REPORT_STACK
8194 15:21:09.694305 <6>[ 209.176659] lkdtm: Stack offset: -304
8195 15:21:09.735600 <6>[ 209.180860] lkdtm: Performing direct entry REPORT_STACK
8196 15:21:09.736044 <6>[ 209.186400] lkdtm: Stack offset: 448
8197 15:21:09.736384 <6>[ 209.190495] lkdtm: Performing direct entry REPORT_STACK
8198 15:21:09.736696 <6>[ 209.196034] lkdtm: Stack offset: -224
8199 15:21:09.736996 <6>[ 209.200214] lkdtm: Performing direct entry REPORT_STACK
8200 15:21:09.737287 <6>[ 209.205753] lkdtm: Stack offset: 352
8201 15:21:09.737574 <6>[ 209.209853] lkdtm: Performing direct entry REPORT_STACK
8202 15:21:09.737856 <6>[ 209.215388] lkdtm: Stack offset: 208
8203 15:21:09.738769 <6>[ 209.219487] lkdtm: Performing direct entry REPORT_STACK
8204 15:21:09.780512 <6>[ 209.225040] lkdtm: Stack offset: 432
8205 15:21:09.780966 <6>[ 209.229143] lkdtm: Performing direct entry REPORT_STACK
8206 15:21:09.781310 <6>[ 209.234681] lkdtm: Stack offset: 48
8207 15:21:09.781621 <6>[ 209.238702] lkdtm: Performing direct entry REPORT_STACK
8208 15:21:09.781921 <6>[ 209.244240] lkdtm: Stack offset: 112
8209 15:21:09.782275 <6>[ 209.248347] lkdtm: Performing direct entry REPORT_STACK
8210 15:21:09.782576 <6>[ 209.253885] lkdtm: Stack offset: 256
8211 15:21:09.782867 <6>[ 209.258036] lkdtm: Performing direct entry REPORT_STACK
8212 15:21:09.783161 <6>[ 209.263636] lkdtm: Stack offset: 512
8213 15:21:09.824955 <6>[ 209.267736] lkdtm: Performing direct entry REPORT_STACK
8214 15:21:09.825249 <6>[ 209.273275] lkdtm: Stack offset: 480
8215 15:21:09.825464 <6>[ 209.277381] lkdtm: Performing direct entry REPORT_STACK
8216 15:21:09.825930 <6>[ 209.282916] lkdtm: Stack offset: 112
8217 15:21:09.826142 <6>[ 209.287013] lkdtm: Performing direct entry REPORT_STACK
8218 15:21:09.826373 <6>[ 209.292547] lkdtm: Stack offset: -48
8219 15:21:09.826563 <6>[ 209.296642] lkdtm: Performing direct entry REPORT_STACK
8220 15:21:09.826735 <6>[ 209.302185] lkdtm: Stack offset: 112
8221 15:21:09.826902 <6>[ 209.306295] lkdtm: Performing direct entry REPORT_STACK
8222 15:21:09.828183 <6>[ 209.311831] lkdtm: Stack offset: -192
8223 15:21:09.869533 <6>[ 209.316033] lkdtm: Performing direct entry REPORT_STACK
8224 15:21:09.869819 <6>[ 209.321572] lkdtm: Stack offset: 112
8225 15:21:09.870077 <6>[ 209.325682] lkdtm: Performing direct entry REPORT_STACK
8226 15:21:09.870293 <6>[ 209.331219] lkdtm: Stack offset: 320
8227 15:21:09.870457 <6>[ 209.335329] lkdtm: Performing direct entry REPORT_STACK
8228 15:21:09.870682 <6>[ 209.340863] lkdtm: Stack offset: -32
8229 15:21:09.870867 <6>[ 209.344975] lkdtm: Performing direct entry REPORT_STACK
8230 15:21:09.871028 <6>[ 209.350509] lkdtm: Stack offset: -192
8231 15:21:09.872621 <6>[ 209.354695] lkdtm: Performing direct entry REPORT_STACK
8232 15:21:09.914511 <6>[ 209.360229] lkdtm: Stack offset: 224
8233 15:21:09.914775 <6>[ 209.364350] lkdtm: Performing direct entry REPORT_STACK
8234 15:21:09.914950 <6>[ 209.369890] lkdtm: Stack offset: 288
8235 15:21:09.915114 <6>[ 209.374056] lkdtm: Performing direct entry REPORT_STACK
8236 15:21:09.915257 <6>[ 209.379721] lkdtm: Stack offset: 208
8237 15:21:09.915398 <6>[ 209.383825] lkdtm: Performing direct entry REPORT_STACK
8238 15:21:09.915536 <6>[ 209.389363] lkdtm: Stack offset: 416
8239 15:21:09.915673 <6>[ 209.393468] lkdtm: Performing direct entry REPORT_STACK
8240 15:21:09.915808 <6>[ 209.399005] lkdtm: Stack offset: -400
8241 15:21:09.959508 <6>[ 209.403188] lkdtm: Performing direct entry REPORT_STACK
8242 15:21:09.959742 <6>[ 209.408726] lkdtm: Stack offset: -224
8243 15:21:09.959912 <6>[ 209.412913] lkdtm: Performing direct entry REPORT_STACK
8244 15:21:09.960067 <6>[ 209.418519] lkdtm: Stack offset: -416
8245 15:21:09.960217 <6>[ 209.422721] lkdtm: Performing direct entry REPORT_STACK
8246 15:21:09.960354 <6>[ 209.428259] lkdtm: Stack offset: 448
8247 15:21:09.960474 <6>[ 209.432357] lkdtm: Performing direct entry REPORT_STACK
8248 15:21:09.960594 <6>[ 209.437902] lkdtm: Stack offset: -176
8249 15:21:09.960714 <6>[ 209.442128] lkdtm: Performing direct entry REPORT_STACK
8250 15:21:09.962652 <6>[ 209.447783] lkdtm: Stack offset: 352
8251 15:21:10.004314 <6>[ 209.451881] lkdtm: Performing direct entry REPORT_STACK
8252 15:21:10.004773 <6>[ 209.457419] lkdtm: Stack offset: -96
8253 15:21:10.005118 <6>[ 209.461519] lkdtm: Performing direct entry REPORT_STACK
8254 15:21:10.005432 <6>[ 209.467056] lkdtm: Stack offset: -32
8255 15:21:10.005735 <6>[ 209.471154] lkdtm: Performing direct entry REPORT_STACK
8256 15:21:10.006073 <6>[ 209.476691] lkdtm: Stack offset: -336
8257 15:21:10.006377 <6>[ 209.480875] lkdtm: Performing direct entry REPORT_STACK
8258 15:21:10.006669 <6>[ 209.486424] lkdtm: Stack offset: 144
8259 15:21:10.007619 <6>[ 209.490522] lkdtm: Performing direct entry REPORT_STACK
8260 15:21:10.049083 <6>[ 209.496060] lkdtm: Stack offset: 176
8261 15:21:10.049531 <6>[ 209.500157] lkdtm: Performing direct entry REPORT_STACK
8262 15:21:10.049875 <6>[ 209.505695] lkdtm: Stack offset: 0
8263 15:21:10.050237 <6>[ 209.509628] lkdtm: Performing direct entry REPORT_STACK
8264 15:21:10.050544 <6>[ 209.515166] lkdtm: Stack offset: 352
8265 15:21:10.050838 <6>[ 209.519264] lkdtm: Performing direct entry REPORT_STACK
8266 15:21:10.051126 <6>[ 209.524803] lkdtm: Stack offset: 368
8267 15:21:10.051411 <6>[ 209.528899] lkdtm: Performing direct entry REPORT_STACK
8268 15:21:10.052354 <6>[ 209.534437] lkdtm: Stack offset: 432
8269 15:21:10.093648 <6>[ 209.538533] lkdtm: Performing direct entry REPORT_STACK
8270 15:21:10.094522 <6>[ 209.544070] lkdtm: Stack offset: 64
8271 15:21:10.094903 <6>[ 209.548092] lkdtm: Performing direct entry REPORT_STACK
8272 15:21:10.095229 <6>[ 209.553631] lkdtm: Stack offset: -64
8273 15:21:10.095533 <6>[ 209.557735] lkdtm: Performing direct entry REPORT_STACK
8274 15:21:10.095832 <6>[ 209.563288] lkdtm: Stack offset: -176
8275 15:21:10.096122 <6>[ 209.567547] lkdtm: Performing direct entry REPORT_STACK
8276 15:21:10.096408 <6>[ 209.573084] lkdtm: Stack offset: 208
8277 15:21:10.097097 <6>[ 209.577187] lkdtm: Performing direct entry REPORT_STACK
8278 15:21:10.138534 <6>[ 209.582723] lkdtm: Stack offset: 432
8279 15:21:10.138982 <6>[ 209.586822] lkdtm: Performing direct entry REPORT_STACK
8280 15:21:10.139324 <6>[ 209.592357] lkdtm: Stack offset: 400
8281 15:21:10.139641 <6>[ 209.596458] lkdtm: Performing direct entry REPORT_STACK
8282 15:21:10.140010 <6>[ 209.601997] lkdtm: Stack offset: 240
8283 15:21:10.140318 <6>[ 209.606111] lkdtm: Performing direct entry REPORT_STACK
8284 15:21:10.140708 <6>[ 209.611637] lkdtm: Stack offset: 512
8285 15:21:10.141013 <6>[ 209.615732] lkdtm: Performing direct entry REPORT_STACK
8286 15:21:10.141423 <6>[ 209.621271] lkdtm: Stack offset: 336
8287 15:21:10.142172 <6>[ 209.625372] lkdtm: Performing direct entry REPORT_STACK
8288 15:21:10.183208 <6>[ 209.630907] lkdtm: Stack offset: 0
8289 15:21:10.183486 <6>[ 209.634857] lkdtm: Performing direct entry REPORT_STACK
8290 15:21:10.183739 <6>[ 209.640404] lkdtm: Stack offset: 352
8291 15:21:10.183944 <6>[ 209.644513] lkdtm: Performing direct entry REPORT_STACK
8292 15:21:10.184144 <6>[ 209.650055] lkdtm: Stack offset: 272
8293 15:21:10.184338 <6>[ 209.654199] lkdtm: Performing direct entry REPORT_STACK
8294 15:21:10.184464 <6>[ 209.659866] lkdtm: Stack offset: -336
8295 15:21:10.184583 <6>[ 209.664080] lkdtm: Performing direct entry REPORT_STACK
8296 15:21:10.186281 <6>[ 209.669625] lkdtm: Stack offset: 32
8297 15:21:10.227792 <6>[ 209.673646] lkdtm: Performing direct entry REPORT_STACK
8298 15:21:10.228069 <6>[ 209.679183] lkdtm: Stack offset: -432
8299 15:21:10.228291 <6>[ 209.683363] lkdtm: Performing direct entry REPORT_STACK
8300 15:21:10.228492 <6>[ 209.688900] lkdtm: Stack offset: -384
8301 15:21:10.228685 <6>[ 209.693093] lkdtm: Performing direct entry REPORT_STACK
8302 15:21:10.228874 <6>[ 209.698632] lkdtm: Stack offset: -224
8303 15:21:10.229061 <6>[ 209.702809] lkdtm: Performing direct entry REPORT_STACK
8304 15:21:10.229220 <6>[ 209.708346] lkdtm: Stack offset: -272
8305 15:21:10.230898 <6>[ 209.712527] lkdtm: Performing direct entry REPORT_STACK
8306 15:21:10.272609 <6>[ 209.718062] lkdtm: Stack offset: 208
8307 15:21:10.272844 <6>[ 209.722191] lkdtm: Performing direct entry REPORT_STACK
8308 15:21:10.273062 <6>[ 209.727827] lkdtm: Stack offset: -48
8309 15:21:10.273266 <6>[ 209.731932] lkdtm: Performing direct entry REPORT_STACK
8310 15:21:10.273463 <6>[ 209.737469] lkdtm: Stack offset: -384
8311 15:21:10.273654 <6>[ 209.741660] lkdtm: Performing direct entry REPORT_STACK
8312 15:21:10.273841 <6>[ 209.747198] lkdtm: Stack offset: -272
8313 15:21:10.274062 <6>[ 209.751380] lkdtm: Performing direct entry REPORT_STACK
8314 15:21:10.274433 <6>[ 209.756915] lkdtm: Stack offset: -96
8315 15:21:10.318475 <6>[ 209.761010] lkdtm: Performing direct entry REPORT_STACK
8316 15:21:10.318943 <6>[ 209.766546] lkdtm: Stack offset: 32
8317 15:21:10.319373 <6>[ 209.770624] lkdtm: Performing direct entry REPORT_STACK
8318 15:21:10.319774 <6>[ 209.776177] lkdtm: Stack offset: 256
8319 15:21:10.320161 <6>[ 209.780348] lkdtm: Performing direct entry REPORT_STACK
8320 15:21:10.320539 <6>[ 209.785885] lkdtm: Stack offset: 144
8321 15:21:10.320912 <6>[ 209.790042] lkdtm: Performing direct entry REPORT_STACK
8322 15:21:10.321280 <6>[ 209.796079] lkdtm: Stack offset: -160
8323 15:21:10.321740 <6>[ 209.800296] lkdtm: Performing direct entry REPORT_STACK
8324 15:21:10.322527 <6>[ 209.805835] lkdtm: Stack offset: -432
8325 15:21:10.362990 <6>[ 209.810064] lkdtm: Performing direct entry REPORT_STACK
8326 15:21:10.363463 <6>[ 209.815621] lkdtm: Stack offset: -144
8327 15:21:10.363897 <6>[ 209.819805] lkdtm: Performing direct entry REPORT_STACK
8328 15:21:10.364307 <6>[ 209.825344] lkdtm: Stack offset: 176
8329 15:21:10.364703 <6>[ 209.829440] lkdtm: Performing direct entry REPORT_STACK
8330 15:21:10.365090 <6>[ 209.834972] lkdtm: Stack offset: -144
8331 15:21:10.365478 <6>[ 209.839162] lkdtm: Performing direct entry REPORT_STACK
8332 15:21:10.365859 <6>[ 209.844695] lkdtm: Stack offset: -80
8333 15:21:10.366682 <6>[ 209.848820] lkdtm: Performing direct entry REPORT_STACK
8334 15:21:10.407720 <6>[ 209.854359] lkdtm: Stack offset: 176
8335 15:21:10.408171 <6>[ 209.858452] lkdtm: Performing direct entry REPORT_STACK
8336 15:21:10.408974 <6>[ 209.863989] lkdtm: Stack offset: -256
8337 15:21:10.409350 <6>[ 209.868168] lkdtm: Performing direct entry REPORT_STACK
8338 15:21:10.409753 <6>[ 209.873703] lkdtm: Stack offset: 544
8339 15:21:10.410182 <6>[ 209.877799] lkdtm: Performing direct entry REPORT_STACK
8340 15:21:10.410576 <6>[ 209.883332] lkdtm: Stack offset: -144
8341 15:21:10.410964 <6>[ 209.887515] lkdtm: Performing direct entry REPORT_STACK
8342 15:21:10.411434 <6>[ 209.893047] lkdtm: Stack offset: 272
8343 15:21:10.452267 <6>[ 209.897149] lkdtm: Performing direct entry REPORT_STACK
8344 15:21:10.452726 <6>[ 209.902687] lkdtm: Stack offset: 464
8345 15:21:10.453558 <6>[ 209.906790] lkdtm: Performing direct entry REPORT_STACK
8346 15:21:10.453940 <6>[ 209.912327] lkdtm: Stack offset: 320
8347 15:21:10.454381 <6>[ 209.916423] lkdtm: Performing direct entry REPORT_STACK
8348 15:21:10.454777 <6>[ 209.921990] lkdtm: Stack offset: -432
8349 15:21:10.455161 <6>[ 209.926190] lkdtm: Performing direct entry REPORT_STACK
8350 15:21:10.455542 <6>[ 209.931714] lkdtm: Stack offset: 48
8351 15:21:10.456014 <6>[ 209.935722] lkdtm: Performing direct entry REPORT_STACK
8352 15:21:10.496939 <6>[ 209.941255] lkdtm: Stack offset: 192
8353 15:21:10.497215 <6>[ 209.945351] lkdtm: Performing direct entry REPORT_STACK
8354 15:21:10.497464 <6>[ 209.950887] lkdtm: Stack offset: 160
8355 15:21:10.497669 <6>[ 209.954988] lkdtm: Performing direct entry REPORT_STACK
8356 15:21:10.498134 <6>[ 209.960526] lkdtm: Stack offset: 528
8357 15:21:10.498333 <6>[ 209.964666] lkdtm: Performing direct entry REPORT_STACK
8358 15:21:10.498501 <6>[ 209.970223] lkdtm: Stack offset: -128
8359 15:21:10.498653 <6>[ 209.974559] lkdtm: Performing direct entry REPORT_STACK
8360 15:21:10.498805 <6>[ 209.980111] lkdtm: Stack offset: -192
8361 15:21:10.500089 <6>[ 209.984302] lkdtm: Performing direct entry REPORT_STACK
8362 15:21:10.541757 <6>[ 209.989844] lkdtm: Stack offset: -80
8363 15:21:10.542056 <6>[ 209.994005] lkdtm: Performing direct entry REPORT_STACK
8364 15:21:10.542284 <6>[ 209.999546] lkdtm: Stack offset: 432
8365 15:21:10.542486 <6>[ 210.003666] lkdtm: Performing direct entry REPORT_STACK
8366 15:21:10.542688 <6>[ 210.009203] lkdtm: Stack offset: 176
8367 15:21:10.542802 <6>[ 210.013299] lkdtm: Performing direct entry REPORT_STACK
8368 15:21:10.542914 <6>[ 210.018835] lkdtm: Stack offset: -256
8369 15:21:10.543026 <6>[ 210.023022] lkdtm: Performing direct entry REPORT_STACK
8370 15:21:10.544867 <6>[ 210.028559] lkdtm: Stack offset: 336
8371 15:21:10.586432 <6>[ 210.032666] lkdtm: Performing direct entry REPORT_STACK
8372 15:21:10.586712 <6>[ 210.038204] lkdtm: Stack offset: 352
8373 15:21:10.586886 <6>[ 210.042330] lkdtm: Performing direct entry REPORT_STACK
8374 15:21:10.587044 <6>[ 210.047871] lkdtm: Stack offset: -384
8375 15:21:10.587195 <6>[ 210.052072] lkdtm: Performing direct entry REPORT_STACK
8376 15:21:10.587344 <6>[ 210.057625] lkdtm: Stack offset: -320
8377 15:21:10.587490 <6>[ 210.061821] lkdtm: Performing direct entry REPORT_STACK
8378 15:21:10.587634 <6>[ 210.067354] lkdtm: Stack offset: 192
8379 15:21:10.589576 <6>[ 210.071453] lkdtm: Performing direct entry REPORT_STACK
8380 15:21:10.631442 <6>[ 210.076991] lkdtm: Stack offset: -16
8381 15:21:10.631679 <6>[ 210.081103] lkdtm: Performing direct entry REPORT_STACK
8382 15:21:10.631853 <6>[ 210.086657] lkdtm: Stack offset: -112
8383 15:21:10.632009 <6>[ 210.090914] lkdtm: Performing direct entry REPORT_STACK
8384 15:21:10.632161 <6>[ 210.096457] lkdtm: Stack offset: 16
8385 15:21:10.632309 <6>[ 210.100539] lkdtm: Performing direct entry REPORT_STACK
8386 15:21:10.632455 <6>[ 210.106080] lkdtm: Stack offset: 352
8387 15:21:10.632599 <6>[ 210.110200] lkdtm: Performing direct entry REPORT_STACK
8388 15:21:10.632745 <6>[ 210.115848] lkdtm: Stack offset: -432
8389 15:21:10.676520 <6>[ 210.120035] lkdtm: Performing direct entry REPORT_STACK
8390 15:21:10.676990 <6>[ 210.125573] lkdtm: Stack offset: 16
8391 15:21:10.677334 <6>[ 210.129591] lkdtm: Performing direct entry REPORT_STACK
8392 15:21:10.677646 <6>[ 210.135128] lkdtm: Stack offset: -192
8393 15:21:10.677949 <6>[ 210.139313] lkdtm: Performing direct entry REPORT_STACK
8394 15:21:10.678303 <6>[ 210.144848] lkdtm: Stack offset: -320
8395 15:21:10.678597 <6>[ 210.149033] lkdtm: Performing direct entry REPORT_STACK
8396 15:21:10.678885 <6>[ 210.154584] lkdtm: Stack offset: -368
8397 15:21:10.679172 <6>[ 210.158772] lkdtm: Performing direct entry REPORT_STACK
8398 15:21:10.679936 <6>[ 210.164311] lkdtm: Stack offset: -80
8399 15:21:10.721179 <6>[ 210.168407] lkdtm: Performing direct entry REPORT_STACK
8400 15:21:10.721643 <6>[ 210.173945] lkdtm: Stack offset: -192
8401 15:21:10.722110 <6>[ 210.178173] lkdtm: Performing direct entry REPORT_STACK
8402 15:21:10.722524 <6>[ 210.183738] lkdtm: Stack offset: -64
8403 15:21:10.722916 <6>[ 210.187846] lkdtm: Performing direct entry REPORT_STACK
8404 15:21:10.723297 <6>[ 210.193387] lkdtm: Stack offset: 560
8405 15:21:10.723675 <6>[ 210.197486] lkdtm: Performing direct entry REPORT_STACK
8406 15:21:10.724061 <6>[ 210.203021] lkdtm: Stack offset: 320
8407 15:21:10.724847 <6>[ 210.207122] lkdtm: Performing direct entry REPORT_STACK
8408 15:21:10.765894 <6>[ 210.212658] lkdtm: Stack offset: 64
8409 15:21:10.766380 <6>[ 210.216688] lkdtm: Performing direct entry REPORT_STACK
8410 15:21:10.767125 <6>[ 210.222229] lkdtm: Stack offset: -176
8411 15:21:10.767486 <6>[ 210.226411] lkdtm: Performing direct entry REPORT_STACK
8412 15:21:10.767801 <6>[ 210.231950] lkdtm: Stack offset: 208
8413 15:21:10.768107 <6>[ 210.236046] lkdtm: Performing direct entry REPORT_STACK
8414 15:21:10.768405 <6>[ 210.241586] lkdtm: Stack offset: 320
8415 15:21:10.768691 <6>[ 210.245683] lkdtm: Performing direct entry REPORT_STACK
8416 15:21:10.769372 <6>[ 210.251217] lkdtm: Stack offset: 512
8417 15:21:10.810549 <6>[ 210.255314] lkdtm: Performing direct entry REPORT_STACK
8418 15:21:10.811011 <6>[ 210.260854] lkdtm: Stack offset: -256
8419 15:21:10.811399 <6>[ 210.265038] lkdtm: Performing direct entry REPORT_STACK
8420 15:21:10.811757 <6>[ 210.270578] lkdtm: Stack offset: 352
8421 15:21:10.812103 <6>[ 210.274695] lkdtm: Performing direct entry REPORT_STACK
8422 15:21:10.812442 <6>[ 210.280232] lkdtm: Stack offset: -96
8423 15:21:10.812775 <6>[ 210.284331] lkdtm: Performing direct entry REPORT_STACK
8424 15:21:10.813106 <6>[ 210.289870] lkdtm: Stack offset: 560
8425 15:21:10.813851 <6>[ 210.294065] lkdtm: Performing direct entry REPORT_STACK
8426 15:21:10.855113 <6>[ 210.299669] lkdtm: Stack offset: 464
8427 15:21:10.855488 <6>[ 210.303792] lkdtm: Performing direct entry REPORT_STACK
8428 15:21:10.855728 <6>[ 210.309333] lkdtm: Stack offset: -416
8429 15:21:10.856169 <6>[ 210.313530] lkdtm: Performing direct entry REPORT_STACK
8430 15:21:10.856425 <6>[ 210.319073] lkdtm: Stack offset: -144
8431 15:21:10.856676 <6>[ 210.323276] lkdtm: Performing direct entry REPORT_STACK
8432 15:21:10.856843 <6>[ 210.328813] lkdtm: Stack offset: 352
8433 15:21:10.856985 <6>[ 210.332929] lkdtm: Performing direct entry REPORT_STACK
8434 15:21:10.857123 <6>[ 210.338482] lkdtm: Stack offset: 432
8435 15:21:10.858277 <6>[ 210.342604] lkdtm: Performing direct entry REPORT_STACK
8436 15:21:10.900182 <6>[ 210.348149] lkdtm: Stack offset: 224
8437 15:21:10.900456 <6>[ 210.352259] lkdtm: Performing direct entry REPORT_STACK
8438 15:21:10.900630 <6>[ 210.357792] lkdtm: Stack offset: -192
8439 15:21:10.900788 <6>[ 210.362026] lkdtm: Performing direct entry REPORT_STACK
8440 15:21:10.900940 <6>[ 210.367685] lkdtm: Stack offset: 192
8441 15:21:10.901087 <6>[ 210.371792] lkdtm: Performing direct entry REPORT_STACK
8442 15:21:10.901233 <6>[ 210.377334] lkdtm: Stack offset: 528
8443 15:21:10.901641 <6>[ 210.381429] lkdtm: Performing direct entry REPORT_STACK
8444 15:21:10.903379 <6>[ 210.386967] lkdtm: Stack offset: 208
8445 15:21:10.944735 <6>[ 210.391072] lkdtm: Performing direct entry REPORT_STACK
8446 15:21:10.945228 <6>[ 210.396607] lkdtm: Stack offset: 368
8447 15:21:10.945414 <6>[ 210.400721] lkdtm: Performing direct entry REPORT_STACK
8448 15:21:10.945577 <6>[ 210.406261] lkdtm: Stack offset: 176
8449 15:21:10.945731 <6>[ 210.410360] lkdtm: Performing direct entry REPORT_STACK
8450 15:21:10.945881 <6>[ 210.415898] lkdtm: Stack offset: 176
8451 15:21:10.946046 <6>[ 210.419996] lkdtm: Performing direct entry REPORT_STACK
8452 15:21:10.946196 <6>[ 210.425533] lkdtm: Stack offset: 240
8453 15:21:10.947965 <6>[ 210.429631] lkdtm: Performing direct entry REPORT_STACK
8454 15:21:10.989794 <6>[ 210.435240] lkdtm: Stack offset: -416
8455 15:21:10.990270 <6>[ 210.439435] lkdtm: Performing direct entry REPORT_STACK
8456 15:21:10.990615 <6>[ 210.444974] lkdtm: Stack offset: -288
8457 15:21:10.991295 <6>[ 210.449159] lkdtm: Performing direct entry REPORT_STACK
8458 15:21:10.991636 <6>[ 210.454696] lkdtm: Stack offset: 32
8459 15:21:10.991942 <6>[ 210.458724] lkdtm: Performing direct entry REPORT_STACK
8460 15:21:10.992236 <6>[ 210.464263] lkdtm: Stack offset: -224
8461 15:21:10.992525 <6>[ 210.468445] lkdtm: Performing direct entry REPORT_STACK
8462 15:21:10.992807 <6>[ 210.473992] lkdtm: Stack offset: -192
8463 15:21:11.034735 <6>[ 210.478199] lkdtm: Performing direct entry REPORT_STACK
8464 15:21:11.035188 <6>[ 210.483796] lkdtm: Stack offset: 192
8465 15:21:11.035529 <6>[ 210.487901] lkdtm: Performing direct entry REPORT_STACK
8466 15:21:11.036210 <6>[ 210.493438] lkdtm: Stack offset: -48
8467 15:21:11.036546 <6>[ 210.497536] lkdtm: Performing direct entry REPORT_STACK
8468 15:21:11.036853 <6>[ 210.503075] lkdtm: Stack offset: -112
8469 15:21:11.037151 <6>[ 210.507257] lkdtm: Performing direct entry REPORT_STACK
8470 15:21:11.037441 <6>[ 210.512795] lkdtm: Stack offset: 336
8471 15:21:11.037731 <6>[ 210.516891] lkdtm: Performing direct entry REPORT_STACK
8472 15:21:11.038215 <6>[ 210.522439] lkdtm: Stack offset: -368
8473 15:21:11.079232 <6>[ 210.526635] lkdtm: Performing direct entry REPORT_STACK
8474 15:21:11.079687 <6>[ 210.532172] lkdtm: Stack offset: -96
8475 15:21:11.080026 <6>[ 210.536269] lkdtm: Performing direct entry REPORT_STACK
8476 15:21:11.080340 <6>[ 210.541806] lkdtm: Stack offset: -64
8477 15:21:11.080645 <6>[ 210.545904] lkdtm: Performing direct entry REPORT_STACK
8478 15:21:11.080950 <6>[ 210.551440] lkdtm: Stack offset: -416
8479 15:21:11.081241 <6>[ 210.555625] lkdtm: Performing direct entry REPORT_STACK
8480 15:21:11.081529 <6>[ 210.561161] lkdtm: Stack offset: -112
8481 15:21:11.082352 <6>[ 210.565353] lkdtm: Performing direct entry REPORT_STACK
8482 15:21:11.124097 <6>[ 210.570890] lkdtm: Stack offset: 512
8483 15:21:11.124547 <6>[ 210.574991] lkdtm: Performing direct entry REPORT_STACK
8484 15:21:11.124891 <6>[ 210.580528] lkdtm: Stack offset: 416
8485 15:21:11.125207 <6>[ 210.584637] lkdtm: Performing direct entry REPORT_STACK
8486 15:21:11.125510 <6>[ 210.590175] lkdtm: Stack offset: 496
8487 15:21:11.125800 <6>[ 210.594281] lkdtm: Performing direct entry REPORT_STACK
8488 15:21:11.126121 <6>[ 210.599823] lkdtm: Stack offset: 320
8489 15:21:11.126413 <6>[ 210.603951] lkdtm: Performing direct entry REPORT_STACK
8490 15:21:11.127257 <6>[ 210.609616] lkdtm: Stack offset: 512
8491 15:21:11.168380 <6>[ 210.613718] lkdtm: Performing direct entry REPORT_STACK
8492 15:21:11.168662 <6>[ 210.619255] lkdtm: Stack offset: -208
8493 15:21:11.169127 <6>[ 210.623445] lkdtm: Performing direct entry REPORT_STACK
8494 15:21:11.169330 <6>[ 210.628979] lkdtm: Stack offset: -368
8495 15:21:11.169495 <6>[ 210.633164] lkdtm: Performing direct entry REPORT_STACK
8496 15:21:11.169653 <6>[ 210.638703] lkdtm: Stack offset: 368
8497 15:21:11.169788 <6>[ 210.642815] lkdtm: Performing direct entry REPORT_STACK
8498 15:21:11.169925 <6>[ 210.648354] lkdtm: Stack offset: 576
8499 15:21:11.171628 <6>[ 210.652466] lkdtm: Performing direct entry REPORT_STACK
8500 15:21:11.213313 <6>[ 210.658012] lkdtm: Stack offset: 112
8501 15:21:11.213623 <6>[ 210.662139] lkdtm: Performing direct entry REPORT_STACK
8502 15:21:11.213809 <6>[ 210.667800] lkdtm: Stack offset: -192
8503 15:21:11.214052 <6>[ 210.671985] lkdtm: Performing direct entry REPORT_STACK
8504 15:21:11.214224 <6>[ 210.677528] lkdtm: Stack offset: -160
8505 15:21:11.214377 <6>[ 210.681725] lkdtm: Performing direct entry REPORT_STACK
8506 15:21:11.214532 <6>[ 210.687263] lkdtm: Stack offset: 544
8507 15:21:11.214642 <6>[ 210.691364] lkdtm: Performing direct entry REPORT_STACK
8508 15:21:11.214786 <6>[ 210.696905] lkdtm: Stack offset: -96
8509 15:21:11.258269 <6>[ 210.701039] lkdtm: Performing direct entry REPORT_STACK
8510 15:21:11.258543 <6>[ 210.706590] lkdtm: Stack offset: 112
8511 15:21:11.258766 <6>[ 210.710705] lkdtm: Performing direct entry REPORT_STACK
8512 15:21:11.258967 <6>[ 210.716249] lkdtm: Stack offset: -224
8513 15:21:11.259163 <6>[ 210.720478] lkdtm: Performing direct entry REPORT_STACK
8514 15:21:11.259355 <6>[ 210.726020] lkdtm: Stack offset: 464
8515 15:21:11.259531 <6>[ 210.730151] lkdtm: Performing direct entry REPORT_STACK
8516 15:21:11.259680 <6>[ 210.735680] lkdtm: Stack offset: -240
8517 15:21:11.259828 <6>[ 210.739866] lkdtm: Performing direct entry REPORT_STACK
8518 15:21:11.261383 <6>[ 210.745405] lkdtm: Stack offset: 0
8519 15:21:11.302997 <6>[ 210.749329] lkdtm: Performing direct entry REPORT_STACK
8520 15:21:11.303235 <6>[ 210.754876] lkdtm: Stack offset: 432
8521 15:21:11.303451 <6>[ 210.758987] lkdtm: Performing direct entry REPORT_STACK
8522 15:21:11.303652 <6>[ 210.764524] lkdtm: Stack offset: 528
8523 15:21:11.303849 <6>[ 210.768634] lkdtm: Performing direct entry REPORT_STACK
8524 15:21:11.304041 <6>[ 210.774242] lkdtm: Stack offset: 224
8525 15:21:11.304231 <6>[ 210.778352] lkdtm: Performing direct entry REPORT_STACK
8526 15:21:11.304417 <6>[ 210.783911] lkdtm: Stack offset: 448
8527 15:21:11.306134 <6>[ 210.788089] lkdtm: Performing direct entry REPORT_STACK
8528 15:21:11.347773 <6>[ 210.793628] lkdtm: Stack offset: 336
8529 15:21:11.348004 <6>[ 210.797725] lkdtm: Performing direct entry REPORT_STACK
8530 15:21:11.348221 <6>[ 210.803262] lkdtm: Stack offset: -432
8531 15:21:11.348423 <6>[ 210.807450] lkdtm: Performing direct entry REPORT_STACK
8532 15:21:11.348616 <6>[ 210.813005] lkdtm: Stack offset: 432
8533 15:21:11.348788 <6>[ 210.817105] lkdtm: Performing direct entry REPORT_STACK
8534 15:21:11.348946 <6>[ 210.822642] lkdtm: Stack offset: -64
8535 15:21:11.349101 <6>[ 210.826761] lkdtm: Performing direct entry REPORT_STACK
8536 15:21:11.349257 <6>[ 210.832299] lkdtm: Stack offset: 384
8537 15:21:11.393033 <6>[ 210.836398] lkdtm: Performing direct entry REPORT_STACK
8538 15:21:11.393520 <6>[ 210.841935] lkdtm: Stack offset: 224
8539 15:21:11.393953 <6>[ 210.846079] lkdtm: Performing direct entry REPORT_STACK
8540 15:21:11.394393 <6>[ 210.851734] lkdtm: Stack offset: 448
8541 15:21:11.394784 <6>[ 210.855834] lkdtm: Performing direct entry REPORT_STACK
8542 15:21:11.395171 <6>[ 210.861371] lkdtm: Stack offset: -208
8543 15:21:11.395542 <6>[ 210.865555] lkdtm: Performing direct entry REPORT_STACK
8544 15:21:11.395940 <6>[ 210.871091] lkdtm: Stack offset: -368
8545 15:21:11.396407 <6>[ 210.875277] lkdtm: Performing direct entry REPORT_STACK
8546 15:21:11.397086 <6>[ 210.880811] lkdtm: Stack offset: 240
8547 15:21:11.437552 <6>[ 210.884916] lkdtm: Performing direct entry REPORT_STACK
8548 15:21:11.438053 <6>[ 210.890479] lkdtm: Stack offset: 512
8549 15:21:11.438410 <6>[ 210.894577] lkdtm: Performing direct entry REPORT_STACK
8550 15:21:11.438730 <6>[ 210.900117] lkdtm: Stack offset: -64
8551 15:21:11.439035 <6>[ 210.904214] lkdtm: Performing direct entry REPORT_STACK
8552 15:21:11.439332 <6>[ 210.909753] lkdtm: Stack offset: 288
8553 15:21:11.439622 <6>[ 210.913847] lkdtm: Performing direct entry REPORT_STACK
8554 15:21:11.439909 <6>[ 210.919381] lkdtm: Stack offset: 544
8555 15:21:11.440723 <6>[ 210.923481] lkdtm: Performing direct entry REPORT_STACK
8556 15:21:11.482444 <6>[ 210.929015] lkdtm: Stack offset: 368
8557 15:21:11.482892 <6>[ 210.933113] lkdtm: Performing direct entry REPORT_STACK
8558 15:21:11.483237 <6>[ 210.938652] lkdtm: Stack offset: 128
8559 15:21:11.483552 <6>[ 210.942763] lkdtm: Performing direct entry REPORT_STACK
8560 15:21:11.483855 <6>[ 210.948304] lkdtm: Stack offset: 0
8561 15:21:11.484150 <6>[ 210.952244] lkdtm: Performing direct entry REPORT_STACK
8562 15:21:11.484444 <6>[ 210.957799] lkdtm: Stack offset: -352
8563 15:21:11.484731 <6>[ 210.962096] lkdtm: Performing direct entry REPORT_STACK
8564 15:21:11.485666 <6>[ 210.967625] lkdtm: Stack offset: -96
8565 15:21:11.526718 <6>[ 210.971722] lkdtm: Performing direct entry REPORT_STACK
8566 15:21:11.526994 <6>[ 210.977261] lkdtm: Stack offset: 432
8567 15:21:11.527174 <6>[ 210.981358] lkdtm: Performing direct entry REPORT_STACK
8568 15:21:11.527337 <6>[ 210.986892] lkdtm: Stack offset: -352
8569 15:21:11.527494 <6>[ 210.991105] lkdtm: Performing direct entry REPORT_STACK
8570 15:21:11.527635 <6>[ 210.996650] lkdtm: Stack offset: -96
8571 15:21:11.527773 <6>[ 211.000774] lkdtm: Performing direct entry REPORT_STACK
8572 15:21:11.527909 <6>[ 211.006316] lkdtm: Stack offset: -384
8573 15:21:11.529834 <6>[ 211.010543] lkdtm: Performing direct entry REPORT_STACK
8574 15:21:11.571521 <6>[ 211.016081] lkdtm: Stack offset: 272
8575 15:21:11.571827 <6>[ 211.020188] lkdtm: Performing direct entry REPORT_STACK
8576 15:21:11.572023 <6>[ 211.025728] lkdtm: Stack offset: 272
8577 15:21:11.572206 <6>[ 211.029823] lkdtm: Performing direct entry REPORT_STACK
8578 15:21:11.572357 <6>[ 211.035356] lkdtm: Stack offset: 368
8579 15:21:11.572717 <6>[ 211.039453] lkdtm: Performing direct entry REPORT_STACK
8580 15:21:11.572843 <6>[ 211.044989] lkdtm: Stack offset: -336
8581 15:21:11.572953 <6>[ 211.049172] lkdtm: Performing direct entry REPORT_STACK
8582 15:21:11.573051 <6>[ 211.054720] lkdtm: Stack offset: 240
8583 15:21:11.574731 <6>[ 211.058817] lkdtm: Performing direct entry REPORT_STACK
8584 15:21:11.616466 <6>[ 211.064354] lkdtm: Stack offset: -32
8585 15:21:11.616722 <6>[ 211.068456] lkdtm: Performing direct entry REPORT_STACK
8586 15:21:11.616898 <6>[ 211.074015] lkdtm: Stack offset: 432
8587 15:21:11.617056 <6>[ 211.078257] lkdtm: Performing direct entry REPORT_STACK
8588 15:21:11.617208 <6>[ 211.083785] lkdtm: Stack offset: 544
8589 15:21:11.617356 <6>[ 211.087894] lkdtm: Performing direct entry REPORT_STACK
8590 15:21:11.617491 <6>[ 211.093432] lkdtm: Stack offset: 96
8591 15:21:11.617612 <6>[ 211.097442] lkdtm: Performing direct entry REPORT_STACK
8592 15:21:11.619799 <6>[ 211.102979] lkdtm: Stack offset: -304
8593 15:21:11.661481 <6>[ 211.107166] lkdtm: Performing direct entry REPORT_STACK
8594 15:21:11.661932 <6>[ 211.112701] lkdtm: Stack offset: 160
8595 15:21:11.662329 <6>[ 211.116797] lkdtm: Performing direct entry REPORT_STACK
8596 15:21:11.662649 <6>[ 211.122404] lkdtm: Stack offset: -320
8597 15:21:11.662954 <6>[ 211.126593] lkdtm: Performing direct entry REPORT_STACK
8598 15:21:11.663257 <6>[ 211.132140] lkdtm: Stack offset: 528
8599 15:21:11.663548 <6>[ 211.136252] lkdtm: Performing direct entry REPORT_STACK
8600 15:21:11.663832 <6>[ 211.141788] lkdtm: Stack offset: -384
8601 15:21:11.664611 <6>[ 211.146015] lkdtm: Performing direct entry REPORT_STACK
8602 15:21:11.706372 <6>[ 211.151665] lkdtm: Stack offset: -160
8603 15:21:11.706854 <6>[ 211.155852] lkdtm: Performing direct entry REPORT_STACK
8604 15:21:11.707201 <6>[ 211.161389] lkdtm: Stack offset: 256
8605 15:21:11.707517 <6>[ 211.165486] lkdtm: Performing direct entry REPORT_STACK
8606 15:21:11.707819 <6>[ 211.171023] lkdtm: Stack offset: 208
8607 15:21:11.708113 <6>[ 211.175129] lkdtm: Performing direct entry REPORT_STACK
8608 15:21:11.708401 <6>[ 211.180662] lkdtm: Stack offset: 416
8609 15:21:11.708686 <6>[ 211.184762] lkdtm: Performing direct entry REPORT_STACK
8610 15:21:11.708969 <6>[ 211.190300] lkdtm: Stack offset: 352
8611 15:21:11.751020 <6>[ 211.194404] lkdtm: Performing direct entry REPORT_STACK
8612 15:21:11.751482 <6>[ 211.199942] lkdtm: Stack offset: -352
8613 15:21:11.751826 <6>[ 211.204120] lkdtm: Performing direct entry REPORT_STACK
8614 15:21:11.752140 <6>[ 211.209658] lkdtm: Stack offset: 544
8615 15:21:11.752441 <6>[ 211.213751] lkdtm: Performing direct entry REPORT_STACK
8616 15:21:11.753099 <6>[ 211.219284] lkdtm: Stack offset: -80
8617 15:21:11.753429 <6>[ 211.223382] lkdtm: Performing direct entry REPORT_STACK
8618 15:21:11.753727 <6>[ 211.228915] lkdtm: Stack offset: 48
8619 15:21:11.754049 <6>[ 211.232932] lkdtm: Performing direct entry REPORT_STACK
8620 15:21:11.754511 <6>[ 211.238470] lkdtm: Stack offset: 128
8621 15:21:11.795720 <6>[ 211.242563] lkdtm: Performing direct entry REPORT_STACK
8622 15:21:11.796180 <6>[ 211.248100] lkdtm: Stack offset: -336
8623 15:21:11.796521 <6>[ 211.252285] lkdtm: Performing direct entry REPORT_STACK
8624 15:21:11.796833 <6>[ 211.257846] lkdtm: Stack offset: 224
8625 15:21:11.797130 <6>[ 211.262057] lkdtm: Performing direct entry REPORT_STACK
8626 15:21:11.797427 <6>[ 211.267586] lkdtm: Stack offset: -336
8627 15:21:11.797713 <6>[ 211.271775] lkdtm: Performing direct entry REPORT_STACK
8628 15:21:11.798030 <6>[ 211.277314] lkdtm: Stack offset: -128
8629 15:21:11.799016 <6>[ 211.281495] lkdtm: Performing direct entry REPORT_STACK
8630 15:21:11.840412 <6>[ 211.287029] lkdtm: Stack offset: -16
8631 15:21:11.840866 <6>[ 211.291127] lkdtm: Performing direct entry REPORT_STACK
8632 15:21:11.841214 <6>[ 211.296661] lkdtm: Stack offset: 128
8633 15:21:11.841532 <6>[ 211.300758] lkdtm: Performing direct entry REPORT_STACK
8634 15:21:11.841836 <6>[ 211.306297] lkdtm: Stack offset: -144
8635 15:21:11.842528 <6>[ 211.310482] lkdtm: Performing direct entry REPORT_STACK
8636 15:21:11.842860 <6>[ 211.316031] lkdtm: Stack offset: -304
8637 15:21:11.843156 <6>[ 211.320224] lkdtm: Performing direct entry REPORT_STACK
8638 15:21:11.843916 <6>[ 211.325763] lkdtm: Stack offset: 16
8639 15:21:11.884651 <6>[ 211.329769] lkdtm: Performing direct entry REPORT_STACK
8640 15:21:11.884928 <6>[ 211.335303] lkdtm: Stack offset: -208
8641 15:21:11.885141 <6>[ 211.339498] lkdtm: Performing direct entry REPORT_STACK
8642 15:21:11.885316 <6>[ 211.345031] lkdtm: Stack offset: -320
8643 15:21:11.885474 <6>[ 211.349224] lkdtm: Performing direct entry REPORT_STACK
8644 15:21:11.885623 <6>[ 211.354765] lkdtm: Stack offset: 352
8645 15:21:11.885772 <6>[ 211.358892] lkdtm: Performing direct entry REPORT_STACK
8646 15:21:11.885952 <6>[ 211.364435] lkdtm: Stack offset: 512
8647 15:21:11.887850 <6>[ 211.368547] lkdtm: Performing direct entry REPORT_STACK
8648 15:21:11.929546 <6>[ 211.374116] lkdtm: Stack offset: 192
8649 15:21:11.929844 <6>[ 211.378225] lkdtm: Performing direct entry REPORT_STACK
8650 15:21:11.930066 <6>[ 211.383881] lkdtm: Stack offset: 496
8651 15:21:11.930273 <6>[ 211.387981] lkdtm: Performing direct entry REPORT_STACK
8652 15:21:11.930432 <6>[ 211.393517] lkdtm: Stack offset: 304
8653 15:21:11.930577 <6>[ 211.397605] lkdtm: Performing direct entry REPORT_STACK
8654 15:21:11.930724 <6>[ 211.403142] lkdtm: Stack offset: -352
8655 15:21:11.930863 <6>[ 211.407327] lkdtm: Performing direct entry REPORT_STACK
8656 15:21:11.930997 <6>[ 211.412870] lkdtm: Stack offset: 240
8657 15:21:11.932666 <6>[ 211.416999] lkdtm: Performing direct entry REPORT_STACK
8658 15:21:11.974421 <6>[ 211.422542] lkdtm: Stack offset: 432
8659 15:21:11.974684 <6>[ 211.426655] lkdtm: Performing direct entry REPORT_STACK
8660 15:21:11.974862 <6>[ 211.432192] lkdtm: Stack offset: 384
8661 15:21:11.975019 <6>[ 211.436317] lkdtm: Performing direct entry REPORT_STACK
8662 15:21:11.975172 <6>[ 211.441852] lkdtm: Stack offset: 112
8663 15:21:11.975320 <6>[ 211.445950] lkdtm: Performing direct entry REPORT_STACK
8664 15:21:11.975471 <6>[ 211.451502] lkdtm: Stack offset: -336
8665 15:21:11.975583 <6>[ 211.455691] lkdtm: Performing direct entry REPORT_STACK
8666 15:21:11.977580 <6>[ 211.461228] lkdtm: Stack offset: 512
8667 15:21:12.019400 <6>[ 211.465327] lkdtm: Performing direct entry REPORT_STACK
8668 15:21:12.020234 <6>[ 211.470865] lkdtm: Stack offset: -128
8669 15:21:12.020602 <6>[ 211.475120] lkdtm: Performing direct entry REPORT_STACK
8670 15:21:12.020931 <6>[ 211.480658] lkdtm: Stack offset: 48
8671 15:21:12.021244 <6>[ 211.484681] lkdtm: Performing direct entry REPORT_STACK
8672 15:21:12.021545 <6>[ 211.490235] lkdtm: Stack offset: -128
8673 15:21:12.021838 <6>[ 211.494558] lkdtm: Performing direct entry REPORT_STACK
8674 15:21:12.022166 <6>[ 211.500096] lkdtm: Stack offset: -336
8675 15:21:12.022862 <6>[ 211.504285] lkdtm: Performing direct entry REPORT_STACK
8676 15:21:12.064373 <6>[ 211.509831] lkdtm: Stack offset: -416
8677 15:21:12.064825 <6>[ 211.514080] lkdtm: Performing direct entry REPORT_STACK
8678 15:21:12.065168 <6>[ 211.519729] lkdtm: Stack offset: 272
8679 15:21:12.065483 <6>[ 211.523829] lkdtm: Performing direct entry REPORT_STACK
8680 15:21:12.065788 <6>[ 211.529367] lkdtm: Stack offset: 384
8681 15:21:12.066126 <6>[ 211.533473] lkdtm: Performing direct entry REPORT_STACK
8682 15:21:12.066433 <6>[ 211.539010] lkdtm: Stack offset: 144
8683 15:21:12.066720 <6>[ 211.543109] lkdtm: Performing direct entry REPORT_STACK
8684 15:21:12.067008 <6>[ 211.548647] lkdtm: Stack offset: 64
8685 15:21:12.109222 <6>[ 211.552660] lkdtm: Performing direct entry REPORT_STACK
8686 15:21:12.109692 <6>[ 211.558208] lkdtm: Stack offset: -128
8687 15:21:12.110166 <6>[ 211.562394] lkdtm: Performing direct entry REPORT_STACK
8688 15:21:12.110580 <6>[ 211.567933] lkdtm: Stack offset: 560
8689 15:21:12.110973 <6>[ 211.572031] lkdtm: Performing direct entry REPORT_STACK
8690 15:21:12.111357 <6>[ 211.577569] lkdtm: Stack offset: 256
8691 15:21:12.111732 <6>[ 211.581664] lkdtm: Performing direct entry REPORT_STACK
8692 15:21:12.112100 <6>[ 211.587202] lkdtm: Stack offset: 128
8693 15:21:12.112501 <6>[ 211.591305] lkdtm: Performing direct entry REPORT_STACK
8694 15:21:12.113243 <6>[ 211.596843] lkdtm: Stack offset: 416
8695 15:21:12.153839 <6>[ 211.600943] lkdtm: Performing direct entry REPORT_STACK
8696 15:21:12.154333 <6>[ 211.606481] lkdtm: Stack offset: -320
8697 15:21:12.154759 <6>[ 211.610669] lkdtm: Performing direct entry REPORT_STACK
8698 15:21:12.155164 <6>[ 211.616208] lkdtm: Stack offset: 416
8699 15:21:12.155942 <6>[ 211.620317] lkdtm: Performing direct entry REPORT_STACK
8700 15:21:12.156307 <6>[ 211.625855] lkdtm: Stack offset: 528
8701 15:21:12.156696 <6>[ 211.629956] lkdtm: Performing direct entry REPORT_STACK
8702 15:21:12.157095 <6>[ 211.635570] lkdtm: Stack offset: 304
8703 15:21:12.157563 <6>[ 211.639668] lkdtm: Performing direct entry REPORT_STACK
8704 15:21:12.198568 <6>[ 211.645222] lkdtm: Stack offset: -320
8705 15:21:12.199023 <6>[ 211.649407] lkdtm: Performing direct entry REPORT_STACK
8706 15:21:12.199458 <6>[ 211.654941] lkdtm: Stack offset: 16
8707 15:21:12.199863 <6>[ 211.658952] lkdtm: Performing direct entry REPORT_STACK
8708 15:21:12.200257 <6>[ 211.664486] lkdtm: Stack offset: 176
8709 15:21:12.200637 <6>[ 211.668586] lkdtm: Performing direct entry REPORT_STACK
8710 15:21:12.201017 <6>[ 211.674126] lkdtm: Stack offset: 368
8711 15:21:12.201390 <6>[ 211.678239] lkdtm: Performing direct entry REPORT_STACK
8712 15:21:12.202244 <6>[ 211.683779] lkdtm: Stack offset: 128
8713 15:21:12.242898 <6>[ 211.687874] lkdtm: Performing direct entry REPORT_STACK
8714 15:21:12.243177 <6>[ 211.693415] lkdtm: Stack offset: 48
8715 15:21:12.243374 <6>[ 211.697444] lkdtm: Performing direct entry REPORT_STACK
8716 15:21:12.243574 <6>[ 211.702978] lkdtm: Stack offset: 560
8717 15:21:12.243746 <6>[ 211.707086] lkdtm: Performing direct entry REPORT_STACK
8718 15:21:12.243950 <6>[ 211.712625] lkdtm: Stack offset: 448
8719 15:21:12.244089 <6>[ 211.716722] lkdtm: Performing direct entry REPORT_STACK
8720 15:21:12.244201 <6>[ 211.722284] lkdtm: Stack offset: -80
8721 15:21:12.245882 <6>[ 211.726378] lkdtm: Performing direct entry REPORT_STACK
8722 15:21:12.287931 <6>[ 211.731910] lkdtm: Stack offset: -336
8723 15:21:12.288247 <6>[ 211.736088] lkdtm: Performing direct entry REPORT_STACK
8724 15:21:12.288521 <6>[ 211.741632] lkdtm: Stack offset: 48
8725 15:21:12.288749 <6>[ 211.745673] lkdtm: Performing direct entry REPORT_STACK
8726 15:21:12.288941 <6>[ 211.751236] lkdtm: Stack offset: -240
8727 15:21:12.289063 <6>[ 211.755580] lkdtm: Performing direct entry REPORT_STACK
8728 15:21:12.289185 <6>[ 211.761123] lkdtm: Stack offset: 224
8729 15:21:12.289349 <6>[ 211.765243] lkdtm: Performing direct entry REPORT_STACK
8730 15:21:12.289492 <6>[ 211.770785] lkdtm: Stack offset: -32
8731 15:21:12.291056 <6>[ 211.774904] lkdtm: Performing direct entry REPORT_STACK
8732 15:21:12.332757 <6>[ 211.780448] lkdtm: Stack offset: -208
8733 15:21:12.333012 <6>[ 211.784654] lkdtm: Performing direct entry REPORT_STACK
8734 15:21:12.333235 <6>[ 211.790190] lkdtm: Stack offset: -368
8735 15:21:12.333439 <6>[ 211.794392] lkdtm: Performing direct entry REPORT_STACK
8736 15:21:12.333634 <6>[ 211.799943] lkdtm: Stack offset: -416
8737 15:21:12.333824 <6>[ 211.804130] lkdtm: Performing direct entry REPORT_STACK
8738 15:21:12.334024 <6>[ 211.809667] lkdtm: Stack offset: -80
8739 15:21:12.334166 <6>[ 211.813761] lkdtm: Performing direct entry REPORT_STACK
8740 15:21:12.335888 <6>[ 211.819299] lkdtm: Stack offset: 416
8741 15:21:12.377740 <6>[ 211.823399] lkdtm: Performing direct entry REPORT_STACK
8742 15:21:12.378230 <6>[ 211.829008] lkdtm: Stack offset: 192
8743 15:21:12.378667 <6>[ 211.833113] lkdtm: Performing direct entry REPORT_STACK
8744 15:21:12.379070 <6>[ 211.838650] lkdtm: Stack offset: 368
8745 15:21:12.379458 <6>[ 211.842751] lkdtm: Performing direct entry REPORT_STACK
8746 15:21:12.379842 <6>[ 211.848288] lkdtm: Stack offset: -368
8747 15:21:12.380217 <6>[ 211.852473] lkdtm: Performing direct entry REPORT_STACK
8748 15:21:12.380607 <6>[ 211.858021] lkdtm: Stack offset: -32
8749 15:21:12.381347 <6>[ 211.862157] lkdtm: Performing direct entry REPORT_STACK
8750 15:21:12.422511 <6>[ 211.867812] lkdtm: Stack offset: 208
8751 15:21:12.422963 <6>[ 211.871912] lkdtm: Performing direct entry REPORT_STACK
8752 15:21:12.423397 <6>[ 211.877450] lkdtm: Stack offset: 464
8753 15:21:12.423799 <6>[ 211.881552] lkdtm: Performing direct entry REPORT_STACK
8754 15:21:12.424188 <6>[ 211.887099] lkdtm: Stack offset: 336
8755 15:21:12.424573 <6>[ 211.891198] lkdtm: Performing direct entry REPORT_STACK
8756 15:21:12.424946 <6>[ 211.896734] lkdtm: Stack offset: 224
8757 15:21:12.425317 <6>[ 211.900833] lkdtm: Performing direct entry REPORT_STACK
8758 15:21:12.425710 <6>[ 211.906370] lkdtm: Stack offset: 432
8759 15:21:12.467281 <6>[ 211.910474] lkdtm: Performing direct entry REPORT_STACK
8760 15:21:12.467744 <6>[ 211.916011] lkdtm: Stack offset: -256
8761 15:21:12.468189 <6>[ 211.920206] lkdtm: Performing direct entry REPORT_STACK
8762 15:21:12.468964 <6>[ 211.925744] lkdtm: Stack offset: -176
8763 15:21:12.469325 <6>[ 211.929931] lkdtm: Performing direct entry REPORT_STACK
8764 15:21:12.469729 <6>[ 211.935468] lkdtm: Stack offset: 208
8765 15:21:12.470150 <6>[ 211.939566] lkdtm: Performing direct entry REPORT_STACK
8766 15:21:12.470552 <6>[ 211.945104] lkdtm: Stack offset: 496
8767 15:21:12.470928 <6>[ 211.949200] lkdtm: Performing direct entry REPORT_STACK
8768 15:21:12.471399 <6>[ 211.954738] lkdtm: Stack offset: 256
8769 15:21:12.511952 <6>[ 211.958837] lkdtm: Performing direct entry REPORT_STACK
8770 15:21:12.512409 <6>[ 211.964374] lkdtm: Stack offset: 288
8771 15:21:12.512840 <6>[ 211.968471] lkdtm: Performing direct entry REPORT_STACK
8772 15:21:12.513244 <6>[ 211.974009] lkdtm: Stack offset: 160
8773 15:21:12.513635 <6>[ 211.978151] lkdtm: Performing direct entry REPORT_STACK
8774 15:21:12.514045 <6>[ 211.983801] lkdtm: Stack offset: -240
8775 15:21:12.514430 <6>[ 211.987992] lkdtm: Performing direct entry REPORT_STACK
8776 15:21:12.514808 <6>[ 211.993531] lkdtm: Stack offset: 112
8777 15:21:12.515587 <6>[ 211.997632] lkdtm: Performing direct entry REPORT_STACK
8778 15:21:12.556391 <6>[ 212.003169] lkdtm: Stack offset: -384
8779 15:21:12.556693 <6>[ 212.007358] lkdtm: Performing direct entry REPORT_STACK
8780 15:21:12.557229 <6>[ 212.012893] lkdtm: Stack offset: -384
8781 15:21:12.557443 <6>[ 212.017082] lkdtm: Performing direct entry REPORT_STACK
8782 15:21:12.557611 <6>[ 212.022622] lkdtm: Stack offset: -160
8783 15:21:12.557765 <6>[ 212.026814] lkdtm: Performing direct entry REPORT_STACK
8784 15:21:12.557915 <6>[ 212.032353] lkdtm: Stack offset: 0
8785 15:21:12.558116 <6>[ 212.036275] lkdtm: Performing direct entry REPORT_STACK
8786 15:21:12.559537 <6>[ 212.041823] lkdtm: Stack offset: 368
8787 15:21:12.601023 <6>[ 212.045930] lkdtm: Performing direct entry REPORT_STACK
8788 15:21:12.601308 <6>[ 212.051470] lkdtm: Stack offset: 64
8789 15:21:12.601841 <6>[ 212.055506] lkdtm: Performing direct entry REPORT_STACK
8790 15:21:12.602077 <6>[ 212.061049] lkdtm: Stack offset: 480
8791 15:21:12.602269 <6>[ 212.065181] lkdtm: Performing direct entry REPORT_STACK
8792 15:21:12.602454 <6>[ 212.070728] lkdtm: Stack offset: -336
8793 15:21:12.602606 <6>[ 212.074949] lkdtm: Performing direct entry REPORT_STACK
8794 15:21:12.602757 <6>[ 212.080485] lkdtm: Stack offset: 528
8795 15:21:12.604173 <6>[ 212.084595] lkdtm: Performing direct entry REPORT_STACK
8796 15:21:12.604382 <6>[ 212.090133] lkdtm: Stack offset: 576
8797 15:21:12.645997 <6>[ 212.094244] lkdtm: Performing direct entry REPORT_STACK
8798 15:21:12.646566 <6>[ 212.099798] lkdtm: Stack offset: -400
8799 15:21:12.646767 <6>[ 212.104010] lkdtm: Performing direct entry REPORT_STACK
8800 15:21:12.646973 <6>[ 212.109672] lkdtm: Stack offset: 176
8801 15:21:12.647171 <6>[ 212.113769] lkdtm: Performing direct entry REPORT_STACK
8802 15:21:12.647364 <6>[ 212.119307] lkdtm: Stack offset: -96
8803 15:21:12.647552 <6>[ 212.123405] lkdtm: Performing direct entry REPORT_STACK
8804 15:21:12.647737 <6>[ 212.128940] lkdtm: Stack offset: -208
8805 15:21:12.649233 <6>[ 212.133119] lkdtm: Performing direct entry REPORT_STACK
8806 15:21:12.691017 <6>[ 212.138655] lkdtm: Stack offset: 96
8807 15:21:12.691269 <6>[ 212.142680] lkdtm: Performing direct entry REPORT_STACK
8808 15:21:12.691490 <6>[ 212.148219] lkdtm: Stack offset: 560
8809 15:21:12.691694 <6>[ 212.152318] lkdtm: Performing direct entry REPORT_STACK
8810 15:21:12.691892 <6>[ 212.157855] lkdtm: Stack offset: -144
8811 15:21:12.692056 <6>[ 212.162103] lkdtm: Performing direct entry REPORT_STACK
8812 15:21:12.692214 <6>[ 212.167758] lkdtm: Stack offset: 368
8813 15:21:12.692371 <6>[ 212.171860] lkdtm: Performing direct entry REPORT_STACK
8814 15:21:12.694319 <6>[ 212.177398] lkdtm: Stack offset: -192
8815 15:21:12.735800 <6>[ 212.181584] lkdtm: Performing direct entry REPORT_STACK
8816 15:21:12.736262 <6>[ 212.187120] lkdtm: Stack offset: -96
8817 15:21:12.736693 <6>[ 212.191216] lkdtm: Performing direct entry REPORT_STACK
8818 15:21:12.737098 <6>[ 212.196752] lkdtm: Stack offset: -48
8819 15:21:12.737486 <6>[ 212.200855] lkdtm: Performing direct entry REPORT_STACK
8820 15:21:12.737870 <6>[ 212.206391] lkdtm: Stack offset: -400
8821 15:21:12.738289 <6>[ 212.210577] lkdtm: Performing direct entry REPORT_STACK
8822 15:21:12.738689 <6>[ 212.216113] lkdtm: Stack offset: 560
8823 15:21:12.739435 <6>[ 212.220219] lkdtm: Performing direct entry REPORT_STACK
8824 15:21:12.780553 <6>[ 212.225756] lkdtm: Stack offset: -128
8825 15:21:12.781009 <6>[ 212.229937] lkdtm: Performing direct entry REPORT_STACK
8826 15:21:12.781441 <6>[ 212.235473] lkdtm: Stack offset: 352
8827 15:21:12.781842 <6>[ 212.239570] lkdtm: Performing direct entry REPORT_STACK
8828 15:21:12.782273 <6>[ 212.245107] lkdtm: Stack offset: -400
8829 15:21:12.782660 <6>[ 212.249291] lkdtm: Performing direct entry REPORT_STACK
8830 15:21:12.783038 <6>[ 212.254828] lkdtm: Stack offset: 448
8831 15:21:12.783416 <6>[ 212.258935] lkdtm: Performing direct entry REPORT_STACK
8832 15:21:12.783885 <6>[ 212.264480] lkdtm: Stack offset: -352
8833 15:21:12.825455 <6>[ 212.268688] lkdtm: Performing direct entry REPORT_STACK
8834 15:21:12.825922 <6>[ 212.274227] lkdtm: Stack offset: -32
8835 15:21:12.826386 <6>[ 212.278334] lkdtm: Performing direct entry REPORT_STACK
8836 15:21:12.826791 <6>[ 212.283877] lkdtm: Stack offset: -416
8837 15:21:12.827185 <6>[ 212.288075] lkdtm: Performing direct entry REPORT_STACK
8838 15:21:12.827570 <6>[ 212.293685] lkdtm: Stack offset: 144
8839 15:21:12.827942 <6>[ 212.297785] lkdtm: Performing direct entry REPORT_STACK
8840 15:21:12.828327 <6>[ 212.303321] lkdtm: Stack offset: -320
8841 15:21:12.828735 <6>[ 212.307511] lkdtm: Performing direct entry REPORT_STACK
8842 15:21:12.829403 <6>[ 212.313045] lkdtm: Stack offset: -208
8843 15:21:12.869950 <6>[ 212.317230] lkdtm: Performing direct entry REPORT_STACK
8844 15:21:12.870441 <6>[ 212.322769] lkdtm: Stack offset: -208
8845 15:21:12.870790 <6>[ 212.326954] lkdtm: Performing direct entry REPORT_STACK
8846 15:21:12.871115 <6>[ 212.332492] lkdtm: Stack offset: 352
8847 15:21:12.871417 <6>[ 212.336584] lkdtm: Performing direct entry REPORT_STACK
8848 15:21:12.871740 <6>[ 212.342145] lkdtm: Stack offset: 272
8849 15:21:12.872042 <6>[ 212.346248] lkdtm: Performing direct entry REPORT_STACK
8850 15:21:12.872331 <6>[ 212.351782] lkdtm: Stack offset: -240
8851 15:21:12.873050 <6>[ 212.355966] lkdtm: Performing direct entry REPORT_STACK
8852 15:21:12.914597 <6>[ 212.361500] lkdtm: Stack offset: -352
8853 15:21:12.914921 <6>[ 212.365683] lkdtm: Performing direct entry REPORT_STACK
8854 15:21:12.915442 <6>[ 212.371222] lkdtm: Stack offset: -304
8855 15:21:12.915635 <6>[ 212.375402] lkdtm: Performing direct entry REPORT_STACK
8856 15:21:12.915875 <6>[ 212.380940] lkdtm: Stack offset: 16
8857 15:21:12.916054 <6>[ 212.384945] lkdtm: Performing direct entry REPORT_STACK
8858 15:21:12.916224 <6>[ 212.390484] lkdtm: Stack offset: 512
8859 15:21:12.916390 <6>[ 212.394625] lkdtm: Performing direct entry REPORT_STACK
8860 15:21:12.917698 <6>[ 212.400288] lkdtm: Stack offset: -352
8861 15:21:12.959074 <6>[ 212.404496] lkdtm: Performing direct entry REPORT_STACK
8862 15:21:12.959351 <6>[ 212.410038] lkdtm: Stack offset: -176
8863 15:21:12.959966 <6>[ 212.414222] lkdtm: Performing direct entry REPORT_STACK
8864 15:21:12.960178 <6>[ 212.419756] lkdtm: Stack offset: 160
8865 15:21:12.960386 <6>[ 212.423847] lkdtm: Performing direct entry REPORT_STACK
8866 15:21:12.960588 <6>[ 212.429386] lkdtm: Stack offset: 496
8867 15:21:12.960853 <6>[ 212.433476] lkdtm: Performing direct entry REPORT_STACK
8868 15:21:12.961028 <6>[ 212.439012] lkdtm: Stack offset: -144
8869 15:21:12.962203 <6>[ 212.443205] lkdtm: Performing direct entry REPORT_STACK
8870 15:21:13.003983 <6>[ 212.448765] lkdtm: Stack offset: 112
8871 15:21:13.004260 <6>[ 212.452893] lkdtm: Performing direct entry REPORT_STACK
8872 15:21:13.004536 <6>[ 212.458546] lkdtm: Stack offset: 576
8873 15:21:13.004744 <6>[ 212.462653] lkdtm: Performing direct entry REPORT_STACK
8874 15:21:13.004940 <6>[ 212.468187] lkdtm: Stack offset: 336
8875 15:21:13.005417 <6>[ 212.472277] lkdtm: Performing direct entry REPORT_STACK
8876 15:21:13.005603 <6>[ 212.477830] lkdtm: Stack offset: 480
8877 15:21:13.005798 <6>[ 212.481926] lkdtm: Performing direct entry REPORT_STACK
8878 15:21:13.005965 <6>[ 212.487469] lkdtm: Stack offset: 384
8879 15:21:13.048894 <6>[ 212.491577] lkdtm: Performing direct entry REPORT_STACK
8880 15:21:13.049134 <6>[ 212.497109] lkdtm: Stack offset: 32
8881 15:21:13.049351 <6>[ 212.501123] lkdtm: Performing direct entry REPORT_STACK
8882 15:21:13.049554 <6>[ 212.506661] lkdtm: Stack offset: -16
8883 15:21:13.049752 <6>[ 212.510760] lkdtm: Performing direct entry REPORT_STACK
8884 15:21:13.049933 <6>[ 212.516299] lkdtm: Stack offset: -160
8885 15:21:13.050237 <6>[ 212.520483] lkdtm: Performing direct entry REPORT_STACK
8886 15:21:13.050617 <6>[ 212.526030] lkdtm: Stack offset: 480
8887 15:21:13.050990 <6>[ 212.530135] lkdtm: Performing direct entry REPORT_STACK
8888 15:21:13.052227 <6>[ 212.535661] lkdtm: Stack offset: 352
8889 15:21:13.093797 <6>[ 212.539830] lkdtm: Performing direct entry REPORT_STACK
8890 15:21:13.094292 <6>[ 212.545369] lkdtm: Stack offset: 80
8891 15:21:13.095089 <6>[ 212.549386] lkdtm: Performing direct entry REPORT_STACK
8892 15:21:13.095463 <6>[ 212.554944] lkdtm: Stack offset: -80
8893 15:21:13.095865 <6>[ 212.559051] lkdtm: Performing direct entry REPORT_STACK
8894 15:21:13.096254 <6>[ 212.564603] lkdtm: Stack offset: -144
8895 15:21:13.096631 <6>[ 212.568851] lkdtm: Performing direct entry REPORT_STACK
8896 15:21:13.097011 <6>[ 212.574389] lkdtm: Stack offset: -288
8897 15:21:13.097390 <6>[ 212.578576] lkdtm: Performing direct entry REPORT_STACK
8898 15:21:13.138528 <6>[ 212.584112] lkdtm: Stack offset: 48
8899 15:21:13.138977 <6>[ 212.588132] lkdtm: Performing direct entry REPORT_STACK
8900 15:21:13.139317 <6>[ 212.593669] lkdtm: Stack offset: -64
8901 15:21:13.140001 <6>[ 212.597762] lkdtm: Performing direct entry REPORT_STACK
8902 15:21:13.140341 <6>[ 212.603297] lkdtm: Stack offset: 464
8903 15:21:13.140648 <6>[ 212.607400] lkdtm: Performing direct entry REPORT_STACK
8904 15:21:13.140943 <6>[ 212.612936] lkdtm: Stack offset: 560
8905 15:21:13.141232 <6>[ 212.617033] lkdtm: Performing direct entry REPORT_STACK
8906 15:21:13.141526 <6>[ 212.622570] lkdtm: Stack offset: -144
8907 15:21:13.183442 <6>[ 212.626756] lkdtm: Performing direct entry REPORT_STACK
8908 15:21:13.183897 <6>[ 212.632292] lkdtm: Stack offset: 240
8909 15:21:13.184237 <6>[ 212.636388] lkdtm: Performing direct entry REPORT_STACK
8910 15:21:13.184551 <6>[ 212.641932] lkdtm: Stack offset: 560
8911 15:21:13.184858 <6>[ 212.646085] lkdtm: Performing direct entry REPORT_STACK
8912 15:21:13.185153 <6>[ 212.651734] lkdtm: Stack offset: 208
8913 15:21:13.185441 <6>[ 212.655833] lkdtm: Performing direct entry REPORT_STACK
8914 15:21:13.185727 <6>[ 212.661370] lkdtm: Stack offset: 496
8915 15:21:13.186043 <6>[ 212.665473] lkdtm: Performing direct entry REPORT_STACK
8916 15:21:13.186719 <6>[ 212.671009] lkdtm: Stack offset: -192
8917 15:21:13.227974 <6>[ 212.675193] lkdtm: Performing direct entry REPORT_STACK
8918 15:21:13.228425 <6>[ 212.680728] lkdtm: Stack offset: 256
8919 15:21:13.228768 <6>[ 212.684825] lkdtm: Performing direct entry REPORT_STACK
8920 15:21:13.229086 <6>[ 212.690363] lkdtm: Stack offset: 384
8921 15:21:13.229389 <6>[ 212.694458] lkdtm: Performing direct entry REPORT_STACK
8922 15:21:13.229689 <6>[ 212.699995] lkdtm: Stack offset: 528
8923 15:21:13.229978 <6>[ 212.704091] lkdtm: Performing direct entry REPORT_STACK
8924 15:21:13.230312 <6>[ 212.709638] lkdtm: Stack offset: 80
8925 15:21:13.231113 <6>[ 212.713649] lkdtm: Performing direct entry REPORT_STACK
8926 15:21:13.272484 <6>[ 212.719184] lkdtm: Stack offset: 16
8927 15:21:13.272812 <6>[ 212.723203] lkdtm: Performing direct entry REPORT_STACK
8928 15:21:13.272994 <6>[ 212.728739] lkdtm: Stack offset: 336
8929 15:21:13.273178 <6>[ 212.732833] lkdtm: Performing direct entry REPORT_STACK
8930 15:21:13.273404 <6>[ 212.738370] lkdtm: Stack offset: -272
8931 15:21:13.273572 <6>[ 212.742553] lkdtm: Performing direct entry REPORT_STACK
8932 15:21:13.273763 <6>[ 212.748089] lkdtm: Stack offset: -320
8933 15:21:13.273919 <6>[ 212.752272] lkdtm: Performing direct entry REPORT_STACK
8934 15:21:13.275599 <6>[ 212.757808] lkdtm: Stack offset: -112
8935 15:21:13.317101 <6>[ 212.762062] lkdtm: Performing direct entry REPORT_STACK
8936 15:21:13.317454 <6>[ 212.767689] lkdtm: Stack offset: -64
8937 15:21:13.317961 <6>[ 212.771799] lkdtm: Performing direct entry REPORT_STACK
8938 15:21:13.318283 <6>[ 212.777331] lkdtm: Stack offset: -240
8939 15:21:13.318493 <6>[ 212.781518] lkdtm: Performing direct entry REPORT_STACK
8940 15:21:13.318653 <6>[ 212.787055] lkdtm: Stack offset: -416
8941 15:21:13.318861 <6>[ 212.791231] lkdtm: Performing direct entry REPORT_STACK
8942 15:21:13.319028 <6>[ 212.796765] lkdtm: Stack offset: 496
8943 15:21:13.320224 <6>[ 212.800869] lkdtm: Performing direct entry REPORT_STACK
8944 15:21:13.361867 <6>[ 212.806405] lkdtm: Stack offset: 512
8945 15:21:13.362253 <6>[ 212.810508] lkdtm: Performing direct entry REPORT_STACK
8946 15:21:13.362520 <6>[ 212.816041] lkdtm: Stack offset: 208
8947 15:21:13.362689 <6>[ 212.820139] lkdtm: Performing direct entry REPORT_STACK
8948 15:21:13.362878 <6>[ 212.825677] lkdtm: Stack offset: 272
8949 15:21:13.363002 <6>[ 212.829782] lkdtm: Performing direct entry REPORT_STACK
8950 15:21:13.363128 <6>[ 212.835326] lkdtm: Stack offset: 16
8951 15:21:13.363491 <6>[ 212.839329] lkdtm: Performing direct entry REPORT_STACK
8952 15:21:13.363622 <6>[ 212.844869] lkdtm: Stack offset: -256
8953 15:21:13.364990 <6>[ 212.849046] lkdtm: Performing direct entry REPORT_STACK
8954 15:21:13.406836 <6>[ 212.854580] lkdtm: Stack offset: 528
8955 15:21:13.407111 <6>[ 212.858677] lkdtm: Performing direct entry REPORT_STACK
8956 15:21:13.407387 <6>[ 212.864215] lkdtm: Stack offset: -240
8957 15:21:13.407652 <6>[ 212.868398] lkdtm: Performing direct entry REPORT_STACK
8958 15:21:13.407912 <6>[ 212.873936] lkdtm: Stack offset: -96
8959 15:21:13.408093 <6>[ 212.878083] lkdtm: Performing direct entry REPORT_STACK
8960 15:21:13.408233 <6>[ 212.883732] lkdtm: Stack offset: 256
8961 15:21:13.408366 <6>[ 212.887849] lkdtm: Performing direct entry REPORT_STACK
8962 15:21:13.409947 <6>[ 212.893388] lkdtm: Stack offset: 96
8963 15:21:13.451464 <6>[ 212.897400] lkdtm: Performing direct entry REPORT_STACK
8964 15:21:13.451727 <6>[ 212.902938] lkdtm: Stack offset: -384
8965 15:21:13.451893 <6>[ 212.907125] lkdtm: Performing direct entry REPORT_STACK
8966 15:21:13.452046 <6>[ 212.912664] lkdtm: Stack offset: -208
8967 15:21:13.452195 <6>[ 212.916854] lkdtm: Performing direct entry REPORT_STACK
8968 15:21:13.452340 <6>[ 212.922466] lkdtm: Stack offset: 384
8969 15:21:13.452482 <6>[ 212.926578] lkdtm: Performing direct entry REPORT_STACK
8970 15:21:13.452620 <6>[ 212.932116] lkdtm: Stack offset: 240
8971 15:21:13.454826 <6>[ 212.936215] lkdtm: Performing direct entry REPORT_STACK
8972 15:21:13.496499 <6>[ 212.941753] lkdtm: Stack offset: -176
8973 15:21:13.496945 <6>[ 212.945938] lkdtm: Performing direct entry REPORT_STACK
8974 15:21:13.497276 <6>[ 212.951487] lkdtm: Stack offset: -128
8975 15:21:13.497580 <6>[ 212.955677] lkdtm: Performing direct entry REPORT_STACK
8976 15:21:13.497869 <6>[ 212.961215] lkdtm: Stack offset: -160
8977 15:21:13.498206 <6>[ 212.965400] lkdtm: Performing direct entry REPORT_STACK
8978 15:21:13.498567 <6>[ 212.970938] lkdtm: Stack offset: 448
8979 15:21:13.498995 <6>[ 212.975038] lkdtm: Performing direct entry REPORT_STACK
8980 15:21:13.499491 <6>[ 212.980577] lkdtm: Stack offset: 448
8981 15:21:13.541145 <6>[ 212.984678] lkdtm: Performing direct entry REPORT_STACK
8982 15:21:13.541419 <6>[ 212.990215] lkdtm: Stack offset: -64
8983 15:21:13.541606 <6>[ 212.994340] lkdtm: Performing direct entry REPORT_STACK
8984 15:21:13.541771 <6>[ 212.999901] lkdtm: Stack offset: -368
8985 15:21:13.542284 <6>[ 213.004250] lkdtm: Performing direct entry REPORT_STACK
8986 15:21:13.542454 <6>[ 213.009790] lkdtm: Stack offset: -16
8987 15:21:13.542597 <6>[ 213.013918] lkdtm: Performing direct entry REPORT_STACK
8988 15:21:13.542753 <6>[ 213.019462] lkdtm: Stack offset: -176
8989 15:21:13.542881 <6>[ 213.023643] lkdtm: Performing direct entry REPORT_STACK
8990 15:21:13.544276 <6>[ 213.029178] lkdtm: Stack offset: 464
8991 15:21:13.585731 <6>[ 213.033274] lkdtm: Performing direct entry REPORT_STACK
8992 15:21:13.586016 <6>[ 213.038811] lkdtm: Stack offset: -224
8993 15:21:13.586197 <6>[ 213.043005] lkdtm: Performing direct entry REPORT_STACK
8994 15:21:13.586353 <6>[ 213.048539] lkdtm: Stack offset: -336
8995 15:21:13.586502 <6>[ 213.052726] lkdtm: Performing direct entry REPORT_STACK
8996 15:21:13.586646 <6>[ 213.058259] lkdtm: Stack offset: 528
8997 15:21:13.586772 <6>[ 213.062356] lkdtm: Performing direct entry REPORT_STACK
8998 15:21:13.586856 <6>[ 213.067890] lkdtm: Stack offset: 96
8999 15:21:13.588949 <6>[ 213.071912] lkdtm: Performing direct entry REPORT_STACK
9000 15:21:13.630539 <6>[ 213.077451] lkdtm: Stack offset: -272
9001 15:21:13.630762 <6>[ 213.081636] lkdtm: Performing direct entry REPORT_STACK
9002 15:21:13.630928 <6>[ 213.087174] lkdtm: Stack offset: 96
9003 15:21:13.631081 <6>[ 213.091189] lkdtm: Performing direct entry REPORT_STACK
9004 15:21:13.631226 <6>[ 213.096728] lkdtm: Stack offset: -80
9005 15:21:13.631368 <6>[ 213.100845] lkdtm: Performing direct entry REPORT_STACK
9006 15:21:13.631509 <6>[ 213.106383] lkdtm: Stack offset: 400
9007 15:21:13.631646 <6>[ 213.110488] lkdtm: Performing direct entry REPORT_STACK
9008 15:21:13.633731 <6>[ 213.116031] lkdtm: Stack offset: 224
9009 15:21:13.675165 <6>[ 213.120147] lkdtm: Performing direct entry REPORT_STACK
9010 15:21:13.675532 <6>[ 213.125816] lkdtm: Stack offset: -32
9011 15:21:13.675757 <6>[ 213.129919] lkdtm: Performing direct entry REPORT_STACK
9012 15:21:13.675920 <6>[ 213.135468] lkdtm: Stack offset: 96
9013 15:21:13.676180 <6>[ 213.139487] lkdtm: Performing direct entry REPORT_STACK
9014 15:21:13.676373 <6>[ 213.145028] lkdtm: Stack offset: 288
9015 15:21:13.676521 <6>[ 213.149127] lkdtm: Performing direct entry REPORT_STACK
9016 15:21:13.676732 <6>[ 213.154666] lkdtm: Stack offset: -336
9017 15:21:13.678255 <6>[ 213.158855] lkdtm: Performing direct entry REPORT_STACK
9018 15:21:13.720181 <6>[ 213.164391] lkdtm: Stack offset: 416
9019 15:21:13.720450 <6>[ 213.168510] lkdtm: Performing direct entry REPORT_STACK
9020 15:21:13.720617 <6>[ 213.174076] lkdtm: Stack offset: -176
9021 15:21:13.720769 <6>[ 213.178291] lkdtm: Performing direct entry REPORT_STACK
9022 15:21:13.720916 <6>[ 213.183825] lkdtm: Stack offset: 224
9023 15:21:13.721059 <6>[ 213.187921] lkdtm: Performing direct entry REPORT_STACK
9024 15:21:13.721205 <6>[ 213.193454] lkdtm: Stack offset: -192
9025 15:21:13.721347 <6>[ 213.197656] lkdtm: Performing direct entry REPORT_STACK
9026 15:21:13.721488 <6>[ 213.203195] lkdtm: Stack offset: 160
9027 15:21:13.723343 <6>[ 213.207303] lkdtm: Performing direct entry REPORT_STACK
9028 15:21:13.765142 <6>[ 213.212843] lkdtm: Stack offset: -384
9029 15:21:13.765395 <6>[ 213.217028] lkdtm: Performing direct entry REPORT_STACK
9030 15:21:13.765570 <6>[ 213.222567] lkdtm: Stack offset: -16
9031 15:21:13.765736 <6>[ 213.226679] lkdtm: Performing direct entry REPORT_STACK
9032 15:21:13.765879 <6>[ 213.232233] lkdtm: Stack offset: 368
9033 15:21:13.766074 <6>[ 213.236533] lkdtm: Performing direct entry REPORT_STACK
9034 15:21:13.766383 <6>[ 213.242072] lkdtm: Stack offset: -192
9035 15:21:13.766673 <6>[ 213.246259] lkdtm: Performing direct entry REPORT_STACK
9036 15:21:13.768468 <6>[ 213.251797] lkdtm: Stack offset: 368
9037 15:21:13.809889 <6>[ 213.255907] lkdtm: Performing direct entry REPORT_STACK
9038 15:21:13.810377 <6>[ 213.261444] lkdtm: Stack offset: -208
9039 15:21:13.810725 <6>[ 213.265629] lkdtm: Performing direct entry REPORT_STACK
9040 15:21:13.811047 <6>[ 213.271165] lkdtm: Stack offset: 208
9041 15:21:13.811351 <6>[ 213.275273] lkdtm: Performing direct entry REPORT_STACK
9042 15:21:13.811648 <6>[ 213.280811] lkdtm: Stack offset: 560
9043 15:21:13.811940 <6>[ 213.284912] lkdtm: Performing direct entry REPORT_STACK
9044 15:21:13.812226 <6>[ 213.290450] lkdtm: Stack offset: -304
9045 15:21:13.813073 <6>[ 213.294633] lkdtm: Performing direct entry REPORT_STACK
9046 15:21:13.854816 <6>[ 213.300170] lkdtm: Stack offset: 480
9047 15:21:13.855264 <6>[ 213.304268] lkdtm: Performing direct entry REPORT_STACK
9048 15:21:13.855606 <6>[ 213.309822] lkdtm: Stack offset: -176
9049 15:21:13.855916 <6>[ 213.314065] lkdtm: Performing direct entry REPORT_STACK
9050 15:21:13.856215 <6>[ 213.319718] lkdtm: Stack offset: 304
9051 15:21:13.856513 <6>[ 213.323818] lkdtm: Performing direct entry REPORT_STACK
9052 15:21:13.856806 <6>[ 213.329357] lkdtm: Stack offset: 368
9053 15:21:13.857090 <6>[ 213.333463] lkdtm: Performing direct entry REPORT_STACK
9054 15:21:13.857374 <6>[ 213.338999] lkdtm: Stack offset: 16
9055 15:21:13.899669 <6>[ 213.343012] lkdtm: Performing direct entry REPORT_STACK
9056 15:21:13.900130 <6>[ 213.348546] lkdtm: Stack offset: -416
9057 15:21:13.900472 <6>[ 213.352732] lkdtm: Performing direct entry REPORT_STACK
9058 15:21:13.900785 <6>[ 213.358271] lkdtm: Stack offset: 496
9059 15:21:13.901083 <6>[ 213.362365] lkdtm: Performing direct entry REPORT_STACK
9060 15:21:13.901376 <6>[ 213.367906] lkdtm: Stack offset: 224
9061 15:21:13.901664 <6>[ 213.372003] lkdtm: Performing direct entry REPORT_STACK
9062 15:21:13.901953 <6>[ 213.377553] lkdtm: Stack offset: 64
9063 15:21:13.902294 <6>[ 213.381564] lkdtm: Performing direct entry REPORT_STACK
9064 15:21:13.902998 <6>[ 213.387114] lkdtm: Stack offset: -32
9065 15:21:13.944292 <6>[ 213.391223] lkdtm: Performing direct entry REPORT_STACK
9066 15:21:13.944742 <6>[ 213.396767] lkdtm: Stack offset: 176
9067 15:21:13.945086 <6>[ 213.400869] lkdtm: Performing direct entry REPORT_STACK
9068 15:21:13.945399 <6>[ 213.406409] lkdtm: Stack offset: 128
9069 15:21:13.945705 <6>[ 213.410503] lkdtm: Performing direct entry REPORT_STACK
9070 15:21:13.946062 <6>[ 213.416043] lkdtm: Stack offset: 448
9071 15:21:13.946378 <6>[ 213.420146] lkdtm: Performing direct entry REPORT_STACK
9072 15:21:13.946667 <6>[ 213.425700] lkdtm: Stack offset: 208
9073 15:21:13.947445 <6>[ 213.429883] lkdtm: Performing direct entry REPORT_STACK
9074 15:21:13.988830 <6>[ 213.435434] lkdtm: Stack offset: 64
9075 15:21:13.989108 <6>[ 213.439448] lkdtm: Performing direct entry REPORT_STACK
9076 15:21:13.989289 <6>[ 213.444985] lkdtm: Stack offset: -16
9077 15:21:13.989572 <6>[ 213.449103] lkdtm: Performing direct entry REPORT_STACK
9078 15:21:13.989760 <6>[ 213.454647] lkdtm: Stack offset: 368
9079 15:21:13.989903 <6>[ 213.458761] lkdtm: Performing direct entry REPORT_STACK
9080 15:21:13.990323 <6>[ 213.464297] lkdtm: Stack offset: 272
9081 15:21:13.990477 <6>[ 213.468410] lkdtm: Performing direct entry REPORT_STACK
9082 15:21:13.991930 <6>[ 213.473945] lkdtm: Stack offset: 512
9083 15:21:14.033594 <6>[ 213.478086] lkdtm: Performing direct entry REPORT_STACK
9084 15:21:14.033871 <6>[ 213.483621] lkdtm: Stack offset: -96
9085 15:21:14.034349 <6>[ 213.487714] lkdtm: Performing direct entry REPORT_STACK
9086 15:21:14.034561 <6>[ 213.493252] lkdtm: Stack offset: 256
9087 15:21:14.034722 <6>[ 213.497357] lkdtm: Performing direct entry REPORT_STACK
9088 15:21:14.034868 <6>[ 213.502894] lkdtm: Stack offset: -16
9089 15:21:14.035010 <6>[ 213.507024] lkdtm: Performing direct entry REPORT_STACK
9090 15:21:14.035147 <6>[ 213.512563] lkdtm: Stack offset: -416
9091 15:21:14.036727 <6>[ 213.516768] lkdtm: Performing direct entry REPORT_STACK
9092 15:21:14.036929 <6>[ 213.522302] lkdtm: Stack offset: 480
9093 15:21:14.078511 <6>[ 213.526402] lkdtm: Performing direct entry REPORT_STACK
9094 15:21:14.078922 <6>[ 213.531936] lkdtm: Stack offset: 480
9095 15:21:14.079224 <6>[ 213.536039] lkdtm: Performing direct entry REPORT_STACK
9096 15:21:14.079504 <6>[ 213.541595] lkdtm: Stack offset: 336
9097 15:21:14.080112 <6>[ 213.545813] lkdtm: Performing direct entry REPORT_STACK
9098 15:21:14.080408 <6>[ 213.551351] lkdtm: Stack offset: -368
9099 15:21:14.080675 <6>[ 213.555552] lkdtm: Performing direct entry REPORT_STACK
9100 15:21:14.080934 <6>[ 213.561090] lkdtm: Stack offset: -128
9101 15:21:14.081765 <6>[ 213.565277] lkdtm: Performing direct entry REPORT_STACK
9102 15:21:14.123448 <6>[ 213.570815] lkdtm: Stack offset: 464
9103 15:21:14.123902 <6>[ 213.574913] lkdtm: Performing direct entry REPORT_STACK
9104 15:21:14.124614 <6>[ 213.580450] lkdtm: Stack offset: 448
9105 15:21:14.124959 <6>[ 213.584566] lkdtm: Performing direct entry REPORT_STACK
9106 15:21:14.125272 <6>[ 213.590104] lkdtm: Stack offset: 368
9107 15:21:14.125570 <6>[ 213.594220] lkdtm: Performing direct entry REPORT_STACK
9108 15:21:14.125860 <6>[ 213.599873] lkdtm: Stack offset: 304
9109 15:21:14.126180 <6>[ 213.603973] lkdtm: Performing direct entry REPORT_STACK
9110 15:21:14.126846 <6>[ 213.609511] lkdtm: Stack offset: 288
9111 15:21:14.167982 <6>[ 213.613607] lkdtm: Performing direct entry REPORT_STACK
9112 15:21:14.168433 <6>[ 213.619154] lkdtm: Stack offset: 384
9113 15:21:14.168773 <6>[ 213.623255] lkdtm: Performing direct entry REPORT_STACK
9114 15:21:14.169092 <6>[ 213.628789] lkdtm: Stack offset: 224
9115 15:21:14.169760 <6>[ 213.632888] lkdtm: Performing direct entry REPORT_STACK
9116 15:21:14.170117 <6>[ 213.638427] lkdtm: Stack offset: -288
9117 15:21:14.170423 <6>[ 213.642616] lkdtm: Performing direct entry REPORT_STACK
9118 15:21:14.170716 <6>[ 213.648155] lkdtm: Stack offset: -64
9119 15:21:14.171418 <6>[ 213.652252] lkdtm: Performing direct entry REPORT_STACK
9120 15:21:14.212760 <6>[ 213.657791] lkdtm: Stack offset: 320
9121 15:21:14.213215 <6>[ 213.661885] lkdtm: Performing direct entry REPORT_STACK
9122 15:21:14.213642 <6>[ 213.667419] lkdtm: Stack offset: -336
9123 15:21:14.214070 <6>[ 213.671606] lkdtm: Performing direct entry REPORT_STACK
9124 15:21:14.214462 <6>[ 213.677141] lkdtm: Stack offset: 576
9125 15:21:14.214844 <6>[ 213.681252] lkdtm: Performing direct entry REPORT_STACK
9126 15:21:14.215221 <6>[ 213.686792] lkdtm: Stack offset: 448
9127 15:21:14.215610 <6>[ 213.690889] lkdtm: Performing direct entry REPORT_STACK
9128 15:21:14.216049 <6>[ 213.696428] lkdtm: Stack offset: 208
9129 15:21:14.257638 <6>[ 213.700538] lkdtm: Performing direct entry REPORT_STACK
9130 15:21:14.258126 <6>[ 213.706091] lkdtm: Stack offset: -176
9131 15:21:14.258560 <6>[ 213.710338] lkdtm: Performing direct entry REPORT_STACK
9132 15:21:14.258967 <6>[ 213.715875] lkdtm: Stack offset: 304
9133 15:21:14.259355 <6>[ 213.719976] lkdtm: Performing direct entry REPORT_STACK
9134 15:21:14.259738 <6>[ 213.725512] lkdtm: Stack offset: -416
9135 15:21:14.260117 <6>[ 213.729701] lkdtm: Performing direct entry REPORT_STACK
9136 15:21:14.260491 <6>[ 213.735239] lkdtm: Stack offset: 144
9137 15:21:14.260863 <6>[ 213.739350] lkdtm: Performing direct entry REPORT_STACK
9138 15:21:14.261602 <6>[ 213.744888] lkdtm: Stack offset: 208
9139 15:21:14.301885 <6>[ 213.748992] lkdtm: Performing direct entry REPORT_STACK
9140 15:21:14.302201 <6>[ 213.754526] lkdtm: Stack offset: -48
9141 15:21:14.302478 <6>[ 213.758625] lkdtm: Performing direct entry REPORT_STACK
9142 15:21:14.302939 <6>[ 213.764158] lkdtm: Stack offset: 240
9143 15:21:14.303120 <6>[ 213.768256] lkdtm: Performing direct entry REPORT_STACK
9144 15:21:14.303298 <6>[ 213.773799] lkdtm: Stack offset: 512
9145 15:21:14.303466 <6>[ 213.777900] lkdtm: Performing direct entry REPORT_STACK
9146 15:21:14.303669 <6>[ 213.783438] lkdtm: Stack offset: -96
9147 15:21:14.305010 <6>[ 213.787571] lkdtm: Performing direct entry REPORT_STACK
9148 15:21:14.346787 <6>[ 213.793109] lkdtm: Stack offset: 240
9149 15:21:14.347065 <6>[ 213.797223] lkdtm: Performing direct entry REPORT_STACK
9150 15:21:14.347250 <6>[ 213.802769] lkdtm: Stack offset: -368
9151 15:21:14.347472 <6>[ 213.806949] lkdtm: Performing direct entry REPORT_STACK
9152 15:21:14.347648 <6>[ 213.812488] lkdtm: Stack offset: 176
9153 15:21:14.347750 <6>[ 213.816591] lkdtm: Performing direct entry REPORT_STACK
9154 15:21:14.347845 <6>[ 213.822144] lkdtm: Stack offset: -144
9155 15:21:14.347938 <6>[ 213.826450] lkdtm: Performing direct entry REPORT_STACK
9156 15:21:14.349886 <6>[ 213.831983] lkdtm: Stack offset: 0
9157 15:21:14.391785 <6>[ 213.835904] lkdtm: Performing direct entry REPORT_STACK
9158 15:21:14.392061 <6>[ 213.841444] lkdtm: Stack offset: 32
9159 15:21:14.392233 <6>[ 213.845451] lkdtm: Performing direct entry REPORT_STACK
9160 15:21:14.392389 <6>[ 213.850992] lkdtm: Stack offset: 32
9161 15:21:14.392538 <6>[ 213.855029] lkdtm: Performing direct entry REPORT_STACK
9162 15:21:14.392669 <6>[ 213.860570] lkdtm: Stack offset: -224
9163 15:21:14.392798 <6>[ 213.864813] lkdtm: Performing direct entry REPORT_STACK
9164 15:21:14.392925 <6>[ 213.870355] lkdtm: Stack offset: 80
9165 15:21:14.393051 <6>[ 213.874388] lkdtm: Performing direct entry REPORT_STACK
9166 15:21:14.394921 <6>[ 213.879927] lkdtm: Stack offset: -400
9167 15:21:14.436322 <6>[ 213.884129] lkdtm: Performing direct entry REPORT_STACK
9168 15:21:14.436555 <6>[ 213.889663] lkdtm: Stack offset: 208
9169 15:21:14.436726 <6>[ 213.893760] lkdtm: Performing direct entry REPORT_STACK
9170 15:21:14.436885 <6>[ 213.899299] lkdtm: Stack offset: 320
9171 15:21:14.437036 <6>[ 213.903397] lkdtm: Performing direct entry REPORT_STACK
9172 15:21:14.437184 <6>[ 213.908935] lkdtm: Stack offset: 48
9173 15:21:14.437330 <6>[ 213.912946] lkdtm: Performing direct entry REPORT_STACK
9174 15:21:14.437474 <6>[ 213.918484] lkdtm: Stack offset: 256
9175 15:21:14.439504 <6>[ 213.922664] lkdtm: Performing direct entry REPORT_STACK
9176 15:21:14.481443 <6>[ 213.928203] lkdtm: Stack offset: 576
9177 15:21:14.481674 <6>[ 213.932338] lkdtm: Performing direct entry REPORT_STACK
9178 15:21:14.481845 <6>[ 213.937894] lkdtm: Stack offset: 224
9179 15:21:14.482038 <6>[ 213.942166] lkdtm: Performing direct entry REPORT_STACK
9180 15:21:14.482364 <6>[ 213.947693] lkdtm: Stack offset: 64
9181 15:21:14.482664 <6>[ 213.951704] lkdtm: Performing direct entry REPORT_STACK
9182 15:21:14.482958 <6>[ 213.957368] lkdtm: Stack offset: 432
9183 15:21:14.483248 <6>[ 213.961480] lkdtm: Performing direct entry REPORT_STACK
9184 15:21:14.484846 <6>[ 213.967018] lkdtm: Stack offset: -336
9185 15:21:14.526251 <6>[ 213.971210] lkdtm: Performing direct entry REPORT_STACK
9186 15:21:14.526701 <6>[ 213.976744] lkdtm: Stack offset: 224
9187 15:21:14.527042 <6>[ 213.980852] lkdtm: Performing direct entry REPORT_STACK
9188 15:21:14.527357 <6>[ 213.986403] lkdtm: Stack offset: 496
9189 15:21:14.527656 <6>[ 213.990501] lkdtm: Performing direct entry REPORT_STACK
9190 15:21:14.527948 <6>[ 213.996042] lkdtm: Stack offset: 192
9191 15:21:14.528237 <6>[ 214.000137] lkdtm: Performing direct entry REPORT_STACK
9192 15:21:14.528525 <6>[ 214.005676] lkdtm: Stack offset: 128
9193 15:21:14.529483 <6>[ 214.009786] lkdtm: Performing direct entry REPORT_STACK
9194 15:21:14.571169 <6>[ 214.015322] lkdtm: Stack offset: 0
9195 15:21:14.571647 <6>[ 214.019249] lkdtm: Performing direct entry REPORT_STACK
9196 15:21:14.571991 <6>[ 214.024784] lkdtm: Stack offset: -352
9197 15:21:14.572306 <6>[ 214.028970] lkdtm: Performing direct entry REPORT_STACK
9198 15:21:14.572607 <6>[ 214.034510] lkdtm: Stack offset: 432
9199 15:21:14.572900 <6>[ 214.038611] lkdtm: Performing direct entry REPORT_STACK
9200 15:21:14.573191 <6>[ 214.044150] lkdtm: Stack offset: -368
9201 15:21:14.573474 <6>[ 214.048343] lkdtm: Performing direct entry REPORT_STACK
9202 15:21:14.573757 <6>[ 214.053884] lkdtm: Stack offset: 512
9203 15:21:14.574468 <6>[ 214.058034] lkdtm: Performing direct entry REPORT_STACK
9204 15:21:14.615886 <6>[ 214.063584] lkdtm: Stack offset: -112
9205 15:21:14.616331 <6>[ 214.067770] lkdtm: Performing direct entry REPORT_STACK
9206 15:21:14.616664 <6>[ 214.073313] lkdtm: Stack offset: 16
9207 15:21:14.616974 <6>[ 214.077323] lkdtm: Performing direct entry REPORT_STACK
9208 15:21:14.617276 <6>[ 214.082863] lkdtm: Stack offset: 464
9209 15:21:14.617563 <6>[ 214.086963] lkdtm: Performing direct entry REPORT_STACK
9210 15:21:14.617851 <6>[ 214.092498] lkdtm: Stack offset: 416
9211 15:21:14.618186 <6>[ 214.096594] lkdtm: Performing direct entry REPORT_STACK
9212 15:21:14.619115 <6>[ 214.102135] lkdtm: Stack offset: 464
9213 15:21:14.660080 <6>[ 214.106249] lkdtm: Performing direct entry REPORT_STACK
9214 15:21:14.660384 <6>[ 214.111789] lkdtm: Stack offset: -192
9215 15:21:14.660566 <6>[ 214.115974] lkdtm: Performing direct entry REPORT_STACK
9216 15:21:14.660827 <6>[ 214.121513] lkdtm: Stack offset: 272
9217 15:21:14.661276 <6>[ 214.125610] lkdtm: Performing direct entry REPORT_STACK
9218 15:21:14.661530 <6>[ 214.131144] lkdtm: Stack offset: 256
9219 15:21:14.661697 <6>[ 214.135245] lkdtm: Performing direct entry REPORT_STACK
9220 15:21:14.661843 <6>[ 214.140803] lkdtm: Stack offset: 512
9221 15:21:14.663242 <6>[ 214.144907] lkdtm: Performing direct entry REPORT_STACK
9222 15:21:14.705011 <6>[ 214.150452] lkdtm: Stack offset: 288
9223 15:21:14.705355 <6>[ 214.154547] lkdtm: Performing direct entry REPORT_STACK
9224 15:21:14.705542 <6>[ 214.160076] lkdtm: Stack offset: 320
9225 15:21:14.705707 <6>[ 214.164165] lkdtm: Performing direct entry REPORT_STACK
9226 15:21:14.705861 <6>[ 214.169712] lkdtm: Stack offset: -256
9227 15:21:14.706077 <6>[ 214.173916] lkdtm: Performing direct entry REPORT_STACK
9228 15:21:14.706346 <6>[ 214.179467] lkdtm: Stack offset: 528
9229 15:21:14.706507 <6>[ 214.183682] lkdtm: Performing direct entry REPORT_STACK
9230 15:21:14.706603 <6>[ 214.189212] lkdtm: Stack offset: -144
9231 15:21:14.749816 <6>[ 214.193391] lkdtm: Performing direct entry REPORT_STACK
9232 15:21:14.750108 <6>[ 214.198922] lkdtm: Stack offset: -224
9233 15:21:14.750289 <6>[ 214.203106] lkdtm: Performing direct entry REPORT_STACK
9234 15:21:14.750455 <6>[ 214.208642] lkdtm: Stack offset: -320
9235 15:21:14.750609 <6>[ 214.212820] lkdtm: Performing direct entry REPORT_STACK
9236 15:21:14.750758 <6>[ 214.218381] lkdtm: Stack offset: 160
9237 15:21:14.750905 <6>[ 214.222495] lkdtm: Performing direct entry REPORT_STACK
9238 15:21:14.751049 <6>[ 214.228045] lkdtm: Stack offset: -48
9239 15:21:14.751191 <6>[ 214.232142] lkdtm: Performing direct entry REPORT_STACK
9240 15:21:14.752975 <6>[ 214.237678] lkdtm: Stack offset: -240
9241 15:21:14.794571 <6>[ 214.241870] lkdtm: Performing direct entry REPORT_STACK
9242 15:21:14.795027 <6>[ 214.247404] lkdtm: Stack offset: -416
9243 15:21:14.795364 <6>[ 214.251587] lkdtm: Performing direct entry REPORT_STACK
9244 15:21:14.795681 <6>[ 214.257125] lkdtm: Stack offset: 448
9245 15:21:14.795980 <6>[ 214.261223] lkdtm: Performing direct entry REPORT_STACK
9246 15:21:14.796274 <6>[ 214.266762] lkdtm: Stack offset: -176
9247 15:21:14.796566 <6>[ 214.270947] lkdtm: Performing direct entry REPORT_STACK
9248 15:21:14.796855 <6>[ 214.276483] lkdtm: Stack offset: 160
9249 15:21:14.797826 <6>[ 214.280580] lkdtm: Performing direct entry REPORT_STACK
9250 15:21:14.839607 <6>[ 214.286199] lkdtm: Stack offset: 368
9251 15:21:14.840063 <6>[ 214.290320] lkdtm: Performing direct entry REPORT_STACK
9252 15:21:14.840410 <6>[ 214.295872] lkdtm: Stack offset: 208
9253 15:21:14.840729 <6>[ 214.300100] lkdtm: Performing direct entry REPORT_STACK
9254 15:21:14.841031 <6>[ 214.305637] lkdtm: Stack offset: 400
9255 15:21:14.841326 <6>[ 214.309735] lkdtm: Performing direct entry REPORT_STACK
9256 15:21:14.841618 <6>[ 214.315272] lkdtm: Stack offset: -368
9257 15:21:14.841902 <6>[ 214.319456] lkdtm: Performing direct entry REPORT_STACK
9258 15:21:14.842833 <6>[ 214.324993] lkdtm: Stack offset: -16
9259 15:21:14.884313 <6>[ 214.329090] lkdtm: Performing direct entry REPORT_STACK
9260 15:21:14.884776 <6>[ 214.334626] lkdtm: Stack offset: 32
9261 15:21:14.885120 <6>[ 214.338653] lkdtm: Performing direct entry REPORT_STACK
9262 15:21:14.885437 <6>[ 214.344191] lkdtm: Stack offset: -320
9263 15:21:14.885992 <6>[ 214.348388] lkdtm: Performing direct entry REPORT_STACK
9264 15:21:14.886630 <6>[ 214.353926] lkdtm: Stack offset: -112
9265 15:21:14.887048 <6>[ 214.358155] lkdtm: Performing direct entry REPORT_STACK
9266 15:21:14.887356 <6>[ 214.363806] lkdtm: Stack offset: 256
9267 15:21:14.888052 <6>[ 214.367905] lkdtm: Performing direct entry REPORT_STACK
9268 15:21:14.929099 <6>[ 214.373442] lkdtm: Stack offset: 272
9269 15:21:14.929554 <6>[ 214.377540] lkdtm: Performing direct entry REPORT_STACK
9270 15:21:14.929900 <6>[ 214.383076] lkdtm: Stack offset: 512
9271 15:21:14.930265 <6>[ 214.387176] lkdtm: Performing direct entry REPORT_STACK
9272 15:21:14.930575 <6>[ 214.392711] lkdtm: Stack offset: 192
9273 15:21:14.930872 <6>[ 214.396819] lkdtm: Performing direct entry REPORT_STACK
9274 15:21:14.931163 <6>[ 214.402358] lkdtm: Stack offset: -48
9275 15:21:14.931448 <6>[ 214.406464] lkdtm: Performing direct entry REPORT_STACK
9276 15:21:14.931732 <6>[ 214.412004] lkdtm: Stack offset: 208
9277 15:21:14.932435 <6>[ 214.416100] lkdtm: Performing direct entry REPORT_STACK
9278 15:21:14.973847 <6>[ 214.421639] lkdtm: Stack offset: 464
9279 15:21:14.974332 <6>[ 214.425733] lkdtm: Performing direct entry REPORT_STACK
9280 15:21:14.974678 <6>[ 214.431267] lkdtm: Stack offset: 192
9281 15:21:14.974995 <6>[ 214.435369] lkdtm: Performing direct entry REPORT_STACK
9282 15:21:14.975300 <6>[ 214.440903] lkdtm: Stack offset: -240
9283 15:21:14.975595 <6>[ 214.445089] lkdtm: Performing direct entry REPORT_STACK
9284 15:21:14.975889 <6>[ 214.450629] lkdtm: Stack offset: 400
9285 15:21:14.976178 <6>[ 214.454732] lkdtm: Performing direct entry REPORT_STACK
9286 15:21:14.977014 <6>[ 214.460271] lkdtm: Stack offset: 48
9287 15:21:15.018196 <6>[ 214.464284] lkdtm: Performing direct entry REPORT_STACK
9288 15:21:15.018486 <6>[ 214.469844] lkdtm: Stack offset: -144
9289 15:21:15.018671 <6>[ 214.474135] lkdtm: Performing direct entry REPORT_STACK
9290 15:21:15.018852 <6>[ 214.479663] lkdtm: Stack offset: 144
9291 15:21:15.019030 <6>[ 214.483764] lkdtm: Performing direct entry REPORT_STACK
9292 15:21:15.019217 <6>[ 214.489303] lkdtm: Stack offset: -32
9293 15:21:15.019373 <6>[ 214.493401] lkdtm: Performing direct entry REPORT_STACK
9294 15:21:15.019493 <6>[ 214.498935] lkdtm: Stack offset: -304
9295 15:21:15.021398 <6>[ 214.503124] lkdtm: Performing direct entry REPORT_STACK
9296 15:21:15.063109 <6>[ 214.508671] lkdtm: Stack offset: -128
9297 15:21:15.063383 <6>[ 214.512887] lkdtm: Performing direct entry REPORT_STACK
9298 15:21:15.063583 <6>[ 214.518433] lkdtm: Stack offset: 400
9299 15:21:15.063819 <6>[ 214.522555] lkdtm: Performing direct entry REPORT_STACK
9300 15:21:15.064034 <6>[ 214.528107] lkdtm: Stack offset: 512
9301 15:21:15.064158 <6>[ 214.532239] lkdtm: Performing direct entry REPORT_STACK
9302 15:21:15.064271 <6>[ 214.537774] lkdtm: Stack offset: 0
9303 15:21:15.064381 <6>[ 214.541718] lkdtm: Performing direct entry REPORT_STACK
9304 15:21:15.064492 <6>[ 214.547255] lkdtm: Stack offset: -400
9305 15:21:15.108223 <6>[ 214.551444] lkdtm: Performing direct entry REPORT_STACK
9306 15:21:15.108499 <6>[ 214.556976] lkdtm: Stack offset: 448
9307 15:21:15.108677 <6>[ 214.561076] lkdtm: Performing direct entry REPORT_STACK
9308 15:21:15.108837 <6>[ 214.566611] lkdtm: Stack offset: 480
9309 15:21:15.108991 <6>[ 214.570709] lkdtm: Performing direct entry REPORT_STACK
9310 15:21:15.109136 <6>[ 214.576249] lkdtm: Stack offset: 240
9311 15:21:15.109261 <6>[ 214.580359] lkdtm: Performing direct entry REPORT_STACK
9312 15:21:15.109383 <6>[ 214.585915] lkdtm: Stack offset: -192
9313 15:21:15.109504 <6>[ 214.590292] lkdtm: Performing direct entry REPORT_STACK
9314 15:21:15.111351 <6>[ 214.595962] lkdtm: Stack offset: -432
9315 15:21:15.152839 <6>[ 214.600165] lkdtm: Performing direct entry REPORT_STACK
9316 15:21:15.153070 <6>[ 214.605701] lkdtm: Stack offset: 128
9317 15:21:15.153243 <6>[ 214.609797] lkdtm: Performing direct entry REPORT_STACK
9318 15:21:15.153404 <6>[ 214.615335] lkdtm: Stack offset: 176
9319 15:21:15.153555 <6>[ 214.619437] lkdtm: Performing direct entry REPORT_STACK
9320 15:21:15.153705 <6>[ 214.624972] lkdtm: Stack offset: -224
9321 15:21:15.153851 <6>[ 214.629171] lkdtm: Performing direct entry REPORT_STACK
9322 15:21:15.153995 <6>[ 214.634709] lkdtm: Stack offset: -208
9323 15:21:15.156001 <6>[ 214.638900] lkdtm: Performing direct entry REPORT_STACK
9324 15:21:15.197584 <6>[ 214.644508] lkdtm: Stack offset: -208
9325 15:21:15.197813 <6>[ 214.648710] lkdtm: Performing direct entry REPORT_STACK
9326 15:21:15.197982 <6>[ 214.654249] lkdtm: Stack offset: -288
9327 15:21:15.198162 <6>[ 214.658433] lkdtm: Performing direct entry REPORT_STACK
9328 15:21:15.198314 <6>[ 214.663973] lkdtm: Stack offset: -32
9329 15:21:15.198462 <6>[ 214.668074] lkdtm: Performing direct entry REPORT_STACK
9330 15:21:15.198608 <6>[ 214.673613] lkdtm: Stack offset: -128
9331 15:21:15.198753 <6>[ 214.677798] lkdtm: Performing direct entry REPORT_STACK
9332 15:21:15.200750 <6>[ 214.683338] lkdtm: Stack offset: -176
9333 15:21:15.242177 <6>[ 214.687528] lkdtm: Performing direct entry REPORT_STACK
9334 15:21:15.242407 <6>[ 214.693068] lkdtm: Stack offset: 480
9335 15:21:15.242577 <6>[ 214.697167] lkdtm: Performing direct entry REPORT_STACK
9336 15:21:15.242733 <6>[ 214.702704] lkdtm: Stack offset: 64
9337 15:21:15.242885 <6>[ 214.706731] lkdtm: Performing direct entry REPORT_STACK
9338 15:21:15.243031 <6>[ 214.712285] lkdtm: Stack offset: -32
9339 15:21:15.243175 <6>[ 214.716404] lkdtm: Performing direct entry REPORT_STACK
9340 15:21:15.243318 <6>[ 214.721944] lkdtm: Stack offset: 336
9341 15:21:15.245354 <6>[ 214.726074] lkdtm: Performing direct entry REPORT_STACK
9342 15:21:15.287234 <6>[ 214.731600] lkdtm: Stack offset: -272
9343 15:21:15.287686 <6>[ 214.735782] lkdtm: Performing direct entry REPORT_STACK
9344 15:21:15.288028 <6>[ 214.741320] lkdtm: Stack offset: -320
9345 15:21:15.288345 <6>[ 214.745511] lkdtm: Performing direct entry REPORT_STACK
9346 15:21:15.288647 <6>[ 214.751051] lkdtm: Stack offset: 112
9347 15:21:15.288944 <6>[ 214.755150] lkdtm: Performing direct entry REPORT_STACK
9348 15:21:15.289233 <6>[ 214.760688] lkdtm: Stack offset: -48
9349 15:21:15.289518 <6>[ 214.764807] lkdtm: Performing direct entry REPORT_STACK
9350 15:21:15.289803 <6>[ 214.770356] lkdtm: Stack offset: 128
9351 15:21:15.332061 <6>[ 214.774454] lkdtm: Performing direct entry REPORT_STACK
9352 15:21:15.332521 <6>[ 214.779993] lkdtm: Stack offset: -288
9353 15:21:15.332865 <6>[ 214.784177] lkdtm: Performing direct entry REPORT_STACK
9354 15:21:15.333185 <6>[ 214.789716] lkdtm: Stack offset: 16
9355 15:21:15.333487 <6>[ 214.793727] lkdtm: Performing direct entry REPORT_STACK
9356 15:21:15.334169 <6>[ 214.799266] lkdtm: Stack offset: 272
9357 15:21:15.334500 <6>[ 214.803364] lkdtm: Performing direct entry REPORT_STACK
9358 15:21:15.334799 <6>[ 214.808902] lkdtm: Stack offset: 480
9359 15:21:15.335103 <6>[ 214.813010] lkdtm: Performing direct entry REPORT_STACK
9360 15:21:15.335598 <6>[ 214.818550] lkdtm: Stack offset: 288
9361 15:21:15.376580 <6>[ 214.822654] lkdtm: Performing direct entry REPORT_STACK
9362 15:21:15.376862 <6>[ 214.828207] lkdtm: Stack offset: 448
9363 15:21:15.377088 <6>[ 214.832452] lkdtm: Performing direct entry REPORT_STACK
9364 15:21:15.377347 <6>[ 214.838017] lkdtm: Stack offset: 560
9365 15:21:15.377556 <6>[ 214.842133] lkdtm: Performing direct entry REPORT_STACK
9366 15:21:15.377750 <6>[ 214.847778] lkdtm: Stack offset: 224
9367 15:21:15.378239 <6>[ 214.851882] lkdtm: Performing direct entry REPORT_STACK
9368 15:21:15.378401 <6>[ 214.857424] lkdtm: Stack offset: 576
9369 15:21:15.379724 <6>[ 214.861550] lkdtm: Performing direct entry REPORT_STACK
9370 15:21:15.421340 <6>[ 214.867089] lkdtm: Stack offset: 192
9371 15:21:15.421703 <6>[ 214.871197] lkdtm: Performing direct entry REPORT_STACK
9372 15:21:15.421949 <6>[ 214.876730] lkdtm: Stack offset: 80
9373 15:21:15.422164 <6>[ 214.880745] lkdtm: Performing direct entry REPORT_STACK
9374 15:21:15.422691 <6>[ 214.886283] lkdtm: Stack offset: 48
9375 15:21:15.422863 <6>[ 214.890301] lkdtm: Performing direct entry REPORT_STACK
9376 15:21:15.423018 <6>[ 214.895830] lkdtm: Stack offset: -64
9377 15:21:15.423244 <6>[ 214.899932] lkdtm: Performing direct entry REPORT_STACK
9378 15:21:15.423396 <6>[ 214.905473] lkdtm: Stack offset: 96
9379 15:21:15.466323 <6>[ 214.909501] lkdtm: Performing direct entry REPORT_STACK
9380 15:21:15.466599 <6>[ 214.915035] lkdtm: Stack offset: 112
9381 15:21:15.466769 <6>[ 214.919150] lkdtm: Performing direct entry REPORT_STACK
9382 15:21:15.466924 <6>[ 214.924692] lkdtm: Stack offset: 144
9383 15:21:15.467074 <6>[ 214.928807] lkdtm: Performing direct entry REPORT_STACK
9384 15:21:15.467222 <6>[ 214.934342] lkdtm: Stack offset: 400
9385 15:21:15.467367 <6>[ 214.938471] lkdtm: Performing direct entry REPORT_STACK
9386 15:21:15.467511 <6>[ 214.944013] lkdtm: Stack offset: 0
9387 15:21:15.467653 <6>[ 214.947963] lkdtm: Performing direct entry REPORT_STACK
9388 15:21:15.469487 <6>[ 214.953515] lkdtm: Stack offset: 224
9389 15:21:15.511225 <6>[ 214.957628] lkdtm: Performing direct entry REPORT_STACK
9390 15:21:15.511675 <6>[ 214.963182] lkdtm: Stack offset: -160
9391 15:21:15.512014 <6>[ 214.967404] lkdtm: Performing direct entry REPORT_STACK
9392 15:21:15.512327 <6>[ 214.972961] lkdtm: Stack offset: 176
9393 15:21:15.512624 <6>[ 214.977064] lkdtm: Performing direct entry REPORT_STACK
9394 15:21:15.512913 <6>[ 214.982601] lkdtm: Stack offset: 80
9395 15:21:15.513203 <6>[ 214.986612] lkdtm: Performing direct entry REPORT_STACK
9396 15:21:15.513492 <6>[ 214.992150] lkdtm: Stack offset: 384
9397 15:21:15.514403 <6>[ 214.996250] lkdtm: Performing direct entry REPORT_STACK
9398 15:21:15.556089 <6>[ 215.001786] lkdtm: Stack offset: -160
9399 15:21:15.556565 <6>[ 215.006028] lkdtm: Performing direct entry REPORT_STACK
9400 15:21:15.556906 <6>[ 215.011682] lkdtm: Stack offset: -208
9401 15:21:15.557224 <6>[ 215.015872] lkdtm: Performing direct entry REPORT_STACK
9402 15:21:15.557534 <6>[ 215.021411] lkdtm: Stack offset: 400
9403 15:21:15.557830 <6>[ 215.025512] lkdtm: Performing direct entry REPORT_STACK
9404 15:21:15.558172 <6>[ 215.031047] lkdtm: Stack offset: -336
9405 15:21:15.558463 <6>[ 215.035235] lkdtm: Performing direct entry REPORT_STACK
9406 15:21:15.559221 <6>[ 215.040769] lkdtm: Stack offset: 96
9407 15:21:15.600910 <6>[ 215.044784] lkdtm: Performing direct entry REPORT_STACK
9408 15:21:15.601362 <6>[ 215.050339] lkdtm: Stack offset: -368
9409 15:21:15.601705 <6>[ 215.054520] lkdtm: Performing direct entry REPORT_STACK
9410 15:21:15.602061 <6>[ 215.060058] lkdtm: Stack offset: 16
9411 15:21:15.602380 <6>[ 215.064076] lkdtm: Performing direct entry REPORT_STACK
9412 15:21:15.602677 <6>[ 215.069615] lkdtm: Stack offset: 240
9413 15:21:15.602969 <6>[ 215.073720] lkdtm: Performing direct entry REPORT_STACK
9414 15:21:15.603258 <6>[ 215.079254] lkdtm: Stack offset: -160
9415 15:21:15.603544 <6>[ 215.083440] lkdtm: Performing direct entry REPORT_STACK
9416 15:21:15.604248 <6>[ 215.088973] lkdtm: Stack offset: -320
9417 15:21:15.645543 <6>[ 215.093170] lkdtm: Performing direct entry REPORT_STACK
9418 15:21:15.645997 <6>[ 215.098710] lkdtm: Stack offset: 96
9419 15:21:15.646389 <6>[ 215.102716] lkdtm: Performing direct entry REPORT_STACK
9420 15:21:15.646709 <6>[ 215.108254] lkdtm: Stack offset: 48
9421 15:21:15.647011 <6>[ 215.112264] lkdtm: Performing direct entry REPORT_STACK
9422 15:21:15.647309 <6>[ 215.117818] lkdtm: Stack offset: -208
9423 15:21:15.647598 <6>[ 215.122091] lkdtm: Performing direct entry REPORT_STACK
9424 15:21:15.647888 <6>[ 215.127620] lkdtm: Stack offset: 288
9425 15:21:15.648690 <6>[ 215.131733] lkdtm: Performing direct entry REPORT_STACK
9426 15:21:15.690323 <6>[ 215.137271] lkdtm: Stack offset: -400
9427 15:21:15.690788 <6>[ 215.141451] lkdtm: Performing direct entry REPORT_STACK
9428 15:21:15.691128 <6>[ 215.146989] lkdtm: Stack offset: -272
9429 15:21:15.691441 <6>[ 215.151174] lkdtm: Performing direct entry REPORT_STACK
9430 15:21:15.691737 <6>[ 215.156710] lkdtm: Stack offset: -112
9431 15:21:15.692028 <6>[ 215.160895] lkdtm: Performing direct entry REPORT_STACK
9432 15:21:15.692316 <6>[ 215.166433] lkdtm: Stack offset: -96
9433 15:21:15.692599 <6>[ 215.170536] lkdtm: Performing direct entry REPORT_STACK
9434 15:21:15.693511 <6>[ 215.176073] lkdtm: Stack offset: -336
9435 15:21:15.734533 <6>[ 215.180260] lkdtm: Performing direct entry REPORT_STACK
9436 15:21:15.734815 <6>[ 215.185796] lkdtm: Stack offset: 288
9437 15:21:15.734991 <6>[ 215.189895] lkdtm: Performing direct entry REPORT_STACK
9438 15:21:15.735151 <6>[ 215.195441] lkdtm: Stack offset: 272
9439 15:21:15.735624 <6>[ 215.199558] lkdtm: Performing direct entry REPORT_STACK
9440 15:21:15.735807 <6>[ 215.205091] lkdtm: Stack offset: -48
9441 15:21:15.735984 <6>[ 215.209189] lkdtm: Performing direct entry REPORT_STACK
9442 15:21:15.736141 <6>[ 215.214732] lkdtm: Stack offset: -64
9443 15:21:15.737670 <6>[ 215.218838] lkdtm: Performing direct entry REPORT_STACK
9444 15:21:15.779428 <6>[ 215.224378] lkdtm: Stack offset: 400
9445 15:21:15.780006 <6>[ 215.228505] lkdtm: Performing direct entry REPORT_STACK
9446 15:21:15.780304 <6>[ 215.234165] lkdtm: Stack offset: 480
9447 15:21:15.780484 <6>[ 215.238300] lkdtm: Performing direct entry REPORT_STACK
9448 15:21:15.780649 <6>[ 215.243840] lkdtm: Stack offset: 32
9449 15:21:15.780783 <6>[ 215.247864] lkdtm: Performing direct entry REPORT_STACK
9450 15:21:15.780986 <6>[ 215.253401] lkdtm: Stack offset: -416
9451 15:21:15.781145 <6>[ 215.257597] lkdtm: Performing direct entry REPORT_STACK
9452 15:21:15.781275 <6>[ 215.263133] lkdtm: Stack offset: 368
9453 15:21:15.824373 <6>[ 215.267231] lkdtm: Performing direct entry REPORT_STACK
9454 15:21:15.824652 <6>[ 215.272766] lkdtm: Stack offset: -256
9455 15:21:15.824873 <6>[ 215.276959] lkdtm: Performing direct entry REPORT_STACK
9456 15:21:15.825076 <6>[ 215.282502] lkdtm: Stack offset: 240
9457 15:21:15.825271 <6>[ 215.286610] lkdtm: Performing direct entry REPORT_STACK
9458 15:21:15.825462 <6>[ 215.292152] lkdtm: Stack offset: 80
9459 15:21:15.825634 <6>[ 215.296178] lkdtm: Performing direct entry REPORT_STACK
9460 15:21:15.825746 <6>[ 215.301713] lkdtm: Stack offset: -256
9461 15:21:15.825856 <6>[ 215.305895] lkdtm: Performing direct entry REPORT_STACK
9462 15:21:15.827526 <6>[ 215.311434] lkdtm: Stack offset: 368
9463 15:21:15.869041 <6>[ 215.315544] lkdtm: Performing direct entry REPORT_STACK
9464 15:21:15.869290 <6>[ 215.321083] lkdtm: Stack offset: -368
9465 15:21:15.869508 <6>[ 215.325273] lkdtm: Performing direct entry REPORT_STACK
9466 15:21:15.869978 <6>[ 215.330810] lkdtm: Stack offset: 0
9467 15:21:15.870335 <6>[ 215.334741] lkdtm: Performing direct entry REPORT_STACK
9468 15:21:15.870735 <6>[ 215.340363] lkdtm: Stack offset: 448
9469 15:21:15.871178 <6>[ 215.344587] lkdtm: Performing direct entry REPORT_STACK
9470 15:21:15.871546 <6>[ 215.350127] lkdtm: Stack offset: -16
9471 15:21:15.872388 <6>[ 215.354231] lkdtm: Performing direct entry REPORT_STACK
9472 15:21:15.914146 <6>[ 215.359769] lkdtm: Stack offset: 176
9473 15:21:15.914610 <6>[ 215.363870] lkdtm: Performing direct entry REPORT_STACK
9474 15:21:15.915039 <6>[ 215.369407] lkdtm: Stack offset: -256
9475 15:21:15.915813 <6>[ 215.373590] lkdtm: Performing direct entry REPORT_STACK
9476 15:21:15.916174 <6>[ 215.379140] lkdtm: Stack offset: 432
9477 15:21:15.916569 <6>[ 215.383248] lkdtm: Performing direct entry REPORT_STACK
9478 15:21:15.916951 <6>[ 215.388786] lkdtm: Stack offset: 496
9479 15:21:15.917337 <6>[ 215.392886] lkdtm: Performing direct entry REPORT_STACK
9480 15:21:15.917808 <6>[ 215.398425] lkdtm: Stack offset: 464
9481 15:21:15.959091 <6>[ 215.402522] lkdtm: Performing direct entry REPORT_STACK
9482 15:21:15.959639 <6>[ 215.408060] lkdtm: Stack offset: -224
9483 15:21:15.960089 <6>[ 215.412249] lkdtm: Performing direct entry REPORT_STACK
9484 15:21:15.960500 <6>[ 215.417787] lkdtm: Stack offset: -144
9485 15:21:15.961276 <6>[ 215.422019] lkdtm: Performing direct entry REPORT_STACK
9486 15:21:15.961683 <6>[ 215.427664] lkdtm: Stack offset: 544
9487 15:21:15.962096 <6>[ 215.431768] lkdtm: Performing direct entry REPORT_STACK
9488 15:21:15.962502 <6>[ 215.437306] lkdtm: Stack offset: 400
9489 15:21:15.962875 <6>[ 215.441425] lkdtm: Performing direct entry REPORT_STACK
9490 15:21:15.963340 <6>[ 215.446964] lkdtm: Stack offset: 272
9491 15:21:16.003586 <6>[ 215.451063] lkdtm: Performing direct entry REPORT_STACK
9492 15:21:16.004445 <6>[ 215.456600] lkdtm: Stack offset: 0
9493 15:21:16.004839 <6>[ 215.460528] lkdtm: Performing direct entry REPORT_STACK
9494 15:21:16.005256 <6>[ 215.466068] lkdtm: Stack offset: -416
9495 15:21:16.005650 <6>[ 215.470265] lkdtm: Performing direct entry REPORT_STACK
9496 15:21:16.006062 <6>[ 215.475803] lkdtm: Stack offset: 560
9497 15:21:16.006456 <6>[ 215.479901] lkdtm: Performing direct entry REPORT_STACK
9498 15:21:16.006836 <6>[ 215.485439] lkdtm: Stack offset: 368
9499 15:21:16.007308 <6>[ 215.489538] lkdtm: Performing direct entry REPORT_STACK
9500 15:21:16.048407 <6>[ 215.495075] lkdtm: Stack offset: -144
9501 15:21:16.048861 <6>[ 215.499278] lkdtm: Performing direct entry REPORT_STACK
9502 15:21:16.049295 <6>[ 215.504816] lkdtm: Stack offset: 160
9503 15:21:16.049695 <6>[ 215.508918] lkdtm: Performing direct entry REPORT_STACK
9504 15:21:16.050125 <6>[ 215.514455] lkdtm: Stack offset: 144
9505 15:21:16.050519 <6>[ 215.518554] lkdtm: Performing direct entry REPORT_STACK
9506 15:21:16.050904 <6>[ 215.524091] lkdtm: Stack offset: -320
9507 15:21:16.051300 <6>[ 215.528277] lkdtm: Performing direct entry REPORT_STACK
9508 15:21:16.052048 <6>[ 215.533815] lkdtm: Stack offset: -32
9509 15:21:16.092689 <6>[ 215.537918] lkdtm: Performing direct entry REPORT_STACK
9510 15:21:16.093049 <6>[ 215.543470] lkdtm: Stack offset: 16
9511 15:21:16.093339 <6>[ 215.547573] lkdtm: Performing direct entry REPORT_STACK
9512 15:21:16.093556 <6>[ 215.553113] lkdtm: Stack offset: -288
9513 15:21:16.093831 <6>[ 215.557306] lkdtm: Performing direct entry REPORT_STACK
9514 15:21:16.094101 <6>[ 215.562859] lkdtm: Stack offset: -352
9515 15:21:16.094271 <6>[ 215.567057] lkdtm: Performing direct entry REPORT_STACK
9516 15:21:16.094423 <6>[ 215.572597] lkdtm: Stack offset: 32
9517 15:21:16.095805 <6>[ 215.576611] lkdtm: Performing direct entry REPORT_STACK
9518 15:21:16.137510 <6>[ 215.582145] lkdtm: Stack offset: 128
9519 15:21:16.137859 <6>[ 215.586248] lkdtm: Performing direct entry REPORT_STACK
9520 15:21:16.138142 <6>[ 215.591785] lkdtm: Stack offset: 496
9521 15:21:16.138315 <6>[ 215.595898] lkdtm: Performing direct entry REPORT_STACK
9522 15:21:16.138579 <6>[ 215.601434] lkdtm: Stack offset: -336
9523 15:21:16.138791 <6>[ 215.605641] lkdtm: Performing direct entry REPORT_STACK
9524 15:21:16.139064 <6>[ 215.611180] lkdtm: Stack offset: 144
9525 15:21:16.139195 <6>[ 215.615301] lkdtm: Performing direct entry REPORT_STACK
9526 15:21:16.139306 <6>[ 215.620843] lkdtm: Stack offset: 48
9527 15:21:16.140670 <6>[ 215.624870] lkdtm: Performing direct entry REPORT_STACK
9528 15:21:16.182591 <6>[ 215.630404] lkdtm: Stack offset: -320
9529 15:21:16.182864 <6>[ 215.634596] lkdtm: Performing direct entry REPORT_STACK
9530 15:21:16.183037 <6>[ 215.640134] lkdtm: Stack offset: -352
9531 15:21:16.183462 <6>[ 215.644336] lkdtm: Performing direct entry REPORT_STACK
9532 15:21:16.183633 <6>[ 215.649871] lkdtm: Stack offset: 464
9533 15:21:16.183786 <6>[ 215.654034] lkdtm: Performing direct entry REPORT_STACK
9534 15:21:16.183935 <6>[ 215.659694] lkdtm: Stack offset: 320
9535 15:21:16.184079 <6>[ 215.663792] lkdtm: Performing direct entry REPORT_STACK
9536 15:21:16.185783 <6>[ 215.669331] lkdtm: Stack offset: 176
9537 15:21:16.227183 <6>[ 215.673444] lkdtm: Performing direct entry REPORT_STACK
9538 15:21:16.227415 <6>[ 215.678985] lkdtm: Stack offset: 320
9539 15:21:16.227587 <6>[ 215.683095] lkdtm: Performing direct entry REPORT_STACK
9540 15:21:16.227743 <6>[ 215.688634] lkdtm: Stack offset: 416
9541 15:21:16.227896 <6>[ 215.692734] lkdtm: Performing direct entry REPORT_STACK
9542 15:21:16.228043 <6>[ 215.698273] lkdtm: Stack offset: 48
9543 15:21:16.228187 <6>[ 215.702299] lkdtm: Performing direct entry REPORT_STACK
9544 15:21:16.228331 <6>[ 215.707911] lkdtm: Stack offset: -384
9545 15:21:16.230365 <6>[ 215.712101] lkdtm: Performing direct entry REPORT_STACK
9546 15:21:16.272212 <6>[ 215.717639] lkdtm: Stack offset: -128
9547 15:21:16.272659 <6>[ 215.721824] lkdtm: Performing direct entry REPORT_STACK
9548 15:21:16.273003 <6>[ 215.727362] lkdtm: Stack offset: 416
9549 15:21:16.273682 <6>[ 215.731458] lkdtm: Performing direct entry REPORT_STACK
9550 15:21:16.274081 <6>[ 215.736996] lkdtm: Stack offset: 576
9551 15:21:16.274425 <6>[ 215.741096] lkdtm: Performing direct entry REPORT_STACK
9552 15:21:16.274759 <6>[ 215.746646] lkdtm: Stack offset: -144
9553 15:21:16.275097 <6>[ 215.750835] lkdtm: Performing direct entry REPORT_STACK
9554 15:21:16.275497 <6>[ 215.756373] lkdtm: Stack offset: 416
9555 15:21:16.317216 <6>[ 215.760472] lkdtm: Performing direct entry REPORT_STACK
9556 15:21:16.317669 <6>[ 215.766010] lkdtm: Stack offset: 320
9557 15:21:16.318040 <6>[ 215.770143] lkdtm: Performing direct entry REPORT_STACK
9558 15:21:16.318366 <6>[ 215.775790] lkdtm: Stack offset: 512
9559 15:21:16.318670 <6>[ 215.779891] lkdtm: Performing direct entry REPORT_STACK
9560 15:21:16.318967 <6>[ 215.785429] lkdtm: Stack offset: -176
9561 15:21:16.319255 <6>[ 215.789616] lkdtm: Performing direct entry REPORT_STACK
9562 15:21:16.319541 <6>[ 215.795154] lkdtm: Stack offset: 480
9563 15:21:16.319821 <6>[ 215.799253] lkdtm: Performing direct entry REPORT_STACK
9564 15:21:16.320475 <6>[ 215.804802] lkdtm: Stack offset: 288
9565 15:21:16.361861 <6>[ 215.808915] lkdtm: Performing direct entry REPORT_STACK
9566 15:21:16.362361 <6>[ 215.814455] lkdtm: Stack offset: -384
9567 15:21:16.362709 <6>[ 215.818641] lkdtm: Performing direct entry REPORT_STACK
9568 15:21:16.363030 <6>[ 215.824181] lkdtm: Stack offset: -192
9569 15:21:16.363334 <6>[ 215.828366] lkdtm: Performing direct entry REPORT_STACK
9570 15:21:16.363633 <6>[ 215.833905] lkdtm: Stack offset: 128
9571 15:21:16.363926 <6>[ 215.838050] lkdtm: Performing direct entry REPORT_STACK
9572 15:21:16.364215 <6>[ 215.843700] lkdtm: Stack offset: 352
9573 15:21:16.364998 <6>[ 215.847805] lkdtm: Performing direct entry REPORT_STACK
9574 15:21:16.406635 <6>[ 215.853345] lkdtm: Stack offset: -416
9575 15:21:16.407099 <6>[ 215.857530] lkdtm: Performing direct entry REPORT_STACK
9576 15:21:16.407446 <6>[ 215.863066] lkdtm: Stack offset: 112
9577 15:21:16.407762 <6>[ 215.867179] lkdtm: Performing direct entry REPORT_STACK
9578 15:21:16.408075 <6>[ 215.872713] lkdtm: Stack offset: 448
9579 15:21:16.408370 <6>[ 215.876823] lkdtm: Performing direct entry REPORT_STACK
9580 15:21:16.408660 <6>[ 215.882376] lkdtm: Stack offset: 288
9581 15:21:16.408950 <6>[ 215.886474] lkdtm: Performing direct entry REPORT_STACK
9582 15:21:16.409772 <6>[ 215.892014] lkdtm: Stack offset: 32
9583 15:21:16.450894 <6>[ 215.896022] lkdtm: Performing direct entry REPORT_STACK
9584 15:21:16.451170 <6>[ 215.901562] lkdtm: Stack offset: -240
9585 15:21:16.451401 <6>[ 215.905746] lkdtm: Performing direct entry REPORT_STACK
9586 15:21:16.451572 <6>[ 215.911281] lkdtm: Stack offset: -224
9587 15:21:16.451729 <6>[ 215.915469] lkdtm: Performing direct entry REPORT_STACK
9588 15:21:16.451954 <6>[ 215.921004] lkdtm: Stack offset: 544
9589 15:21:16.452151 <6>[ 215.925121] lkdtm: Performing direct entry REPORT_STACK
9590 15:21:16.452302 <6>[ 215.930674] lkdtm: Stack offset: 480
9591 15:21:16.453988 <6>[ 215.934794] lkdtm: Performing direct entry REPORT_STACK
9592 15:21:16.495821 <6>[ 215.940331] lkdtm: Stack offset: -368
9593 15:21:16.496101 <6>[ 215.944514] lkdtm: Performing direct entry REPORT_STACK
9594 15:21:16.496283 <6>[ 215.950054] lkdtm: Stack offset: 224
9595 15:21:16.496487 <6>[ 215.954192] lkdtm: Performing direct entry REPORT_STACK
9596 15:21:16.496712 <6>[ 215.959799] lkdtm: Stack offset: 176
9597 15:21:16.496886 <6>[ 215.963908] lkdtm: Performing direct entry REPORT_STACK
9598 15:21:16.497039 <6>[ 215.969440] lkdtm: Stack offset: 400
9599 15:21:16.497196 <6>[ 215.973547] lkdtm: Performing direct entry REPORT_STACK
9600 15:21:16.497363 <6>[ 215.979080] lkdtm: Stack offset: 304
9601 15:21:16.540752 <6>[ 215.983176] lkdtm: Performing direct entry REPORT_STACK
9602 15:21:16.541029 <6>[ 215.988713] lkdtm: Stack offset: -208
9603 15:21:16.541202 <6>[ 215.992932] lkdtm: Performing direct entry REPORT_STACK
9604 15:21:16.541359 <6>[ 215.998474] lkdtm: Stack offset: 64
9605 15:21:16.541512 <6>[ 216.002511] lkdtm: Performing direct entry REPORT_STACK
9606 15:21:16.541661 <6>[ 216.008049] lkdtm: Stack offset: -160
9607 15:21:16.541806 <6>[ 216.012243] lkdtm: Performing direct entry REPORT_STACK
9608 15:21:16.541950 <6>[ 216.017783] lkdtm: Stack offset: 80
9609 15:21:16.542122 <6>[ 216.021808] lkdtm: Performing direct entry REPORT_STACK
9610 15:21:16.543915 <6>[ 216.027344] lkdtm: Stack offset: -352
9611 15:21:16.585361 <6>[ 216.031531] lkdtm: Performing direct entry REPORT_STACK
9612 15:21:16.585608 <6>[ 216.037078] lkdtm: Stack offset: -128
9613 15:21:16.585781 <6>[ 216.041268] lkdtm: Performing direct entry REPORT_STACK
9614 15:21:16.585939 <6>[ 216.046806] lkdtm: Stack offset: -128
9615 15:21:16.586124 <6>[ 216.051004] lkdtm: Performing direct entry REPORT_STACK
9616 15:21:16.586276 <6>[ 216.056542] lkdtm: Stack offset: 96
9617 15:21:16.586423 <6>[ 216.060555] lkdtm: Performing direct entry REPORT_STACK
9618 15:21:16.586536 <6>[ 216.066162] lkdtm: Stack offset: -352
9619 15:21:16.588543 <6>[ 216.070367] lkdtm: Performing direct entry REPORT_STACK
9620 15:21:16.630392 <6>[ 216.075925] lkdtm: Stack offset: -240
9621 15:21:16.630622 <6>[ 216.080238] lkdtm: Performing direct entry REPORT_STACK
9622 15:21:16.630794 <6>[ 216.085777] lkdtm: Stack offset: -144
9623 15:21:16.630951 <6>[ 216.090008] lkdtm: Performing direct entry REPORT_STACK
9624 15:21:16.631102 <6>[ 216.095654] lkdtm: Stack offset: 544
9625 15:21:16.631250 <6>[ 216.099757] lkdtm: Performing direct entry REPORT_STACK
9626 15:21:16.631394 <6>[ 216.105296] lkdtm: Stack offset: -304
9627 15:21:16.631526 <6>[ 216.109485] lkdtm: Performing direct entry REPORT_STACK
9628 15:21:16.633546 <6>[ 216.115033] lkdtm: Stack offset: 400
9629 15:21:16.675419 <6>[ 216.119138] lkdtm: Performing direct entry REPORT_STACK
9630 15:21:16.675879 <6>[ 216.124676] lkdtm: Stack offset: -384
9631 15:21:16.676224 <6>[ 216.128860] lkdtm: Performing direct entry REPORT_STACK
9632 15:21:16.676541 <6>[ 216.134398] lkdtm: Stack offset: 368
9633 15:21:16.676844 <6>[ 216.138495] lkdtm: Performing direct entry REPORT_STACK
9634 15:21:16.677140 <6>[ 216.144034] lkdtm: Stack offset: -384
9635 15:21:16.677429 <6>[ 216.148218] lkdtm: Performing direct entry REPORT_STACK
9636 15:21:16.677717 <6>[ 216.153756] lkdtm: Stack offset: 256
9637 15:21:16.678031 <6>[ 216.157853] lkdtm: Performing direct entry REPORT_STACK
9638 15:21:16.678764 <6>[ 216.163391] lkdtm: Stack offset: 192
9639 15:21:16.720089 <6>[ 216.167489] lkdtm: Performing direct entry REPORT_STACK
9640 15:21:16.720542 <6>[ 216.173042] lkdtm: Stack offset: -128
9641 15:21:16.720886 <6>[ 216.177331] lkdtm: Performing direct entry REPORT_STACK
9642 15:21:16.721202 <6>[ 216.182885] lkdtm: Stack offset: -80
9643 15:21:16.721504 <6>[ 216.187021] lkdtm: Performing direct entry REPORT_STACK
9644 15:21:16.721798 <6>[ 216.192562] lkdtm: Stack offset: 320
9645 15:21:16.722121 <6>[ 216.196667] lkdtm: Performing direct entry REPORT_STACK
9646 15:21:16.722416 <6>[ 216.202206] lkdtm: Stack offset: -144
9647 15:21:16.723200 <6>[ 216.206393] lkdtm: Performing direct entry REPORT_STACK
9648 15:21:16.764911 <6>[ 216.211932] lkdtm: Stack offset: 208
9649 15:21:16.765357 <6>[ 216.216032] lkdtm: Performing direct entry REPORT_STACK
9650 15:21:16.766096 <6>[ 216.221570] lkdtm: Stack offset: -32
9651 15:21:16.766451 <6>[ 216.225675] lkdtm: Performing direct entry REPORT_STACK
9652 15:21:16.766771 <6>[ 216.231214] lkdtm: Stack offset: 448
9653 15:21:16.767078 <6>[ 216.235323] lkdtm: Performing direct entry REPORT_STACK
9654 15:21:16.767379 <6>[ 216.240862] lkdtm: Stack offset: 192
9655 15:21:16.767669 <6>[ 216.244961] lkdtm: Performing direct entry REPORT_STACK
9656 15:21:16.768340 <6>[ 216.250499] lkdtm: Stack offset: 0
9657 15:21:16.809144 <6>[ 216.254433] lkdtm: Performing direct entry REPORT_STACK
9658 15:21:16.809420 <6>[ 216.259970] lkdtm: Stack offset: -288
9659 15:21:16.809726 <6>[ 216.264155] lkdtm: Performing direct entry REPORT_STACK
9660 15:21:16.809905 <6>[ 216.269694] lkdtm: Stack offset: -64
9661 15:21:16.810122 <6>[ 216.273792] lkdtm: Performing direct entry REPORT_STACK
9662 15:21:16.810284 <6>[ 216.279331] lkdtm: Stack offset: 336
9663 15:21:16.810484 <6>[ 216.283442] lkdtm: Performing direct entry REPORT_STACK
9664 15:21:16.810584 <6>[ 216.288988] lkdtm: Stack offset: -192
9665 15:21:16.812298 <6>[ 216.293210] lkdtm: Performing direct entry REPORT_STACK
9666 15:21:16.854132 <6>[ 216.298774] lkdtm: Stack offset: 80
9667 15:21:16.854454 <6>[ 216.302879] lkdtm: Performing direct entry REPORT_STACK
9668 15:21:16.854638 <6>[ 216.308421] lkdtm: Stack offset: 240
9669 15:21:16.855091 <6>[ 216.312534] lkdtm: Performing direct entry REPORT_STACK
9670 15:21:16.855315 <6>[ 216.318076] lkdtm: Stack offset: -288
9671 15:21:16.855473 <6>[ 216.322257] lkdtm: Performing direct entry REPORT_STACK
9672 15:21:16.855631 <6>[ 216.327793] lkdtm: Stack offset: -432
9673 15:21:16.855824 <6>[ 216.332001] lkdtm: Performing direct entry REPORT_STACK
9674 15:21:16.855986 <6>[ 216.337541] lkdtm: Stack offset: 448
9675 15:21:16.898996 <6>[ 216.341662] lkdtm: Performing direct entry REPORT_STACK
9676 15:21:16.899271 <6>[ 216.347197] lkdtm: Stack offset: 368
9677 15:21:16.899446 <6>[ 216.351298] lkdtm: Performing direct entry REPORT_STACK
9678 15:21:16.899608 <6>[ 216.356833] lkdtm: Stack offset: 336
9679 15:21:16.899760 <6>[ 216.360955] lkdtm: Performing direct entry REPORT_STACK
9680 15:21:16.899909 <6>[ 216.366495] lkdtm: Stack offset: 144
9681 15:21:16.900055 <6>[ 216.370611] lkdtm: Performing direct entry REPORT_STACK
9682 15:21:16.900233 <6>[ 216.376152] lkdtm: Stack offset: 400
9683 15:21:16.900379 <6>[ 216.380265] lkdtm: Performing direct entry REPORT_STACK
9684 15:21:16.902162 <6>[ 216.385800] lkdtm: Stack offset: -16
9685 15:21:16.943753 <6>[ 216.389903] lkdtm: Performing direct entry REPORT_STACK
9686 15:21:16.943990 <6>[ 216.395441] lkdtm: Stack offset: 16
9687 15:21:16.944162 <6>[ 216.399456] lkdtm: Performing direct entry REPORT_STACK
9688 15:21:16.944321 <6>[ 216.404995] lkdtm: Stack offset: 560
9689 15:21:16.944471 <6>[ 216.409108] lkdtm: Performing direct entry REPORT_STACK
9690 15:21:16.944880 <6>[ 216.414668] lkdtm: Stack offset: -256
9691 15:21:16.945043 <6>[ 216.419060] lkdtm: Performing direct entry REPORT_STACK
9692 15:21:16.945192 <6>[ 216.424601] lkdtm: Stack offset: -304
9693 15:21:16.946954 <6>[ 216.428807] lkdtm: Performing direct entry REPORT_STACK
9694 15:21:16.988476 <6>[ 216.434347] lkdtm: Stack offset: 256
9695 15:21:16.988940 <6>[ 216.438448] lkdtm: Performing direct entry REPORT_STACK
9696 15:21:16.989279 <6>[ 216.443987] lkdtm: Stack offset: -16
9697 15:21:16.989590 <6>[ 216.448085] lkdtm: Performing direct entry REPORT_STACK
9698 15:21:16.990251 <6>[ 216.453624] lkdtm: Stack offset: 320
9699 15:21:16.990585 <6>[ 216.457731] lkdtm: Performing direct entry REPORT_STACK
9700 15:21:16.990886 <6>[ 216.463269] lkdtm: Stack offset: 112
9701 15:21:16.991174 <6>[ 216.467368] lkdtm: Performing direct entry REPORT_STACK
9702 15:21:16.991464 <6>[ 216.472907] lkdtm: Stack offset: -160
9703 15:21:17.033760 <6>[ 216.477092] lkdtm: Performing direct entry REPORT_STACK
9704 15:21:17.034243 <6>[ 216.482641] lkdtm: Stack offset: 112
9705 15:21:17.034587 <6>[ 216.486743] lkdtm: Performing direct entry REPORT_STACK
9706 15:21:17.034905 <6>[ 216.492282] lkdtm: Stack offset: -16
9707 15:21:17.035208 <6>[ 216.496379] lkdtm: Performing direct entry REPORT_STACK
9708 15:21:17.035501 <6>[ 216.501918] lkdtm: Stack offset: -240
9709 15:21:17.035789 <6>[ 216.506168] lkdtm: Performing direct entry REPORT_STACK
9710 15:21:17.036074 <6>[ 216.511818] lkdtm: Stack offset: -240
9711 15:21:17.036356 <6>[ 216.516010] lkdtm: Performing direct entry REPORT_STACK
9712 15:21:17.037017 <6>[ 216.521550] lkdtm: Stack offset: 16
9713 15:21:17.078345 <6>[ 216.525565] lkdtm: Performing direct entry REPORT_STACK
9714 15:21:17.078796 <6>[ 216.531102] lkdtm: Stack offset: 464
9715 15:21:17.079136 <6>[ 216.535204] lkdtm: Performing direct entry REPORT_STACK
9716 15:21:17.079453 <6>[ 216.540739] lkdtm: Stack offset: -96
9717 15:21:17.079755 <6>[ 216.544850] lkdtm: Performing direct entry REPORT_STACK
9718 15:21:17.080049 <6>[ 216.550391] lkdtm: Stack offset: 448
9719 15:21:17.080340 <6>[ 216.554486] lkdtm: Performing direct entry REPORT_STACK
9720 15:21:17.080628 <6>[ 216.560026] lkdtm: Stack offset: 288
9721 15:21:17.081566 <6>[ 216.564120] lkdtm: Performing direct entry REPORT_STACK
9722 15:21:17.123061 <6>[ 216.569661] lkdtm: Stack offset: -112
9723 15:21:17.123516 <6>[ 216.573853] lkdtm: Performing direct entry REPORT_STACK
9724 15:21:17.123949 <6>[ 216.579393] lkdtm: Stack offset: 400
9725 15:21:17.124352 <6>[ 216.583491] lkdtm: Performing direct entry REPORT_STACK
9726 15:21:17.124748 <6>[ 216.589029] lkdtm: Stack offset: -112
9727 15:21:17.125135 <6>[ 216.593215] lkdtm: Performing direct entry REPORT_STACK
9728 15:21:17.125515 <6>[ 216.598755] lkdtm: Stack offset: 224
9729 15:21:17.125889 <6>[ 216.602866] lkdtm: Performing direct entry REPORT_STACK
9730 15:21:17.126756 <6>[ 216.608404] lkdtm: Stack offset: 336
9731 15:21:17.167431 <6>[ 216.612504] lkdtm: Performing direct entry REPORT_STACK
9732 15:21:17.167710 <6>[ 216.618043] lkdtm: Stack offset: -368
9733 15:21:17.167969 <6>[ 216.622237] lkdtm: Performing direct entry REPORT_STACK
9734 15:21:17.168161 <6>[ 216.627791] lkdtm: Stack offset: 272
9735 15:21:17.168333 <6>[ 216.631990] lkdtm: Performing direct entry REPORT_STACK
9736 15:21:17.168502 <6>[ 216.637545] lkdtm: Stack offset: 144
9737 15:21:17.168612 <6>[ 216.641650] lkdtm: Performing direct entry REPORT_STACK
9738 15:21:17.168728 <6>[ 216.647193] lkdtm: Stack offset: 112
9739 15:21:17.170578 <6>[ 216.651309] lkdtm: Performing direct entry REPORT_STACK
9740 15:21:17.212223 <6>[ 216.656852] lkdtm: Stack offset: -144
9741 15:21:17.212528 <6>[ 216.661032] lkdtm: Performing direct entry REPORT_STACK
9742 15:21:17.212775 <6>[ 216.666578] lkdtm: Stack offset: 432
9743 15:21:17.212949 <6>[ 216.670682] lkdtm: Performing direct entry REPORT_STACK
9744 15:21:17.213171 <6>[ 216.676221] lkdtm: Stack offset: 576
9745 15:21:17.213337 <6>[ 216.680319] lkdtm: Performing direct entry REPORT_STACK
9746 15:21:17.213445 <6>[ 216.685854] lkdtm: Stack offset: 48
9747 15:21:17.213540 <6>[ 216.689875] lkdtm: Performing direct entry REPORT_STACK
9748 15:21:17.213633 <6>[ 216.695412] lkdtm: Stack offset: -224
9749 15:21:17.257242 <6>[ 216.699611] lkdtm: Performing direct entry REPORT_STACK
9750 15:21:17.257516 <6>[ 216.705152] lkdtm: Stack offset: 224
9751 15:21:17.257691 <6>[ 216.709275] lkdtm: Performing direct entry REPORT_STACK
9752 15:21:17.257853 <6>[ 216.714836] lkdtm: Stack offset: -48
9753 15:21:17.258025 <6>[ 216.718960] lkdtm: Performing direct entry REPORT_STACK
9754 15:21:17.258181 <6>[ 216.724504] lkdtm: Stack offset: -80
9755 15:21:17.258326 <6>[ 216.728631] lkdtm: Performing direct entry REPORT_STACK
9756 15:21:17.258489 <6>[ 216.734169] lkdtm: Stack offset: 320
9757 15:21:17.258581 <6>[ 216.738295] lkdtm: Performing direct entry REPORT_STACK
9758 15:21:17.260355 <6>[ 216.743840] lkdtm: Stack offset: -224
9759 15:21:17.301962 <6>[ 216.748047] lkdtm: Performing direct entry REPORT_STACK
9760 15:21:17.302217 <6>[ 216.753713] lkdtm: Stack offset: -64
9761 15:21:17.302390 <6>[ 216.757820] lkdtm: Performing direct entry REPORT_STACK
9762 15:21:17.302548 <6>[ 216.763359] lkdtm: Stack offset: 240
9763 15:21:17.302700 <6>[ 216.767459] lkdtm: Performing direct entry REPORT_STACK
9764 15:21:17.302846 <6>[ 216.772997] lkdtm: Stack offset: -208
9765 15:21:17.302990 <6>[ 216.777182] lkdtm: Performing direct entry REPORT_STACK
9766 15:21:17.303133 <6>[ 216.782793] lkdtm: Stack offset: 304
9767 15:21:17.305115 <6>[ 216.786918] lkdtm: Performing direct entry REPORT_STACK
9768 15:21:17.347038 <6>[ 216.792465] lkdtm: Stack offset: 448
9769 15:21:17.347864 <6>[ 216.796565] lkdtm: Performing direct entry REPORT_STACK
9770 15:21:17.348234 <6>[ 216.802105] lkdtm: Stack offset: 528
9771 15:21:17.348558 <6>[ 216.806224] lkdtm: Performing direct entry REPORT_STACK
9772 15:21:17.348860 <6>[ 216.811880] lkdtm: Stack offset: 448
9773 15:21:17.349156 <6>[ 216.815979] lkdtm: Performing direct entry REPORT_STACK
9774 15:21:17.349448 <6>[ 216.821518] lkdtm: Stack offset: 464
9775 15:21:17.349733 <6>[ 216.825618] lkdtm: Performing direct entry REPORT_STACK
9776 15:21:17.350059 <6>[ 216.831155] lkdtm: Stack offset: 336
9777 15:21:17.391904 <6>[ 216.835256] lkdtm: Performing direct entry REPORT_STACK
9778 15:21:17.392360 <6>[ 216.840791] lkdtm: Stack offset: -400
9779 15:21:17.392706 <6>[ 216.844984] lkdtm: Performing direct entry REPORT_STACK
9780 15:21:17.393022 <6>[ 216.850534] lkdtm: Stack offset: -80
9781 15:21:17.393328 <6>[ 216.854634] lkdtm: Performing direct entry REPORT_STACK
9782 15:21:17.393623 <6>[ 216.860174] lkdtm: Stack offset: 416
9783 15:21:17.393908 <6>[ 216.864270] lkdtm: Performing direct entry REPORT_STACK
9784 15:21:17.394240 <6>[ 216.869809] lkdtm: Stack offset: 432
9785 15:21:17.394530 <6>[ 216.873903] lkdtm: Performing direct entry REPORT_STACK
9786 15:21:17.395183 <6>[ 216.879438] lkdtm: Stack offset: -384
9787 15:21:17.436470 <6>[ 216.883624] lkdtm: Performing direct entry REPORT_STACK
9788 15:21:17.437316 <6>[ 216.889158] lkdtm: Stack offset: -176
9789 15:21:17.437693 <6>[ 216.893346] lkdtm: Performing direct entry REPORT_STACK
9790 15:21:17.438051 <6>[ 216.898885] lkdtm: Stack offset: -80
9791 15:21:17.438374 <6>[ 216.902989] lkdtm: Performing direct entry REPORT_STACK
9792 15:21:17.438677 <6>[ 216.908529] lkdtm: Stack offset: 240
9793 15:21:17.438970 <6>[ 216.912640] lkdtm: Performing direct entry REPORT_STACK
9794 15:21:17.439258 <6>[ 216.918187] lkdtm: Stack offset: 192
9795 15:21:17.439930 <6>[ 216.922357] lkdtm: Performing direct entry REPORT_STACK
9796 15:21:17.481304 <6>[ 216.927896] lkdtm: Stack offset: 288
9797 15:21:17.481758 <6>[ 216.931997] lkdtm: Performing direct entry REPORT_STACK
9798 15:21:17.482222 <6>[ 216.937532] lkdtm: Stack offset: -32
9799 15:21:17.482635 <6>[ 216.941630] lkdtm: Performing direct entry REPORT_STACK
9800 15:21:17.483027 <6>[ 216.947171] lkdtm: Stack offset: -432
9801 15:21:17.483412 <6>[ 216.951358] lkdtm: Performing direct entry REPORT_STACK
9802 15:21:17.483792 <6>[ 216.956897] lkdtm: Stack offset: 208
9803 15:21:17.484180 <6>[ 216.961000] lkdtm: Performing direct entry REPORT_STACK
9804 15:21:17.484920 <6>[ 216.966534] lkdtm: Stack offset: -160
9805 15:21:17.525578 <6>[ 216.970731] lkdtm: Performing direct entry REPORT_STACK
9806 15:21:17.525858 <6>[ 216.976266] lkdtm: Stack offset: -272
9807 15:21:17.526178 <6>[ 216.980461] lkdtm: Performing direct entry REPORT_STACK
9808 15:21:17.526391 <6>[ 216.986002] lkdtm: Stack offset: 320
9809 15:21:17.526533 <6>[ 216.990109] lkdtm: Performing direct entry REPORT_STACK
9810 15:21:17.526648 <6>[ 216.995638] lkdtm: Stack offset: 128
9811 15:21:17.526854 <6>[ 216.999769] lkdtm: Performing direct entry REPORT_STACK
9812 15:21:17.527033 <6>[ 217.005309] lkdtm: Stack offset: -128
9813 15:21:17.528708 <6>[ 217.009517] lkdtm: Performing direct entry REPORT_STACK
9814 15:21:17.570535 <6>[ 217.015053] lkdtm: Stack offset: 160
9815 15:21:17.570816 <6>[ 217.019147] lkdtm: Performing direct entry REPORT_STACK
9816 15:21:17.571130 <6>[ 217.024680] lkdtm: Stack offset: 96
9817 15:21:17.571345 <6>[ 217.028699] lkdtm: Performing direct entry REPORT_STACK
9818 15:21:17.571522 <6>[ 217.034260] lkdtm: Stack offset: -208
9819 15:21:17.571690 <6>[ 217.038579] lkdtm: Performing direct entry REPORT_STACK
9820 15:21:17.571857 <6>[ 217.044118] lkdtm: Stack offset: 448
9821 15:21:17.572015 <6>[ 217.048215] lkdtm: Performing direct entry REPORT_STACK
9822 15:21:17.572233 <6>[ 217.053748] lkdtm: Stack offset: -208
9823 15:21:17.615380 <6>[ 217.057926] lkdtm: Performing direct entry REPORT_STACK
9824 15:21:17.615659 <6>[ 217.063463] lkdtm: Stack offset: -240
9825 15:21:17.615884 <6>[ 217.067645] lkdtm: Performing direct entry REPORT_STACK
9826 15:21:17.616088 <6>[ 217.073183] lkdtm: Stack offset: -432
9827 15:21:17.616281 <6>[ 217.077391] lkdtm: Performing direct entry REPORT_STACK
9828 15:21:17.616451 <6>[ 217.082930] lkdtm: Stack offset: -368
9829 15:21:17.616610 <6>[ 217.087124] lkdtm: Performing direct entry REPORT_STACK
9830 15:21:17.616764 <6>[ 217.092662] lkdtm: Stack offset: -96
9831 15:21:17.616919 <6>[ 217.096786] lkdtm: Performing direct entry REPORT_STACK
9832 15:21:17.618468 <6>[ 217.102325] lkdtm: Stack offset: -256
9833 15:21:17.659923 <6>[ 217.106516] lkdtm: Performing direct entry REPORT_STACK
9834 15:21:17.660160 <6>[ 217.112055] lkdtm: Stack offset: -256
9835 15:21:17.660377 <6>[ 217.116238] lkdtm: Performing direct entry REPORT_STACK
9836 15:21:17.660580 <6>[ 217.121775] lkdtm: Stack offset: 0
9837 15:21:17.660774 <6>[ 217.125701] lkdtm: Performing direct entry REPORT_STACK
9838 15:21:17.660964 <6>[ 217.131239] lkdtm: Stack offset: 448
9839 15:21:17.661151 <6>[ 217.135341] lkdtm: Performing direct entry REPORT_STACK
9840 15:21:17.661335 <6>[ 217.140876] lkdtm: Stack offset: 160
9841 15:21:17.663052 <6>[ 217.144986] lkdtm: Performing direct entry REPORT_STACK
9842 15:21:17.704936 <6>[ 217.150540] lkdtm: Stack offset: 224
9843 15:21:17.705182 <6>[ 217.154778] lkdtm: Performing direct entry REPORT_STACK
9844 15:21:17.705404 <6>[ 217.160316] lkdtm: Stack offset: 416
9845 15:21:17.705605 <6>[ 217.164415] lkdtm: Performing direct entry REPORT_STACK
9846 15:21:17.705803 <6>[ 217.169973] lkdtm: Stack offset: -192
9847 15:21:17.705992 <6>[ 217.174179] lkdtm: Performing direct entry REPORT_STACK
9848 15:21:17.706203 <6>[ 217.179831] lkdtm: Stack offset: 384
9849 15:21:17.706392 <6>[ 217.183935] lkdtm: Performing direct entry REPORT_STACK
9850 15:21:17.706581 <6>[ 217.189474] lkdtm: Stack offset: 48
9851 15:21:17.749940 <6>[ 217.193490] lkdtm: Performing direct entry REPORT_STACK
9852 15:21:17.750449 <6>[ 217.199026] lkdtm: Stack offset: 160
9853 15:21:17.751265 <6>[ 217.203126] lkdtm: Performing direct entry REPORT_STACK
9854 15:21:17.751637 <6>[ 217.208660] lkdtm: Stack offset: 384
9855 15:21:17.752038 <6>[ 217.212759] lkdtm: Performing direct entry REPORT_STACK
9856 15:21:17.752424 <6>[ 217.218308] lkdtm: Stack offset: 224
9857 15:21:17.752799 <6>[ 217.222405] lkdtm: Performing direct entry REPORT_STACK
9858 15:21:17.753209 <6>[ 217.227944] lkdtm: Stack offset: -384
9859 15:21:17.753583 <6>[ 217.232123] lkdtm: Performing direct entry REPORT_STACK
9860 15:21:17.754086 <6>[ 217.237661] lkdtm: Stack offset: -320
9861 15:21:17.794529 <6>[ 217.241842] lkdtm: Performing direct entry REPORT_STACK
9862 15:21:17.794991 <6>[ 217.247375] lkdtm: Stack offset: 112
9863 15:21:17.795427 <6>[ 217.251478] lkdtm: Performing direct entry REPORT_STACK
9864 15:21:17.795827 <6>[ 217.257012] lkdtm: Stack offset: 496
9865 15:21:17.796583 <6>[ 217.261128] lkdtm: Performing direct entry REPORT_STACK
9866 15:21:17.796939 <6>[ 217.266665] lkdtm: Stack offset: 416
9867 15:21:17.797331 <6>[ 217.270760] lkdtm: Performing direct entry REPORT_STACK
9868 15:21:17.797717 <6>[ 217.276298] lkdtm: Stack offset: 480
9869 15:21:17.798233 <6>[ 217.280407] lkdtm: Performing direct entry REPORT_STACK
9870 15:21:17.839317 <6>[ 217.285975] lkdtm: Stack offset: 432
9871 15:21:17.839770 <6>[ 217.290121] lkdtm: Performing direct entry REPORT_STACK
9872 15:21:17.840207 <6>[ 217.295647] lkdtm: Stack offset: -160
9873 15:21:17.840610 <6>[ 217.299836] lkdtm: Performing direct entry REPORT_STACK
9874 15:21:17.841007 <6>[ 217.305372] lkdtm: Stack offset: 112
9875 15:21:17.841390 <6>[ 217.309469] lkdtm: Performing direct entry REPORT_STACK
9876 15:21:17.841769 <6>[ 217.315008] lkdtm: Stack offset: 160
9877 15:21:17.842195 <6>[ 217.319102] lkdtm: Performing direct entry REPORT_STACK
9878 15:21:17.842973 <6>[ 217.324640] lkdtm: Stack offset: 560
9879 15:21:17.883528 <6>[ 217.328735] lkdtm: Performing direct entry REPORT_STACK
9880 15:21:17.883806 <6>[ 217.334289] lkdtm: Stack offset: 64
9881 15:21:17.884064 <6>[ 217.338319] lkdtm: Performing direct entry REPORT_STACK
9882 15:21:17.884297 <6>[ 217.343853] lkdtm: Stack offset: -48
9883 15:21:17.884499 <6>[ 217.347951] lkdtm: Performing direct entry REPORT_STACK
9884 15:21:17.884635 <6>[ 217.353484] lkdtm: Stack offset: 160
9885 15:21:17.884756 <6>[ 217.357604] lkdtm: Performing direct entry REPORT_STACK
9886 15:21:17.884889 <6>[ 217.363136] lkdtm: Stack offset: 0
9887 15:21:17.886681 <6>[ 217.367056] lkdtm: Performing direct entry REPORT_STACK
9888 15:21:17.928497 <6>[ 217.372590] lkdtm: Stack offset: -384
9889 15:21:17.928783 <6>[ 217.376767] lkdtm: Performing direct entry REPORT_STACK
9890 15:21:17.929010 <6>[ 217.382302] lkdtm: Stack offset: 432
9891 15:21:17.929213 <6>[ 217.386399] lkdtm: Performing direct entry REPORT_STACK
9892 15:21:17.929449 <6>[ 217.391933] lkdtm: Stack offset: -272
9893 15:21:17.929579 <6>[ 217.396123] lkdtm: Performing direct entry REPORT_STACK
9894 15:21:17.929708 <6>[ 217.401682] lkdtm: Stack offset: 576
9895 15:21:17.929830 <6>[ 217.405891] lkdtm: Performing direct entry REPORT_STACK
9896 15:21:17.929948 <6>[ 217.411425] lkdtm: Stack offset: 48
9897 15:21:17.931547 <6>[ 217.415443] lkdtm: Performing direct entry REPORT_STACK
9898 15:21:17.973299 <6>[ 217.420981] lkdtm: Stack offset: 288
9899 15:21:17.973576 <6>[ 217.425077] lkdtm: Performing direct entry REPORT_STACK
9900 15:21:17.973800 <6>[ 217.430611] lkdtm: Stack offset: -288
9901 15:21:17.974019 <6>[ 217.434798] lkdtm: Performing direct entry REPORT_STACK
9902 15:21:17.974218 <6>[ 217.440339] lkdtm: Stack offset: -384
9903 15:21:17.974354 <6>[ 217.444529] lkdtm: Performing direct entry REPORT_STACK
9904 15:21:17.974469 <6>[ 217.450064] lkdtm: Stack offset: -160
9905 15:21:17.974583 <6>[ 217.454282] lkdtm: Performing direct entry REPORT_STACK
9906 15:21:17.976433 <6>[ 217.459835] lkdtm: Stack offset: -144
9907 15:21:18.017917 <6>[ 217.464037] lkdtm: Performing direct entry REPORT_STACK
9908 15:21:18.018175 <6>[ 217.469591] lkdtm: Stack offset: 304
9909 15:21:18.018395 <6>[ 217.473700] lkdtm: Performing direct entry REPORT_STACK
9910 15:21:18.018597 <6>[ 217.479239] lkdtm: Stack offset: 576
9911 15:21:18.018792 <6>[ 217.483337] lkdtm: Performing direct entry REPORT_STACK
9912 15:21:18.018982 <6>[ 217.488873] lkdtm: Stack offset: 256
9913 15:21:18.019171 <6>[ 217.492974] lkdtm: Performing direct entry REPORT_STACK
9914 15:21:18.019575 <6>[ 217.498511] lkdtm: Stack offset: -272
9915 15:21:18.021071 <6>[ 217.502698] lkdtm: Performing direct entry REPORT_STACK
9916 15:21:18.063167 <6>[ 217.508304] lkdtm: Stack offset: -32
9917 15:21:18.063627 <6>[ 217.512422] lkdtm: Performing direct entry REPORT_STACK
9918 15:21:18.064056 <6>[ 217.518030] lkdtm: Stack offset: 576
9919 15:21:18.064462 <6>[ 217.522269] lkdtm: Performing direct entry REPORT_STACK
9920 15:21:18.064854 <6>[ 217.527796] lkdtm: Stack offset: -128
9921 15:21:18.065240 <6>[ 217.531982] lkdtm: Performing direct entry REPORT_STACK
9922 15:21:18.065618 <6>[ 217.537520] lkdtm: Stack offset: 224
9923 15:21:18.065991 <6>[ 217.541620] lkdtm: Performing direct entry REPORT_STACK
9924 15:21:18.066435 <6>[ 217.547184] lkdtm: Stack offset: -176
9925 15:21:18.108004 <6>[ 217.551375] lkdtm: Performing direct entry REPORT_STACK
9926 15:21:18.108463 <6>[ 217.556912] lkdtm: Stack offset: 320
9927 15:21:18.108890 <6>[ 217.561017] lkdtm: Performing direct entry REPORT_STACK
9928 15:21:18.109663 <6>[ 217.566555] lkdtm: Stack offset: 416
9929 15:21:18.110050 <6>[ 217.570651] lkdtm: Performing direct entry REPORT_STACK
9930 15:21:18.110454 <6>[ 217.576187] lkdtm: Stack offset: 96
9931 15:21:18.110838 <6>[ 217.580208] lkdtm: Performing direct entry REPORT_STACK
9932 15:21:18.111223 <6>[ 217.585745] lkdtm: Stack offset: -208
9933 15:21:18.111596 <6>[ 217.589925] lkdtm: Performing direct entry REPORT_STACK
9934 15:21:18.112061 <6>[ 217.595462] lkdtm: Stack offset: -192
9935 15:21:18.152618 <6>[ 217.599649] lkdtm: Performing direct entry REPORT_STACK
9936 15:21:18.153073 <6>[ 217.605185] lkdtm: Stack offset: 384
9937 15:21:18.153891 <6>[ 217.609282] lkdtm: Performing direct entry REPORT_STACK
9938 15:21:18.154309 <6>[ 217.614819] lkdtm: Stack offset: 544
9939 15:21:18.154715 <6>[ 217.618914] lkdtm: Performing direct entry REPORT_STACK
9940 15:21:18.155106 <6>[ 217.624450] lkdtm: Stack offset: -368
9941 15:21:18.155488 <6>[ 217.628644] lkdtm: Performing direct entry REPORT_STACK
9942 15:21:18.155878 <6>[ 217.634195] lkdtm: Stack offset: 16
9943 15:21:18.156347 <6>[ 217.638340] lkdtm: Performing direct entry REPORT_STACK
9944 15:21:18.179455 <6>[ 217.643867] lkdtm: Stack offset: -288
9945 15:21:18.179953 <6>[ 217.648054] lkdtm: Performing direct entry REPORT_STACK
9946 15:21:18.182666 <6>[ 217.653592] lkdtm: Stack offset: 320
9947 15:21:18.502038 # Bits of stack entropy: 7
9948 15:21:18.598060 ok 84 selftests: lkdtm: stack-entropy.sh
9949 15:21:21.516340 lkdtm_PANIC_sh skip
9950 15:21:21.516841 lkdtm_BUG_sh pass
9951 15:21:21.517181 lkdtm_WARNING_sh pass
9952 15:21:21.517494 lkdtm_WARNING_MESSAGE_sh pass
9953 15:21:21.517794 lkdtm_EXCEPTION_sh pass
9954 15:21:21.518507 lkdtm_LOOP_sh skip
9955 15:21:21.518837 lkdtm_EXHAUST_STACK_sh skip
9956 15:21:21.519131 lkdtm_CORRUPT_STACK_sh skip
9957 15:21:21.519497 lkdtm_CORRUPT_STACK_STRONG_sh skip
9958 15:21:21.519834 lkdtm_ARRAY_BOUNDS_sh pass
9959 15:21:21.520119 lkdtm_CORRUPT_LIST_ADD_sh pass
9960 15:21:21.520401 lkdtm_CORRUPT_LIST_DEL_sh pass
9961 15:21:21.520679 lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
9962 15:21:21.520960 lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
9963 15:21:21.521240 lkdtm_REPORT_STACK_CANARY_sh pass
9964 15:21:21.521596 lkdtm_UNSET_SMEP_sh skip
9965 15:21:21.521890 lkdtm_DOUBLE_FAULT_sh skip
9966 15:21:21.559513 lkdtm_CORRUPT_PAC_sh fail
9967 15:21:21.560015 lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
9968 15:21:21.560359 lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
9969 15:21:21.560671 lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
9970 15:21:21.560970 lkdtm_WRITE_AFTER_FREE_sh skip
9971 15:21:21.561261 lkdtm_READ_AFTER_FREE_sh pass
9972 15:21:21.561547 lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
9973 15:21:21.561827 lkdtm_READ_BUDDY_AFTER_FREE_sh pass
9974 15:21:21.562161 lkdtm_SLAB_INIT_ON_ALLOC_sh pass
9975 15:21:21.562898 lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
9976 15:21:21.563259 lkdtm_SLAB_FREE_DOUBLE_sh pass
9977 15:21:21.563641 lkdtm_SLAB_FREE_CROSS_sh pass
9978 15:21:21.564014 lkdtm_SLAB_FREE_PAGE_sh pass
9979 15:21:21.564378 lkdtm_SOFTLOCKUP_sh skip
9980 15:21:21.564740 lkdtm_HARDLOCKUP_sh skip
9981 15:21:21.602628 lkdtm_SPINLOCKUP_sh skip
9982 15:21:21.603100 lkdtm_HUNG_TASK_sh skip
9983 15:21:21.603526 lkdtm_EXEC_DATA_sh pass
9984 15:21:21.603931 lkdtm_EXEC_STACK_sh pass
9985 15:21:21.604320 lkdtm_EXEC_KMALLOC_sh pass
9986 15:21:21.604701 lkdtm_EXEC_VMALLOC_sh pass
9987 15:21:21.605075 lkdtm_EXEC_RODATA_sh pass
9988 15:21:21.605442 lkdtm_EXEC_USERSPACE_sh pass
9989 15:21:21.605883 lkdtm_EXEC_NULL_sh pass
9990 15:21:21.606298 lkdtm_ACCESS_USERSPACE_sh fail
9991 15:21:21.606667 lkdtm_ACCESS_NULL_sh pass
9992 15:21:21.607035 lkdtm_WRITE_RO_sh pass
9993 15:21:21.607398 lkdtm_WRITE_RO_AFTER_INIT_sh pass
9994 15:21:21.607759 lkdtm_WRITE_KERN_sh pass
9995 15:21:21.608119 lkdtm_WRITE_OPD_sh skip
9996 15:21:21.608477 lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
9997 15:21:21.609202 lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
9998 15:21:21.645796 lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
9999 15:21:21.646337 lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10000 15:21:21.646749 lkdtm_REFCOUNT_DEC_ZERO_sh pass
10001 15:21:21.647452 lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10002 15:21:21.647799 lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10003 15:21:21.648203 lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10004 15:21:21.648512 lkdtm_REFCOUNT_INC_ZERO_sh pass
10005 15:21:21.648806 lkdtm_REFCOUNT_ADD_ZERO_sh pass
10006 15:21:21.649180 lkdtm_REFCOUNT_INC_SATURATED_sh pass
10007 15:21:21.649509 lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10008 15:21:21.649863 lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10009 15:21:21.650278 lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10010 15:21:21.689011 lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10011 15:21:21.689501 lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10012 15:21:21.689844 lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10013 15:21:21.690294 lkdtm_REFCOUNT_TIMING_sh skip
10014 15:21:21.690616 lkdtm_ATOMIC_TIMING_sh skip
10015 15:21:21.690916 lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10016 15:21:21.691205 lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10017 15:21:21.691864 lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10018 15:21:21.692202 lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10019 15:21:21.692504 lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
10020 15:21:21.692792 lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
10021 15:21:21.693143 lkdtm_USERCOPY_STACK_BEYOND_sh pass
10022 15:21:21.693438 lkdtm_USERCOPY_KERNEL_sh pass
10023 15:21:21.731310 lkdtm_STACKLEAK_ERASING_sh pass
10024 15:21:21.731783 lkdtm_CFI_FORWARD_PROTO_sh fail
10025 15:21:21.732188 lkdtm_CFI_BACKWARD_sh fail
10026 15:21:21.732519 lkdtm_FORTIFY_STRSCPY_sh pass
10027 15:21:21.732821 lkdtm_FORTIFY_STR_OBJECT_sh pass
10028 15:21:21.733116 lkdtm_FORTIFY_STR_MEMBER_sh pass
10029 15:21:21.733405 lkdtm_FORTIFY_MEM_OBJECT_sh pass
10030 15:21:21.733690 lkdtm_FORTIFY_MEM_MEMBER_sh pass
10031 15:21:21.734057 lkdtm_PPC_SLB_MULTIHIT_sh skip
10032 15:21:21.734381 lkdtm_stack-entropy_sh pass
10033 15:21:21.735029 + ../../utils/send-to-lava.sh ./output/result.txt
10034 15:21:21.857492 Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10036 15:21:21.859356 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10037 15:21:22.057991 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10038 15:21:22.058783 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10040 15:21:22.268815 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10041 15:21:22.269582 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10043 15:21:22.468887 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10045 15:21:22.471838 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10046 15:21:22.681399 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10047 15:21:22.682149 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10049 15:21:22.903422 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10050 15:21:22.904196 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10052 15:21:23.122152 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10053 15:21:23.122924 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10055 15:21:23.338990 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10056 15:21:23.339757 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10058 15:21:23.540842 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10059 15:21:23.541615 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10061 15:21:23.755576 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10062 15:21:23.756341 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10064 15:21:23.948908 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10065 15:21:23.949420 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10067 15:21:24.169828 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10068 15:21:24.170315 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10070 15:21:24.377636 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10071 15:21:24.378110 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10073 15:21:24.585508 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10074 15:21:24.585985 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10076 15:21:24.799300 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10077 15:21:24.799778 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10079 15:21:25.002087 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10080 15:21:25.002622 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10082 15:21:25.209680 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10083 15:21:25.210041 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10085 15:21:25.428068 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10086 15:21:25.428849 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10088 15:21:25.640596 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10089 15:21:25.641087 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10091 15:21:25.839387 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10092 15:21:25.839897 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10094 15:21:26.041229 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10095 15:21:26.041705 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10097 15:21:26.249006 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10098 15:21:26.249501 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10100 15:21:26.438169 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10101 15:21:26.438848 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10103 15:21:26.639036 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10104 15:21:26.639720 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10106 15:21:26.844647 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10107 15:21:26.845360 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10109 15:21:27.057499 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10110 15:21:27.058200 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10112 15:21:27.272514 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10113 15:21:27.273288 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10115 15:21:27.494102 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10116 15:21:27.494794 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10118 15:21:27.710843 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10119 15:21:27.711719 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10121 15:21:27.930354 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10122 15:21:27.930866 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10124 15:21:28.135210 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10125 15:21:28.135682 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10127 15:21:28.337991 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10128 15:21:28.338500 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10130 15:21:28.539864 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10131 15:21:28.540328 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10133 15:21:28.743713 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10134 15:21:28.744199 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10136 15:21:28.928830 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10137 15:21:28.929536 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10139 15:21:29.133723 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10140 15:21:29.134518 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10142 15:21:29.341457 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10143 15:21:29.342189 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10145 15:21:29.556292 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10146 15:21:29.557139 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10148 15:21:29.764038 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10149 15:21:29.764779 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10151 15:21:29.979883 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10152 15:21:29.980590 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10154 15:21:30.194434 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10155 15:21:30.194910 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10157 15:21:30.394236 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10158 15:21:30.394735 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10160 15:21:30.607080 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10161 15:21:30.607578 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10163 15:21:30.827887 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10164 15:21:30.828387 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10166 15:21:31.030968 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10167 15:21:31.031664 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10169 15:21:31.238699 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10170 15:21:31.239464 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10172 15:21:31.444751 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10173 15:21:31.445517 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10175 15:21:31.662185 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10176 15:21:31.662712 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10178 15:21:31.853061 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10179 15:21:31.853606 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10181 15:21:32.057154 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10182 15:21:32.057909 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10184 15:21:32.264062 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10185 15:21:32.264806 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10187 15:21:32.466755 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10188 15:21:32.467453 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10190 15:21:32.685462 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10191 15:21:32.686310 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10193 15:21:32.909033 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10194 15:21:32.909536 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10196 15:21:33.124286 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10197 15:21:33.125025 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10199 15:21:33.341929 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10200 15:21:33.342638 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10202 15:21:33.560801 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10203 15:21:33.561488 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10205 15:21:33.776622 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10206 15:21:33.777366 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10208 15:21:33.992568 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10209 15:21:33.993311 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10211 15:21:34.205305 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10212 15:21:34.206073 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10214 15:21:34.413092 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10215 15:21:34.413862 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10217 15:21:34.629995 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10218 15:21:34.630795 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10220 15:21:34.844465 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10221 15:21:34.844963 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10223 15:21:35.057607 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10224 15:21:35.058402 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10226 15:21:35.270406 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10227 15:21:35.271155 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10229 15:21:35.477964 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10230 15:21:35.478753 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10232 15:21:35.692038 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10233 15:21:35.692789 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10235 15:21:35.904448 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10236 15:21:35.904927 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10238 15:21:36.110303 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10239 15:21:36.110776 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10241 15:21:36.323150 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10242 15:21:36.323626 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10244 15:21:36.530917 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10245 15:21:36.531431 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10247 15:21:36.747000 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10248 15:21:36.747761 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10250 15:21:36.965668 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10251 15:21:36.966518 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10253 15:21:37.183617 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10254 15:21:37.184353 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10256 15:21:37.401339 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10257 15:21:37.402125 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10259 15:21:37.618279 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10260 15:21:37.619078 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10262 15:21:37.836107 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10263 15:21:37.836869 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10265 15:21:38.049953 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10266 15:21:38.050751 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10268 15:21:38.257580 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10269 15:21:38.258282 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10271 15:21:38.475220 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10272 15:21:38.475721 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10274 15:21:38.688338 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10275 15:21:38.689071 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10277 15:21:38.895813 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10278 15:21:38.896298 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10280 15:21:39.119751 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10281 15:21:39.120464 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10283 15:21:39.339467 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10284 15:21:39.339964 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10286 15:21:39.555130 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10287 15:21:39.555410 + set +x
10288 15:21:39.555863 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10290 15:21:39.558275 <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 344941_1.6.2.4.5>
10291 15:21:39.558722 Received signal: <ENDRUN> 1_kselftest-lkdtm 344941_1.6.2.4.5
10292 15:21:39.558932 Ending use of test pattern.
10293 15:21:39.559125 Ending test lava.1_kselftest-lkdtm (344941_1.6.2.4.5), duration 157.88
10295 15:21:39.574190 <LAVA_TEST_RUNNER EXIT>
10296 15:21:39.574652 ok: lava_test_shell seems to have completed
10297 15:21:39.575938 lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass
10298 15:21:39.576237 end: 3.1 lava-test-shell (duration 00:02:40) [common]
10299 15:21:39.576484 end: 3 lava-test-retry (duration 00:02:40) [common]
10300 15:21:39.576678 start: 4 finalize (timeout 00:01:57) [common]
10301 15:21:39.576874 start: 4.1 power-off (timeout 00:00:30) [common]
10302 15:21:39.577159 Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10303 15:21:40.684048 >> OK - accepted request
10304 15:21:40.686080 Returned 0 in 1 seconds
10305 15:21:40.786854 end: 4.1 power-off (duration 00:00:01) [common]
10307 15:21:40.787567 start: 4.2 read-feedback (timeout 00:01:56) [common]
10308 15:21:40.788057 Listened to connection for namespace 'common' for up to 1s
10309 15:21:40.788503 Listened to connection for namespace 'common' for up to 1s
10310 15:21:41.789067 Finalising connection for namespace 'common'
10311 15:21:41.789693 Disconnecting from shell: Finalise
10312 15:21:41.790148 / #
10313 15:21:41.891024 end: 4.2 read-feedback (duration 00:00:01) [common]
10314 15:21:41.891651 end: 4 finalize (duration 00:00:02) [common]
10315 15:21:41.892195 Cleaning after the job
10316 15:21:41.892663 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/ramdisk
10317 15:21:41.905175 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/kernel
10318 15:21:41.952146 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/dtb
10319 15:21:41.952748 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/nfsrootfs
10320 15:21:42.046071 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/344941/tftp-deploy-sqvee4ur/modules
10321 15:21:42.059384 Override tmp directory removed at /var/lib/lava/dispatcher/tmp/344941
10322 15:21:42.775412 Root tmp directory removed at /var/lib/lava/dispatcher/tmp/344941
10323 15:21:42.775682 Job finished correctly