Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. �� ARM V2M-Juno Boot loader v1.0.0 HBI0262 build 2068 MBbios update in progress DO NOT SWITCH OFF... Device programmed: 1% Device programmed: 3% Device programmed: 4% Device programmed: 6% Device programmed: 7% Device programmed: 9% Device programmed: 10% Device programmed: 12% Device programmed: 14% Device programmed: 15% Device programmed: 17% Device programmed: 18% Device programmed: 20% Device programmed: 21% Device programmed: 23% Device programmed: 25% Device programmed: 26% Device programmed: 28% Device programmed: 29% Device programmed: 31% Device programmed: 32% Device programmed: 34% Device programmed: 35% Device programmed: 37% Device programmed: 39% MBbios update complete. ARM V2M_Juno Firmware v1.5.1 Build Date: Apr 3 2019 Time : 00:00:00 Date : 01:01:2000 Press Enter to stop auto boot... Powering up system... Switching on ATXPSU... PMIC RAM configuration (pms_v103.bin)... MBtemp : 37 degC Configuring motherboard (rev B, var A)... IOFPGA image \MB\HBI0262B\io_b118.bit IOFPGA config: PASSED OSC CLK config: PASSED Configuring SCC registers... Writing SCC 0x00000054 with 0x0007FFFE Writing SCC 0x0000005C with 0x00FE001E Writing SCC 0x00000100 with 0x003F1000 Writing SCC 0x00000104 with 0x0001F300 Writing SCC 0x00000108 with 0x00371000 Writing SCC 0x0000010C with 0x0001B300 Writing SCC 0x00000118 with 0x003F1000 Writing SCC 0x0000011C with 0x0001F100 Writing SCC 0x000000F8 with 0x0BEC0000 Writing SCC 0x000000FC with 0xABE40000 Writing SCC 0x0000000C with 0x000000C2 Writing SCC 0x00000010 with 0x000000C2 Peripheral ID0:0x000000AD Peripheral ID1:0x000000B0 Peripheral ID2:0x0000000B Peripheral ID3:0x00000000 Peripheral ID4:0x0000000D Peripheral ID5:0x000000F0 Peripheral ID6:0x00000005 Peripheral ID7:0x000000B1 Programming NOR Flash PCIE clock configured... Testing motherboard interfaces (FPGA build 118)... SRAM 32MB test: PASSED LAN9118 test: PASSED ERROR: SMC USB SRAM mode lock SMC USB test: FAILED KMI1/2 test: PASSED MMC test: PASSED PB/LEDs test: PASSED FPGA UART test: PASSED PCIe init test: PASSED MAC addrs test: PASSED SMC MAC address 0002-F700-584D Setting HDMI0 mode for SVGA. Setting HDMI1 mode for SVGA. SoC SMB clock enabled. Testing SMB clock... SMB clock running Releasing system resets... UART0 set to SoC UART0 UART1 set to SoC UART1 NOTICE: Booting Trusted Firmware NOTICE: BL1: v2.1(release):v2.2-rc0 NOTICE: BL1: Built : 02:01:47, Apr 13 2022 NOTICE: BL1: Booting BL2 NOTICE: BL2: v2.1(release):v2.2-rc0 NOTICE: BL2: Built : 02:01:49, Apr 13 2022 NOTICE: BL1: Booting BL31 NOTICE: BL31: v2.1(release):v2.2-rc0 NOTICE: BL31: Built : 02:01:52, Apr 13 2022 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a DRAM: 8 GiB PCIe XR3 Host Bridge enabled: x4 link (Gen 2) Core: 21 devices, 8 uclasses, devicetree: board Flash: 64 MiB Loading Environment from Flash... *** Warning - bad CRC, using default environment In: serial@7ff80000 Out: serial@7ff80000 Err: serial@7ff80000 Net: eth0: ethernet@200000000 Hit any key to stop autoboot: 1  0 VExpress64# setenv autoload no setenv autoload no VExpress64# setenv initrd_high 0xffffffffffffffff setenv initrd_high 0xffffffffffffffff VExpress64# setenv fdt_high 0xffffffffffffffff setenv fdt_high 0xffffffffffffffff VExpress64# dhcp dhcp smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 DHCP client bound to address 192.168.6.16 (3763 ms) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv serverip 192.168.56.230 setenv serverip 192.168.56.230 VExpress64# tftp 0x80200000 794918/tftp-deploy-kqqfa9ca/kernel/uImage tftp 0x80200000 794918/tftp-deploy-kqqfa9ca/kernel/uImage smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '794918/tftp-deploy-kqqfa9ca/kernel/uImage'. Load address: 0x80200000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############# 1.9 MiB/s done Bytes transferred = 66024000 (3ef7240 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# tftp 0x8fe00000 794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot tftp 0x8fe00000 794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x8fe00000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############################################# 1.5 MiB/s done Bytes transferred = 31191137 (1dbf061 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv initrd_size ${filesize} setenv initrd_size ${filesize} VExpress64# tftp 0x8fc00000 794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb tftp 0x8fc00000 794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb'. Load address: 0x8fc00000 Loading: *## 4.9 KiB/s done Bytes transferred = 27083 (69cb hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000 bootm 0x80200000 0x8fe00000 0x8fc00000 ## Booting kernel from Legacy Image at 80200000 ... Image Name: Image Type: AArch64 Linux Kernel Image (uncompressed) Data Size: 66023936 Bytes = 63 MiB Load Address: 80200000 Entry Point: 80200000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at 8fe00000 ... Image Name: Image Type: AArch64 Linux RAMDisk Image (uncompressed) Data Size: 31191073 Bytes = 29.7 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 8fc00000 Booting using the fdt blob at 0x8fc00000 Loading Kernel Image Using Device Tree in place at 000000008fc00000, end 000000008fc099ca Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030] [ 0.000000] Linux version 6.12.0-rc1 (KernelCI@build-j330168-arm64-gcc-12-defconfig-kselftest-wsz62) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Wed Oct 2 20:52:50 UTC 2024 [ 0.000000] KASLR disabled due to lack of seed [ 0.000000] Machine model: ARM Juno development board (r0) [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '') [ 0.000000] printk: legacy bootconsole [pl11] enabled [ 0.000000] efi: UEFI not found. [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff] [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: ARM erratum 843419 [ 0.000000] CPU features: detected: ARM erratum 845719 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 [ 0.000000] alternatives: applying boot alternatives [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] Fallback order for Node 0: 0 <6>[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2093056 <6>[ 0.000000] Policy zone: Normal <6>[ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot: allocating hash table via alloc_large_system_hash <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] software IO TLB: area num 8. <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1 <6>[ 0.000000] ftrace: allocating 75731 entries in 296 pages <6>[ 0.000000] ftrace: allocated 296 pages with 3 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6. <6>[ 0.000000] Trampoline variant of Tasks RCU enabled. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 <6>[ 0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 <6>[ 0.000000] Root IRQ handler: gic_handle_irq <6>[ 0.000000] GIC: Using split EOI/Deactivate mode <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns <6>[ 0.010510] Console: colour dummy device 80x25 <6>[ 0.015635] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000) <6>[ 0.026456] pid_max: default: 32768 minimum: 301 <6>[ 0.032102] LSM: initializing lsm=capability,landlock,bpf,ima <6>[ 0.038702] landlock: Up and running. <6>[ 0.044102] LSM support for eBPF active <6>[ 0.049076] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.057068] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.081966] rcu: Hierarchical SRCU implementation. <6>[ 0.087162] rcu: Max phase no-delay instances is 400. <6>[ 0.093784] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level <6>[ 0.117076] EFI services will not be available. <6>[ 0.124090] smp: Bringing up secondary CPUs ... <6>[ 0.132502] CPU features: detected: Spectre-v2 <6>[ 0.132515] CPU features: detected: Spectre-v3a <6>[ 0.132524] CPU features: detected: Spectre-BHB <6>[ 0.132537] CPU features: detected: ARM erratum 832075 <6>[ 0.132543] CPU features: detected: ARM errata 1165522, 1319367, or 1530923 <6>[ 0.132550] Detected PIPT I-cache on CPU1 <6>[ 0.132695] CPU1: Booted secondary processor 0x0000000000 [0x410fd070] <6>[ 0.135853] Detected PIPT I-cache on CPU2 <6>[ 0.135947] CPU2: Booted secondary processor 0x0000000001 [0x410fd070] <6>[ 0.139384] Detected VIPT I-cache on CPU3 <6>[ 0.139560] CPU3: Booted secondary processor 0x0000000101 [0x410fd030] <6>[ 0.142952] Detected VIPT I-cache on CPU4 <6>[ 0.143093] CPU4: Booted secondary processor 0x0000000102 [0x410fd030] <6>[ 0.146456] Detected VIPT I-cache on CPU5 <6>[ 0.146590] CPU5: Booted secondary processor 0x0000000103 [0x410fd030] <6>[ 0.146923] smp: Brought up 1 node, 6 CPUs <6>[ 0.234962] SMP: Total of 6 processors activated. <6>[ 0.240043] CPU: All CPU(s) started at EL2 <6>[ 0.244518] CPU features: detected: 32-bit EL0 Support <6>[ 0.250020] CPU features: detected: 32-bit EL1 Support <6>[ 0.255614] CPU features: detected: CRC32 instructions <6>[ 0.261263] alternatives: applying system-wide alternatives <6>[ 0.279404] Memory: 7999092K/8372224K available (24320K kernel code, 7836K rwdata, 14656K rodata, 17536K init, 864K bss, 332068K reserved, 32768K cma-reserved) <6>[ 0.295907] devtmpfs: initialized <6>[ 0.346190] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns <6>[ 0.356384] futex hash table entries: 2048 (order: 5, 131072 bytes, linear) <6>[ 0.383638] 16416 pages in range for non-PLT usage <6>[ 0.383655] 507936 pages in range for PLT usage <6>[ 0.389447] pinctrl core: initialized pinctrl subsystem <6>[ 0.406859] DMI not present or invalid. <6>[ 0.416612] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.426423] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations <6>[ 0.434667] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations <6>[ 0.444471] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations <6>[ 0.453076] audit: initializing netlink subsys (disabled) <5>[ 0.459408] audit: type=2000 audit(0.270:1): state=initialized audit_enabled=0 res=1 <6>[ 0.464402] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.467557] thermal_sys: Registered thermal governor 'power_allocator' <6>[ 0.474222] cpuidle: using governor menu <6>[ 0.486356] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. <6>[ 0.493842] ASID allocator initialised with 65536 entries <6>[ 0.510082] Serial: AMBA PL011 UART driver <6>[ 0.553706] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.561646] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000 <6>[ 0.570604] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000 <6>[ 0.578465] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.586970] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.595212] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.603522] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.611778] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000 <6>[ 0.619973] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000 <6>[ 0.628155] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000 <6>[ 0.638474] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.646331] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.654456] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000 <6>[ 0.662361] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.671377] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000 <6>[ 0.679298] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.689703] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.697581] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.705723] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000 <6>[ 0.713644] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.722693] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000 <6>[ 0.730614] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.739785] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000 <6>[ 0.747724] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.756865] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000 <6>[ 0.764791] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.790696] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3 <6>[ 0.800062] printk: legacy console [ttyAMA0] enabled <6>[ 0.800062] printk: legacy console [ttyAMA0] enabled <6>[ 0.810634] printk: legacy bootconsole [pl11] disabled <6>[ 0.810634] printk: legacy bootconsole [pl11] disabled <6>[ 0.836088] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages <6>[ 0.843187] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page <6>[ 0.849747] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages <6>[ 0.856824] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page <6>[ 0.863380] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages <6>[ 0.870454] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page <6>[ 0.877009] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages <6>[ 0.884084] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page <6>[ 0.898770] ACPI: Interpreter disabled. <6>[ 0.912185] iommu: Default domain type: Translated <6>[ 0.917298] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 0.926038] SCSI subsystem initialized <6>[ 0.932468] usbcore: registered new interface driver usbfs <6>[ 0.938396] usbcore: registered new interface driver hub <6>[ 0.944175] usbcore: registered new device driver usb <6>[ 0.952049] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70 <6>[ 0.961887] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000 <6>[ 0.969328] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71 <6>[ 0.979097] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000 <6>[ 0.988632] pps_core: LinuxPPS API ver. 1 registered <6>[ 0.993939] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.003710] PTP clock support registered <6>[ 1.008577] EDAC MC: Ver: 3.0.0 <6>[ 1.013538] scmi_core: SCMI protocol bus registered <6>[ 1.022080] FPGA manager framework <6>[ 1.026334] Advanced Linux Sound Architecture Driver Initialized. <6>[ 1.035512] NET: Registered PF_ATMPVC protocol family <6>[ 1.040858] NET: Registered PF_ATMSVC protocol family <6>[ 1.047110] vgaarb: loaded <6>[ 1.051398] clocksource: Switched to clocksource arch_sys_counter <5>[ 1.818666] VFS: Disk quotas dquot_6.6.0 <6>[ 1.822976] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) <6>[ 1.832204] pnp: PnP ACPI: disabled <6>[ 1.867232] NET: Registered PF_INET protocol family <6>[ 1.872672] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) <6>[ 1.888518] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) <6>[ 1.897528] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 1.905663] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) <6>[ 1.914445] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) <6>[ 1.924080] TCP: Hash tables configured (established 65536 bind 65536) <6>[ 1.931640] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) <6>[ 1.939642] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) <6>[ 1.946942] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) <6>[ 1.955292] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 1.963190] RPC: Registered named UNIX socket transport module. <6>[ 1.969427] RPC: Registered udp transport module. <6>[ 1.974421] RPC: Registered tcp transport module. <6>[ 1.979411] RPC: Registered tcp-with-tls transport module. <6>[ 1.985183] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 1.991924] NET: Registered PF_XDP protocol family <6>[ 1.997020] PCI: CLS 0 bytes, default 64 <6>[ 2.001959] Unpacking initramfs... <6>[ 2.023876] kvm [1]: nv: 554 coarse grained trap handlers <6>[ 2.030502] kvm [1]: Guests without required CPU erratum workarounds can deadlock system! <6>[ 2.030502] Only trusted guests should be used on this system. <6>[ 2.045080] kvm [1]: IPA Size Limit: 40 bits <6>[ 2.052841] kvm [1]: vgic interrupt IRQ9 <6>[ 2.057144] kvm [1]: Hyp nVHE mode initialized successfully <5>[ 2.069783] Initialise system trusted keyrings <6>[ 2.075066] workingset: timestamp_bits=42 max_order=21 bucket_order=0 <6>[ 2.095732] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 2.103232] NFS: Registering the id_resolver key type <5>[ 2.108657] Key type id_resolver registered <5>[ 2.113131] Key type id_legacy registered <6>[ 2.117541] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 2.124544] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 2.132797] 9p: Installing v9fs 9p2000 file system support <6>[ 2.193511] NET: Registered PF_ALG protocol family <5>[ 2.198639] Key type asymmetric registered <5>[ 2.203026] Asymmetric key parser 'x509' registered <6>[ 2.208503] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) <6>[ 2.216201] io scheduler mq-deadline registered <6>[ 2.221023] io scheduler kyber registered <6>[ 2.225443] io scheduler bfq registered <4>[ 2.230450] test_firmware: interface ready <6>[ 2.271823] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered <6>[ 4.284455] Freeing initrd memory: 30456K <6>[ 4.291777] leds-syscon 1c010008.0.led: registered LED (null) <6>[ 4.301233] leds-syscon 1c010008.1.led: registered LED (null) <6>[ 4.310096] leds-syscon 1c010008.2.led: registered LED (null) <6>[ 4.318033] leds-syscon 1c010008.3.led: registered LED (null) <6>[ 4.326861] leds-syscon 1c010008.4.led: registered LED (null) <6>[ 4.335438] leds-syscon 1c010008.5.led: registered LED (null) <6>[ 4.342130] leds-syscon 1c010008.6.led: registered LED (null) <6>[ 4.348761] leds-syscon 1c010008.7.led: registered LED (null) <6>[ 4.357237] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 4.473078] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled <6>[ 4.493028] msm_serial: driver initialized <6>[ 4.498555] SuperH (H)SCI(F) driver initialized <6>[ 4.503746] STM32 USART driver initialized <5>[ 4.515946] arm-smmu 7fb00000.iommu: probing hardware configuration... <5>[ 4.522802] arm-smmu 7fb00000.iommu: SMMUv1 with: <5>[ 4.527818] arm-smmu 7fb00000.iommu: stage 2 translation <5>[ 4.533526] arm-smmu 7fb00000.iommu: coherent table walk <5>[ 4.539245] arm-smmu 7fb00000.iommu: stream matching with 16 register groups <5>[ 4.546716] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only) <5>[ 4.553570] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000 <5>[ 4.560411] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.567970] arm-smmu 7fb00000.iommu: preserved 0 boot mappings <5>[ 4.574903] arm-smmu 7fb10000.iommu: probing hardware configuration... <5>[ 4.581753] arm-smmu 7fb10000.iommu: SMMUv1 with: <5>[ 4.586766] arm-smmu 7fb10000.iommu: stage 2 translation <5>[ 4.592473] arm-smmu 7fb10000.iommu: non-coherent table walk <5>[ 4.598532] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.606258] arm-smmu 7fb10000.iommu: stream matching with 2 register groups <5>[ 4.613672] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.620523] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000 <5>[ 4.627365] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.634857] arm-smmu 7fb10000.iommu: preserved 0 boot mappings <5>[ 4.641732] arm-smmu 7fb20000.iommu: probing hardware configuration... <5>[ 4.648580] arm-smmu 7fb20000.iommu: SMMUv1 with: <5>[ 4.653593] arm-smmu 7fb20000.iommu: stage 2 translation <5>[ 4.659299] arm-smmu 7fb20000.iommu: non-coherent table walk <5>[ 4.665358] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.673078] arm-smmu 7fb20000.iommu: stream matching with 2 register groups <5>[ 4.680473] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.687323] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000 <5>[ 4.694162] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.701633] arm-smmu 7fb20000.iommu: preserved 0 boot mappings <5>[ 4.708489] arm-smmu 7fb30000.iommu: probing hardware configuration... <5>[ 4.715340] arm-smmu 7fb30000.iommu: SMMUv1 with: <5>[ 4.720450] arm-smmu 7fb30000.iommu: stage 2 translation <5>[ 4.726159] arm-smmu 7fb30000.iommu: coherent table walk <5>[ 4.731876] arm-smmu 7fb30000.iommu: stream matching with 2 register groups <5>[ 4.739244] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.746098] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000 <5>[ 4.752940] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.760395] arm-smmu 7fb30000.iommu: preserved 0 boot mappings <6>[ 4.798630] loop: module loaded <6>[ 4.802600] lkdtm: No crash points registered, enable through debugfs <6>[ 4.814528] megasas: 07.727.03.00-rc1 <6>[ 4.845001] thunder_xcv, ver 1.0 <6>[ 4.848659] thunder_bgx, ver 1.0 <6>[ 4.852297] nicpf, ver 1.0 <6>[ 4.859366] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version <6>[ 4.866897] hns3: Copyright (c) 2017 Huawei Corporation. <6>[ 4.872655] hclge is initializing <6>[ 4.876486] e1000: Intel(R) PRO/1000 Network Driver <6>[ 4.881669] e1000: Copyright (c) 1999-2006 Intel Corporation. <6>[ 4.887854] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 4.893107] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 4.899526] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 4.905226] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 4.911233] igbvf: Intel(R) Gigabit Virtual Function Network Driver <6>[ 4.917792] igbvf: Copyright (c) 2009 - 2012 Intel Corporation. <6>[ 4.925071] sky2: driver version 1.30 <5>[ 4.961539] smsc: module verification failed: signature and/or required key missing - tainting kernel <6>[ 4.979121] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d <6>[ 4.989561] VFIO - User Level meta-driver version: 0.3 <6>[ 5.001497] ehci-platform 7ffc0000.usb: Adding to iommu group 0 <6>[ 5.004206] usbcore: registered new interface driver usb-storage <6>[ 5.008832] ehci-platform 7ffc0000.usb: EHCI Host Controller <6>[ 5.009062] ohci-platform 7ffb0000.usb: Adding to iommu group 0 <6>[ 5.009865] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller <6>[ 5.009959] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1 <6>[ 5.010723] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000 <6>[ 5.047798] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2 <6>[ 5.056420] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000 <6>[ 5.067817] rtc-pl031 1c170000.rtc: registered as rtc0 <6>[ 5.073298] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00 <6>[ 5.073330] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:17 UTC (946684997) <6>[ 5.080998] hub 1-0:1.0: USB hub found <6>[ 5.091659] i2c_dev: i2c /dev entries driver <6>[ 5.092987] hub 1-0:1.0: 1 port detected <6>[ 5.105500] hub 2-0:1.0: USB hub found <6>[ 5.109711] hub 2-0:1.0: 1 port detected <6>[ 5.112579] sp805-wdt 1c0f0000.watchdog: registration successful <6>[ 5.135434] sdhci: Secure Digital Host Controller Interface driver <6>[ 5.137946] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio) <6>[ 5.141936] sdhci: Copyright(c) Pierre Ossman <6>[ 5.157283] Synopsys Designware Multimedia Card Interface Driver <6>[ 5.166399] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 5.181936] hid: raw HID events driver (C) Jiri Kosina <6>[ 5.191008] usbcore: registered new interface driver usbhid <6>[ 5.196927] usbhid: USB HID core driver <6>[ 5.204199] mhu 2b1f0000.mhu: ARM MHU Mailbox registered <6>[ 5.219353] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available <6>[ 5.232898] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available <6>[ 5.262491] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 5.269925] IPv4 over IPsec tunneling driver <6>[ 5.276028] IPsec XFRM device driver <6>[ 5.280202] NET: Registered PF_INET6 protocol family <6>[ 5.290411] Segment Routing with IPv6 <6>[ 5.294578] In-situ OAM (IOAM) with IPv6 <6>[ 5.300983] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 5.310777] NET: Registered PF_PACKET protocol family <6>[ 5.316223] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. <6>[ 5.330868] 9pnet: Installing 9P2000 support <5>[ 5.335655] Key type dns_resolver registered <6>[ 5.341052] NET: Registered PF_VSOCK protocol family <6>[ 5.346395] mpls_gso: MPLS GSO support <6>[ 5.358445] usb 2-1: new high-speed USB device number 2 using ehci-platform <6>[ 5.428076] registered taskstats version 1 <5>[ 5.444627] Loading compiled-in X.509 certificates <6>[ 5.494656] hub 2-1:1.0: USB hub found <6>[ 5.499147] hub 2-1:1.0: 4 ports detected <5>[ 5.505414] Loaded X.509 cert 'Build time autogenerated kernel key: 1804d79a5b5e003117010398f4762279b37459a2' <6>[ 5.572171] Demotion targets for Node 0: null <6>[ 5.577688] ima: No TPM chip found, activating TPM-bypass! <6>[ 5.583507] ima: Allocated hash algorithm: sha1 <6>[ 5.588446] ima: No architecture policies found <6>[ 5.600634] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1 <6>[ 5.612993] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330 <6>[ 5.620893] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8 <3>[ 5.670436] scpi_protocol scpi: incorrect or no SCP firmware found <3>[ 5.676929] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110 <6>[ 5.695113] input: gpio-keys as /devices/platform/gpio-keys/input/input1 <4>[ 6.113560] atkbd serio0: keyboard reset failed on 1c060000.kmi <4>[ 7.393468] atkbd serio1: keyboard reset failed on 1c070000.kmi <6>[ 7.618439] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL) <6>[ 7.635544] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084990000, IRQ: 22 <5>[ 9.710526] Sending DHCP requests ..., OK <6>[ 16.599150] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16 <6>[ 16.607147] IP-Config: Complete: <6>[ 16.610669] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1 <6>[ 16.621077] host=192.168.6.16, domain=, nis-domain=(none) <6>[ 16.627211] bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath= <6>[ 16.627230] nameserver0=10.255.253.1 <6>[ 16.643230] clk: Disabling unused clocks <6>[ 16.647505] PM: genpd: Disabling unused power domains <6>[ 16.652900] ALSA device list: <6>[ 16.656165] No soundcards found. <6>[ 16.711931] Freeing unused kernel memory: 17536K <6>[ 16.717064] Run /init as init process Loading, please wait... Starting systemd-udevd version 252.22-1~deb12u1 <6>[ 17.177711] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3 <4>[ 17.305142] psmouse serio0: Failed to enable mouse on 1c060000.kmi <6>[ 20.460317] usbcore: registered new device driver onboard-usb-dev <6>[ 20.552971] tda998x 0-0070: found TDA19988 <6>[ 20.690260] tda998x 0-0071: found TDA19988 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/eth0 found done. Begin: Waiting up to 180 secs for any network device to become available ... done. IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP IP-Config: eth0 guessed broadcast address 192.168.6.255 IP-Config: eth0 complete (dhcp from 192.168.6.1): address: 192.168.6.16 broadcast: 192.168.6.255 netmask: 255.255.255.0 gateway: 192.168.6.1 dns0 : 10.255.253.1 dns1 : 0.0.0.0 rootserver: 192.168.6.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 23.800093] systemd[1]: System time before build time, advancing clock. <30>[ 24.188106] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) <30>[ 24.221348] systemd[1]: Detected architecture arm64. Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m! <30>[ 24.248756] systemd[1]: Hostname set to . <30>[ 26.340575] systemd[1]: Queued start job for default target graphical.target. <30>[ 26.391418] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty. <30>[ 26.414059] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe. <30>[ 26.437017] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty. <30>[ 26.459632] systemd[1]: Created slice user.slice - User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice. <30>[ 26.477854] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch. <30>[ 26.500710] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch. <30>[ 26.521980] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc). <30>[ 26.541905] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0... <30>[ 26.557796] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes. <30>[ 26.575699] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes. <30>[ 26.594695] systemd[1]: Reached target paths.target - Path Units. [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units. <30>[ 26.609646] systemd[1]: Reached target remote-fs.target - Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems. <30>[ 26.626629] systemd[1]: Reached target slices.target - Slice Units. [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units. <30>[ 26.641664] systemd[1]: Reached target swap.target - Swaps. [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps. <30>[ 26.655713] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes. <30>[ 26.674552] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe. <30>[ 26.698292] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket. <30>[ 26.719867] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log). <30>[ 26.740779] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket. <30>[ 26.760004] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket. <30>[ 26.784084] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket. <30>[ 26.804356] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket. <30>[ 26.850913] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System... <6>[ 26.863531] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4 <30>[ 26.907906] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System... <30>[ 26.946849] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System... <30>[ 26.983435] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting [0;1;39msys-kernel-tracin…[<4>[ 26.994021] psmouse serio1: Failed to enable mouse on 1c070000.kmi 0m - Kernel Trace File System... <30>[ 27.042594] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes... <30>[ 27.084435] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs... <30>[ 27.132448] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... <30>[ 27.180346] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm... <30>[ 27.225363] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore... <4>[ 27.254234] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. <6>[ 27.269209] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev <30>[ 27.282421] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse... <30>[ 27.311826] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop... <30>[ 27.371546] systemd[1]: Starting systemd-journald.service - Journal Service... Starting [0;1;39msystemd-journald.service[0m - Journal Service... <6>[ 27.411862] fuse: init (API version 7.41) <30>[ 27.424410] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules... <30>[ 27.452839] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting [0;1;39msystemd-network-g… units from Kernel command line... <30>[ 27.499685] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems... <30>[ 27.539018] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices... <30>[ 27.582752] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [[0;32m OK [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System. <30>[ 27.601258] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [[0;32m OK [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System. <30>[ 27.622131] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System. <30>[ 27.641876] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System. <30>[ 27.664571] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes. <30>[ 27.690186] systemd[1]: modprobe@configfs.service: Deactivated successfully. <30>[ 27.699577] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs. <30>[ 27.724238] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. <30>[ 27.733420] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod. <30>[ 27.755179] systemd[1]: modprobe@drm.service: Deactivated successfully. <30>[ 27.764174] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm. <30>[ 27.785070] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. <30>[ 27.795837] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore. <30>[ 27.818040] systemd[1]: modprobe@fuse.service: Deactivated successfully. <30>[ 27.828285] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse. <30>[ 27.850172] systemd[1]: modprobe@loop.service: Deactivated successfully. <30>[ 27.860569] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop. <30>[ 27.883233] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules. <30>[ 27.907585] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line. <30>[ 27.934128] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems. <30>[ 27.956045] systemd[1]: Started systemd-journald.service - Journal Service. [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service. [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network. Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System... Mounting [0;1;39msys-kernel-config…ernel Configuration File System... Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage... Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed... Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables... Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users... [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System. <46>[ 28.271971] systemd-journald[221]: Received client request to flush runtime journal. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System. [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables. [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users. <5>[ 28.451460] random: crng init done Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev... [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed. [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage. [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems. Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories... Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files... [[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices. [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files. Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration... [[0;32m OK [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0. [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories. Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization... Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP. <5>[ 32.445649] cfg80211: Loading compiled-in X.509 certificates for regulatory database <5>[ 32.537593] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' <5>[ 32.547314] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' <4>[ 32.556510] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 <6>[ 32.565504] cfg80211: failed to load regulatory.db [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization. [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization. [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories. [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set. [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities. [[0;32m OK [0m] Started [0;1;39mapt-daily-up<46>[ 32.774251] systemd-journald[221]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation. grade.… apt upgrade and clean <46>[ 32.795505] systemd-journald[221]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating. activities. [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer. [[0;32m OK [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems. [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week. [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units. [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket. [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units. [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System. Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus... Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots... Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management... [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration. [[0;32m OK [0m] Reached target [0;1;39mnetwork.target[0m - Network. [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch. Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions... [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions. [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1. [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0. [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts. [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots. [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus. [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management. [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System. [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface. Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP. Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0 debian-bookworm-arm64 login: root (automatic login) Linux debian-bookworm-arm64 6.12.0-rc1 #1 SMP PREEMPT Wed Oct 2 20:52:50 UTC 2024 aarch64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5' / # export NFS_SERVER_IP='192.168.56.230' export NFS_SERVER_IP='192.168.56.230' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-794918/environment . /lava-794918/environment / # /lava-794918/bin/lava-test-runner /lava-794918/0 /lava-794918/bin/lava-test-runner /lava-794918/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-794918/0/tests/0_timesync-off ++ cat uuid + UUID=794918_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-794918/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=794918_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E '' INFO: install_deps skipped --2024-10-02 22:12:29-- http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 5076996 (4.8M) [application/octet-stream] Saving to: 'kselftest_armhf.tar.gz' kselftest_armhf.tar 0%[ ] 0 --.-KB/s kselftest_armhf.tar 0%[ ] 37.70K 113KB/s kselftest_armhf.tar 2%[ ] 113.64K 201KB/s kselftest_armhf.tar 3%[ ] 183.95K 216KB/s kselftest_armhf.tar 5%[> ] 264.10K 233KB/s kselftest_armhf.tar 7%[> ] 349.89K 247KB/s kselftest_armhf.tar 8%[> ] 441.29K 259KB/s kselftest_armhf.tar 10%[=> ] 536.92K 270KB/s kselftest_armhf.tar 12%[=> ] 631.14K 284KB/s kselftest_armhf.tar 14%[=> ] 712.70K 290KB/s kselftest_armhf.tar 15%[==> ] 777.39K 289KB/s kselftest_armhf.tar 17%[==> ] 865.98K 300KB/s kselftest_armhf.tar 18%[==> ] 923.64K 297KB/s eta 14s kselftest_armhf.tar 20%[===> ] 1012K 305KB/s eta 14s kselftest_armhf.tar 21%[===> ] 1.05M 303KB/s eta 14s kselftest_armhf.tar 23%[===> ] 1.13M 309KB/s eta 14s kselftest_armhf.tar 24%[===> ] 1.19M 308KB/s eta 14s kselftest_armhf.tar 26%[====> ] 1.28M 332KB/s eta 12s kselftest_armhf.tar 27%[====> ] 1.34M 329KB/s eta 12s kselftest_armhf.tar 29%[====> ] 1.41M 329KB/s eta 12s kselftest_armhf.tar 30%[=====> ] 1.49M 318KB/s eta 12s kselftest_armhf.tar 32%[=====> ] 1.56M 319KB/s eta 11s kselftest_armhf.tar 33%[=====> ] 1.61M 315KB/s eta 11s kselftest_armhf.tar 33%[=====> ] 1.64M 310KB/s eta 11s kselftest_armhf.tar 35%[======> ] 1.70M 303KB/s eta 11s kselftest_armhf.tar 35%[======> ] 1.74M 296KB/s eta 11s kselftest_armhf.tar 37%[======> ] 1.79M 289KB/s eta 11s kselftest_armhf.tar 37%[======> ] 1.83M 280KB/s eta 11s kselftest_armhf.tar 38%[======> ] 1.88M 279KB/s eta 11s kselftest_armhf.tar 39%[======> ] 1.93M 270KB/s eta 11s kselftest_armhf.tar 40%[=======> ] 1.98M 261KB/s eta 11s kselftest_armhf.tar 42%[=======> ] 2.03M 259KB/s eta 10s kselftest_armhf.tar 43%[=======> ] 2.09M 255KB/s eta 10s kselftest_armhf.tar 44%[=======> ] 2.15M 247KB/s eta 10s kselftest_armhf.tar 45%[========> ] 2.20M 246KB/s eta 10s kselftest_armhf.tar 46%[========> ] 2.26M 254KB/s eta 10s kselftest_armhf.tar 48%[========> ] 2.33M 250KB/s eta 9s kselftest_armhf.tar 49%[========> ] 2.39M 254KB/s eta 9s kselftest_armhf.tar 50%[=========> ] 2.45M 251KB/s eta 9s kselftest_armhf.tar 52%[=========> ] 2.52M 259KB/s eta 9s kselftest_armhf.tar 53%[=========> ] 2.59M 265KB/s eta 9s kselftest_armhf.tar 54%[=========> ] 2.66M 274KB/s eta 8s kselftest_armhf.tar 56%[==========> ] 2.72M 280KB/s eta 8s kselftest_armhf.tar 57%[==========> ] 2.80M 288KB/s eta 8s kselftest_armhf.tar 59%[==========> ] 2.87M 295KB/s eta 8s kselftest_armhf.tar 60%[===========> ] 2.95M 306KB/s eta 8s kselftest_armhf.tar 62%[===========> ] 3.02M 310KB/s eta 6s kselftest_armhf.tar 64%[===========> ] 3.11M 319KB/s eta 6s kselftest_armhf.tar 65%[============> ] 3.18M 324KB/s eta 6s kselftest_armhf.tar 67%[============> ] 3.29M 343KB/s eta 6s kselftest_armhf.tar 69%[============> ] 3.37M 349KB/s eta 6s kselftest_armhf.tar 72%[=============> ] 3.50M 367KB/s eta 4s kselftest_armhf.tar 74%[=============> ] 3.60M 383KB/s eta 4s kselftest_armhf.tar 77%[==============> ] 3.75M 408KB/s eta 4s kselftest_armhf.tar 79%[==============> ] 3.87M 421KB/s eta 4s kselftest_armhf.tar 83%[===============> ] 4.05M 455KB/s eta 4s kselftest_armhf.tar 86%[================> ] 4.19M 482KB/s eta 2s kselftest_armhf.tar 89%[================> ] 4.35M 504KB/s eta 2s kselftest_armhf.tar 94%[=================> ] 4.57M 535KB/s eta 2s kselftest_armhf.tar 97%[==================> ] 4.73M 555KB/s eta 2s kselftest_armhf.tar 99%[==================> ] 4.82M 563KB/s eta 0s kselftest_armhf.tar 100%[===================>] 4.84M 567KB/s in 14s 2024-10-02 22:12:43 (361 KB/s) - 'kselftest_armhf.tar.gz' saved [5076996/5076996] <4>[ 83.112884] amba 20010000.etf: deferred probe timeout, ignoring dependency <4>[ 83.120158] amba 20030000.tpiu: deferred probe timeout, ignoring dependency <4>[ 83.127524] amba 20040000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.135038] amba 20070000.etr: deferred probe timeout, ignoring dependency <4>[ 83.142286] amba 20100000.stm: deferred probe timeout, ignoring dependency <4>[ 83.149534] amba 20120000.replicator: deferred probe timeout, ignoring dependency <4>[ 83.157410] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.165284] amba 22040000.etm: deferred probe timeout, ignoring dependency <4>[ 83.172554] amba 22020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.179777] amba 220c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.187247] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.194974] amba 22140000.etm: deferred probe timeout, ignoring dependency <4>[ 83.202177] amba 22120000.cti: deferred probe timeout, ignoring dependency <4>[ 83.209403] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.217128] amba 23040000.etm: deferred probe timeout, ignoring dependency <4>[ 83.224341] amba 23020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.231547] amba 230c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.239011] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.246737] amba 23140000.etm: deferred probe timeout, ignoring dependency <4>[ 83.253945] amba 23120000.cti: deferred probe timeout, ignoring dependency <4>[ 83.261148] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.268872] amba 23240000.etm: deferred probe timeout, ignoring dependency <4>[ 83.276075] amba 23220000.cti: deferred probe timeout, ignoring dependency <4>[ 83.283278] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.291011] amba 23340000.etm: deferred probe timeout, ignoring dependency <4>[ 83.298213] amba 23320000.cti: deferred probe timeout, ignoring dependency <4>[ 83.305421] amba 20020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.312624] amba 20110000.cti: deferred probe timeout, ignoring dependency <4>[ 83.334810] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller <4>[ 83.345278] amba 20010000.etf: deferred probe pending: (reason unknown) <4>[ 83.352239] amba 20030000.tpiu: deferred probe pending: (reason unknown) <4>[ 83.359282] amba 20040000.funnel: deferred probe pending: (reason unknown) <4>[ 83.366480] amba 20070000.etr: deferred probe pending: (reason unknown) <4>[ 83.373415] amba 20100000.stm: deferred probe pending: (reason unknown) <4>[ 83.380346] amba 20120000.replicator: deferred probe pending: (reason unknown) <4>[ 83.387888] amba 22010000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.395345] amba 22040000.etm: deferred probe pending: (reason unknown) <4>[ 83.402274] amba 22020000.cti: deferred probe pending: (reason unknown) <4>[ 83.409202] amba 220c0000.funnel: deferred probe pending: (reason unknown) <4>[ 83.416397] amba 22110000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.423842] amba 22140000.etm: deferred probe pending: (reason unknown) <4>[ 83.430765] amba 22120000.cti: deferred probe pending: (reason unknown) <4>[ 83.437689] amba 23010000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.445144] amba 23040000.etm: deferred probe pending: (reason unknown) <4>[ 83.452122] amba 23020000.cti: deferred probe pending: (reason unknown) <4>[ 83.459067] amba 230c0000.funnel: deferred probe pending: (reason unknown) <4>[ 83.466258] amba 23110000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.473706] amba 23140000.etm: deferred probe pending: (reason unknown) <4>[ 83.480634] amba 23120000.cti: deferred probe pending: (reason unknown) <4>[ 83.487561] amba 23210000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.495009] amba 23240000.etm: deferred probe pending: (reason unknown) <4>[ 83.501936] amba 23220000.cti: deferred probe pending: (reason unknown) <4>[ 83.508878] amba 23310000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.516345] amba 23340000.etm: deferred probe pending: (reason unknown) <4>[ 83.523273] amba 23320000.cti: deferred probe pending: (reason unknown) <4>[ 83.530199] amba 20020000.cti: deferred probe pending: (reason unknown) <4>[ 83.537124] amba 20110000.cti: deferred probe pending: (reason unknown) <4>[ 83.544048] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1 <4>[ 83.554372] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1 <4>[ 83.564748] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 112.760956] kselftest: Running tests in lkdtm TAP version 13 1..86 # timeout set to 45 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # timeout set to 45 # selftests: lkdtm: PANIC_STOP_IRQOFF.sh # Skipping PANIC_STOP_IRQOFF: Crashes entire system ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP # timeout set to 45 # selftests: lkdtm: BUG.sh <6>[ 114.714515] lkdtm: Performing direct entry BUG <4>[ 114.719388] ------------[ cut here ]------------ <2>[ 114.724284] kernel BUG at drivers/misc/lkdtm/bugs.c:105! <0>[ 114.729875] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP <4>[ 114.736946] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 114.754574] CPU: 4 UID: 0 PID: 773 Comm: cat Tainted: G E 6.12.0-rc1 #1 <4>[ 114.762868] Tainted: [E]=UNSIGNED_MODULE <4>[ 114.767059] Hardware name: ARM Juno development board (r0) (DT) <4>[ 114.773254] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 114.780498] pc : lkdtm_BUG+0x8/0x18 <4>[ 114.784272] lr : lkdtm_do_action+0x24/0x48 <4>[ 114.788646] sp : ffff8000851ab8d0 <4>[ 114.792229] x29: ffff8000851ab8d0 x28: ffff0008076eca40 x27: 0000000000000000 <4>[ 114.799662] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c41f000 <4>[ 114.807093] x23: ffff000802795448 x22: ffff8000851aba20 x21: ffff800083c3f510 <4>[ 114.814525] x20: ffff000802a4a000 x19: 0000000000000004 x18: 0000000000000000 <4>[ 114.821956] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c41f000 <4>[ 114.829387] x14: 0000000000000000 x13: 205d353135343137 x12: ffff8000837fc0a0 <4>[ 114.836818] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854 <4>[ 114.844248] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 114.851679] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 114.859109] x2 : 0000000000000000 x1 : ffff0008076eca40 x0 : ffff800080c7a620 <4>[ 114.866541] Call trace: <4>[ 114.869253] lkdtm_BUG+0x8/0x18 <4>[ 114.872671] direct_entry+0xa8/0x108 <4>[ 114.876524] full_proxy_write+0x68/0xc8 <4>[ 114.880642] vfs_write+0xd8/0x380 <4>[ 114.884236] ksys_write+0x78/0x118 <4>[ 114.887916] __arm64_sys_write+0x24/0x38 <4>[ 114.892118] invoke_syscall+0x70/0x100 <4>[ 114.896149] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 114.901137] do_el0_svc+0x24/0x38 <4>[ 114.904730] el0_svc+0x3c/0x110 <4>[ 114.908147] el0t_64_sync_handler+0x100/0x130 <4>[ 114.912780] el0t_64_sync+0x190/0x198 <0>[ 114.916725] Code: 81808880 ffff8000 aa1e03e9 d503201f (d4210000) <4>[ 114.923097] ---[ end trace 0000000000000000 ]--- <6>[ 114.927986] note: cat[773] exited with irqs disabled <6>[ 114.933489] note: cat[773] exited with preempt_count 1 <4>[ 114.939312] ------------[ cut here ]------------ <4>[ 114.944212] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 114.954085] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 114.971715] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G D E 6.12.0-rc1 #1 <4>[ 114.980361] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE <4>[ 114.985346] Hardware name: ARM Juno development board (r0) (DT) <4>[ 114.991558] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 114.998812] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 115.004237] lr : ct_idle_enter+0x10/0x20 <4>[ 115.008437] sp : ffff80008415bd50 <4>[ 115.012022] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 115.019467] x26: 0000000000000000 x25: 0000001ac2ea2450 x24: 0000000000000000 <4>[ 115.026904] x23: 0000000000000000 x22: ffff00080b195080 x21: ffff00080b195080 <4>[ 115.034338] x20: ffff00080b195098 x19: ffff00097eea86c0 x18: 0000000000000000 <4>[ 115.041771] x17: 3236613763303830 x16: 3030386666666620 x15: 3a20307820303461 <4>[ 115.049205] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 115.056639] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 115.064072] x8 : ffff80008415bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 115.071505] x5 : 4000000000000002 x4 : ffff8008fc57e000 x3 : ffff80008415bd50 <4>[ 115.078937] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 115.086371] Call trace: <4>[ 115.089085] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 115.094161] ct_idle_enter+0x10/0x20 <4>[ 115.098014] cpuidle_enter_state+0x210/0x6b8 <4>[ 115.102564] cpuidle_enter+0x40/0x60 <4>[ 115.106418] do_idle+0x214/0x2b0 <4>[ 115.109927] cpu_startup_entry+0x3c/0x50 <4>[ 115.114130] secondary_start_kernel+0x140/0x168 <4>[ 115.118945] __secondary_switched+0xb8/0xc0 <4>[ 115.123413] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 114.714515] lkdtm: Performing direct entry BUG # [ 114.719388] ------------[ cut here ]------------ # [ 114.724284] kernel BUG at drivers/misc/lkdtm/bugs.c:105! # [ 114.729875] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP # [ 114.736946] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 114.754574] CPU: 4 UID: 0 PID: 773 Comm: cat Tainted: G E 6.12.0-rc1 #1 # [ 114.762868] Tainted: [E]=UNSIGNED_MODULE # [ 114.767059] Hardware name: ARM Juno development board (r0) (DT) # [ 114.773254] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 114.780498] pc : lkdtm_BUG+0x8/0x18 # [ 114.784272] lr : lkdtm_do_action+0x24/0x48 # [ 114.788646] sp : ffff8000851ab8d0 # [ 114.792229] x29: ffff8000851ab8d0 x28: ffff0008076eca40 x27: 0000000000000000 # [ 114.799662] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c41f000 # [ 114.807093] x23: ffff000802795448 x22: ffff8000851aba20 x21: ffff800083c3f510 # [ 114.814525] x20: ffff000802a4a000 x19: 0000000000000004 x18: 0000000000000000 # [ 114.821956] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c41f000 # [ 114.829387] x14: 0000000000000000 x13: 205d353135343137 x12: ffff8000837fc0a0 # [ 114.836818] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854 # [ 114.844248] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 114.851679] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 114.859109] x2 : 0000000000000000 x1 : ffff0008076eca40 x0 : ffff800080c7a620 # [ 114.866541] Call trace: # [ 114.869253] lkdtm_BUG+0x8/0x18 # [ 114.872671] direct_entry+0xa8/0x108 # [ 114.876524] full_proxy_write+0x68/0xc8 # [ 114.880642] vfs_write+0xd8/0x380 # [ 114.884236] ksys_write+0x78/0x118 # [ 114.887916] __arm64_sys_write+0x24/0x38 # [ 114.892118] invoke_syscall+0x70/0x100 # [ 114.896149] el0_svc_common.constprop.0+0x48/0xf0 # [ 114.901137] do_el0_svc+0x24/0x38 # [ 114.904730] el0_svc+0x3c/0x110 # [ 114.908147] el0t_64_sync_handler+0x100/0x130 # [ 114.912780] el0t_64_sync+0x190/0x198 # [ 114.916725] Code: 81808880 ffff8000 aa1e03e9 d503201f (d4210000) # [ 114.923097] ---[ end trace 0000000000000000 ]--- # [ 114.927986] note: cat[773] exited with irqs disabled # [ 114.933489] note: cat[773] exited with preempt_count 1 # [ 114.939312] ------------[ cut here ]------------ # [ 114.944212] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 114.954085] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 114.971715] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G D E 6.12.0-rc1 #1 # [ 114.980361] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE # [ 114.985346] Hardware name: ARM Juno development board (r0) (DT) # BUG: saw 'kernel BUG at': ok ok 3 selftests: lkdtm: BUG.sh # timeout set to 45 # selftests: lkdtm: WARNING.sh <6>[ 115.625938] lkdtm: Performing direct entry WARNING <4>[ 115.631284] ------------[ cut here ]------------ <4>[ 115.636188] WARNING: CPU: 5 PID: 820 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38 <4>[ 115.645019] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 115.662646] CPU: 5 UID: 0 PID: 820 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 115.670942] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 115.676788] Hardware name: ARM Juno development board (r0) (DT) <4>[ 115.682983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 115.690227] pc : lkdtm_WARNING+0x24/0x38 <4>[ 115.694429] lr : lkdtm_do_action+0x24/0x48 <4>[ 115.698804] sp : ffff80008526bb00 <4>[ 115.702386] x29: ffff80008526bb00 x28: ffff00080a604a40 x27: 0000000000000000 <4>[ 115.709819] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5adf000 <4>[ 115.717250] x23: ffff000802795448 x22: ffff80008526bc50 x21: ffff800083c3f520 <4>[ 115.724682] x20: ffff0008044ba000 x19: 0000000000000008 x18: 0000000000000000 <4>[ 115.732113] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa5adf000 <4>[ 115.739543] x14: 0000000000000000 x13: 205d383339353236 x12: ffff8000837fc0a0 <4>[ 115.746974] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854 <4>[ 115.754404] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 115.761835] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 115.769265] x2 : 0000000000000000 x1 : ffff800083fb35f0 x0 : 0000000000000001 <4>[ 115.776695] Call trace: <4>[ 115.779408] lkdtm_WARNING+0x24/0x38 <4>[ 115.783261] direct_entry+0xa8/0x108 <4>[ 115.787113] full_proxy_write+0x68/0xc8 <4>[ 115.791231] vfs_write+0xd8/0x380 <4>[ 115.794826] ksys_write+0x78/0x118 <4>[ 115.798506] __arm64_sys_write+0x24/0x38 <4>[ 115.802708] invoke_syscall+0x70/0x100 <4>[ 115.806739] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 115.811726] do_el0_svc+0x24/0x38 <4>[ 115.815320] el0_svc+0x3c/0x110 <4>[ 115.818735] el0t_64_sync_handler+0x100/0x130 <4>[ 115.823369] el0t_64_sync+0x190/0x198 <4>[ 115.827307] ---[ end trace 0000000000000000 ]--- # [ 115.625938] lkdtm: Performing direct entry WARNING # [ 115.631284] ------------[ cut here ]------------ # [ 115.636188] WARNING: CPU: 5 PID: 820 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38 # [ 115.645019] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 115.662646] CPU: 5 UID: 0 PID: 820 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 115.670942] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 115.676788] Hardware name: ARM Juno development board (r0) (DT) # [ 115.682983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 115.690227] pc : lkdtm_WARNING+0x24/0x38 # [ 115.694429] lr : lkdtm_do_action+0x24/0x48 # [ 115.698804] sp : ffff80008526bb00 # [ 115.702386] x29: ffff80008526bb00 x28: ffff00080a604a40 x27: 0000000000000000 # [ 115.709819] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5adf000 # [ 115.717250] x23: ffff000802795448 x22: ffff80008526bc50 x21: ffff800083c3f520 # [ 115.724682] x20: ffff0008044ba000 x19: 0000000000000008 x18: 0000000000000000 # [ 115.732113] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa5adf000 # [ 115.739543] x14: 0000000000000000 x13: 205d383339353236 x12: ffff8000837fc0a0 # [ 115.746974] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854 # [ 115.754404] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 115.761835] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 115.769265] x2 : 0000000000000000 x1 : ffff800083fb35f0 x0 : 0000000000000001 # [ 115.776695] Call trace: # [ 115.779408] lkdtm_WARNING+0x24/0x38 # [ 115.783261] direct_entry+0xa8/0x108 # [ 115.787113] full_proxy_write+0x68/0xc8 # [ 115.791231] vfs_write+0xd8/0x380 # [ 115.794826] ksys_write+0x78/0x118 # [ 115.798506] __arm64_sys_write+0x24/0x38 # [ 115.802708] invoke_syscall+0x70/0x100 # [ 115.806739] el0_svc_common.constprop.0+0x48/0xf0 # [ 115.811726] do_el0_svc+0x24/0x38 # [ 115.815320] el0_svc+0x3c/0x110 # [ 115.818735] el0t_64_sync_handler+0x100/0x130 # [ 115.823369] el0t_64_sync+0x190/0x198 # [ 115.827307] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 4 selftests: lkdtm: WARNING.sh # timeout set to 45 # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 116.491758] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 116.497620] ------------[ cut here ]------------ <4>[ 116.502587] Warning message trigger count: 2 <4>[ 116.507286] WARNING: CPU: 3 PID: 864 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 116.516816] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 116.534442] CPU: 3 UID: 0 PID: 864 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 116.542737] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 116.548583] Hardware name: ARM Juno development board (r0) (DT) <4>[ 116.554777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 116.562021] pc : lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 116.566920] lr : lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 116.571816] sp : ffff80008530bb00 <4>[ 116.575399] x29: ffff80008530bb00 x28: ffff00080b8e2540 x27: 0000000000000000 <4>[ 116.582832] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2dff000 <4>[ 116.590263] x23: ffff000802795448 x22: ffff80008530bc60 x21: ffff800083c3f530 <4>[ 116.597695] x20: ffff00080a2a0000 x19: 0000000000000010 x18: 0000000000000000 <4>[ 116.605126] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb2dff000 <4>[ 116.612557] x14: 0000000000000000 x13: 205d373835323035 x12: ffff8000837fc0a0 <4>[ 116.619988] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 116.627419] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 116.634850] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 116.642280] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 <4>[ 116.649710] Call trace: <4>[ 116.652423] lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 116.656973] lkdtm_do_action+0x24/0x48 <4>[ 116.661000] direct_entry+0xa8/0x108 <4>[ 116.664851] full_proxy_write+0x68/0xc8 <4>[ 116.668970] vfs_write+0xd8/0x380 <4>[ 116.672564] ksys_write+0x78/0x118 <4>[ 116.676244] __arm64_sys_write+0x24/0x38 <4>[ 116.680446] invoke_syscall+0x70/0x100 <4>[ 116.684476] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 116.689464] do_el0_svc+0x24/0x38 <4>[ 116.693057] el0_svc+0x3c/0x110 <4>[ 116.696473] el0t_64_sync_handler+0x100/0x130 <4>[ 116.701106] el0t_64_sync+0x190/0x198 <4>[ 116.705045] ---[ end trace 0000000000000000 ]--- # [ 116.491758] lkdtm: Performing direct entry WARNING_MESSAGE # [ 116.497620] ------------[ cut here ]------------ # [ 116.502587] Warning message trigger count: 2 # [ 116.507286] WARNING: CPU: 3 PID: 864 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 116.516816] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 116.534442] CPU: 3 UID: 0 PID: 864 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 116.542737] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 116.548583] Hardware name: ARM Juno development board (r0) (DT) # [ 116.554777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 116.562021] pc : lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 116.566920] lr : lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 116.571816] sp : ffff80008530bb00 # [ 116.575399] x29: ffff80008530bb00 x28: ffff00080b8e2540 x27: 0000000000000000 # [ 116.582832] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2dff000 # [ 116.590263] x23: ffff000802795448 x22: ffff80008530bc60 x21: ffff800083c3f530 # [ 116.597695] x20: ffff00080a2a0000 x19: 0000000000000010 x18: 0000000000000000 # [ 116.605126] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb2dff000 # [ 116.612557] x14: 0000000000000000 x13: 205d373835323035 x12: ffff8000837fc0a0 # [ 116.619988] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 116.627419] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 116.634850] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 116.642280] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 # [ 116.649710] Call trace: # [ 116.652423] lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 116.656973] lkdtm_do_action+0x24/0x48 # [ 116.661000] direct_entry+0xa8/0x108 # [ 116.664851] full_proxy_write+0x68/0xc8 # [ 116.668970] vfs_write+0xd8/0x380 # [ 116.672564] ksys_write+0x78/0x118 # [ 116.676244] __arm64_sys_write+0x24/0x38 # [ 116.680446] invoke_syscall+0x70/0x100 # [ 116.684476] el0_svc_common.constprop.0+0x48/0xf0 # [ 116.689464] do_el0_svc+0x24/0x38 # [ 116.693057] el0_svc+0x3c/0x110 # [ 116.696473] el0t_64_sync_handler+0x100/0x130 # [ 116.701106] el0t_64_sync+0x190/0x198 # [ 116.705045] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 5 selftests: lkdtm: WARNING_MESSAGE.sh # timeout set to 45 # selftests: lkdtm: EXCEPTION.sh <6>[ 117.305993] lkdtm: Performing direct entry EXCEPTION <1>[ 117.311349] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 117.320499] Mem abort info: <1>[ 117.323931] ESR = 0x0000000096000044 <1>[ 117.328015] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 117.333728] SET = 0, FnV = 0 <1>[ 117.337106] EA = 0, S1PTW = 0 <1>[ 117.340550] FSC = 0x04: level 0 translation fault <1>[ 117.345726] Data abort info: <1>[ 117.348892] ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000 <1>[ 117.354672] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 117.360019] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 117.365622] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ba44000 <1>[ 117.372366] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 117.379483] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP <4>[ 117.386035] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 117.403640] CPU: 1 UID: 0 PID: 903 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 117.411933] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 117.417776] Hardware name: ARM Juno development board (r0) (DT) <4>[ 117.423968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 117.431212] pc : lkdtm_EXCEPTION+0xc/0x20 <4>[ 117.435501] lr : lkdtm_do_action+0x24/0x48 <4>[ 117.439872] sp : ffff8000853abba0 <4>[ 117.443452] x29: ffff8000853abba0 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 117.450883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa97df000 <4>[ 117.458311] x23: ffff000802795448 x22: ffff8000853abcf0 x21: ffff800083c3f540 <4>[ 117.465736] x20: ffff000802a08000 x19: 000000000000000a x18: 0000000000000000 <4>[ 117.473161] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa97df000 <4>[ 117.480586] x14: 0000000000000000 x13: 205d333939353033 x12: ffff8000837fc0a0 <4>[ 117.488010] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854 <4>[ 117.495435] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 117.502859] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 117.510283] x2 : 0000000000000000 x1 : ffff00080b8e37c0 x0 : 0000000000000000 <4>[ 117.517707] Call trace: <4>[ 117.520417] lkdtm_EXCEPTION+0xc/0x20 <4>[ 117.524352] direct_entry+0xa8/0x108 <4>[ 117.528201] full_proxy_write+0x68/0xc8 <4>[ 117.532314] vfs_write+0xd8/0x380 <4>[ 117.535903] ksys_write+0x78/0x118 <4>[ 117.539577] __arm64_sys_write+0x24/0x38 <4>[ 117.543774] invoke_syscall+0x70/0x100 <4>[ 117.547800] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 117.552781] do_el0_svc+0x24/0x38 <4>[ 117.556369] el0_svc+0x3c/0x110 <4>[ 117.559780] el0t_64_sync_handler+0x100/0x130 <4>[ 117.564408] el0t_64_sync+0x190/0x198 <0>[ 117.568345] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) <4>[ 117.574712] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 117.305993] lkdtm: Performing direct entry EXCEPTION # [ 117.311349] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 117.320499] Mem abort info: # [ 117.323931] ESR = 0x0000000096000044 # [ 117.328015] EC = 0x25: DABT (current EL), IL = 32 bits # [ 117.333728] SET = 0, FnV = 0 # [ 117.337106] EA = 0, S1PTW = 0 # [ 117.340550] FSC = 0x04: level 0 translation fault # [ 117.345726] Data abort info: # [ 117.348892] ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000 # [ 117.354672] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 117.360019] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 117.365622] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ba44000 # [ 117.372366] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 117.379483] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP # [ 117.386035] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 117.403640] CPU: 1 UID: 0 PID: 903 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 117.411933] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 117.417776] Hardware name: ARM Juno development board (r0) (DT) # [ 117.423968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 117.431212] pc : lkdtm_EXCEPTION+0xc/0x20 # [ 117.435501] lr : lkdtm_do_action+0x24/0x48 # [ 117.439872] sp : ffff8000853abba0 # [ 117.443452] x29: ffff8000853abba0 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 117.450883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa97df000 # [ 117.458311] x23: ffff000802795448 x22: ffff8000853abcf0 x21: ffff800083c3f540 # [ 117.465736] x20: ffff000802a08000 x19: 000000000000000a x18: 0000000000000000 # [ 117.473161] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa97df000 # [ 117.480586] x14: 0000000000000000 x13: 205d333939353033 x12: ffff8000837fc0a0 # [ 117.488010] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854 # [ 117.495435] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 117.502859] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 117.510283] x2 : 0000000000000000 x1 : ffff00080b8e37c0 x0 : 0000000000000000 # [ 117.517707] Call trace: # [ 117.520417] lkdtm_EXCEPTION+0xc/0x20 # [ 117.524352] direct_entry+0xa8/0x108 # [ 117.528201] full_proxy_write+0x68/0xc8 # [ 117.532314] vfs_write+0xd8/0x380 # [ 117.535903] ksys_write+0x78/0x118 # [ 117.539577] __arm64_sys_write+0x24/0x38 # [ 117.543774] invoke_syscall+0x70/0x100 # [ 117.547800] el0_svc_common.constprop.0+0x48/0xf0 # [ 117.552781] do_el0_svc+0x24/0x38 # [ 117.556369] el0_svc+0x3c/0x110 # [ 117.559780] el0t_64_sync_handler+0x100/0x130 # [ 117.564408] el0t_64_sync+0x190/0x198 # [ 117.568345] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) # [ 117.574712] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 6 selftests: lkdtm: EXCEPTION.sh # timeout set to 45 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 7 selftests: lkdtm: LOOP.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # timeout set to 45 # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 119.721870] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 119.727600] lkdtm: Array access within bounds ... <6>[ 119.732715] lkdtm: Array access beyond bounds ... <4>[ 119.737766] ------------[ cut here ]------------ <3>[ 119.743063] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 <3>[ 119.751051] index 8 is out of range for type 'char [8]' <4>[ 119.756835] CPU: 1 UID: 0 PID: 1102 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 119.765222] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 119.771065] Hardware name: ARM Juno development board (r0) (DT) <4>[ 119.777257] Call trace: <4>[ 119.779965] dump_backtrace+0xa0/0x128 <4>[ 119.783992] show_stack+0x20/0x38 <4>[ 119.787577] dump_stack_lvl+0xc0/0xd0 <4>[ 119.791516] dump_stack+0x18/0x28 <4>[ 119.795102] __ubsan_handle_out_of_bounds+0xb0/0xe8 <4>[ 119.800255] lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8 <4>[ 119.804713] lkdtm_do_action+0x24/0x48 <4>[ 119.808733] direct_entry+0xa8/0x108 <4>[ 119.812580] full_proxy_write+0x68/0xc8 <4>[ 119.816691] vfs_write+0xd8/0x380 <4>[ 119.820280] ksys_write+0x78/0x118 <4>[ 119.823954] __arm64_sys_write+0x24/0x38 <4>[ 119.828151] invoke_syscall+0x70/0x100 <4>[ 119.832176] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 119.837157] do_el0_svc+0x24/0x38 <4>[ 119.840745] el0_svc+0x3c/0x110 <4>[ 119.844155] el0t_64_sync_handler+0x100/0x130 <4>[ 119.848782] el0t_64_sync+0x190/0x198 <4>[ 119.852786] ---[ end trace ]--- <3>[ 119.856234] lkdtm: FAIL: survived array bounds overflow! <4>[ 119.861844] lkdtm: This is probably expected, since this kernel (6.12.0-rc1 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # [ 119.721870] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 119.727600] lkdtm: Array access within bounds ... # [ 119.732715] lkdtm: Array access beyond bounds ... # [ 119.737766] ------------[ cut here ]------------ # [ 119.743063] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 # [ 119.751051] index 8 is out of range for type 'char [8]' # [ 119.756835] CPU: 1 UID: 0 PID: 1102 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 119.765222] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 119.771065] Hardware name: ARM Juno development board (r0) (DT) # [ 119.777257] Call trace: # [ 119.779965] dump_backtrace+0xa0/0x128 # [ 119.783992] show_stack+0x20/0x38 # [ 119.787577] dump_stack_lvl+0xc0/0xd0 # [ 119.791516] dump_stack+0x18/0x28 # [ 119.795102] __ubsan_handle_out_of_bounds+0xb0/0xe8 # [ 119.800255] lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8 # [ 119.804713] lkdtm_do_action+0x24/0x48 # [ 119.808733] direct_entry+0xa8/0x108 # [ 119.812580] full_proxy_write+0x68/0xc8 # [ 119.816691] vfs_write+0xd8/0x380 # [ 119.820280] ksys_write+0x78/0x118 # [ 119.823954] __arm64_sys_write+0x24/0x38 # [ 119.828151] invoke_syscall+0x70/0x100 # [ 119.832176] el0_svc_common.constprop.0+0x48/0xf0 # [ 119.837157] do_el0_svc+0x24/0x38 # [ 119.840745] el0_svc+0x3c/0x110 # [ 119.844155] el0t_64_sync_handler+0x100/0x130 # [ 119.848782] el0t_64_sync+0x190/0x198 # [ 119.852786] ---[ end trace ]--- # [ 119.856234] lkdtm: FAIL: survived array bounds overflow! # [ 119.861844] lkdtm: This is probably expected, since this kernel (6.12.0-rc1 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 120.579869] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 120.585907] lkdtm: attempting good list addition <6>[ 120.590850] lkdtm: attempting corrupted list addition <4>[ 120.596221] ------------[ cut here ]------------ <4>[ 120.601160] list_add corruption. next->prev should be prev (ffff8000856cb968), but was 0000000000000000. (next=ffff8000856cb998). <4>[ 120.613459] WARNING: CPU: 1 PID: 1146 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0 <4>[ 120.622636] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 120.640237] CPU: 1 UID: 0 PID: 1146 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 120.648614] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 120.654456] Hardware name: ARM Juno development board (r0) (DT) <4>[ 120.660647] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 120.667887] pc : __list_add_valid_or_report+0x8c/0xe0 <4>[ 120.673212] lr : __list_add_valid_or_report+0x8c/0xe0 <4>[ 120.678536] sp : ffff8000856cb920 <4>[ 120.682116] x29: ffff8000856cb920 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 120.689544] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaea9f000 <4>[ 120.696969] x23: ffff000802795448 x22: ffff8000856cbb00 x21: ffff8000856cb988 <4>[ 120.704394] x20: ffff8000856cb998 x19: ffff8000856cb968 x18: 0000000000000000 <4>[ 120.711819] x17: ffff800080c7af30 x16: ffff8000807bfa24 x15: ffff8000800bced4 <4>[ 120.719243] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 120.726667] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c <4>[ 120.734092] x8 : ffff8000856cb478 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 120.741515] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 120.748938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 <4>[ 120.756361] Call trace: <4>[ 120.759071] __list_add_valid_or_report+0x8c/0xe0 <4>[ 120.764049] lkdtm_CORRUPT_LIST_ADD+0xa0/0x130 <4>[ 120.768769] lkdtm_do_action+0x24/0x48 <4>[ 120.772790] direct_entry+0xa8/0x108 <4>[ 120.776637] full_proxy_write+0x68/0xc8 <4>[ 120.780749] vfs_write+0xd8/0x380 <4>[ 120.784338] ksys_write+0x78/0x118 <4>[ 120.788012] __arm64_sys_write+0x24/0x38 <4>[ 120.792208] invoke_syscall+0x70/0x100 <4>[ 120.796233] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 120.801214] do_el0_svc+0x24/0x38 <4>[ 120.804803] el0_svc+0x3c/0x110 <4>[ 120.808213] el0t_64_sync_handler+0x100/0x130 <4>[ 120.812841] el0t_64_sync+0x190/0x198 <4>[ 120.816774] ---[ end trace 0000000000000000 ]--- <3>[ 120.821721] lkdtm: Overwrite did not happen, but no BUG?! # [ 120.579869] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 120.585907] lkdtm: attempting good list addition # [ 120.590850] lkdtm: attempting corrupted list addition # [ 120.596221] ------------[ cut here ]------------ # [ 120.601160] list_add corruption. next->prev should be prev (ffff8000856cb968), but was 0000000000000000. (next=ffff8000856cb998). # [ 120.613459] WARNING: CPU: 1 PID: 1146 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0 # [ 120.622636] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 120.640237] CPU: 1 UID: 0 PID: 1146 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 120.648614] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 120.654456] Hardware name: ARM Juno development board (r0) (DT) # [ 120.660647] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 120.667887] pc : __list_add_valid_or_report+0x8c/0xe0 # [ 120.673212] lr : __list_add_valid_or_report+0x8c/0xe0 # [ 120.678536] sp : ffff8000856cb920 # [ 120.682116] x29: ffff8000856cb920 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 120.689544] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaea9f000 # [ 120.696969] x23: ffff000802795448 x22: ffff8000856cbb00 x21: ffff8000856cb988 # [ 120.704394] x20: ffff8000856cb998 x19: ffff8000856cb968 x18: 0000000000000000 # [ 120.711819] x17: ffff800080c7af30 x16: ffff8000807bfa24 x15: ffff8000800bced4 # [ 120.719243] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 # [ 120.726667] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c # [ 120.734092] x8 : ffff8000856cb478 x7 : 0000000000000000 x6 : 0000000000000002 # [ 120.741515] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 120.748938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 # [ 120.756361] Call trace: # [ 120.759071] __list_add_valid_or_report+0x8c/0xe0 # [ 120.764049] lkdtm_CORRUPT_LIST_ADD+0xa0/0x130 # [ 120.768769] lkdtm_do_action+0x24/0x48 # [ 120.772790] direct_entry+0xa8/0x108 # [ 120.776637] full_proxy_write+0x68/0xc8 # [ 120.780749] vfs_write+0xd8/0x380 # [ 120.784338] ksys_write+0x78/0x118 # [ 120.788012] __arm64_sys_write+0x24/0x38 # [ 120.792208] invoke_syscall+0x70/0x100 # [ 120.796233] el0_svc_common.constprop.0+0x48/0xf0 # [ 120.801214] do_el0_svc+0x24/0x38 # [ 120.804803] el0_svc+0x3c/0x110 # [ 120.808213] el0t_64_sync_handler+0x100/0x130 # [ 120.812841] el0t_64_sync+0x190/0x198 # [ 120.816774] ---[ end trace 0000000000000000 ]--- # [ 120.821721] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 121.522481] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 121.528465] lkdtm: attempting good list removal <6>[ 121.533316] lkdtm: attempting corrupted list removal <4>[ 121.538597] ------------[ cut here ]------------ <4>[ 121.543531] list_del corruption. next->prev should be ffff80008577bb50, but was 0000000000000000. (next=ffff80008577bb78) <4>[ 121.555164] WARNING: CPU: 1 PID: 1190 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110 <4>[ 121.565040] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 121.582642] CPU: 1 UID: 0 PID: 1190 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 121.591019] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 121.596861] Hardware name: ARM Juno development board (r0) (DT) <4>[ 121.603052] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 121.610293] pc : __list_del_entry_valid_or_report+0x100/0x110 <4>[ 121.616315] lr : __list_del_entry_valid_or_report+0x100/0x110 <4>[ 121.622335] sp : ffff80008577bb10 <4>[ 121.625915] x29: ffff80008577bb10 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 121.633342] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa476f000 <4>[ 121.640768] x23: ffff000802795448 x22: ffff80008577bb68 x21: ffff8000822bdcb0 <4>[ 121.648194] x20: ffff80008577bb50 x19: ffff80008577bb68 x18: 0000000000000000 <4>[ 121.655619] x17: ffff800080c7b0a0 x16: ffff8000807bfb78 x15: ffff8000800bced4 <4>[ 121.663043] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 121.670467] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c <4>[ 121.677892] x8 : ffff80008577b668 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 121.685316] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 121.692740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 <4>[ 121.700165] Call trace: <4>[ 121.702874] __list_del_entry_valid_or_report+0x100/0x110 <4>[ 121.708549] lkdtm_CORRUPT_LIST_DEL+0xe0/0x178 <4>[ 121.713270] lkdtm_do_action+0x24/0x48 <4>[ 121.717291] direct_entry+0xa8/0x108 <4>[ 121.721138] full_proxy_write+0x68/0xc8 <4>[ 121.725250] vfs_write+0xd8/0x380 <4>[ 121.728838] ksys_write+0x78/0x118 <4>[ 121.732512] __arm64_sys_write+0x24/0x38 <4>[ 121.736709] invoke_syscall+0x70/0x100 <4>[ 121.740734] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 121.745716] do_el0_svc+0x24/0x38 <4>[ 121.749304] el0_svc+0x3c/0x110 <4>[ 121.752715] el0t_64_sync_handler+0x100/0x130 <4>[ 121.757342] el0t_64_sync+0x190/0x198 <4>[ 121.761275] ---[ end trace 0000000000000000 ]--- <3>[ 121.766280] lkdtm: Overwrite did not happen, but no BUG?! # [ 121.522481] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 121.528465] lkdtm: attempting good list removal # [ 121.533316] lkdtm: attempting corrupted list removal # [ 121.538597] ------------[ cut here ]------------ # [ 121.543531] list_del corruption. next->prev should be ffff80008577bb50, but was 0000000000000000. (next=ffff80008577bb78) # [ 121.555164] WARNING: CPU: 1 PID: 1190 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110 # [ 121.565040] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 121.582642] CPU: 1 UID: 0 PID: 1190 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 121.591019] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 121.596861] Hardware name: ARM Juno development board (r0) (DT) # [ 121.603052] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 121.610293] pc : __list_del_entry_valid_or_report+0x100/0x110 # [ 121.616315] lr : __list_del_entry_valid_or_report+0x100/0x110 # [ 121.622335] sp : ffff80008577bb10 # [ 121.625915] x29: ffff80008577bb10 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 121.633342] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa476f000 # [ 121.640768] x23: ffff000802795448 x22: ffff80008577bb68 x21: ffff8000822bdcb0 # [ 121.648194] x20: ffff80008577bb50 x19: ffff80008577bb68 x18: 0000000000000000 # [ 121.655619] x17: ffff800080c7b0a0 x16: ffff8000807bfb78 x15: ffff8000800bced4 # [ 121.663043] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 # [ 121.670467] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c # [ 121.677892] x8 : ffff80008577b668 x7 : 0000000000000000 x6 : 0000000000000002 # [ 121.685316] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 121.692740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 # [ 121.700165] Call trace: # [ 121.702874] __list_del_entry_valid_or_report+0x100/0x110 # [ 121.708549] lkdtm_CORRUPT_LIST_DEL+0xe0/0x178 # [ 121.713270] lkdtm_do_action+0x24/0x48 # [ 121.717291] direct_entry+0xa8/0x108 # [ 121.721138] full_proxy_write+0x68/0xc8 # [ 121.725250] vfs_write+0xd8/0x380 # [ 121.728838] ksys_write+0x78/0x118 # [ 121.732512] __arm64_sys_write+0x24/0x38 # [ 121.736709] invoke_syscall+0x70/0x100 # [ 121.740734] el0_svc_common.constprop.0+0x48/0xf0 # [ 121.745716] do_el0_svc+0x24/0x38 # [ 121.749304] el0_svc+0x3c/0x110 # [ 121.752715] el0t_64_sync_handler+0x100/0x130 # [ 121.757342] el0t_64_sync+0x190/0x198 # [ 121.761275] ---[ end trace 0000000000000000 ]--- # [ 121.766280] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 122.373098] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 122.379749] lkdtm: attempting bad read from page below current stack <1>[ 122.386801] Unable to handle kernel paging request at virtual address ffff800085817fff <1>[ 122.397192] Mem abort info: <1>[ 122.400346] ESR = 0x0000000096000007 <1>[ 122.404410] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 122.410045] SET = 0, FnV = 0 <1>[ 122.413428] EA = 0, S1PTW = 0 <1>[ 122.416878] FSC = 0x07: level 3 translation fault <1>[ 122.422144] Data abort info: <1>[ 122.425334] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 <1>[ 122.431122] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 122.436466] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 122.442071] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 122.449070] [ffff800085817fff] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=1000000889de3003, pte=0000000000000000 <0>[ 122.461946] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP <4>[ 122.468491] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 122.486093] CPU: 1 UID: 0 PID: 1229 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 122.494474] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 122.500317] Hardware name: ARM Juno development board (r0) (DT) <4>[ 122.506508] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 122.513750] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 <4>[ 122.519435] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 <4>[ 122.525110] sp : ffff80008581bba0 <4>[ 122.528691] x29: ffff80008581bba0 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 122.536122] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6eaf000 <4>[ 122.543553] x23: ffff000802795448 x22: ffff80008581bd20 x21: ffff800083c3f670 <4>[ 122.550985] x20: ffff0008032ad000 x19: ffff800085818000 x18: 0000000000000000 <4>[ 122.558418] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa6eaf000 <4>[ 122.565847] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 122.573272] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c <4>[ 122.580697] x8 : ffff80008581b828 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 122.588121] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 122.595545] x2 : 0000000000000000 x1 : ffff00080b8e37c0 x0 : ffff800082422cc8 <4>[ 122.602972] Call trace: <4>[ 122.605686] lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 <4>[ 122.611015] lkdtm_do_action+0x24/0x48 <4>[ 122.615037] direct_entry+0xa8/0x108 <4>[ 122.618885] full_proxy_write+0x68/0xc8 <4>[ 122.622998] vfs_write+0xd8/0x380 <4>[ 122.626587] ksys_write+0x78/0x118 <4>[ 122.630260] __arm64_sys_write+0x24/0x38 <4>[ 122.634458] invoke_syscall+0x70/0x100 <4>[ 122.638483] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 122.643465] do_el0_svc+0x24/0x38 <4>[ 122.647053] el0_svc+0x3c/0x110 <4>[ 122.650463] el0t_64_sync_handler+0x100/0x130 <4>[ 122.655091] el0t_64_sync+0x190/0x198 <0>[ 122.659028] Code: 91322000 97d37779 9000bd40 91332000 (385ff261) <4>[ 122.665395] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 122.373098] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 122.379749] lkdtm: attempting bad read from page below current stack # [ 122.386801] Unable to handle kernel paging request at virtual address ffff800085817fff # [ 122.397192] Mem abort info: # [ 122.400346] ESR = 0x0000000096000007 # [ 122.404410] EC = 0x25: DABT (current EL), IL = 32 bits # [ 122.410045] SET = 0, FnV = 0 # [ 122.413428] EA = 0, S1PTW = 0 # [ 122.416878] FSC = 0x07: level 3 translation fault # [ 122.422144] Data abort info: # [ 122.425334] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 # [ 122.431122] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 122.436466] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 122.442071] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 122.449070] [ffff800085817fff] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=1000000889de3003, pte=0000000000000000 # [ 122.461946] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP # [ 122.468491] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 122.486093] CPU: 1 UID: 0 PID: 1229 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 122.494474] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 122.500317] Hardware name: ARM Juno development board (r0) (DT) # [ 122.506508] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 122.513750] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 # [ 122.519435] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 # [ 122.525110] sp : ffff80008581bba0 # [ 122.528691] x29: ffff80008581bba0 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 122.536122] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6eaf000 # [ 122.543553] x23: ffff000802795448 x22: ffff80008581bd20 x21: ffff800083c3f670 # [ 122.550985] x20: ffff0008032ad000 x19: ffff800085818000 x18: 0000000000000000 # [ 122.558418] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa6eaf000 # [ 122.565847] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 # [ 122.573272] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c # [ 122.580697] x8 : ffff80008581b828 x7 : 0000000000000000 x6 : 0000000000000001 # [ 122.588121] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 122.595545] x2 : 0000000000000000 x1 : ffff00080b8e37c0 x0 : ffff800082422cc8 # [ 122.602972] Call trace: # [ 122.605686] lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 # [ 122.611015] lkdtm_do_action+0x24/0x48 # [ 122.615037] direct_entry+0xa8/0x108 # [ 122.618885] full_proxy_write+0x68/0xc8 # [ 122.622998] vfs_write+0xd8/0x380 # [ 122.626587] ksys_write+0x78/0x118 # [ 122.630260] __arm64_sys_write+0x24/0x38 # [ 122.634458] invoke_syscall+0x70/0x100 # [ 122.638483] el0_svc_common.constprop.0+0x48/0xf0 # [ 122.643465] do_el0_svc+0x24/0x38 # [ 122.647053] el0_svc+0x3c/0x110 # [ 122.650463] el0t_64_sync_handler+0x100/0x130 # [ 122.655091] el0t_64_sync+0x190/0x198 # [ 122.659028] Code: 91322000 97d37779 9000bd40 91332000 (385ff261) # [ 122.665395] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 123.332181] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 123.338914] lkdtm: attempting bad read from page above current stack <1>[ 123.345649] Unable to handle kernel paging request at virtual address ffff8000858fc000 <1>[ 123.355258] Mem abort info: <1>[ 123.358412] ESR = 0x0000000096000007 <1>[ 123.362471] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 123.368109] SET = 0, FnV = 0 <1>[ 123.371467] EA = 0, S1PTW = 0 <1>[ 123.374899] FSC = 0x07: level 3 translation fault <1>[ 123.380067] Data abort info: <1>[ 123.383231] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 <1>[ 123.389007] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 123.394348] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 123.399958] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 123.406962] [ffff8000858fc000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=1000000889de3003, pte=0000000000000000 <0>[ 123.419847] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP <4>[ 123.426392] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 123.443993] CPU: 1 UID: 0 PID: 1283 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 123.452372] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 123.458215] Hardware name: ARM Juno development board (r0) (DT) <4>[ 123.464407] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 123.471648] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 <4>[ 123.477417] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 <4>[ 123.483179] sp : ffff8000858fbc30 <4>[ 123.486764] x29: ffff8000858fbc30 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 123.494193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8552f000 <4>[ 123.501619] x23: ffff000802795448 x22: ffff8000858fbdb0 x21: ffff800083c3f680 <4>[ 123.509046] x20: ffff00080a43c000 x19: ffff8000858fc000 x18: 0000000000000000 <4>[ 123.516471] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8552f000 <4>[ 123.523895] x14: 0000000000000000 x13: 205d343139383333 x12: ffff8000837fc0a0 <4>[ 123.531319] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 123.538744] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 123.546172] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 123.553597] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : ffff800082422c50 <4>[ 123.561025] Call trace: <4>[ 123.563735] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 <4>[ 123.569150] lkdtm_do_action+0x24/0x48 <4>[ 123.573172] direct_entry+0xa8/0x108 <4>[ 123.577020] full_proxy_write+0x68/0xc8 <4>[ 123.581132] vfs_write+0xd8/0x380 <4>[ 123.584721] ksys_write+0x78/0x118 <4>[ 123.588395] __arm64_sys_write+0x24/0x38 <4>[ 123.592591] invoke_syscall+0x70/0x100 <4>[ 123.596616] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 123.601598] do_el0_svc+0x24/0x38 <4>[ 123.605185] el0_svc+0x3c/0x110 <4>[ 123.608596] el0t_64_sync_handler+0x100/0x130 <4>[ 123.613223] el0t_64_sync+0x190/0x198 <0>[ 123.617160] Code: 97d37793 91401273 9000bd40 91314000 (39400261) <4>[ 123.623526] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 123.332181] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 123.338914] lkdtm: attempting bad read from page above current stack # [ 123.345649] Unable to handle kernel paging request at virtual address ffff8000858fc000 # [ 123.355258] Mem abort info: # [ 123.358412] ESR = 0x0000000096000007 # [ 123.362471] EC = 0x25: DABT (current EL), IL = 32 bits # [ 123.368109] SET = 0, FnV = 0 # [ 123.371467] EA = 0, S1PTW = 0 # [ 123.374899] FSC = 0x07: level 3 translation fault # [ 123.380067] Data abort info: # [ 123.383231] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 # [ 123.389007] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 123.394348] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 123.399958] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 123.406962] [ffff8000858fc000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=1000000889de3003, pte=0000000000000000 # [ 123.419847] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP # [ 123.426392] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 123.443993] CPU: 1 UID: 0 PID: 1283 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 123.452372] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 123.458215] Hardware name: ARM Juno development board (r0) (DT) # [ 123.464407] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 123.471648] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 # [ 123.477417] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 # [ 123.483179] sp : ffff8000858fbc30 # [ 123.486764] x29: ffff8000858fbc30 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 123.494193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8552f000 # [ 123.501619] x23: ffff000802795448 x22: ffff8000858fbdb0 x21: ffff800083c3f680 # [ 123.509046] x20: ffff00080a43c000 x19: ffff8000858fc000 x18: 0000000000000000 # [ 123.516471] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8552f000 # [ 123.523895] x14: 0000000000000000 x13: 205d343139383333 x12: ffff8000837fc0a0 # [ 123.531319] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 123.538744] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 123.546172] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 123.553597] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : ffff800082422c50 # [ 123.561025] Call trace: # [ 123.563735] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 # [ 123.569150] lkdtm_do_action+0x24/0x48 # [ 123.573172] direct_entry+0xa8/0x108 # [ 123.577020] full_proxy_write+0x68/0xc8 # [ 123.581132] vfs_write+0xd8/0x380 # [ 123.584721] ksys_write+0x78/0x118 # [ 123.588395] __arm64_sys_write+0x24/0x38 # [ 123.592591] invoke_syscall+0x70/0x100 # [ 123.596616] el0_svc_common.constprop.0+0x48/0xf0 # [ 123.601598] do_el0_svc+0x24/0x38 # [ 123.605185] el0_svc+0x3c/0x110 # [ 123.608596] el0t_64_sync_handler+0x100/0x130 # [ 123.613223] el0t_64_sync+0x190/0x198 # [ 123.617160] Code: 97d37793 91401273 9000bd40 91314000 (39400261) # [ 123.623526] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # timeout set to 45 # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 124.356809] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 124.363184] lkdtm: Recorded stack canary for pid 1349 at offset 1 <6>[ 124.391167] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 124.397700] lkdtm: ok: stack canaries differ between pid 1349 and pid 1351 at offset 1. # [ 124.356809] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 124.363184] lkdtm: Recorded stack canary for pid 1349 at offset 1 # [ 124.391167] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 124.397700] lkdtm: ok: stack canaries differ between pid 1349 and pid 1351 at offset 1. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh # timeout set to 45 # selftests: lkdtm: UNSET_SMEP.sh <6>[ 125.093770] lkdtm: Performing direct entry UNSET_SMEP <3>[ 125.099199] lkdtm: XFAIL: this test is x86_64-only # [ 125.093770] lkdtm: Performing direct entry UNSET_SMEP # [ 125.099199] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP # timeout set to 45 # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 125.774574] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 125.780592] lkdtm: XFAIL: this test is ia32-only # [ 125.774574] lkdtm: Performing direct entry DOUBLE_FAULT # [ 125.780592] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 126.421253] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 126.426766] lkdtm: FAIL: CPU lacks pointer authentication feature # [ 126.421253] lkdtm: Performing direct entry CORRUPT_PAC # [ 126.426766] lkdtm: FAIL: CPU lacks pointer authentication feature # CORRUPT_PAC: missing 'call trace:': [FAIL] not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1 # timeout set to 45 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 127.100906] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 127.107714] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 127.100906] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 127.107714] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # timeout set to 45 # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 127.760841] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 127.767326] lkdtm: Attempting slab linear overflow ... <3>[ 127.772891] ============================================================================= <3>[ 127.781358] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten <3>[ 127.789384] ----------------------------------------------------------------------------- <3>[ 127.789384] <3>[ 127.799580] 0xffff0008076e1400-0xffff0008076e1403 @offset=5120. First byte 0x78 instead of 0xcc <3>[ 127.808565] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008076e1400-0xffff0008076e1403=0xcc <3>[ 127.817465] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=51 cpu=4 pid=1559 <4>[ 127.825423] __kmalloc_cache_noprof+0x2b4/0x300 <4>[ 127.830236] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 <4>[ 127.835222] lkdtm_do_action+0x24/0x48 <4>[ 127.839247] direct_entry+0xa8/0x108 <4>[ 127.843099] full_proxy_write+0x68/0xc8 <4>[ 127.847216] vfs_write+0xd8/0x380 <4>[ 127.850810] ksys_write+0x78/0x118 <4>[ 127.854489] __arm64_sys_write+0x24/0x38 <4>[ 127.858691] invoke_syscall+0x70/0x100 <4>[ 127.862722] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 127.867709] do_el0_svc+0x24/0x38 <4>[ 127.871302] el0_svc+0x3c/0x110 <4>[ 127.874718] el0t_64_sync_handler+0x100/0x130 <4>[ 127.879351] el0t_64_sync+0x190/0x198 <3>[ 127.883288] Freed in skb_free_head+0x54/0xc0 age=61 cpu=4 pid=1559 <4>[ 127.889759] kfree+0x248/0x2e8 <4>[ 127.893092] skb_free_head+0x54/0xc0 <4>[ 127.896943] skb_release_data+0x160/0x210 <4>[ 127.901231] sk_skb_reason_drop+0x64/0x198 <4>[ 127.905606] dev_kfree_skb_any_reason+0x4c/0x60 <4>[ 127.910421] smsc911x_hard_start_xmit+0x134/0x278 <4>[ 127.915406] dev_hard_start_xmit+0xac/0x208 <4>[ 127.919867] sch_direct_xmit+0xd4/0x1d8 <4>[ 127.923983] __dev_queue_xmit+0x52c/0xed0 <4>[ 127.928270] ip_finish_output2+0x3ac/0x620 <4>[ 127.932648] __ip_finish_output+0xac/0x1b0 <4>[ 127.937025] ip_finish_output+0x3c/0x120 <4>[ 127.941228] ip_output+0x70/0x110 <4>[ 127.944821] __ip_queue_xmit+0x170/0x488 <4>[ 127.949024] ip_queue_xmit+0x1c/0x30 <4>[ 127.952878] __tcp_transmit_skb+0x56c/0xdc0 <3>[ 127.957339] Slab 0xfffffdffe01db800 objects=10 used=7 fp=0xffff0008076e1c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff) <3>[ 127.971030] Object 0xffff0008076e1000 @offset=4096 fp=0xffff0008076e1c00 <3>[ 127.971030] <3>[ 127.979754] Redzone ffff0008076e0c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 127.989519] Redzone ffff0008076e0c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 127.999283] Redzone ffff0008076e0c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.009048] Redzone ffff0008076e0c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.018812] Redzone ffff0008076e0c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.028576] Redzone ffff0008076e0c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.038341] Redzone ffff0008076e0c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.048108] Redzone ffff0008076e0c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.057873] Redzone ffff0008076e0c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.067638] Redzone ffff0008076e0c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.077403] Redzone ffff0008076e0ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.087167] Redzone ffff0008076e0cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.096932] Redzone ffff0008076e0cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.106696] Redzone ffff0008076e0cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.116460] Redzone ffff0008076e0ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.126225] Redzone ffff0008076e0cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.135989] Redzone ffff0008076e0d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.145754] Redzone ffff0008076e0d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.155518] Redzone ffff0008076e0d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.165283] Redzone ffff0008076e0d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.175047] Redzone ffff0008076e0d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.184812] Redzone ffff0008076e0d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.194576] Redzone ffff0008076e0d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.204340] Redzone ffff0008076e0d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.214105] Redzone ffff0008076e0d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.223869] Redzone ffff0008076e0d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.233634] Redzone ffff0008076e0da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.243398] Redzone ffff0008076e0db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.253163] Redzone ffff0008076e0dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.262927] Redzone ffff0008076e0dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.272692] Redzone ffff0008076e0de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.282456] Redzone ffff0008076e0df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.292220] Redzone ffff0008076e0e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.301984] Redzone ffff0008076e0e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.311749] Redzone ffff0008076e0e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.321513] Redzone ffff0008076e0e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.331277] Redzone ffff0008076e0e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.341042] Redzone ffff0008076e0e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.350806] Redzone ffff0008076e0e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.360570] Redzone ffff0008076e0e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.370335] Redzone ffff0008076e0e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.380099] Redzone ffff0008076e0e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.389863] Redzone ffff0008076e0ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.399628] Redzone ffff0008076e0eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.409392] Redzone ffff0008076e0ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.419156] Redzone ffff0008076e0ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.428921] Redzone ffff0008076e0ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.438685] Redzone ffff0008076e0ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.448449] Redzone ffff0008076e0f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.458213] Redzone ffff0008076e0f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.467978] Redzone ffff0008076e0f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.477742] Redzone ffff0008076e0f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.487507] Redzone ffff0008076e0f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.497271] Redzone ffff0008076e0f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.507035] Redzone ffff0008076e0f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.516800] Redzone ffff0008076e0f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.526564] Redzone ffff0008076e0f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.536329] Redzone ffff0008076e0f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.546093] Redzone ffff0008076e0fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.555858] Redzone ffff0008076e0fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.565622] Redzone ffff0008076e0fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.575387] Redzone ffff0008076e0fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.585151] Redzone ffff0008076e0fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.594915] Redzone ffff0008076e0ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 128.604680] Object ffff0008076e1000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.614445] Object ffff0008076e1010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.624209] Object ffff0008076e1020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.633974] Object ffff0008076e1030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.643739] Object ffff0008076e1040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.653503] Object ffff0008076e1050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.663267] Object ffff0008076e1060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.673031] Object ffff0008076e1070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.682796] Object ffff0008076e1080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.692560] Object ffff0008076e1090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.702325] Object ffff0008076e10a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.712089] Object ffff0008076e10b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.721854] Object ffff0008076e10c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.731618] Object ffff0008076e10d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.741382] Object ffff0008076e10e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.751146] Object ffff0008076e10f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.760911] Object ffff0008076e1100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.770675] Object ffff0008076e1110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.780440] Object ffff0008076e1120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.790204] Object ffff0008076e1130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.799969] Object ffff0008076e1140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.809733] Object ffff0008076e1150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.819497] Object ffff0008076e1160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.829262] Object ffff0008076e1170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.839026] Object ffff0008076e1180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.848791] Object ffff0008076e1190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.858555] Object ffff0008076e11a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.868320] Object ffff0008076e11b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.878084] Object ffff0008076e11c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.887848] Object ffff0008076e11d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.897612] Object ffff0008076e11e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.907376] Object ffff0008076e11f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.917141] Object ffff0008076e1200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.926905] Object ffff0008076e1210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.936669] Object ffff0008076e1220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.946434] Object ffff0008076e1230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.956198] Object ffff0008076e1240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.965963] Object ffff0008076e1250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.975727] Object ffff0008076e1260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.985491] Object ffff0008076e1270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 128.995256] Object ffff0008076e1280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.005020] Object ffff0008076e1290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.014785] Object ffff0008076e12a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.024549] Object ffff0008076e12b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.034314] Object ffff0008076e12c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.044078] Object ffff0008076e12d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.053843] Object ffff0008076e12e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.063607] Object ffff0008076e12f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.073372] Object ffff0008076e1300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.083136] Object ffff0008076e1310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.092901] Object ffff0008076e1320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.102665] Object ffff0008076e1330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.112430] Object ffff0008076e1340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.122194] Object ffff0008076e1350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.131958] Object ffff0008076e1360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.141723] Object ffff0008076e1370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.151487] Object ffff0008076e1380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.161252] Object ffff0008076e1390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.171016] Object ffff0008076e13a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.180781] Object ffff0008076e13b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.190545] Object ffff0008076e13c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.200309] Object ffff0008076e13d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.210074] Object ffff0008076e13e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 129.219838] Object ffff0008076e13f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... <3>[ 129.229603] Redzone ffff0008076e1400: cc cc cc cc cc cc cc cc ........ <3>[ 129.238671] Padding ffff0008076e1454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.248436] Padding ffff0008076e1464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.258200] Padding ffff0008076e1474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.267964] Padding ffff0008076e1484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.277729] Padding ffff0008076e1494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.287493] Padding ffff0008076e14a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.297258] Padding ffff0008076e14b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.307022] Padding ffff0008076e14c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.316786] Padding ffff0008076e14d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.326551] Padding ffff0008076e14e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.336315] Padding ffff0008076e14f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.346080] Padding ffff0008076e1504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.355844] Padding ffff0008076e1514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.365609] Padding ffff0008076e1524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.375373] Padding ffff0008076e1534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.385137] Padding ffff0008076e1544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.394901] Padding ffff0008076e1554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.404666] Padding ffff0008076e1564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.414430] Padding ffff0008076e1574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.424194] Padding ffff0008076e1584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.433959] Padding ffff0008076e1594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.443723] Padding ffff0008076e15a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.453488] Padding ffff0008076e15b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.463252] Padding ffff0008076e15c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.473017] Padding ffff0008076e15d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.482781] Padding ffff0008076e15e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.492546] Padding ffff0008076e15f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.502310] Padding ffff0008076e1604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.512074] Padding ffff0008076e1614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.521839] Padding ffff0008076e1624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.531603] Padding ffff0008076e1634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.541368] Padding ffff0008076e1644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.551132] Padding ffff0008076e1654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.560897] Padding ffff0008076e1664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.570662] Padding ffff0008076e1674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.580426] Padding ffff0008076e1684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.590191] Padding ffff0008076e1694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.599955] Padding ffff0008076e16a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.609720] Padding ffff0008076e16b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.619484] Padding ffff0008076e16c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.629249] Padding ffff0008076e16d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.639013] Padding ffff0008076e16e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.648777] Padding ffff0008076e16f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.658542] Padding ffff0008076e1704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.668306] Padding ffff0008076e1714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.678071] Padding ffff0008076e1724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.687835] Padding ffff0008076e1734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.697600] Padding ffff0008076e1744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.707364] Padding ffff0008076e1754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.717128] Padding ffff0008076e1764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.726893] Padding ffff0008076e1774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.736657] Padding ffff0008076e1784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.746422] Padding ffff0008076e1794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.756186] Padding ffff0008076e17a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.765950] Padding ffff0008076e17b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.775715] Padding ffff0008076e17c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.785479] Padding ffff0008076e17d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.795244] Padding ffff0008076e17e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 129.805008] Padding ffff0008076e17f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 129.814429] CPU: 4 UID: 0 PID: 1559 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 <4>[ 129.822812] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 129.828658] Hardware name: ARM Juno development board (r0) (DT) <4>[ 129.834852] Call trace: <4>[ 129.837564] dump_backtrace+0xa0/0x128 <4>[ 129.841595] show_stack+0x20/0x38 <4>[ 129.845185] dump_stack_lvl+0x90/0xd0 <4>[ 129.849129] dump_stack+0x18/0x28 <4>[ 129.852721] print_trailer+0x15c/0x228 <4>[ 129.856751] check_object+0xec/0x4a8 <4>[ 129.860606] free_to_partial_list+0x310/0x648 <4>[ 129.865244] __slab_free+0x1c4/0x340 <4>[ 129.869099] kfree+0x248/0x2e8 <4>[ 129.872431] lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70 <4>[ 129.877418] lkdtm_do_action+0x24/0x48 <4>[ 129.881444] direct_entry+0xa8/0x108 <4>[ 129.885295] full_proxy_write+0x68/0xc8 <4>[ 129.889412] vfs_write+0xd8/0x380 <4>[ 129.893006] ksys_write+0x78/0x118 <4>[ 129.896686] __arm64_sys_write+0x24/0x38 <4>[ 129.900889] invoke_syscall+0x70/0x100 <4>[ 129.904919] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 129.909907] do_el0_svc+0x24/0x38 <4>[ 129.913500] el0_svc+0x3c/0x110 <4>[ 129.916915] el0t_64_sync_handler+0x100/0x130 <4>[ 129.921548] el0t_64_sync+0x190/0x198 <3>[ 129.925487] FIX kmalloc-1k: Object at 0xffff0008076e1000 not freed # [ 127.760841] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 127.767326] lkdtm: Attempting slab linear overflow ... # [ 127.772891] ============================================================================= # [ 127.781358] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten # [ 127.789384] ----------------------------------------------------------------------------- # # [ 127.799580] 0xffff0008076e1400-0xffff0008076e1403 @offset=5120. First byte 0x78 instead of 0xcc # [ 127.808565] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008076e1400-0xffff0008076e1403=0xcc # [ 127.817465] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=51 cpu=4 pid=1559 # [ 127.825423] __kmalloc_cache_noprof+0x2b4/0x300 # [ 127.830236] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 # [ 127.835222] lkdtm_do_action+0x24/0x48 # [ 127.839247] direct_entry+0xa8/0x108 # [ 127.843099] full_proxy_write+0x68/0xc8 # [ 127.847216] vfs_write+0xd8/0x380 # [ 127.850810] ksys_write+0x78/0x118 # [ 127.854489] __arm64_sys_write+0x24/0x38 # [ 127.858691] invoke_syscall+0x70/0x100 # [ 127.862722] el0_svc_common.constprop.0+0x48/0xf0 # [ 127.867709] do_el0_svc+0x24/0x38 # [ 127.871302] el0_svc+0x3c/0x110 # [ 127.874718] el0t_64_sync_handler+0x100/0x130 # [ 127.879351] el0t_64_sync+0x190/0x198 # [ 127.883288] Freed in skb_free_head+0x54/0xc0 age=61 cpu=4 pid=1559 # [ 127.889759] kfree+0x248/0x2e8 # [ 127.893092] skb_free_head+0x54/0xc0 # [ 127.896943] skb_release_data+0x160/0x210 # [ 127.901231] sk_skb_reason_drop+0x64/0x198 # [ 127.905606] dev_kfree_skb_any_reason+0x4c/0x60 # [ 127.910421] smsc911x_hard_start_xmit+0x134/0x278 # [ 127.915406] dev_hard_start_xmit+0xac/0x208 # [ 127.919867] sch_direct_xmit+0xd4/0x1d8 # [ 127.923983] __dev_queue_xmit+0x52c/0xed0 # [ 127.928270] ip_finish_output2+0x3ac/0x620 # [ 127.932648] __ip_finish_output+0xac/0x1b0 # [ 127.937025] ip_finish_output+0x3c/0x120 # [ 127.941228] ip_output+0x70/0x110 # [ 127.944821] __ip_queue_xmit+0x170/0x488 # [ 127.949024] ip_queue_xmit+0x1c/0x30 # [ 127.952878] __tcp_transmit_skb+0x56c/0xdc0 # [ 127.957339] Slab 0xfffffdffe01db800 objects=10 used=7 fp=0xffff0008076e1c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff) # [ 127.971030] Object 0xffff0008076e1000 @offset=4096 fp=0xffff0008076e1c00 # # [ 127.979754] Redzone ffff0008076e0c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 127.989519] Redzone ffff0008076e0c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 127.999283] Redzone ffff0008076e0c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.009048] Redzone ffff0008076e0c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.018812] Redzone ffff0008076e0c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.028576] Redzone ffff0008076e0c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.038341] Redzone ffff0008076e0c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.048108] Redzone ffff0008076e0c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.057873] Redzone ffff0008076e0c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.067638] Redzone ffff0008076e0c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.077403] Redzone ffff0008076e0ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.087167] Redzone ffff0008076e0cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.096932] Redzone ffff0008076e0cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.106696] Redzone ffff0008076e0cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.116460] Redzone ffff0008076e0ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.126225] Redzone ffff0008076e0cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.135989] Redzone ffff0008076e0d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.145754] Redzone ffff0008076e0d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.155518] Redzone ffff0008076e0d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.165283] Redzone ffff0008076e0d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.175047] Redzone ffff0008076e0d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.184812] Redzone ffff0008076e0d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.194576] Redzone ffff0008076e0d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.204340] Redzone ffff0008076e0d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.214105] Redzone ffff0008076e0d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.223869] Redzone ffff0008076e0d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.233634] Redzone ffff0008076e0da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.243398] Redzone ffff0008076e0db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.253163] Redzone ffff0008076e0dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.262927] Redzone ffff0008076e0dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.272692] Redzone ffff0008076e0de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.282456] Redzone ffff0008076e0df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.292220] Redzone ffff0008076e0e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.301984] Redzone ffff0008076e0e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.311749] Redzone ffff0008076e0e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.321513] Redzone ffff0008076e0e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.331277] Redzone ffff0008076e0e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.341042] Redzone ffff0008076e0e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.350806] Redzone ffff0008076e0e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.360570] Redzone ffff0008076e0e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.370335] Redzone ffff0008076e0e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.380099] Redzone ffff0008076e0e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.389863] Redzone ffff0008076e0ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.399628] Redzone ffff0008076e0eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.409392] Redzone ffff0008076e0ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.419156] Redzone ffff0008076e0ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.428921] Redzone ffff0008076e0ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.438685] Redzone ffff0008076e0ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.448449] Redzone ffff0008076e0f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.458213] Redzone ffff0008076e0f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.467978] Redzone ffff0008076e0f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.477742] Redzone ffff0008076e0f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.487507] Redzone ffff0008076e0f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.497271] Redzone ffff0008076e0f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.507035] Redzone ffff0008076e0f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.516800] Redzone ffff0008076e0f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.526564] Redzone ffff0008076e0f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.536329] Redzone ffff0008076e0f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.546093] Redzone ffff0008076e0fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.555858] Redzone ffff0008076e0fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.565622] Redzone ffff0008076e0fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.575387] Redzone ffff0008076e0fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.585151] Redzone ffff0008076e0fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.594915] Redzone ffff0008076e0ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 128.604680] Object ffff0008076e1000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.614445] Object ffff0008076e1010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.624209] Object ffff0008076e1020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.633974] Object ffff0008076e1030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.643739] Object ffff0008076e1040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.653503] Object ffff0008076e1050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.663267] Object ffff0008076e1060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.673031] Object ffff0008076e1070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.682796] Object ffff0008076e1080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.692560] Object ffff0008076e1090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.702325] Object ffff0008076e10a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.712089] Object ffff0008076e10b0: 6b 6b 6b 6b 6b <6>[ 130.992285] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[ 131.000693] lkdtm: Attempting vmalloc linear overflow ... kkkkkkkkkkkkkkkk # [ 128.721<1>[ 131.009031] Unable to handle kernel paging request at virtual address ffff800084a06000 854] Object ffff0008076e10c0: <1>[ 131.020405] Mem abort info: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<1>[ 131.025812] ESR = 0x0000000096000047 6b 6b 6b 6b 6b kkkkkkkkkkkkkkk<1>[ 131.032592] EC = 0x25: DABT (current EL), IL = 32 bits k # [ 128.731618] Object fff<1>[ 131.040943] SET = 0, FnV = 0 f0008076e10d0: 6b 6b 6b 6b 6b 6b<1>[ 131.047042] EA = 0, S1PTW = 0 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <1>[ 131.053212] FSC = 0x07: level 3 translation fault kkkkkkkkkkkkkkkk # [ 128.74138<1>[ 131.061135] Data abort info: 2] Object ffff0008076e10e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.751146] Object ffff0008076e10f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.760911] Object ffff0008076e1100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.770675] Object ffff0008076e1110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.780440] Object ffff0008076e1120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.790204] Object ffff0008076e1130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.799969] Object ffff0008076e1140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.809733] Object ffff0008076e1150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.819497] Object ffff0008076e1160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.829262] Object ffff0008076e1170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.839026] Object ffff0008076e1180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.848791] Object ffff0008076e1190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.858555] Object ffff0008076e11a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.868320] Object ffff0008076e11b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.878084] Object ffff0008076e11c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.887848] Object ffff0008076e11d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.897612] Object ffff0008076e11e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.907376] Object ffff0008076e11f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.917141] Object ffff0008076e1200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.926905] Object ffff0008076e1210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.936669] Object ffff0008076e1220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.946434] Object ffff0008076e1230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.956198] Object ffff0008076e1240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.965963] Object ffff0008076e1250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.975727] Object ffff0008076e1260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.985491] Object ffff0008076e1270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 128.995256] Object ffff0008076e1280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.005020] Object ffff0008076e1290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.014785] Object ffff0008076e12a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.024549] Object ffff0008076e12b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.034314] Object ffff0008076e12c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.044078] Object ffff0008076e12d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.053843] Object ffff0008076e12e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.063607] Object ffff0008076e12f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.073372] Object ffff0008076e1300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.083136] Object ffff0008076e1310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.092901] Object ffff0008076e1320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.102665] Object ffff0008076e1330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.112430] Object ffff0008076e1340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.122194] Object ffff0008076e1350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.131958] Object ffff0008076e1360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.141723] Object ffff0008076e1370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.151487] Object ffff0008076e1380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.161252] Object ffff0008076e1390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.171016] Object ffff0008076e13a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.180781] Object ffff0008076e13b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.190545] Object ffff0008076e13c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.200309] Object ffff0008076e13d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.210074] Object ffff0008076e13e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 129.219838] Object ffff0008076e13f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... # [ 129.229603] Redzone ffff0008076e1400: cc cc cc cc cc cc cc cc ........ # [ 129.238671] Padding ffff0008076e1454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.248436] Padding ffff0008076e1464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.258200] Padding ffff0008076e1474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.267964] Padding ffff0008076e1484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.277729] Padding ffff0008076e1494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.287493] Padding ffff0008076e14a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.297258] Padding ffff0008076e14b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.307022] Padding ffff0008076e14c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.316786] Padding ffff0008076e14d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.326551] Padding ffff0008076e14e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.336315] Padding ffff0008076e14f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.346080] Padding ffff0008076e1504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.355844] Padding ffff0008076e1514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.365609] Padding ffff0008076e1524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.375373] Padding ffff0008076e1534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.385137] Padding ffff0008076e1544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.394901] Padding ffff0008076e1554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.404666] Padding ffff0008076e1564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.414430] Padding ffff0008076e1574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.424194] Padding ffff0008076e1584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.433959] Padding ffff0008076e1594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.443723] Padding ffff0008076e15a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.453488] Padding ffff0008076e15b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.463252] Padding ffff0008076e15c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.473017] Padding ffff0008076e15d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.482781] Padding ffff0008076e15e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.492546] Padding ffff0008076e15f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.502310] Padding ffff0008076e1604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.512074] Padding ffff0008076e1614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.521839] Padding ffff0008076e1624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.531603] Padding ffff0008076e1634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.541368] Padding ffff0008076e1644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.551132] Padding ffff0008076e1654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.560897] Padding ffff0008076e1664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.570662] Padding ffff0008076e1674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.580426] Padding ffff0008076e1684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.590191] Padding ffff0008076e1694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.599955] Padding ffff0008076e16a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.609720] Padding ffff0008076e16b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.619484] Padding ffff0008076e16c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.629249] Padding ffff0008076e16d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.639013] Padding ffff0008076e16e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.648777] Padding ffff0008076e16f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.658542] Padding ffff0008076e1704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.668306] Padding ffff0008076e1714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.678071] Padding ffff0008076e1724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.687835] Padding ffff0008076e1734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.697600] Padding ffff0008076e1744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.707364] Padding ffff0008076e1754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.717128] Padding ffff0008076e1764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.726893] Padding ffff0008076e1774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.736657] Padding ffff0008076e1784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.746422] Padding ffff0008076e1794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.756186] Padding ffff0008076e17a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.765950] Padding ffff0008076e17b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.775715] Padding ffff0008076e17c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.785479] Padding ffff0008076e17d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.795244] Padding ffff0008076e17e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 129.805008] Padding ffff0008076e17f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 129.814429] CPU: 4 UID: 0 PID: 1559 Comm: cat Tainted: G D W E 6.12.0-rc1 #1 # [ 129.822812] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 129.828658] Hardware name: ARM Juno development board (r0) (DT) # [ 129.834852] Call trace: # [ 129.837564] dump_backtrace+0xa0/0x128 # [ 129.841595] show_stack+0x20/0x38 # [ 129.845185] dump_stack_lvl+0x90/0xd0 # [ 129.849129] dump_stack+0x18/0x28 # [ 129.852721] print_trailer+0x15c/0x228 # [ 129.856751] check_object+0xec/0x4a8 # [ 129.860606] free_to_partial_list+0x310/0x648 # [ 129.865244] __slab_free+0x1c4/0x340 # [ 129.869099] kfree+0x248/0x2e8 # [ 129.872431] lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70 # [ 129.877418] lkdtm_do_action+0x24/0x48 # [ 129.881444] direct_entry+0xa8/0x108 # [ 129.885295] full_proxy_write+0x68/0xc8 # [ 129.889412] vfs_write+0xd8/0x380 # [ 129.893006] ksys_write+0x78/0x118 # [ 129.896686] __arm64_sys_write+0x24/0x38 # [ 129.900889] invoke_syscall+0x70/0x100 # [ 129.904919] el0_svc_common.constprop.0+0x48/0xf0 # [ 129.909907] do_el0_svc+0x24/0x38 # [ 129.913500] el0_svc+0x3c/0x110 # [ 129.916915] el0t_64_sync_handler+0x100/0x130 # [ 129.921548] el0t_64_sync+0x190/0x198 # [ 129.925487] FIX kmalloc-1k: Object at 0xffff0008076e1000 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh <1>[ 132.256233] ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000 <1>[ 132.262029] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 132.267375] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 132.273011] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 132.280007] [ffff800084a06000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088a101003, pte=0000000000000000 <0>[ 132.292885] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP <4>[ 132.299430] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 132.317031] CPU: 2 UID: 0 PID: 1598 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 132.325410] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 132.332471] Hardware name: ARM Juno development board (r0) (DT) <4>[ 132.338663] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 132.345904] pc : __memset+0x94/0x188 <4>[ 132.349758] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 <4>[ 132.355352] sp : ffff800085e739d0 <4>[ 132.358938] x29: ffff800085e739d0 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 132.366366] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85f1f000 <4>[ 132.373793] x23: ffff000802795448 x22: ffff800085e73b40 x21: ffff800083c3f6e8 <4>[ 132.381218] x20: ffff800084a0d000 x19: ffff800084a05000 x18: 0000000000000000 <4>[ 132.388643] x17: ffff8000806b7f40 x16: ffff800080c79de0 x15: ffff800080c79854 <4>[ 132.396067] x14: 0000000000000000 x13: 205d333936303030 x12: ffff8000837fc0a0 <4>[ 132.403491] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 132.410916] x8 : ffff800084a06001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001 <4>[ 132.418340] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 132.425763] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a05000 <4>[ 132.433187] Call trace: <4>[ 132.435897] __memset+0x94/0x188 <4>[ 132.439398] lkdtm_do_action+0x24/0x48 <4>[ 132.443420] direct_entry+0xa8/0x108 <4>[ 132.447268] full_proxy_write+0x68/0xc8 <4>[ 132.451381] vfs_write+0xd8/0x380 <4>[ 132.454969] ksys_write+0x78/0x118 <4>[ 132.458643] __arm64_sys_write+0x24/0x38 <4>[ 132.462840] invoke_syscall+0x70/0x100 <4>[ 132.466866] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 132.471847] do_el0_svc+0x24/0x38 <4>[ 132.475436] el0_svc+0x3c/0x110 <4>[ 132.478845] el0t_64_sync_handler+0x100/0x130 <4>[ 132.483473] el0t_64_sync+0x190/0x198 <0>[ 132.487410] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) <4>[ 132.493776] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 130.992285] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 131.000693] lkdtm: Attempting vmalloc linear overflow ... # [ 131.009031] Unable to handle kernel paging request at virtual address ffff800084a06000 # [ 131.020405] Mem abort info: # [ 131.025812] ESR = 0x0000000096000047 # [ 131.032592] EC = 0x25: DABT (current EL), IL = 32 bits # [ 131.040943] SET = 0, FnV = 0 # [ 131.047042] EA = 0, S1PTW = 0 # [ 131.053212] FSC = 0x07: level 3 translation fault # [ 131.061135] Data abort info: # [ 132.256233] ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000 # [ 132.262029] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 132.267375] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 132.273011] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 132.280007] [ffff800084a06000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088a101003, pte=0000000000000000 # [ 132.292885] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP # [ 132.299430] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 132.317031] CPU: 2 UID: 0 PID: 1598 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 132.325410] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 132.332471] Hardware name: ARM Juno development board (r0) (DT) # [ 132.338663] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 132.345904] pc : __memset+0x94/0x188 # [ 132.349758] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 # [ 132.355352] sp : ffff800085e739d0 # [ 132.358938] x29: ffff800085e739d0 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 132.366366] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85f1f000 # [ 132.373793] x23: ffff000802795448 x22: ffff800085e73b40 x21: ffff800083c3f6e8 # [ 132.381218] x20: ffff800084a0d000 x19: ffff800084a05000 x18: 0000000000000000 # [ 132.388643] x17: ffff8000806b7f40 x16: ffff800080c79de0 x15: ffff800080c79854 # [ 132.396067] x14: 0000000000000000 x13: 205d333936303030 x12: ffff8000837fc0a0 # [ 132.403491] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 132.410916] x8 : ffff800084a06001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001 # [ 132.418340] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000 # [ 132.425763] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a05000 # [ 132.433187] Call trace: # [ 132.435897] __memset+0x94/0x188 # [ 132.439398] lkdtm_do_action+0x24/0x48 # [ 132.443420] direct_entry+0xa8/0x108 # [ 132.447268] full_proxy_write+0x68/0xc8 # [ 132.451381] vfs_write+0xd8/0x380 # [ 132.454969] ksys_write+0x78/0x118 # [ 132.458643] __arm64_sys_write+0x24/0x38 # [ 132.462840] invoke_syscall+0x70/0x100 # [ 132.466866] el0_svc_common.constprop.0+0x48/0xf0 # [ 132.471847] do_el0_svc+0x24/0x38 # [ 132.475436] el0_svc+0x3c/0x110 # [ 132.478845] el0t_64_sync_handler+0x100/0x130 # [ 132.483473] el0t_64_sync+0x190/0x198 # [ 132.487410] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) # [ 132.493776] ---[ end trace 0000000000000000 ]--- # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 133.598791] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 133.604811] lkdtm: Value in memory before free: 12345678 <6>[ 133.610475] lkdtm: Attempting bad read from freed memory <6>[ 133.616109] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 133.598791] lkdtm: Performing direct entry READ_AFTER_FREE # [ 133.604811] lkdtm: Value in memory before free: 12345678 # [ 133.610475] lkdtm: Attempting bad read from freed memory # [ 133.616109] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 24 selftests: lkdtm: READ_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 134.685702] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 134.692049] lkdtm: Value in memory before free: 12345678 <6>[ 134.697671] lkdtm: Attempting to read from freed memory <6>[ 134.703198] lkdtm: Memory correctly poisoned (0) # [ 134.685702] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 134.692049] lkdtm: Value in memory before free: 12345678 # [ 134.697671] lkdtm: Attempting to read from freed memory # [ 134.703198] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 135.430223] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <4>[ 135.436445] lkdtm: Reallocation missed clobbered memory. <6>[ 135.442083] lkdtm: Memory appears initialized (6b, no earlier values) # [ 135.430223] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 135.436445] lkdtm: Reallocation missed clobbered memory. # [ 135.442083] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 136.146840] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 136.153066] lkdtm: Memory appears initialized (0, no earlier values) # [ 136.146840] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 136.153066] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 136.825488] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 136.831638] lkdtm: Attempting double slab free ... <3>[ 136.836784] ============================================================================= <3>[ 136.845247] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed <3>[ 136.845247] <3>[ 136.858235] ----------------------------------------------------------------------------- <3>[ 136.858235] <3>[ 136.868430] Slab 0xfffffdffe028e780 objects=25 used=0 fp=0xffff00080a39e008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff) <4>[ 136.881691] CPU: 5 UID: 0 PID: 1898 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 136.890074] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 136.897139] Hardware name: ARM Juno development board (r0) (DT) <4>[ 136.903333] Call trace: <4>[ 136.906045] dump_backtrace+0xa0/0x128 <4>[ 136.910078] show_stack+0x20/0x38 <4>[ 136.913668] dump_stack_lvl+0x90/0xd0 <4>[ 136.917611] dump_stack+0x18/0x28 <4>[ 136.921203] slab_err+0xc8/0x110 <4>[ 136.924711] free_to_partial_list+0x4d4/0x648 <4>[ 136.929350] __slab_free+0x1c4/0x340 <4>[ 136.933204] kmem_cache_free+0x234/0x2d0 <4>[ 136.937401] lkdtm_SLAB_FREE_DOUBLE+0x64/0x90 <4>[ 136.942040] lkdtm_do_action+0x24/0x48 <4>[ 136.946067] direct_entry+0xa8/0x108 <4>[ 136.949918] full_proxy_write+0x68/0xc8 <4>[ 136.954036] vfs_write+0xd8/0x380 <4>[ 136.957631] ksys_write+0x78/0x118 <4>[ 136.961311] __arm64_sys_write+0x24/0x38 <4>[ 136.965512] invoke_syscall+0x70/0x100 <4>[ 136.969543] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 136.974530] do_el0_svc+0x24/0x38 <4>[ 136.978124] el0_svc+0x3c/0x110 <4>[ 136.981539] el0t_64_sync_handler+0x100/0x130 <4>[ 136.986172] el0t_64_sync+0x190/0x198 <3>[ 136.990111] FIX lkdtm-heap-double_free: Object at 0xffff00080a39e008 not freed # [ 136.825488] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 136.831638] lkdtm: Attempting double slab free ... # [ 136.836784] ============================================================================= # [ 136.845247] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed # # [ 136.858235] ----------------------------------------------------------------------------- # # [ 136.868430] Slab 0xfffffdffe028e780 objects=25 used=0 fp=0xffff00080a39e008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff) # [ 136.881691] CPU: 5 UID: 0 PID: 1898 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 136.890074] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 136.897139] Hardware name: ARM Juno development board (r0) (DT) # [ 136.903333] Call trace: # [ 136.906045] dump_backtrace+0xa0/0x128 # [ 136.910078] show_stack+0x20/0x38 # [ 136.913668] dump_stack_lvl+0x90/0xd0 # [ 136.917611] dump_stack+0x18/0x28 # [ 136.921203] slab_err+0xc8/0x110 # [ 136.924711] free_to_partial_list+0x4d4/0x648 # [ 136.929350] __slab_free+0x1c4/0x340 # [ 136.933204] kmem_cache_free+0x234/0x2d0 # [ 136.937401] lkdtm_SLAB_FREE_DOUBLE+0x64/0x90 # [ 136.942040] lkdtm_do_action+0x24/0x48 # [ 136.946067] direct_entry+0xa8/0x108 # [ 136.949918] full_proxy_write+0x68/0xc8 # [ 136.954036] vfs_write+0xd8/0x380 # [ 136.957631] ksys_write+0x78/0x118 # [ 136.961311] __arm64_sys_write+0x24/0x38 # [ 136.965512] invoke_syscall+0x70/0x100 # [ 136.969543] el0_svc_common.constprop.0+0x48/0xf0 # [ 136.974530] do_el0_svc+0x24/0x38 # [ 136.978124] el0_svc+0x3c/0x110 # [ 136.981539] el0t_64_sync_handler+0x100/0x130 # [ 136.986172] el0t_64_sync+0x190/0x198 # [ 136.990111] FIX lkdtm-heap-double_free: Object at 0xffff00080a39e008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 137.690679] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 137.696545] lkdtm: Attempting cross-cache slab free ... <4>[ 137.702095] ------------[ cut here ]------------ <4>[ 137.707023] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 137.715652] WARNING: CPU: 4 PID: 1937 at mm/slub.c:4661 cache_from_obj+0xdc/0x128 <4>[ 137.723435] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 137.741061] CPU: 4 UID: 0 PID: 1937 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 137.749445] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 137.756508] Hardware name: ARM Juno development board (r0) (DT) <4>[ 137.762703] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 137.769948] pc : cache_from_obj+0xdc/0x128 <4>[ 137.774322] lr : cache_from_obj+0xdc/0x128 <4>[ 137.778693] sp : ffff800086393a30 <4>[ 137.782276] x29: ffff800086393a30 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 137.789709] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89ebf000 <4>[ 137.797140] x23: ffff000802795448 x22: ffff00080ba54008 x21: ffff800080c7baf0 <4>[ 137.804572] x20: ffff0008017fd9c0 x19: ffff00080ba54008 x18: 0000000000000000 <4>[ 137.812003] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 <4>[ 137.819435] x14: 2d6d74646b6c202e x13: 205d333230373037 x12: ffff8000837fc0a0 <4>[ 137.826867] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 137.834298] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 137.841729] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 137.849158] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 <4>[ 137.856589] Call trace: <4>[ 137.859301] cache_from_obj+0xdc/0x128 <4>[ 137.863326] kmem_cache_free+0x34/0x2d0 <4>[ 137.867438] lkdtm_SLAB_FREE_CROSS+0x58/0x80 <4>[ 137.871990] lkdtm_do_action+0x24/0x48 <4>[ 137.876016] direct_entry+0xa8/0x108 <4>[ 137.879868] full_proxy_write+0x68/0xc8 <4>[ 137.883986] vfs_write+0xd8/0x380 <4>[ 137.887580] ksys_write+0x78/0x118 <4>[ 137.891259] __arm64_sys_write+0x24/0x38 <4>[ 137.895461] invoke_syscall+0x70/0x100 <4>[ 137.899492] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 137.904479] do_el0_svc+0x24/0x38 <4>[ 137.908073] el0_svc+0x3c/0x110 <4>[ 137.911489] el0t_64_sync_handler+0x100/0x130 <4>[ 137.916123] el0t_64_sync+0x190/0x198 <4>[ 137.920061] ---[ end trace 0000000000000000 ]--- <3>[ 137.925123] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=228 cpu=4 pid=1937 <4>[ 137.932827] kmem_cache_alloc_noprof+0x2a4/0x2f0 <4>[ 137.937799] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 <4>[ 137.942394] lkdtm_do_action+0x24/0x48 <4>[ 137.946445] direct_entry+0xa8/0x108 <4>[ 137.950320] full_proxy_write+0x68/0xc8 <4>[ 137.954505] vfs_write+0xd8/0x380 <4>[ 137.958127] ksys_write+0x78/0x118 <4>[ 137.961842] __arm64_sys_write+0x24/0x38 <4>[ 137.966067] invoke_syscall+0x70/0x100 <4>[ 137.970133] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 137.975140] do_el0_svc+0x24/0x38 <4>[ 137.978763] el0_svc+0x3c/0x110 <4>[ 137.982203] el0t_64_sync_handler+0x100/0x130 <4>[ 137.986858] el0t_64_sync+0x190/0x198 # [ 137.690679] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 137.696545] lkdtm: Attempting cross-cache slab free ... # [ 137.702095] ------------[ cut here ]------------ # [ 137.707023] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 137.715652] WARNING: CPU: 4 PID: 1937 at mm/slub.c:4661 cache_from_obj+0xdc/0x128 # [ 137.723435] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 137.741061] CPU: 4 UID: 0 PID: 1937 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 137.749445] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 137.756508] Hardware name: ARM Juno development board (r0) (DT) # [ 137.762703] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 137.769948] pc : cache_from_obj+0xdc/0x128 # [ 137.774322] lr : cache_from_obj+0xdc/0x128 # [ 137.778693] sp : ffff800086393a30 # [ 137.782276] x29: ffff800086393a30 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 137.789709] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89ebf000 # [ 137.797140] x23: ffff000802795448 x22: ffff00080ba54008 x21: ffff800080c7baf0 # [ 137.804572] x20: ffff0008017fd9c0 x19: ffff00080ba54008 x18: 0000000000000000 # [ 137.812003] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 # [ 137.819435] x14: 2d6d74646b6c202e x13: 205d333230373037 x12: ffff8000837fc0a0 # [ 137.826867] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 137.834298] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 137.841729] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 137.849158] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 # [ 137.856589] Call trace: # [ 137.859301] cache_from_obj+0xdc/0x128 # [ 137.863326] kmem_cache_free+0x34/0x2d0 # [ 137.867438] lkdtm_SLAB_FREE_CROSS+0x58/0x80 # [ 137.871990] lkdtm_do_action+0x24/0x48 # [ 137.876016] direct_entry+0xa8/0x108 # [ 137.879868] full_proxy_write+0x68/0xc8 # [ 137.883986] vfs_write+0xd8/0x380 # [ 137.887580] ksys_write+0x78/0x118 # [ 137.891259] __arm64_sys_write+0x24/0x38 # [ 137.895461] invoke_syscall+0x70/0x100 # [ 137.899492] el0_svc_common.constprop.0+0x48/0xf0 # [ 137.904479] do_el0_svc+0x24/0x38 # [ 137.908073] el0_svc+0x3c/0x110 # [ 137.911489] el0t_64_sync_handler+0x100/0x130 # [ 137.916123] el0t_64_sync+0x190/0x198 # [ 137.920061] ---[ end trace 0000000000000000 ]--- # [ 137.925123] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=228 cpu=4 pid=1937 # [ 137.932827] kmem_cache_alloc_noprof+0x2a4/0x2f0 # [ 137.937799] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 # [ 137.942394] lkdtm_do_action+0x24/0x48 # [ 137.946445] direct_entry+0xa8/0x108 # [ 137.950320] full_proxy_write+0x68/0xc8 # [ 137.954505] vfs_write+0xd8/0x380 # [ 137.958127] ksys_write+0x78/0x118 # [ 137.961842] __arm64_sys_write+0x24/0x38 # [ 137.966067] invoke_syscall+0x70/0x100 # [ 137.970133] el0_svc_common.constprop.0+0x48/0xf0 # [ 137.975140] do_el0_svc+0x24/0x38 # [ 137.978763] el0_svc+0x3c/0x110 # [ 137.982203] el0t_64_sync_handler+0x100/0x130 # [ 137.986858] el0t_64_sync+0x190/0x198 # SLAB_FREE_CROSS: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 138.660501] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 138.666239] lkdtm: Attempting non-Slab slab free ... <4>[ 138.671541] ------------[ cut here ]------------ <4>[ 138.676586] virt_to_cache: Object is not a Slab page! <4>[ 138.681996] WARNING: CPU: 4 PID: 1976 at mm/slub.c:4647 cache_from_obj+0xb0/0x128 <4>[ 138.689780] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 138.707406] CPU: 4 UID: 0 PID: 1976 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 138.715790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 138.722854] Hardware name: ARM Juno development board (r0) (DT) <4>[ 138.729049] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 138.736294] pc : cache_from_obj+0xb0/0x128 <4>[ 138.740668] lr : cache_from_obj+0xb0/0x128 <4>[ 138.745040] sp : ffff800086433b50 <4>[ 138.748622] x29: ffff800086433b50 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 138.756055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa092f000 <4>[ 138.763487] x23: ffff000802795448 x22: ffff000809de0000 x21: ffff800080c7b2b0 <4>[ 138.770919] x20: 0000000000000000 x19: ffff800083e51b8c x18: 0000000000000000 <4>[ 138.778350] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa092f000 <4>[ 138.785781] x14: 0000000000000000 x13: 205d363835363736 x12: ffff8000837fc0a0 <4>[ 138.793211] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 138.800642] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 138.808074] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 138.815503] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 <4>[ 138.822934] Call trace: <4>[ 138.825646] cache_from_obj+0xb0/0x128 <4>[ 138.829670] kmem_cache_free+0x34/0x2d0 <4>[ 138.833781] lkdtm_SLAB_FREE_PAGE+0x40/0x68 <4>[ 138.838246] lkdtm_do_action+0x24/0x48 <4>[ 138.842273] direct_entry+0xa8/0x108 <4>[ 138.846125] full_proxy_write+0x68/0xc8 <4>[ 138.850243] vfs_write+0xd8/0x380 <4>[ 138.853838] ksys_write+0x78/0x118 <4>[ 138.857517] __arm64_sys_write+0x24/0x38 <4>[ 138.861720] invoke_syscall+0x70/0x100 <4>[ 138.865750] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 138.870738] do_el0_svc+0x24/0x38 <4>[ 138.874331] el0_svc+0x3c/0x110 <4>[ 138.877747] el0t_64_sync_handler+0x100/0x130 <4>[ 138.882380] el0t_64_sync+0x190/0x198 <4>[ 138.886319] ---[ end trace 0000000000000000 ]--- # [ 138.660501] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 138.666239] lkdtm: Attempting non-Slab slab free ... # [ 138.671541] ------------[ cut here ]------------ # [ 138.676586] virt_to_cache: Object is not a Slab page! # [ 138.681996] WARNING: CPU: 4 PID: 1976 at mm/slub.c:4647 cache_from_obj+0xb0/0x128 # [ 138.689780] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 138.707406] CPU: 4 UID: 0 PID: 1976 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 138.715790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 138.722854] Hardware name: ARM Juno development board (r0) (DT) # [ 138.729049] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 138.736294] pc : cache_from_obj+0xb0/0x128 # [ 138.740668] lr : cache_from_obj+0xb0/0x128 # [ 138.745040] sp : ffff800086433b50 # [ 138.748622] x29: ffff800086433b50 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 138.756055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa092f000 # [ 138.763487] x23: ffff000802795448 x22: ffff000809de0000 x21: ffff800080c7b2b0 # [ 138.770919] x20: 0000000000000000 x19: ffff800083e51b8c x18: 0000000000000000 # [ 138.778350] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa092f000 # [ 138.785781] x14: 0000000000000000 x13: 205d363835363736 x12: ffff8000837fc0a0 # [ 138.793211] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 138.800642] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 138.808074] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 138.815503] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 # [ 138.822934] Call trace: # [ 138.825646] cache_from_obj+0xb0/0x128 # [ 138.829670] kmem_cache_free+0x34/0x2d0 # [ 138.833781] lkdtm_SLAB_FREE_PAGE+0x40/0x68 # [ 138.838246] lkdtm_do_action+0x24/0x48 # [ 138.842273] direct_entry+0xa8/0x108 # [ 138.846125] full_proxy_write+0x68/0xc8 # [ 138.850243] vfs_write+0xd8/0x380 # [ 138.853838] ksys_write+0x78/0x118 # [ 138.857517] __arm64_sys_write+0x24/0x38 # [ 138.861720] invoke_syscall+0x70/0x100 # [ 138.865750] el0_svc_common.constprop.0+0x48/0xf0 # [ 138.870738] do_el0_svc+0x24/0x38 # [ 138.874331] el0_svc+0x3c/0x110 # [ 138.877747] el0t_64_sync_handler+0x100/0x130 # [ 138.882380] el0t_64_sync+0x190/0x198 # [ 138.886319] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh # timeout set to 45 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SMP_CALL_LOCKUP.sh # Skipping SMP_CALL_LOCKUP: Hangs the system ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXEC_DATA.sh <6>[ 141.425419] lkdtm: Performing direct entry EXEC_DATA <6>[ 141.430869] lkdtm: attempting ok execution at ffff800080c7bc70 <6>[ 141.437255] lkdtm: attempting bad execution at ffff800083fb3640 <1>[ 141.443534] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fb3640 <1>[ 141.454028] Mem abort info: <1>[ 141.457144] ESR = 0x000000008600000f <1>[ 141.461204] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 141.466820] SET = 0, FnV = 0 <1>[ 141.470158] EA = 0, S1PTW = 0 <1>[ 141.473583] FSC = 0x0f: level 3 permission fault <1>[ 141.478670] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 141.485677] [ffff800083fb3640] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=10000000841d8003, pte=00780000841b3703 <0>[ 141.498559] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP <4>[ 141.505104] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 141.522705] CPU: 1 UID: 0 PID: 2190 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 141.531083] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 141.538144] Hardware name: ARM Juno development board (r0) (DT) <4>[ 141.544335] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 141.551576] pc : data_area+0x0/0x40 <4>[ 141.555342] lr : execute_location+0x84/0xb0 <4>[ 141.559803] sp : ffff8000866f3bc0 <4>[ 141.563384] x29: ffff8000866f3bc0 x28: ffff00080a604a40 x27: 0000000000000000 <4>[ 141.570814] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cf3f000 <4>[ 141.578245] x23: ffff000802795448 x22: ffff8000866f3d50 x21: 0000000000000001 <4>[ 141.585671] x20: ffff800080c7bc70 x19: ffff800083fb3640 x18: 0000000000000000 <4>[ 141.593096] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9cf3f000 <4>[ 141.600520] x14: 0000000000000000 x13: 205d353532373334 x12: ffff8000837fc0a0 <4>[ 141.607944] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 141.615369] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 141.622792] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 141.630216] x2 : 0000000000000000 x1 : ffff00080a604a40 x0 : 0000000000000033 <4>[ 141.637640] Call trace: <4>[ 141.640351] data_area+0x0/0x40 <4>[ 141.643764] lkdtm_EXEC_DATA+0x24/0x38 <4>[ 141.647788] lkdtm_do_action+0x24/0x48 <4>[ 141.651809] direct_entry+0xa8/0x108 <4>[ 141.655656] full_proxy_write+0x68/0xc8 <4>[ 141.659768] vfs_write+0xd8/0x380 <4>[ 141.663357] ksys_write+0x78/0x118 <4>[ 141.667036] __arm64_sys_write+0x24/0x38 <4>[ 141.671236] invoke_syscall+0x70/0x100 <4>[ 141.675267] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 141.680249] do_el0_svc+0x24/0x38 <4>[ 141.683837] el0_svc+0x3c/0x110 <4>[ 141.687248] el0t_64_sync_handler+0x100/0x130 <4>[ 141.691879] el0t_64_sync+0x190/0x198 <0>[ 141.695821] Code: 017fdb40 ffff0008 017fd840 ffff0008 (aa1e03e9) <4>[ 141.702188] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 141.425419] lkdtm: Performing direct entry EXEC_DATA # [ 141.430869] lkdtm: attempting ok execution at ffff800080c7bc70 # [ 141.437255] lkdtm: attempting bad execution at ffff800083fb3640 # [ 141.443534] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fb3640 # [ 141.454028] Mem abort info: # [ 141.457144] ESR = 0x000000008600000f # [ 141.461204] EC = 0x21: IABT (current EL), IL = 32 bits # [ 141.466820] SET = 0, FnV = 0 # [ 141.470158] EA = 0, S1PTW = 0 # [ 141.473583] FSC = 0x0f: level 3 permission fault # [ 141.478670] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 141.485677] [ffff800083fb3640] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=10000000841d8003, pte=00780000841b3703 # [ 141.498559] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP # [ 141.505104] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 141.522705] CPU: 1 UID: 0 PID: 2190 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 141.531083] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 141.538144] Hardware name: ARM Juno development board (r0) (DT) # [ 141.544335] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 141.551576] pc : data_area+0x0/0x40 # [ 141.555342] lr : execute_location+0x84/0xb0 # [ 141.559803] sp : ffff8000866f3bc0 # [ 141.563384] x29: ffff8000866f3bc0 x28: ffff00080a604a40 x27: 0000000000000000 # [ 141.570814] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cf3f000 # [ 141.578245] x23: ffff000802795448 x22: ffff8000866f3d50 x21: 0000000000000001 # [ 141.585671] x20: ffff800080c7bc70 x19: ffff800083fb3640 x18: 0000000000000000 # [ 141.593096] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9cf3f000 # [ 141.600520] x14: 0000000000000000 x13: 205d353532373334 x12: ffff8000837fc0a0 # [ 141.607944] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 141.615369] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 141.622792] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 141.630216] x2 : 0000000000000000 x1 : ffff00080a604a40 x0 : 0000000000000033 # [ 141.637640] Call trace: # [ 141.640351] data_area+0x0/0x40 # [ 141.643764] lkdtm_EXEC_DATA+0x24/0x38 # [ 141.647788] lkdtm_do_action+0x24/0x48 # [ 141.651809] direct_entry+0xa8/0x108 # [ 141.655656] full_proxy_write+0x68/0xc8 # [ 141.659768] vfs_write+0xd8/0x380 # [ 141.663357] ksys_write+0x78/0x118 # [ 141.667036] __arm64_sys_write+0x24/0x38 # [ 141.671236] invoke_syscall+0x70/0x100 # [ 141.675267] el0_svc_common.constprop.0+0x48/0xf0 # [ 141.680249] do_el0_svc+0x24/0x38 # [ 141.683837] el0_svc+0x3c/0x110 # [ 141.687248] el0t_64_sync_handler+0x100/0x130 # [ 141.691879] el0t_64_sync+0x190/0x198 # [ 141.695821] Code: 017fdb40 ffff0008 017fd840 ffff0008 (aa1e03e9) # [ 141.702188] ---[ end trace 0000000000000000 ]--- # EXEC_DATA: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_DATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_STACK.sh <6>[ 142.395010] lkdtm: Performing direct entry EXEC_STACK <6>[ 142.400443] lkdtm: attempting ok execution at ffff800080c7bc70 <6>[ 142.406737] lkdtm: attempting bad execution at ffff8000867c3908 <1>[ 142.412988] Unable to handle kernel execute from non-executable memory at virtual address ffff8000867c3908 <1>[ 142.423110] Mem abort info: <1>[ 142.426228] ESR = 0x000000008600000f <1>[ 142.430268] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 142.435877] SET = 0, FnV = 0 <1>[ 142.439223] EA = 0, S1PTW = 0 <1>[ 142.442653] FSC = 0x0f: level 3 permission fault <1>[ 142.447732] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 142.454729] [ffff8000867c3908] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088c997003, pte=006800088ba1f703 <0>[ 142.467606] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP <4>[ 142.474151] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 142.491751] CPU: 1 UID: 0 PID: 2240 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 142.500136] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 142.507199] Hardware name: ARM Juno development board (r0) (DT) <4>[ 142.513395] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 142.520635] pc : 0xffff8000867c3908 <4>[ 142.524398] lr : execute_location+0x84/0xb0 <4>[ 142.528862] sp : ffff8000867c38c0 <4>[ 142.532442] x29: ffff8000867c38c0 x28: ffff00080a6012c0 x27: 0000000000000000 <4>[ 142.539870] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb699f000 <4>[ 142.547298] x23: ffff000802795448 x22: ffff8000867c3aa0 x21: 0000000000000001 <4>[ 142.554728] x20: ffff800080c7bc70 x19: ffff8000867c3908 x18: 0000000000000000 <4>[ 142.562153] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb699f000 <4>[ 142.569579] x14: 0000000000000000 x13: 205d373337363034 x12: ffff8000837fc0a0 <4>[ 142.577007] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 142.584431] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 142.591855] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 142.599279] x2 : 0000000000000000 x1 : ffff00080a6012c0 x0 : 0000000000000033 <4>[ 142.606704] Call trace: <4>[ 142.609414] 0xffff8000867c3908 <4>[ 142.612823] lkdtm_EXEC_STACK+0x3c/0x70 <4>[ 142.616934] lkdtm_do_action+0x24/0x48 <4>[ 142.620956] direct_entry+0xa8/0x108 <4>[ 142.624803] full_proxy_write+0x68/0xc8 <4>[ 142.628915] vfs_write+0xd8/0x380 <4>[ 142.632504] ksys_write+0x78/0x118 <4>[ 142.636179] __arm64_sys_write+0x24/0x38 <4>[ 142.640376] invoke_syscall+0x70/0x100 <4>[ 142.644401] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 142.649383] do_el0_svc+0x24/0x38 <4>[ 142.652971] el0_svc+0x3c/0x110 <4>[ 142.656382] el0t_64_sync_handler+0x100/0x130 <4>[ 142.661009] el0t_64_sync+0x190/0x198 <0>[ 142.664946] Code: 80c79854 ffff8000 867c3960 ffff8000 (aa1e03e9) <4>[ 142.671312] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 142.395010] lkdtm: Performing direct entry EXEC_STACK # [ 142.400443] lkdtm: attempting ok execution at ffff800080c7bc70 # [ 142.406737] lkdtm: attempting bad execution at ffff8000867c3908 # [ 142.412988] Unable to handle kernel execute from non-executable memory at virtual address ffff8000867c3908 # [ 142.423110] Mem abort info: # [ 142.426228] ESR = 0x000000008600000f # [ 142.430268] EC = 0x21: IABT (current EL), IL = 32 bits # [ 142.435877] SET = 0, FnV = 0 # [ 142.439223] EA = 0, S1PTW = 0 # [ 142.442653] FSC = 0x0f: level 3 permission fault # [ 142.447732] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 142.454729] [ffff8000867c3908] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088c997003, pte=006800088ba1f703 # [ 142.467606] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP # [ 142.474151] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 142.491751] CPU: 1 UID: 0 PID: 2240 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 142.500136] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 142.507199] Hardware name: ARM Juno development board (r0) (DT) # [ 142.513395] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 142.520635] pc : 0xffff8000867c3908 # [ 142.524398] lr : execute_location+0x84/0xb0 # [ 142.528862] sp : ffff8000867c38c0 # [ 142.532442] x29: ffff8000867c38c0 x28: ffff00080a6012c0 x27: 0000000000000000 # [ 142.539870] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb699f000 # [ 142.547298] x23: ffff000802795448 x22: ffff8000867c3aa0 x21: 0000000000000001 # [ 142.554728] x20: ffff800080c7bc70 x19: ffff8000867c3908 x18: 0000000000000000 # [ 142.562153] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb699f000 # [ 142.569579] x14: 0000000000000000 x13: 205d373337363034 x12: ffff8000837fc0a0 # [ 142.577007] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 142.584431] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 142.591855] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 142.599279] x2 : 0000000000000000 x1 : ffff00080a6012c0 x0 : 0000000000000033 # [ 142.606704] Call trace: # [ 142.609414] 0xffff8000867c3908 # [ 142.612823] lkdtm_EXEC_STACK+0x3c/0x70 # [ 142.616934] lkdtm_do_action+0x24/0x48 # [ 142.620956] direct_entry+0xa8/0x108 # [ 142.624803] full_proxy_write+0x68/0xc8 # [ 142.628915] vfs_write+0xd8/0x380 # [ 142.632504] ksys_write+0x78/0x118 # [ 142.636179] __arm64_sys_write+0x24/0x38 # [ 142.640376] invoke_syscall+0x70/0x100 # [ 142.644401] el0_svc_common.constprop.0+0x48/0xf0 # [ 142.649383] do_el0_svc+0x24/0x38 # [ 142.652971] el0_svc+0x3c/0x110 # [ 142.656382] el0t_64_sync_handler+0x100/0x130 # [ 142.661009] el0t_64_sync+0x190/0x198 # [ 142.664946] Code: 80c79854 ffff8000 867c3960 ffff8000 (aa1e03e9) # [ 142.671312] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_STACK.sh # timeout set to 45 # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 143.363960] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 143.369551] lkdtm: attempting ok execution at ffff800080c7bc70 <6>[ 143.375834] lkdtm: attempting bad execution at ffff000802c89440 <1>[ 143.382087] Unable to handle kernel execute from non-executable memory at virtual address ffff000802c89440 <1>[ 143.392166] Mem abort info: <1>[ 143.395283] ESR = 0x000000008600000f <1>[ 143.399324] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 143.404930] SET = 0, FnV = 0 <1>[ 143.408269] EA = 0, S1PTW = 0 <1>[ 143.411697] FSC = 0x0f: level 3 permission fault <1>[ 143.416779] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 143.423781] [ffff000802c89440] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbff003, pte=0068000882c89707 <0>[ 143.436657] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP <4>[ 143.443203] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 143.460808] CPU: 2 UID: 0 PID: 2290 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 143.469192] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 143.476254] Hardware name: ARM Juno development board (r0) (DT) <4>[ 143.482447] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 143.489693] pc : 0xffff000802c89440 <4>[ 143.493455] lr : execute_location+0x84/0xb0 <4>[ 143.497920] sp : ffff80008687baa0 <4>[ 143.501505] x29: ffff80008687baa0 x28: ffff000800beb7c0 x27: 0000000000000000 <4>[ 143.508933] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc05f000 <4>[ 143.516359] x23: ffff000802795448 x22: ffff80008687bc40 x21: 0000000000000001 <4>[ 143.523787] x20: ffff800080c7bc70 x19: ffff000802c89440 x18: 0000000000000000 <4>[ 143.531216] x17: ffff800080464df4 x16: ffff800080464d30 x15: ffff8000804647e0 <4>[ 143.538641] x14: 0000000000000000 x13: 205d343338353733 x12: ffff8000837fc0a0 <4>[ 143.546067] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 143.553496] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 143.560920] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 143.568343] x2 : 0000000000000000 x1 : ffff000800beb7c0 x0 : 0000000000000033 <4>[ 143.575768] Call trace: <4>[ 143.578478] 0xffff000802c89440 <4>[ 143.581888] lkdtm_EXEC_KMALLOC+0x38/0x58 <4>[ 143.586174] lkdtm_do_action+0x24/0x48 <4>[ 143.590195] direct_entry+0xa8/0x108 <4>[ 143.594042] full_proxy_write+0x68/0xc8 <4>[ 143.598155] vfs_write+0xd8/0x380 <4>[ 143.601744] ksys_write+0x78/0x118 <4>[ 143.605418] __arm64_sys_write+0x24/0x38 <4>[ 143.609615] invoke_syscall+0x70/0x100 <4>[ 143.613640] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 143.618623] do_el0_svc+0x24/0x38 <4>[ 143.622211] el0_svc+0x3c/0x110 <4>[ 143.625621] el0t_64_sync_handler+0x100/0x130 <4>[ 143.630250] el0t_64_sync+0x190/0x198 <0>[ 143.634187] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) <4>[ 143.640553] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 143.363960] lkdtm: Performing direct entry EXEC_KMALLOC # [ 143.369551] lkdtm: attempting ok execution at ffff800080c7bc70 # [ 143.375834] lkdtm: attempting bad execution at ffff000802c89440 # [ 143.382087] Unable to handle kernel execute from non-executable memory at virtual address ffff000802c89440 # [ 143.392166] Mem abort info: # [ 143.395283] ESR = 0x000000008600000f # [ 143.399324] EC = 0x21: IABT (current EL), IL = 32 bits # [ 143.404930] SET = 0, FnV = 0 # [ 143.408269] EA = 0, S1PTW = 0 # [ 143.411697] FSC = 0x0f: level 3 permission fault # [ 143.416779] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 143.423781] [ffff000802c89440] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbff003, pte=0068000882c89707 # [ 143.436657] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP # [ 143.443203] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 143.460808] CPU: 2 UID: 0 PID: 2290 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 143.469192] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 143.476254] Hardware name: ARM Juno development board (r0) (DT) # [ 143.482447] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 143.489693] pc : 0xffff000802c89440 # [ 143.493455] lr : execute_location+0x84/0xb0 # [ 143.497920] sp : ffff80008687baa0 # [ 143.501505] x29: ffff80008687baa0 x28: ffff000800beb7c0 x27: 0000000000000000 # [ 143.508933] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc05f000 # [ 143.516359] x23: ffff000802795448 x22: ffff80008687bc40 x21: 0000000000000001 # [ 143.523787] x20: ffff800080c7bc70 x19: ffff000802c89440 x18: 0000000000000000 # [ 143.531216] x17: ffff800080464df4 x16: ffff800080464d30 x15: ffff8000804647e0 # [ 143.538641] x14: 0000000000000000 x13: 205d343338353733 x12: ffff8000837fc0a0 # [ 143.546067] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 143.553496] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 143.560920] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 143.568343] x2 : 0000000000000000 x1 : ffff000800beb7c0 x0 : 0000000000000033 # [ 143.575768] Call trace: # [ 143.578478] 0xffff000802c89440 # [ 143.581888] lkdtm_EXEC_KMALLOC+0x38/0x58 # [ 143.586174] lkdtm_do_action+0x24/0x48 # [ 143.590195] direct_entry+0xa8/0x108 # [ 143.594042] full_proxy_write+0x68/0xc8 # [ 143.598155] vfs_write+0xd8/0x380 # [ 143.601744] ksys_write+0x78/0x118 # [ 143.605418] __arm64_sys_write+0x24/0x38 # [ 143.609615] invoke_syscall+0x70/0x100 # [ 143.613640] el0_svc_common.constprop.0+0x48/0xf0 # [ 143.618623] do_el0_svc+0x24/0x38 # [ 143.622211] el0_svc+0x3c/0x110 # [ 143.625621] el0t_64_sync_handler+0x100/0x130 # [ 143.630250] el0t_64_sync+0x190/0x198 # [ 143.634187] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) # [ 143.640553] ---[ end trace 0000000000000000 ]--- # EXEC_KMALLOC: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_KMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 144.346829] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 144.352512] lkdtm: attempting ok execution at ffff800080c7bc70 <6>[ 144.359132] lkdtm: attempting bad execution at ffff800084a25000 <1>[ 144.365507] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a25000 <1>[ 144.375628] Mem abort info: <1>[ 144.378736] ESR = 0x000000008600000f <1>[ 144.382777] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 144.388389] SET = 0, FnV = 0 <1>[ 144.391729] EA = 0, S1PTW = 0 <1>[ 144.395160] FSC = 0x0f: level 3 permission fault <1>[ 144.400245] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 144.407243] [ffff800084a25000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088a101003, pte=0068000884db8703 <0>[ 144.420117] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP <4>[ 144.426665] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 144.444268] CPU: 1 UID: 0 PID: 2340 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 144.452652] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 144.459716] Hardware name: ARM Juno development board (r0) (DT) <4>[ 144.465912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 144.473153] pc : 0xffff800084a25000 <4>[ 144.476913] lr : execute_location+0x84/0xb0 <4>[ 144.481376] sp : ffff80008693b890 <4>[ 144.484956] x29: ffff80008693b890 x28: ffff00080a600040 x27: 0000000000000000 <4>[ 144.492383] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8072f000 <4>[ 144.499811] x23: ffff000802795448 x22: ffff80008693ba30 x21: 0000000000000001 <4>[ 144.507238] x20: ffff800080c7bc70 x19: ffff800084a25000 x18: 0000000000000000 <4>[ 144.514669] x17: ffff8000806b7f40 x16: ffff800080c79de0 x15: ffff800080c79854 <4>[ 144.522097] x14: 0000000000000000 x13: 205d323331393533 x12: ffff8000837fc0a0 <4>[ 144.529525] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 144.536948] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 144.544375] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 144.551799] x2 : 0000000000000000 x1 : ffff00080a600040 x0 : 0000000000000033 <4>[ 144.559223] Call trace: <4>[ 144.561933] 0xffff800084a25000 <4>[ 144.565342] lkdtm_EXEC_VMALLOC+0x2c/0x50 <4>[ 144.569627] lkdtm_do_action+0x24/0x48 <4>[ 144.573648] direct_entry+0xa8/0x108 <4>[ 144.577495] full_proxy_write+0x68/0xc8 <4>[ 144.581608] vfs_write+0xd8/0x380 <4>[ 144.585197] ksys_write+0x78/0x118 <4>[ 144.588871] __arm64_sys_write+0x24/0x38 <4>[ 144.593068] invoke_syscall+0x70/0x100 <4>[ 144.597093] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 144.602075] do_el0_svc+0x24/0x38 <4>[ 144.605663] el0_svc+0x3c/0x110 <4>[ 144.609073] el0t_64_sync_handler+0x100/0x130 <4>[ 144.613702] el0t_64_sync+0x190/0x198 <0>[ 144.617643] Code: ???????? ???????? ???????? ???????? (aa1e03e9) <4>[ 144.624010] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 144.346829] lkdtm: Performing direct entry EXEC_VMALLOC # [ 144.352512] lkdtm: attempting ok execution at ffff800080c7bc70 # [ 144.359132] lkdtm: attempting bad execution at ffff800084a25000 # [ 144.365507] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a25000 # [ 144.375628] Mem abort info: # [ 144.378736] ESR = 0x000000008600000f # [ 144.382777] EC = 0x21: IABT (current EL), IL = 32 bits # [ 144.388389] SET = 0, FnV = 0 # [ 144.391729] EA = 0, S1PTW = 0 # [ 144.395160] FSC = 0x0f: level 3 permission fault # [ 144.400245] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 144.407243] [ffff800084a25000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088a101003, pte=0068000884db8703 # [ 144.420117] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP # [ 144.426665] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 144.444268] CPU: 1 UID: 0 PID: 2340 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 144.452652] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 144.459716] Hardware name: ARM Juno development board (r0) (DT) # [ 144.465912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 144.473153] pc : 0xffff800084a25000 # [ 144.476913] lr : execute_location+0x84/0xb0 # [ 144.481376] sp : ffff80008693b890 # [ 144.484956] x29: ffff80008693b890 x28: ffff00080a600040 x27: 0000000000000000 # [ 144.492383] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8072f000 # [ 144.499811] x23: ffff000802795448 x22: ffff80008693ba30 x21: 0000000000000001 # [ 144.507238] x20: ffff800080c7bc70 x19: ffff800084a25000 x18: 0000000000000000 # [ 144.514669] x17: ffff8000806b7f40 x16: ffff800080c79de0 x15: ffff800080c79854 # [ 144.522097] x14: 0000000000000000 x13: 205d323331393533 x12: ffff8000837fc0a0 # [ 144.529525] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 144.536948] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 144.544375] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 144.551799] x2 : 0000000000000000 x1 : ffff00080a600040 x0 : 0000000000000033 # [ 144.559223] Call trace: # [ 144.561933] 0xffff800084a25000 # [ 144.565342] lkdtm_EXEC_VMALLOC+0x2c/0x50 # [ 144.569627] lkdtm_do_action+0x24/0x48 # [ 144.573648] direct_entry+0xa8/0x108 # [ 144.577495] full_proxy_write+0x68/0xc8 # [ 144.581608] vfs_write+0xd8/0x380 # [ 144.585197] ksys_write+0x78/0x118 # [ 144.588871] __arm64_sys_write+0x24/0x38 # [ 144.593068] invoke_syscall+0x70/0x100 # [ 144.597093] el0_svc_common.constprop.0+0x48/0xf0 # [ 144.602075] do_el0_svc+0x24/0x38 # [ 144.605663] el0_svc+0x3c/0x110 # [ 144.609073] el0t_64_sync_handler+0x100/0x130 # [ 144.613702] el0t_64_sync+0x190/0x198 # [ 144.617643] Code: ???????? ???????? ???????? ???????? (aa1e03e9) # [ 144.624010] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_VMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_RODATA.sh <6>[ 145.342151] lkdtm: Performing direct entry EXEC_RODATA <6>[ 145.347779] lkdtm: attempting ok execution at ffff800080c7bc70 <6>[ 145.353969] lkdtm: attempting bad execution at ffff800081ca3c20 <1>[ 145.360701] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca3c20 <1>[ 145.370695] Mem abort info: <1>[ 145.373779] ESR = 0x000000008600000e <1>[ 145.377820] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 145.383428] SET = 0, FnV = 0 <1>[ 145.386765] EA = 0, S1PTW = 0 <1>[ 145.390191] FSC = 0x0e: level 2 permission fault <1>[ 145.395270] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 145.402267] [ffff800081ca3c20] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000081e00781 <0>[ 145.413235] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP <4>[ 145.419867] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 145.437476] CPU: 1 UID: 0 PID: 2390 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 145.445859] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 145.452922] Hardware name: ARM Juno development board (r0) (DT) <4>[ 145.459115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 145.466361] pc : lkdtm_rodata_do_nothing+0x0/0x8 <4>[ 145.471261] lr : execute_location+0x84/0xb0 <4>[ 145.475727] sp : ffff800086a0bb80 <4>[ 145.479307] x29: ffff800086a0bb80 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 145.486737] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabdcf000 <4>[ 145.494164] x23: ffff000802795448 x22: ffff800086a0bd10 x21: 0000000000000000 <4>[ 145.501593] x20: ffff800080c7bc70 x19: ffff800081ca3c20 x18: 0000000000000000 <4>[ 145.509018] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 145.516448] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 145.523873] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c <4>[ 145.531302] x8 : ffff800086a0b808 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 145.538726] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 145.546151] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000033 <4>[ 145.553575] Call trace: <4>[ 145.556285] lkdtm_rodata_do_nothing+0x0/0x8 <4>[ 145.560830] lkdtm_EXEC_RODATA+0x24/0x38 <4>[ 145.565027] lkdtm_do_action+0x24/0x48 <4>[ 145.569049] direct_entry+0xa8/0x108 <4>[ 145.572895] full_proxy_write+0x68/0xc8 <4>[ 145.577008] vfs_write+0xd8/0x380 <4>[ 145.580597] ksys_write+0x78/0x118 <4>[ 145.584271] __arm64_sys_write+0x24/0x38 <4>[ 145.588468] invoke_syscall+0x70/0x100 <4>[ 145.592494] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 145.597475] do_el0_svc+0x24/0x38 <4>[ 145.601064] el0_svc+0x3c/0x110 <4>[ 145.604474] el0t_64_sync_handler+0x100/0x130 <4>[ 145.609102] el0t_64_sync+0x190/0x198 <0>[ 145.613040] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) <4>[ 145.619406] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 145.342151] lkdtm: Performing direct entry EXEC_RODATA # [ 145.347779] lkdtm: attempting ok execution at ffff800080c7bc70 # [ 145.353969] lkdtm: attempting bad execution at ffff800081ca3c20 # [ 145.360701] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca3c20 # [ 145.370695] Mem abort info: # [ 145.373779] ESR = 0x000000008600000e # [ 145.377820] EC = 0x21: IABT (current EL), IL = 32 bits # [ 145.383428] SET = 0, FnV = 0 # [ 145.386765] EA = 0, S1PTW = 0 # [ 145.390191] FSC = 0x0e: level 2 permission fault # [ 145.395270] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 145.402267] [ffff800081ca3c20] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000081e00781 # [ 145.413235] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP # [ 145.419867] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 145.437476] CPU: 1 UID: 0 PID: 2390 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 145.445859] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 145.452922] Hardware name: ARM Juno development board (r0) (DT) # [ 145.459115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 145.466361] pc : lkdtm_rodata_do_nothing+0x0/0x8 # [ 145.471261] lr : execute_location+0x84/0xb0 # [ 145.475727] sp : ffff800086a0bb80 # [ 145.479307] x29: ffff800086a0bb80 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 145.486737] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabdcf000 # [ 145.494164] x23: ffff000802795448 x22: ffff800086a0bd10 x21: 0000000000000000 # [ 145.501593] x20: ffff800080c7bc70 x19: ffff800081ca3c20 x18: 0000000000000000 # [ 145.509018] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 145.516448] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 145.523873] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c # [ 145.531302] x8 : ffff800086a0b808 x7 : 0000000000000000 x6 : 0000000000000001 # [ 145.538726] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 145.546151] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000033 # [ 145.553575] Call trace: # [ 145.556285] lkdtm_rodata_do_nothing+0x0/0x8 # [ 145.560830] lkdtm_EXEC_RODATA+0x24/0x38 # [ 145.565027] lkdtm_do_action+0x24/0x48 # [ 145.569049] direct_entry+0xa8/0x108 # [ 145.572895] full_proxy_write+0x68/0xc8 # [ 145.577008] vfs_write+0xd8/0x380 # [ 145.580597] ksys_write+0x78/0x118 # [ 145.584271] __arm64_sys_write+0x24/0x38 # [ 145.588468] invoke_syscall+0x70/0x100 # [ 145.592494] el0_svc_common.constprop.0+0x48/0xf0 # [ 145.597475] do_el0_svc+0x24/0x38 # [ 145.601064] el0_svc+0x3c/0x110 # [ 145.604474] el0t_64_sync_handler+0x100/0x130 # [ 145.609102] el0t_64_sync+0x190/0x198 # [ 145.613040] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) # [ 145.619406] ---[ end trace 0000000000000000 ]--- # EXEC_RODATA: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_RODATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 146.329729] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 146.335622] lkdtm: attempting ok execution at ffff800080c7bc70 <6>[ 146.341854] lkdtm: attempting bad execution at 0000ffff9607b000 <1>[ 146.348102] Unable to handle kernel execution of user memory at virtual address 0000ffff9607b000 <1>[ 146.357333] Mem abort info: <1>[ 146.360460] ESR = 0x000000008600000f <1>[ 146.364510] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 146.370121] SET = 0, FnV = 0 <1>[ 146.373460] EA = 0, S1PTW = 0 <1>[ 146.376885] FSC = 0x0f: level 3 permission fault <1>[ 146.381965] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c85c000 <1>[ 146.388702] [0000ffff9607b000] pgd=0000000000000000, p4d=0800000889d9b003, pud=0800000881e2d003, pmd=0800000886b0e003, pte=00a8000897723f43 <0>[ 146.401576] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP <4>[ 146.408208] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 146.425810] CPU: 1 UID: 0 PID: 2440 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 146.434189] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 146.441251] Hardware name: ARM Juno development board (r0) (DT) <4>[ 146.447446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 146.454687] pc : 0xffff9607b000 <4>[ 146.458098] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108 <4>[ 146.462996] sp : ffff800086aebba0 <4>[ 146.466577] x29: ffff800086aebba0 x28: ffff0008065a0040 x27: 0000000000000000 <4>[ 146.474005] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95e4f000 <4>[ 146.481432] x23: ffff000802795448 x22: ffff800086aebd10 x21: ffff800083c3f838 <4>[ 146.488857] x20: ffff800080c7bc70 x19: 0000ffff9607b000 x18: 0000000000000000 <4>[ 146.496287] x17: ffff8000803917e4 x16: ffff800080390d58 x15: ffff8000803a4224 <4>[ 146.503712] x14: 0000000000000000 x13: 205d343538313433 x12: ffff8000837fc0a0 <4>[ 146.511139] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 146.518563] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 146.525990] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 146.533419] x2 : 0000000000000000 x1 : ffff0008065a0040 x0 : 0000000000000033 <4>[ 146.540843] Call trace: <4>[ 146.543553] 0xffff9607b000 <4>[ 146.546614] lkdtm_do_action+0x24/0x48 <4>[ 146.550637] direct_entry+0xa8/0x108 <4>[ 146.554484] full_proxy_write+0x68/0xc8 <4>[ 146.558597] vfs_write+0xd8/0x380 <4>[ 146.562186] ksys_write+0x78/0x118 <4>[ 146.565861] __arm64_sys_write+0x24/0x38 <4>[ 146.570059] invoke_syscall+0x70/0x100 <4>[ 146.574084] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 146.579066] do_el0_svc+0x24/0x38 <4>[ 146.582654] el0_svc+0x3c/0x110 <4>[ 146.586064] el0t_64_sync_handler+0x100/0x130 <4>[ 146.590692] el0t_64_sync+0x190/0x198 <0>[ 146.594636] Code: ???????? ???????? ???????? ???????? (aa1e03e9) <4>[ 146.601002] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 146.329729] lkdtm: Performing direct entry EXEC_USERSPACE # [ 146.335622] lkdtm: attempting ok execution at ffff800080c7bc70 # [ 146.341854] lkdtm: attempting bad execution at 0000ffff9607b000 # [ 146.348102] Unable to handle kernel execution of user memory at virtual address 0000ffff9607b000 # [ 146.357333] Mem abort info: # [ 146.360460] ESR = 0x000000008600000f # [ 146.364510] EC = 0x21: IABT (current EL), IL = 32 bits # [ 146.370121] SET = 0, FnV = 0 # [ 146.373460] EA = 0, S1PTW = 0 # [ 146.376885] FSC = 0x0f: level 3 permission fault # [ 146.381965] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c85c000 # [ 146.388702] [0000ffff9607b000] pgd=0000000000000000, p4d=0800000889d9b003, pud=0800000881e2d003, pmd=0800000886b0e003, pte=00a8000897723f43 # [ 146.401576] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP # [ 146.408208] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 146.425810] CPU: 1 UID: 0 PID: 2440 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 146.434189] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 146.441251] Hardware name: ARM Juno development board (r0) (DT) # [ 146.447446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 146.454687] pc : 0xffff9607b000 # [ 146.458098] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108 # [ 146.462996] sp : ffff800086aebba0 # [ 146.466577] x29: ffff800086aebba0 x28: ffff0008065a0040 x27: 0000000000000000 # [ 146.474005] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95e4f000 # [ 146.481432] x23: ffff000802795448 x22: ffff800086aebd10 x21: ffff800083c3f838 # [ 146.488857] x20: ffff800080c7bc70 x19: 0000ffff9607b000 x18: 0000000000000000 # [ 146.496287] x17: ffff8000803917e4 x16: ffff800080390d58 x15: ffff8000803a4224 # [ 146.503712] x14: 0000000000000000 x13: 205d343538313433 x12: ffff8000837fc0a0 # [ 146.511139] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 146.518563] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 146.525990] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 146.533419] x2 : 0000000000000000 x1 : ffff0008065a0040 x0 : 0000000000000033 # [ 146.540843] Call trace: # [ 146.543553] 0xffff9607b000 # [ 146.546614] lkdtm_do_action+0x24/0x48 # [ 146.550637] direct_entry+0xa8/0x108 # [ 146.554484] full_proxy_write+0x68/0xc8 # [ 146.558597] vfs_write+0xd8/0x380 # [ 146.562186] ksys_write+0x78/0x118 # [ 146.565861] __arm64_sys_write+0x24/0x38 # [ 146.570059] invoke_syscall+0x70/0x100 # [ 146.574084] el0_svc_common.constprop.0+0x48/0xf0 # [ 146.579066] do_el0_svc+0x24/0x38 # [ 146.582654] el0_svc+0x3c/0x110 # [ 146.586064] el0t_64_sync_handler+0x100/0x130 # [ 146.590692] el0t_64_sync+0x190/0x198 # [ 146.594636] Code: ???????? ???????? ???????? ???????? (aa1e03e9) # [ 146.601002] ---[ end trace 0000000000000000 ]--- # EXEC_USERSPACE: saw 'call trace:': ok ok 42 selftests: lkdtm: EXEC_USERSPACE.sh # timeout set to 45 # selftests: lkdtm: EXEC_NULL.sh <6>[ 147.306539] lkdtm: Performing direct entry EXEC_NULL <6>[ 147.311881] lkdtm: attempting ok execution at ffff800080c7bc70 <6>[ 147.318247] lkdtm: attempting bad execution at 0000000000000000 <1>[ 147.324541] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 147.335195] Mem abort info: <1>[ 147.338321] ESR = 0x0000000086000004 <1>[ 147.342402] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 147.348017] SET = 0, FnV = 0 <1>[ 147.351361] EA = 0, S1PTW = 0 <1>[ 147.354787] FSC = 0x04: level 0 translation fault <1>[ 147.359953] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c996000 <1>[ 147.366693] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 147.373796] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP <4>[ 147.380428] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 147.398029] CPU: 1 UID: 0 PID: 2490 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 147.406407] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 147.413474] Hardware name: ARM Juno development board (r0) (DT) <4>[ 147.419665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 147.426908] pc : 0x0 <4>[ 147.429367] lr : execute_location+0x84/0xb0 <4>[ 147.433834] sp : ffff800086ba39c0 <4>[ 147.437414] x29: ffff800086ba39c0 x28: ffff00080a6012c0 x27: 0000000000000000 <4>[ 147.444844] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9726f000 <4>[ 147.452276] x23: ffff000802795448 x22: ffff800086ba3b50 x21: 0000000000000000 <4>[ 147.459707] x20: ffff800080c7bc70 x19: 0000000000000000 x18: 0000000000000000 <4>[ 147.467132] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9726f000 <4>[ 147.474556] x14: 0000000000000000 x13: 205d373432383133 x12: ffff8000837fc0a0 <4>[ 147.481983] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 147.489407] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 147.496832] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 147.504256] x2 : 0000000000000000 x1 : ffff00080a6012c0 x0 : 0000000000000033 <4>[ 147.511681] Call trace: <4>[ 147.514391] 0x0 <4>[ 147.516494] lkdtm_EXEC_NULL+0x20/0x38 <4>[ 147.520518] lkdtm_do_action+0x24/0x48 <4>[ 147.524539] direct_entry+0xa8/0x108 <4>[ 147.528386] full_proxy_write+0x68/0xc8 <4>[ 147.532499] vfs_write+0xd8/0x380 <4>[ 147.536089] ksys_write+0x78/0x118 <4>[ 147.539763] __arm64_sys_write+0x24/0x38 <4>[ 147.543960] invoke_syscall+0x70/0x100 <4>[ 147.547985] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 147.552967] do_el0_svc+0x24/0x38 <4>[ 147.556556] el0_svc+0x3c/0x110 <4>[ 147.559966] el0t_64_sync_handler+0x100/0x130 <4>[ 147.564594] el0t_64_sync+0x190/0x198 <0>[ 147.568536] Code: ???????? ???????? ???????? ???????? (????????) <4>[ 147.574903] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 147.306539] lkdtm: Performing direct entry EXEC_NULL # [ 147.311881] lkdtm: attempting ok execution at ffff800080c7bc70 # [ 147.318247] lkdtm: attempting bad execution at 0000000000000000 # [ 147.324541] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 147.335195] Mem abort info: # [ 147.338321] ESR = 0x0000000086000004 # [ 147.342402] EC = 0x21: IABT (current EL), IL = 32 bits # [ 147.348017] SET = 0, FnV = 0 # [ 147.351361] EA = 0, S1PTW = 0 # [ 147.354787] FSC = 0x04: level 0 translation fault # [ 147.359953] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c996000 # [ 147.366693] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 147.373796] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP # [ 147.380428] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 147.398029] CPU: 1 UID: 0 PID: 2490 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 147.406407] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 147.413474] Hardware name: ARM Juno development board (r0) (DT) # [ 147.419665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 147.426908] pc : 0x0 # [ 147.429367] lr : execute_location+0x84/0xb0 # [ 147.433834] sp : ffff800086ba39c0 # [ 147.437414] x29: ffff800086ba39c0 x28: ffff00080a6012c0 x27: 0000000000000000 # [ 147.444844] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9726f000 # [ 147.452276] x23: ffff000802795448 x22: ffff800086ba3b50 x21: 0000000000000000 # [ 147.459707] x20: ffff800080c7bc70 x19: 0000000000000000 x18: 0000000000000000 # [ 147.467132] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9726f000 # [ 147.474556] x14: 0000000000000000 x13: 205d373432383133 x12: ffff8000837fc0a0 # [ 147.481983] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 147.489407] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 147.496832] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 147.504256] x2 : 0000000000000000 x1 : ffff00080a6012c0 x0 : 0000000000000033 # [ 147.511681] Call trace: # [ 147.514391] 0x0 # [ 147.516494] lkdtm_EXEC_NULL+0x20/0x38 # [ 147.520518] lkdtm_do_action+0x24/0x48 # [ 147.524539] direct_entry+0xa8/0x108 # [ 147.528386] full_proxy_write+0x68/0xc8 # [ 147.532499] vfs_write+0xd8/0x380 # [ 147.536089] ksys_write+0x78/0x118 # [ 147.539763] __arm64_sys_write+0x24/0x38 # [ 147.543960] invoke_syscall+0x70/0x100 # [ 147.547985] el0_svc_common.constprop.0+0x48/0xf0 # [ 147.552967] do_el0_svc+0x24/0x38 # [ 147.556556] el0_svc+0x3c/0x110 # [ 147.559966] el0t_64_sync_handler+0x100/0x130 # [ 147.564594] el0t_64_sync+0x190/0x198 # [ 147.568536] Code: ???????? ???????? ???????? ???????? (????????) # [ 147.574903] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: EXEC_NULL.sh # timeout set to 45 # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 148.284760] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 148.290922] lkdtm: attempting bad read at 0000ffffb8459000 <3>[ 148.296911] lkdtm: FAIL: survived bad read <6>[ 148.301516] lkdtm: attempting bad write at 0000ffffb8459000 <3>[ 148.307422] lkdtm: FAIL: survived bad write # [ 148.284760] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 148.290922] lkdtm: attempting bad read at 0000ffffb8459000 # [ 148.296911] lkdtm: FAIL: survived bad read # [ 148.301516] lkdtm: attempting bad write at 0000ffffb8459000 # [ 148.307422] lkdtm: FAIL: survived bad write # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # timeout set to 45 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 149.045129] lkdtm: Performing direct entry ACCESS_NULL <6>[ 149.050720] lkdtm: attempting bad read at 0000000000000000 <1>[ 149.056585] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 149.065708] Mem abort info: <1>[ 149.068808] ESR = 0x0000000096000004 <1>[ 149.072963] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 149.078597] SET = 0, FnV = 0 <1>[ 149.081941] EA = 0, S1PTW = 0 <1>[ 149.085373] FSC = 0x04: level 0 translation fault <1>[ 149.090576] Data abort info: <1>[ 149.093744] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 <1>[ 149.099531] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 149.104901] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 149.110509] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008876cf000 <1>[ 149.117248] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 149.124350] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP <4>[ 149.130988] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 149.148590] CPU: 2 UID: 0 PID: 2581 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 149.156972] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 149.164039] Hardware name: ARM Juno development board (r0) (DT) <4>[ 149.170230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 149.177477] pc : lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 149.182031] lr : lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 149.186581] sp : ffff800086d139a0 <4>[ 149.190161] x29: ffff800086d139a0 x28: ffff00080b8e2540 x27: 0000000000000000 <4>[ 149.197589] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8912f000 <4>[ 149.205018] x23: ffff000802795448 x22: ffff800086d13b10 x21: ffff800083c3f868 <4>[ 149.212449] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000 <4>[ 149.219873] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8912f000 <4>[ 149.227297] x14: 0000000000000000 x13: 205d303237303530 x12: ffff8000837fc0a0 <4>[ 149.234727] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 149.242154] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 149.249583] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 149.257006] x2 : 0000000000000000 x1 : ffff00080b8e2540 x0 : 000000000000002e <4>[ 149.264431] Call trace: <4>[ 149.267143] lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 149.271345] lkdtm_do_action+0x24/0x48 <4>[ 149.275368] direct_entry+0xa8/0x108 <4>[ 149.279215] full_proxy_write+0x68/0xc8 <4>[ 149.283330] vfs_write+0xd8/0x380 <4>[ 149.286924] ksys_write+0x78/0x118 <4>[ 149.290598] __arm64_sys_write+0x24/0x38 <4>[ 149.294799] invoke_syscall+0x70/0x100 <4>[ 149.298825] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 149.303807] do_el0_svc+0x24/0x38 <4>[ 149.307395] el0_svc+0x3c/0x110 <4>[ 149.310806] el0t_64_sync_handler+0x100/0x130 <4>[ 149.315434] el0t_64_sync+0x190/0x198 <0>[ 149.319371] Code: d2800014 b000bd40 910bc000 97d370be (f9400293) <4>[ 149.325740] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 149.045129] lkdtm: Performing direct entry ACCESS_NULL # [ 149.050720] lkdtm: attempting bad read at 0000000000000000 # [ 149.056585] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 149.065708] Mem abort info: # [ 149.068808] ESR = 0x0000000096000004 # [ 149.072963] EC = 0x25: DABT (current EL), IL = 32 bits # [ 149.078597] SET = 0, FnV = 0 # [ 149.081941] EA = 0, S1PTW = 0 # [ 149.085373] FSC = 0x04: level 0 translation fault # [ 149.090576] Data abort info: # [ 149.093744] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 # [ 149.099531] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 149.104901] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 149.110509] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008876cf000 # [ 149.117248] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 149.124350] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP # [ 149.130988] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 149.148590] CPU: 2 UID: 0 PID: 2581 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 149.156972] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 149.164039] Hardware name: ARM Juno development board (r0) (DT) # [ 149.170230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 149.177477] pc : lkdtm_ACCESS_NULL+0x2c/0x80 # [ 149.182031] lr : lkdtm_ACCESS_NULL+0x2c/0x80 # [ 149.186581] sp : ffff800086d139a0 # [ 149.190161] x29: ffff800086d139a0 x28: ffff00080b8e2540 x27: 0000000000000000 # [ 149.197589] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8912f000 # [ 149.205018] x23: ffff000802795448 x22: ffff800086d13b10 x21: ffff800083c3f868 # [ 149.212449] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000 # [ 149.219873] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8912f000 # [ 149.227297] x14: 0000000000000000 x13: 205d303237303530 x12: ffff8000837fc0a0 # [ 149.234727] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 149.242154] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 149.249583] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 149.257006] x2 : 0000000000000000 x1 : ffff00080b8e2540 x0 : 000000000000002e # [ 149.264431] Call trace: # [ 149.267143] lkdtm_ACCESS_NULL+0x2c/0x80 # [ 149.271345] lkdtm_do_action+0x24/0x48 # [ 149.275368] direct_entry+0xa8/0x108 # [ 149.279215] full_proxy_write+0x68/0xc8 # [ 149.283330] vfs_write+0xd8/0x380 # [ 149.286924] ksys_write+0x78/0x118 # [ 149.290598] __arm64_sys_write+0x24/0x38 # [ 149.294799] invoke_syscall+0x70/0x100 # [ 149.298825] el0_svc_common.constprop.0+0x48/0xf0 # [ 149.303807] do_el0_svc+0x24/0x38 # [ 149.307395] el0_svc+0x3c/0x110 # [ 149.310806] el0t_64_sync_handler+0x100/0x130 # [ 149.315434] el0t_64_sync+0x190/0x198 # [ 149.319371] Code: d2800014 b000bd40 910bc000 97d370be (f9400293) # [ 149.325740] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 45 selftests: lkdtm: ACCESS_NULL.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO.sh <6>[ 150.065874] lkdtm: Performing direct entry WRITE_RO <6>[ 150.071152] lkdtm: attempting bad rodata write at ffff800081ca3c18 <1>[ 150.077678] Unable to handle kernel write to read-only memory at virtual address ffff800081ca3c18 <1>[ 150.086886] Mem abort info: <1>[ 150.090000] ESR = 0x000000009600004e <1>[ 150.094080] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 150.099783] SET = 0, FnV = 0 <1>[ 150.103152] EA = 0, S1PTW = 0 <1>[ 150.106582] FSC = 0x0e: level 2 permission fault <1>[ 150.111670] Data abort info: <1>[ 150.114835] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 150.120611] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 150.125953] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 150.131575] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 150.138574] [ffff800081ca3c18] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000081e00781 <0>[ 150.149524] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP <4>[ 150.156157] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 150.173760] CPU: 1 UID: 0 PID: 2635 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 150.182140] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 150.189201] Hardware name: ARM Juno development board (r0) (DT) <4>[ 150.195393] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 150.202634] pc : lkdtm_WRITE_RO+0x44/0x68 <4>[ 150.206925] lr : lkdtm_WRITE_RO+0x2c/0x68 <4>[ 150.211211] sp : ffff800086de3ad0 <4>[ 150.214797] x29: ffff800086de3ad0 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 150.222226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a64f000 <4>[ 150.229654] x23: ffff000802795448 x22: ffff800086de3c40 x21: ffff800083c3f7a8 <4>[ 150.237084] x20: ffff0008029bd000 x19: ffff800081ca3000 x18: 0000000000000000 <4>[ 150.244508] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8a64f000 <4>[ 150.251932] x14: 0000000000000000 x13: 205d323531313730 x12: ffff8000837fc0a0 <4>[ 150.259356] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 150.266783] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 150.274207] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 150.281633] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082424368 <4>[ 150.289065] Call trace: <4>[ 150.291780] lkdtm_WRITE_RO+0x44/0x68 <4>[ 150.295717] lkdtm_do_action+0x24/0x48 <4>[ 150.299747] direct_entry+0xa8/0x108 <4>[ 150.303599] full_proxy_write+0x68/0xc8 <4>[ 150.307712] vfs_write+0xd8/0x380 <4>[ 150.311301] ksys_write+0x78/0x118 <4>[ 150.314977] __arm64_sys_write+0x24/0x38 <4>[ 150.319179] invoke_syscall+0x70/0x100 <4>[ 150.323205] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 150.328186] do_el0_svc+0x24/0x38 <4>[ 150.331774] el0_svc+0x3c/0x110 <4>[ 150.335184] el0t_64_sync_handler+0x100/0x130 <4>[ 150.339813] el0t_64_sync+0x190/0x198 <0>[ 150.343757] Code: f2b579a2 b000bd40 ca020021 910da000 (f9060e61) <4>[ 150.350130] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 150.065874] lkdtm: Performing direct entry WRITE_RO # [ 150.071152] lkdtm: attempting bad rodata write at ffff800081ca3c18 # [ 150.077678] Unable to handle kernel write to read-only memory at virtual address ffff800081ca3c18 # [ 150.086886] Mem abort info: # [ 150.090000] ESR = 0x000000009600004e # [ 150.094080] EC = 0x25: DABT (current EL), IL = 32 bits # [ 150.099783] SET = 0, FnV = 0 # [ 150.103152] EA = 0, S1PTW = 0 # [ 150.106582] FSC = 0x0e: level 2 permission fault # [ 150.111670] Data abort info: # [ 150.114835] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 150.120611] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 150.125953] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 150.131575] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 150.138574] [ffff800081ca3c18] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000081e00781 # [ 150.149524] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP # [ 150.156157] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 150.173760] CPU: 1 UID: 0 PID: 2635 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 150.182140] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 150.189201] Hardware name: ARM Juno development board (r0) (DT) # [ 150.195393] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 150.202634] pc : lkdtm_WRITE_RO+0x44/0x68 # [ 150.206925] lr : lkdtm_WRITE_RO+0x2c/0x68 # [ 150.211211] sp : ffff800086de3ad0 # [ 150.214797] x29: ffff800086de3ad0 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 150.222226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a64f000 # [ 150.229654] x23: ffff000802795448 x22: ffff800086de3c40 x21: ffff800083c3f7a8 # [ 150.237084] x20: ffff0008029bd000 x19: ffff800081ca3000 x18: 0000000000000000 # [ 150.244508] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8a64f000 # [ 150.251932] x14: 0000000000000000 x13: 205d323531313730 x12: ffff8000837fc0a0 # [ 150.259356] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 150.266783] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 150.274207] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 150.281633] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082424368 # [ 150.289065] Call trace: # [ 150.291780] lkdtm_WRITE_RO+0x44/0x68 # [ 150.295717] lkdtm_do_action+0x24/0x48 # [ 150.299747] direct_entry+0xa8/0x108 # [ 150.303599] full_proxy_write+0x68/0xc8 # [ 150.307712] vfs_write+0xd8/0x380 # [ 150.311301] ksys_write+0x78/0x118 # [ 150.314977] __arm64_sys_write+0x24/0x38 # [ 150.319179] invoke_syscall+0x70/0x100 # [ 150.323205] el0_svc_common.constprop.0+0x48/0xf0 # [ 150.328186] do_el0_svc+0x24/0x38 # [ 150.331774] el0_svc+0x3c/0x110 # [ 150.335184] el0t_64_sync_handler+0x100/0x130 # [ 150.339813] el0t_64_sync+0x190/0x198 # [ 150.343757] Code: f2b579a2 b000bd40 ca020021 910da000 (f9060e61) # [ 150.350130] ---[ end trace 0000000000000000 ]--- # WRITE_RO: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_RO.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 151.088416] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 151.094634] lkdtm: attempting bad ro_after_init write at ffff800082547da0 <1>[ 151.101769] Unable to handle kernel write to read-only memory at virtual address ffff800082547da0 <1>[ 151.112313] Mem abort info: <1>[ 151.115424] ESR = 0x000000009600004e <1>[ 151.119467] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 151.125080] SET = 0, FnV = 0 <1>[ 151.128420] EA = 0, S1PTW = 0 <1>[ 151.131864] FSC = 0x0e: level 2 permission fault <1>[ 151.136959] Data abort info: <1>[ 151.140123] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 151.145898] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 151.151244] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 151.156849] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 151.163845] [ffff800082547da0] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000082600781 <0>[ 151.174804] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP <4>[ 151.181440] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 151.199042] CPU: 2 UID: 0 PID: 2689 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 151.207426] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 151.214487] Hardware name: ARM Juno development board (r0) (DT) <4>[ 151.220678] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 151.227924] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 <4>[ 151.233173] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 <4>[ 151.238417] sp : ffff800086eabbc0 <4>[ 151.242002] x29: ffff800086eabbc0 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 151.249432] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff955cf000 <4>[ 151.256862] x23: ffff000802795448 x22: ffff800086eabd30 x21: ffff800083c3f7b8 <4>[ 151.264289] x20: ffff000802112000 x19: ffff800082547000 x18: 0000000000000000 <4>[ 151.271715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff955cf000 <4>[ 151.279139] x14: 0000000000000000 x13: 205d343336343930 x12: ffff8000837fc0a0 <4>[ 151.286564] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 151.293988] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 151.301414] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 151.308843] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082424368 <4>[ 151.316268] Call trace: <4>[ 151.318978] lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 <4>[ 151.323872] lkdtm_do_action+0x24/0x48 <4>[ 151.327897] direct_entry+0xa8/0x108 <4>[ 151.331746] full_proxy_write+0x68/0xc8 <4>[ 151.335859] vfs_write+0xd8/0x380 <4>[ 151.339449] ksys_write+0x78/0x118 <4>[ 151.343123] __arm64_sys_write+0x24/0x38 <4>[ 151.347323] invoke_syscall+0x70/0x100 <4>[ 151.351354] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 151.356336] do_el0_svc+0x24/0x38 <4>[ 151.359924] el0_svc+0x3c/0x110 <4>[ 151.363335] el0t_64_sync_handler+0x100/0x130 <4>[ 151.367965] el0t_64_sync+0x190/0x198 <0>[ 151.371906] Code: f2b579a2 9000bd40 ca020021 910da000 (f906d261) <4>[ 151.378272] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 151.088416] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 151.094634] lkdtm: attempting bad ro_after_init write at ffff800082547da0 # [ 151.101769] Unable to handle kernel write to read-only memory at virtual address ffff800082547da0 # [ 151.112313] Mem abort info: # [ 151.115424] ESR = 0x000000009600004e # [ 151.119467] EC = 0x25: DABT (current EL), IL = 32 bits # [ 151.125080] SET = 0, FnV = 0 # [ 151.128420] EA = 0, S1PTW = 0 # [ 151.131864] FSC = 0x0e: level 2 permission fault # [ 151.136959] Data abort info: # [ 151.140123] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 151.145898] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 151.151244] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 151.156849] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 151.163845] [ffff800082547da0] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000082600781 # [ 151.174804] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP # [ 151.181440] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 151.199042] CPU: 2 UID: 0 PID: 2689 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 151.207426] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 151.214487] Hardware name: ARM Juno development board (r0) (DT) # [ 151.220678] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 151.227924] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 # [ 151.233173] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 # [ 151.238417] sp : ffff800086eabbc0 # [ 151.242002] x29: ffff800086eabbc0 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 151.249432] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff955cf000 # [ 151.256862] x23: ffff000802795448 x22: ffff800086eabd30 x21: ffff800083c3f7b8 # [ 151.264289] x20: ffff000802112000 x19: ffff800082547000 x18: 0000000000000000 # [ 151.271715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff955cf000 # [ 151.279139] x14: 0000000000000000 x13: 205d343336343930 x12: ffff8000837fc0a0 # [ 151.286564] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 151.293988] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 151.301414] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 151.308843] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082424368 # [ 151.316268] Call trace: # [ 151.318978] lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 # [ 151.323872] lkdtm_do_action+0x24/0x48 # [ 151.327897] direct_entry+0xa8/0x108 # [ 151.331746] full_proxy_write+0x68/0xc8 # [ 151.335859] vfs_write+0xd8/0x380 # [ 151.339449] ksys_write+0x78/0x118 # [ 151.343123] __arm64_sys_write+0x24/0x38 # [ 151.347323] invoke_syscall+0x70/0x100 # [ 151.351354] el0_svc_common.constprop.0+0x48/0xf0 # [ 151.356336] do_el0_svc+0x24/0x38 # [ 151.359924] el0_svc+0x3c/0x110 # [ 151.363335] el0t_64_sync_handler+0x100/0x130 # [ 151.367965] el0t_64_sync+0x190/0x198 # [ 151.371906] Code: f2b579a2 9000bd40 ca020021 910da000 (f906d261) # [ 151.378272] ---[ end trace 0000000000000000 ]--- # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # timeout set to 45 # selftests: lkdtm: WRITE_KERN.sh <6>[ 152.120856] lkdtm: Performing direct entry WRITE_KERN <6>[ 152.126288] lkdtm: attempting bad 152 byte write at ffff800080c7bd08 <1>[ 152.133132] Unable to handle kernel write to read-only memory at virtual address ffff800080c7bd08 <1>[ 152.142407] Mem abort info: <1>[ 152.145535] ESR = 0x000000009600004e <1>[ 152.149880] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 152.155524] SET = 0, FnV = 0 <1>[ 152.158871] EA = 0, S1PTW = 0 <1>[ 152.162298] FSC = 0x0e: level 2 permission fault <1>[ 152.167388] Data abort info: <1>[ 152.170555] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 152.176334] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 152.181692] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 152.187302] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 152.194304] [ffff800080c7bd08] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0040000080e00781 <0>[ 152.205257] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP <4>[ 152.211890] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 152.229492] CPU: 1 UID: 0 PID: 2743 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 152.237872] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 152.244938] Hardware name: ARM Juno development board (r0) (DT) <4>[ 152.251129] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 152.258371] pc : __memcpy+0x128/0x250 <4>[ 152.262311] lr : lkdtm_WRITE_KERN+0x54/0x90 <4>[ 152.266772] sp : ffff800086f23b90 <4>[ 152.270355] x29: ffff800086f23b90 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 152.277783] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba96f000 <4>[ 152.285212] x23: ffff000802795448 x22: ffff800086f23d10 x21: 0000000000000098 <4>[ 152.292640] x20: ffff800080c7bc70 x19: ffff800080c7bd08 x18: 0000000000000000 <4>[ 152.300069] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba96f000 <4>[ 152.307494] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9 <4>[ 152.314918] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 152.322342] x8 : c0000000ffffefff x7 : ffff800081808880 x6 : d503201fd65f03c0 <4>[ 152.329765] x5 : ffff800080c7bda0 x4 : ffff800080c7bd08 x3 : ffff800080c7bd00 <4>[ 152.337189] x2 : 00000000000000a0 x1 : ffff800080c7bc68 x0 : ffff800080c7bd08 <4>[ 152.344613] Call trace: <4>[ 152.347326] __memcpy+0x128/0x250 <4>[ 152.350918] lkdtm_do_action+0x24/0x48 <4>[ 152.354946] direct_entry+0xa8/0x108 <4>[ 152.358793] full_proxy_write+0x68/0xc8 <4>[ 152.362907] vfs_write+0xd8/0x380 <4>[ 152.366498] ksys_write+0x78/0x118 <4>[ 152.370179] __arm64_sys_write+0x24/0x38 <4>[ 152.374376] invoke_syscall+0x70/0x100 <4>[ 152.378401] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 152.383385] do_el0_svc+0x24/0x38 <4>[ 152.386974] el0_svc+0x3c/0x110 <4>[ 152.390384] el0t_64_sync_handler+0x100/0x130 <4>[ 152.395012] el0t_64_sync+0x190/0x198 <0>[ 152.398948] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) <4>[ 152.405315] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 152.120856] lkdtm: Performing direct entry WRITE_KERN # [ 152.126288] lkdtm: attempting bad 152 byte write at ffff800080c7bd08 # [ 152.133132] Unable to handle kernel write to read-only memory at virtual address ffff800080c7bd08 # [ 152.142407] Mem abort info: # [ 152.145535] ESR = 0x000000009600004e # [ 152.149880] EC = 0x25: DABT (current EL), IL = 32 bits # [ 152.155524] SET = 0, FnV = 0 # [ 152.158871] EA = 0, S1PTW = 0 # [ 152.162298] FSC = 0x0e: level 2 permission fault # [ 152.167388] Data abort info: # [ 152.170555] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 152.176334] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 152.181692] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 152.187302] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 152.194304] [ffff800080c7bd08] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0040000080e00781 # [ 152.205257] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP # [ 152.211890] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 152.229492] CPU: 1 UID: 0 PID: 2743 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 152.237872] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 152.244938] Hardware name: ARM Juno development board (r0) (DT) # [ 152.251129] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 152.258371] pc : __memcpy+0x128/0x250 # [ 152.262311] lr : lkdtm_WRITE_KERN+0x54/0x90 # [ 152.266772] sp : ffff800086f23b90 # [ 152.270355] x29: ffff800086f23b90 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 152.277783] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba96f000 # [ 152.285212] x23: ffff000802795448 x22: ffff800086f23d10 x21: 0000000000000098 # [ 152.292640] x20: ffff800080c7bc70 x19: ffff800080c7bd08 x18: 0000000000000000 # [ 152.300069] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba96f000 # [ 152.307494] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9 # [ 152.314918] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 152.322342] x8 : c0000000ffffefff x7 : ffff800081808880 x6 : d503201fd65f03c0 # [ 152.329765] x5 : ffff800080c7bda0 x4 : ffff800080c7bd08 x3 : ffff800080c7bd00 # [ 152.337189] x2 : 00000000000000a0 x1 : ffff800080c7bc68 x0 : ffff800080c7bd08 # [ 152.344613] Call trace: # [ 152.347326] __memcpy+0x128/0x250 # [ 152.350918] lkdtm_do_action+0x24/0x48 # [ 152.354946] direct_entry+0xa8/0x108 # [ 152.358793] full_proxy_write+0x68/0xc8 # [ 152.362907] vfs_write+0xd8/0x380 # [ 152.366498] ksys_write+0x78/0x118 # [ 152.370179] __arm64_sys_write+0x24/0x38 # [ 152.374376] invoke_syscall+0x70/0x100 # [ 152.378401] el0_svc_common.constprop.0+0x48/0xf0 # [ 152.383385] do_el0_svc+0x24/0x38 # [ 152.386974] el0_svc+0x3c/0x110 # [ 152.390384] el0t_64_sync_handler+0x100/0x130 # [ 152.395012] el0t_64_sync+0x190/0x198 # [ 152.398948] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) # [ 152.405315] ---[ end trace 0000000000000000 ]--- # WRITE_KERN: saw 'call trace:': ok ok 48 selftests: lkdtm: WRITE_KERN.sh # timeout set to 45 # selftests: lkdtm: WRITE_OPD.sh <6>[ 153.138288] lkdtm: Performing direct entry WRITE_OPD <6>[ 153.143629] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 0.000000] KASLR disabled due to lack of seed # [ 153.138288] lkdtm: Performing direct entry WRITE_OPD # [ 153.143629] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 153.908101] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 153.914495] lkdtm: attempting good refcount_inc() without overflow <6>[ 153.921036] lkdtm: attempting bad refcount_inc() overflow <4>[ 153.926782] ------------[ cut here ]------------ <4>[ 153.931749] refcount_t: saturated; leaking memory. <4>[ 153.937031] WARNING: CPU: 1 PID: 2838 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 153.945860] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 153.963462] CPU: 1 UID: 0 PID: 2838 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 153.971841] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 153.978902] Hardware name: ARM Juno development board (r0) (DT) <4>[ 153.985094] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 153.992335] pc : refcount_warn_saturate+0x174/0x220 <4>[ 153.997487] lr : refcount_warn_saturate+0x174/0x220 <4>[ 154.002638] sp : ffff8000870c3a40 <4>[ 154.006218] x29: ffff8000870c3a40 x28: ffff00080a6012c0 x27: 0000000000000000 <4>[ 154.013646] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb218f000 <4>[ 154.021073] x23: ffff000802795448 x22: ffff8000870c3bd0 x21: ffff800083c3f888 <4>[ 154.028499] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 154.035924] x17: ffff800080c7dc40 x16: ffff8000807abd14 x15: ffff8000800bced4 <4>[ 154.043350] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 154.050774] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c <4>[ 154.058199] x8 : ffff8000870c3598 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 154.065623] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 154.073048] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0 <4>[ 154.080472] Call trace: <4>[ 154.083182] refcount_warn_saturate+0x174/0x220 <4>[ 154.087986] lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230 <4>[ 154.093231] lkdtm_do_action+0x24/0x48 <4>[ 154.097254] direct_entry+0xa8/0x108 <4>[ 154.101100] full_proxy_write+0x68/0xc8 <4>[ 154.105212] vfs_write+0xd8/0x380 <4>[ 154.108802] ksys_write+0x78/0x118 <4>[ 154.112476] __arm64_sys_write+0x24/0x38 <4>[ 154.116673] invoke_syscall+0x70/0x100 <4>[ 154.120700] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 154.125682] do_el0_svc+0x24/0x38 <4>[ 154.129270] el0_svc+0x3c/0x110 <4>[ 154.132681] el0t_64_sync_handler+0x100/0x130 <4>[ 154.137309] el0t_64_sync+0x190/0x198 <4>[ 154.141243] ---[ end trace 0000000000000000 ]--- <6>[ 154.146253] lkdtm: Overflow detected: saturated # [ 0.000000] Policy zone: Normal # [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on # [ 0.000000] mem auto-init: clearing system memory may take some time... # [ 153.908101] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 153.914495] lkdtm: attempting good refcount_inc() without overflow # [ 153.921036] lkdtm: attempting bad refcount_inc() overflow # [ 153.926782] ------------[ cut here ]------------ # [ 153.931749] refcount_t: saturated; leaking memory. # [ 153.937031] WARNING: CPU: 1 PID: 2838 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 153.945860] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 153.963462] CPU: 1 UID: 0 PID: 2838 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 153.971841] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 153.978902] Hardware name: ARM Juno development board (r0) (DT) # [ 153.985094] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 153.992335] pc : refcount_warn_saturate+0x174/0x220 # [ 153.997487] lr : refcount_warn_saturate+0x174/0x220 # [ 154.002638] sp : ffff8000870c3a40 # [ 154.006218] x29: ffff8000870c3a40 x28: ffff00080a6012c0 x27: 0000000000000000 # [ 154.013646] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb218f000 # [ 154.021073] x23: ffff000802795448 x22: ffff8000870c3bd0 x21: ffff800083c3f888 # [ 154.028499] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 154.035924] x17: ffff800080c7dc40 x16: ffff8000807abd14 x15: ffff8000800bced4 # [ 154.043350] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 # [ 154.050774] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c # [ 154.058199] x8 : ffff8000870c3598 x7 : 0000000000000000 x6 : 0000000000000002 # [ 154.065623] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 154.073048] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0 # [ 154.080472] Call trace: # [ 154.083182] refcount_warn_saturate+0x174/0x220 # [ 154.087986] lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230 # [ 154.093231] lkdtm_do_action+0x24/0x48 # [ 154.097254] direct_entry+0xa8/0x108 # [ 154.101100] full_proxy_write+0x68/0xc8 # [ 154.105212] vfs_write+0xd8/0x380 # [ 154.108802] ksys_write+0x78/0x118 # [ 154.112476] __arm64_sys_write+0x24/0x38 # [ 154.116673] invoke_syscall+0x70/0x100 # [ 154.120700] el0_svc_common.constprop.0+0x48/0xf0 # [ 154.125682] do_el0_svc+0x24/0x38 # [ 154.129270] el0_svc+0x3c/0x110 # [ 154.132681] el0t_64_sync_handler+0x100/0x130 # [ 154.137309] el0t_64_sync+0x190/0x198 # [ 154.141243] ---[ end trace 0000000000000000 ]--- # [ 154.146253] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 154.919893] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 154.926253] lkdtm: attempting good refcount_add() without overflow <6>[ 154.932765] lkdtm: attempting bad refcount_add() overflow <4>[ 154.938651] ------------[ cut here ]------------ <4>[ 154.943599] refcount_t: saturated; leaking memory. <4>[ 154.948719] WARNING: CPU: 1 PID: 2877 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 154.957541] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 154.975144] CPU: 1 UID: 0 PID: 2877 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 154.983522] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 154.990583] Hardware name: ARM Juno development board (r0) (DT) <4>[ 154.996775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 155.004016] pc : refcount_warn_saturate+0x174/0x220 <4>[ 155.009167] lr : refcount_warn_saturate+0x174/0x220 <4>[ 155.014318] sp : ffff800087153a90 <4>[ 155.017898] x29: ffff800087153a90 x28: ffff00080a6012c0 x27: 0000000000000000 <4>[ 155.025325] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb389f000 <4>[ 155.032752] x23: ffff000802795448 x22: ffff800087153c20 x21: ffff800083c3f898 <4>[ 155.040177] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 155.047601] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98 <4>[ 155.055026] x14: 0000000000000000 x13: 205d393935333439 x12: ffff8000837fc0a0 <4>[ 155.062451] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 155.069876] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 155.077301] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 155.084725] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0 <4>[ 155.092149] Call trace: <4>[ 155.094859] refcount_warn_saturate+0x174/0x220 <4>[ 155.099663] lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8 <4>[ 155.104908] lkdtm_do_action+0x24/0x48 <4>[ 155.108930] direct_entry+0xa8/0x108 <4>[ 155.112777] full_proxy_write+0x68/0xc8 <4>[ 155.116889] vfs_write+0xd8/0x380 <4>[ 155.120478] ksys_write+0x78/0x118 <4>[ 155.124153] __arm64_sys_write+0x24/0x38 <4>[ 155.128350] invoke_syscall+0x70/0x100 <4>[ 155.132376] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 155.137358] do_el0_svc+0x24/0x38 <4>[ 155.140946] el0_svc+0x3c/0x110 <4>[ 155.144357] el0t_64_sync_handler+0x100/0x130 <4>[ 155.148985] el0t_64_sync+0x190/0x198 <4>[ 155.152918] ---[ end trace 0000000000000000 ]--- <6>[ 155.157879] lkdtm: Overflow detected: saturated # [ 0.000000] Root IRQ handler: gic_handle_irq # [ 0.000000] GIC: Using split EOI/Deactivate mode # [ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] # [ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] # [ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns # [ 154.919893] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 154.926253] lkdtm: attempting good refcount_add() without overflow # [ 154.932765] lkdtm: attempting bad refcount_add() overflow # [ 154.938651] ------------[ cut here ]------------ # [ 154.943599] refcount_t: saturated; leaking memory. # [ 154.948719] WARNING: CPU: 1 PID: 2877 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 154.957541] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 154.975144] CPU: 1 UID: 0 PID: 2877 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 154.983522] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 154.990583] Hardware name: ARM Juno development board (r0) (DT) # [ 154.996775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 155.004016] pc : refcount_warn_saturate+0x174/0x220 # [ 155.009167] lr : refcount_warn_saturate+0x174/0x220 # [ 155.014318] sp : ffff800087153a90 # [ 155.017898] x29: ffff800087153a90 x28: ffff00080a6012c0 x27: 0000000000000000 # [ 155.025325] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb389f000 # [ 155.032752] x23: ffff000802795448 x22: ffff800087153c20 x21: ffff800083c3f898 # [ 155.040177] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 155.047601] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98 # [ 155.055026] x14: 0000000000000000 x13: 205d393935333439 x12: ffff8000837fc0a0 # [ 155.062451] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 155.069876] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 155.077301] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 155.084725] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0 # [ 155.092149] Call trace: # [ 155.094859] refcount_warn_saturate+0x174/0x220 # [ 155.099663] lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8 # [ 155.104908] lkdtm_do_action+0x24/0x48 # [ 155.108930] direct_entry+0xa8/0x108 # [ 155.112777] full_proxy_write+0x68/0xc8 # [ 155.116889] vfs_write+0xd8/0x380 # [ 155.120478] ksys_write+0x78/0x118 # [ 155.124153] __arm64_sys_write+0x24/0x38 # [ 155.128350] invoke_syscall+0x70/0x100 # [ 155.132376] el0_svc_common.constprop.0+0x48/0xf0 # [ 155.137358] do_el0_svc+0x24/0x38 # [ 155.140946] el0_svc+0x3c/0x110 # [ 155.144357] el0t_64_sync_handler+0x100/0x130 # [ 155.148985] el0t_64_sync+0x190/0x198 # [ 155.152918] ---[ end trace 0000000000000000 ]--- # [ 155.157879] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 155.928064] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 155.935475] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 155.942342] ------------[ cut here ]------------ <4>[ 155.947473] refcount_t: saturated; leaking memory. <4>[ 155.953051] WARNING: CPU: 1 PID: 2916 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 155.961795] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 155.979399] CPU: 1 UID: 0 PID: 2916 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 155.987778] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 155.994838] Hardware name: ARM Juno development board (r0) (DT) <4>[ 156.001030] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 156.008272] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 156.013336] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 156.018400] sp : ffff800087203910 <4>[ 156.021980] x29: ffff800087203910 x28: ffff00080a6012c0 x27: 0000000000000000 <4>[ 156.029408] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa80ff000 <4>[ 156.036834] x23: ffff000802795448 x22: ffff800087203aa0 x21: ffff800083c3f8a8 <4>[ 156.044261] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000 <4>[ 156.051686] x17: ffff800080c7cb38 x16: ffff8000807abc90 x15: ffff8000800bced4 <4>[ 156.059111] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 156.066536] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c <4>[ 156.073961] x8 : ffff800087203468 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 156.081385] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 156.088809] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0 <4>[ 156.096234] Call trace: <4>[ 156.098944] refcount_warn_saturate+0xf0/0x220 <4>[ 156.103660] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130 <4>[ 156.109688] lkdtm_do_action+0x24/0x48 <4>[ 156.113710] direct_entry+0xa8/0x108 <4>[ 156.117557] full_proxy_write+0x68/0xc8 <4>[ 156.121670] vfs_write+0xd8/0x380 <4>[ 156.125258] ksys_write+0x78/0x118 <4>[ 156.128933] __arm64_sys_write+0x24/0x38 <4>[ 156.133130] invoke_syscall+0x70/0x100 <4>[ 156.137156] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 156.142137] do_el0_svc+0x24/0x38 <4>[ 156.145725] el0_svc+0x3c/0x110 <4>[ 156.149135] el0t_64_sync_handler+0x100/0x130 <4>[ 156.153764] el0t_64_sync+0x190/0x198 <4>[ 156.157698] ---[ end trace 0000000000000000 ]--- <6>[ 156.162736] lkdtm: Overflow detected: saturated # [ 155.928064] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 155.935475] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 155.942342] ------------[ cut here ]------------ # [ 155.947473] refcount_t: saturated; leaking memory. # [ 155.953051] WARNING: CPU: 1 PID: 2916 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 155.961795] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 155.979399] CPU: 1 UID: 0 PID: 2916 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 155.987778] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 155.994838] Hardware name: ARM Juno development board (r0) (DT) # [ 156.001030] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 156.008272] pc : refcount_warn_saturate+0xf0/0x220 # [ 156.013336] lr : refcount_warn_saturate+0xf0/0x220 # [ 156.018400] sp : ffff800087203910 # [ 156.021980] x29: ffff800087203910 x28: ffff00080a6012c0 x27: 0000000000000000 # [ 156.029408] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa80ff000 # [ 156.036834] x23: ffff000802795448 x22: ffff800087203aa0 x21: ffff800083c3f8a8 # [ 156.044261] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000 # [ 156.051686] x17: ffff800080c7cb38 x16: ffff8000807abc90 x15: ffff8000800bced4 # [ 156.059111] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 # [ 156.066536] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c # [ 156.073961] x8 : ffff800087203468 x7 : 0000000000000000 x6 : 0000000000000002 # [ 156.081385] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 156.088809] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0 # [ 156.096234] Call trace: # [ 156.098944] refcount_warn_saturate+0xf0/0x220 # [ 156.103660] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130 # [ 156.109688] lkdtm_do_action+0x24/0x48 # [ 156.113710] direct_entry+0xa8/0x108 # [ 156.117557] full_proxy_write+0x68/0xc8 # [ 156.121670] vfs_write+0xd8/0x380 # [ 156.125258] ksys_write+0x78/0x118 # [ 156.128933] __arm64_sys_write+0x24/0x38 # [ 156.133130] invoke_syscall+0x70/0x100 # [ 156.137156] el0_svc_common.constprop.0+0x48/0xf0 # [ 156.142137] do_el0_svc+0x24/0x38 # [ 156.145725] el0_svc+0x3c/0x110 # [ 156.149135] el0t_64_sync_handler+0x100/0x130 # [ 156.153764] el0t_64_sync+0x190/0x198 # [ 156.157698] ---[ end trace 0000000000000000 ]--- # [ 156.162736] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 156.917481] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 156.924877] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 156.931400] ------------[ cut here ]------------ <4>[ 156.936333] refcount_t: saturated; leaking memory. <4>[ 156.941590] WARNING: CPU: 1 PID: 2955 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 156.950334] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 156.967937] CPU: 1 UID: 0 PID: 2955 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 156.976316] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 156.983377] Hardware name: ARM Juno development board (r0) (DT) <4>[ 156.989569] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 156.996810] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 157.001874] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 157.006937] sp : ffff8000872c3ba0 <4>[ 157.010517] x29: ffff8000872c3ba0 x28: ffff0008076edcc0 x27: 0000000000000000 <4>[ 157.017945] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb519f000 <4>[ 157.025371] x23: ffff000802795448 x22: ffff8000872c3d30 x21: ffff800083c3f8b8 <4>[ 157.032795] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000 <4>[ 157.040220] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 157.047645] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 157.055070] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 <4>[ 157.062494] x8 : ffff8000872c3918 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 157.069918] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 157.077342] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008076edcc0 <4>[ 157.084766] Call trace: <4>[ 157.087476] refcount_warn_saturate+0xf0/0x220 <4>[ 157.092193] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130 <4>[ 157.098222] lkdtm_do_action+0x24/0x48 <4>[ 157.102244] direct_entry+0xa8/0x108 <4>[ 157.106091] full_proxy_write+0x68/0xc8 <4>[ 157.110204] vfs_write+0xd8/0x380 <4>[ 157.113793] ksys_write+0x78/0x118 <4>[ 157.117467] __arm64_sys_write+0x24/0x38 <4>[ 157.121664] invoke_syscall+0x70/0x100 <4>[ 157.125690] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 157.130672] do_el0_svc+0x24/0x38 <4>[ 157.134260] el0_svc+0x3c/0x110 <4>[ 157.137670] el0t_64_sync_handler+0x100/0x130 <4>[ 157.142298] el0t_64_sync+0x190/0x198 <4>[ 157.146232] ---[ end trace 0000000000000000 ]--- <6>[ 157.151199] lkdtm: Overflow detected: saturated # [ 156.917481] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 156.924877] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 156.931400] ------------[ cut here ]------------ # [ 156.936333] refcount_t: saturated; leaking memory. # [ 156.941590] WARNING: CPU: 1 PID: 2955 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 156.950334] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 156.967937] CPU: 1 UID: 0 PID: 2955 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 156.976316] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 156.983377] Hardware name: ARM Juno development board (r0) (DT) # [ 156.989569] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 156.996810] pc : refcount_warn_saturate+0xf0/0x220 # [ 157.001874] lr : refcount_warn_saturate+0xf0/0x220 # [ 157.006937] sp : ffff8000872c3ba0 # [ 157.010517] x29: ffff8000872c3ba0 x28: ffff0008076edcc0 x27: 0000000000000000 # [ 157.017945] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb519f000 # [ 157.025371] x23: ffff000802795448 x22: ffff8000872c3d30 x21: ffff800083c3f8b8 # [ 157.032795] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000 # [ 157.040220] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 157.047645] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 157.055070] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 # [ 157.062494] x8 : ffff8000872c3918 x7 : 0000000000000000 x6 : 0000000000000001 # [ 157.069918] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 157.077342] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008076edcc0 # [ 157.084766] Call trace: # [ 157.087476] refcount_warn_saturate+0xf0/0x220 # [ 157.092193] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130 # [ 157.098222] lkdtm_do_action+0x24/0x48 # [ 157.102244] direct_entry+0xa8/0x108 # [ 157.106091] full_proxy_write+0x68/0xc8 # [ 157.110204] vfs_write+0xd8/0x380 # [ 157.113793] ksys_write+0x78/0x118 # [ 157.117467] __arm64_sys_write+0x24/0x38 # [ 157.121664] invoke_syscall+0x70/0x100 # [ 157.125690] el0_svc_common.constprop.0+0x48/0xf0 # [ 157.130672] do_el0_svc+0x24/0x38 # [ 157.134260] el0_svc+0x3c/0x110 # [ 157.137670] el0t_64_sync_handler+0x100/0x130 # [ 157.142298] el0t_64_sync+0x190/0x198 # [ 157.146232] ---[ end trace 0000000000000000 ]--- # [ 157.151199] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 157.921584] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 157.927616] lkdtm: attempting good refcount_dec() <6>[ 157.932674] lkdtm: attempting bad refcount_dec() to zero <4>[ 157.938730] ------------[ cut here ]------------ <4>[ 157.943681] refcount_t: decrement hit 0; leaking memory. <4>[ 157.949353] WARNING: CPU: 2 PID: 2994 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 157.958088] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 157.975691] CPU: 2 UID: 0 PID: 2994 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 157.984068] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 157.991130] Hardware name: ARM Juno development board (r0) (DT) <4>[ 157.997321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 158.004562] pc : refcount_warn_saturate+0x60/0x220 <4>[ 158.009627] lr : refcount_warn_saturate+0x60/0x220 <4>[ 158.014690] sp : ffff800087353b10 <4>[ 158.018270] x29: ffff800087353b10 x28: ffff00080b8e2540 x27: 0000000000000000 <4>[ 158.025697] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8224f000 <4>[ 158.033123] x23: ffff000802795448 x22: ffff800087353ca0 x21: ffff800083c3f8c8 <4>[ 158.040548] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 158.047973] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98 <4>[ 158.055398] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 <4>[ 158.062823] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817adc40 <4>[ 158.070248] x8 : ffff800087353888 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 158.077672] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 158.085096] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 <4>[ 158.092520] Call trace: <4>[ 158.095231] refcount_warn_saturate+0x60/0x220 <4>[ 158.099947] lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180 <4>[ 158.104844] lkdtm_do_action+0x24/0x48 <4>[ 158.108866] direct_entry+0xa8/0x108 <4>[ 158.112713] full_proxy_write+0x68/0xc8 <4>[ 158.116825] vfs_write+0xd8/0x380 <4>[ 158.120414] ksys_write+0x78/0x118 <4>[ 158.124088] __arm64_sys_write+0x24/0x38 <4>[ 158.128285] invoke_syscall+0x70/0x100 <4>[ 158.132311] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 158.137292] do_el0_svc+0x24/0x38 <4>[ 158.140881] el0_svc+0x3c/0x110 <4>[ 158.144291] el0t_64_sync_handler+0x100/0x130 <4>[ 158.148919] el0t_64_sync+0x190/0x198 <4>[ 158.152852] ---[ end trace 0000000000000000 ]--- <6>[ 158.157792] lkdtm: Zero detected: saturated # [ 157.921584] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 157.927616] lkdtm: attempting good refcount_dec() # [ 157.932674] lkdtm: attempting bad refcount_dec() to zero # [ 157.938730] ------------[ cut here ]------------ # [ 157.943681] refcount_t: decrement hit 0; leaking memory. # [ 157.949353] WARNING: CPU: 2 PID: 2994 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 157.958088] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 157.975691] CPU: 2 UID: 0 PID: 2994 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 157.984068] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 157.991130] Hardware name: ARM Juno development board (r0) (DT) # [ 157.997321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 158.004562] pc : refcount_warn_saturate+0x60/0x220 # [ 158.009627] lr : refcount_warn_saturate+0x60/0x220 # [ 158.014690] sp : ffff800087353b10 # [ 158.018270] x29: ffff800087353b10 x28: ffff00080b8e2540 x27: 0000000000000000 # [ 158.025697] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8224f000 # [ 158.033123] x23: ffff000802795448 x22: ffff800087353ca0 x21: ffff800083c3f8c8 # [ 158.040548] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 158.047973] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98 # [ 158.055398] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 # [ 158.062823] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817adc40 # [ 158.070248] x8 : ffff800087353888 x7 : 0000000000000000 x6 : 0000000000000001 # [ 158.077672] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 158.085096] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 # [ 158.092520] Call trace: # [ 158.095231] refcount_warn_saturate+0x60/0x220 # [ 158.099947] lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180 # [ 158.104844] lkdtm_do_action+0x24/0x48 # [ 158.108866] direct_entry+0xa8/0x108 # [ 158.112713] full_proxy_write+0x68/0xc8 # [ 158.116825] vfs_write+0xd8/0x380 # [ 158.120414] ksys_write+0x78/0x118 # [ 158.124088] __arm64_sys_write+0x24/0x38 # [ 158.128285] invoke_syscall+0x70/0x100 # [ 158.132311] el0_svc_common.constprop.0+0x48/0xf0 # [ 158.137292] do_el0_svc+0x24/0x38 # [ 158.140881] el0_svc+0x3c/0x110 # [ 158.144291] el0t_64_sync_handler+0x100/0x130 # [ 158.148919] el0t_64_sync+0x190/0x198 # [ 158.152852] ---[ end trace 0000000000000000 ]--- # [ 158.157792] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 158.958553] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 158.965212] lkdtm: attempting bad refcount_dec() below zero <4>[ 158.971156] ------------[ cut here ]------------ <4>[ 158.976132] refcount_t: decrement hit 0; leaking memory. <4>[ 158.981964] WARNING: CPU: 2 PID: 3038 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 158.990708] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 159.008312] CPU: 2 UID: 0 PID: 3038 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 159.016693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 159.023756] Hardware name: ARM Juno development board (r0) (DT) <4>[ 159.029947] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 159.037190] pc : refcount_warn_saturate+0x60/0x220 <4>[ 159.042255] lr : refcount_warn_saturate+0x60/0x220 <4>[ 159.047318] sp : ffff80008740baf0 <4>[ 159.050899] x29: ffff80008740baf0 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 159.058328] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcadf000 <4>[ 159.065754] x23: ffff000802795448 x22: ffff80008740bc80 x21: ffff800083c3f8d8 <4>[ 159.073181] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 159.080607] x17: ffff800080c7d0ec x16: ffff8000807abc00 x15: ffff8000800bced4 <4>[ 159.088032] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 159.095457] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c <4>[ 159.102882] x8 : ffff80008740b648 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 159.110306] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 159.117730] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 <4>[ 159.125155] Call trace: <4>[ 159.127865] refcount_warn_saturate+0x60/0x220 <4>[ 159.132582] lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0 <4>[ 159.137653] lkdtm_do_action+0x24/0x48 <4>[ 159.141675] direct_entry+0xa8/0x108 <4>[ 159.145522] full_proxy_write+0x68/0xc8 <4>[ 159.149634] vfs_write+0xd8/0x380 <4>[ 159.153224] ksys_write+0x78/0x118 <4>[ 159.156899] __arm64_sys_write+0x24/0x38 <4>[ 159.161096] invoke_syscall+0x70/0x100 <4>[ 159.165122] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 159.170103] do_el0_svc+0x24/0x38 <4>[ 159.173692] el0_svc+0x3c/0x110 <4>[ 159.177102] el0t_64_sync_handler+0x100/0x130 <4>[ 159.181731] el0t_64_sync+0x190/0x198 <4>[ 159.185663] ---[ end trace 0000000000000000 ]--- <6>[ 159.190609] lkdtm: Negative detected: saturated # [ 158.958553] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 158.965212] lkdtm: attempting bad refcount_dec() below zero # [ 158.971156] ------------[ cut here ]------------ # [ 158.976132] refcount_t: decrement hit 0; leaking memory. # [ 158.981964] WARNING: CPU: 2 PID: 3038 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 158.990708] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 159.008312] CPU: 2 UID: 0 PID: 3038 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 159.016693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 159.023756] Hardware name: ARM Juno development board (r0) (DT) # [ 159.029947] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 159.037190] pc : refcount_warn_saturate+0x60/0x220 # [ 159.042255] lr : refcount_warn_saturate+0x60/0x220 # [ 159.047318] sp : ffff80008740baf0 # [ 159.050899] x29: ffff80008740baf0 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 159.058328] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcadf000 # [ 159.065754] x23: ffff000802795448 x22: ffff80008740bc80 x21: ffff800083c3f8d8 # [ 159.073181] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 159.080607] x17: ffff800080c7d0ec x16: ffff8000807abc00 x15: ffff8000800bced4 # [ 159.088032] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 # [ 159.095457] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c # [ 159.102882] x8 : ffff80008740b648 x7 : 0000000000000000 x6 : 0000000000000002 # [ 159.110306] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 159.117730] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 # [ 159.125155] Call trace: # [ 159.127865] refcount_warn_saturate+0x60/0x220 # [ 159.132582] lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0 # [ 159.137653] lkdtm_do_action+0x24/0x48 # [ 159.141675] direct_entry+0xa8/0x108 # [ 159.145522] full_proxy_write+0x68/0xc8 # [ 159.149634] vfs_write+0xd8/0x380 # [ 159.153224] ksys_write+0x78/0x118 # [ 159.156899] __arm64_sys_write+0x24/0x38 # [ 159.161096] invoke_syscall+0x70/0x100 # [ 159.165122] el0_svc_common.constprop.0+0x48/0xf0 # [ 159.170103] do_el0_svc+0x24/0x38 # [ 159.173692] el0_svc+0x3c/0x110 # [ 159.177102] el0t_64_sync_handler+0x100/0x130 # [ 159.181731] el0t_64_sync+0x190/0x198 # [ 159.185663] ---[ end trace 0000000000000000 ]--- # [ 159.190609] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 159.986970] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 159.994330] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 160.001034] ------------[ cut here ]------------ <4>[ 160.005970] refcount_t: underflow; use-after-free. <4>[ 160.011483] WARNING: CPU: 1 PID: 3082 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 160.020229] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 160.037832] CPU: 1 UID: 0 PID: 3082 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 160.046211] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 160.053272] Hardware name: ARM Juno development board (r0) (DT) <4>[ 160.059463] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 160.066704] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 160.071768] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 160.076832] sp : ffff8000874a3b90 <4>[ 160.080412] x29: ffff8000874a3b90 x28: ffff00080b8e5cc0 x27: 0000000000000000 <4>[ 160.087840] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb590f000 <4>[ 160.095265] x23: ffff000802795448 x22: ffff8000874a3d30 x21: ffff800083c3f8e8 <4>[ 160.102691] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 160.110116] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 160.117541] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 160.124966] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 <4>[ 160.132390] x8 : ffff8000874a3908 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 160.139815] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 160.147238] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0 <4>[ 160.154663] Call trace: <4>[ 160.157373] refcount_warn_saturate+0xc0/0x220 <4>[ 160.162089] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8 <4>[ 160.167943] lkdtm_do_action+0x24/0x48 <4>[ 160.171965] direct_entry+0xa8/0x108 <4>[ 160.175811] full_proxy_write+0x68/0xc8 <4>[ 160.179923] vfs_write+0xd8/0x380 <4>[ 160.183512] ksys_write+0x78/0x118 <4>[ 160.187186] __arm64_sys_write+0x24/0x38 <4>[ 160.191383] invoke_syscall+0x70/0x100 <4>[ 160.195409] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 160.200391] do_el0_svc+0x24/0x38 <4>[ 160.203979] el0_svc+0x3c/0x110 <4>[ 160.207390] el0t_64_sync_handler+0x100/0x130 <4>[ 160.212018] el0t_64_sync+0x190/0x198 <4>[ 160.215951] ---[ end trace 0000000000000000 ]--- <6>[ 160.220918] lkdtm: Negative detected: saturated # [ 159.986970] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 159.994330] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 160.001034] ------------[ cut here ]------------ # [ 160.005970] refcount_t: underflow; use-after-free. # [ 160.011483] WARNING: CPU: 1 PID: 3082 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 160.020229] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 160.037832] CPU: 1 UID: 0 PID: 3082 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 160.046211] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 160.053272] Hardware name: ARM Juno development board (r0) (DT) # [ 160.059463] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 160.066704] pc : refcount_warn_saturate+0xc0/0x220 # [ 160.071768] lr : refcount_warn_saturate+0xc0/0x220 # [ 160.076832] sp : ffff8000874a3b90 # [ 160.080412] x29: ffff8000874a3b90 x28: ffff00080b8e5cc0 x27: 0000000000000000 # [ 160.087840] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb590f000 # [ 160.095265] x23: ffff000802795448 x22: ffff8000874a3d30 x21: ffff800083c3f8e8 # [ 160.102691] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 160.110116] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 160.117541] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 160.124966] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 # [ 160.132390] x8 : ffff8000874a3908 x7 : 0000000000000000 x6 : 0000000000000001 # [ 160.139815] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 160.147238] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0 # [ 160.154663] Call trace: # [ 160.157373] refcount_warn_saturate+0xc0/0x220 # [ 160.162089] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8 # [ 160.167943] lkdtm_do_action+0x24/0x48 # [ 160.171965] direct_entry+0xa8/0x108 # [ 160.175811] full_proxy_write+0x68/0xc8 # [ 160.179923] vfs_write+0xd8/0x380 # [ 160.183512] ksys_write+0x78/0x118 # [ 160.187186] __arm64_sys_write+0x24/0x38 # [ 160.191383] invoke_syscall+0x70/0x100 # [ 160.195409] el0_svc_common.constprop.0+0x48/0xf0 # [ 160.200391] do_el0_svc+0x24/0x38 # [ 160.203979] el0_svc+0x3c/0x110 # [ 160.207390] el0t_64_sync_handler+0x100/0x130 # [ 160.212018] el0t_64_sync+0x190/0x198 # [ 160.215951] ---[ end trace 0000000000000000 ]--- # [ 160.220918] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 161.010481] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 161.017658] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 161.024344] ------------[ cut here ]------------ <4>[ 161.029277] refcount_t: underflow; use-after-free. <4>[ 161.034634] WARNING: CPU: 2 PID: 3126 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 161.043374] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 161.060977] CPU: 2 UID: 0 PID: 3126 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 161.069356] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 161.076417] Hardware name: ARM Juno development board (r0) (DT) <4>[ 161.082608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 161.089849] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 161.094913] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 161.099976] sp : ffff80008754bb90 <4>[ 161.103556] x29: ffff80008754bb90 x28: ffff00080b8e2540 x27: 0000000000000000 <4>[ 161.110985] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb4bf000 <4>[ 161.118411] x23: ffff000802795448 x22: ffff80008754bd30 x21: ffff800083c3f8f8 <4>[ 161.125837] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 161.133262] x17: ffff800080c7d030 x16: ffff8000807abc60 x15: ffff8000800bced4 <4>[ 161.140686] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 161.148111] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c <4>[ 161.155536] x8 : ffff80008754b6e8 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 161.162960] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 161.170384] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 <4>[ 161.177809] Call trace: <4>[ 161.180519] refcount_warn_saturate+0xc0/0x220 <4>[ 161.185235] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8 <4>[ 161.191090] lkdtm_do_action+0x24/0x48 <4>[ 161.195112] direct_entry+0xa8/0x108 <4>[ 161.198958] full_proxy_write+0x68/0xc8 <4>[ 161.203070] vfs_write+0xd8/0x380 <4>[ 161.206659] ksys_write+0x78/0x118 <4>[ 161.210333] __arm64_sys_write+0x24/0x38 <4>[ 161.214530] invoke_syscall+0x70/0x100 <4>[ 161.218555] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 161.223537] do_el0_svc+0x24/0x38 <4>[ 161.227125] el0_svc+0x3c/0x110 <4>[ 161.230536] el0t_64_sync_handler+0x100/0x130 <4>[ 161.235165] el0t_64_sync+0x190/0x198 <4>[ 161.239097] ---[ end trace 0000000000000000 ]--- <6>[ 161.244037] lkdtm: Negative detected: saturated # [ 161.010481] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 161.017658] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 161.024344] ------------[ cut here ]------------ # [ 161.029277] refcount_t: underflow; use-after-free. # [ 161.034634] WARNING: CPU: 2 PID: 3126 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 161.043374] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 161.060977] CPU: 2 UID: 0 PID: 3126 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 161.069356] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 161.076417] Hardware name: ARM Juno development board (r0) (DT) # [ 161.082608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 161.089849] pc : refcount_warn_saturate+0xc0/0x220 # [ 161.094913] lr : refcount_warn_saturate+0xc0/0x220 # [ 161.099976] sp : ffff80008754bb90 # [ 161.103556] x29: ffff80008754bb90 x28: ffff00080b8e2540 x27: 0000000000000000 # [ 161.110985] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb4bf000 # [ 161.118411] x23: ffff000802795448 x22: ffff80008754bd30 x21: ffff800083c3f8f8 # [ 161.125837] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 161.133262] x17: ffff800080c7d030 x16: ffff8000807abc60 x15: ffff8000800bced4 # [ 161.140686] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 # [ 161.148111] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c # [ 161.155536] x8 : ffff80008754b6e8 x7 : 0000000000000000 x6 : 0000000000000002 # [ 161.162960] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 161.170384] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 # [ 161.177809] Call trace: # [ 161.180519] refcount_warn_saturate+0xc0/0x220 # [ 161.185235] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8 # [ 161.191090] lkdtm_do_action+0x24/0x48 # [ 161.195112] direct_entry+0xa8/0x108 # [ 161.198958] full_proxy_write+0x68/0xc8 # [ 161.203070] vfs_write+0xd8/0x380 # [ 161.206659] ksys_write+0x78/0x118 # [ 161.210333] __arm64_sys_write+0x24/0x38 # [ 161.214530] invoke_syscall+0x70/0x100 # [ 161.218555] el0_svc_common.constprop.0+0x48/0xf0 # [ 161.223537] do_el0_svc+0x24/0x38 # [ 161.227125] el0_svc+0x3c/0x110 # [ 161.230536] el0t_64_sync_handler+0x100/0x130 # [ 161.235165] el0t_64_sync+0x190/0x198 # [ 161.239097] ---[ end trace 0000000000000000 ]--- # [ 161.244037] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 161.979539] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 161.985582] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 161.992298] lkdtm: Good: zero detected <6>[ 161.996983] lkdtm: Correctly stayed at zero <6>[ 162.001499] lkdtm: attempting bad refcount_inc() from zero <4>[ 162.007281] ------------[ cut here ]------------ <4>[ 162.012192] refcount_t: addition on 0; use-after-free. <4>[ 162.017654] WARNING: CPU: 1 PID: 3165 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 <4>[ 162.026476] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 162.044079] CPU: 1 UID: 0 PID: 3165 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 162.052459] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 162.059521] Hardware name: ARM Juno development board (r0) (DT) <4>[ 162.065712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 162.072954] pc : refcount_warn_saturate+0x158/0x220 <4>[ 162.078105] lr : refcount_warn_saturate+0x158/0x220 <4>[ 162.083255] sp : ffff8000875ebc50 <4>[ 162.086835] x29: ffff8000875ebc50 x28: ffff00080b8e2540 x27: 0000000000000000 <4>[ 162.094262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad16f000 <4>[ 162.101688] x23: ffff000802795448 x22: ffff8000875ebdf0 x21: ffff800083c3f918 <4>[ 162.109113] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 162.116538] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 162.123963] x14: 0000000000000000 x13: 205d323931323130 x12: ffff8000837fc0a0 <4>[ 162.131388] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 162.138812] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 162.146237] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 162.153661] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 <4>[ 162.161085] Call trace: <4>[ 162.163795] refcount_warn_saturate+0x158/0x220 <4>[ 162.168598] lkdtm_REFCOUNT_INC_ZERO+0x150/0x198 <4>[ 162.173495] lkdtm_do_action+0x24/0x48 <4>[ 162.177516] direct_entry+0xa8/0x108 <4>[ 162.181363] full_proxy_write+0x68/0xc8 <4>[ 162.185475] vfs_write+0xd8/0x380 <4>[ 162.189064] ksys_write+0x78/0x118 <4>[ 162.192738] __arm64_sys_write+0x24/0x38 <4>[ 162.196935] invoke_syscall+0x70/0x100 <4>[ 162.200960] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 162.205942] do_el0_svc+0x24/0x38 <4>[ 162.209531] el0_svc+0x3c/0x110 <4>[ 162.212941] el0t_64_sync_handler+0x100/0x130 <4>[ 162.217569] el0t_64_sync+0x190/0x198 <4>[ 162.221502] ---[ end trace 0000000000000000 ]--- <6>[ 162.226446] lkdtm: Zero detected: saturated # [ 161.979539] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 161.985582] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 161.992298] lkdtm: Good: zero detected # [ 161.996983] lkdtm: Correctly stayed at zero # [ 162.001499] lkdtm: attempting bad refcount_inc() from zero # [ 162.007281] ------------[ cut here ]------------ # [ 162.012192] refcount_t: addition on 0; use-after-free. # [ 162.017654] WARNING: CPU: 1 PID: 3165 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 # [ 162.026476] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 162.044079] CPU: 1 UID: 0 PID: 3165 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 162.052459] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 162.059521] Hardware name: ARM Juno development board (r0) (DT) # [ 162.065712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 162.072954] pc : refcount_warn_saturate+0x158/0x220 # [ 162.078105] lr : refcount_warn_saturate+0x158/0x220 # [ 162.083255] sp : ffff8000875ebc50 # [ 162.086835] x29: ffff8000875ebc50 x28: ffff00080b8e2540 x27: 0000000000000000 # [ 162.094262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad16f000 # [ 162.101688] x23: ffff000802795448 x22: ffff8000875ebdf0 x21: ffff800083c3f918 # [ 162.109113] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 162.116538] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 162.123963] x14: 0000000000000000 x13: 205d323931323130 x12: ffff8000837fc0a0 # [ 162.131388] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 162.138812] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 162.146237] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 162.153661] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 # [ 162.161085] Call trace: # [ 162.163795] refcount_warn_saturate+0x158/0x220 # [ 162.168598] lkdtm_REFCOUNT_INC_ZERO+0x150/0x198 # [ 162.173495] lkdtm_do_action+0x24/0x48 # [ 162.177516] direct_entry+0xa8/0x108 # [ 162.181363] full_proxy_write+0x68/0xc8 # [ 162.185475] vfs_write+0xd8/0x380 # [ 162.189064] ksys_write+0x78/0x118 # [ 162.192738] __arm64_sys_write+0x24/0x38 # [ 162.196935] invoke_syscall+0x70/0x100 # [ 162.200960] el0_svc_common.constprop.0+0x48/0xf0 # [ 162.205942] do_el0_svc+0x24/0x38 # [ 162.209531] el0_svc+0x3c/0x110 # [ 162.212941] el0t_64_sync_handler+0x100/0x130 # [ 162.217569] el0t_64_sync+0x190/0x198 # [ 162.221502] ---[ end trace 0000000000000000 ]--- # [ 162.226446] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 162.951770] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 162.957801] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 162.964483] lkdtm: Good: zero detected <6>[ 162.968545] lkdtm: Correctly stayed at zero <6>[ 162.973040] lkdtm: attempting bad refcount_add() from zero <4>[ 162.979084] ------------[ cut here ]------------ <4>[ 162.984024] refcount_t: addition on 0; use-after-free. <4>[ 162.989488] WARNING: CPU: 2 PID: 3204 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 <4>[ 162.998310] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 163.015912] CPU: 2 UID: 0 PID: 3204 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 163.024290] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 163.031351] Hardware name: ARM Juno development board (r0) (DT) <4>[ 163.037542] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 163.044782] pc : refcount_warn_saturate+0x158/0x220 <4>[ 163.049933] lr : refcount_warn_saturate+0x158/0x220 <4>[ 163.055084] sp : ffff800087683b40 <4>[ 163.058664] x29: ffff800087683b40 x28: ffff00080b8e2540 x27: 0000000000000000 <4>[ 163.066092] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacfef000 <4>[ 163.073519] x23: ffff000802795448 x22: ffff800087683ce0 x21: ffff800083c3f928 <4>[ 163.080944] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 163.088369] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98 <4>[ 163.095793] x14: 0000000000000000 x13: 205d343230343839 x12: ffff8000837fc0a0 <4>[ 163.103218] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 163.110643] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 163.118068] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 163.125492] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 <4>[ 163.132916] Call trace: <4>[ 163.135626] refcount_warn_saturate+0x158/0x220 <4>[ 163.140430] lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198 <4>[ 163.145326] lkdtm_do_action+0x24/0x48 <4>[ 163.149348] direct_entry+0xa8/0x108 <4>[ 163.153194] full_proxy_write+0x68/0xc8 <4>[ 163.157307] vfs_write+0xd8/0x380 <4>[ 163.160895] ksys_write+0x78/0x118 <4>[ 163.164569] __arm64_sys_write+0x24/0x38 <4>[ 163.168766] invoke_syscall+0x70/0x100 <4>[ 163.172792] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 163.177773] do_el0_svc+0x24/0x38 <4>[ 163.181362] el0_svc+0x3c/0x110 <4>[ 163.184772] el0t_64_sync_handler+0x100/0x130 <4>[ 163.189400] el0t_64_sync+0x190/0x198 <4>[ 163.193333] ---[ end trace 0000000000000000 ]--- <6>[ 163.198330] lkdtm: Zero detected: saturated # [ 162.951770] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 162.957801] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 162.964483] lkdtm: Good: zero detected # [ 162.968545] lkdtm: Correctly stayed at zero # [ 162.973040] lkdtm: attempting bad refcount_add() from zero # [ 162.979084] ------------[ cut here ]------------ # [ 162.984024] refcount_t: addition on 0; use-after-free. # [ 162.989488] WARNING: CPU: 2 PID: 3204 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 # [ 162.998310] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 163.015912] CPU: 2 UID: 0 PID: 3204 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 163.024290] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 163.031351] Hardware name: ARM Juno development board (r0) (DT) # [ 163.037542] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 163.044782] pc : refcount_warn_saturate+0x158/0x220 # [ 163.049933] lr : refcount_warn_saturate+0x158/0x220 # [ 163.055084] sp : ffff800087683b40 # [ 163.058664] x29: ffff800087683b40 x28: ffff00080b8e2540 x27: 0000000000000000 # [ 163.066092] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacfef000 # [ 163.073519] x23: ffff000802795448 x22: ffff800087683ce0 x21: ffff800083c3f928 # [ 163.080944] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 163.088369] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98 # [ 163.095793] x14: 0000000000000000 x13: 205d343230343839 x12: ffff8000837fc0a0 # [ 163.103218] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 163.110643] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 163.118068] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 163.125492] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 # [ 163.132916] Call trace: # [ 163.135626] refcount_warn_saturate+0x158/0x220 # [ 163.140430] lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198 # [ 163.145326] lkdtm_do_action+0x24/0x48 # [ 163.149348] direct_entry+0xa8/0x108 # [ 163.153194] full_proxy_write+0x68/0xc8 # [ 163.157307] vfs_write+0xd8/0x380 # [ 163.160895] ksys_write+0x78/0x118 # [ 163.164569] __arm64_sys_write+0x24/0x38 # [ 163.168766] invoke_syscall+0x70/0x100 # [ 163.172792] el0_svc_common.constprop.0+0x48/0xf0 # [ 163.177773] do_el0_svc+0x24/0x38 # [ 163.181362] el0_svc+0x3c/0x110 # [ 163.184772] el0t_64_sync_handler+0x100/0x130 # [ 163.189400] el0t_64_sync+0x190/0x198 # [ 163.193333] ---[ end trace 0000000000000000 ]--- # [ 163.198330] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 164.001762] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 164.008374] lkdtm: attempting bad refcount_inc() from saturated <4>[ 164.015093] ------------[ cut here ]------------ <4>[ 164.020029] refcount_t: saturated; leaking memory. <4>[ 164.025348] WARNING: CPU: 1 PID: 3248 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 164.034179] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 164.051780] CPU: 1 UID: 0 PID: 3248 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 164.060158] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 164.067219] Hardware name: ARM Juno development board (r0) (DT) <4>[ 164.073411] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 164.080651] pc : refcount_warn_saturate+0x174/0x220 <4>[ 164.085802] lr : refcount_warn_saturate+0x174/0x220 <4>[ 164.090952] sp : ffff800087723960 <4>[ 164.094532] x29: ffff800087723960 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 164.101960] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff99b9f000 <4>[ 164.109386] x23: ffff000802795448 x22: ffff800087723af0 x21: ffff800083c3f938 <4>[ 164.116812] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 164.124237] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 164.131662] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 164.139087] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 <4>[ 164.146511] x8 : ffff8000877236d8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 164.153935] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 164.161359] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 <4>[ 164.168783] Call trace: <4>[ 164.171493] refcount_warn_saturate+0x174/0x220 <4>[ 164.176296] lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120 <4>[ 164.181629] lkdtm_do_action+0x24/0x48 <4>[ 164.185650] direct_entry+0xa8/0x108 <4>[ 164.189497] full_proxy_write+0x68/0xc8 <4>[ 164.193609] vfs_write+0xd8/0x380 <4>[ 164.197198] ksys_write+0x78/0x118 <4>[ 164.200872] __arm64_sys_write+0x24/0x38 <4>[ 164.205069] invoke_syscall+0x70/0x100 <4>[ 164.209094] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 164.214075] do_el0_svc+0x24/0x38 <4>[ 164.217663] el0_svc+0x3c/0x110 <4>[ 164.221073] el0t_64_sync_handler+0x100/0x130 <4>[ 164.225701] el0t_64_sync+0x190/0x198 <4>[ 164.229634] ---[ end trace 0000000000000000 ]--- <6>[ 164.234632] lkdtm: Saturation detected: still saturated # [ 164.001762] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 164.008374] lkdtm: attempting bad refcount_inc() from saturated # [ 164.015093] ------------[ cut here ]------------ # [ 164.020029] refcount_t: saturated; leaking memory. # [ 164.025348] WARNING: CPU: 1 PID: 3248 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 164.034179] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 164.051780] CPU: 1 UID: 0 PID: 3248 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 164.060158] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 164.067219] Hardware name: ARM Juno development board (r0) (DT) # [ 164.073411] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 164.080651] pc : refcount_warn_saturate+0x174/0x220 # [ 164.085802] lr : refcount_warn_saturate+0x174/0x220 # [ 164.090952] sp : ffff800087723960 # [ 164.094532] x29: ffff800087723960 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 164.101960] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff99b9f000 # [ 164.109386] x23: ffff000802795448 x22: ffff800087723af0 x21: ffff800083c3f938 # [ 164.116812] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 164.124237] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 164.131662] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 164.139087] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 # [ 164.146511] x8 : ffff8000877236d8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 164.153935] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 164.161359] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 # [ 164.168783] Call trace: # [ 164.171493] refcount_warn_saturate+0x174/0x220 # [ 164.176296] lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120 # [ 164.181629] lkdtm_do_action+0x24/0x48 # [ 164.185650] direct_entry+0xa8/0x108 # [ 164.189497] full_proxy_write+0x68/0xc8 # [ 164.193609] vfs_write+0xd8/0x380 # [ 164.197198] ksys_write+0x78/0x118 # [ 164.200872] __arm64_sys_write+0x24/0x38 # [ 164.205069] invoke_syscall+0x70/0x100 # [ 164.209094] el0_svc_common.constprop.0+0x48/0xf0 # [ 164.214075] do_el0_svc+0x24/0x38 # [ 164.217663] el0_svc+0x3c/0x110 # [ 164.221073] el0t_64_sync_handler+0x100/0x130 # [ 164.225701] el0t_64_sync+0x190/0x198 # [ 164.229634] ---[ end trace 0000000000000000 ]--- # [ 164.234632] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 165.016966] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 165.023964] lkdtm: attempting bad refcount_dec() from saturated <4>[ 165.030236] ------------[ cut here ]------------ <4>[ 165.035198] refcount_t: decrement hit 0; leaking memory. <4>[ 165.041096] WARNING: CPU: 1 PID: 3292 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 165.049838] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 165.067442] CPU: 1 UID: 0 PID: 3292 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 165.075822] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 165.082884] Hardware name: ARM Juno development board (r0) (DT) <4>[ 165.089075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 165.096317] pc : refcount_warn_saturate+0x60/0x220 <4>[ 165.101381] lr : refcount_warn_saturate+0x60/0x220 <4>[ 165.106444] sp : ffff800087783bf0 <4>[ 165.110024] x29: ffff800087783bf0 x28: ffff00080b8e5cc0 x27: 0000000000000000 <4>[ 165.117452] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdc4f000 <4>[ 165.124878] x23: ffff000802795448 x22: ffff800087783d80 x21: ffff800083c3f948 <4>[ 165.132304] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 165.139729] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 <4>[ 165.147154] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000837fc0a0 <4>[ 165.154578] x11: 0000000000000001 x10: 0000000000000b30 x9 : ffff8000817adc40 <4>[ 165.162002] x8 : ffff800087783968 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 165.169426] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 165.176849] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0 <4>[ 165.184274] Call trace: <4>[ 165.186983] refcount_warn_saturate+0x60/0x220 <4>[ 165.191700] lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110 <4>[ 165.196945] lkdtm_do_action+0x24/0x48 <4>[ 165.200968] direct_entry+0xa8/0x108 <4>[ 165.204814] full_proxy_write+0x68/0xc8 <4>[ 165.208927] vfs_write+0xd8/0x380 <4>[ 165.212516] ksys_write+0x78/0x118 <4>[ 165.216190] __arm64_sys_write+0x24/0x38 <4>[ 165.220387] invoke_syscall+0x70/0x100 <4>[ 165.224413] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 165.229395] do_el0_svc+0x24/0x38 <4>[ 165.232983] el0_svc+0x3c/0x110 <4>[ 165.236394] el0t_64_sync_handler+0x100/0x130 <4>[ 165.241022] el0t_64_sync+0x190/0x198 <4>[ 165.244955] ---[ end trace 0000000000000000 ]--- <6>[ 165.249908] lkdtm: Saturation detected: still saturated # [ 165.016966] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 165.023964] lkdtm: attempting bad refcount_dec() from saturated # [ 165.030236] ------------[ cut here ]------------ # [ 165.035198] refcount_t: decrement hit 0; leaking memory. # [ 165.041096] WARNING: CPU: 1 PID: 3292 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 165.049838] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 165.067442] CPU: 1 UID: 0 PID: 3292 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 165.075822] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 165.082884] Hardware name: ARM Juno development board (r0) (DT) # [ 165.089075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 165.096317] pc : refcount_warn_saturate+0x60/0x220 # [ 165.101381] lr : refcount_warn_saturate+0x60/0x220 # [ 165.106444] sp : ffff800087783bf0 # [ 165.110024] x29: ffff800087783bf0 x28: ffff00080b8e5cc0 x27: 0000000000000000 # [ 165.117452] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdc4f000 # [ 165.124878] x23: ffff000802795448 x22: ffff800087783d80 x21: ffff800083c3f948 # [ 165.132304] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 165.139729] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 # [ 165.147154] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000837fc0a0 # [ 165.154578] x11: 0000000000000001 x10: 0000000000000b30 x9 : ffff8000817adc40 # [ 165.162002] x8 : ffff800087783968 x7 : 0000000000000000 x6 : 0000000000000001 # [ 165.169426] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 165.176849] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0 # [ 165.184274] Call trace: # [ 165.186983] refcount_warn_saturate+0x60/0x220 # [ 165.191700] lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110 # [ 165.196945] lkdtm_do_action+0x24/0x48 # [ 165.200968] direct_entry+0xa8/0x108 # [ 165.204814] full_proxy_write+0x68/0xc8 # [ 165.208927] vfs_write+0xd8/0x380 # [ 165.212516] ksys_write+0x78/0x118 # [ 165.216190] __arm64_sys_write+0x24/0x38 # [ 165.220387] invoke_syscall+0x70/0x100 # [ 165.224413] el0_svc_common.constprop.0+0x48/0xf0 # [ 165.229395] do_el0_svc+0x24/0x38 # [ 165.232983] el0_svc+0x3c/0x110 # [ 165.236394] el0t_64_sync_handler+0x100/0x130 # [ 165.241022] el0t_64_sync+0x190/0x198 # [ 165.244955] ---[ end trace 0000000000000000 ]--- # [ 165.249908] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 166.017912] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 166.024345] lkdtm: attempting bad refcount_dec() from saturated <4>[ 166.030588] ------------[ cut here ]------------ <4>[ 166.035517] refcount_t: saturated; leaking memory. <4>[ 166.040654] WARNING: CPU: 1 PID: 3336 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 166.049478] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 166.067084] CPU: 1 UID: 0 PID: 3336 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 166.075466] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 166.082528] Hardware name: ARM Juno development board (r0) (DT) <4>[ 166.088720] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 166.095962] pc : refcount_warn_saturate+0x174/0x220 <4>[ 166.101115] lr : refcount_warn_saturate+0x174/0x220 <4>[ 166.106266] sp : ffff8000878c3a80 <4>[ 166.109847] x29: ffff8000878c3a80 x28: ffff00080b8e5cc0 x27: 0000000000000000 <4>[ 166.117277] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84bdf000 <4>[ 166.124705] x23: ffff000802795448 x22: ffff8000878c3c10 x21: ffff800083c3f958 <4>[ 166.132131] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 166.139556] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84bdf000 <4>[ 166.146982] x14: 0000000000000000 x13: 205d373135353330 x12: ffff8000837fc0a0 <4>[ 166.154407] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 166.161832] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 166.169257] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 166.176681] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0 <4>[ 166.184106] Call trace: <4>[ 166.186816] refcount_warn_saturate+0x174/0x220 <4>[ 166.191620] lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120 <4>[ 166.196953] lkdtm_do_action+0x24/0x48 <4>[ 166.200975] direct_entry+0xa8/0x108 <4>[ 166.204823] full_proxy_write+0x68/0xc8 <4>[ 166.208935] vfs_write+0xd8/0x380 <4>[ 166.212525] ksys_write+0x78/0x118 <4>[ 166.216200] __arm64_sys_write+0x24/0x38 <4>[ 166.220397] invoke_syscall+0x70/0x100 <4>[ 166.224424] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 166.229405] do_el0_svc+0x24/0x38 <4>[ 166.232993] el0_svc+0x3c/0x110 <4>[ 166.236404] el0t_64_sync_handler+0x100/0x130 <4>[ 166.241033] el0t_64_sync+0x190/0x198 <4>[ 166.244966] ---[ end trace 0000000000000000 ]--- <6>[ 166.249938] lkdtm: Saturation detected: still saturated # [ 166.017912] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 166.024345] lkdtm: attempting bad refcount_dec() from saturated # [ 166.030588] ------------[ cut here ]------------ # [ 166.035517] refcount_t: saturated; leaking memory. # [ 166.040654] WARNING: CPU: 1 PID: 3336 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 166.049478] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 166.067084] CPU: 1 UID: 0 PID: 3336 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 166.075466] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 166.082528] Hardware name: ARM Juno development board (r0) (DT) # [ 166.088720] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 166.095962] pc : refcount_warn_saturate+0x174/0x220 # [ 166.101115] lr : refcount_warn_saturate+0x174/0x220 # [ 166.106266] sp : ffff8000878c3a80 # [ 166.109847] x29: ffff8000878c3a80 x28: ffff00080b8e5cc0 x27: 0000000000000000 # [ 166.117277] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84bdf000 # [ 166.124705] x23: ffff000802795448 x22: ffff8000878c3c10 x21: ffff800083c3f958 # [ 166.132131] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 166.139556] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84bdf000 # [ 166.146982] x14: 0000000000000000 x13: 205d373135353330 x12: ffff8000837fc0a0 # [ 166.154407] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 166.161832] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 166.169257] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 166.176681] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0 # [ 166.184106] Call trace: # [ 166.186816] refcount_warn_saturate+0x174/0x220 # [ 166.191620] lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120 # [ 166.196953] lkdtm_do_action+0x24/0x48 # [ 166.200975] direct_entry+0xa8/0x108 # [ 166.204823] full_proxy_write+0x68/0xc8 # [ 166.208935] vfs_write+0xd8/0x380 # [ 166.212525] ksys_write+0x78/0x118 # [ 166.216200] __arm64_sys_write+0x24/0x38 # [ 166.220397] invoke_syscall+0x70/0x100 # [ 166.224424] el0_svc_common.constprop.0+0x48/0xf0 # [ 166.229405] do_el0_svc+0x24/0x38 # [ 166.232993] el0_svc+0x3c/0x110 # [ 166.236404] el0t_64_sync_handler+0x100/0x130 # [ 166.241033] el0t_64_sync+0x190/0x198 # [ 166.244966] ---[ end trace 0000000000000000 ]--- # [ 166.249938] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 166.973447] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 166.980944] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 166.987984] ------------[ cut here ]------------ <4>[ 166.992915] refcount_t: saturated; leaking memory. <4>[ 166.998183] WARNING: CPU: 1 PID: 3375 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 167.006928] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 167.024529] CPU: 1 UID: 0 PID: 3375 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 167.032907] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 167.039969] Hardware name: ARM Juno development board (r0) (DT) <4>[ 167.046160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 167.053401] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 167.058466] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 167.063528] sp : ffff8000879339d0 <4>[ 167.067108] x29: ffff8000879339d0 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 167.074536] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ec9f000 <4>[ 167.081961] x23: ffff000802795448 x22: ffff800087933b60 x21: ffff800083c3f968 <4>[ 167.089386] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000 <4>[ 167.096810] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 167.104234] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000000000001 <4>[ 167.111659] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817adc40 <4>[ 167.119083] x8 : ffff800087933748 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 167.126506] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 167.133929] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 <4>[ 167.141353] Call trace: <4>[ 167.144063] refcount_warn_saturate+0xf0/0x220 <4>[ 167.148779] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130 <4>[ 167.154894] lkdtm_do_action+0x24/0x48 <4>[ 167.158916] direct_entry+0xa8/0x108 <4>[ 167.162762] full_proxy_write+0x68/0xc8 <4>[ 167.166875] vfs_write+0xd8/0x380 <4>[ 167.170464] ksys_write+0x78/0x118 <4>[ 167.174138] __arm64_sys_write+0x24/0x38 <4>[ 167.178335] invoke_syscall+0x70/0x100 <4>[ 167.182360] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 167.187343] do_el0_svc+0x24/0x38 <4>[ 167.190931] el0_svc+0x3c/0x110 <4>[ 167.194342] el0t_64_sync_handler+0x100/0x130 <4>[ 167.198970] el0t_64_sync+0x190/0x198 <4>[ 167.202904] ---[ end trace 0000000000000000 ]--- <6>[ 167.207870] lkdtm: Saturation detected: still saturated # [ 166.973447] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 166.980944] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 166.987984] ------------[ cut here ]------------ # [ 166.992915] refcount_t: saturated; leaking memory. # [ 166.998183] WARNING: CPU: 1 PID: 3375 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 167.006928] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 167.024529] CPU: 1 UID: 0 PID: 3375 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 167.032907] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 167.039969] Hardware name: ARM Juno development board (r0) (DT) # [ 167.046160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 167.053401] pc : refcount_warn_saturate+0xf0/0x220 # [ 167.058466] lr : refcount_warn_saturate+0xf0/0x220 # [ 167.063528] sp : ffff8000879339d0 # [ 167.067108] x29: ffff8000879339d0 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 167.074536] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ec9f000 # [ 167.081961] x23: ffff000802795448 x22: ffff800087933b60 x21: ffff800083c3f968 # [ 167.089386] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000 # [ 167.096810] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 167.104234] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000000000001 # [ 167.111659] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817adc40 # [ 167.119083] x8 : ffff800087933748 x7 : 0000000000000000 x6 : 0000000000000001 # [ 167.126506] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 167.133929] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 # [ 167.141353] Call trace: # [ 167.144063] refcount_warn_saturate+0xf0/0x220 # [ 167.148779] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130 # [ 167.154894] lkdtm_do_action+0x24/0x48 # [ 167.158916] direct_entry+0xa8/0x108 # [ 167.162762] full_proxy_write+0x68/0xc8 # [ 167.166875] vfs_write+0xd8/0x380 # [ 167.170464] ksys_write+0x78/0x118 # [ 167.174138] __arm64_sys_write+0x24/0x38 # [ 167.178335] invoke_syscall+0x70/0x100 # [ 167.182360] el0_svc_common.constprop.0+0x48/0xf0 # [ 167.187343] do_el0_svc+0x24/0x38 # [ 167.190931] el0_svc+0x3c/0x110 # [ 167.194342] el0t_64_sync_handler+0x100/0x130 # [ 167.198970] el0t_64_sync+0x190/0x198 # [ 167.202904] ---[ end trace 0000000000000000 ]--- # [ 167.207870] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 167.942863] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 167.950252] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 167.957319] ------------[ cut here ]------------ <4>[ 167.962744] refcount_t: saturated; leaking memory. <4>[ 167.967918] WARNING: CPU: 4 PID: 3414 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 167.976663] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 167.994292] CPU: 4 UID: 0 PID: 3414 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 168.002676] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 168.009740] Hardware name: ARM Juno development board (r0) (DT) <4>[ 168.015935] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 168.023181] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 168.028252] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 168.033321] sp : ffff8000879e3940 <4>[ 168.036903] x29: ffff8000879e3940 x28: ffff00080b8e5cc0 x27: 0000000000000000 <4>[ 168.044337] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89c0f000 <4>[ 168.051769] x23: ffff000802795448 x22: ffff8000879e3ad0 x21: ffff800083c3f978 <4>[ 168.059201] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000 <4>[ 168.066632] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff89c0f000 <4>[ 168.074063] x14: 0000000000000000 x13: 205d343437323639 x12: ffff8000837fc0a0 <4>[ 168.081495] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 168.088926] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 168.096357] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 168.103788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0 <4>[ 168.111219] Call trace: <4>[ 168.113931] refcount_warn_saturate+0xf0/0x220 <4>[ 168.118653] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130 <4>[ 168.124775] lkdtm_do_action+0x24/0x48 <4>[ 168.128802] direct_entry+0xa8/0x108 <4>[ 168.132653] full_proxy_write+0x68/0xc8 <4>[ 168.136772] vfs_write+0xd8/0x380 <4>[ 168.140367] ksys_write+0x78/0x118 <4>[ 168.144047] __arm64_sys_write+0x24/0x38 <4>[ 168.148249] invoke_syscall+0x70/0x100 <4>[ 168.152280] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 168.157268] do_el0_svc+0x24/0x38 <4>[ 168.160861] el0_svc+0x3c/0x110 <4>[ 168.164277] el0t_64_sync_handler+0x100/0x130 <4>[ 168.168911] el0t_64_sync+0x190/0x198 <4>[ 168.172850] ---[ end trace 0000000000000000 ]--- <6>[ 168.177861] lkdtm: Saturation detected: still saturated # [ 167.942863] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 167.950252] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 167.957319] ------------[ cut here ]------------ # [ 167.962744] refcount_t: saturated; leaking memory. # [ 167.967918] WARNING: CPU: 4 PID: 3414 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 167.976663] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 167.994292] CPU: 4 UID: 0 PID: 3414 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 168.002676] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 168.009740] Hardware name: ARM Juno development board (r0) (DT) # [ 168.015935] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 168.023181] pc : refcount_warn_saturate+0xf0/0x220 # [ 168.028252] lr : refcount_warn_saturate+0xf0/0x220 # [ 168.033321] sp : ffff8000879e3940 # [ 168.036903] x29: ffff8000879e3940 x28: ffff00080b8e5cc0 x27: 0000000000000000 # [ 168.044337] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89c0f000 # [ 168.051769] x23: ffff000802795448 x22: ffff8000879e3ad0 x21: ffff800083c3f978 # [ 168.059201] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000 # [ 168.066632] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff89c0f000 # [ 168.074063] x14: 0000000000000000 x13: 205d343437323639 x12: ffff8000837fc0a0 # [ 168.081495] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 168.088926] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 168.096357] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 168.103788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0 # [ 168.111219] Call trace: # [ 168.113931] refcount_warn_saturate+0xf0/0x220 # [ 168.118653] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130 # [ 168.124775] lkdtm_do_action+0x24/0x48 # [ 168.128802] direct_entry+0xa8/0x108 # [ 168.132653] full_proxy_write+0x68/0xc8 # [ 168.136772] vfs_write+0xd8/0x380 # [ 168.140367] ksys_write+0x78/0x118 # [ 168.144047] __arm64_sys_write+0x24/0x38 # [ 168.148249] invoke_syscall+0x70/0x100 # [ 168.152280] el0_svc_common.constprop.0+0x48/0xf0 # [ 168.157268] do_el0_svc+0x24/0x38 # [ 168.160861] el0_svc+0x3c/0x110 # [ 168.164277] el0t_64_sync_handler+0x100/0x130 # [ 168.168911] el0t_64_sync+0x190/0x198 # [ 168.172850] ---[ end trace 0000000000000000 ]--- # [ 168.177861] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 169.000243] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 169.007592] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 169.014717] ------------[ cut here ]------------ <4>[ 169.019669] refcount_t: underflow; use-after-free. <4>[ 169.025259] WARNING: CPU: 3 PID: 3458 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 169.034005] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 169.051632] CPU: 3 UID: 0 PID: 3458 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 169.060016] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 169.067080] Hardware name: ARM Juno development board (r0) (DT) <4>[ 169.073275] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 169.080520] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 169.085591] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 169.090660] sp : ffff800087a7b880 <4>[ 169.094243] x29: ffff800087a7b880 x28: ffff00080b8e37c0 x27: 0000000000000000 <4>[ 169.101676] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb073f000 <4>[ 169.109108] x23: ffff000802795448 x22: ffff800087a7ba10 x21: ffff800083c3f988 <4>[ 169.116541] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 169.123973] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb073f000 <4>[ 169.131404] x14: 0000000000000000 x13: 205d393636393130 x12: ffff8000837fc0a0 <4>[ 169.138836] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 169.146266] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 169.153698] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 169.161128] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 <4>[ 169.168559] Call trace: <4>[ 169.171271] refcount_warn_saturate+0xc0/0x220 <4>[ 169.175993] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128 <4>[ 169.182114] lkdtm_do_action+0x24/0x48 <4>[ 169.186141] direct_entry+0xa8/0x108 <4>[ 169.189993] full_proxy_write+0x68/0xc8 <4>[ 169.194110] vfs_write+0xd8/0x380 <4>[ 169.197706] ksys_write+0x78/0x118 <4>[ 169.201386] __arm64_sys_write+0x24/0x38 <4>[ 169.205588] invoke_syscall+0x70/0x100 <4>[ 169.209620] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 169.214607] do_el0_svc+0x24/0x38 <4>[ 169.218201] el0_svc+0x3c/0x110 <4>[ 169.221616] el0t_64_sync_handler+0x100/0x130 <4>[ 169.226250] el0t_64_sync+0x190/0x198 <4>[ 169.230190] ---[ end trace 0000000000000000 ]--- <6>[ 169.235263] lkdtm: Saturation detected: still saturated # [ 169.000243] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 169.007592] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 169.014717] ------------[ cut here ]------------ # [ 169.019669] refcount_t: underflow; use-after-free. # [ 169.025259] WARNING: CPU: 3 PID: 3458 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 169.034005] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 169.051632] CPU: 3 UID: 0 PID: 3458 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 169.060016] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 169.067080] Hardware name: ARM Juno development board (r0) (DT) # [ 169.073275] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 169.080520] pc : refcount_warn_saturate+0xc0/0x220 # [ 169.085591] lr : refcount_warn_saturate+0xc0/0x220 # [ 169.090660] sp : ffff800087a7b880 # [ 169.094243] x29: ffff800087a7b880 x28: ffff00080b8e37c0 x27: 0000000000000000 # [ 169.101676] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb073f000 # [ 169.109108] x23: ffff000802795448 x22: ffff800087a7ba10 x21: ffff800083c3f988 # [ 169.116541] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 169.123973] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb073f000 # [ 169.131404] x14: 0000000000000000 x13: 205d393636393130 x12: ffff8000837fc0a0 # [ 169.138836] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 169.146266] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 169.153698] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 169.161128] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0 # [ 169.168559] Call trace: # [ 169.171271] refcount_warn_saturate+0xc0/0x220 # [ 169.175993] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128 # [ 169.182114] lkdtm_do_action+0x24/0x48 # [ 169.186141] direct_entry+0xa8/0x108 # [ 169.189993] full_proxy_write+0x68/0xc8 # [ 169.194110] vfs_write+0xd8/0x380 # [ 169.197706] ksys_write+0x78/0x118 # [ 169.201386] __arm64_sys_write+0x24/0x38 # [ 169.205588] invoke_syscall+0x70/0x100 # [ 169.209620] el0_svc_common.constprop.0+0x48/0xf0 # [ 169.214607] do_el0_svc+0x24/0x38 # [ 169.218201] el0_svc+0x3c/0x110 # [ 169.221616] el0t_64_sync_handler+0x100/0x130 # [ 169.226250] el0t_64_sync+0x190/0x198 # [ 169.230190] ---[ end trace 0000000000000000 ]--- # [ 169.235263] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 170.028331] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 170.035583] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 170.042646] ------------[ cut here ]------------ <4>[ 170.047620] refcount_t: underflow; use-after-free. <4>[ 170.052906] WARNING: CPU: 2 PID: 3502 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 170.061649] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 170.079252] CPU: 2 UID: 0 PID: 3502 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 170.087631] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 170.094692] Hardware name: ARM Juno development board (r0) (DT) <4>[ 170.100884] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 170.108126] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 170.113190] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 170.118253] sp : ffff800087b33a90 <4>[ 170.121833] x29: ffff800087b33a90 x28: ffff00080b8e2540 x27: 0000000000000000 <4>[ 170.129262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9155f000 <4>[ 170.136688] x23: ffff000802795448 x22: ffff800087b33c20 x21: ffff800083c3f998 <4>[ 170.144114] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 <4>[ 170.151540] x17: ffff800080c7d220 x16: ffff8000807abc60 x15: ffff8000800bced4 <4>[ 170.158964] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 170.166389] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c <4>[ 170.173814] x8 : ffff800087b335e8 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 170.181238] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 170.188662] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 <4>[ 170.196086] Call trace: <4>[ 170.198796] refcount_warn_saturate+0xc0/0x220 <4>[ 170.203512] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130 <4>[ 170.209628] lkdtm_do_action+0x24/0x48 <4>[ 170.213649] direct_entry+0xa8/0x108 <4>[ 170.217495] full_proxy_write+0x68/0xc8 <4>[ 170.221607] vfs_write+0xd8/0x380 <4>[ 170.225196] ksys_write+0x78/0x118 <4>[ 170.228871] __arm64_sys_write+0x24/0x38 <4>[ 170.233067] invoke_syscall+0x70/0x100 <4>[ 170.237092] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 170.242073] do_el0_svc+0x24/0x38 <4>[ 170.245662] el0_svc+0x3c/0x110 <4>[ 170.249072] el0t_64_sync_handler+0x100/0x130 <4>[ 170.253700] el0t_64_sync+0x190/0x198 <4>[ 170.257632] ---[ end trace 0000000000000000 ]--- <6>[ 170.262582] lkdtm: Saturation detected: still saturated # [ 170.028331] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 170.035583] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 170.042646] ------------[ cut here ]------------ # [ 170.047620] refcount_t: underflow; use-after-free. # [ 170.052906] WARNING: CPU: 2 PID: 3502 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 170.061649] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 170.079252] CPU: 2 UID: 0 PID: 3502 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 170.087631] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 170.094692] Hardware name: ARM Juno development board (r0) (DT) # [ 170.100884] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 170.108126] pc : refcount_warn_saturate+0xc0/0x220 # [ 170.113190] lr : refcount_warn_saturate+0xc0/0x220 # [ 170.118253] sp : ffff800087b33a90 # [ 170.121833] x29: ffff800087b33a90 x28: ffff00080b8e2540 x27: 0000000000000000 # [ 170.129262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9155f000 # [ 170.136688] x23: ffff000802795448 x22: ffff800087b33c20 x21: ffff800083c3f998 # [ 170.144114] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000 # [ 170.151540] x17: ffff800080c7d220 x16: ffff8000807abc60 x15: ffff8000800bced4 # [ 170.158964] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690 # [ 170.166389] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c # [ 170.173814] x8 : ffff800087b335e8 x7 : 0000000000000000 x6 : 0000000000000002 # [ 170.181238] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 170.188662] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540 # [ 170.196086] Call trace: # [ 170.198796] refcount_warn_saturate+0xc0/0x220 # [ 170.203512] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130 # [ 170.209628] lkdtm_do_action+0x24/0x48 # [ 170.213649] direct_entry+0xa8/0x108 # [ 170.217495] full_proxy_write+0x68/0xc8 # [ 170.221607] vfs_write+0xd8/0x380 # [ 170.225196] ksys_write+0x78/0x118 # [ 170.228871] __arm64_sys_write+0x24/0x38 # [ 170.233067] invoke_syscall+0x70/0x100 # [ 170.237092] el0_svc_common.constprop.0+0x48/0xf0 # [ 170.242073] do_el0_svc+0x24/0x38 # [ 170.245662] el0_svc+0x3c/0x110 # [ 170.249072] el0t_64_sync_handler+0x100/0x130 # [ 170.253700] el0t_64_sync+0x190/0x198 # [ 170.257632] ---[ end trace 0000000000000000 ]--- # [ 170.262582] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 171.737884] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 171.744608] lkdtm: attempting good copy_to_user of correct size <6>[ 171.751002] lkdtm: attempting bad copy_to_user of too large size <0>[ 171.757353] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 171.768423] ------------[ cut here ]------------ <2>[ 171.773324] kernel BUG at mm/usercopy.c:102! <0>[ 171.777867] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP <4>[ 171.785024] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 171.802628] CPU: 2 UID: 0 PID: 3611 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 171.811008] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 171.818071] Hardware name: ARM Juno development board (r0) (DT) <4>[ 171.824263] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 171.831506] pc : usercopy_abort+0x74/0xa8 <4>[ 171.835794] lr : usercopy_abort+0x74/0xa8 <4>[ 171.840076] sp : ffff800087ce3980 <4>[ 171.843656] x29: ffff800087ce3990 x28: ffff00080b8e12c0 x27: 0000ffff9f978010 <4>[ 171.851085] x26: 0000000000000001 x25: ffff000800e19c10 x24: 0010000000000000 <4>[ 171.858512] x23: 000f000800e19c10 x22: ffff000800e1a010 x21: 0000000000000001 <4>[ 171.865939] x20: 0000000000000400 x19: ffff000800e19c10 x18: 0000000000000000 <4>[ 171.873364] x17: 0000800000000000 x16: 0000800000000000 x15: e703000000000000 <4>[ 171.880790] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 171.888215] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c <4>[ 171.895641] x8 : ffff800087ce3608 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 171.903066] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 171.910490] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000067 <4>[ 171.917915] Call trace: <4>[ 171.920625] usercopy_abort+0x74/0xa8 <4>[ 171.924560] __check_heap_object+0xcc/0xe8 <4>[ 171.928931] __check_object_size+0x1b4/0x2e0 <4>[ 171.933474] do_usercopy_slab_size+0x26c/0x388 <4>[ 171.938196] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 <4>[ 171.943265] lkdtm_do_action+0x24/0x48 <4>[ 171.947286] direct_entry+0xa8/0x108 <4>[ 171.951132] full_proxy_write+0x68/0xc8 <4>[ 171.955245] vfs_write+0xd8/0x380 <4>[ 171.958833] ksys_write+0x78/0x118 <4>[ 171.962507] __arm64_sys_write+0x24/0x38 <4>[ 171.966704] invoke_syscall+0x70/0x100 <4>[ 171.970730] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 171.975713] do_el0_svc+0x24/0x38 <4>[ 171.979301] el0_svc+0x3c/0x110 <4>[ 171.982712] el0t_64_sync_handler+0x100/0x130 <4>[ 171.987340] el0t_64_sync+0x190/0x198 <0>[ 171.991277] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) <4>[ 171.997644] ---[ end trace 0000000000000000 ]--- <6>[ 172.002532] note: cat[3611] exited with irqs disabled <6>[ 172.007925] note: cat[3611] exited with preempt_count 1 <4>[ 172.014841] ------------[ cut here ]------------ <4>[ 172.019738] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 172.029608] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 172.047210] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 172.055849] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 172.062910] Hardware name: ARM Juno development board (r0) (DT) <4>[ 172.069101] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 172.076342] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 172.081758] lr : ct_idle_enter+0x10/0x20 <4>[ 172.085954] sp : ffff80008414bd50 <4>[ 172.089539] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 172.096967] x26: 0000000000000000 x25: 000000280ce1d744 x24: 0000000000000000 <4>[ 172.104393] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 <4>[ 172.111822] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 172.119250] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c <4>[ 172.126683] x14: ffff8000800c4a28 x13: ffff8000803e8c4c x12: ffff80008045b92c <4>[ 172.134110] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 172.141535] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 172.148960] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50 <4>[ 172.156385] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 172.163812] Call trace: <4>[ 172.166527] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 172.171596] ct_idle_enter+0x10/0x20 <4>[ 172.175448] cpuidle_enter_state+0x210/0x6b8 <4>[ 172.179990] cpuidle_enter+0x40/0x60 <4>[ 172.183840] do_idle+0x214/0x2b0 <4>[ 172.187348] cpu_startup_entry+0x40/0x50 <4>[ 172.191548] secondary_start_kernel+0x140/0x168 <4>[ 172.196357] __secondary_switched+0xb8/0xc0 <4>[ 172.200818] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 171.737884] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 171.744608] lkdtm: attempting good copy_to_user of correct size # [ 171.751002] lkdtm: attempting bad copy_to_user of too large size # [ 171.757353] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 171.768423] ------------[ cut here ]------------ # [ 171.773324] kernel BUG at mm/usercopy.c:102! # [ 171.777867] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP # [ 171.785024] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 171.802628] CPU: 2 UID: 0 PID: 3611 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 171.811008] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 171.818071] Hardware name: ARM Juno development board (r0) (DT) # [ 171.824263] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 171.831506] pc : usercopy_abort+0x74/0xa8 # [ 171.835794] lr : usercopy_abort+0x74/0xa8 # [ 171.840076] sp : ffff800087ce3980 # [ 171.843656] x29: ffff800087ce3990 x28: ffff00080b8e12c0 x27: 0000ffff9f978010 # [ 171.851085] x26: 0000000000000001 x25: ffff000800e19c10 x24: 0010000000000000 # [ 171.858512] x23: 000f000800e19c10 x22: ffff000800e1a010 x21: 0000000000000001 # [ 171.865939] x20: 0000000000000400 x19: ffff000800e19c10 x18: 0000000000000000 # [ 171.873364] x17: 0000800000000000 x16: 0000800000000000 x15: e703000000000000 # [ 171.880790] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 # [ 171.888215] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c # [ 171.895641] x8 : ffff800087ce3608 x7 : 0000000000000000 x6 : 0000000000000001 # [ 171.903066] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 171.910490] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000067 # [ 171.917915] Call trace: # [ 171.920625] usercopy_abort+0x74/0xa8 # [ 171.924560] __check_heap_object+0xcc/0xe8 # [ 171.928931] __check_object_size+0x1b4/0x2e0 # [ 171.933474] do_usercopy_slab_size+0x26c/0x388 # [ 171.938196] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 # [ 171.943265] lkdtm_do_action+0x24/0x48 # [ 171.947286] direct_entry+0xa8/0x108 # [ 171.951132] full_proxy_write+0x68/0xc8 # [ 171.955245] vfs_write+0xd8/0x380 # [ 171.958833] ksys_write+0x78/0x118 # [ 171.962507] __arm64_sys_write+0x24/0x38 # [ 171.966704] invoke_syscall+0x70/0x100 # [ 171.970730] el0_svc_common.constprop.0+0x48/0xf0 # [ 171.975713] do_el0_svc+0x24/0x38 # [ 171.979301] el0_svc+0x3c/0x110 # [ 171.982712] el0t_64_sync_handler+0x100/0x130 # [ 171.987340] el0t_64_sync+0x190/0x198 # [ 171.991277] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) # [ 171.997644] ---[ end trace 0000000000000000 ]--- # [ 172.002532] note: cat[3611] exited with irqs disabled # [ 172.007925] note: cat[3611] exited with preempt_count 1 # [ 172.014841] ------------[ cut here ]------------ # [ 172.019738] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 172.029608] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 172.047210] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 # [ 172.055849] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 172.062910] Hardware name: ARM Juno development board (r0) (DT) # [ 172.069101] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 172.076342] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 172.081758] lr : ct_idle_enter+0x10/0x20 # [ 172.085954] sp : ffff80008414bd50 # [ 172.089539] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 172.096967] x26: 0000000000000000 x25: 000000280ce1d744 x24: 0000000000000000 # [ 172.104393] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 # [ 172.111822] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 172.119250] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c # [ 172.126683] x14: ffff8000800c4a28 x13: ffff8000803e8c4c x12: ffff80008045b92c # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <6>[ 172.810772] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 172.817577] lkdtm: attempting good copy_from_user of correct size <6>[ 172.824181] lkdtm: attempting bad copy_from_user of too large size <0>[ 172.830806] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 172.841625] ------------[ cut here ]------------ <2>[ 172.846527] kernel BUG at mm/usercopy.c:102! <0>[ 172.851074] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP <4>[ 172.858230] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 172.875832] CPU: 2 UID: 0 PID: 3654 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 172.884213] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 172.891274] Hardware name: ARM Juno development board (r0) (DT) <4>[ 172.897465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 172.904707] pc : usercopy_abort+0x74/0xa8 <4>[ 172.908995] lr : usercopy_abort+0x74/0xa8 <4>[ 172.913275] sp : ffff800087d5b7d0 <4>[ 172.916856] x29: ffff800087d5b7e0 x28: ffff00080c0eb7c0 x27: 0000ffffb6381010 <4>[ 172.924285] x26: 0000000000000000 x25: ffff00080babd810 x24: 0010000000000000 <4>[ 172.931711] x23: 000f00080babd810 x22: ffff00080babdc10 x21: 0000000000000000 <4>[ 172.939136] x20: 0000000000000400 x19: ffff00080babd810 x18: 0000000000000000 <4>[ 172.946561] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 172.953986] x14: ffff0008009737c0 x13: ffff8008fc53a000 x12: 0000000030d4d91d <4>[ 172.961411] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c <4>[ 172.968835] x8 : ffff800087d5b458 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 172.976259] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 172.983683] x2 : 0000000000000000 x1 : ffff00080c0eb7c0 x0 : 0000000000000066 <4>[ 172.991109] Call trace: <4>[ 172.993818] usercopy_abort+0x74/0xa8 <4>[ 172.997752] __check_heap_object+0xcc/0xe8 <4>[ 173.002122] __check_object_size+0x1b4/0x2e0 <4>[ 173.006664] do_usercopy_slab_size+0x138/0x388 <4>[ 173.011386] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30 <4>[ 173.016629] lkdtm_do_action+0x24/0x48 <4>[ 173.020650] direct_entry+0xa8/0x108 <4>[ 173.024496] full_proxy_write+0x68/0xc8 <4>[ 173.028609] vfs_write+0xd8/0x380 <4>[ 173.032197] ksys_write+0x78/0x118 <4>[ 173.035872] __arm64_sys_write+0x24/0x38 <4>[ 173.040069] invoke_syscall+0x70/0x100 <4>[ 173.044094] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 173.049075] do_el0_svc+0x24/0x38 <4>[ 173.052664] el0_svc+0x3c/0x110 <4>[ 173.056074] el0t_64_sync_handler+0x100/0x130 <4>[ 173.060703] el0t_64_sync+0x190/0x198 <0>[ 173.064639] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) <4>[ 173.071006] ---[ end trace 0000000000000000 ]--- <6>[ 173.075893] note: cat[3654] exited with irqs disabled <6>[ 173.081289] note: cat[3654] exited with preempt_count 1 <4>[ 173.088175] ------------[ cut here ]------------ <4>[ 173.093066] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 173.102927] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 173.120527] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 173.129172] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 173.136239] Hardware name: ARM Juno development board (r0) (DT) <4>[ 173.142430] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 173.149673] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 173.155089] lr : ct_idle_enter+0x10/0x20 <4>[ 173.159282] sp : ffff80008414bd50 <4>[ 173.162862] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 173.170297] x26: 0000000000000000 x25: 000000284cdbb900 x24: 0000000000000000 <4>[ 173.177729] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 <4>[ 173.185159] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 173.192584] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 173.200010] x14: ffff80008002312c x13: ffff800080c7e838 x12: ffff80008045bb14 <4>[ 173.207434] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 173.214862] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 173.222287] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50 <4>[ 173.229712] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 173.237139] Call trace: <4>[ 173.239854] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 173.244920] ct_idle_enter+0x10/0x20 <4>[ 173.248769] cpuidle_enter_state+0x210/0x6b8 <4>[ 173.253319] cpuidle_enter+0x40/0x60 <4>[ 173.257170] do_idle+0x214/0x2b0 <4>[ 173.260674] cpu_startup_entry+0x3c/0x50 <4>[ 173.264872] secondary_start_kernel+0x140/0x168 <4>[ 173.269680] __secondary_switched+0xb8/0xc0 <4>[ 173.274140] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 172.810772] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 172.817577] lkdtm: attempting good copy_from_user of correct size # [ 172.824181] lkdtm: attempting bad copy_from_user of too large size # [ 172.830806] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 172.841625] ------------[ cut here ]------------ # [ 172.846527] kernel BUG at mm/usercopy.c:102! # [ 172.851074] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP # [ 172.858230] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 172.875832] CPU: 2 UID: 0 PID: 3654 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 172.884213] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 172.891274] Hardware name: ARM Juno development board (r0) (DT) # [ 172.897465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 172.904707] pc : usercopy_abort+0x74/0xa8 # [ 172.908995] lr : usercopy_abort+0x74/0xa8 # [ 172.913275] sp : ffff800087d5b7d0 # [ 172.916856] x29: ffff800087d5b7e0 x28: ffff00080c0eb7c0 x27: 0000ffffb6381010 # [ 172.924285] x26: 0000000000000000 x25: ffff00080babd810 x24: 0010000000000000 # [ 172.931711] x23: 000f00080babd810 x22: ffff00080babdc10 x21: 0000000000000000 # [ 172.939136] x20: 0000000000000400 x19: ffff00080babd810 x18: 0000000000000000 # [ 172.946561] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 172.953986] x14: ffff0008009737c0 x13: ffff8008fc53a000 x12: 0000000030d4d91d # [ 172.961411] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c # [ 172.968835] x8 : ffff800087d5b458 x7 : 0000000000000000 x6 : 0000000000000001 # [ 172.976259] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 172.983683] x2 : 0000000000000000 x1 : ffff00080c0eb7c0 x0 : 0000000000000066 # [ 172.991109] Call trace: # [ 172.993818] usercopy_abort+0x74/0xa8 # [ 172.997752] __check_heap_object+0xcc/0xe8 # [ 173.002122] __check_object_size+0x1b4/0x2e0 # [ 173.006664] do_usercopy_slab_size+0x138/0x388 # [ 173.011386] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30 # [ 173.016629] lkdtm_do_action+0x24/0x48 # [ 173.020650] direct_entry+0xa8/0x108 # [ 173.024496] full_proxy_write+0x68/0xc8 # [ 173.028609] vfs_write+0xd8/0x380 # [ 173.032197] ksys_write+0x78/0x118 # [ 173.035872] __arm64_sys_write+0x24/0x38 # [ 173.040069] invoke_syscall+0x70/0x100 # [ 173.044094] el0_svc_common.constprop.0+0x48/0xf0 # [ 173.049075] do_el0_svc+0x24/0x38 # [ 173.052664] el0_svc+0x3c/0x110 # [ 173.056074] el0t_64_sync_handler+0x100/0x130 # [ 173.060703] el0t_64_sync+0x190/0x198 # [ 173.064639] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) # [ 173.071006] ---[ end trace 0000000000000000 ]--- # [ 173.075893] note: cat[3654] exited with irqs disabled # [ 173.081289] note: cat[3654] exited with preempt_count 1 # [ 173.088175] ------------[ cut here ]------------ # [ 173.093066] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 173.102927] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 173.120527] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 # [ 173.129172] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 173.136239] Hardware name: ARM Juno development board (r0) (DT) # [ 173.142430] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 173.149673] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 173.155089] lr : ct_idle_enter+0x10/0x20 # [ 173.159282] sp : ffff80008414bd50 # [ 173.162862] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 173.170297] x26: 0000000000000000 x25: 000000284cdbb900 x24: 0000000000000000 # [ 173.177729] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 # [ 173.185159] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 173.192584] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 173.200010] x14: ffff80008002312c x13: ffff800080c7e838 x12: ffff80008045bb14 # [ 173.207434] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 173.892250] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 173.899315] lkdtm: attempting good copy_to_user inside whitelist <6>[ 173.905711] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 173.912040] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 173.923424] ------------[ cut here ]------------ <2>[ 173.928321] kernel BUG at mm/usercopy.c:102! <0>[ 173.932867] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP <4>[ 173.940021] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 173.957623] CPU: 2 UID: 0 PID: 3697 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 173.966002] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 173.973065] Hardware name: ARM Juno development board (r0) (DT) <4>[ 173.979256] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 173.986496] pc : usercopy_abort+0x74/0xa8 <4>[ 173.990784] lr : usercopy_abort+0x74/0xa8 <4>[ 173.995065] sp : ffff800087e03b70 <4>[ 173.998645] x29: ffff800087e03b80 x28: ffff000800beb7c0 x27: 0000000000000000 <4>[ 174.006072] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000 <4>[ 174.013498] x23: 000f0008044c0107 x22: ffff0008044c0147 x21: 0000000000000001 <4>[ 174.020924] x20: 0000000000000040 x19: ffff0008044c0107 x18: 0000000000000000 <4>[ 174.028349] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98 <4>[ 174.035774] x14: ffff8000817a57c4 x13: ffff800080c79de0 x12: ffff800080c79854 <4>[ 174.043199] x11: ffff800080c7eea4 x10: ffff800080c7ec28 x9 : ffff80008015a55c <4>[ 174.050625] x8 : ffff800087e035d8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 174.058049] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 174.065473] x2 : 0000000000000000 x1 : ffff000800beb7c0 x0 : 000000000000006a <4>[ 174.072899] Call trace: <4>[ 174.075609] usercopy_abort+0x74/0xa8 <4>[ 174.079543] __check_heap_object+0xcc/0xe8 <4>[ 174.083913] __check_object_size+0x1b4/0x2e0 <4>[ 174.088455] do_usercopy_slab_whitelist+0x140/0x370 <4>[ 174.093613] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 <4>[ 174.099117] lkdtm_do_action+0x24/0x48 <4>[ 174.103138] direct_entry+0xa8/0x108 <4>[ 174.106985] full_proxy_write+0x68/0xc8 <4>[ 174.111098] vfs_write+0xd8/0x380 <4>[ 174.114685] ksys_write+0x78/0x118 <4>[ 174.118361] __arm64_sys_write+0x24/0x38 <4>[ 174.122558] invoke_syscall+0x70/0x100 <4>[ 174.126584] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 174.131566] do_el0_svc+0x24/0x38 <4>[ 174.135154] el0_svc+0x3c/0x110 <4>[ 174.138565] el0t_64_sync_handler+0x100/0x130 <4>[ 174.143193] el0t_64_sync+0x190/0x198 <0>[ 174.147129] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) <4>[ 174.153496] ---[ end trace 0000000000000000 ]--- <6>[ 174.158383] note: cat[3697] exited with irqs disabled <6>[ 174.163764] note: cat[3697] exited with preempt_count 1 <4>[ 174.170692] ------------[ cut here ]------------ <4>[ 174.175586] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 174.185455] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 174.203054] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 174.211693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 174.218755] Hardware name: ARM Juno development board (r0) (DT) <4>[ 174.224948] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 174.232196] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 174.237608] lr : ct_idle_enter+0x10/0x20 <4>[ 174.241804] sp : ffff80008414bd50 <4>[ 174.245388] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 174.252815] x26: 0000000000000000 x25: 000000288d61848c x24: 0000000000000000 <4>[ 174.260241] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 <4>[ 174.267668] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 174.275101] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 174.282533] x14: ffff80008002312c x13: ffff800080c7ec28 x12: ffff80008045bb14 <4>[ 174.289963] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 174.297390] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 174.304818] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50 <4>[ 174.312243] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 174.319668] Call trace: <4>[ 174.322378] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 174.327443] ct_idle_enter+0x10/0x20 <4>[ 174.331289] cpuidle_enter_state+0x210/0x6b8 <4>[ 174.335831] cpuidle_enter+0x40/0x60 <4>[ 174.339679] do_idle+0x214/0x2b0 <4>[ 174.343181] cpu_startup_entry+0x40/0x50 <4>[ 174.347379] secondary_start_kernel+0x140/0x168 <4>[ 174.352186] __secondary_switched+0xb8/0xc0 <4>[ 174.356646] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 173.892250] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO # [ 173.899315] lkdtm: attempting good copy_to_user inside whitelist # [ 173.905711] lkdtm: attempting bad copy_to_user outside whitelist # [ 173.912040] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 173.923424] ------------[ cut here ]------------ # [ 173.928321] kernel BUG at mm/usercopy.c:102! # [ 173.932867] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP # [ 173.940021] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 173.957623] CPU: 2 UID: 0 PID: 3697 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 173.966002] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 173.973065] Hardware name: ARM Juno development board (r0) (DT) # [ 173.979256] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 173.986496] pc : usercopy_abort+0x74/0xa8 # [ 173.990784] lr : usercopy_abort+0x74/0xa8 # [ 173.995065] sp : ffff800087e03b70 # [ 173.998645] x29: ffff800087e03b80 x28: ffff000800beb7c0 x27: 0000000000000000 # [ 174.006072] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000 # [ 174.013498] x23: 000f0008044c0107 x22: ffff0008044c0147 x21: 0000000000000001 # [ 174.020924] x20: 0000000000000040 x19: ffff0008044c0107 x18: 0000000000000000 # [ 174.028349] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98 # [ 174.035774] x14: ffff8000817a57c4 x13: ffff800080c79de0 x12: ffff800080c79854 # [ 174.043199] x11: ffff800080c7eea4 x10: ffff800080c7ec28 x9 : ffff80008015a55c # [ 174.050625] x8 : ffff800087e035d8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 174.058049] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 174.065473] x2 : 0000000000000000 x1 : ffff000800beb7c0 x0 : 000000000000006a # [ 174.072899] Call trace: # [ 174.075609] usercopy_abort+0x74/0xa8 # [ 174.079543] __check_heap_object+0xcc/0xe8 # [ 174.083913] __check_object_size+0x1b4/0x2e0 # [ 174.088455] do_usercopy_slab_whitelist+0x140/0x370 # [ 174.093613] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 # [ 174.099117] lkdtm_do_action+0x24/0x48 # [ 174.103138] direct_entry+0xa8/0x108 # [ 174.106985] full_proxy_write+0x68/0xc8 # [ 174.111098] vfs_write+0xd8/0x380 # [ 174.114685] ksys_write+0x78/0x118 # [ 174.118361] __arm64_sys_write+0x24/0x38 # [ 174.122558] invoke_syscall+0x70/0x100 # [ 174.126584] el0_svc_common.constprop.0+0x48/0xf0 # [ 174.131566] do_el0_svc+0x24/0x38 # [ 174.135154] el0_svc+0x3c/0x110 # [ 174.138565] el0t_64_sync_handler+0x100/0x130 # [ 174.143193] el0t_64_sync+0x190/0x198 # [ 174.147129] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) # [ 174.153496] ---[ end trace 0000000000000000 ]--- # [ 174.158383] note: cat[3697] exited with irqs disabled # [ 174.163764] note: cat[3697] exited with preempt_count 1 # [ 174.170692] ------------[ cut here ]------------ # [ 174.175586] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 174.185455] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 174.203054] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 # [ 174.211693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 174.218755] Hardware name: ARM Juno development board (r0) (DT) # [ 174.224948] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 174.232196] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 174.237608] lr : ct_idle_enter+0x10/0x20 # [ 174.241804] sp : ffff80008414bd50 # [ 174.245388] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 174.252815] x26: 0000000000000000 x25: 000000288d61848c x24: 0000000000000000 # [ 174.260241] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 # [ 174.267668] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 174.275101] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 174.282533] x14: ffff80008002312c x13: ffff800080c7ec28 x12: ffff80008045bb14 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <6>[ 174.913588] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 174.920781] lkdtm: attempting good copy_from_user inside whitelist <6>[ 174.927317] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 174.933825] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 174.944881] ------------[ cut here ]------------ <2>[ 174.949779] kernel BUG at mm/usercopy.c:102! <0>[ 174.954326] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP <4>[ 174.961482] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 174.979086] CPU: 1 UID: 0 PID: 3740 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 174.987466] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 174.994527] Hardware name: ARM Juno development board (r0) (DT) <4>[ 175.000719] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 175.007961] pc : usercopy_abort+0x74/0xa8 <4>[ 175.012248] lr : usercopy_abort+0x74/0xa8 <4>[ 175.016528] sp : ffff800087e8b7f0 <4>[ 175.020109] x29: ffff800087e8b800 x28: ffff00080c8812c0 x27: 0000000000000000 <4>[ 175.027537] x26: 0000000000000000 x25: ffff800083fb3000 x24: 0010000000000000 <4>[ 175.034963] x23: 000f0008044c0567 x22: ffff0008044c05a7 x21: 0000000000000000 <4>[ 175.042388] x20: 0000000000000040 x19: ffff0008044c0567 x18: 0000000000000000 <4>[ 175.049813] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 175.057238] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 175.064662] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c <4>[ 175.072087] x8 : ffff800087e8b478 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 175.079511] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 175.086935] x2 : 0000000000000000 x1 : ffff00080c8812c0 x0 : 0000000000000069 <4>[ 175.094360] Call trace: <4>[ 175.097069] usercopy_abort+0x74/0xa8 <4>[ 175.101003] __check_heap_object+0xcc/0xe8 <4>[ 175.105374] __check_object_size+0x1b4/0x2e0 <4>[ 175.109916] do_usercopy_slab_whitelist+0x218/0x370 <4>[ 175.115074] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 <4>[ 175.120751] lkdtm_do_action+0x24/0x48 <4>[ 175.124772] direct_entry+0xa8/0x108 <4>[ 175.128618] full_proxy_write+0x68/0xc8 <4>[ 175.132731] vfs_write+0xd8/0x380 <4>[ 175.136318] ksys_write+0x78/0x118 <4>[ 175.139992] __arm64_sys_write+0x24/0x38 <4>[ 175.144189] invoke_syscall+0x70/0x100 <4>[ 175.148214] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 175.153196] do_el0_svc+0x24/0x38 <4>[ 175.156784] el0_svc+0x3c/0x110 <4>[ 175.160194] el0t_64_sync_handler+0x100/0x130 <4>[ 175.164822] el0t_64_sync+0x190/0x198 <0>[ 175.168759] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) <4>[ 175.175125] ---[ end trace 0000000000000000 ]--- <6>[ 175.180013] note: cat[3740] exited with irqs disabled <6>[ 175.185435] note: cat[3740] exited with preempt_count 1 <4>[ 175.192336] ------------[ cut here ]------------ <4>[ 175.197230] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # <4>[ 175.207096] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 175.224771] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 175.233412] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE Segmentation fau[ 175.240479] Hardware name: ARM Juno development board (r0) (DT) <4>[ 175.248406] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 175.255649] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 175.261063] lr : ct_idle_enter+0x10/0x20 <4>[ 175.265257] sp : ffff800084143d50 <4>[ 175.268838] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 175.276265] x26: 0000000000000000 x25: 00000028ca46a9e0 x24: 0000000000000000 <4>[ 175.283691] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 <4>[ 175.291116] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 175.298540] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 175.305965] x14: ffff80008002312c x13: ffff800080c7ed00 x12: ffff80008045bb14 <4>[ 175.313389] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 175.320815] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 175.328238] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 <4>[ 175.335662] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 175.343087] Call trace: <4>[ 175.345798] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 175.350864] ct_idle_enter+0x10/0x20 <4>[ 175.354710] cpuidle_enter_state+0x210/0x6b8 <4>[ 175.359256] cpuidle_enter+0x40/0x60 <4>[ 175.363108] do_idle+0x214/0x2b0 # [<4>[ 175.366611] cpu_startup_entry+0x3c/0x50 <4>[ 175.371060] secondary_start_kernel+0x140/0x168 <4>[ 175.375873] __secondary_switched+0xb8/0xc0 174.913588] lkdtm<: 4P>er[f or 175.380338] ---[ end trace 0000000000000000 ]--- ming direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 174.920781] lkdtm: attempting good copy_from_user inside whitelist # [ 174.927317] lkdtm: attempting bad copy_from_user outside whitelist # [ 174.933825] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 174.944881] ------------[ cut here ]------------ # [ 174.949779] kernel BUG at mm/usercopy.c:102! # [ 174.954326] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP # [ 174.961482] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 174.979086] CPU: 1 UID: 0 PID: 3740 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 174.987466] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 174.994527] Hardware name: ARM Juno development board (r0) (DT) # [ 175.000719] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 175.007961] pc : usercopy_abort+0x74/0xa8 # [ 175.012248] lr : usercopy_abort+0x74/0xa8 # [ 175.016528] sp : ffff800087e8b7f0 # [ 175.020109] x29: ffff800087e8b800 x28: ffff00080c8812c0 x27: 0000000000000000 # [ 175.027537] x26: 0000000000000000 x25: ffff800083fb3000 x24: 0010000000000000 # [ 175.034963] x23: 000f0008044c0567 x22: ffff0008044c05a7 x21: 0000000000000000 # [ 175.042388] x20: 0000000000000040 x19: ffff0008044c0567 x18: 0000000000000000 # [ 175.049813] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 175.057238] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 # [ 175.064662] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c # [ 175.072087] x8 : ffff800087e8b478 x7 : 0000000000000000 x6 : 0000000000000001 # [ 175.079511] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 175.086935] x2 : 0000000000000000 x1 : ffff00080c8812c0 x0 : 0000000000000069 # [ 175.094360] Call trace: # [ 175.097069] usercopy_abort+0x74/0xa8 # [ 175.101003] __check_heap_object+0xcc/0xe8 # [ 175.105374] __check_object_size+0x1b4/0x2e0 # [ 175.109916] do_usercopy_slab_whitelist+0x218/0x370 # [ 175.115074] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 # [ 175.120751] lkdtm_do_action+0x24/0x48 # [ 175.124772] direct_entry+0xa8/0x108 # [ 175.128618] full_proxy_write+0x68/0xc8 # [ 175.132731] vfs_write+0xd8/0x380 # [ 175.136318] ksys_write+0x78/0x118 # [ 175.139992] __arm64_sys_write+0x24/0x38 # [ 175.144189] invoke_syscall+0x70/0x100 # [ 175.148214] el0_svc_common.constprop.0+0x48/0xf0 # [ 175.153196] do_el0_svc+0x24/0x38 # [ 175.156784] el0_svc+0x3c/0x110 # [ 175.160194] el0t_64_sync_handler+0x100/0x130 # [ 175.164822] el0t_64_sync+0x190/0x198 # [ 175.168759] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) # [ 175.175125] ---[ end trace 0000000000000000 ]--- # [ 175.180013] note: cat[3740] exited with irqs disabled # [ 175.185435] note: cat[3740] exited with preempt_count 1 # [ 175.192336] ------------[ cut here ]------------ # [ 175.197230] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 175.207096] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 175.224771] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 # [ 175.233412] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 175.240479] Hardware name: ARM Juno development board (r0) (DT) # [ 175.248406] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 175.255649] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 175.261063] lr : ct_idle_enter+0x10/0x20 # [ 175.265257] sp : ffff800084143d50 # [ 175.268838] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 # [ 175.276265] x26: 0000000000000000 x25: 00000028ca46a9e0 x24: 0000000000000000 # [ 175.283691] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 # [ 175.291116] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 175.298540] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 175.305965] x14: ffff80008002312c x13: ffff800080c7ed00 x12: ffff80008045bb14 # [ 175.313389] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4 # [ 175.320815] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 175.328238] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 175.958367] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 175.965199] lkdtm: good_stack: ffff800087f63988-ffff800087f639a8 <6>[ 175.971548] lkdtm: bad_stack : ffff800087f638c8-ffff800087f638e8 <6>[ 175.978033] lkdtm: attempting good copy_to_user of local stack <6>[ 175.984503] lkdtm: attempting bad copy_to_user of distant stack <0>[ 175.990729] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)! <4>[ 176.000377] ------------[ cut here ]------------ <2>[ 176.005271] kernel BUG at mm/usercopy.c:102! <0>[ 176.009819] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP <4>[ 176.016978] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 176.034583] CPU: 1 UID: 0 PID: 3783 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 176.042963] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 176.050025] Hardware name: ARM Juno development board (r0) (DT) <4>[ 176.056216] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 176.063457] pc : usercopy_abort+0x74/0xa8 <4>[ 176.067745] lr : usercopy_abort+0x74/0xa8 <4>[ 176.072026] sp : ffff800087f638d0 <4>[ 176.075606] x29: ffff800087f638e0 x28: ffff0008029d2540 x27: 0000000000000000 <4>[ 176.083035] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000001 <4>[ 176.090461] x23: 0000000000000001 x22: ffff800087f638e8 x21: 0000000000000001 <4>[ 176.097887] x20: 0000000000000020 x19: ffff800087f638c8 x18: 0000000000000000 <4>[ 176.105312] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 176.112737] x14: 74706d6574746120 x13: 205d393237303939 x12: ffff8000837fc0a0 <4>[ 176.120162] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 176.127587] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 176.135011] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 176.142436] x2 : 0000000000000000 x1 : ffff0008029d2540 x0 : 000000000000005a <4>[ 176.149860] Call trace: <4>[ 176.152570] usercopy_abort+0x74/0xa8 <4>[ 176.156504] __check_object_size+0x294/0x2e0 <4>[ 176.161047] do_usercopy_stack+0x2c0/0x3c8 <4>[ 176.165421] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38 <4>[ 176.170663] lkdtm_do_action+0x24/0x48 <4>[ 176.174685] direct_entry+0xa8/0x108 <4>[ 176.178531] full_proxy_write+0x68/0xc8 <4>[ 176.182644] vfs_write+0xd8/0x380 <4>[ 176.186231] ksys_write+0x78/0x118 <4>[ 176.189906] __arm64_sys_write+0x24/0x38 <4>[ 176.194103] invoke_syscall+0x70/0x100 <4>[ 176.198129] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 176.203110] do_el0_svc+0x24/0x38 <4>[ 176.206698] el0_svc+0x3c/0x110 <4>[ 176.210109] el0t_64_sync_handler+0x100/0x130 <4>[ 176.214737] el0t_64_sync+0x190/0x198 <0>[ 176.218674] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) <4>[ 176.225041] ---[ end trace 0000000000000000 ]--- <6>[ 176.229927] note: cat[3783] exited with irqs disabled <6>[ 176.235297] note: cat[3783] exited with preempt_count 1 <4>[ 176.242181] ------------[ cut here ]------------ <4>[ 176.247075] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Se<4>[ 176.256944] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 176.274793] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 176.283429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE gmentation fault<4>[ 176.290491] Hardware name: ARM Juno development board (r0) (DT) <4>[ 176.298241] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 176.305487] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 176.310900] lr : ct_idle_enter+0x10/0x20 <4>[ 176.315095] sp : ffff800084143d50 <4>[ 176.318675] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 176.326104] x26: 0000000000000000 x25: 0000002908d9ef64 x24: 0000000000000000 <4>[ 176.333535] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 <4>[ 176.340966] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 176.348394] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c <4>[ 176.355819] x14: ffff8000800c4a28 x13: ffff80008045bbf4 x12: ffff80008045b92c <4>[ 176.363244] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 176.370669] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 176.378092] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 <4>[ 176.385519] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 176.392952] Call trace: <4>[ 176.395666] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 176.400732] ct_idle_enter+0x10/0x20 <4>[ 176.404577] cpuidle_enter_state+0x210/0x6b8 <4>[ 176.409123] cpuidle_enter+0x40/0x60 <4>[ 176.412974] do_idle+0x214/0x2b0 <4>[ 176.416478] cpu_startup_entry+0x3c/0x50 <4>[ 176.420680] secondary_start_kernel+0x140/0x168 <4>[ 176.425487] __secondary_switched+0xb8/0xc0 <4>[ 176.429947] ---[ end trace 0000000000000000 ]--- # [ 175.958367] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 175.965199] lkdtm: good_stack: ffff800087f63988-ffff800087f639a8 # [ 175.971548] lkdtm: bad_stack : ffff800087f638c8-ffff800087f638e8 # [ 175.978033] lkdtm: attempting good copy_to_user of local stack # [ 175.984503] lkdtm: attempting bad copy_to_user of distant stack # [ 175.990729] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)! # [ 176.000377] ------------[ cut here ]------------ # [ 176.005271] kernel BUG at mm/usercopy.c:102! # [ 176.009819] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP # [ 176.016978] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 176.034583] CPU: 1 UID: 0 PID: 3783 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 176.042963] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 176.050025] Hardware name: ARM Juno development board (r0) (DT) # [ 176.056216] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 176.063457] pc : usercopy_abort+0x74/0xa8 # [ 176.067745] lr : usercopy_abort+0x74/0xa8 # [ 176.072026] sp : ffff800087f638d0 # [ 176.075606] x29: ffff800087f638e0 x28: ffff0008029d2540 x27: 0000000000000000 # [ 176.083035] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000001 # [ 176.090461] x23: 0000000000000001 x22: ffff800087f638e8 x21: 0000000000000001 # [ 176.097887] x20: 0000000000000020 x19: ffff800087f638c8 x18: 0000000000000000 # [ 176.105312] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 176.112737] x14: 74706d6574746120 x13: 205d393237303939 x12: ffff8000837fc0a0 # [ 176.120162] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 176.127587] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 176.135011] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 176.142436] x2 : 0000000000000000 x1 : ffff0008029d2540 x0 : 000000000000005a # [ 176.149860] Call trace: # [ 176.152570] usercopy_abort+0x74/0xa8 # [ 176.156504] __check_object_size+0x294/0x2e0 # [ 176.161047] do_usercopy_stack+0x2c0/0x3c8 # [ 176.165421] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38 # [ 176.170663] lkdtm_do_action+0x24/0x48 # [ 176.174685] direct_entry+0xa8/0x108 # [ 176.178531] full_proxy_write+0x68/0xc8 # [ 176.182644] vfs_write+0xd8/0x380 # [ 176.186231] ksys_write+0x78/0x118 # [ 176.189906] __arm64_sys_write+0x24/0x38 # [ 176.194103] invoke_syscall+0x70/0x100 # [ 176.198129] el0_svc_common.constprop.0+0x48/0xf0 # [ 176.203110] do_el0_svc+0x24/0x38 # [ 176.206698] el0_svc+0x3c/0x110 # [ 176.210109] el0t_64_sync_handler+0x100/0x130 # [ 176.214737] el0t_64_sync+0x190/0x198 # [ 176.218674] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) # [ 176.225041] ---[ end trace 0000000000000000 ]--- # [ 176.229927] note: cat[3783] exited with irqs disabled # [ 176.235297] note: cat[3783] exited with preempt_count 1 # [ 176.242181] ------------[ cut here ]------------ # [ 176.247075] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 176.256944] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 176.274793] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 # [ 176.283429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 176.290491] Hardware name: ARM Juno development board (r0) (DT) # [ 176.298241] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 176.305487] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 176.310900] lr : ct_idle_enter+0x10/0x20 # [ 176.315095] sp : ffff800084143d50 # [ 176.318675] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 # [ 176.326104] x26: 0000000000000000 x25: 0000002908d9ef64 x24: 0000000000000000 # [ 176.333535] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 # [ 176.340966] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 176.348394] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c # [ 176.355819] x14: ffff8000800c4a28 x13: ffff80008045bbf4 x12: ffff80008045b92c # [ 176.363244] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 # [ 176.370669] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 176.378092] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 # [ 176.385519] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 # [ 176.392952] Call trace: # [ 176.395666] ct_kernel_exit.constprop.0+0xfc/0x118 # [ 176.400732] ct_idle_enter+0x10/0x20 # [ 176.404577] cpuidle_enter_state+0x210/0x6b8 # [ 176.409123] cpuidle_enter+0x40/0x60 # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 177.066781] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 177.073643] lkdtm: good_stack: ffff800088003aa8-ffff800088003ac8 <6>[ 177.080017] lkdtm: bad_stack : ffff8000880039e8-ffff800088003a08 <6>[ 177.086785] lkdtm: attempting good copy_from_user of local stack <6>[ 177.093124] lkdtm: attempting bad copy_from_user of distant stack <0>[ 177.099520] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)! <4>[ 177.109071] ------------[ cut here ]------------ <2>[ 177.113957] kernel BUG at mm/usercopy.c:102! <0>[ 177.118498] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP <4>[ 177.125651] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 177.143253] CPU: 1 UID: 0 PID: 3826 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 177.151631] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 177.158692] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.164883] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.172124] pc : usercopy_abort+0x74/0xa8 <4>[ 177.176411] lr : usercopy_abort+0x74/0xa8 <4>[ 177.180691] sp : ffff8000880039f0 <4>[ 177.184272] x29: ffff800088003a00 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 177.191699] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000000 <4>[ 177.199124] x23: 0000000000000001 x22: ffff800088003a08 x21: 0000000000000000 <4>[ 177.206550] x20: 0000000000000020 x19: ffff8000880039e8 x18: 0000000000000000 <4>[ 177.213975] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074 <4>[ 177.221401] x14: 706d657474612065 x13: 205d303235393930 x12: ffff8000837fc0a0 <4>[ 177.228826] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 177.236250] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 177.243674] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 177.251097] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000059 <4>[ 177.258522] Call trace: <4>[ 177.261232] usercopy_abort+0x74/0xa8 <4>[ 177.265165] __check_object_size+0x294/0x2e0 <4>[ 177.269708] do_usercopy_stack+0x1ec/0x3c8 <4>[ 177.274082] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38 <4>[ 177.279500] lkdtm_do_action+0x24/0x48 <4>[ 177.283521] direct_entry+0xa8/0x108 <4>[ 177.287367] full_proxy_write+0x68/0xc8 <4>[ 177.291480] vfs_write+0xd8/0x380 <4>[ 177.295068] ksys_write+0x78/0x118 <4>[ 177.298742] __arm64_sys_write+0x24/0x38 <4>[ 177.302939] invoke_syscall+0x70/0x100 <4>[ 177.306965] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 177.311947] do_el0_svc+0x24/0x38 <4>[ 177.315535] el0_svc+0x3c/0x110 <4>[ 177.318949] el0t_64_sync_handler+0x100/0x130 <4>[ 177.323584] el0t_64_sync+0x190/0x198 <0>[ 177.327528] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) <4>[ 177.333900] ---[ end trace 0000000000000000 ]--- <6>[ 177.338786] note: cat[3826] exited with irqs disabled <6>[ 177.344167] note: cat[3826] exited with preempt_count 1 <4>[ 177.351085] ------------[ cut here ]------------ <4>[ 177.355977] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 177.365842] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 177.383438] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 177.392075] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 177.399139] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.405335] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.412576] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 177.417996] lr : ct_idle_enter+0x10/0x20 <4>[ 177.422197] sp : ffff800084143d50 <4>[ 177.425777] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 177.433204] x26: 0000000000000000 x25: 000000294af290f4 x24: 0000000000000000 <4>[ 177.440629] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 <4>[ 177.448059] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 177.455486] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 177.462914] x14: ffff80008002312c x13: ffff800080c7f2d8 x12: ffff800080c7f0a4 <4>[ 177.470339] x11: ffff80008045bbf4 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 177.477769] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 177.485192] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 <4>[ 177.492617] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 177.500041] Call trace: <4>[ 177.502751] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 177.507816] ct_idle_enter+0x10/0x20 <4>[ 177.511661] cpuidle_enter_state+0x210/0x6b8 <4>[ 177.516203] cpuidle_enter+0x40/0x60 <4>[ 177.520051] do_idle+0x214/0x2b0 <4>[ 177.523552] cpu_startup_entry+0x3c/0x50 <4>[ 177.527749] secondary_start_kernel+0x140/0x168 <4>[ 177.532557] __secondary_switched+0xb8/0xc0 <4>[ 177.537016] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 177.066781] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 177.073643] lkdtm: good_stack: ffff800088003aa8-ffff800088003ac8 # [ 177.080017] lkdtm: bad_stack : ffff8000880039e8-ffff800088003a08 # [ 177.086785] lkdtm: attempting good copy_from_user of local stack # [ 177.093124] lkdtm: attempting bad copy_from_user of distant stack # [ 177.099520] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)! # [ 177.109071] ------------[ cut here ]------------ # [ 177.113957] kernel BUG at mm/usercopy.c:102! # [ 177.118498] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP # [ 177.125651] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 177.143253] CPU: 1 UID: 0 PID: 3826 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 177.151631] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 177.158692] Hardware name: ARM Juno development board (r0) (DT) # [ 177.164883] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.172124] pc : usercopy_abort+0x74/0xa8 # [ 177.176411] lr : usercopy_abort+0x74/0xa8 # [ 177.180691] sp : ffff8000880039f0 # [ 177.184272] x29: ffff800088003a00 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 177.191699] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000000 # [ 177.199124] x23: 0000000000000001 x22: ffff800088003a08 x21: 0000000000000000 # [ 177.206550] x20: 0000000000000020 x19: ffff8000880039e8 x18: 0000000000000000 # [ 177.213975] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074 # [ 177.221401] x14: 706d657474612065 x13: 205d303235393930 x12: ffff8000837fc0a0 # [ 177.228826] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 177.236250] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 177.243674] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 177.251097] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000059 # [ 177.258522] Call trace: # [ 177.261232] usercopy_abort+0x74/0xa8 # [ 177.265165] __check_object_size+0x294/0x2e0 # [ 177.269708] do_usercopy_stack+0x1ec/0x3c8 # [ 177.274082] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38 # [ 177.279500] lkdtm_do_action+0x24/0x48 # [ 177.283521] direct_entry+0xa8/0x108 # [ 177.287367] full_proxy_write+0x68/0xc8 # [ 177.291480] vfs_write+0xd8/0x380 # [ 177.295068] ksys_write+0x78/0x118 # [ 177.298742] __arm64_sys_write+0x24/0x38 # [ 177.302939] invoke_syscall+0x70/0x100 # [ 177.306965] el0_svc_common.constprop.0+0x48/0xf0 # [ 177.311947] do_el0_svc+0x24/0x38 # [ 177.315535] el0_svc+0x3c/0x110 # [ 177.318949] el0t_64_sync_handler+0x100/0x130 # [ 177.323584] el0t_64_sync+0x190/0x198 # [ 177.327528] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) # [ 177.333900] ---[ end trace 0000000000000000 ]--- # [ 177.338786] note: cat[3826] exited with irqs disabled # [ 177.344167] note: cat[3826] exited with preempt_count 1 # [ 177.351085] ------------[ cut here ]------------ # [ 177.355977] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 177.365842] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 177.383438] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 # [ 177.392075] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 177.399139] Hardware name: ARM Juno development board (r0) (DT) # [ 177.405335] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.412576] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 177.417996] lr : ct_idle_enter+0x10/0x20 # [ 177.422197] sp : ffff800084143d50 # [ 177.425777] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 # [ 177.433204] x26: 0000000000000000 x25: 000000294af290f4 x24: 0000000000000000 # [ 177.440629] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 # [ 177.448059] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 177.455486] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 177.462914] x14: ffff80008002312c x13: ffff800080c7f2d8 x12: ffff800080c7f0a4 # [ 177.470339] x11: ffff80008045bbf4 x10: 0000000000000b30 x9 : ffff8000817a14b4 # [ 177.477769] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 177.485192] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 # [ 177.492617] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 # [ 177.500041] Call trace: # [ 177.502751] ct_kernel_exit.constprop.0+0xfc/0x118 # [ 177.507816] ct_idle_enter+0x10/0x20 # [ 177.511661] cpuidle_enter_state+0x210/0x6b8 # [ 177.516203] cpuidle_enter+0x40/0x60 # [ 177.520051] do_idle+0x214/0x2b0 # [ 177.523552] cpu_startup_entry+0x3c/0x50 # [ 177.527749] secondary_start_kernel+0x140/0x168 # [ 177.532557] __secondary_switched+0xb8/0xc0 # [ 177.537016] ---[ end trace 0000000000000000 ]--- # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 178.230807] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 178.237208] lkdtm: good_stack: ffff800088093b48-ffff800088093b68 <6>[ 178.243771] lkdtm: bad_stack : ffff800088093ff8-ffff800088094018 <6>[ 178.250349] lkdtm: attempting good copy_to_user of local stack <6>[ 178.256551] lkdtm: attempting bad copy_to_user of distant stack <0>[ 178.262775] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550264, size 32)! <4>[ 178.273987] ------------[ cut here ]------------ <2>[ 178.278876] kernel BUG at mm/usercopy.c:102! <0>[ 178.283421] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP <4>[ 178.290580] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 178.308186] CPU: 2 UID: 0 PID: 3869 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 178.316567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 178.323628] Hardware name: ARM Juno development board (r0) (DT) <4>[ 178.329820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 178.337062] pc : usercopy_abort+0x74/0xa8 <4>[ 178.341349] lr : usercopy_abort+0x74/0xa8 <4>[ 178.345631] sp : ffff800088093a90 <4>[ 178.349212] x29: ffff800088093aa0 x28: ffff0008076edcc0 x27: 0000000000000000 <4>[ 178.356642] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000001 <4>[ 178.364069] x23: 0000000000000000 x22: ffff800088094018 x21: 0000000000000001 <4>[ 178.371495] x20: 0000000000000020 x19: ffff800088093ff8 x18: 0000000000000000 <4>[ 178.378920] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 178.386345] x14: 74706d6574746120 x13: 205d353737323632 x12: ffff8000837fc0a0 <4>[ 178.393770] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 178.401194] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 <4>[ 178.408618] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 178.416042] x2 : 0000000000000000 x1 : ffff0008076edcc0 x0 : 000000000000006c <4>[ 178.423467] Call trace: <4>[ 178.426177] usercopy_abort+0x74/0xa8 <4>[ 178.430110] __check_object_size+0x294/0x2e0 <4>[ 178.434654] do_usercopy_stack+0x2c0/0x3c8 <4>[ 178.439028] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38 <4>[ 178.444096] lkdtm_do_action+0x24/0x48 <4>[ 178.448118] direct_entry+0xa8/0x108 <4>[ 178.451965] full_proxy_write+0x68/0xc8 <4>[ 178.456077] vfs_write+0xd8/0x380 <4>[ 178.459665] ksys_write+0x78/0x118 <4>[ 178.463338] __arm64_sys_write+0x24/0x38 <4>[ 178.467536] invoke_syscall+0x70/0x100 <4>[ 178.471562] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 178.476544] do_el0_svc+0x24/0x38 <4>[ 178.480132] el0_svc+0x3c/0x110 <4>[ 178.483543] el0t_64_sync_handler+0x100/0x130 <4>[ 178.488171] el0t_64_sync+0x190/0x198 <0>[ 178.492107] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) <4>[ 178.498473] ---[ end trace 0000000000000000 ]--- <6>[ 178.503361] note: cat[3869] exited with irqs disabled <6>[ 178.508726] note: cat[3869] exited with preempt_count 1 <4>[ 178.515592] ------------[ cut here ]------------ <4>[ 178.520487] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 178.530354] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 178.547952] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 178.556590] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 178.563651] Hardware name: ARM Juno development board (r0) (DT) <4>[ 178.569842] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 178.577082] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 178.582495] lr : ct_idle_enter+0x10/0x20 <4>[ 178.586689] sp : ffff80008414bd50 <4>[ 178.590270] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 178.597697] x26: 0000000000000000 x25: 00000029905b7548 x24: 0000000000000000 <4>[ 178.605122] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 <4>[ 178.612548] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 178.619972] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 178.627397] x14: ffff80008002312c x13: ffff800080c7f2a0 x12: ffff800080c7f178 <4>[ 178.634822] x11: ffff80008045bbf4 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 178.642247] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 178.649672] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50 <4>[ 178.657097] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 178.664521] Call trace: <4>[ 178.667231] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 178.672297] ct_idle_enter+0x10/0x20 <4>[ 178.676143] cpuidle_enter_state+0x210/0x6b8 <4>[ 178.680686] cpuidle_enter+0x40/0x60 <4>[ 178.684534] do_idle+0x214/0x2b0 <4>[ 178.688037] cpu_startup_entry+0x3c/0x50 <4>[ 178.692235] secondary_start_kernel+0x140/0x168 <4>[ 178.697042] __secondary_switched+0xb8/0xc0 <4>[ 178.701502] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 178.230807] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 178.237208] lkdtm: good_stack: ffff800088093b48-ffff800088093b68 # [ 178.243771] lkdtm: bad_stack : ffff800088093ff8-ffff800088094018 # [ 178.250349] lkdtm: attempting good copy_to_user of local stack # [ 178.256551] lkdtm: attempting bad copy_to_user of distant stack # [ 178.262775] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550264, size 32)! # [ 178.273987] ------------[ cut here ]------------ # [ 178.278876] kernel BUG at mm/usercopy.c:102! # [ 178.283421] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP # [ 178.290580] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 178.308186] CPU: 2 UID: 0 PID: 3869 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 178.316567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 178.323628] Hardware name: ARM Juno development board (r0) (DT) # [ 178.329820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 178.337062] pc : usercopy_abort+0x74/0xa8 # [ 178.341349] lr : usercopy_abort+0x74/0xa8 # [ 178.345631] sp : ffff800088093a90 # [ 178.349212] x29: ffff800088093aa0 x28: ffff0008076edcc0 x27: 0000000000000000 # [ 178.356642] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000001 # [ 178.364069] x23: 0000000000000000 x22: ffff800088094018 x21: 0000000000000001 # [ 178.371495] x20: 0000000000000020 x19: ffff800088093ff8 x18: 0000000000000000 # [ 178.378920] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 178.386345] x14: 74706d6574746120 x13: 205d353737323632 x12: ffff8000837fc0a0 # [ 178.393770] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 178.401194] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001 # [ 178.408618] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 178.416042] x2 : 0000000000000000 x1 : ffff0008076edcc0 x0 : 000000000000006c # [ 178.423467] Call trace: # [ 178.426177] usercopy_abort+0x74/0xa8 # [ 178.430110] __check_object_size+0x294/0x2e0 # [ 178.434654] do_usercopy_stack+0x2c0/0x3c8 # [ 178.439028] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38 # [ 178.444096] lkdtm_do_action+0x24/0x48 # [ 178.448118] direct_entry+0xa8/0x108 # [ 178.451965] full_proxy_write+0x68/0xc8 # [ 178.456077] vfs_write+0xd8/0x380 # [ 178.459665] ksys_write+0x78/0x118 # [ 178.463338] __arm64_sys_write+0x24/0x38 # [ 178.467536] invoke_syscall+0x70/0x100 # [ 178.471562] el0_svc_common.constprop.0+0x48/0xf0 # [ 178.476544] do_el0_svc+0x24/0x38 # [ 178.480132] el0_svc+0x3c/0x110 # [ 178.483543] el0t_64_sync_handler+0x100/0x130 # [ 178.488171] el0t_64_sync+0x190/0x198 # [ 178.492107] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) # [ 178.498473] ---[ end trace 0000000000000000 ]--- # [ 178.503361] note: cat[3869] exited with irqs disabled # [ 178.508726] note: cat[3869] exited with preempt_count 1 # [ 178.515592] ------------[ cut here ]------------ # [ 178.520487] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 178.530354] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 178.547952] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 # [ 178.556590] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 178.563651] Hardware name: ARM Juno development board (r0) (DT) # [ 178.569842] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 178.577082] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 178.582495] lr : ct_idle_enter+0x10/0x20 # [ 178.586689] sp : ffff80008414bd50 # [ 178.590270] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 178.597697] x26: 0000000000000000 x25: 00000029905b7548 x24: 0000000000000000 # [ 178.605122] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 # [ 178.612548] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 178.619972] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 178.627397] x14: ffff80008002312c x13: ffff800080c7f2a0 x12: ffff800080c7f178 # [ 178.634822] x11: ffff80008045bbf4 x10: 0000000000000b30 x9 : ffff8000817a14b4 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 179.328998] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 179.335022] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca3c28 <6>[ 179.343164] lkdtm: attempting bad copy_to_user from kernel text: ffff800080370830 <0>[ 179.350981] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3541040, size 4096)! <4>[ 179.361159] ------------[ cut here ]------------ <2>[ 179.366056] kernel BUG at mm/usercopy.c:102! <0>[ 179.370598] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP <4>[ 179.377759] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 179.395366] CPU: 1 UID: 0 PID: 3912 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 179.403743] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 179.410807] Hardware name: ARM Juno development board (r0) (DT) <4>[ 179.417006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 179.424252] pc : usercopy_abort+0x74/0xa8 <4>[ 179.428538] lr : usercopy_abort+0x74/0xa8 <4>[ 179.432819] sp : ffff800088143b20 <4>[ 179.436399] x29: ffff800088143b30 x28: ffff00080b8e5cc0 x27: 0000000000000000 <4>[ 179.443827] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9575f000 <4>[ 179.451254] x23: ffff000802795448 x22: ffff800080371830 x21: 0000000000000001 <4>[ 179.458679] x20: 0000000000001000 x19: ffff800080370830 x18: 0000000000000000 <4>[ 179.466104] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 179.473529] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 179.480954] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c <4>[ 179.488379] x8 : ffff8000881437a8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 179.495802] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 179.503226] x2 : 0000000000000000 x1 : ffff00080b8e5cc0 x0 : 000000000000005f <4>[ 179.510651] Call trace: <4>[ 179.513360] usercopy_abort+0x74/0xa8 <4>[ 179.517295] __check_object_size+0x1f0/0x2e0 <4>[ 179.521837] lkdtm_USERCOPY_KERNEL+0x110/0x278 <4>[ 179.526559] lkdtm_do_action+0x24/0x48 <4>[ 179.530580] direct_entry+0xa8/0x108 <4>[ 179.534427] full_proxy_write+0x68/0xc8 <4>[ 179.538540] vfs_write+0xd8/0x380 <4>[ 179.542128] ksys_write+0x78/0x118 <4>[ 179.545801] __arm64_sys_write+0x24/0x38 <4>[ 179.549998] invoke_syscall+0x70/0x100 <4>[ 179.554023] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 179.559005] do_el0_svc+0x24/0x38 <4>[ 179.562593] el0_svc+0x3c/0x110 <4>[ 179.566003] el0t_64_sync_handler+0x100/0x130 <4>[ 179.570632] el0t_64_sync+0x190/0x198 <0>[ 179.574568] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) <4>[ 179.580935] ---[ end trace 0000000000000000 ]--- <6>[ 179.585822] note: cat[3912] exited with irqs disabled <6>[ 179.591207] note: cat[3912] exited with preempt_count 1 <4>[ 179.598106] ------------[ cut here ]------------ <4>[ 179.602998] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmentation fault <4>[ 179.612857] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 179.632324] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 179.640962] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 179.648023] Hardware name: ARM Juno development board (r0) (DT) <4>[ 179.654214] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 179.661454] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 179.666866] lr : ct_idle_enter+0x10/0x20 <4>[ 179.671060] sp : ffff800084143d50 <4>[ 179.674640] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 179.682067] x26: 0000000000000000 x25: 00000029d0e162e4 x24: 0000000000000000 <4>[ 179.689492] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 <4>[ 179.696917] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 179.704341] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c <4>[ 179.711767] x14: ffff8000800c4a28 x13: ffff80008045bb50 x12: ffff80008045b92c <4>[ 179.719191] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 179.726616] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 179.734040] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 <4>[ 179.741464] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 179.748889] Call trace: <4>[ 179.751598] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 179.756664] ct_idle_enter+0x10/0x20 <4>[ 179.760509] cpuidle_enter_state+0x210/0x6b8 <4>[ 179.765051] cpuidle_enter+0x40/0x60 <4>[ 179.768898] do_idle+0x214/0x2b0 <4>[ 179.772400] cpu_startup_entry+0x40/0x50 <4>[ 179.776597] secondary_start_kernel+0x140/0x168 <4>[ 179.781404] __secondary_switched+0xb8/0xc0 <4>[ 179.785863] ---[ end trace 0000000000000000 ]--- # [ 179.328998] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 179.335022] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca3c28 # [ 179.343164] lkdtm: attempting bad copy_to_user from kernel text: ffff800080370830 # [ 179.350981] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3541040, size 4096)! # [ 179.361159] ------------[ cut here ]------------ # [ 179.366056] kernel BUG at mm/usercopy.c:102! # [ 179.370598] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP # [ 179.377759] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 179.395366] CPU: 1 UID: 0 PID: 3912 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 179.403743] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 179.410807] Hardware name: ARM Juno development board (r0) (DT) # [ 179.417006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 179.424252] pc : usercopy_abort+0x74/0xa8 # [ 179.428538] lr : usercopy_abort+0x74/0xa8 # [ 179.432819] sp : ffff800088143b20 # [ 179.436399] x29: ffff800088143b30 x28: ffff00080b8e5cc0 x27: 0000000000000000 # [ 179.443827] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9575f000 # [ 179.451254] x23: ffff000802795448 x22: ffff800080371830 x21: 0000000000000001 # [ 179.458679] x20: 0000000000001000 x19: ffff800080370830 x18: 0000000000000000 # [ 179.466104] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 179.473529] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 179.480954] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c # [ 179.488379] x8 : ffff8000881437a8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 179.495802] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 179.503226] x2 : 0000000000000000 x1 : ffff00080b8e5cc0 x0 : 000000000000005f # [ 179.510651] Call trace: # [ 179.513360] usercopy_abort+0x74/0xa8 # [ 179.517295] __check_object_size+0x1f0/0x2e0 # [ 179.521837] lkdtm_USERCOPY_KERNEL+0x110/0x278 # [ 179.526559] lkdtm_do_action+0x24/0x48 # [ 179.530580] direct_entry+0xa8/0x108 # [ 179.534427] full_proxy_write+0x68/0xc8 # [ 179.538540] vfs_write+0xd8/0x380 # [ 179.542128] ksys_write+0x78/0x118 # [ 179.545801] __arm64_sys_write+0x24/0x38 # [ 179.549998] invoke_syscall+0x70/0x100 # [ 179.554023] el0_svc_common.constprop.0+0x48/0xf0 # [ 179.559005] do_el0_svc+0x24/0x38 # [ 179.562593] el0_svc+0x3c/0x110 # [ 179.566003] el0t_64_sync_handler+0x100/0x130 # [ 179.570632] el0t_64_sync+0x190/0x198 # [ 179.574568] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) # [ 179.580935] ---[ end trace 0000000000000000 ]--- # [ 179.585822] note: cat[3912] exited with irqs disabled # [ 179.591207] note: cat[3912] exited with preempt_count 1 # [ 179.598106] ------------[ cut here ]------------ # [ 179.602998] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 179.612857] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 179.632324] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 # [ 179.640962] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 179.648023] Hardware name: ARM Juno development board (r0) (DT) # [ 179.654214] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 179.661454] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 179.666866] lr : ct_idle_enter+0x10/0x20 # [ 179.671060] sp : ffff800084143d50 # [ 179.674640] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 # [ 179.682067] x26: 0000000000000000 x25: 00000029d0e162e4 x24: 0000000000000000 # [ 179.689492] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 # [ 179.696917] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 179.704341] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c # [ 179.711767] x14: ffff8000800c4a28 x13: ffff80008045bb50 x12: ffff80008045b92c # [ 179.719191] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 # [ 179.726616] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 179.734040] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 # [ 179.741464] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 # [ 179.748889] Call trace: # [ 179.751598] ct_kernel_exit.constprop.0+0xfc/0x118 # [ 179.756664] ct_idle_enter+0x10/0x20 # [ 179.760509] cpuidle_enter_state+0x210/0x6b8 # [ 179.765051] cpuidle_enter+0x40/0x60 # [ 179.768898] do_idle+0x214/0x2b0 # [ 179.772400] cpu_startup_entry+0x40/0x50 # [ 179.776597] secondary_start_kernel+0x140/0x168 # [ 179.781404] __secondary_switched+0xb8/0xc0 # [ 179.785863] ---[ end trace 0000000000000000 ]--- # USERCOPY_KERNEL: saw 'call trace:': ok ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh # timeout set to 45 # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 180.626615] lkdtm: Performing direct entry STACKLEAK_ERASING <3>[ 180.632716] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # [ 180.626615] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 180.632716] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # STACKLEAK_ERASING: saw 'XFAIL': [SKIP] ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP # timeout set to 45 # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 181.407026] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 181.413305] lkdtm: Calling matched prototype ... <6>[ 181.418254] lkdtm: Calling mismatched prototype ... <3>[ 181.423449] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 181.430206] lkdtm: This is probably expected, since this kernel (6.12.0-rc1 aarch64) was built *without* CONFIG_CFI_CLANG=y # [ 181.407026] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 181.413305] lkdtm: Calling matched prototype ... # [ 181.418254] lkdtm: Calling mismatched prototype ... # [ 181.423449] lkdtm: FAIL: survived mismatched prototype function call! # [ 181.430206] lkdtm: This is probably expected, since this kernel (6.12.0-rc1 aarch64) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # timeout set to 45 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 182.269494] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 182.275068] lkdtm: Attempting unchecked stack return address redirection ... <6>[ 182.282753] lkdtm: ok: redirected stack return address. <6>[ 182.288316] lkdtm: Attempting checked stack return address redirection ... <3>[ 182.295503] lkdtm: FAIL: stack return address was redirected! <3>[ 182.301545] lkdtm: Unexpected! This kernel (6.12.0-rc1 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # [ 182.269494] lkdtm: Performing direct entry CFI_BACKWARD # [ 182.275068] lkdtm: Attempting unchecked stack return address redirection ... # [ 182.282753] lkdtm: ok: redirected stack return address. # [ 182.288316] lkdtm: Attempting checked stack return address redirection ... # [ 182.295503] lkdtm: FAIL: stack return address was redirected! # [ 182.301545] lkdtm: Unexpected! This kernel (6.12.0-rc1 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # timeout set to 45 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 183.124210] lkdtm: Performing direct entry FORTIFY_STRSCPY <4>[ 183.130372] ------------[ cut here ]------------ <4>[ 183.135330] strnlen: detected buffer overflow: 6 byte read of buffer size 5 <4>[ 183.142681] WARNING: CPU: 5 PID: 4093 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 183.151512] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 183.169141] CPU: 5 UID: 0 PID: 4093 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 183.177525] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 183.184589] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.190784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.198029] pc : __fortify_report+0x64/0x98 <4>[ 183.202492] lr : __fortify_report+0x64/0x98 <4>[ 183.206952] sp : ffff8000883f3b20 <4>[ 183.210535] x29: ffff8000883f3b20 x28: ffff00080a600040 x27: 0000000000000000 <4>[ 183.217968] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a4f000 <4>[ 183.225399] x23: ffff000802795448 x22: ffff8000883f3cf0 x21: ffff800083c3fc30 <4>[ 183.232832] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 <4>[ 183.240263] x17: ffff800080464d30 x16: ffff8000804647e0 x15: ffff8000806b7f40 <4>[ 183.247695] x14: 0000000000000000 x13: 205d303333353331 x12: ffff8000837fc0a0 <4>[ 183.255126] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 183.262557] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 183.269988] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 183.277418] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a600040 <4>[ 183.284849] Call trace: <4>[ 183.287561] __fortify_report+0x64/0x98 <4>[ 183.291675] __fortify_panic+0x10/0x18 <4>[ 183.295701] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 <4>[ 183.300429] lkdtm_do_action+0x24/0x48 <4>[ 183.304457] direct_entry+0xa8/0x108 <4>[ 183.308308] full_proxy_write+0x68/0xc8 <4>[ 183.312426] vfs_write+0xd8/0x380 <4>[ 183.316020] ksys_write+0x78/0x118 <4>[ 183.319700] __arm64_sys_write+0x24/0x38 <4>[ 183.323902] invoke_syscall+0x70/0x100 <4>[ 183.327933] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 183.332921] do_el0_svc+0x24/0x38 <4>[ 183.336514] el0_svc+0x3c/0x110 <4>[ 183.339929] el0t_64_sync_handler+0x100/0x130 <4>[ 183.344562] el0t_64_sync+0x190/0x198 <4>[ 183.348501] ---[ end trace 0000000000000000 ]--- <4>[ 183.353740] ------------[ cut here ]------------ <2>[ 183.358635] kernel BUG at lib/string_helpers.c:1040! <0>[ 183.363873] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP <4>[ 183.371027] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 183.388631] CPU: 1 UID: 0 PID: 4093 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 183.397012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 183.404073] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.410265] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.417507] pc : __fortify_panic+0x10/0x18 <4>[ 183.421887] lr : __fortify_panic+0x10/0x18 <4>[ 183.426260] sp : ffff8000883f3b50 <4>[ 183.429842] x29: ffff8000883f3b50 x28: ffff00080a600040 x27: 0000000000000000 <4>[ 183.437275] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a4f000 <4>[ 183.444701] x23: ffff000802795448 x22: ffff8000883f3cf0 x21: ffff800083c3fc30 <4>[ 183.452126] x20: ffff000802a20000 x19: ffff00080a62a388 x18: 0000000000000000 <4>[ 183.459551] x17: ffff800080464d30 x16: ffff8000804647e0 x15: ffff8000806b7f40 <4>[ 183.466976] x14: 0000000000000000 x13: 205d303333353331 x12: ffff8000837fc0a0 <4>[ 183.474401] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 183.481826] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 183.489251] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 183.496675] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a600040 <4>[ 183.504100] Call trace: <4>[ 183.506809] __fortify_panic+0x10/0x18 <4>[ 183.510830] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 <4>[ 183.515553] lkdtm_do_action+0x24/0x48 <4>[ 183.519575] direct_entry+0xa8/0x108 <4>[ 183.523422] full_proxy_write+0x68/0xc8 <4>[ 183.527535] vfs_write+0xd8/0x380 <4>[ 183.531124] ksys_write+0x78/0x118 <4>[ 183.534798] __arm64_sys_write+0x24/0x38 <4>[ 183.538995] invoke_syscall+0x70/0x100 <4>[ 183.543022] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 183.548004] do_el0_svc+0x24/0x38 <4>[ 183.551592] el0_svc+0x3c/0x110 <4>[ 183.555003] el0t_64_sync_handler+0x100/0x130 <4>[ 183.559630] el0t_64_sync+0x190/0x198 <0>[ 183.563567] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 183.569934] ---[ end trace 0000000000000000 ]--- <6>[ 183.574820] note: cat[4093] exited with irqs disabled <6>[ 183.580211] note: cat[4093] exited with preempt_count 1 <4>[ 183.587100] ------------[ cut here ]------------ <4>[ 183.591993] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 183.601857] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 183.619457] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 183.628099] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 183.635161] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.641352] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.648594] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 183.654014] lr : ct_idle_enter+0x10/0x20 <4>[ 183.658213] sp : ffff800084143d50 <4>[ 183.661796] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 183.669222] x26: 0000000000000000 x25: 0000002abea49b54 x24: 0000000000000000 <4>[ 183.676648] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 <4>[ 183.684075] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 183.691504] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c <4>[ 183.698930] x14: ffff8000800c4a28 x13: ffff800080c7f914 x12: ffff8000807ae6b0 <4>[ 183.706354] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 183.713779] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 183.721203] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 <4>[ 183.728628] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 183.736053] Call trace: <4>[ 183.738763] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 183.743829] ct_idle_enter+0x10/0x20 <4>[ 183.747675] cpuidle_enter_state+0x210/0x6b8 <4>[ 183.752217] cpuidle_enter+0x40/0x60 <4>[ 183.756064] do_idle+0x214/0x2b0 <4>[ 183.759567] cpu_startup_entry+0x40/0x50 <4>[ 183.763764] secondary_start_kernel+0x140/0x168 <4>[ 183.768571] __secondary_switched+0xb8/0xc0 <4>[ 183.773030] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 183.124210] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 183.130372] ------------[ cut here ]------------ # [ 183.135330] strnlen: detected buffer overflow: 6 byte read of buffer size 5 # [ 183.142681] WARNING: CPU: 5 PID: 4093 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 183.151512] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 183.169141] CPU: 5 UID: 0 PID: 4093 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 183.177525] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 183.184589] Hardware name: ARM Juno development board (r0) (DT) # [ 183.190784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.198029] pc : __fortify_report+0x64/0x98 # [ 183.202492] lr : __fortify_report+0x64/0x98 # [ 183.206952] sp : ffff8000883f3b20 # [ 183.210535] x29: ffff8000883f3b20 x28: ffff00080a600040 x27: 0000000000000000 # [ 183.217968] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a4f000 # [ 183.225399] x23: ffff000802795448 x22: ffff8000883f3cf0 x21: ffff800083c3fc30 # [ 183.232832] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 # [ 183.240263] x17: ffff800080464d30 x16: ffff8000804647e0 x15: ffff8000806b7f40 # [ 183.247695] x14: 0000000000000000 x13: 205d303333353331 x12: ffff8000837fc0a0 # [ 183.255126] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 183.262557] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 183.269988] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 183.277418] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a600040 # [ 183.284849] Call trace: # [ 183.287561] __fortify_report+0x64/0x98 # [ 183.291675] __fortify_panic+0x10/0x18 # [ 183.295701] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 # [ 183.300429] lkdtm_do_action+0x24/0x48 # [ 183.304457] direct_entry+0xa8/0x108 # [ 183.308308] full_proxy_write+0x68/0xc8 # [ 183.312426] vfs_write+0xd8/0x380 # [ 183.316020] ksys_write+0x78/0x118 # [ 183.319700] __arm64_sys_write+0x24/0x38 # [ 183.323902] invoke_syscall+0x70/0x100 # [ 183.327933] el0_svc_common.constprop.0+0x48/0xf0 # [ 183.332921] do_el0_svc+0x24/0x38 # [ 183.336514] el0_svc+0x3c/0x110 # [ 183.339929] el0t_64_sync_handler+0x100/0x130 # [ 183.344562] el0t_64_sync+0x190/0x198 # [ 183.348501] ---[ end trace 0000000000000000 ]--- # [ 183.353740] ------------[ cut here ]------------ # [ 183.358635] kernel BUG at lib/string_helpers.c:1040! # [ 183.363873] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP # [ 183.371027] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 183.388631] CPU: 1 UID: 0 PID: 4093 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 183.397012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 183.404073] Hardware name: ARM Juno development board (r0) (DT) # [ 183.410265] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.417507] pc : __fortify_panic+0x10/0x18 # [ 183.421887] lr : __fortify_panic+0x10/0x18 # [ 183.426260] sp : ffff8000883f3b50 # [ 183.429842] x29: ffff8000883f3b50 x28: ffff00080a600040 x27: 0000000000000000 # [ 183.437275] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a4f000 # [ 183.444701] x23: ffff000802795448 x22: ffff8000883f3cf0 x21: ffff800083c3fc30 # [ 183.452126] x20: ffff000802a20000 x19: ffff00080a62a388 x18: 0000000000000000 # [ 183.459551] x17: ffff800080464d30 x16: ffff8000804647e0 x15: ffff8000806b7f40 # [ 183.466976] x14: 0000000000000000 x13: 205d303333353331 x12: ffff8000837fc0a0 # [ 183.474401] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 183.481826] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 183.489251] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 183.496675] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a600040 # [ 183.504100] Call trace: # [ 183.506809] __fortify_panic+0x10/0x18 # [ 183.510830] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 # [ 183.515553] lkdtm_do_action+0x24/0x48 # [ 183.519575] direct_entry+0xa8/0x108 # [ 183.523422] full_proxy_write+0x68/0xc8 # [ 183.527535] vfs_write+0xd8/0x380 # [ 183.531124] ksys_write+0x78/0x118 # [ 183.534798] __arm64_sys_write+0x24/0x38 # [ 183.538995] invoke_syscall+0x70/0x100 # [ 183.543022] el0_svc_common.constprop.0+0x48/0xf0 # [ 183.548004] do_el0_svc+0x24/0x38 # [ 183.551592] el0_svc+0x3c/0x110 # [ 183.555003] el0t_64_sync_handler+0x100/0x130 # [ 183.559630] el0t_64_sync+0x190/0x198 # [ 183.563567] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 183.569934] ---[ end trace 0000000000000000 ]--- # [ 183.574820] note: cat[4093] exited with irqs disabled # [ 183.580211] note: cat[4093] exited with preempt_count 1 # [ 183.587100] ------------[ cut here ]------------ # [ 183.591993] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 183.601857] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 183.619457] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 # [ 183.628099] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 183.635161] Hardware name: ARM Juno development board (r0) (DT) # [ 183.641352] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.648594] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 183.654014] lr : ct_idle_enter+0x10/0x20 # [ 183.658213] sp : ffff800084143d50 # [ 183.661796] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 # [ 183.669222] x26: 0000000000000000 x25: 0000002abea49b54 x24: 0000000000000000 # [ 183.676648] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 # [ 183.684075] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 183.691504] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c # [ 183.698930] x14: ffff8000800c4a28 x13: ffff800080c7f914 x12: ffff8000807ae6b0 # [ 183.706354] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 184.489702] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 184.496032] lkdtm: trying to strcmp() past the end of a struct <4>[ 184.502218] ------------[ cut here ]------------ <4>[ 184.507323] strncpy: detected buffer overflow: 20 byte write of buffer size 10 <4>[ 184.515339] WARNING: CPU: 3 PID: 4140 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 184.524174] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 184.541803] CPU: 3 UID: 0 PID: 4140 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 184.550187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 184.557251] Hardware name: ARM Juno development board (r0) (DT) <4>[ 184.563446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 184.570691] pc : __fortify_report+0x64/0x98 <4>[ 184.575154] lr : __fortify_report+0x64/0x98 <4>[ 184.579615] sp : ffff8000884cb8b0 <4>[ 184.583198] x29: ffff8000884cb8b0 x28: ffff00080c9b4a40 x27: 0000000000000000 <4>[ 184.590631] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c1f000 <4>[ 184.598062] x23: ffff000802795448 x22: ffff8000884cba90 x21: ffff800083c3fbf0 <4>[ 184.605495] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 <4>[ 184.612926] x17: ffff8000807ae6b0 x16: ffff8000807ae66c x15: ffff8000800bced4 <4>[ 184.620357] x14: ffff8000817a58ec x13: ffff80008002c690 x12: ffff800080464df4 <4>[ 184.627790] x11: ffff800080464d30 x10: ffff8000804647e0 x9 : ffff8000817adf2c <4>[ 184.635222] x8 : ffff8000884cb408 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 184.642652] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 184.650083] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c9b4a40 <4>[ 184.657514] Call trace: <4>[ 184.660226] __fortify_report+0x64/0x98 <4>[ 184.664340] __fortify_panic+0x10/0x18 <4>[ 184.668365] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 <4>[ 184.673181] lkdtm_do_action+0x24/0x48 <4>[ 184.677208] direct_entry+0xa8/0x108 <4>[ 184.681060] full_proxy_write+0x68/0xc8 <4>[ 184.685178] vfs_write+0xd8/0x380 <4>[ 184.688773] ksys_write+0x78/0x118 <4>[ 184.692453] __arm64_sys_write+0x24/0x38 <4>[ 184.696655] invoke_syscall+0x70/0x100 <4>[ 184.700686] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 184.705674] do_el0_svc+0x24/0x38 <4>[ 184.709268] el0_svc+0x3c/0x110 <4>[ 184.712683] el0t_64_sync_handler+0x100/0x130 <4>[ 184.717317] el0t_64_sync+0x190/0x198 <4>[ 184.721256] ---[ end trace 0000000000000000 ]--- <4>[ 184.726335] ------------[ cut here ]------------ <2>[ 184.731232] kernel BUG at lib/string_helpers.c:1040! <0>[ 184.736472] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP <4>[ 184.743629] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 184.761233] CPU: 1 UID: 0 PID: 4140 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 184.769619] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 184.776682] Hardware name: ARM Juno development board (r0) (DT) <4>[ 184.782874] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 184.790123] pc : __fortify_panic+0x10/0x18 <4>[ 184.794505] lr : __fortify_panic+0x10/0x18 <4>[ 184.798879] sp : ffff8000884cb8e0 <4>[ 184.802462] x29: ffff8000884cb8e0 x28: ffff00080c9b4a40 x27: 0000000000000000 <4>[ 184.809890] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c1f000 <4>[ 184.817316] x23: ffff000802795448 x22: ffff8000884cba90 x21: ffff800083c3fbf0 <4>[ 184.824743] x20: ffff00080bae2000 x19: 0000000000000013 x18: 0000000000000000 <4>[ 184.832168] x17: ffff8000807ae6b0 x16: ffff8000807ae66c x15: ffff8000800bced4 <4>[ 184.839593] x14: ffff8000817a58ec x13: ffff80008002c690 x12: ffff800080464df4 <4>[ 184.847017] x11: ffff800080464d30 x10: ffff8000804647e0 x9 : ffff8000817adf2c <4>[ 184.854442] x8 : ffff8000884cb408 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 184.861867] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 184.869291] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c9b4a40 <4>[ 184.876715] Call trace: <4>[ 184.879426] __fortify_panic+0x10/0x18 <4>[ 184.883447] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 <4>[ 184.888258] lkdtm_do_action+0x24/0x48 <4>[ 184.892281] direct_entry+0xa8/0x108 <4>[ 184.896129] full_proxy_write+0x68/0xc8 <4>[ 184.900241] vfs_write+0xd8/0x380 <4>[ 184.903830] ksys_write+0x78/0x118 <4>[ 184.907506] __arm64_sys_write+0x24/0x38 <4>[ 184.911703] invoke_syscall+0x70/0x100 <4>[ 184.915728] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 184.920710] do_el0_svc+0x24/0x38 <4>[ 184.924298] el0_svc+0x3c/0x110 <4>[ 184.927709] el0t_64_sync_handler+0x100/0x130 <4>[ 184.932339] el0t_64_sync+0x190/0x198 <0>[ 184.936276] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 184.942643] ---[ end trace 0000000000000000 ]--- <6>[ 184.947530] note: cat[4140] exited with irqs disabled <6>[ 184.952926] note: cat[4140] exited with preempt_count 1 <4>[ 184.959874] ------------[ cut here ]------------ <4>[ 184.964768] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmentation fault <4>[ 184.974630] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 184.994091] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 185.002729] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 185.009790] Hardware name: ARM Juno development board (r0) (DT) <4>[ 185.015982] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 185.023223] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 185.028637] lr : ct_idle_enter+0x10/0x20 <4>[ 185.032833] sp : ffff800084143d50 <4>[ 185.036417] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 185.043845] x26: 0000000000000000 x25: 0000002b10775b60 x24: 0000000000000000 <4>[ 185.051271] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 <4>[ 185.058701] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 185.066126] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c <4>[ 185.073552] x14: ffff8000800c4a28 x13: ffff800080c7faf4 x12: ffff8000807ae6b0 <4>[ 185.080977] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 185.088403] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 185.095827] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 <4>[ 185.103252] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 # [ 184.<4>[ 185.110677] Call trace: 489702] lkdtm: Performing direct entry FORTIFY_STR_OBJECT # [ 184.496032] lkdtm: trying to strcmp() past the end of a struct # [ 184.502218] ------------[ cut here ]------------ # [ 184.507323] strncpy: detected buffer overflow: 20 byte write of buffer size 10 # [ 184.515339] WARNING: CPU: 3 PID: 4140 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 184.524174] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 184.541803] CPU: 3 UID: 0 PID: 4140 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 184.550187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 184.557251] Hardware name: ARM Juno development board (r0) (DT) # [ 184.563446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 184.570691] pc : __fortify_report+0x64/0x98 # [ 184.575154] lr : __fortify_report+0x64/0x98 # [ 184.579615] sp : ffff8000884cb8b0 # [ 184.583198] x29: ffff8000884cb8b0 x28: ffff00080c9b4a40 x27: 0000000000000000 # [ 184.590631] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c1f000 # [ 184.598062] x23: ffff000802795448 x22: ffff8000884cba90 x21: ffff800083c3fbf0 # [ 184.605495] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 # [ 184.612926] x17: ffff8000807ae6b0 x16: ffff8000807ae66c x15: ffff8000800bced4 # [ 184.620357] x14: ffff8000817a58ec x13: ffff80008002c690 x12: ffff800080464df4 # [ 184.627790] x11: ffff800080464d30 x10: ffff8000804647e0 x9 : ffff8000817adf2c # [ 184.635222] x8 : ffff8000884cb408 x7 : 0000000000000000 x6 : 0000000000000002 # [ 184.642652] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 184.650083] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c9b4a40 # [ 184.657514] Call trace: # [ 184.660226] __fortify_report+0x64/0x98 # [ 184.664340] __fortify_panic+0x10/0x18 # [ 184.668365] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 # [ 184.673181] lkdtm_do_action+0x24/0x48 # [ 184.677208] direct_entry+0xa8/0x108 # [ 184.681060] full_proxy_write+0x68/0xc8 # [ 184.685178] vfs_write+0xd8/0x380 # [ 184.688773] ksys_write+0x78/0x118 # [ 184.692453] __arm64_sys_write+0x24/0x38 # [ 184.696655] invoke_syscall+0x70/0x100 # [ 184.700686] el0_svc_common.constprop.0+0x48/0xf0 # [ 184.705674] do_el0_svc+0x24/0x38 # [ 184.709268] el0_svc+0x3c/0x110 # [ 184.712683] el0t_64_sync_handler+0x100/0x130 # [ 184.717317] el0t_64_sync+0x190/0x198 # [ 184.721256] ---[ end trace 0000000000000000 ]--- # [ 184.726335] ------------[ cut here ]------------ # [ 184.731232] kernel BUG at lib/string_helpers.c:1040! # [ 184.736472] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP # [ 184.743629] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 184.761233] CPU: 1 UID: 0 PID: 4140 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 184.769619] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 184.776682] Hardware name: ARM Juno development board (r0) (DT) # [ 184.782874] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 184.790123] pc : __fortify_panic+0x10/0x18 # [ 184.794505] lr : __fortify_panic+0x10/0x18 # [ 184.798879] sp : ffff8000884cb8e0 # [ 184.802462] x29: ffff8000884cb8e0 x28: ffff00080c9b4a40 x27: 0000000000000000 # [ 184.809890] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c1f000 # [ 184.817316] x23: ffff000802795448 x22: ffff8000884cba90 x21: ffff800083c3fbf0 # [ 184.824743] x20: ffff00080bae2000 x19: 0000000000000013 x18: 0000000000000000 # [ 184.832168] x17: ffff8000807ae6b0 x16: ffff8000807ae66c x15: ffff8000800bced4 # [ 184.839593] x14: ffff8000817a58ec x13: ffff80008002c690 x12: ffff800080464df4 # [ 184.847017] x11: ffff800080464d30 x10: ffff8000804647e0 x9 : ffff8000817adf2c # [ 184.854442] x8 : ffff8000884cb408 x7 : 0000000000000000 x6 : 0000000000000002 # [ 184.861867] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 184.869291] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c9b4a40 # [ 184.876715] Call trace: # [ 184.879426] __fortify_panic+0x10/0x18 # [ 184.883447] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 # [ 184.888258] lkdtm_do_action+0x24/0x48 # [ 184.892281] direct_entry+0xa8/0x108 # [ 184.896129] full_proxy_write+0x68/0xc8 # [ 184.900241] vfs_write+0xd8/0x380 # [ 184.903830] ksys_write+0x78/0x118 # [ 184.907506] __arm64_sys_write+0x24/0x38 # [ 184.911703] invoke_syscall+0x70/0x100 # [ 184.915728] el0_svc_common.constprop.0+0x48/0xf0 # [ 184.920710] do_el0_svc+0x24/0x38 # [ 184.924298] el0_svc+0x3c/0x110 # [ 184.927709] el0t_64_sync_handler+0x100/0x130 # [ 184.932339] el0t_64_sync+0x190/0x198 # [ 184.936276] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 184.942643] ---[ end trace 0000000000000000 ]--- # [ 184.947530] note: cat[4140] exited with irqs disabled # [ 184.952926] note: cat[4140] exited with preempt_count 1 # [ 184.959874] ------------[ cut here ]------------ # [ 184.964768] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 184.974630] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 184.994091] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 # [ 185.002729] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 185.009790] Hardware name: ARM Juno development board (r0) (DT) # [ 185.015982] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 185.023223] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 185.028637] lr : ct_idle_enter+0x10/0x20 # [ 185.032833] sp : ffff800084143d50 # [ 185.036417] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 # [ 185.043845] x26: 0000000000000000 x25: 0000002b10775b60 x24: 0000000000000000 # [ 185.051271] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 # [ 185.058701] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 185.066126] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c # [ 185.073552] x14: ffff8000800c4a28 x13: ffff800080c7faf4 x12: ffff8000807ae6b0 # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <4>[ 185.703710] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 185.708777] ct_idle_enter+0x10/0x20 <4>[ 185.712623] cpuidle_enter_state+0x210/0x6b8 <4>[ 185.717165] cpuidle_enter+0x40/0x60 <4>[ 185.721013] do_idle+0x214/0x2b0 <4>[ 185.724515] cpu_startup_entry+0x40/0x50 <4>[ 185.728715] secondary_start_kernel+0x140/0x168 <4>[ 185.733523] __secondary_switched+0xb8/0xc0 <4>[ 185.737982] ---[ end trace 0000000000000000 ]--- <6>[ 185.797559] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 185.803904] lkdtm: trying to strncpy() past the end of a struct member... <4>[ 185.811031] ------------[ cut here ]------------ <4>[ 185.815969] strncpy: detected buffer overflow: 15 byte write of buffer size 10 <4>[ 185.823615] WARNING: CPU: 1 PID: 4187 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 185.832448] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 185.850051] CPU: 1 UID: 0 PID: 4187 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 185.858429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 185.865490] Hardware name: ARM Juno development board (r0) (DT) <4>[ 185.871682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 185.878923] pc : __fortify_report+0x64/0x98 <4>[ 185.883379] lr : __fortify_report+0x64/0x98 <4>[ 185.887833] sp : ffff8000884eb970 <4>[ 185.891413] x29: ffff8000884eb970 x28: ffff0008073a8040 x27: 0000000000000000 <4>[ 185.898842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadd0f000 <4>[ 185.906268] x23: 000000000000000f x22: ffff800082426350 x21: ffff00080c975ac0 <4>[ 185.913693] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 <4>[ 185.921117] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 185.928542] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 185.935967] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 <4>[ 185.943393] x8 : ffff8000884eb6e8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 185.950818] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 185.958242] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073a8040 <4>[ 185.965666] Call trace: <4>[ 185.968377] __fortify_report+0x64/0x98 <4>[ 185.972485] __fortify_panic+0x10/0x18 <4>[ 185.976506] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 <4>[ 185.981490] lkdtm_do_action+0x24/0x48 <4>[ 185.985512] direct_entry+0xa8/0x108 <4>[ 185.989359] full_proxy_write+0x68/0xc8 <4>[ 185.993472] vfs_write+0xd8/0x380 <4>[ 185.997061] ksys_write+0x78/0x118 <4>[ 186.000735] __arm64_sys_write+0x24/0x38 <4>[ 186.004933] invoke_syscall+0x70/0x100 <4>[ 186.008959] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 186.013941] do_el0_svc+0x24/0x38 <4>[ 186.017530] el0_svc+0x3c/0x110 <4>[ 186.020941] el0t_64_sync_handler+0x100/0x130 <4>[ 186.025570] el0t_64_sync+0x190/0x198 <4>[ 186.029503] ---[ end trace 0000000000000000 ]--- <4>[ 186.034548] ------------[ cut here ]------------ <2>[ 186.039437] kernel BUG at lib/string_helpers.c:1040! <0>[ 186.044674] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP <4>[ 186.051827] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 186.069418] CPU: 1 UID: 0 PID: 4187 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 186.077794] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 186.084858] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.091053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.098295] pc : __fortify_panic+0x10/0x18 <4>[ 186.102672] lr : __fortify_panic+0x10/0x18 <4>[ 186.107040] sp : ffff8000884eb9a0 <4>[ 186.110622] x29: ffff8000884eb9a0 x28: ffff0008073a8040 x27: 0000000000000000 <4>[ 186.118055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadd0f000 <4>[ 186.125484] x23: 000000000000000f x22: ffff800082426350 x21: ffff00080c975ac0 <4>[ 186.132910] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000 <4>[ 186.140334] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 186.147759] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 186.155184] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 <4>[ 186.162609] x8 : ffff8000884eb6e8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 186.170033] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 <4>[ 186.177456] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073a8040 <4>[ 186.184881] Call trace: <4>[ 186.187590] __fortify_panic+0x10/0x18 <4>[ 186.191612] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 <4>[ 186.196594] lkdtm_do_action+0x24/0x48 <4>[ 186.200615] direct_entry+0xa8/0x108 <4>[ 186.204462] full_proxy_write+0x68/0xc8 <4>[ 186.208574] vfs_write+0xd8/0x380 <4>[ 186.212162] ksys_write+0x78/0x118 <4>[ 186.215836] __arm64_sys_write+0x24/0x38 <4>[ 186.220034] invoke_syscall+0x70/0x100 <4>[ 186.224058] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 186.229039] do_el0_svc+0x24/0x38 <4>[ 186.232628] el0_svc+0x3c/0x110 <4>[ 186.236037] el0t_64_sync_handler+0x100/0x130 <4>[ 186.240665] el0t_64_sync+0x190/0x198 <0>[ 186.244601] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 186.250969] ---[ end trace 0000000000000000 ]--- <6>[ 186.255855] note: cat[4187] exited with irqs disabled <6>[ 186.261246] note: cat[4187] exited with preempt_count 1 <4>[ 186.268130] ------------[ cut here ]------------ <4>[ 186.273023] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 #< 4Se>g[ 186.282887] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) mentation fault <4>[ 186.302399] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 186.311036] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 186.318098] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.324290] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.331530] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 186.336942] lr : ct_idle_enter+0x10/0x20 <4>[ 186.341136] sp : ffff800084143d50 <4>[ 186.344716] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 186.352142] x26: 0000000000000000 x25: 0000002b5e71cd14 x24: 0000000000000000 <4>[ 186.359568] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 <4>[ 186.366993] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 186.374418] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c <4>[ 186.381842] x14: ffff8000800c4a28 x13: ffff800080c7fc78 x12: ffff8000807ae6b0 <4>[ 186.389267] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 186.396693] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 186.404117] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 <4>[ 186.411542] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 186.418967] Call trace: <4>[ 186.421676] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 186.426742] ct_idle_enter+0x10/0x20 <4>[ 186.430588] cpuidle_enter_state+0x210/0x6b8 <4>[ 186.435131] cpuidle_enter+0x40/0x60 <4>[ 186.438978] do_idle+0x214/0x2b0 <4>[ 186.442480] cpu_startup_entry+0x40/0x50 <4>[ 186.446677] secondary_start_kernel+0x140/0x168 <4>[ 186.451484] __secondary_switched+0xb8/0xc0 <4>[ 186.455943] ---[ end trace 0000000000000000 ]--- # [ 185.724515] cpu_startup_entry+0x40/0x50 # [ 185.728715] secondary_start_kernel+0x140/0x168 # [ 185.733523] __secondary_switched+0xb8/0xc0 # [ 185.737982] ---[ end trace 0000000000000000 ]--- # [ 185.797559] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 185.803904] lkdtm: trying to strncpy() past the end of a struct member... # [ 185.811031] ------------[ cut here ]------------ # [ 185.815969] strncpy: detected buffer overflow: 15 byte write of buffer size 10 # [ 185.823615] WARNING: CPU: 1 PID: 4187 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 185.832448] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 185.850051] CPU: 1 UID: 0 PID: 4187 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 185.858429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 185.865490] Hardware name: ARM Juno development board (r0) (DT) # [ 185.871682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 185.878923] pc : __fortify_report+0x64/0x98 # [ 185.883379] lr : __fortify_report+0x64/0x98 # [ 185.887833] sp : ffff8000884eb970 # [ 185.891413] x29: ffff8000884eb970 x28: ffff0008073a8040 x27: 0000000000000000 # [ 185.898842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadd0f000 # [ 185.906268] x23: 000000000000000f x22: ffff800082426350 x21: ffff00080c975ac0 # [ 185.913693] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 # [ 185.921117] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 185.928542] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 185.935967] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 # [ 185.943393] x8 : ffff8000884eb6e8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 185.950818] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 185.958242] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073a8040 # [ 185.965666] Call trace: # [ 185.968377] __fortify_report+0x64/0x98 # [ 185.972485] __fortify_panic+0x10/0x18 # [ 185.976506] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 # [ 185.981490] lkdtm_do_action+0x24/0x48 # [ 185.985512] direct_entry+0xa8/0x108 # [ 185.989359] full_proxy_write+0x68/0xc8 # [ 185.993472] vfs_write+0xd8/0x380 # [ 185.997061] ksys_write+0x78/0x118 # [ 186.000735] __arm64_sys_write+0x24/0x38 # [ 186.004933] invoke_syscall+0x70/0x100 # [ 186.008959] el0_svc_common.constprop.0+0x48/0xf0 # [ 186.013941] do_el0_svc+0x24/0x38 # [ 186.017530] el0_svc+0x3c/0x110 # [ 186.020941] el0t_64_sync_handler+0x100/0x130 # [ 186.025570] el0t_64_sync+0x190/0x198 # [ 186.029503] ---[ end trace 0000000000000000 ]--- # [ 186.034548] ------------[ cut here ]------------ # [ 186.039437] kernel BUG at lib/string_helpers.c:1040! # [ 186.044674] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP # [ 186.051827] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 186.069418] CPU: 1 UID: 0 PID: 4187 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 186.077794] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 186.084858] Hardware name: ARM Juno development board (r0) (DT) # [ 186.091053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.098295] pc : __fortify_panic+0x10/0x18 # [ 186.102672] lr : __fortify_panic+0x10/0x18 # [ 186.107040] sp : ffff8000884eb9a0 # [ 186.110622] x29: ffff8000884eb9a0 x28: ffff0008073a8040 x27: 0000000000000000 # [ 186.118055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadd0f000 # [ 186.125484] x23: 000000000000000f x22: ffff800082426350 x21: ffff00080c975ac0 # [ 186.132910] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000 # [ 186.140334] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 186.147759] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 186.155184] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40 # [ 186.162609] x8 : ffff8000884eb6e8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 186.170033] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000 # [ 186.177456] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073a8040 # [ 186.184881] Call trace: # [ 186.187590] __fortify_panic+0x10/0x18 # [ 186.191612] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 # [ 186.196594] lkdtm_do_action+0x24/0x48 # [ 186.200615] direct_entry+0xa8/0x108 # [ 186.204462] full_proxy_write+0x68/0xc8 # [ 186.208574] vfs_write+0xd8/0x380 # [ 186.212162] ksys_write+0x78/0x118 # [ 186.215836] __arm64_sys_write+0x24/0x38 # [ 186.220034] invoke_syscall+0x70/0x100 # [ 186.224058] el0_svc_common.constprop.0+0x48/0xf0 # [ 186.229039] do_el0_svc+0x24/0x38 # [ 186.232628] el0_svc+0x3c/0x110 # [ 186.236037] el0t_64_sync_handler+0x100/0x130 # [ 186.240665] el0t_64_sync+0x190/0x198 # [ 186.244601] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 186.250969] ---[ end trace 0000000000000000 ]--- # [ 186.255855] note: cat[4187] exited with irqs disabled # [ 186.261246] note: cat[4187] exited with preempt_count 1 # [ 186.268130] ------------[ cut here ]------------ # [ 186.273023] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 186.282887] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 186.302399] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1 #1 # [ 186.311036] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 186.318098] Hardware name: ARM Juno development board (r0) (DT) # [ 186.324290] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.331530] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 186.336942] lr : ct_idle_enter+0x10/0x20 # [ 186.341136] sp : ffff800084143d50 # [ 186.344716] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000 # [ 186.352142] x26: 0000000000000000 x25: 0000002b5e71cd14 x24: 0000000000000000 # [ 186.359568] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880 # [ 186.366993] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 186.374418] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c # [ 186.381842] x14: ffff8000800c4a28 x13: ffff800080c7fc78 x12: ffff8000807ae6b0 # [ 186.389267] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 # [ 186.396693] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 186.404117] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50 # [ 186.411542] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 # [ 186.418967] Call trace: # [ 186.421676] ct_kernel_exit.constprop.0+0xfc/0x118 # [ 186.426742] ct_idle_enter+0x10/0x20 # [ 186.430588] cpuidle_enter_state+0x210/0x6b8 # [ 186.435131] cpuidle_enter+0x40/0x60 # [ 186.438978] do_idle+0x214/0x2b0 # [ 186.442480] cpu_startup_entry+0x40/0x50 # [ 186.446677] secondary_start_kernel+0x140/0x168 # [ 186.451484] __secondary_switched+0xb8/0xc0 # [ 186.455943] ---[ end trace 0000000000000000 ]--- # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 187.339671] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 187.345769] lkdtm: trying to memcpy() past the end of a struct <6>[ 187.351933] lkdtm: 0: 16 <6>[ 187.354946] lkdtm: 1: 16 <6>[ 187.357801] lkdtm: s: 20 <4>[ 187.360625] ------------[ cut here ]------------ <4>[ 187.365534] memcpy: detected buffer overflow: 20 byte write of buffer size 16 <4>[ 187.373002] WARNING: CPU: 2 PID: 4234 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 187.381823] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 187.399425] CPU: 2 UID: 0 PID: 4234 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 187.407804] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 187.414865] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.421056] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.428297] pc : __fortify_report+0x64/0x98 <4>[ 187.432753] lr : __fortify_report+0x64/0x98 <4>[ 187.437208] sp : ffff800088623860 <4>[ 187.440788] x29: ffff800088623860 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 187.448216] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9229f000 <4>[ 187.455642] x23: ffff000802795448 x22: ffff800088623a80 x21: ffff800083c3fc10 <4>[ 187.463068] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000 <4>[ 187.470493] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 <4>[ 187.477918] x14: 747962203032203a x13: 205d343335353633 x12: ffff8000837fc0a0 <4>[ 187.485344] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 187.492768] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 187.500193] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 187.507616] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 <4>[ 187.515040] Call trace: <4>[ 187.517750] __fortify_report+0x64/0x98 <4>[ 187.521858] __fortify_panic+0x10/0x18 <4>[ 187.525879] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 <4>[ 187.530863] lkdtm_do_action+0x24/0x48 <4>[ 187.534884] direct_entry+0xa8/0x108 <4>[ 187.538731] full_proxy_write+0x68/0xc8 <4>[ 187.542843] vfs_write+0xd8/0x380 <4>[ 187.546431] ksys_write+0x78/0x118 <4>[ 187.550105] __arm64_sys_write+0x24/0x38 <4>[ 187.554302] invoke_syscall+0x70/0x100 <4>[ 187.558328] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 187.563310] do_el0_svc+0x24/0x38 <4>[ 187.566898] el0_svc+0x3c/0x110 <4>[ 187.570309] el0t_64_sync_handler+0x100/0x130 <4>[ 187.574937] el0t_64_sync+0x190/0x198 <4>[ 187.578870] ---[ end trace 0000000000000000 ]--- <4>[ 187.583830] ------------[ cut here ]------------ <2>[ 187.588718] kernel BUG at lib/string_helpers.c:1040! <0>[ 187.593954] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP <4>[ 187.601108] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 187.618712] CPU: 2 UID: 0 PID: 4234 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 187.627087] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 187.634148] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.640341] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.647585] pc : __fortify_panic+0x10/0x18 <4>[ 187.651955] lr : __fortify_panic+0x10/0x18 <4>[ 187.656325] sp : ffff800088623890 <4>[ 187.659909] x29: ffff800088623890 x28: ffff00080b8e12c0 x27: 0000000000000000 <4>[ 187.667335] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9229f000 <4>[ 187.674760] x23: ffff000802795448 x22: ffff800088623a80 x21: ffff800083c3fc10 <4>[ 187.682185] x20: ffff00080218e000 x19: ffff800083fb3000 x18: 0000000000000000 <4>[ 187.689610] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 <4>[ 187.697036] x14: 747962203032203a x13: 205d343335353633 x12: ffff8000837fc0a0 <4>[ 187.704460] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 187.711885] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 187.719309] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 187.726733] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 <4>[ 187.734156] Call trace: <4>[ 187.736866] __fortify_panic+0x10/0x18 <4>[ 187.740886] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 <4>[ 187.745868] lkdtm_do_action+0x24/0x48 <4>[ 187.749888] direct_entry+0xa8/0x108 <4>[ 187.753734] full_proxy_write+0x68/0xc8 <4>[ 187.757844] vfs_write+0xd8/0x380 <4>[ 187.761431] ksys_write+0x78/0x118 <4>[ 187.765105] __arm64_sys_write+0x24/0x38 <4>[ 187.769302] invoke_syscall+0x70/0x100 <4>[ 187.773326] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 187.778307] do_el0_svc+0x24/0x38 <4>[ 187.781896] el0_svc+0x3c/0x110 <4>[ 187.785304] el0t_64_sync_handler+0x100/0x130 <4>[ 187.789932] el0t_64_sync+0x190/0x198 <0>[ 187.793867] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 187.800233] ---[ end trace 0000000000000000 ]--- <6>[ 187.805119] note: cat[4234] exited with irqs disabled <6>[ 187.810480] note: cat[4234] exited with preempt_count 1 <4>[ 187.817334] ------------[ cut here ]------------ <4>[ 187.822226] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 187.832087] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 187.849686] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 187.858323] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 187.865384] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.871576] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.878816] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 187.884228] lr : ct_idle_enter+0x10/0x20 <4>[ 187.888421] sp : ffff80008414bd50 <4>[ 187.892001] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 187.899426] x26: 0000000000000000 x25: 0000002bbac8cdec x24: 0000000000000000 <4>[ 187.906851] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 <4>[ 187.914276] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 187.921700] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c <4>[ 187.929126] x14: ffff8000800c4a28 x13: ffff800080c7fa2c x12: ffff8000807ae6b0 <4>[ 187.936551] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4 <4>[ 187.943976] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 187.951400] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50 <4>[ 187.958825] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 187.966250] Call trace: <4>[ 187.968960] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 187.974026] ct_idle_enter+0x10/0x20 <4>[ 187.977872] cpuidle_enter_state+0x210/0x6b8 <4>[ 187.982414] cpuidle_enter+0x40/0x60 <4>[ 187.986261] do_idle+0x214/0x2b0 <4>[ 187.989764] cpu_startup_entry+0x3c/0x50 <4>[ 187.993962] secondary_start_kernel+0x140/0x168 <4>[ 187.998770] __secondary_switched+0xb8/0xc0 <4>[ 188.003229] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 187.339671] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT # [ 187.345769] lkdtm: trying to memcpy() past the end of a struct # [ 187.351933] lkdtm: 0: 16 # [ 187.354946] lkdtm: 1: 16 # [ 187.357801] lkdtm: s: 20 # [ 187.360625] ------------[ cut here ]------------ # [ 187.365534] memcpy: detected buffer overflow: 20 byte write of buffer size 16 # [ 187.373002] WARNING: CPU: 2 PID: 4234 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 187.381823] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 187.399425] CPU: 2 UID: 0 PID: 4234 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 187.407804] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 187.414865] Hardware name: ARM Juno development board (r0) (DT) # [ 187.421056] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.428297] pc : __fortify_report+0x64/0x98 # [ 187.432753] lr : __fortify_report+0x64/0x98 # [ 187.437208] sp : ffff800088623860 # [ 187.440788] x29: ffff800088623860 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 187.448216] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9229f000 # [ 187.455642] x23: ffff000802795448 x22: ffff800088623a80 x21: ffff800083c3fc10 # [ 187.463068] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000 # [ 187.470493] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 # [ 187.477918] x14: 747962203032203a x13: 205d343335353633 x12: ffff8000837fc0a0 # [ 187.485344] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 187.492768] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 187.500193] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 187.507616] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 # [ 187.515040] Call trace: # [ 187.517750] __fortify_report+0x64/0x98 # [ 187.521858] __fortify_panic+0x10/0x18 # [ 187.525879] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 # [ 187.530863] lkdtm_do_action+0x24/0x48 # [ 187.534884] direct_entry+0xa8/0x108 # [ 187.538731] full_proxy_write+0x68/0xc8 # [ 187.542843] vfs_write+0xd8/0x380 # [ 187.546431] ksys_write+0x78/0x118 # [ 187.550105] __arm64_sys_write+0x24/0x38 # [ 187.554302] invoke_syscall+0x70/0x100 # [ 187.558328] el0_svc_common.constprop.0+0x48/0xf0 # [ 187.563310] do_el0_svc+0x24/0x38 # [ 187.566898] el0_svc+0x3c/0x110 # [ 187.570309] el0t_64_sync_handler+0x100/0x130 # [ 187.574937] el0t_64_sync+0x190/0x198 # [ 187.578870] ---[ end trace 0000000000000000 ]--- # [ 187.583830] ------------[ cut here ]------------ # [ 187.588718] kernel BUG at lib/string_helpers.c:1040! # [ 187.593954] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP # [ 187.601108] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 187.618712] CPU: 2 UID: 0 PID: 4234 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 187.627087] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 187.634148] Hardware name: ARM Juno development board (r0) (DT) # [ 187.640341] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.647585] pc : __fortify_panic+0x10/0x18 # [ 187.651955] lr : __fortify_panic+0x10/0x18 # [ 187.656325] sp : ffff800088623890 # [ 187.659909] x29: ffff800088623890 x28: ffff00080b8e12c0 x27: 0000000000000000 # [ 187.667335] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9229f000 # [ 187.674760] x23: ffff000802795448 x22: ffff800088623a80 x21: ffff800083c3fc10 # [ 187.682185] x20: ffff00080218e000 x19: ffff800083fb3000 x18: 0000000000000000 # [ 187.689610] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 # [ 187.697036] x14: 747962203032203a x13: 205d343335353633 x12: ffff8000837fc0a0 # [ 187.704460] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 187.711885] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 187.719309] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 187.726733] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0 # [ 187.734156] Call trace: # [ 187.736866] __fortify_panic+0x10/0x18 # [ 187.740886] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 # [ 187.745868] lkdtm_do_action+0x24/0x48 # [ 187.749888] direct_entry+0xa8/0x108 # [ 187.753734] full_proxy_write+0x68/0xc8 # [ 187.757844] vfs_write+0xd8/0x380 # [ 187.761431] ksys_write+0x78/0x118 # [ 187.765105] __arm64_sys_write+0x24/0x38 # [ 187.769302] invoke_syscall+0x70/0x100 # [ 187.773326] el0_svc_common.constprop.0+0x48/0xf0 # [ 187.778307] do_el0_svc+0x24/0x38 # [ 187.781896] el0_svc+0x3c/0x110 # [ 187.785304] el0t_64_sync_handler+0x100/0x130 # [ 187.789932] el0t_64_sync+0x190/0x198 # [ 187.793867] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 187.800233] ---[ end trace 0000000000000000 ]--- # [ 187.805119] note: cat[4234] exited with irqs disabled # [ 187.810480] note: cat[4234] exited with preempt_count 1 # [ 187.817334] ------------[ cut here ]------------ # [ 187.822226] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 187.832087] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 187.849686] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1 #1 # [ 187.858323] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 187.865384] Hardware name: ARM Juno development board (r0) (DT) # [ 187.871576] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.878816] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 187.884228] lr : ct_idle_enter+0x10/0x20 # [ 187.888421] sp : ffff80008414bd50 # [ 187.892001] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 187.899426] x26: 0000000000000000 x25: 0000002bbac8cdec x24: 0000000000000000 # [ 187.906851] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080 # [ 187.914276] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <6>[ 188.681258] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 188.687423] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 188.694977] ------------[ cut here ]------------ <4>[ 188.699926] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 188.712199] WARNING: CPU: 2 PID: 4281 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 188.722504] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) <4>[ 188.740107] CPU: 2 UID: 0 PID: 4281 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 <4>[ 188.748485] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 188.755546] Hardware name: ARM Juno development board (r0) (DT) <4>[ 188.761737] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 188.768979] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 188.774308] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 188.779637] sp : ffff8000886dba90 <4>[ 188.783217] x29: ffff8000886dba90 x28: ffff00080a604a40 x27: 0000000000000000 <4>[ 188.790646] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97e0f000 <4>[ 188.798072] x23: 000000000000000f x22: ffff800083e51000 x21: ffff00080a2c6660 <4>[ 188.805498] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 <4>[ 188.812922] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 <4>[ 188.820347] x14: 7328206574697277 x13: 205d363239393936 x12: ffff8000837fc0a0 <4>[ 188.827772] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c <4>[ 188.835197] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 <4>[ 188.842622] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 188.850045] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a604a40 <4>[ 188.857470] Call trace: <4>[ 188.860179] lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 188.865161] lkdtm_do_action+0x24/0x48 <4>[ 188.869184] direct_entry+0xa8/0x108 <4>[ 188.873032] full_proxy_write+0x68/0xc8 <4>[ 188.877145] vfs_write+0xd8/0x380 <4>[ 188.880735] ksys_write+0x78/0x118 <4>[ 188.884410] __arm64_sys_write+0x24/0x38 <4>[ 188.888608] invoke_syscall+0x70/0x100 <4>[ 188.892634] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 188.897617] do_el0_svc+0x24/0x38 <4>[ 188.901206] el0_svc+0x3c/0x110 <4>[ 188.904617] el0t_64_sync_handler+0x100/0x130 <4>[ 188.909245] el0t_64_sync+0x190/0x198 <4>[ 188.913178] ---[ end trace 0000000000000000 ]--- <3>[ 188.918159] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 188.926477] lkdtm: Unexpected! This kernel (6.12.0-rc1 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # [ 188.681258] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 188.687423] lkdtm: trying to memcpy() past the end of a struct member... # [ 188.694977] ------------[ cut here ]------------ # [ 188.699926] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 188.712199] WARNING: CPU: 2 PID: 4281 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 188.722504] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E) # [ 188.740107] CPU: 2 UID: 0 PID: 4281 Comm: cat Tainted: G B D W E 6.12.0-rc1 #1 # [ 188.748485] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 188.755546] Hardware name: ARM Juno development board (r0) (DT) # [ 188.761737] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 188.768979] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 188.774308] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 188.779637] sp : ffff8000886dba90 # [ 188.783217] x29: ffff8000886dba90 x28: ffff00080a604a40 x27: 0000000000000000 # [ 188.790646] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97e0f000 # [ 188.798072] x23: 000000000000000f x22: ffff800083e51000 x21: ffff00080a2c6660 # [ 188.805498] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 # [ 188.812922] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 # [ 188.820347] x14: 7328206574697277 x13: 205d363239393936 x12: ffff8000837fc0a0 # [ 188.827772] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c # [ 188.835197] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8 # [ 188.842622] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 188.850045] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a604a40 # [ 188.857470] Call trace: # [ 188.860179] lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 188.865161] lkdtm_do_action+0x24/0x48 # [ 188.869184] direct_entry+0xa8/0x108 # [ 188.873032] full_proxy_write+0x68/0xc8 # [ 188.877145] vfs_write+0xd8/0x380 # [ 188.880735] ksys_write+0x78/0x118 # [ 188.884410] __arm64_sys_write+0x24/0x38 # [ 188.888608] invoke_syscall+0x70/0x100 # [ 188.892634] el0_svc_common.constprop.0+0x48/0xf0 # [ 188.897617] do_el0_svc+0x24/0x38 # [ 188.901206] el0_svc+0x3c/0x110 # [ 188.904617] el0t_64_sync_handler+0x100/0x130 # [ 188.909245] el0t_64_sync+0x190/0x198 # [ 188.913178] ---[ end trace 0000000000000000 ]--- # [ 188.918159] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 188.926477] lkdtm: Unexpected! This kernel (6.12.0-rc1 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # timeout set to 45 # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # timeout set to 45 # selftests: lkdtm: stack-entropy.sh <6>[ 189.626222] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.631801] lkdtm: Starting stack offset tracking for pid 4326 <6>[ 189.637959] lkdtm: Stack offset: 0 <6>[ 189.642045] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.647594] lkdtm: Stack offset: -80 <6>[ 189.651782] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.657330] lkdtm: Stack offset: 48 <6>[ 189.661462] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.667090] lkdtm: Stack offset: -272 <6>[ 189.671347] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.676893] lkdtm: Stack offset: -64 <6>[ 189.680967] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.686513] lkdtm: Stack offset: -448 <6>[ 189.690663] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.696208] lkdtm: Stack offset: -320 <6>[ 189.700359] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.705904] lkdtm: Stack offset: -608 <6>[ 189.710059] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.715620] lkdtm: Stack offset: -160 <6>[ 189.719770] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.725319] lkdtm: Stack offset: -16 <6>[ 189.729372] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.735083] lkdtm: Stack offset: 272 <6>[ 189.739154] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.744702] lkdtm: Stack offset: -576 <6>[ 189.748855] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.754408] lkdtm: Stack offset: -512 <6>[ 189.758564] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.764101] lkdtm: Stack offset: 112 <6>[ 189.768143] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.773678] lkdtm: Stack offset: 288 <6>[ 189.777732] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.783263] lkdtm: Stack offset: 64 <6>[ 189.787216] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.792756] lkdtm: Stack offset: -160 <6>[ 189.796883] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.802414] lkdtm: Stack offset: -32 <6>[ 189.806487] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.812009] lkdtm: Stack offset: -64 <6>[ 189.816046] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.821578] lkdtm: Stack offset: -288 <6>[ 189.825718] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.831249] lkdtm: Stack offset: -368 <6>[ 189.835414] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.840933] lkdtm: Stack offset: -560 <6>[ 189.845059] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.850589] lkdtm: Stack offset: -32 <6>[ 189.854629] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.860168] lkdtm: Stack offset: -368 <6>[ 189.864293] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.869825] lkdtm: Stack offset: -512 <6>[ 189.873949] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.879478] lkdtm: Stack offset: -480 <6>[ 189.883618] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.889147] lkdtm: Stack offset: 208 <6>[ 189.893202] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.898750] lkdtm: Stack offset: -480 <6>[ 189.902876] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.908402] lkdtm: Stack offset: -480 <6>[ 189.912544] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.918065] lkdtm: Stack offset: -192 <6>[ 189.922245] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.927804] lkdtm: Stack offset: -464 <6>[ 189.931938] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.937474] lkdtm: Stack offset: -464 <6>[ 189.941635] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.947171] lkdtm: Stack offset: -256 <6>[ 189.951303] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.956842] lkdtm: Stack offset: 208 <6>[ 189.960877] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.966406] lkdtm: Stack offset: -176 <6>[ 189.970575] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.976101] lkdtm: Stack offset: 64 <6>[ 189.980066] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.985606] lkdtm: Stack offset: 304 <6>[ 189.989651] lkdtm: Performing direct entry REPORT_STACK <6>[ 189.995190] lkdtm: Stack offset: -352 <6>[ 189.999314] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.004840] lkdtm: Stack offset: 304 <6>[ 190.008876] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.014406] lkdtm: Stack offset: 0 <6>[ 190.018273] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.023800] lkdtm: Stack offset: -608 <6>[ 190.027921] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.033447] lkdtm: Stack offset: -272 <6>[ 190.037572] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.043103] lkdtm: Stack offset: -224 <6>[ 190.047224] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.052751] lkdtm: Stack offset: -128 <6>[ 190.056872] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.062419] lkdtm: Stack offset: -256 <6>[ 190.066569] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.072094] lkdtm: Stack offset: -608 <6>[ 190.076220] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.081749] lkdtm: Stack offset: -384 <6>[ 190.085877] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.091418] lkdtm: Stack offset: -32 <6>[ 190.095485] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.101006] lkdtm: Stack offset: 320 <6>[ 190.105044] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.110575] lkdtm: Stack offset: -496 <6>[ 190.114701] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.120231] lkdtm: Stack offset: -240 <6>[ 190.124362] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.129899] lkdtm: Stack offset: -256 <6>[ 190.134028] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.139556] lkdtm: Stack offset: -512 <6>[ 190.143681] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.149220] lkdtm: Stack offset: -64 <6>[ 190.153258] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.158787] lkdtm: Stack offset: -208 <6>[ 190.162939] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.168472] lkdtm: Stack offset: 96 <6>[ 190.172468] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.177991] lkdtm: Stack offset: -192 <6>[ 190.182123] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.187656] lkdtm: Stack offset: 16 <6>[ 190.191605] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.197153] lkdtm: Stack offset: -544 <6>[ 190.201282] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.206811] lkdtm: Stack offset: 288 <6>[ 190.210849] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.216389] lkdtm: Stack offset: -624 <6>[ 190.220531] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.226053] lkdtm: Stack offset: -272 <6>[ 190.230178] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.235717] lkdtm: Stack offset: 272 <6>[ 190.239787] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.245313] lkdtm: Stack offset: 0 <6>[ 190.249187] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.254723] lkdtm: Stack offset: -272 <6>[ 190.258863] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.264423] lkdtm: Stack offset: -624 <6>[ 190.268581] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.274111] lkdtm: Stack offset: -160 <6>[ 190.278260] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.283790] lkdtm: Stack offset: 224 <6>[ 190.287826] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.293355] lkdtm: Stack offset: -624 <6>[ 190.297544] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.303079] lkdtm: Stack offset: -320 <6>[ 190.307204] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.312732] lkdtm: Stack offset: -656 <6>[ 190.316858] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.322397] lkdtm: Stack offset: -416 <6>[ 190.326552] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.332083] lkdtm: Stack offset: -624 <6>[ 190.336213] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.341749] lkdtm: Stack offset: -336 <6>[ 190.345874] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.351405] lkdtm: Stack offset: -368 <6>[ 190.355560] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.361103] lkdtm: Stack offset: -80 <6>[ 190.365176] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.370738] lkdtm: Stack offset: -608 <6>[ 190.374890] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.380436] lkdtm: Stack offset: -512 <6>[ 190.384588] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.390137] lkdtm: Stack offset: -272 <6>[ 190.394286] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.399840] lkdtm: Stack offset: 128 <6>[ 190.403903] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.409450] lkdtm: Stack offset: 32 <6>[ 190.413457] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.418985] lkdtm: Stack offset: -624 <6>[ 190.423114] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.428645] lkdtm: Stack offset: -64 <6>[ 190.432683] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.438214] lkdtm: Stack offset: -224 <6>[ 190.442360] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.447890] lkdtm: Stack offset: 80 <6>[ 190.451845] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.457376] lkdtm: Stack offset: -176 <6>[ 190.461529] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.467062] lkdtm: Stack offset: -512 <6>[ 190.471185] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.476717] lkdtm: Stack offset: -128 <6>[ 190.480840] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.486370] lkdtm: Stack offset: -352 <6>[ 190.490546] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.496069] lkdtm: Stack offset: 16 <6>[ 190.500018] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.505576] lkdtm: Stack offset: 288 <6>[ 190.509619] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.515165] lkdtm: Stack offset: -96 <6>[ 190.519207] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.524737] lkdtm: Stack offset: -64 <6>[ 190.528774] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.534315] lkdtm: Stack offset: 304 <6>[ 190.538355] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.543886] lkdtm: Stack offset: -272 <6>[ 190.548019] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.553563] lkdtm: Stack offset: -208 <6>[ 190.557688] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.563219] lkdtm: Stack offset: -224 <6>[ 190.567347] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.572882] lkdtm: Stack offset: -176 <6>[ 190.577027] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.582561] lkdtm: Stack offset: -400 <6>[ 190.586680] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.592232] lkdtm: Stack offset: -560 <6>[ 190.596375] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.601945] lkdtm: Stack offset: -416 <6>[ 190.606084] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.611631] lkdtm: Stack offset: -48 <6>[ 190.615682] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.621218] lkdtm: Stack offset: -224 <6>[ 190.625368] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.630932] lkdtm: Stack offset: -272 <6>[ 190.635060] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.640590] lkdtm: Stack offset: -592 <6>[ 190.644726] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.650256] lkdtm: Stack offset: 208 <6>[ 190.654296] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.659833] lkdtm: Stack offset: -272 <6>[ 190.663955] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.669481] lkdtm: Stack offset: 176 <6>[ 190.673548] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.679073] lkdtm: Stack offset: -64 <6>[ 190.683119] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.688647] lkdtm: Stack offset: -384 <6>[ 190.692773] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.698301] lkdtm: Stack offset: -448 <6>[ 190.702449] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.707966] lkdtm: Stack offset: -176 <6>[ 190.712091] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.717630] lkdtm: Stack offset: -592 <6>[ 190.721754] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.727296] lkdtm: Stack offset: 144 <6>[ 190.731338] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.736864] lkdtm: Stack offset: -656 <6>[ 190.740985] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.746512] lkdtm: Stack offset: -80 <6>[ 190.750555] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.756081] lkdtm: Stack offset: -240 <6>[ 190.760207] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.765733] lkdtm: Stack offset: -544 <6>[ 190.769855] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.775391] lkdtm: Stack offset: -576 <6>[ 190.779550] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.785093] lkdtm: Stack offset: 0 <6>[ 190.788977] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.794531] lkdtm: Stack offset: -688 <6>[ 190.798674] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.804222] lkdtm: Stack offset: 32 <6>[ 190.808187] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.813732] lkdtm: Stack offset: -384 <6>[ 190.817874] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.823422] lkdtm: Stack offset: 96 <6>[ 190.827434] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.832960] lkdtm: Stack offset: 272 <6>[ 190.837024] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.842570] lkdtm: Stack offset: 160 <6>[ 190.846609] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.852139] lkdtm: Stack offset: -320 <6>[ 190.856263] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.861802] lkdtm: Stack offset: 144 <6>[ 190.865845] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.871374] lkdtm: Stack offset: -640 <6>[ 190.875527] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.881048] lkdtm: Stack offset: -304 <6>[ 190.885168] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.890703] lkdtm: Stack offset: 48 <6>[ 190.894654] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.900191] lkdtm: Stack offset: -400 <6>[ 190.904335] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.909866] lkdtm: Stack offset: -560 <6>[ 190.914017] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.919561] lkdtm: Stack offset: 272 <6>[ 190.923613] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.929156] lkdtm: Stack offset: 176 <6>[ 190.933221] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.938746] lkdtm: Stack offset: -160 <6>[ 190.942883] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.948461] lkdtm: Stack offset: -688 <6>[ 190.952631] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.958165] lkdtm: Stack offset: -96 <6>[ 190.962216] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.967741] lkdtm: Stack offset: 176 <6>[ 190.971787] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.977316] lkdtm: Stack offset: -160 <6>[ 190.981467] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.986985] lkdtm: Stack offset: 304 <6>[ 190.991029] lkdtm: Performing direct entry REPORT_STACK <6>[ 190.996568] lkdtm: Stack offset: 112 <6>[ 191.000607] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.006137] lkdtm: Stack offset: -256 <6>[ 191.010264] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.015792] lkdtm: Stack offset: -144 <6>[ 191.019915] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.025442] lkdtm: Stack offset: -560 <6>[ 191.029573] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.035115] lkdtm: Stack offset: 96 <6>[ 191.039066] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.044593] lkdtm: Stack offset: -368 <6>[ 191.048719] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.054249] lkdtm: Stack offset: -672 <6>[ 191.058413] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.063942] lkdtm: Stack offset: -16 <6>[ 191.067980] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.073508] lkdtm: Stack offset: -112 <6>[ 191.077636] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.083167] lkdtm: Stack offset: -368 <6>[ 191.087290] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.092834] lkdtm: Stack offset: 176 <6>[ 191.096871] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.102410] lkdtm: Stack offset: 272 <6>[ 191.106476] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.112003] lkdtm: Stack offset: -576 <6>[ 191.116129] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.121656] lkdtm: Stack offset: 80 <6>[ 191.125606] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.131146] lkdtm: Stack offset: -16 <6>[ 191.135184] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.140723] lkdtm: Stack offset: -432 <6>[ 191.144851] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.150389] lkdtm: Stack offset: 240 <6>[ 191.154462] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.160004] lkdtm: Stack offset: -96 <6>[ 191.164075] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.169629] lkdtm: Stack offset: -240 <6>[ 191.173779] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.179328] lkdtm: Stack offset: -64 <6>[ 191.183427] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.188954] lkdtm: Stack offset: -288 <6>[ 191.193089] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.198630] lkdtm: Stack offset: -672 <6>[ 191.202757] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.208289] lkdtm: Stack offset: -448 <6>[ 191.212440] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.217961] lkdtm: Stack offset: -592 <6>[ 191.222082] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.227620] lkdtm: Stack offset: -224 <6>[ 191.231761] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.237287] lkdtm: Stack offset: -240 <6>[ 191.241456] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.246984] lkdtm: Stack offset: 16 <6>[ 191.250956] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.256489] lkdtm: Stack offset: -288 <6>[ 191.260626] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.266167] lkdtm: Stack offset: -64 <6>[ 191.270205] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.275730] lkdtm: Stack offset: -80 <6>[ 191.279767] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.285310] lkdtm: Stack offset: -240 <6>[ 191.289473] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.294999] lkdtm: Stack offset: 64 <6>[ 191.298947] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.304481] lkdtm: Stack offset: 240 <6>[ 191.308549] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.314071] lkdtm: Stack offset: -544 <6>[ 191.318205] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.323732] lkdtm: Stack offset: -288 <6>[ 191.327856] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.333402] lkdtm: Stack offset: -80 <6>[ 191.337478] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.343002] lkdtm: Stack offset: -48 <6>[ 191.347054] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.352582] lkdtm: Stack offset: 48 <6>[ 191.356547] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.362082] lkdtm: Stack offset: 80 <6>[ 191.366035] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.371563] lkdtm: Stack offset: -560 <6>[ 191.375689] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.381217] lkdtm: Stack offset: -640 <6>[ 191.385340] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.390867] lkdtm: Stack offset: -272 <6>[ 191.394996] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.400533] lkdtm: Stack offset: -640 <6>[ 191.404657] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.410186] lkdtm: Stack offset: 112 <6>[ 191.414220] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.419748] lkdtm: Stack offset: -224 <6>[ 191.423873] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.429410] lkdtm: Stack offset: 192 <6>[ 191.433474] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.438991] lkdtm: Stack offset: 128 <6>[ 191.443034] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.448576] lkdtm: Stack offset: -336 <6>[ 191.452732] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.458282] lkdtm: Stack offset: -80 <6>[ 191.462337] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.467892] lkdtm: Stack offset: -224 <6>[ 191.472039] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.477585] lkdtm: Stack offset: -352 <6>[ 191.481728] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.487277] lkdtm: Stack offset: -192 <6>[ 191.491446] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.496990] lkdtm: Stack offset: -112 <6>[ 191.501155] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.506704] lkdtm: Stack offset: 160 <6>[ 191.510759] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.516307] lkdtm: Stack offset: 32 <6>[ 191.520279] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.525826] lkdtm: Stack offset: -192 <6>[ 191.529967] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.535520] lkdtm: Stack offset: -144 <6>[ 191.539661] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.545209] lkdtm: Stack offset: 0 <6>[ 191.549089] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.554642] lkdtm: Stack offset: -304 <6>[ 191.558787] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.564344] lkdtm: Stack offset: 80 <6>[ 191.568347] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.573894] lkdtm: Stack offset: 96 <6>[ 191.577870] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.583411] lkdtm: Stack offset: 32 <6>[ 191.587374] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.592936] lkdtm: Stack offset: 128 <6>[ 191.597002] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.602552] lkdtm: Stack offset: 288 <6>[ 191.606607] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.612153] lkdtm: Stack offset: -304 <6>[ 191.616281] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.621810] lkdtm: Stack offset: -16 <6>[ 191.625841] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.631386] lkdtm: Stack offset: -144 <6>[ 191.635528] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.641050] lkdtm: Stack offset: -400 <6>[ 191.645171] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.650695] lkdtm: Stack offset: -224 <6>[ 191.654824] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.660367] lkdtm: Stack offset: -560 <6>[ 191.664536] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.670067] lkdtm: Stack offset: 224 <6>[ 191.674112] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.679639] lkdtm: Stack offset: -16 <6>[ 191.683681] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.689222] lkdtm: Stack offset: -576 <6>[ 191.693347] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.698874] lkdtm: Stack offset: -592 <6>[ 191.702999] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.708526] lkdtm: Stack offset: -208 <6>[ 191.712654] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.718183] lkdtm: Stack offset: -384 <6>[ 191.722307] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.727833] lkdtm: Stack offset: 16 <6>[ 191.731782] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.737324] lkdtm: Stack offset: -656 <6>[ 191.741475] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.746995] lkdtm: Stack offset: 112 <6>[ 191.751037] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.756564] lkdtm: Stack offset: -336 <6>[ 191.760687] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.766228] lkdtm: Stack offset: -16 <6>[ 191.770267] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.775809] lkdtm: Stack offset: -512 <6>[ 191.779957] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.785503] lkdtm: Stack offset: -48 <6>[ 191.789577] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.795104] lkdtm: Stack offset: -400 <6>[ 191.799236] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.804776] lkdtm: Stack offset: -640 <6>[ 191.808903] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.814436] lkdtm: Stack offset: -528 <6>[ 191.818571] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.824101] lkdtm: Stack offset: -320 <6>[ 191.828243] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.833772] lkdtm: Stack offset: -192 <6>[ 191.837897] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.843427] lkdtm: Stack offset: -448 <6>[ 191.847558] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.853110] lkdtm: Stack offset: -96 <6>[ 191.857151] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.862685] lkdtm: Stack offset: -576 <6>[ 191.866810] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.872348] lkdtm: Stack offset: -672 <6>[ 191.876515] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.882045] lkdtm: Stack offset: -368 <6>[ 191.886172] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.891704] lkdtm: Stack offset: 272 <6>[ 191.895743] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.901272] lkdtm: Stack offset: -352 <6>[ 191.905440] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.910972] lkdtm: Stack offset: -496 <6>[ 191.915117] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.920652] lkdtm: Stack offset: 32 <6>[ 191.924620] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.930145] lkdtm: Stack offset: -464 <6>[ 191.934266] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.939803] lkdtm: Stack offset: 224 <6>[ 191.943836] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.949375] lkdtm: Stack offset: 96 <6>[ 191.953350] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.958875] lkdtm: Stack offset: -400 <6>[ 191.963002] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.968537] lkdtm: Stack offset: 48 <6>[ 191.972531] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.978073] lkdtm: Stack offset: -48 <6>[ 191.982115] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.987639] lkdtm: Stack offset: 272 <6>[ 191.991671] lkdtm: Performing direct entry REPORT_STACK <6>[ 191.997198] lkdtm: Stack offset: -144 <6>[ 192.001327] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.006866] lkdtm: Stack offset: -48 <6>[ 192.010904] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.016432] lkdtm: Stack offset: -400 <6>[ 192.020581] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.026110] lkdtm: Stack offset: -432 <6>[ 192.030244] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.035771] lkdtm: Stack offset: 176 <6>[ 192.039807] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.045338] lkdtm: Stack offset: -208 <6>[ 192.049496] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.055022] lkdtm: Stack offset: -608 <6>[ 192.059151] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.064679] lkdtm: Stack offset: -560 <6>[ 192.068807] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.074349] lkdtm: Stack offset: 16 <6>[ 192.078300] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.083840] lkdtm: Stack offset: -240 <6>[ 192.087963] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.093490] lkdtm: Stack offset: -112 <6>[ 192.097628] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.103157] lkdtm: Stack offset: 0 <6>[ 192.107020] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.112547] lkdtm: Stack offset: -48 <6>[ 192.116584] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.122113] lkdtm: Stack offset: -320 <6>[ 192.126235] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.131763] lkdtm: Stack offset: -480 <6>[ 192.135890] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.141426] lkdtm: Stack offset: -272 <6>[ 192.145558] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.151089] lkdtm: Stack offset: 272 <6>[ 192.155136] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.160689] lkdtm: Stack offset: -400 <6>[ 192.164834] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.170393] lkdtm: Stack offset: -672 <6>[ 192.174555] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.180093] lkdtm: Stack offset: 80 <6>[ 192.184062] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.189613] lkdtm: Stack offset: 176 <6>[ 192.193672] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.199222] lkdtm: Stack offset: -272 <6>[ 192.203362] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.208916] lkdtm: Stack offset: -416 <6>[ 192.213063] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.218607] lkdtm: Stack offset: -624 <6>[ 192.222747] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.228298] lkdtm: Stack offset: -160 <6>[ 192.232478] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.238004] lkdtm: Stack offset: 48 <6>[ 192.241964] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.247495] lkdtm: Stack offset: 224 <6>[ 192.251553] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.257082] lkdtm: Stack offset: 160 <6>[ 192.261120] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.266664] lkdtm: Stack offset: -656 <6>[ 192.270794] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.276332] lkdtm: Stack offset: -160 <6>[ 192.280485] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.286006] lkdtm: Stack offset: -544 <6>[ 192.290127] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.295650] lkdtm: Stack offset: -160 <6>[ 192.299784] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.305315] lkdtm: Stack offset: -192 <6>[ 192.309466] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.314990] lkdtm: Stack offset: 208 <6>[ 192.319032] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.324555] lkdtm: Stack offset: -448 <6>[ 192.328677] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.334203] lkdtm: Stack offset: 128 <6>[ 192.338234] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.343771] lkdtm: Stack offset: -448 <6>[ 192.347907] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.353437] lkdtm: Stack offset: 176 <6>[ 192.357530] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.363058] lkdtm: Stack offset: -544 <6>[ 192.367193] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.372719] lkdtm: Stack offset: -624 <6>[ 192.376839] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.382365] lkdtm: Stack offset: -592 <6>[ 192.386527] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.392051] lkdtm: Stack offset: -560 <6>[ 192.396181] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.401721] lkdtm: Stack offset: 208 <6>[ 192.405761] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.411302] lkdtm: Stack offset: -592 <6>[ 192.415460] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.420984] lkdtm: Stack offset: -288 <6>[ 192.425116] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.430644] lkdtm: Stack offset: 288 <6>[ 192.434754] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.440287] lkdtm: Stack offset: -384 <6>[ 192.444451] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.449995] lkdtm: Stack offset: -160 <6>[ 192.454143] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.459699] lkdtm: Stack offset: 256 <6>[ 192.463753] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.469300] lkdtm: Stack offset: 144 <6>[ 192.473339] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.478893] lkdtm: Stack offset: 48 <6>[ 192.482862] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.488416] lkdtm: Stack offset: 208 <6>[ 192.492501] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.498037] lkdtm: Stack offset: 320 <6>[ 192.502091] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.507643] lkdtm: Stack offset: -480 <6>[ 192.511787] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.517332] lkdtm: Stack offset: -144 <6>[ 192.521500] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.527039] lkdtm: Stack offset: 320 <6>[ 192.531097] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.536642] lkdtm: Stack offset: 112 <6>[ 192.540696] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.546251] lkdtm: Stack offset: -224 <6>[ 192.550441] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.555969] lkdtm: Stack offset: -272 <6>[ 192.560101] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.565645] lkdtm: Stack offset: -240 <6>[ 192.569771] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.575301] lkdtm: Stack offset: -272 <6>[ 192.579454] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.584976] lkdtm: Stack offset: 80 <6>[ 192.588925] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.594455] lkdtm: Stack offset: 128 <6>[ 192.598516] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.604045] lkdtm: Stack offset: 96 <6>[ 192.607991] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.613550] lkdtm: Stack offset: 48 <6>[ 192.617548] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.623077] lkdtm: Stack offset: -32 <6>[ 192.627146] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.632684] lkdtm: Stack offset: 256 <6>[ 192.636772] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.642340] lkdtm: Stack offset: -448 <6>[ 192.646537] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.652073] lkdtm: Stack offset: -32 <6>[ 192.656119] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.661648] lkdtm: Stack offset: -576 <6>[ 192.665780] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.671312] lkdtm: Stack offset: -384 <6>[ 192.675482] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.681033] lkdtm: Stack offset: -400 <6>[ 192.685193] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.690743] lkdtm: Stack offset: 288 <6>[ 192.694806] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.700355] lkdtm: Stack offset: -320 <6>[ 192.704537] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.710078] lkdtm: Stack offset: -464 <6>[ 192.714232] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.719779] lkdtm: Stack offset: 256 <6>[ 192.723845] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.729406] lkdtm: Stack offset: 112 <6>[ 192.733494] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.739022] lkdtm: Stack offset: -576 <6>[ 192.743145] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.748687] lkdtm: Stack offset: 208 <6>[ 192.752726] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.758271] lkdtm: Stack offset: 208 <6>[ 192.762314] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.767844] lkdtm: Stack offset: 304 <6>[ 192.771886] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.777417] lkdtm: Stack offset: -512 <6>[ 192.781555] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.787076] lkdtm: Stack offset: 96 <6>[ 192.791023] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.796556] lkdtm: Stack offset: -352 <6>[ 192.800681] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.806212] lkdtm: Stack offset: -288 <6>[ 192.810340] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.815879] lkdtm: Stack offset: -80 <6>[ 192.819918] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.825458] lkdtm: Stack offset: -208 <6>[ 192.829583] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.835127] lkdtm: Stack offset: 64 <6>[ 192.839081] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.844619] lkdtm: Stack offset: -256 <6>[ 192.848744] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.854294] lkdtm: Stack offset: 240 <6>[ 192.858356] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.863887] lkdtm: Stack offset: -256 <6>[ 192.868013] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.873542] lkdtm: Stack offset: -336 <6>[ 192.877671] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.883210] lkdtm: Stack offset: -352 <6>[ 192.887337] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.892868] lkdtm: Stack offset: -672 <6>[ 192.896991] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.902523] lkdtm: Stack offset: -80 <6>[ 192.906584] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.912117] lkdtm: Stack offset: 80 <6>[ 192.916082] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.921615] lkdtm: Stack offset: 256 <6>[ 192.925676] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.931227] lkdtm: Stack offset: -352 <6>[ 192.935365] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.940913] lkdtm: Stack offset: -16 <6>[ 192.944967] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.950515] lkdtm: Stack offset: -80 <6>[ 192.954567] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.960094] lkdtm: Stack offset: 272 <6>[ 192.964129] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.969656] lkdtm: Stack offset: -80 <6>[ 192.973696] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.979224] lkdtm: Stack offset: -320 <6>[ 192.983351] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.988875] lkdtm: Stack offset: 224 <6>[ 192.992920] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.998447] lkdtm: Stack offset: 160 <6>[ 193.002518] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.008044] lkdtm: Stack offset: -352 <6>[ 193.012171] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.017708] lkdtm: Stack offset: 80 <6>[ 193.021662] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.027191] lkdtm: Stack offset: -544 <6>[ 193.031315] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.036864] lkdtm: Stack offset: -416 <6>[ 193.040993] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.046520] lkdtm: Stack offset: -16 <6>[ 193.050567] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.056095] lkdtm: Stack offset: -656 <6>[ 193.060221] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.065749] lkdtm: Stack offset: -432 <6>[ 193.069871] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.075408] lkdtm: Stack offset: -224 <6>[ 193.079546] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.085075] lkdtm: Stack offset: -16 <6>[ 193.089122] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.094649] lkdtm: Stack offset: -448 <6>[ 193.098775] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.104303] lkdtm: Stack offset: -256 <6>[ 193.108465] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.114008] lkdtm: Stack offset: -208 <6>[ 193.118153] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.123700] lkdtm: Stack offset: -64 <6>[ 193.127755] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.133304] lkdtm: Stack offset: -432 <6>[ 193.137483] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.143018] lkdtm: Stack offset: 128 <6>[ 193.147077] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.152629] lkdtm: Stack offset: 96 <6>[ 193.156599] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.162146] lkdtm: Stack offset: 80 <6>[ 193.166114] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.171659] lkdtm: Stack offset: -624 <6>[ 193.175799] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.181348] lkdtm: Stack offset: -272 <6>[ 193.185520] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.191059] lkdtm: Stack offset: -208 <6>[ 193.195209] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.200755] lkdtm: Stack offset: -624 <6>[ 193.204898] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.210443] lkdtm: Stack offset: 256 <6>[ 193.214536] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.220070] lkdtm: Stack offset: -288 <6>[ 193.224198] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.229740] lkdtm: Stack offset: -560 <6>[ 193.233865] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.239400] lkdtm: Stack offset: -576 <6>[ 193.243565] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.249099] lkdtm: Stack offset: 128 <6>[ 193.253138] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.258670] lkdtm: Stack offset: -624 <6>[ 193.262794] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.268321] lkdtm: Stack offset: -192 <6>[ 193.272481] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.278007] lkdtm: Stack offset: -352 <6>[ 193.282124] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.287670] lkdtm: Stack offset: -544 <6>[ 193.291793] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.297324] lkdtm: Stack offset: 64 <6>[ 193.301291] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.306825] lkdtm: Stack offset: -208 <6>[ 193.310945] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.316481] lkdtm: Stack offset: -480 <6>[ 193.320602] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.326129] lkdtm: Stack offset: -352 <6>[ 193.330248] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.335772] lkdtm: Stack offset: 288 <6>[ 193.339808] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.345338] lkdtm: Stack offset: 176 <6>[ 193.349424] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.354955] lkdtm: Stack offset: -384 <6>[ 193.359084] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.364612] lkdtm: Stack offset: -352 <6>[ 193.368740] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.374270] lkdtm: Stack offset: -64 <6>[ 193.378328] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.383856] lkdtm: Stack offset: -384 <6>[ 193.387981] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.393511] lkdtm: Stack offset: -544 <6>[ 193.397635] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.403166] lkdtm: Stack offset: -240 <6>[ 193.407296] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.412824] lkdtm: Stack offset: -512 <6>[ 193.416952] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.422490] lkdtm: Stack offset: -512 <6>[ 193.426618] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.432150] lkdtm: Stack offset: 304 <6>[ 193.436187] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.441716] lkdtm: Stack offset: -192 <6>[ 193.445841] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.451392] lkdtm: Stack offset: -448 <6>[ 193.455556] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.461098] lkdtm: Stack offset: -560 <6>[ 193.465257] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.470803] lkdtm: Stack offset: -64 <6>[ 193.474870] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.480426] lkdtm: Stack offset: -608 <6>[ 193.484579] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.490144] lkdtm: Stack offset: -144 <6>[ 193.494297] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.499845] lkdtm: Stack offset: -624 <6>[ 193.503998] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.509546] lkdtm: Stack offset: -640 <6>[ 193.513696] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.519225] lkdtm: Stack offset: -544 <6>[ 193.523371] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.528935] lkdtm: Stack offset: -368 <6>[ 193.533100] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.538649] lkdtm: Stack offset: -432 <6>[ 193.542775] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.548305] lkdtm: Stack offset: -208 <6>[ 193.552468] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.558002] lkdtm: Stack offset: 256 <6>[ 193.562052] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.567584] lkdtm: Stack offset: 240 <6>[ 193.571621] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.577151] lkdtm: Stack offset: -128 <6>[ 193.581276] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.586806] lkdtm: Stack offset: -144 <6>[ 193.590942] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.596479] lkdtm: Stack offset: 208 <6>[ 193.600549] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.606078] lkdtm: Stack offset: 256 <6>[ 193.610113] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.615648] lkdtm: Stack offset: -416 <6>[ 193.619775] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.625303] lkdtm: Stack offset: 288 <6>[ 193.629338] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.634864] lkdtm: Stack offset: -576 <6>[ 193.638992] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.644520] lkdtm: Stack offset: 288 <6>[ 193.648563] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.654089] lkdtm: Stack offset: 256 <6>[ 193.658123] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.663657] lkdtm: Stack offset: 64 <6>[ 193.667647] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.673178] lkdtm: Stack offset: -640 <6>[ 193.677314] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.682853] lkdtm: Stack offset: 64 <6>[ 193.686817] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.692348] lkdtm: Stack offset: -496 <6>[ 193.696503] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.702028] lkdtm: Stack offset: -96 <6>[ 193.706087] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.711620] lkdtm: Stack offset: 208 <6>[ 193.715662] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.721191] lkdtm: Stack offset: -304 <6>[ 193.725319] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.730846] lkdtm: Stack offset: 240 <6>[ 193.734884] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.740412] lkdtm: Stack offset: -656 <6>[ 193.744561] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.750113] lkdtm: Stack offset: -304 <6>[ 193.754261] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.759806] lkdtm: Stack offset: 48 <6>[ 193.763777] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.769324] lkdtm: Stack offset: -528 <6>[ 193.773501] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.779040] lkdtm: Stack offset: -288 <6>[ 193.783189] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.788734] lkdtm: Stack offset: 288 <6>[ 193.792792] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.798340] lkdtm: Stack offset: -576 <6>[ 193.802524] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.808056] lkdtm: Stack offset: -448 <6>[ 193.812186] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.817728] lkdtm: Stack offset: 224 <6>[ 193.821767] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.827296] lkdtm: Stack offset: -192 <6>[ 193.831452] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.836974] lkdtm: Stack offset: 16 <6>[ 193.840921] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.846451] lkdtm: Stack offset: -224 <6>[ 193.850577] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.856108] lkdtm: Stack offset: -160 <6>[ 193.860231] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.865761] lkdtm: Stack offset: -416 <6>[ 193.869882] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.875438] lkdtm: Stack offset: 208 <6>[ 193.879503] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.885048] lkdtm: Stack offset: -208 <6>[ 193.889175] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.894705] lkdtm: Stack offset: -384 <6>[ 193.898831] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.904358] lkdtm: Stack offset: -208 <6>[ 193.908507] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.914028] lkdtm: Stack offset: -16 <6>[ 193.918063] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.923594] lkdtm: Stack offset: -224 <6>[ 193.927717] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.933247] lkdtm: Stack offset: 160 <6>[ 193.937310] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.942850] lkdtm: Stack offset: -640 <6>[ 193.946996] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.952541] lkdtm: Stack offset: -608 <6>[ 193.956678] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.962217] lkdtm: Stack offset: -432 <6>[ 193.966339] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.971871] lkdtm: Stack offset: 240 <6>[ 193.975906] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.981446] lkdtm: Stack offset: -160 <6>[ 193.985565] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.991088] lkdtm: Stack offset: 0 <6>[ 193.994946] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.000478] lkdtm: Stack offset: -432 <6>[ 194.004596] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.010125] lkdtm: Stack offset: 160 <6>[ 194.014167] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.019702] lkdtm: Stack offset: -304 <6>[ 194.023823] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.029366] lkdtm: Stack offset: 0 <6>[ 194.033241] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.038767] lkdtm: Stack offset: -560 <6>[ 194.042897] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.048425] lkdtm: Stack offset: -304 <6>[ 194.052560] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.058103] lkdtm: Stack offset: -176 <6>[ 194.062235] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.067763] lkdtm: Stack offset: -464 <6>[ 194.071887] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.077414] lkdtm: Stack offset: 176 <6>[ 194.081475] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.087004] lkdtm: Stack offset: -96 <6>[ 194.091055] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.096581] lkdtm: Stack offset: -384 <6>[ 194.100706] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.106250] lkdtm: Stack offset: -592 <6>[ 194.110412] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.115952] lkdtm: Stack offset: -176 <6>[ 194.120101] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.125649] lkdtm: Stack offset: -208 <6>[ 194.129796] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.135345] lkdtm: Stack offset: -208 <6>[ 194.139527] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.145057] lkdtm: Stack offset: -160 <6>[ 194.149189] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.154729] lkdtm: Stack offset: 240 <6>[ 194.158765] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.164294] lkdtm: Stack offset: -608 <6>[ 194.168438] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.173963] lkdtm: Stack offset: -96 <6>[ 194.177998] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.183530] lkdtm: Stack offset: -624 <6>[ 194.187653] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.193193] lkdtm: Stack offset: 0 <6>[ 194.197071] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.202600] lkdtm: Stack offset: -496 <6>[ 194.206723] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.212279] lkdtm: Stack offset: -496 <6>[ 194.216431] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.221975] lkdtm: Stack offset: -624 <6>[ 194.226123] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.231654] lkdtm: Stack offset: 16 <6>[ 194.235604] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.241134] lkdtm: Stack offset: 288 <6>[ 194.245178] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.250710] lkdtm: Stack offset: 48 <6>[ 194.254665] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.260194] lkdtm: Stack offset: -528 <6>[ 194.264315] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.269845] lkdtm: Stack offset: -464 <6>[ 194.273969] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.279499] lkdtm: Stack offset: -592 <6>[ 194.283623] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.289158] lkdtm: Stack offset: 144 <6>[ 194.293239] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.298803] lkdtm: Stack offset: -608 <6>[ 194.302938] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.308469] lkdtm: Stack offset: -64 <6>[ 194.312535] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.318062] lkdtm: Stack offset: 144 <6>[ 194.322102] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.327625] lkdtm: Stack offset: -256 <6>[ 194.331749] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.337277] lkdtm: Stack offset: 0 <6>[ 194.341137] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.346660] lkdtm: Stack offset: -528 <6>[ 194.350777] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.356314] lkdtm: Stack offset: -480 <6>[ 194.360474] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.366004] lkdtm: Stack offset: -672 <6>[ 194.370132] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.375655] lkdtm: Stack offset: 48 <6>[ 194.379602] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.385140] lkdtm: Stack offset: -624 <6>[ 194.389261] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.394786] lkdtm: Stack offset: 0 <6>[ 194.398652] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.404195] lkdtm: Stack offset: -512 <6>[ 194.408321] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.413848] lkdtm: Stack offset: -224 <6>[ 194.417971] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.423506] lkdtm: Stack offset: -624 <6>[ 194.427634] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.433165] lkdtm: Stack offset: -400 <6>[ 194.437289] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.442818] lkdtm: Stack offset: -496 <6>[ 194.446941] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.452469] lkdtm: Stack offset: -368 <6>[ 194.456596] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.462126] lkdtm: Stack offset: 224 <6>[ 194.466173] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.471714] lkdtm: Stack offset: 32 <6>[ 194.475673] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.481202] lkdtm: Stack offset: -64 <6>[ 194.485238] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.490776] lkdtm: Stack offset: 64 <6>[ 194.494728] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.500257] lkdtm: Stack offset: -320 <6>[ 194.504405] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.509934] lkdtm: Stack offset: -48 <6>[ 194.513973] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.519498] lkdtm: Stack offset: 288 <6>[ 194.523566] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.529109] lkdtm: Stack offset: 80 <6>[ 194.533080] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.538625] lkdtm: Stack offset: -208 <6>[ 194.542771] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.548318] lkdtm: Stack offset: -32 <6>[ 194.552374] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.557943] lkdtm: Stack offset: -416 <6>[ 194.562070] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.567602] lkdtm: Stack offset: 80 <6>[ 194.571568] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.577107] lkdtm: Stack offset: 128 <6>[ 194.581148] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.586695] lkdtm: Stack offset: -656 <6>[ 194.590821] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.596369] lkdtm: Stack offset: 272 <6>[ 194.600442] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.605962] lkdtm: Stack offset: 16 <6>[ 194.609912] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.615441] lkdtm: Stack offset: -688 <6>[ 194.619583] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.625121] lkdtm: Stack offset: 16 <6>[ 194.629073] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.634601] lkdtm: Stack offset: -656 <6>[ 194.638723] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.644252] lkdtm: Stack offset: -448 <6>[ 194.648418] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.653945] lkdtm: Stack offset: 16 <6>[ 194.657900] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.663431] lkdtm: Stack offset: -112 <6>[ 194.667605] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.673142] lkdtm: Stack offset: -144 <6>[ 194.677277] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.682801] lkdtm: Stack offset: -352 <6>[ 194.686933] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.692468] lkdtm: Stack offset: -432 <6>[ 194.696592] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.702127] lkdtm: Stack offset: 96 <6>[ 194.706083] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.711619] lkdtm: Stack offset: -688 <6>[ 194.715787] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.721323] lkdtm: Stack offset: -368 <6>[ 194.725481] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.731001] lkdtm: Stack offset: -16 <6>[ 194.735032] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.740555] lkdtm: Stack offset: 304 <6>[ 194.744587] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.750113] lkdtm: Stack offset: -160 <6>[ 194.754241] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.759779] lkdtm: Stack offset: -464 <6>[ 194.763920] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.769459] lkdtm: Stack offset: -192 <6>[ 194.773585] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.779115] lkdtm: Stack offset: -224 <6>[ 194.783244] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.788772] lkdtm: Stack offset: -464 <6>[ 194.792894] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.798421] lkdtm: Stack offset: -528 <6>[ 194.802555] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.808084] lkdtm: Stack offset: 304 <6>[ 194.812120] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.817650] lkdtm: Stack offset: -144 <6>[ 194.821784] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.827335] lkdtm: Stack offset: -256 <6>[ 194.831495] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.837037] lkdtm: Stack offset: -320 <6>[ 194.841185] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.846739] lkdtm: Stack offset: 32 <6>[ 194.850709] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.856257] lkdtm: Stack offset: 272 <6>[ 194.860312] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.865856] lkdtm: Stack offset: -624 <6>[ 194.869997] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.875542] lkdtm: Stack offset: -336 <6>[ 194.879683] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.885231] lkdtm: Stack offset: 64 <6>[ 194.889205] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.894757] lkdtm: Stack offset: 144 <6>[ 194.898813] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.904362] lkdtm: Stack offset: -64 <6>[ 194.908452] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.913981] lkdtm: Stack offset: -144 <6>[ 194.918154] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.923687] lkdtm: Stack offset: -544 <6>[ 194.927813] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.933354] lkdtm: Stack offset: 320 <6>[ 194.937442] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.942963] lkdtm: Stack offset: 304 <6>[ 194.947011] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.952542] lkdtm: Stack offset: -80 <6>[ 194.956593] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.962135] lkdtm: Stack offset: 208 <6>[ 194.966175] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.971703] lkdtm: Stack offset: -528 <6>[ 194.975825] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.981354] lkdtm: Stack offset: -432 <6>[ 194.985502] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.991025] lkdtm: Stack offset: -368 <6>[ 194.995151] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.000680] lkdtm: Stack offset: -192 <6>[ 195.004844] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.010375] lkdtm: Stack offset: 208 <6>[ 195.014507] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.020054] lkdtm: Stack offset: 144 <6>[ 195.024143] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.029689] lkdtm: Stack offset: -144 <6>[ 195.033858] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.039401] lkdtm: Stack offset: 16 <6>[ 195.043366] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.048912] lkdtm: Stack offset: -144 <6>[ 195.053062] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.058601] lkdtm: Stack offset: 0 <6>[ 195.062528] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.068061] lkdtm: Stack offset: -256 <6>[ 195.072259] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.077801] lkdtm: Stack offset: -672 <6>[ 195.081949] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.087479] lkdtm: Stack offset: -560 <6>[ 195.091607] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.097147] lkdtm: Stack offset: -128 <6>[ 195.101279] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.106806] lkdtm: Stack offset: -256 <6>[ 195.110937] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.116464] lkdtm: Stack offset: -240 <6>[ 195.120591] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.126121] lkdtm: Stack offset: -48 <6>[ 195.130156] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.135683] lkdtm: Stack offset: 144 <6>[ 195.139731] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.145260] lkdtm: Stack offset: -176 <6>[ 195.149416] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.154963] lkdtm: Stack offset: -288 <6>[ 195.159111] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.164665] lkdtm: Stack offset: -576 <6>[ 195.168814] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.174363] lkdtm: Stack offset: 304 <6>[ 195.178459] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.183985] lkdtm: Stack offset: 240 <6>[ 195.188028] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.193560] lkdtm: Stack offset: 208 <6>[ 195.197599] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.203129] lkdtm: Stack offset: -256 <6>[ 195.207260] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.212788] lkdtm: Stack offset: -256 <6>[ 195.216914] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.222444] lkdtm: Stack offset: -688 <6>[ 195.226569] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.232109] lkdtm: Stack offset: 80 <6>[ 195.236063] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.241604] lkdtm: Stack offset: -400 <6>[ 195.245731] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.251259] lkdtm: Stack offset: -400 <6>[ 195.255410] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.260928] lkdtm: Stack offset: 240 <6>[ 195.264965] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.270494] lkdtm: Stack offset: -368 <6>[ 195.274639] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.280168] lkdtm: Stack offset: 0 <6>[ 195.284048] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.289579] lkdtm: Stack offset: 16 <6>[ 195.293546] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.299079] lkdtm: Stack offset: -560 <6>[ 195.303206] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.308738] lkdtm: Stack offset: -80 <6>[ 195.312783] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.318313] lkdtm: Stack offset: 80 <6>[ 195.322264] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.327793] lkdtm: Stack offset: -144 <6>[ 195.331916] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.337446] lkdtm: Stack offset: -128 <6>[ 195.341587] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.347140] lkdtm: Stack offset: 240 <6>[ 195.351182] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.356709] lkdtm: Stack offset: 96 <6>[ 195.360659] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.366200] lkdtm: Stack offset: -448 <6>[ 195.370325] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.375856] lkdtm: Stack offset: -672 <6>[ 195.379975] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.385504] lkdtm: Stack offset: 320 <6>[ 195.389565] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.395092] lkdtm: Stack offset: -288 <6>[ 195.399220] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.404752] lkdtm: Stack offset: -32 <6>[ 195.408788] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.414324] lkdtm: Stack offset: -656 <6>[ 195.418493] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.424023] lkdtm: Stack offset: 160 <6>[ 195.428063] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.433596] lkdtm: Stack offset: 128 <6>[ 195.437637] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.443169] lkdtm: Stack offset: 208 <6>[ 195.447213] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.452754] lkdtm: Stack offset: -192 <6>[ 195.456883] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.462411] lkdtm: Stack offset: 320 <6>[ 195.466477] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.471995] lkdtm: Stack offset: 80 <6>[ 195.475948] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.481475] lkdtm: Stack offset: -320 <6>[ 195.485601] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.491130] lkdtm: Stack offset: -672 <6>[ 195.495260] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.500811] lkdtm: Stack offset: -576 <6>[ 195.504937] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.510464] lkdtm: Stack offset: 224 <6>[ 195.514533] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.520057] lkdtm: Stack offset: 208 <6>[ 195.524102] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.529630] lkdtm: Stack offset: -48 <6>[ 195.533671] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.539212] lkdtm: Stack offset: -192 <6>[ 195.543340] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.548869] lkdtm: Stack offset: -272 <6>[ 195.552992] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.558531] lkdtm: Stack offset: -560 <6>[ 195.562657] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.568196] lkdtm: Stack offset: 176 <6>[ 195.572233] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.577774] lkdtm: Stack offset: -576 <6>[ 195.581899] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.587426] lkdtm: Stack offset: 64 <6>[ 195.591409] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.596950] lkdtm: Stack offset: 48 <6>[ 195.600926] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.606472] lkdtm: Stack offset: -688 <6>[ 195.610614] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.616162] lkdtm: Stack offset: -320 <6>[ 195.620303] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.625850] lkdtm: Stack offset: -640 <6>[ 195.630001] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.635540] lkdtm: Stack offset: -400 <6>[ 195.639684] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.645231] lkdtm: Stack offset: -288 <6>[ 195.649374] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.654940] lkdtm: Stack offset: 272 <6>[ 195.658980] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.664513] lkdtm: Stack offset: -592 <6>[ 195.668648] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.674177] lkdtm: Stack offset: 272 <6>[ 195.678219] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.683749] lkdtm: Stack offset: -592 <6>[ 195.687870] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.693421] lkdtm: Stack offset: 160 <6>[ 195.697490] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.703029] lkdtm: Stack offset: 320 <6>[ 195.707092] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.712630] lkdtm: Stack offset: -448 <6>[ 195.716760] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.722287] lkdtm: Stack offset: -336 <6>[ 195.726436] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.731962] lkdtm: Stack offset: -608 <6>[ 195.736094] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.741621] lkdtm: Stack offset: 224 <6>[ 195.745669] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.751198] lkdtm: Stack offset: 144 <6>[ 195.755232] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.760761] lkdtm: Stack offset: 224 <6>[ 195.764800] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.770367] lkdtm: Stack offset: 64 <6>[ 195.774327] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.779856] lkdtm: Stack offset: -208 <6>[ 195.783974] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.789505] lkdtm: Stack offset: -640 <6>[ 195.793625] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.799151] lkdtm: Stack offset: 16 <6>[ 195.803107] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.808637] lkdtm: Stack offset: -352 <6>[ 195.812780] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.818315] lkdtm: Stack offset: 176 <6>[ 195.822350] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.827878] lkdtm: Stack offset: 208 <6>[ 195.831913] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.837450] lkdtm: Stack offset: -608 <6>[ 195.841581] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.847110] lkdtm: Stack offset: 128 <6>[ 195.851145] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.856671] lkdtm: Stack offset: -80 <6>[ 195.860709] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.866240] lkdtm: Stack offset: 304 <6>[ 195.870274] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.875813] lkdtm: Stack offset: -480 <6>[ 195.879937] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.885464] lkdtm: Stack offset: 320 <6>[ 195.889535] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.895077] lkdtm: Stack offset: -544 <6>[ 195.899224] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.904777] lkdtm: Stack offset: -576 <6>[ 195.908926] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.914473] lkdtm: Stack offset: -48 <6>[ 195.918560] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.924091] lkdtm: Stack offset: -352 <6>[ 195.928217] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.933749] lkdtm: Stack offset: -512 <6>[ 195.937926] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.943464] lkdtm: Stack offset: 288 <6>[ 195.947525] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.953046] lkdtm: Stack offset: -320 <6>[ 195.957170] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.962698] lkdtm: Stack offset: 160 <6>[ 195.966734] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.972274] lkdtm: Stack offset: -80 <6>[ 195.976316] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.981858] lkdtm: Stack offset: -576 <6>[ 195.985982] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.991511] lkdtm: Stack offset: -416 <6>[ 195.995638] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.001167] lkdtm: Stack offset: -80 <6>[ 196.005230] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.010767] lkdtm: Stack offset: -336 <6>[ 196.014888] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.020419] lkdtm: Stack offset: -320 <6>[ 196.024554] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.030083] lkdtm: Stack offset: -544 <6>[ 196.034206] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.039744] lkdtm: Stack offset: -144 <6>[ 196.043872] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.049408] lkdtm: Stack offset: 80 <6>[ 196.053363] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.058891] lkdtm: Stack offset: -480 <6>[ 196.063191] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.068734] lkdtm: Stack offset: -672 <6>[ 196.072860] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.078400] lkdtm: Stack offset: -160 <6>[ 196.082540] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.088058] lkdtm: Stack offset: -688 <6>[ 196.092193] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.097716] lkdtm: Stack offset: 144 <6>[ 196.101746] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.107288] lkdtm: Stack offset: -48 <6>[ 196.111322] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.116860] lkdtm: Stack offset: -656 <6>[ 196.120978] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.126500] lkdtm: Stack offset: -272 <6>[ 196.130620] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.136149] lkdtm: Stack offset: -224 <6>[ 196.140269] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.145792] lkdtm: Stack offset: 48 <6>[ 196.149739] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.155268] lkdtm: Stack offset: 288 <6>[ 196.159304] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.164829] lkdtm: Stack offset: -656 <6>[ 196.168969] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.174509] lkdtm: Stack offset: 64 <6>[ 196.178492] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.184013] lkdtm: Stack offset: -256 <6>[ 196.188146] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.193685] lkdtm: Stack offset: 240 <6>[ 196.197725] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.203257] lkdtm: Stack offset: 144 <6>[ 196.207295] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.212823] lkdtm: Stack offset: 112 <6>[ 196.216859] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.222397] lkdtm: Stack offset: 96 <6>[ 196.226349] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.231875] lkdtm: Stack offset: -128 <6>[ 196.236000] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.241550] lkdtm: Stack offset: -240 <6>[ 196.245676] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.251206] lkdtm: Stack offset: -592 <6>[ 196.255329] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.260856] lkdtm: Stack offset: 96 <6>[ 196.264810] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.270340] lkdtm: Stack offset: 96 <6>[ 196.274296] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.279838] lkdtm: Stack offset: 272 <6>[ 196.283900] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.289448] lkdtm: Stack offset: 96 <6>[ 196.293442] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.298977] lkdtm: Stack offset: 64 <6>[ 196.302927] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.308470] lkdtm: Stack offset: -592 <6>[ 196.312594] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.318139] lkdtm: Stack offset: -448 <6>[ 196.322267] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.327796] lkdtm: Stack offset: 64 <6>[ 196.331744] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.337274] lkdtm: Stack offset: -96 <6>[ 196.341311] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.346838] lkdtm: Stack offset: -48 <6>[ 196.350874] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.356403] lkdtm: Stack offset: 96 <6>[ 196.360351] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.365902] lkdtm: Stack offset: 128 <6>[ 196.369965] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.375503] lkdtm: Stack offset: -672 <6>[ 196.379627] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.385157] lkdtm: Stack offset: 64 <6>[ 196.389104] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.394636] lkdtm: Stack offset: -432 <6>[ 196.398759] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.404299] lkdtm: Stack offset: -448 <6>[ 196.408445] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.413966] lkdtm: Stack offset: -416 <6>[ 196.418092] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.423628] lkdtm: Stack offset: -544 <6>[ 196.427779] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.433305] lkdtm: Stack offset: 0 <6>[ 196.437186] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.442724] lkdtm: Stack offset: -560 <6>[ 196.446870] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.452407] lkdtm: Stack offset: -480 <6>[ 196.456565] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.462093] lkdtm: Stack offset: -240 <6>[ 196.466238] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.471766] lkdtm: Stack offset: -464 <6>[ 196.475921] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.481451] lkdtm: Stack offset: 160 <6>[ 196.485535] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.491065] lkdtm: Stack offset: -560 <6>[ 196.495239] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.500784] lkdtm: Stack offset: -80 <6>[ 196.504835] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.510412] lkdtm: Stack offset: 112 <6>[ 196.514490] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.520030] lkdtm: Stack offset: -448 <6>[ 196.524190] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.529739] lkdtm: Stack offset: -672 <6>[ 196.533892] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.539438] lkdtm: Stack offset: -288 <6>[ 196.543600] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.549149] lkdtm: Stack offset: 112 <6>[ 196.553215] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.558762] lkdtm: Stack offset: -496 <6>[ 196.562913] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.568458] lkdtm: Stack offset: -64 <6>[ 196.572553] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.578087] lkdtm: Stack offset: -64 <6>[ 196.582137] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.587670] lkdtm: Stack offset: 208 <6>[ 196.591711] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.597242] lkdtm: Stack offset: -608 <6>[ 196.601369] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.606909] lkdtm: Stack offset: -448 <6>[ 196.611034] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.616566] lkdtm: Stack offset: -320 <6>[ 196.620706] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.626239] lkdtm: Stack offset: -416 <6>[ 196.630367] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.635906] lkdtm: Stack offset: -32 <6>[ 196.639943] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.645485] lkdtm: Stack offset: 256 <6>[ 196.649542] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.655064] lkdtm: Stack offset: -176 <6>[ 196.659192] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.664723] lkdtm: Stack offset: -144 <6>[ 196.668847] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.674387] lkdtm: Stack offset: -160 <6>[ 196.678526] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.684047] lkdtm: Stack offset: 64 <6>[ 196.688002] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.693542] lkdtm: Stack offset: 256 <6>[ 196.697606] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.703137] lkdtm: Stack offset: -464 <6>[ 196.707280] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.712821] lkdtm: Stack offset: -688 <6>[ 196.716947] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.722488] lkdtm: Stack offset: -592 <6>[ 196.726614] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.732143] lkdtm: Stack offset: -368 <6>[ 196.736274] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.741804] lkdtm: Stack offset: -608 <6>[ 196.745928] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.751456] lkdtm: Stack offset: 192 <6>[ 196.755523] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.761051] lkdtm: Stack offset: -384 <6>[ 196.765186] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.770718] lkdtm: Stack offset: 224 <6>[ 196.774753] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.780297] lkdtm: Stack offset: -336 <6>[ 196.784451] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.789970] lkdtm: Stack offset: -576 <6>[ 196.794098] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.799631] lkdtm: Stack offset: -640 <6>[ 196.803774] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.809305] lkdtm: Stack offset: -272 <6>[ 196.813477] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.819008] lkdtm: Stack offset: -320 <6>[ 196.823143] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.828686] lkdtm: Stack offset: -416 <6>[ 196.832821] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.838349] lkdtm: Stack offset: -96 <6>[ 196.842420] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.847943] lkdtm: Stack offset: -576 <6>[ 196.852083] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.857611] lkdtm: Stack offset: -304 <6>[ 196.861740] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.867271] lkdtm: Stack offset: 64 <6>[ 196.871224] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.876752] lkdtm: Stack offset: -16 <6>[ 196.880793] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.886335] lkdtm: Stack offset: -320 <6>[ 196.890500] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.896025] lkdtm: Stack offset: 208 <6>[ 196.900119] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.905672] lkdtm: Stack offset: -448 <6>[ 196.909829] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.915391] lkdtm: Stack offset: -688 <6>[ 196.919557] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.925100] lkdtm: Stack offset: -448 <6>[ 196.929246] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.934800] lkdtm: Stack offset: -608 <6>[ 196.938947] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.944494] lkdtm: Stack offset: 192 <6>[ 196.948574] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.954103] lkdtm: Stack offset: 160 <6>[ 196.958142] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.963675] lkdtm: Stack offset: -48 <6>[ 196.967716] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.973255] lkdtm: Stack offset: 192 <6>[ 196.977297] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.982841] lkdtm: Stack offset: -560 <6>[ 196.986968] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.992496] lkdtm: Stack offset: 272 <6>[ 196.996545] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.002068] lkdtm: Stack offset: -592 <6>[ 197.006195] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.011726] lkdtm: Stack offset: -656 <6>[ 197.015851] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.021389] lkdtm: Stack offset: -48 <6>[ 197.025453] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.030976] lkdtm: Stack offset: -48 <6>[ 197.035041] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.040582] lkdtm: Stack offset: 320 <6>[ 197.044636] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.050183] lkdtm: Stack offset: 0 <6>[ 197.054049] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.059593] lkdtm: Stack offset: -224 <6>[ 197.063722] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.069251] lkdtm: Stack offset: 256 <6>[ 197.073289] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.078849] lkdtm: Stack offset: -112 <6>[ 197.082979] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.088509] lkdtm: Stack offset: -128 <6>[ 197.092633] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.098164] lkdtm: Stack offset: -448 <6>[ 197.102419] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.107952] lkdtm: Stack offset: -448 <6>[ 197.112092] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.117633] lkdtm: Stack offset: -464 <6>[ 197.121818] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.127360] lkdtm: Stack offset: -192 <6>[ 197.131555] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.137088] lkdtm: Stack offset: -16 <6>[ 197.141139] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.146679] lkdtm: Stack offset: 192 <6>[ 197.150740] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.156280] lkdtm: Stack offset: -576 <6>[ 197.160449] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.165975] lkdtm: Stack offset: -464 <6>[ 197.170138] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.175676] lkdtm: Stack offset: -400 <6>[ 197.179815] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.185347] lkdtm: Stack offset: 192 <6>[ 197.189424] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.194946] lkdtm: Stack offset: 304 <6>[ 197.198992] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.204520] lkdtm: Stack offset: 128 <6>[ 197.208565] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.214094] lkdtm: Stack offset: -368 <6>[ 197.218226] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.223755] lkdtm: Stack offset: -96 <6>[ 197.227792] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.233323] lkdtm: Stack offset: -288 <6>[ 197.237476] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.243018] lkdtm: Stack offset: 144 <6>[ 197.247061] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.252601] lkdtm: Stack offset: -512 <6>[ 197.256728] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.262258] lkdtm: Stack offset: -240 <6>[ 197.266420] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.271969] lkdtm: Stack offset: -544 <6>[ 197.276124] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.281671] lkdtm: Stack offset: 128 <6>[ 197.285734] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.291282] lkdtm: Stack offset: 320 <6>[ 197.295345] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.300891] lkdtm: Stack offset: 144 <6>[ 197.304954] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.310508] lkdtm: Stack offset: -512 <6>[ 197.314660] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.320209] lkdtm: Stack offset: 240 <6>[ 197.324271] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.329817] lkdtm: Stack offset: -192 <6>[ 197.333969] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.339516] lkdtm: Stack offset: -656 <6>[ 197.343666] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.349215] lkdtm: Stack offset: -208 <6>[ 197.353364] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.358930] lkdtm: Stack offset: -80 <6>[ 197.362996] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.368541] lkdtm: Stack offset: -560 <6>[ 197.372692] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.378266] lkdtm: Stack offset: -528 <6>[ 197.382434] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.387964] lkdtm: Stack offset: -480 <6>[ 197.392095] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.397638] lkdtm: Stack offset: 272 <6>[ 197.401701] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.407227] lkdtm: Stack offset: 48 <6>[ 197.411173] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.416715] lkdtm: Stack offset: -432 <6>[ 197.420838] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.426368] lkdtm: Stack offset: 32 <6>[ 197.430347] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.435888] lkdtm: Stack offset: 224 <6>[ 197.439944] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.445487] lkdtm: Stack offset: -496 <6>[ 197.449611] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.455147] lkdtm: Stack offset: -144 <6>[ 197.459286] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.464823] lkdtm: Stack offset: -560 <6>[ 197.468949] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.474475] lkdtm: Stack offset: 128 <6>[ 197.478530] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.484049] lkdtm: Stack offset: -352 <6>[ 197.488187] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.493718] lkdtm: Stack offset: 304 <6>[ 197.497795] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.503328] lkdtm: Stack offset: -496 <6>[ 197.507507] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.513035] lkdtm: Stack offset: 176 <6>[ 197.517071] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.522596] lkdtm: Stack offset: -160 <6>[ 197.526720] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.532252] lkdtm: Stack offset: -528 <6>[ 197.536415] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.541938] lkdtm: Stack offset: -144 <6>[ 197.546071] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.551600] lkdtm: Stack offset: 192 <6>[ 197.555637] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.561169] lkdtm: Stack offset: -560 <6>[ 197.565305] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.570833] lkdtm: Stack offset: -688 <6>[ 197.574959] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.580497] lkdtm: Stack offset: -480 <6>[ 197.584622] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.590152] lkdtm: Stack offset: -176 <6>[ 197.594277] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.599805] lkdtm: Stack offset: -240 <6>[ 197.603929] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.609456] lkdtm: Stack offset: -16 <6>[ 197.613533] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.619078] lkdtm: Stack offset: -384 <6>[ 197.623225] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.628771] lkdtm: Stack offset: -208 <6>[ 197.632916] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.638464] lkdtm: Stack offset: -368 <6>[ 197.642611] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.648166] lkdtm: Stack offset: -64 <6>[ 197.652225] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.657779] lkdtm: Stack offset: 224 <6>[ 197.661838] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.667405] lkdtm: Stack offset: -176 <6>[ 197.671567] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.677106] lkdtm: Stack offset: -688 <6>[ 197.681252] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.686798] lkdtm: Stack offset: -80 <6>[ 197.690856] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.696411] lkdtm: Stack offset: -240 <6>[ 197.700567] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.706106] lkdtm: Stack offset: 208 <6>[ 197.710164] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.715727] lkdtm: Stack offset: -304 <6>[ 197.719881] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.725436] lkdtm: Stack offset: -544 <6>[ 197.729579] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.735111] lkdtm: Stack offset: 288 <6>[ 197.739155] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.744686] lkdtm: Stack offset: 256 <6>[ 197.748730] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.754262] lkdtm: Stack offset: -368 <6>[ 197.758417] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.763937] lkdtm: Stack offset: -192 <6>[ 197.768063] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.773607] lkdtm: Stack offset: -352 <6>[ 197.777736] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.783276] lkdtm: Stack offset: 320 <6>[ 197.787319] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.792857] lkdtm: Stack offset: -144 <6>[ 197.797013] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.802553] lkdtm: Stack offset: -464 <6>[ 197.806682] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.812212] lkdtm: Stack offset: -672 <6>[ 197.816339] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.821873] lkdtm: Stack offset: 48 <6>[ 197.825821] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.831348] lkdtm: Stack offset: 320 <6>[ 197.835403] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.840922] lkdtm: Stack offset: -176 <6>[ 197.845047] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.850585] lkdtm: Stack offset: -288 <6>[ 197.854710] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.860235] lkdtm: Stack offset: -304 <6>[ 197.864356] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.869879] lkdtm: Stack offset: 256 <6>[ 197.873912] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.879437] lkdtm: Stack offset: -160 <6>[ 197.883580] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.889110] lkdtm: Stack offset: 256 <6>[ 197.893157] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.898689] lkdtm: Stack offset: -288 <6>[ 197.902827] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.908375] lkdtm: Stack offset: -48 <6>[ 197.912480] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.918017] lkdtm: Stack offset: -48 <6>[ 197.922058] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.927739] lkdtm: Stack offset: -288 <6>[ 197.931879] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.937410] lkdtm: Stack offset: 304 <6>[ 197.941478] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.946999] lkdtm: Stack offset: -80 <6>[ 197.951034] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.956566] lkdtm: Stack offset: -624 <6>[ 197.960697] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.966227] lkdtm: Stack offset: -272 <6>[ 197.970351] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.975880] lkdtm: Stack offset: 32 <6>[ 197.979829] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.985369] lkdtm: Stack offset: -80 <6>[ 197.989473] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.994995] lkdtm: Stack offset: 112 <6>[ 197.999035] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.004563] lkdtm: Stack offset: -208 <6>[ 198.008689] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.014217] lkdtm: Stack offset: -272 <6>[ 198.018341] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.023870] lkdtm: Stack offset: 320 <6>[ 198.027906] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.033434] lkdtm: Stack offset: -496 <6>[ 198.037568] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.043108] lkdtm: Stack offset: -304 <6>[ 198.047235] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.052775] lkdtm: Stack offset: -160 <6>[ 198.056902] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.062434] lkdtm: Stack offset: -480 <6>[ 198.066570] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.072100] lkdtm: Stack offset: -400 <6>[ 198.076229] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.081781] lkdtm: Stack offset: -32 <6>[ 198.085821] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.091374] lkdtm: Stack offset: -48 <6>[ 198.095446] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.100987] lkdtm: Stack offset: -624 <6>[ 198.105116] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.110647] lkdtm: Stack offset: -432 <6>[ 198.114773] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.120312] lkdtm: Stack offset: -160 <6>[ 198.124468] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.129991] lkdtm: Stack offset: -320 <6>[ 198.134119] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.139650] lkdtm: Stack offset: 304 <6>[ 198.143695] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.149227] lkdtm: Stack offset: -272 <6>[ 198.153435] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.158967] lkdtm: Stack offset: -656 <6>[ 198.163122] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.168656] lkdtm: Stack offset: 64 <6>[ 198.172631] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.178166] lkdtm: Stack offset: -688 <6>[ 198.182308] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.187848] lkdtm: Stack offset: 160 <6>[ 198.191903] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.197455] lkdtm: Stack offset: 128 <6>[ 198.201549] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.207084] lkdtm: Stack offset: -176 <6>[ 198.211235] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.216769] lkdtm: Stack offset: -144 <6>[ 198.220904] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.226434] lkdtm: Stack offset: -32 <6>[ 198.230516] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.236045] lkdtm: Stack offset: -240 <6>[ 198.240178] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.245706] lkdtm: Stack offset: 80 <6>[ 198.249665] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.255205] lkdtm: Stack offset: -416 <6>[ 198.259336] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.264865] lkdtm: Stack offset: -16 <6>[ 198.268906] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.274435] lkdtm: Stack offset: -528 <6>[ 198.278573] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.284104] lkdtm: Stack offset: -640 <6>[ 198.288231] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.293760] lkdtm: Stack offset: -224 <6>[ 198.297885] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.303414] lkdtm: Stack offset: -608 <6>[ 198.307566] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.313093] lkdtm: Stack offset: -528 <6>[ 198.317221] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.322760] lkdtm: Stack offset: 208 <6>[ 198.326798] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.332329] lkdtm: Stack offset: 240 <6>[ 198.336369] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.341946] lkdtm: Stack offset: 160 <6>[ 198.346007] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.351553] lkdtm: Stack offset: 32 <6>[ 198.355558] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.361085] lkdtm: Stack offset: -256 <6>[ 198.365218] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.370750] lkdtm: Stack offset: 208 <6>[ 198.374790] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.380321] lkdtm: Stack offset: 224 <6>[ 198.384366] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.389923] lkdtm: Stack offset: -336 <6>[ 198.394049] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.399579] lkdtm: Stack offset: -624 <6>[ 198.403708] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.409239] lkdtm: Stack offset: -496 <6>[ 198.413403] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.418942] lkdtm: Stack offset: -176 <6>[ 198.423069] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.428624] lkdtm: Stack offset: -80 <6>[ 198.432664] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.438192] lkdtm: Stack offset: 144 <6>[ 198.442229] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.447758] lkdtm: Stack offset: 128 <6>[ 198.451799] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.457338] lkdtm: Stack offset: -592 <6>[ 198.461507] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.467028] lkdtm: Stack offset: 176 <6>[ 198.471063] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.476595] lkdtm: Stack offset: 144 <6>[ 198.480648] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.486184] lkdtm: Stack offset: -688 <6>[ 198.490321] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.495850] lkdtm: Stack offset: 32 <6>[ 198.499799] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.505333] lkdtm: Stack offset: -176 <6>[ 198.509498] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.515032] lkdtm: Stack offset: -208 <6>[ 198.519154] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.524694] lkdtm: Stack offset: 80 <6>[ 198.528645] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.534176] lkdtm: Stack offset: -384 <6>[ 198.538322] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.543846] lkdtm: Stack offset: -256 <6>[ 198.547964] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.553495] lkdtm: Stack offset: -96 <6>[ 198.557548] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.563074] lkdtm: Stack offset: -272 <6>[ 198.567205] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.572737] lkdtm: Stack offset: -448 <6>[ 198.576857] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.582391] lkdtm: Stack offset: 288 <6>[ 198.586471] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.592003] lkdtm: Stack offset: -416 <6>[ 198.596142] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.601671] lkdtm: Stack offset: -672 <6>[ 198.605799] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.611329] lkdtm: Stack offset: 0 <6>[ 198.615195] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.620746] lkdtm: Stack offset: -192 <6>[ 198.624872] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.630411] lkdtm: Stack offset: -128 <6>[ 198.634569] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.640113] lkdtm: Stack offset: -128 <6>[ 198.644262] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.649819] lkdtm: Stack offset: 48 <6>[ 198.653794] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.659351] lkdtm: Stack offset: 48 <6>[ 198.663304] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.668850] lkdtm: Stack offset: -32 <6>[ 198.672910] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.678456] lkdtm: Stack offset: 224 <6>[ 198.682550] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.688076] lkdtm: Stack offset: 144 <6>[ 198.692116] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.697647] lkdtm: Stack offset: -416 <6>[ 198.701777] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.707308] lkdtm: Stack offset: -96 <6>[ 198.711346] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.716874] lkdtm: Stack offset: -240 <6>[ 198.720999] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.726558] lkdtm: Stack offset: 16 <6>[ 198.730532] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.736053] lkdtm: Stack offset: -496 <6>[ 198.740174] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.745705] lkdtm: Stack offset: -144 <6>[ 198.749829] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.755357] lkdtm: Stack offset: 176 <6>[ 198.759419] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.764939] lkdtm: Stack offset: -320 <6>[ 198.769065] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.774595] lkdtm: Stack offset: -384 <6>[ 198.778744] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.784274] lkdtm: Stack offset: -448 <6>[ 198.788444] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.793974] lkdtm: Stack offset: 16 <6>[ 198.797922] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.803452] lkdtm: Stack offset: -624 <6>[ 198.807584] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.813124] lkdtm: Stack offset: -304 <6>[ 198.817255] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.822784] lkdtm: Stack offset: -272 <6>[ 198.826908] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.832437] lkdtm: Stack offset: -480 <6>[ 198.836580] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.842110] lkdtm: Stack offset: -432 <6>[ 198.846509] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.852039] lkdtm: Stack offset: -512 <6>[ 198.856194] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.861740] lkdtm: Stack offset: -48 <6>[ 198.865788] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.871456] lkdtm: Stack offset: -656 <6>[ 198.875606] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.881146] lkdtm: Stack offset: -496 <6>[ 198.885290] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.890820] lkdtm: Stack offset: -208 <6>[ 198.894948] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.900476] lkdtm: Stack offset: -304 <6>[ 198.904595] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.910130] lkdtm: Stack offset: -32 <6>[ 198.914171] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.919703] lkdtm: Stack offset: -496 <6>[ 198.923822] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.929360] lkdtm: Stack offset: -400 <6>[ 198.933514] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.939050] lkdtm: Stack offset: 320 <6>[ 198.943085] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.948658] lkdtm: Stack offset: -192 <6>[ 198.952817] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.958353] lkdtm: Stack offset: 240 <6>[ 198.962432] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.967974] lkdtm: Stack offset: -672 <6>[ 198.972120] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.977667] lkdtm: Stack offset: -432 <6>[ 198.981814] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.987363] lkdtm: Stack offset: -592 <6>[ 198.991539] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.997070] lkdtm: Stack offset: -608 <6>[ 199.001200] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.006742] lkdtm: Stack offset: -400 <6>[ 199.010871] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.016410] lkdtm: Stack offset: -64 <6>[ 199.020475] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.025998] lkdtm: Stack offset: -448 <6>[ 199.030120] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.035652] lkdtm: Stack offset: -464 <6>[ 199.039776] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.045319] lkdtm: Stack offset: 288 <6>[ 199.049361] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.054902] lkdtm: Stack offset: -320 <6>[ 199.059029] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.064559] lkdtm: Stack offset: -96 <6>[ 199.068599] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.074129] lkdtm: Stack offset: -528 <6>[ 199.078254] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.083786] lkdtm: Stack offset: 112 <6>[ 199.087824] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.093354] lkdtm: Stack offset: 224 <6>[ 199.097420] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.102943] lkdtm: Stack offset: -448 <6>[ 199.107094] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.112626] lkdtm: Stack offset: -144 <6>[ 199.116755] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.122296] lkdtm: Stack offset: 16 <6>[ 199.126255] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.131788] lkdtm: Stack offset: -96 <6>[ 199.135828] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.141357] lkdtm: Stack offset: -432 <6>[ 199.145540] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.151063] lkdtm: Stack offset: -288 <6>[ 199.155203] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.160732] lkdtm: Stack offset: 80 <6>[ 199.164683] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.170214] lkdtm: Stack offset: -464 <6>[ 199.174339] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.179867] lkdtm: Stack offset: 64 <6>[ 199.183818] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.189357] lkdtm: Stack offset: -64 <6>[ 199.193445] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.198972] lkdtm: Stack offset: -272 <6>[ 199.203126] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.208657] lkdtm: Stack offset: -272 <6>[ 199.212790] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.218321] lkdtm: Stack offset: -544 <6>[ 199.222469] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.227995] lkdtm: Stack offset: 80 <6>[ 199.231956] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.237481] lkdtm: Stack offset: -624 <6>[ 199.241604] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.247138] lkdtm: Stack offset: -656 <6>[ 199.251277] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.256814] lkdtm: Stack offset: -688 # Bits of stack entropy: 7 ok 86 selftests: lkdtm: stack-entropy.sh lkdtm_PANIC_sh skip lkdtm_PANIC_STOP_IRQOFF_sh skip lkdtm_BUG_sh pass lkdtm_WARNING_sh pass lkdtm_WARNING_MESSAGE_sh pass lkdtm_EXCEPTION_sh pass lkdtm_LOOP_sh skip lkdtm_EXHAUST_STACK_sh skip lkdtm_CORRUPT_STACK_sh skip lkdtm_CORRUPT_STACK_STRONG_sh skip lkdtm_ARRAY_BOUNDS_sh pass lkdtm_CORRUPT_LIST_ADD_sh pass lkdtm_CORRUPT_LIST_DEL_sh pass lkdtm_STACK_GUARD_PAGE_LEADING_sh pass lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass lkdtm_REPORT_STACK_CANARY_sh pass lkdtm_UNSET_SMEP_sh skip lkdtm_DOUBLE_FAULT_sh skip lkdtm_CORRUPT_PAC_sh fail lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip lkdtm_SLAB_LINEAR_OVERFLOW_sh pass lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass lkdtm_WRITE_AFTER_FREE_sh skip lkdtm_READ_AFTER_FREE_sh pass lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip lkdtm_READ_BUDDY_AFTER_FREE_sh pass lkdtm_SLAB_INIT_ON_ALLOC_sh pass lkdtm_BUDDY_INIT_ON_ALLOC_sh pass lkdtm_SLAB_FREE_DOUBLE_sh pass lkdtm_SLAB_FREE_CROSS_sh pass lkdtm_SLAB_FREE_PAGE_sh pass lkdtm_SOFTLOCKUP_sh skip lkdtm_HARDLOCKUP_sh skip lkdtm_SMP_CALL_LOCKUP_sh skip lkdtm_SPINLOCKUP_sh skip lkdtm_HUNG_TASK_sh skip lkdtm_EXEC_DATA_sh pass lkdtm_EXEC_STACK_sh pass lkdtm_EXEC_KMALLOC_sh pass lkdtm_EXEC_VMALLOC_sh pass lkdtm_EXEC_RODATA_sh pass lkdtm_EXEC_USERSPACE_sh pass lkdtm_EXEC_NULL_sh pass lkdtm_ACCESS_USERSPACE_sh fail lkdtm_ACCESS_NULL_sh pass lkdtm_WRITE_RO_sh pass lkdtm_WRITE_RO_AFTER_INIT_sh pass lkdtm_WRITE_KERN_sh pass lkdtm_WRITE_OPD_sh skip lkdtm_REFCOUNT_INC_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_DEC_ZERO_sh pass lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_INC_ZERO_sh pass lkdtm_REFCOUNT_ADD_ZERO_sh pass lkdtm_REFCOUNT_INC_SATURATED_sh pass lkdtm_REFCOUNT_DEC_SATURATED_sh pass lkdtm_REFCOUNT_ADD_SATURATED_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_TIMING_sh skip lkdtm_ATOMIC_TIMING_sh skip lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass lkdtm_USERCOPY_STACK_FRAME_TO_sh pass lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass lkdtm_USERCOPY_STACK_BEYOND_sh pass lkdtm_USERCOPY_KERNEL_sh pass lkdtm_STACKLEAK_ERASING_sh skip lkdtm_CFI_FORWARD_PROTO_sh fail lkdtm_CFI_BACKWARD_sh fail lkdtm_FORTIFY_STRSCPY_sh pass lkdtm_FORTIFY_STR_OBJECT_sh pass lkdtm_FORTIFY_STR_MEMBER_sh pass lkdtm_FORTIFY_MEM_OBJECT_sh pass lkdtm_FORTIFY_MEM_MEMBER_sh pass lkdtm_PPC_SLB_MULTIHIT_sh skip lkdtm_stack-entropy_sh pass + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #