Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. � ARM V2M-Juno Boot loader v1.0.0 HBI0262 build 2068 MBbios update in progress DO NOT SWITCH OFF... Device programmed: 1% Device programmed: 3% Device programmed: 4% Device programmed: 6% Device programmed: 7% Device programmed: 9% Device programmed: 10% Device programmed: 12% Device programmed: 14% Device programmed: 15% Device programmed: 17% Device programmed: 18% Device programmed: 20% Device programmed: 21% Device programmed: 23% Device programmed: 25% Device programmed: 26% Device programmed: 28% Device programmed: 29% Device programmed: 31% Device programmed: 32% Device programmed: 34% Device programmed: 35% Device programmed: 37% Device programmed: 39% MBbios update complete. ARM V2M_Juno Firmware v1.5.1 Build Date: Apr 3 2019 Time : 00:00:00 Date : 01:01:2000 Press Enter to stop auto boot... Powering up system... Switching on ATXPSU... PMIC RAM configuration (pms_v103.bin)... MBtemp : 39 degC Configuring motherboard (rev B, var A)... IOFPGA image \MB\HBI0262B\io_b118.bit IOFPGA config: PASSED OSC CLK config: PASSED Configuring SCC registers... Writing SCC 0x00000054 with 0x0007FFFE Writing SCC 0x0000005C with 0x00FE001E Writing SCC 0x00000100 with 0x003F1000 Writing SCC 0x00000104 with 0x0001F300 Writing SCC 0x00000108 with 0x00371000 Writing SCC 0x0000010C with 0x0001B300 Writing SCC 0x00000118 with 0x003F1000 Writing SCC 0x0000011C with 0x0001F100 Writing SCC 0x000000F8 with 0x0BEC0000 Writing SCC 0x000000FC with 0xABE40000 Writing SCC 0x0000000C with 0x000000C2 Writing SCC 0x00000010 with 0x000000C2 Peripheral ID0:0x000000AD Peripheral ID1:0x000000B0 Peripheral ID2:0x0000000B Peripheral ID3:0x00000000 Peripheral ID4:0x0000000D Peripheral ID5:0x000000F0 Peripheral ID6:0x00000005 Peripheral ID7:0x000000B1 Programming NOR Flash PCIE clock configured... Testing motherboard interfaces (FPGA build 118)... SRAM 32MB test: PASSED LAN9118 test: PASSED ERROR: SMC USB SRAM mode lock SMC USB test: FAILED KMI1/2 test: PASSED MMC test: PASSED PB/LEDs test: PASSED FPGA UART test: PASSED PCIe init test: PASSED MAC addrs test: PASSED SMC MAC address 0002-F700-584D Setting HDMI0 mode for SVGA. Setting HDMI1 mode for SVGA. SoC SMB clock enabled. Testing SMB clock... SMB clock running Releasing system resets... UART0 set to SoC UART0 UART1 set to SoC UART1 NOTICE: Booting Trusted Firmware NOTICE: BL1: v2.1(release):v2.2-rc0 NOTICE: BL1: Built : 02:01:47, Apr 13 2022 NOTICE: BL1: Booting BL2 NOTICE: BL2: v2.1(release):v2.2-rc0 NOTICE: BL2: Built : 02:01:49, Apr 13 2022 NOTICE: BL1: Booting BL31 NOTICE: BL31: v2.1(release):v2.2-rc0 NOTICE: BL31: Built : 02:01:52, Apr 13 2022 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a DRAM: 8 GiB PCIe XR3 Host Bridge enabled: x4 link (Gen 2) Core: 21 devices, 8 uclasses, devicetree: board Flash: 64 MiB Loading Environment from Flash... *** Warning - bad CRC, using default environment In: serial@7ff80000 Out: serial@7ff80000 Err: serial@7ff80000 Net: eth0: ethernet@200000000 Hit any key to stop autoboot: 1  0 VExpress64# setenv autoload no setenv autoload no VExpress64# setenv initrd_high 0xffffffffffffffff setenv initrd_high 0xffffffffffffffff VExpress64# setenv fdt_high 0xffffffffffffffff setenv fdt_high 0xffffffffffffffff VExpress64# dhcp dhcp smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 DHCP client bound to address 192.168.6.16 (3764 ms) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv serverip 192.168.56.230 setenv serverip 192.168.56.230 VExpress64# tftp 0x80200000 739775/tftp-deploy-ylgexuvg/kernel/uImage tftp 0x80200000 739775/tftp-deploy-ylgexuvg/kernel/uImage smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '739775/tftp-deploy-ylgexuvg/kernel/uImage'. Load address: 0x80200000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############## 1.7 MiB/s done Bytes transferred = 66038336 (3efaa40 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# tftp 0x8fe00000 739775/tftp-deploy-ylgexuvg/ramdisk/ramdisk.cpio.gz.uboot tftp 0x8fe00000 739775/tftp-deploy-ylgexuvg/ramdisk/ramdisk.cpio.gz.uboot smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '739775/tftp-deploy-ylgexuvg/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x8fe00000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############################################## 1.5 MiB/s done Bytes transferred = 31196109 (1dc03cd hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv initrd_size ${filesize} setenv initrd_size ${filesize} VExpress64# tftp 0x8fc00000 739775/tftp-deploy-ylgexuvg/dtb/juno.dtb tftp 0x8fc00000 739775/tftp-deploy-ylgexuvg/dtb/juno.dtb smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '739775/tftp-deploy-ylgexuvg/dtb/juno.dtb'. Load address: 0x8fc00000 Loading: *## 4.9 KiB/s done Bytes transferred = 27083 (69cb hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/739775/extract-nfsrootfs-8nyd9gq4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/739775/extract-nfsrootfs-8nyd9gq4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000 bootm 0x80200000 0x8fe00000 0x8fc00000 ## Booting kernel from Legacy Image at 80200000 ... Image Name: Image Type: AArch64 Linux Kernel Image (uncompressed) Data Size: 66038272 Bytes = 63 MiB Load Address: 80200000 Entry Point: 80200000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at 8fe00000 ... Image Name: Image Type: AArch64 Linux RAMDisk Image (uncompressed) Data Size: 31196045 Bytes = 29.8 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 8fc00000 Booting using the fdt blob at 0x8fc00000 Loading Kernel Image Using Device Tree in place at 000000008fc00000, end 000000008fc099ca Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030] [ 0.000000] Linux version 6.11.0-next-20240918 (KernelCI@build-j313473-arm64-gcc-12-defconfig-kselftest-qn4vs) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Wed Sep 18 13:20:00 UTC 2024 [ 0.000000] KASLR disabled due to lack of seed [ 0.000000] Machine model: ARM Juno development board (r0) [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '') [ 0.000000] printk: legacy bootconsole [pl11] enabled [ 0.000000] efi: UEFI not found. [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff] [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] percpu: Embedded 34 pages/cpu s100632 r8192 d30440 u139264 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: ARM erratum 843419 [ 0.000000] CPU features: detected: ARM erratum 845719 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 [ 0.000000] alternatives: applying boot alternatives [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/739775/extract-nfsrootfs-8nyd9gq4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] Fallback order for Node 0: 0 <6>[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2093056 <6>[ 0.000000] Policy zone: Normal <6>[ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot: allocating hash table via alloc_large_system_hash <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] software IO TLB: area num 8. <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1 <6>[ 0.000000] ftrace: allocating 75724 entries in 296 pages <6>[ 0.000000] ftrace: allocated 296 pages with 3 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6. <6>[ 0.000000] Trampoline variant of Tasks RCU enabled. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 <6>[ 0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 <6>[ 0.000000] Root IRQ handler: gic_handle_irq <6>[ 0.000000] GIC: Using split EOI/Deactivate mode <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns <6>[ 0.010515] Console: colour dummy device 80x25 <6>[ 0.015642] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000) <6>[ 0.026464] pid_max: default: 32768 minimum: 301 <6>[ 0.032126] LSM: initializing lsm=capability,landlock,bpf,ima <6>[ 0.038733] landlock: Up and running. <6>[ 0.044136] LSM support for eBPF active <6>[ 0.049116] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.057110] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.082020] rcu: Hierarchical SRCU implementation. <6>[ 0.087214] rcu: Max phase no-delay instances is 400. <6>[ 0.093877] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level <6>[ 0.117133] EFI services will not be available. <6>[ 0.124150] smp: Bringing up secondary CPUs ... <6>[ 0.132569] CPU features: detected: Spectre-v2 <6>[ 0.132583] CPU features: detected: Spectre-v3a <6>[ 0.132593] CPU features: detected: Spectre-BHB <6>[ 0.132605] CPU features: detected: ARM erratum 832075 <6>[ 0.132611] CPU features: detected: ARM errata 1165522, 1319367, or 1530923 <6>[ 0.132618] Detected PIPT I-cache on CPU1 <6>[ 0.132764] CPU1: Booted secondary processor 0x0000000000 [0x410fd070] <6>[ 0.135908] Detected PIPT I-cache on CPU2 <6>[ 0.136004] CPU2: Booted secondary processor 0x0000000001 [0x410fd070] <6>[ 0.138607] Detected VIPT I-cache on CPU3 <6>[ 0.138787] CPU3: Booted secondary processor 0x0000000101 [0x410fd030] <6>[ 0.142175] Detected VIPT I-cache on CPU4 <6>[ 0.142317] CPU4: Booted secondary processor 0x0000000102 [0x410fd030] <6>[ 0.146750] Detected VIPT I-cache on CPU5 <6>[ 0.146889] CPU5: Booted secondary processor 0x0000000103 [0x410fd030] <6>[ 0.147246] smp: Brought up 1 node, 6 CPUs <6>[ 0.235289] SMP: Total of 6 processors activated. <6>[ 0.240370] CPU: All CPU(s) started at EL2 <6>[ 0.244845] CPU features: detected: 32-bit EL0 Support <6>[ 0.250348] CPU features: detected: 32-bit EL1 Support <6>[ 0.255925] CPU features: detected: CRC32 instructions <6>[ 0.261575] alternatives: applying system-wide alternatives <6>[ 0.279601] Memory: 7999020K/8372224K available (24320K kernel code, 7850K rwdata, 14656K rodata, 17536K init, 864K bss, 332136K reserved, 32768K cma-reserved) <6>[ 0.296117] devtmpfs: initialized <6>[ 0.345692] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns <6>[ 0.355885] futex hash table entries: 2048 (order: 5, 131072 bytes, linear) <6>[ 0.383537] 16400 pages in range for non-PLT usage <6>[ 0.383553] 507920 pages in range for PLT usage <6>[ 0.389343] pinctrl core: initialized pinctrl subsystem <6>[ 0.406658] DMI not present or invalid. <6>[ 0.416387] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.426215] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations <6>[ 0.434480] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations <6>[ 0.444298] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations <6>[ 0.452909] audit: initializing netlink subsys (disabled) <5>[ 0.459221] audit: type=2000 audit(0.270:1): state=initialized audit_enabled=0 res=1 <6>[ 0.464213] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.467370] thermal_sys: Registered thermal governor 'power_allocator' <6>[ 0.474023] cpuidle: using governor menu <6>[ 0.486125] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. <6>[ 0.493624] ASID allocator initialised with 65536 entries <6>[ 0.509821] Serial: AMBA PL011 UART driver <6>[ 0.553384] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.561325] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000 <6>[ 0.570282] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000 <6>[ 0.578141] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.586636] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.594881] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.603188] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.611430] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000 <6>[ 0.619621] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000 <6>[ 0.627800] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000 <6>[ 0.638105] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.645960] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.654086] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000 <6>[ 0.661988] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.670993] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000 <6>[ 0.678904] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.689283] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.697158] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.705306] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000 <6>[ 0.713226] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.722269] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000 <6>[ 0.730176] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.739325] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000 <6>[ 0.747247] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.756371] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000 <6>[ 0.764295] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.790214] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3 <6>[ 0.799587] printk: legacy console [ttyAMA0] enabled <6>[ 0.799587] printk: legacy console [ttyAMA0] enabled <6>[ 0.810160] printk: legacy bootconsole [pl11] disabled <6>[ 0.810160] printk: legacy bootconsole [pl11] disabled <6>[ 0.835443] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages <6>[ 0.842540] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page <6>[ 0.849100] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages <6>[ 0.856178] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page <6>[ 0.862735] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages <6>[ 0.869810] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page <6>[ 0.876366] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages <6>[ 0.883440] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page <6>[ 0.898106] ACPI: Interpreter disabled. <6>[ 0.911561] iommu: Default domain type: Translated <6>[ 0.916676] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 0.925146] SCSI subsystem initialized <6>[ 0.931574] usbcore: registered new interface driver usbfs <6>[ 0.937502] usbcore: registered new interface driver hub <6>[ 0.943284] usbcore: registered new device driver usb <6>[ 0.951162] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70 <6>[ 0.960999] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000 <6>[ 0.968436] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71 <6>[ 0.978202] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000 <6>[ 0.987729] pps_core: LinuxPPS API ver. 1 registered <6>[ 0.993041] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.002809] PTP clock support registered <6>[ 1.007672] EDAC MC: Ver: 3.0.0 <6>[ 1.012622] scmi_core: SCMI protocol bus registered <6>[ 1.021128] FPGA manager framework <6>[ 1.025381] Advanced Linux Sound Architecture Driver Initialized. <6>[ 1.034524] NET: Registered PF_ATMPVC protocol family <6>[ 1.039869] NET: Registered PF_ATMSVC protocol family <6>[ 1.046114] vgaarb: loaded <6>[ 1.050408] clocksource: Switched to clocksource arch_sys_counter <5>[ 1.817256] VFS: Disk quotas dquot_6.6.0 <6>[ 1.821566] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) <6>[ 1.830781] pnp: PnP ACPI: disabled <6>[ 1.865975] NET: Registered PF_INET protocol family <6>[ 1.871446] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) <6>[ 1.887265] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) <6>[ 1.896260] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 1.904411] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) <6>[ 1.913162] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) <6>[ 1.922816] TCP: Hash tables configured (established 65536 bind 65536) <6>[ 1.930365] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) <6>[ 1.938379] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) <6>[ 1.945693] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) <6>[ 1.954061] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 1.961994] RPC: Registered named UNIX socket transport module. <6>[ 1.968252] RPC: Registered udp transport module. <6>[ 1.973254] RPC: Registered tcp transport module. <6>[ 1.978245] RPC: Registered tcp-with-tls transport module. <6>[ 1.984018] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 1.990758] NET: Registered PF_XDP protocol family <6>[ 1.995852] PCI: CLS 0 bytes, default 64 <6>[ 2.000815] Unpacking initramfs... <6>[ 2.022350] kvm [1]: nv: 554 coarse grained trap handlers <6>[ 2.028969] kvm [1]: Guests without required CPU erratum workarounds can deadlock system! <6>[ 2.028969] Only trusted guests should be used on this system. <6>[ 2.043551] kvm [1]: IPA Size Limit: 40 bits <6>[ 2.051358] kvm [1]: vgic interrupt IRQ9 <6>[ 2.055663] kvm [1]: Hyp nVHE mode initialized successfully <5>[ 2.067766] Initialise system trusted keyrings <6>[ 2.073071] workingset: timestamp_bits=42 max_order=21 bucket_order=0 <6>[ 2.093850] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 2.101336] NFS: Registering the id_resolver key type <5>[ 2.106747] Key type id_resolver registered <5>[ 2.111221] Key type id_legacy registered <6>[ 2.115632] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 2.122634] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 2.130894] 9p: Installing v9fs 9p2000 file system support <6>[ 2.191586] NET: Registered PF_ALG protocol family <5>[ 2.196720] Key type asymmetric registered <5>[ 2.201111] Asymmetric key parser 'x509' registered <6>[ 2.206574] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) <6>[ 2.214276] io scheduler mq-deadline registered <6>[ 2.219099] io scheduler kyber registered <6>[ 2.223494] io scheduler bfq registered <4>[ 2.228473] test_firmware: interface ready <6>[ 2.270101] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered <6>[ 4.312745] Freeing initrd memory: 30460K <6>[ 4.319193] leds-syscon 1c010008.0.led: registered LED (null) <6>[ 4.328276] leds-syscon 1c010008.1.led: registered LED (null) <6>[ 4.337152] leds-syscon 1c010008.2.led: registered LED (null) <6>[ 4.345846] leds-syscon 1c010008.3.led: registered LED (null) <6>[ 4.354404] leds-syscon 1c010008.4.led: registered LED (null) <6>[ 4.363010] leds-syscon 1c010008.5.led: registered LED (null) <6>[ 4.369716] leds-syscon 1c010008.6.led: registered LED (null) <6>[ 4.376326] leds-syscon 1c010008.7.led: registered LED (null) <6>[ 4.384365] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 4.499901] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled <6>[ 4.519816] msm_serial: driver initialized <6>[ 4.525330] SuperH (H)SCI(F) driver initialized <6>[ 4.530527] STM32 USART driver initialized <5>[ 4.542727] arm-smmu 7fb00000.iommu: probing hardware configuration... <5>[ 4.549582] arm-smmu 7fb00000.iommu: SMMUv1 with: <5>[ 4.554597] arm-smmu 7fb00000.iommu: stage 2 translation <5>[ 4.560307] arm-smmu 7fb00000.iommu: coherent table walk <5>[ 4.566030] arm-smmu 7fb00000.iommu: stream matching with 16 register groups <5>[ 4.573492] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only) <5>[ 4.580354] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000 <5>[ 4.587199] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.594758] arm-smmu 7fb00000.iommu: preserved 0 boot mappings <5>[ 4.601683] arm-smmu 7fb10000.iommu: probing hardware configuration... <5>[ 4.608531] arm-smmu 7fb10000.iommu: SMMUv1 with: <5>[ 4.613545] arm-smmu 7fb10000.iommu: stage 2 translation <5>[ 4.619254] arm-smmu 7fb10000.iommu: non-coherent table walk <5>[ 4.625311] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.633031] arm-smmu 7fb10000.iommu: stream matching with 2 register groups <5>[ 4.640508] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.647370] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000 <5>[ 4.654217] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.661705] arm-smmu 7fb10000.iommu: preserved 0 boot mappings <5>[ 4.668573] arm-smmu 7fb20000.iommu: probing hardware configuration... <5>[ 4.675426] arm-smmu 7fb20000.iommu: SMMUv1 with: <5>[ 4.680438] arm-smmu 7fb20000.iommu: stage 2 translation <5>[ 4.686145] arm-smmu 7fb20000.iommu: non-coherent table walk <5>[ 4.692201] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.699917] arm-smmu 7fb20000.iommu: stream matching with 2 register groups <5>[ 4.707310] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.714167] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000 <5>[ 4.721010] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.728494] arm-smmu 7fb20000.iommu: preserved 0 boot mappings <5>[ 4.735337] arm-smmu 7fb30000.iommu: probing hardware configuration... <5>[ 4.742184] arm-smmu 7fb30000.iommu: SMMUv1 with: <5>[ 4.747200] arm-smmu 7fb30000.iommu: stage 2 translation <5>[ 4.752916] arm-smmu 7fb30000.iommu: coherent table walk <5>[ 4.758683] arm-smmu 7fb30000.iommu: stream matching with 2 register groups <5>[ 4.766055] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.772905] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000 <5>[ 4.779770] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.787196] arm-smmu 7fb30000.iommu: preserved 0 boot mappings <6>[ 4.825598] loop: module loaded <6>[ 4.829558] lkdtm: No crash points registered, enable through debugfs <6>[ 4.841459] megasas: 07.727.03.00-rc1 <6>[ 4.871712] thunder_xcv, ver 1.0 <6>[ 4.875363] thunder_bgx, ver 1.0 <6>[ 4.879002] nicpf, ver 1.0 <6>[ 4.886042] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version <6>[ 4.893563] hns3: Copyright (c) 2017 Huawei Corporation. <6>[ 4.899350] hclge is initializing <6>[ 4.903177] e1000: Intel(R) PRO/1000 Network Driver <6>[ 4.908361] e1000: Copyright (c) 1999-2006 Intel Corporation. <6>[ 4.914554] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 4.919809] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 4.926151] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 4.931840] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 4.937836] igbvf: Intel(R) Gigabit Virtual Function Network Driver <6>[ 4.944401] igbvf: Copyright (c) 2009 - 2012 Intel Corporation. <6>[ 4.951677] sky2: driver version 1.30 <5>[ 4.987939] smsc: module verification failed: signature and/or required key missing - tainting kernel <6>[ 5.005440] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d <6>[ 5.015845] VFIO - User Level meta-driver version: 0.3 <6>[ 5.027736] ehci-platform 7ffc0000.usb: Adding to iommu group 0 <6>[ 5.030476] usbcore: registered new interface driver usb-storage <6>[ 5.035034] ehci-platform 7ffc0000.usb: EHCI Host Controller <6>[ 5.035279] ohci-platform 7ffb0000.usb: Adding to iommu group 0 <6>[ 5.036070] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller <6>[ 5.036166] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1 <6>[ 5.036892] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000 <6>[ 5.073911] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2 <6>[ 5.082519] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000 <6>[ 5.093912] rtc-pl031 1c170000.rtc: registered as rtc0 <6>[ 5.099427] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00 <6>[ 5.099432] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:21 UTC (946685001) <6>[ 5.102204] i2c_dev: i2c /dev entries driver <6>[ 5.109836] hub 2-0:1.0: USB hub found <6>[ 5.123630] hub 2-0:1.0: 1 port detected <6>[ 5.129983] sp805-wdt 1c0f0000.watchdog: registration successful <6>[ 5.131568] hub 1-0:1.0: USB hub found <6>[ 5.140476] hub 1-0:1.0: 1 port detected <6>[ 5.153129] sdhci: Secure Digital Host Controller Interface driver <6>[ 5.155288] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio) <6>[ 5.159608] sdhci: Copyright(c) Pierre Ossman <6>[ 5.174915] Synopsys Designware Multimedia Card Interface Driver <6>[ 5.184045] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 5.199620] hid: raw HID events driver (C) Jiri Kosina <6>[ 5.208904] usbcore: registered new interface driver usbhid <6>[ 5.214809] usbhid: USB HID core driver <6>[ 5.222154] mhu 2b1f0000.mhu: ARM MHU Mailbox registered <6>[ 5.237675] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available <6>[ 5.251040] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available <6>[ 5.280915] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 5.288422] IPv4 over IPsec tunneling driver <6>[ 5.294512] IPsec XFRM device driver <6>[ 5.298705] NET: Registered PF_INET6 protocol family <6>[ 5.308717] Segment Routing with IPv6 <6>[ 5.312890] In-situ OAM (IOAM) with IPv6 <6>[ 5.319241] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 5.328867] NET: Registered PF_PACKET protocol family <6>[ 5.334306] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. <6>[ 5.348666] 9pnet: Installing 9P2000 support <5>[ 5.353511] Key type dns_resolver registered <6>[ 5.358826] NET: Registered PF_VSOCK protocol family <6>[ 5.364159] mpls_gso: MPLS GSO support <6>[ 5.377430] usb 2-1: new high-speed USB device number 2 using ehci-platform <6>[ 5.451057] registered taskstats version 1 <5>[ 5.467656] Loading compiled-in X.509 certificates <6>[ 5.517476] hub 2-1:1.0: USB hub found <6>[ 5.521845] hub 2-1:1.0: 4 ports detected <5>[ 5.528758] Loaded X.509 cert 'Build time autogenerated kernel key: 4f80885704e8841f16ca5ce30600d1b43bea496e' <6>[ 5.593193] Demotion targets for Node 0: null <6>[ 5.598751] ima: No TPM chip found, activating TPM-bypass! <6>[ 5.604576] ima: Allocated hash algorithm: sha1 <6>[ 5.609501] ima: No architecture policies found <6>[ 5.621708] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1 <6>[ 5.633996] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330 <6>[ 5.641896] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8 <3>[ 5.691448] scpi_protocol scpi: incorrect or no SCP firmware found <3>[ 5.697941] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110 <6>[ 5.716168] input: gpio-keys as /devices/platform/gpio-keys/input/input1 <4>[ 6.113449] atkbd serio0: keyboard reset failed on 1c060000.kmi <6>[ 6.338503] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL) <6>[ 6.355423] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff8000849a0000, IRQ: 22 <4>[ 7.393688] atkbd serio1: keyboard reset failed on 1c070000.kmi <5>[ 8.430446] Sending DHCP requests ..., OK <6>[ 16.135118] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16 <6>[ 16.143116] IP-Config: Complete: <6>[ 16.146640] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1 <6>[ 16.157049] host=192.168.6.16, domain=, nis-domain=(none) <6>[ 16.163183] bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath= <6>[ 16.163203] nameserver0=10.255.253.1 <6>[ 16.179217] clk: Disabling unused clocks <6>[ 16.183552] PM: genpd: Disabling unused power domains <6>[ 16.188941] ALSA device list: <6>[ 16.192207] No soundcards found. <6>[ 16.247205] Freeing unused kernel memory: 17536K <6>[ 16.252341] Run /init as init process Loading, please wait... Starting systemd-udevd version 252.22-1~deb12u1 <6>[ 17.618189] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3 <4>[ 17.745836] psmouse serio0: Failed to enable mouse on 1c060000.kmi <6>[ 19.904352] usbcore: registered new device driver onboard-usb-dev <6>[ 20.043139] tda998x 0-0070: found TDA19988 <6>[ 20.206883] tda998x 0-0071: found TDA19988 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/eth0 found done. Begin: Waiting up to 180 secs for any network device to become available ... done. IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP IP-Config: eth0 guessed broadcast address 192.168.6.255 IP-Config: eth0 complete (dhcp from 192.168.6.1): address: 192.168.6.16 broadcast: 192.168.6.255 netmask: 255.255.255.0 gateway: 192.168.6.1 dns0 : 10.255.253.1 dns1 : 0.0.0.0 rootserver: 192.168.6.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 23.030192] systemd[1]: System time before build time, advancing clock. <30>[ 23.434340] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) <30>[ 23.467619] systemd[1]: Detected architecture arm64. Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m! <30>[ 23.495361] systemd[1]: Hostname set to . <30>[ 25.615164] systemd[1]: Queued start job for default target graphical.target. <30>[ 25.668456] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty. <30>[ 25.690911] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe. <30>[ 25.714028] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty. <30>[ 25.736618] systemd[1]: Created slice user.slice - User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice. <30>[ 25.754738] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch. <30>[ 25.776591] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch. <30>[ 25.796848] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc). <30>[ 25.816773] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0... <30>[ 25.832810] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes. <30>[ 25.850709] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes. <30>[ 25.869702] systemd[1]: Reached target paths.target - Path Units. [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units. <30>[ 25.884664] systemd[1]: Reached target remote-fs.target - Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems. <30>[ 25.901628] systemd[1]: Reached target slices.target - Slice Units. [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units. <30>[ 25.916667] systemd[1]: Reached target swap.target - Swaps. [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps. <30>[ 25.930701] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes. <30>[ 25.950512] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe. <30>[ 25.974360] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket. <30>[ 25.995754] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log). <30>[ 26.016775] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket. <30>[ 26.036007] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket. <30>[ 26.059909] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket. <30>[ 26.079358] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket. <30>[ 26.125911] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System... <30>[ 26.153995] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System... <30>[ 26.197039] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System... <30>[ 26.234151] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System... <30>[ 26.296598] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes... <30>[ 26.341365] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs... <30>[ 26.383377] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... <30>[ 26.430520] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm... <30>[ 26.475463] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore... <4>[ 26.509604] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. <6>[ 26.525318] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev <30>[ 26.527369] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse... <30>[ 26.563334] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop... <30>[ 26.618424] systemd[1]: Starting systemd-journald.service - Journal Service... Starting [0;1;39msystemd-journald.service[0m - Journal Service... <6>[ 26.661702] fuse: init (API version 7.41) <30>[ 26.674551] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules... <30>[ 26.718195] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting [0;1;39msystemd-network-g… units from Kernel command line... <30>[ 26.758536] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems... <30>[ 26.797257] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices... <30>[ 26.843367] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [[0;32m OK [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System. <30>[ 26.864631] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [[0;32m OK [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System. <30>[ 26.885107] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System. <30>[ 26.906864] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System. <30>[ 26.929697] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes. <30>[ 26.960024] systemd[1]: modprobe@configfs.service: Deactivated successfully. <30>[ 26.970762] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs. <30>[ 26.997781] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. <30>[ 27.008256] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod. <30>[ 27.034487] systemd[1]: modprobe@drm.service: Deactivated successfully. <30>[ 27.044931] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm. <30>[ 27.070590] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. <30>[ 27.081783] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore. <30>[ 27.109720] systemd[1]: modprobe@fuse.service: Deactivated successfully. <30>[ 27.120866] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse. <30>[ 27.146603] systemd[1]: modprobe@loop.service: Deactivated successfully. <30>[ 27.156880] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop. <30>[ 27.182452] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules. <30>[ 27.206286] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line. <30>[ 27.232511] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems. <30>[ 27.254125] systemd[1]: Started systemd-journald.service - Journal Service. [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service. [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network. Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System... Mounting [0;1;39msys-kernel-config…ernel Configuration File System... Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage... Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed... Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables... Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users... <46>[ 27.631645] systemd-journald[220]: Received client request to flush runtime journal. [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System. <6>[ 27.746676] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4 [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables. <5>[ 27.863442] random: crng init done <4>[ 27.879578] psmouse serio1: Failed to enable mouse on 1c070000.kmi [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed. [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users. Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev... [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage. [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems. Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories... Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files... [[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices. [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files. Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration... [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories. Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization... Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP... [[0;32m OK [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0. [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP. [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization. [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization. [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories. <5>[ 31.887126] cfg80211: Loading compiled-in X.509 certificates for regulatory database [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set. <46>[ 31.931491] systemd-journald[220]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation. <46>[ 31.949725] systemd-journald[220]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating. [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities. [[0;32m OK [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities. [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer. <5>[ 32.022097] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' <5>[ 32.029602] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' [[0;32m OK [0m] Started [0;1<4>[ 32.038634] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 ;39me2scrub_all.timer…etadata Check for All Filesystems. <6>[ 32.052565] cfg80211: failed to load regulatory.db [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week. [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units. [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket. [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units. [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System. Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus... Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots... Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management... [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch. [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration. [[0;32m OK [0m] Reached target [0;1;39mnetwork.target[0m - Network. Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions... [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots. [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus. [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions. [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1. [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0. [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts. [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management. [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System. [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface. Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP. Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0 debian-bookworm-arm64 login: root (automatic login) Linux debian-bookworm-arm64 6.11.0-next-20240918 #1 SMP PREEMPT Wed Sep 18 13:20:00 UTC 2024 aarch64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/739775/extract-nfsrootfs-8nyd9gq4' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/739775/extract-nfsrootfs-8nyd9gq4' / # export NFS_SERVER_IP='192.168.56.230' export NFS_SERVER_IP='192.168.56.230' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-739775/environment . /lava-739775/environment / # /lava-739775/bin/lava-test-runner /lava-739775/0 /lava-739775/bin/lava-test-runner /lava-739775/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-739775/0/tests/0_timesync-off ++ cat uuid + UUID=739775_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-739775/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=739775_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20240918/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E '' INFO: install_deps skipped --2024-09-18 14:58:09-- http://storage.kernelci.org/next/master/next-20240918/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 6961424 (6.6M) [application/octet-stream] Saving to: 'kselftest_armhf.tar.gz' kselftest_armhf.tar 0%[ ] 0 --.-KB/s kselftest_armhf.tar 0%[ ] 39.10K 115KB/s kselftest_armhf.tar 1%[ ] 108.01K 186KB/s kselftest_armhf.tar 2%[ ] 162.85K 178KB/s kselftest_armhf.tar 2%[ ] 202.23K 177KB/s kselftest_armhf.tar 3%[ ] 240.20K 168KB/s kselftest_armhf.tar 4%[ ] 280.98K 164KB/s kselftest_armhf.tar 4%[ ] 316.14K 165KB/s kselftest_armhf.tar 5%[> ] 344.26K 161KB/s kselftest_armhf.tar 5%[> ] 378.01K 161KB/s kselftest_armhf.tar 6%[> ] 410.35K 160KB/s kselftest_armhf.tar 6%[> ] 445.51K 161KB/s kselftest_armhf.tar 7%[> ] 483.48K 161KB/s eta 39s kselftest_armhf.tar 7%[> ] 521.45K 163KB/s eta 39s kselftest_armhf.tar 8%[> ] 563.64K 164KB/s eta 39s kselftest_armhf.tar 8%[> ] 600.20K 165KB/s eta 39s kselftest_armhf.tar 9%[> ] 648.01K 168KB/s eta 39s kselftest_armhf.tar 10%[=> ] 687.39K 169KB/s eta 36s kselftest_armhf.tar 10%[=> ] 740.82K 178KB/s eta 36s kselftest_armhf.tar 11%[=> ] 781.60K 172KB/s eta 36s kselftest_armhf.tar 12%[=> ] 837.85K 178KB/s eta 36s kselftest_armhf.tar 12%[=> ] 882.85K 181KB/s eta 36s kselftest_armhf.tar 13%[=> ] 943.32K 189KB/s eta 32s kselftest_armhf.tar 14%[=> ] 991.14K 196KB/s eta 32s kselftest_armhf.tar 15%[==> ] 1.03M 202KB/s eta 32s kselftest_armhf.tar 16%[==> ] 1.08M 208KB/s eta 32s kselftest_armhf.tar 17%[==> ] 1.15M 216KB/s eta 32s kselftest_armhf.tar 18%[==> ] 1.22M 229KB/s eta 28s kselftest_armhf.tar 19%[==> ] 1.26M 228KB/s eta 28s kselftest_armhf.tar 20%[===> ] 1.34M 235KB/s eta 28s kselftest_armhf.tar 20%[===> ] 1.39M 241KB/s eta 28s kselftest_armhf.tar 21%[===> ] 1.44M 241KB/s eta 28s kselftest_armhf.tar 22%[===> ] 1.50M 249KB/s eta 25s kselftest_armhf.tar 23%[===> ] 1.55M 251KB/s eta 25s kselftest_armhf.tar 24%[===> ] 1.61M 255KB/s eta 25s kselftest_armhf.tar 25%[====> ] 1.67M 258KB/s eta 25s kselftest_armhf.tar 26%[====> ] 1.74M 267KB/s eta 25s kselftest_armhf.tar 27%[====> ] 1.79M 267KB/s eta 23s kselftest_armhf.tar 28%[====> ] 1.86M 270KB/s eta 23s kselftest_armhf.tar 28%[====> ] 1.92M 273KB/s eta 23s kselftest_armhf.tar 29%[====> ] 1.99M 279KB/s eta 23s kselftest_armhf.tar 30%[=====> ] 2.05M 275KB/s eta 23s kselftest_armhf.tar 31%[=====> ] 2.12M 284KB/s eta 20s kselftest_armhf.tar 32%[=====> ] 2.17M 281KB/s eta 20s kselftest_armhf.tar 33%[=====> ] 2.25M 293KB/s eta 20s kselftest_armhf.tar 34%[=====> ] 2.30M 290KB/s eta 20s kselftest_armhf.tar 35%[======> ] 2.38M 296KB/s eta 20s kselftest_armhf.tar 36%[======> ] 2.45M 299KB/s eta 18s kselftest_armhf.tar 38%[======> ] 2.52M 306KB/s eta 18s kselftest_armhf.tar 39%[======> ] 2.59M 311KB/s eta 18s kselftest_armhf.tar 40%[=======> ] 2.67M 317KB/s eta 18s kselftest_armhf.tar 41%[=======> ] 2.74M 320KB/s eta 18s kselftest_armhf.tar 42%[=======> ] 2.83M 324KB/s eta 16s kselftest_armhf.tar 43%[=======> ] 2.90M 328KB/s eta 16s kselftest_armhf.tar 44%[=======> ] 2.99M 335KB/s eta 16s kselftest_armhf.tar 46%[========> ] 3.07M 341KB/s eta 16s kselftest_armhf.tar 47%[========> ] 3.16M 348KB/s eta 16s kselftest_armhf.tar 48%[========> ] 3.24M 353KB/s eta 13s kselftest_armhf.tar 50%[=========> ] 3.34M 364KB/s eta 13s kselftest_armhf.tar 51%[=========> ] 3.43M 375KB/s eta 13s kselftest_armhf.tar 53%[=========> ] 3.54M 388KB/s eta 13s kselftest_armhf.tar 54%[=========> ] 3.65M 397KB/s eta 13s kselftest_armhf.tar 56%[==========> ] 3.78M 421KB/s eta 10s kselftest_armhf.tar 58%[==========> ] 3.91M 436KB/s eta 10s kselftest_armhf.tar 61%[===========> ] 4.06M 456KB/s eta 10s kselftest_armhf.tar 63%[===========> ] 4.19M 464KB/s eta 10s kselftest_armhf.tar 66%[============> ] 4.40M 456KB/s eta 8s kselftest_armhf.tar 70%[=============> ] 4.69M 502KB/s eta 8s kselftest_armhf.tar 72%[=============> ] 4.81M 509KB/s eta 8s kselftest_armhf.tar 73%[=============> ] 4.87M 505KB/s eta 8s kselftest_armhf.tar 74%[=============> ] 4.95M 501KB/s eta 8s kselftest_armhf.tar 75%[==============> ] 5.01M 495KB/s eta 5s kselftest_armhf.tar 76%[==============> ] 5.10M 495KB/s eta 5s kselftest_armhf.tar 77%[==============> ] 5.17M 492KB/s eta 5s kselftest_armhf.tar 79%[==============> ] 5.25M 486KB/s eta 5s kselftest_armhf.tar 80%[===============> ] 5.33M 480KB/s eta 5s kselftest_armhf.tar 81%[===============> ] 5.42M 468KB/s eta 4s kselftest_armhf.tar 82%[===============> ] 5.49M 457KB/s eta 4s kselftest_armhf.tar 83%[===============> ] 5.58M 447KB/s eta 4s kselftest_armhf.tar 85%[================> ] 5.65M 430KB/s eta 4s kselftest_armhf.tar 86%[================> ] 5.74M 424KB/s eta 4s kselftest_armhf.tar 87%[================> ] 5.82M 393KB/s eta 3s kselftest_armhf.tar 89%[================> ] 5.91M 436KB/s eta 3s kselftest_armhf.tar 90%[=================> ] 5.99M 389KB/s eta 3s kselftest_armhf.tar 91%[=================> ] 6.09M 380KB/s eta 3s kselftest_armhf.tar 92%[=================> ] 6.17M 388KB/s eta 3s kselftest_armhf.tar 94%[=================> ] 6.27M 394KB/s eta 1s kselftest_armhf.tar 95%[==================> ] 6.36M 397KB/s eta 1s kselftest_armhf.tar 97%[==================> ] 6.46M 408KB/s eta 1s kselftest_armhf.tar 98%[==================> ] 6.55M 414KB/s eta 1s kselftest_armhf.tar 100%[===================>] 6.64M 422KB/s in 20s 2024-09-18 14:58:30 (334 KB/s) - 'kselftest_armhf.tar.gz' saved [6961424/6961424] <4>[ 83.112920] amba 20010000.etf: deferred probe timeout, ignoring dependency <4>[ 83.120193] amba 20030000.tpiu: deferred probe timeout, ignoring dependency <4>[ 83.127548] amba 20040000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.135206] amba 20070000.etr: deferred probe timeout, ignoring dependency <4>[ 83.142457] amba 20100000.stm: deferred probe timeout, ignoring dependency <4>[ 83.149666] amba 20120000.replicator: deferred probe timeout, ignoring dependency <4>[ 83.157495] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.165222] amba 22040000.etm: deferred probe timeout, ignoring dependency <4>[ 83.172431] amba 22020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.179634] amba 220c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.187097] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.194823] amba 22140000.etm: deferred probe timeout, ignoring dependency <4>[ 83.202037] amba 22120000.cti: deferred probe timeout, ignoring dependency <4>[ 83.209240] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.216964] amba 23040000.etm: deferred probe timeout, ignoring dependency <4>[ 83.224166] amba 23020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.231379] amba 230c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.238848] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.246578] amba 23140000.etm: deferred probe timeout, ignoring dependency <4>[ 83.253801] amba 23120000.cti: deferred probe timeout, ignoring dependency <4>[ 83.261015] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.268756] amba 23240000.etm: deferred probe timeout, ignoring dependency <4>[ 83.275959] amba 23220000.cti: deferred probe timeout, ignoring dependency <4>[ 83.283162] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.290886] amba 23340000.etm: deferred probe timeout, ignoring dependency <4>[ 83.298090] amba 23320000.cti: deferred probe timeout, ignoring dependency <4>[ 83.305293] amba 20020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.312496] amba 20110000.cti: deferred probe timeout, ignoring dependency <4>[ 83.334413] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller <4>[ 83.344919] amba 20010000.etf: deferred probe pending: (reason unknown) <4>[ 83.351867] amba 20030000.tpiu: deferred probe pending: (reason unknown) <4>[ 83.358893] amba 20040000.funnel: deferred probe pending: (reason unknown) <4>[ 83.366100] amba 20070000.etr: deferred probe pending: (reason unknown) <4>[ 83.373038] amba 20100000.stm: deferred probe pending: (reason unknown) <4>[ 83.379977] amba 20120000.replicator: deferred probe pending: (reason unknown) <4>[ 83.387542] amba 22010000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.395005] amba 22040000.etm: deferred probe pending: (reason unknown) <4>[ 83.401939] amba 22020000.cti: deferred probe pending: (reason unknown) <4>[ 83.408866] amba 220c0000.funnel: deferred probe pending: (reason unknown) <4>[ 83.416059] amba 22110000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.423511] amba 22140000.etm: deferred probe pending: (reason unknown) <4>[ 83.430442] amba 22120000.cti: deferred probe pending: (reason unknown) <4>[ 83.437369] amba 23010000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.444826] amba 23040000.etm: deferred probe pending: (reason unknown) <4>[ 83.451784] amba 23020000.cti: deferred probe pending: (reason unknown) <4>[ 83.458747] amba 230c0000.funnel: deferred probe pending: (reason unknown) <4>[ 83.465944] amba 23110000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.473408] amba 23140000.etm: deferred probe pending: (reason unknown) <4>[ 83.480336] amba 23120000.cti: deferred probe pending: (reason unknown) <4>[ 83.487263] amba 23210000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.494720] amba 23240000.etm: deferred probe pending: (reason unknown) <4>[ 83.501655] amba 23220000.cti: deferred probe pending: (reason unknown) <4>[ 83.508590] amba 23310000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.516061] amba 23340000.etm: deferred probe pending: (reason unknown) <4>[ 83.522998] amba 23320000.cti: deferred probe pending: (reason unknown) <4>[ 83.529932] amba 20020000.cti: deferred probe pending: (reason unknown) <4>[ 83.536866] amba 20110000.cti: deferred probe pending: (reason unknown) <4>[ 83.543798] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1 <4>[ 83.554127] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1 <4>[ 83.564456] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 121.886887] kselftest: Running tests in lkdtm TAP version 13 1..86 # timeout set to 45 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # timeout set to 45 # selftests: lkdtm: PANIC_STOP_IRQOFF.sh # Skipping PANIC_STOP_IRQOFF: Crashes entire system ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP # timeout set to 45 # selftests: lkdtm: BUG.sh <6>[ 123.776983] lkdtm: Performing direct entry BUG <4>[ 123.782150] ------------[ cut here ]------------ <2>[ 123.787051] kernel BUG at drivers/misc/lkdtm/bugs.c:105! <0>[ 123.792642] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP <4>[ 123.799713] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 123.817344] CPU: 5 UID: 0 PID: 775 Comm: cat Tainted: G E 6.11.0-next-20240918 #1 <4>[ 123.826510] Tainted: [E]=UNSIGNED_MODULE <4>[ 123.830702] Hardware name: ARM Juno development board (r0) (DT) <4>[ 123.836896] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 123.844142] pc : lkdtm_BUG+0x8/0x18 <4>[ 123.847916] lr : lkdtm_do_action+0x24/0x48 <4>[ 123.852290] sp : ffff800085173920 <4>[ 123.855873] x29: ffff800085173920 x28: ffff00080aca2540 x27: 0000000000000000 <4>[ 123.863307] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8362f000 <4>[ 123.870739] x23: ffff0008027fd0e8 x22: ffff800085173a70 x21: ffff800083c41ee8 <4>[ 123.878172] x20: ffff00080b50e000 x19: 0000000000000004 x18: 0000000000000000 <4>[ 123.885604] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8362f000 <4>[ 123.893036] x14: 0000000000000000 x13: 205d333839363737 x12: ffff8000837fc0a8 <4>[ 123.900468] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7ba2c <4>[ 123.907899] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 123.915331] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 123.922761] x2 : 0000000000000000 x1 : ffff00080aca2540 x0 : ffff800080c7c7f8 <4>[ 123.930194] Call trace: <4>[ 123.932907] lkdtm_BUG+0x8/0x18 <4>[ 123.936325] direct_entry+0xa8/0x108 <4>[ 123.940177] full_proxy_write+0x68/0xc8 <4>[ 123.944296] vfs_write+0xd8/0x380 <4>[ 123.947891] ksys_write+0x78/0x118 <4>[ 123.951571] __arm64_sys_write+0x24/0x38 <4>[ 123.955773] invoke_syscall+0x70/0x100 <4>[ 123.959804] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 123.964792] do_el0_svc+0x24/0x38 <4>[ 123.968385] el0_svc+0x3c/0x110 <4>[ 123.971801] el0t_64_sync_handler+0x100/0x130 <4>[ 123.976434] el0t_64_sync+0x190/0x198 <0>[ 123.980379] Code: 818088e0 ffff8000 aa1e03e9 d503201f (d4210000) <4>[ 123.986749] ---[ end trace 0000000000000000 ]--- <6>[ 123.991640] note: cat[775] exited with irqs disabled <6>[ 123.996970] note: cat[775] exited with preempt_count 1 <4>[ 124.002605] ------------[ cut here ]------------ <4>[ 124.007501] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmen<4>[ 124.017372] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 124.035666] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G D E 6.11.0-next-20240918 #1 tation fault<4>[ 124.045192] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE <4>[ 124.051223] Hardware name: ARM Juno development board (r0) (DT) <4>[ 124.057423] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 124.064822] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 124.070247] lr : ct_idle_enter+0x10/0x20 <4>[ 124.074446] sp : ffff800084173d50 <4>[ 124.078030] x29: ffff800084173d50 x28: 0000000000000000 x27: 0000000000000000 # [ <4>[ 124.085467] x26: 0000000000000000 x25: 0000001cdf210204 x24: 0000000000000000 <4>[ 124.093250] x23: 0000000000000000 x22: ffff00080a626880 x21: ffff00080a626880 123.776983] lkdtm: Performing di<4>[ 124.100683] x20: ffff00080a626898 x19: ffff00097eeca6c0 x18: 0000000000000000 rect entry BUG<4>[ 124.110987] x17: 6637633763303830 x16: 3030386666666620 x15: 3a20307820303435 <4>[ 124.119606] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 # [ 123.782150] ------------[ cu<4>[ 124.127182] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817a3a74 t here ]------------ # [ 123.78<4>[ 124.137469] x8 : ffff800084173cc8 x7 : 0000000000000000 x6 : 0000000000000001 7051] kernel BUG at drivers/misc/<4>[ 124.147743] x5 : 4000000000000002 x4 : ffff8008fc5a0000 x3 : ffff800084173d50 lkdtm/bugs.c:105! # [ 123.79264<4>[ 124.158015] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 2] Internal error: Oops - BUG: 00<4>[ 124.168289] Call trace: 000000f2000800 [#1] PREEMPT SMP <4>[ 124.173860] ct_kernel_exit.constprop.0+0xfc/0x118 # [ 123.799713] Modules linked i<4>[ 124.181783] ct_idle_enter+0x10/0x20 n: cfg80211 rfkill fuse dm_mod td<4>[ 124.188486] cpuidle_enter_state+0x210/0x6b8 a998x crct10dif_ce cec onboard_us<4>[ 124.195886] cpuidle_enter+0x40/0x60 b_dev panfrost hdlcd drm_shmem_he<4>[ 124.202590] do_idle+0x214/0x2b0 lper drm_dma_helper gpu_sched drm<4>[ 124.208947] cpu_startup_entry+0x40/0x50 _kms_helper drm backlight smsc(E)<4>[ 124.215999] secondary_start_kernel+0x140/0x168 # [ 123.817344] CPU: 5 UID: 0 <4>[ 124.223660] __secondary_switched+0xb8/0xc0 PID: 775 Comm: cat Tainted: G <4>[ 124.230973] ---[ end trace 0000000000000000 ]--- E 6.11.0-next-20240918 #1 # [ 123.826510] Tainted: [E]=UNSIGNED_MODULE # [ 123.830702] Hardware name: ARM Juno development board (r0) (DT) # [ 123.836896] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 123.844142] pc : lkdtm_BUG+0x8/0x18 # [ 123.847916] lr : lkdtm_do_action+0x24/0x48 # [ 123.852290] sp : ffff800085173920 # [ 123.855873] x29: ffff800085173920 x28: ffff00080aca2540 x27: 0000000000000000 # [ 123.863307] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8362f000 # [ 123.870739] x23: ffff0008027fd0e8 x22: ffff800085173a70 x21: ffff800083c41ee8 # [ 123.878172] x20: ffff00080b50e000 x19: 0000000000000004 x18: 0000000000000000 # [ 123.885604] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8362f000 # [ 123.893036] x14: 0000000000000000 x13: 205d333839363737 x12: ffff8000837fc0a8 # [ 123.900468] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7ba2c # [ 123.907899] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 123.915331] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 123.922761] x2 : 0000000000000000 x1 : ffff00080aca2540 x0 : ffff800080c7c7f8 # [ 123.930194] Call trace: # [ 123.932907] lkdtm_BUG+0x8/0x18 # [ 123.936325] direct_entry+0xa8/0x108 # [ 123.940177] full_proxy_write+0x68/0xc8 # [ 123.944296] vfs_write+0xd8/0x380 # [ 123.947891] ksys_write+0x78/0x118 # [ 123.951571] __arm64_sys_write+0x24/0x38 # [ 123.955773] invoke_syscall+0x70/0x100 # [ 123.959804] el0_svc_common.constprop.0+0x48/0xf0 # [ 123.964792] do_el0_svc+0x24/0x38 # [ 123.968385] el0_svc+0x3c/0x110 # [ 123.971801] el0t_64_sync_handler+0x100/0x130 # [ 123.976434] el0t_64_sync+0x190/0x198 # [ 123.980379] Code: 818088e0 ffff8000 aa1e03e9 d503201f (d4210000) # [ 123.986749] ---[ end trace 0000000000000000 ]--- # [ 123.991640] note: cat[775] exited with irqs disabled # [ 123.996970] note: cat[775] exited with preempt_count 1 # [ 124.002605] ------------[ cut here ]------------ # [ 124.007501] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 124.017372] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 124.035666] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G D E 6.11.0-next-20240918 #1 # [ 124.045192] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE # BUG: saw 'kernel BUG at': ok ok 3 selftests: lkdtm: BUG.sh # timeout set to 45 # selftests: lkdtm: WARNING.sh <6>[ 124.696654] lkdtm: Performing direct entry WARNING <4>[ 124.701798] ------------[ cut here ]------------ <4>[ 124.706688] WARNING: CPU: 1 PID: 822 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38 <4>[ 124.715511] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 124.733119] CPU: 1 UID: 0 PID: 822 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 124.742282] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 124.748126] Hardware name: ARM Juno development board (r0) (DT) <4>[ 124.754318] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 124.761561] pc : lkdtm_WARNING+0x24/0x38 <4>[ 124.765758] lr : lkdtm_do_action+0x24/0x48 <4>[ 124.770128] sp : ffff8000851fbc50 <4>[ 124.773709] x29: ffff8000851fbc50 x28: ffff00080aca0040 x27: 0000000000000000 <4>[ 124.781138] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c14f000 <4>[ 124.788565] x23: ffff0008027fd0e8 x22: ffff8000851fbda0 x21: ffff800083c41ef8 <4>[ 124.795991] x20: ffff00080cc50000 x19: 0000000000000008 x18: 0000000000000000 <4>[ 124.803415] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c14f000 <4>[ 124.810840] x14: 0000000000000000 x13: 205d343536363936 x12: ffff8000837fc0a8 <4>[ 124.818265] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7ba2c <4>[ 124.825690] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 124.833115] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 124.840539] x2 : 0000000000000000 x1 : ffff800083fb65e8 x0 : 0000000000000001 <4>[ 124.847964] Call trace: <4>[ 124.850674] lkdtm_WARNING+0x24/0x38 <4>[ 124.854523] direct_entry+0xa8/0x108 <4>[ 124.858370] full_proxy_write+0x68/0xc8 <4>[ 124.862484] vfs_write+0xd8/0x380 <4>[ 124.866074] ksys_write+0x78/0x118 <4>[ 124.869749] __arm64_sys_write+0x24/0x38 <4>[ 124.873946] invoke_syscall+0x70/0x100 <4>[ 124.877973] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 124.882955] do_el0_svc+0x24/0x38 <4>[ 124.886543] el0_svc+0x3c/0x110 <4>[ 124.889954] el0t_64_sync_handler+0x100/0x130 <4>[ 124.894582] el0t_64_sync+0x190/0x198 <4>[ 124.898515] ---[ end trace 0000000000000000 ]--- # [ 124.696654] lkdtm: Performing direct entry WARNING # [ 124.701798] ------------[ cut here ]------------ # [ 124.706688] WARNING: CPU: 1 PID: 822 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38 # [ 124.715511] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 124.733119] CPU: 1 UID: 0 PID: 822 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 124.742282] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 124.748126] Hardware name: ARM Juno development board (r0) (DT) # [ 124.754318] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 124.761561] pc : lkdtm_WARNING+0x24/0x38 # [ 124.765758] lr : lkdtm_do_action+0x24/0x48 # [ 124.770128] sp : ffff8000851fbc50 # [ 124.773709] x29: ffff8000851fbc50 x28: ffff00080aca0040 x27: 0000000000000000 # [ 124.781138] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c14f000 # [ 124.788565] x23: ffff0008027fd0e8 x22: ffff8000851fbda0 x21: ffff800083c41ef8 # [ 124.795991] x20: ffff00080cc50000 x19: 0000000000000008 x18: 0000000000000000 # [ 124.803415] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c14f000 # [ 124.810840] x14: 0000000000000000 x13: 205d343536363936 x12: ffff8000837fc0a8 # [ 124.818265] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7ba2c # [ 124.825690] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 124.833115] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 124.840539] x2 : 0000000000000000 x1 : ffff800083fb65e8 x0 : 0000000000000001 # [ 124.847964] Call trace: # [ 124.850674] lkdtm_WARNING+0x24/0x38 # [ 124.854523] direct_entry+0xa8/0x108 # [ 124.858370] full_proxy_write+0x68/0xc8 # [ 124.862484] vfs_write+0xd8/0x380 # [ 124.866074] ksys_write+0x78/0x118 # [ 124.869749] __arm64_sys_write+0x24/0x38 # [ 124.873946] invoke_syscall+0x70/0x100 # [ 124.877973] el0_svc_common.constprop.0+0x48/0xf0 # [ 124.882955] do_el0_svc+0x24/0x38 # [ 124.886543] el0_svc+0x3c/0x110 # [ 124.889954] el0t_64_sync_handler+0x100/0x130 # [ 124.894582] el0t_64_sync+0x190/0x198 # [ 124.898515] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 4 selftests: lkdtm: WARNING.sh # timeout set to 45 # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 125.562451] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 125.568299] ------------[ cut here ]------------ <4>[ 125.573287] Warning message trigger count: 2 <4>[ 125.577984] WARNING: CPU: 0 PID: 866 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 125.587514] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 125.605143] CPU: 0 UID: 0 PID: 866 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 125.614311] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 125.620157] Hardware name: ARM Juno development board (r0) (DT) <4>[ 125.626353] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 125.633598] pc : lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 125.638498] lr : lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 125.643395] sp : ffff8000852dbae0 <4>[ 125.646978] x29: ffff8000852dbae0 x28: ffff00080aca0040 x27: 0000000000000000 <4>[ 125.654412] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa289f000 <4>[ 125.661844] x23: ffff0008027fd0e8 x22: ffff8000852dbc40 x21: ffff800083c41f08 <4>[ 125.669277] x20: ffff00080b5a0000 x19: 0000000000000010 x18: 0000000000000000 <4>[ 125.676709] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa289f000 <4>[ 125.684141] x14: 0000000000000000 x13: 205d373832333735 x12: ffff8000837fc0a8 <4>[ 125.691574] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 125.699005] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 125.706437] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 125.713867] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca0040 <4>[ 125.721300] Call trace: <4>[ 125.724012] lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 125.728562] lkdtm_do_action+0x24/0x48 <4>[ 125.732588] direct_entry+0xa8/0x108 <4>[ 125.736440] full_proxy_write+0x68/0xc8 <4>[ 125.740558] vfs_write+0xd8/0x380 <4>[ 125.744153] ksys_write+0x78/0x118 <4>[ 125.747833] __arm64_sys_write+0x24/0x38 <4>[ 125.752036] invoke_syscall+0x70/0x100 <4>[ 125.756067] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 125.761055] do_el0_svc+0x24/0x38 <4>[ 125.764649] el0_svc+0x3c/0x110 <4>[ 125.768064] el0t_64_sync_handler+0x100/0x130 <4>[ 125.772698] el0t_64_sync+0x190/0x198 <4>[ 125.776637] ---[ end trace 0000000000000000 ]--- # [ 125.562451] lkdtm: Performing direct entry WARNING_MESSAGE # [ 125.568299] ------------[ cut here ]------------ # [ 125.573287] Warning message trigger count: 2 # [ 125.577984] WARNING: CPU: 0 PID: 866 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 125.587514] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 125.605143] CPU: 0 UID: 0 PID: 866 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 125.614311] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 125.620157] Hardware name: ARM Juno development board (r0) (DT) # [ 125.626353] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 125.633598] pc : lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 125.638498] lr : lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 125.643395] sp : ffff8000852dbae0 # [ 125.646978] x29: ffff8000852dbae0 x28: ffff00080aca0040 x27: 0000000000000000 # [ 125.654412] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa289f000 # [ 125.661844] x23: ffff0008027fd0e8 x22: ffff8000852dbc40 x21: ffff800083c41f08 # [ 125.669277] x20: ffff00080b5a0000 x19: 0000000000000010 x18: 0000000000000000 # [ 125.676709] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa289f000 # [ 125.684141] x14: 0000000000000000 x13: 205d373832333735 x12: ffff8000837fc0a8 # [ 125.691574] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 125.699005] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 125.706437] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 125.713867] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca0040 # [ 125.721300] Call trace: # [ 125.724012] lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 125.728562] lkdtm_do_action+0x24/0x48 # [ 125.732588] direct_entry+0xa8/0x108 # [ 125.736440] full_proxy_write+0x68/0xc8 # [ 125.740558] vfs_write+0xd8/0x380 # [ 125.744153] ksys_write+0x78/0x118 # [ 125.747833] __arm64_sys_write+0x24/0x38 # [ 125.752036] invoke_syscall+0x70/0x100 # [ 125.756067] el0_svc_common.constprop.0+0x48/0xf0 # [ 125.761055] do_el0_svc+0x24/0x38 # [ 125.764649] el0_svc+0x3c/0x110 # [ 125.768064] el0t_64_sync_handler+0x100/0x130 # [ 125.772698] el0t_64_sync+0x190/0x198 # [ 125.776637] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 5 selftests: lkdtm: WARNING_MESSAGE.sh # timeout set to 45 # selftests: lkdtm: EXCEPTION.sh <6>[ 126.428289] lkdtm: Performing direct entry EXCEPTION <1>[ 126.433669] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 126.442796] Mem abort info: <1>[ 126.445909] ESR = 0x0000000096000044 <1>[ 126.450247] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 126.455888] SET = 0, FnV = 0 <1>[ 126.459237] EA = 0, S1PTW = 0 <1>[ 126.462663] FSC = 0x04: level 0 translation fault <1>[ 126.467832] Data abort info: <1>[ 126.471001] ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000 <1>[ 126.476794] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 126.482139] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 126.487747] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000881793000 <1>[ 126.494486] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 126.501587] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP <4>[ 126.508135] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 126.525735] CPU: 2 UID: 0 PID: 905 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 126.534898] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 126.540741] Hardware name: ARM Juno development board (r0) (DT) <4>[ 126.546933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 126.554173] pc : lkdtm_EXCEPTION+0xc/0x20 <4>[ 126.558462] lr : lkdtm_do_action+0x24/0x48 <4>[ 126.562830] sp : ffff800085393bc0 <4>[ 126.566410] x29: ffff800085393bc0 x28: ffff00080aca2540 x27: 0000000000000000 <4>[ 126.573843] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba75f000 <4>[ 126.581269] x23: ffff0008027fd0e8 x22: ffff800085393d10 x21: ffff800083c41f18 <4>[ 126.588696] x20: ffff000805c54000 x19: 000000000000000a x18: 0000000000000000 <4>[ 126.596126] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba75f000 <4>[ 126.603552] x14: 0000000000000000 x13: 205d393832383234 x12: ffff8000837fc0a8 <4>[ 126.610981] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7ba2c <4>[ 126.618407] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 126.625833] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 126.633256] x2 : 0000000000000000 x1 : ffff00080aca2540 x0 : 0000000000000000 <4>[ 126.640681] Call trace: <4>[ 126.643390] lkdtm_EXCEPTION+0xc/0x20 <4>[ 126.647325] direct_entry+0xa8/0x108 <4>[ 126.651173] full_proxy_write+0x68/0xc8 <4>[ 126.655285] vfs_write+0xd8/0x380 <4>[ 126.658874] ksys_write+0x78/0x118 <4>[ 126.662549] __arm64_sys_write+0x24/0x38 <4>[ 126.666746] invoke_syscall+0x70/0x100 <4>[ 126.670772] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 126.675754] do_el0_svc+0x24/0x38 <4>[ 126.679342] el0_svc+0x3c/0x110 <4>[ 126.682752] el0t_64_sync_handler+0x100/0x130 <4>[ 126.687379] el0t_64_sync+0x190/0x198 <0>[ 126.691316] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) <4>[ 126.697682] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 126.428289] lkdtm: Performing direct entry EXCEPTION # [ 126.433669] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 126.442796] Mem abort info: # [ 126.445909] ESR = 0x0000000096000044 # [ 126.450247] EC = 0x25: DABT (current EL), IL = 32 bits # [ 126.455888] SET = 0, FnV = 0 # [ 126.459237] EA = 0, S1PTW = 0 # [ 126.462663] FSC = 0x04: level 0 translation fault # [ 126.467832] Data abort info: # [ 126.471001] ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000 # [ 126.476794] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 126.482139] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 126.487747] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000881793000 # [ 126.494486] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 126.501587] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP # [ 126.508135] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 126.525735] CPU: 2 UID: 0 PID: 905 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 126.534898] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 126.540741] Hardware name: ARM Juno development board (r0) (DT) # [ 126.546933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 126.554173] pc : lkdtm_EXCEPTION+0xc/0x20 # [ 126.558462] lr : lkdtm_do_action+0x24/0x48 # [ 126.562830] sp : ffff800085393bc0 # [ 126.566410] x29: ffff800085393bc0 x28: ffff00080aca2540 x27: 0000000000000000 # [ 126.573843] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba75f000 # [ 126.581269] x23: ffff0008027fd0e8 x22: ffff800085393d10 x21: ffff800083c41f18 # [ 126.588696] x20: ffff000805c54000 x19: 000000000000000a x18: 0000000000000000 # [ 126.596126] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba75f000 # [ 126.603552] x14: 0000000000000000 x13: 205d393832383234 x12: ffff8000837fc0a8 # [ 126.610981] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7ba2c # [ 126.618407] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 126.625833] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 126.633256] x2 : 0000000000000000 x1 : ffff00080aca2540 x0 : 0000000000000000 # [ 126.640681] Call trace: # [ 126.643390] lkdtm_EXCEPTION+0xc/0x20 # [ 126.647325] direct_entry+0xa8/0x108 # [ 126.651173] full_proxy_write+0x68/0xc8 # [ 126.655285] vfs_write+0xd8/0x380 # [ 126.658874] ksys_write+0x78/0x118 # [ 126.662549] __arm64_sys_write+0x24/0x38 # [ 126.666746] invoke_syscall+0x70/0x100 # [ 126.670772] el0_svc_common.constprop.0+0x48/0xf0 # [ 126.675754] do_el0_svc+0x24/0x38 # [ 126.679342] el0_svc+0x3c/0x110 # [ 126.682752] el0t_64_sync_handler+0x100/0x130 # [ 126.687379] el0t_64_sync+0x190/0x198 # [ 126.691316] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) # [ 126.697682] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 6 selftests: lkdtm: EXCEPTION.sh # timeout set to 45 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 7 selftests: lkdtm: LOOP.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # timeout set to 45 # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 128.791560] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 128.797187] lkdtm: Array access within bounds ... <6>[ 128.802267] lkdtm: Array access beyond bounds ... <4>[ 128.807321] ------------[ cut here ]------------ <3>[ 128.812284] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 <3>[ 128.820381] index 8 is out of range for type 'char [8]' <4>[ 128.825962] CPU: 1 UID: 0 PID: 1104 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 128.835213] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 128.841057] Hardware name: ARM Juno development board (r0) (DT) <4>[ 128.847249] Call trace: <4>[ 128.849959] dump_backtrace+0xa0/0x128 <4>[ 128.853987] show_stack+0x20/0x38 <4>[ 128.857573] dump_stack_lvl+0xc0/0xd0 <4>[ 128.861511] dump_stack+0x18/0x28 <4>[ 128.865098] __ubsan_handle_out_of_bounds+0xb0/0xe8 <4>[ 128.870252] lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8 <4>[ 128.874711] lkdtm_do_action+0x24/0x48 <4>[ 128.878731] direct_entry+0xa8/0x108 <4>[ 128.882577] full_proxy_write+0x68/0xc8 <4>[ 128.886688] vfs_write+0xd8/0x380 <4>[ 128.890277] ksys_write+0x78/0x118 <4>[ 128.893952] __arm64_sys_write+0x24/0x38 <4>[ 128.898149] invoke_syscall+0x70/0x100 <4>[ 128.902173] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 128.907155] do_el0_svc+0x24/0x38 <4>[ 128.910743] el0_svc+0x3c/0x110 <4>[ 128.914152] el0t_64_sync_handler+0x100/0x130 <4>[ 128.918780] el0t_64_sync+0x190/0x198 <4>[ 128.922764] ---[ end trace ]--- <3>[ 128.926218] lkdtm: FAIL: survived array bounds overflow! <4>[ 128.931876] lkdtm: This is probably expected, since this kernel (6.11.0-next-20240918 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # [ 128.791560] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 128.797187] lkdtm: Array access within bounds ... # [ 128.802267] lkdtm: Array access beyond bounds ... # [ 128.807321] ------------[ cut here ]------------ # [ 128.812284] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 # [ 128.820381] index 8 is out of range for type 'char [8]' # [ 128.825962] CPU: 1 UID: 0 PID: 1104 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 128.835213] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 128.841057] Hardware name: ARM Juno development board (r0) (DT) # [ 128.847249] Call trace: # [ 128.849959] dump_backtrace+0xa0/0x128 # [ 128.853987] show_stack+0x20/0x38 # [ 128.857573] dump_stack_lvl+0xc0/0xd0 # [ 128.861511] dump_stack+0x18/0x28 # [ 128.865098] __ubsan_handle_out_of_bounds+0xb0/0xe8 # [ 128.870252] lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8 # [ 128.874711] lkdtm_do_action+0x24/0x48 # [ 128.878731] direct_entry+0xa8/0x108 # [ 128.882577] full_proxy_write+0x68/0xc8 # [ 128.886688] vfs_write+0xd8/0x380 # [ 128.890277] ksys_write+0x78/0x118 # [ 128.893952] __arm64_sys_write+0x24/0x38 # [ 128.898149] invoke_syscall+0x70/0x100 # [ 128.902173] el0_svc_common.constprop.0+0x48/0xf0 # [ 128.907155] do_el0_svc+0x24/0x38 # [ 128.910743] el0_svc+0x3c/0x110 # [ 128.914152] el0t_64_sync_handler+0x100/0x130 # [ 128.918780] el0t_64_sync+0x190/0x198 # [ 128.922764] ---[ end trace ]--- # [ 128.926218] lkdtm: FAIL: survived array bounds overflow! # [ 128.931876] lkdtm: This is probably expected, since this kernel (6.11.0-next-20240918 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 129.629133] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 129.635082] lkdtm: attempting good list addition <6>[ 129.640058] lkdtm: attempting corrupted list addition <4>[ 129.645457] ------------[ cut here ]------------ <4>[ 129.650432] list_add corruption. next->prev should be prev (ffff8000857139d8), but was 0000000000000000. (next=ffff800085713a08). <4>[ 129.662563] WARNING: CPU: 5 PID: 1148 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0 <4>[ 129.671746] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 129.689376] CPU: 5 UID: 0 PID: 1148 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 129.698630] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 129.704476] Hardware name: ARM Juno development board (r0) (DT) <4>[ 129.710671] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 129.717916] pc : __list_add_valid_or_report+0x8c/0xe0 <4>[ 129.723249] lr : __list_add_valid_or_report+0x8c/0xe0 <4>[ 129.728580] sp : ffff800085713990 <4>[ 129.732163] x29: ffff800085713990 x28: ffff00080aca37c0 x27: 0000000000000000 <4>[ 129.739597] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9836f000 <4>[ 129.747030] x23: ffff0008027fd0e8 x22: ffff800085713b70 x21: ffff8000857139f8 <4>[ 129.754463] x20: ffff800085713a08 x19: ffff8000857139d8 x18: 0000000000000000 <4>[ 129.761896] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 <4>[ 129.769328] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000837fc0a8 <4>[ 129.776760] x11: ffff00097eecf280 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 129.784193] x8 : ffff800085713708 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 129.791624] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 129.799056] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 <4>[ 129.806487] Call trace: <4>[ 129.809199] __list_add_valid_or_report+0x8c/0xe0 <4>[ 129.814183] lkdtm_CORRUPT_LIST_ADD+0xa0/0x130 <4>[ 129.818911] lkdtm_do_action+0x24/0x48 <4>[ 129.822937] direct_entry+0xa8/0x108 <4>[ 129.826788] full_proxy_write+0x68/0xc8 <4>[ 129.830907] vfs_write+0xd8/0x380 <4>[ 129.834501] ksys_write+0x78/0x118 <4>[ 129.838182] __arm64_sys_write+0x24/0x38 <4>[ 129.842384] invoke_syscall+0x70/0x100 <4>[ 129.846415] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 129.851403] do_el0_svc+0x24/0x38 <4>[ 129.854996] el0_svc+0x3c/0x110 <4>[ 129.858413] el0t_64_sync_handler+0x100/0x130 <4>[ 129.863046] el0t_64_sync+0x190/0x198 <4>[ 129.866985] ---[ end trace 0000000000000000 ]--- <3>[ 129.872122] lkdtm: Overwrite did not happen, but no BUG?! # [ 129.629133] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 129.635082] lkdtm: attempting good list addition # [ 129.640058] lkdtm: attempting corrupted list addition # [ 129.645457] ------------[ cut here ]------------ # [ 129.650432] list_add corruption. next->prev should be prev (ffff8000857139d8), but was 0000000000000000. (next=ffff800085713a08). # [ 129.662563] WARNING: CPU: 5 PID: 1148 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0 # [ 129.671746] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 129.689376] CPU: 5 UID: 0 PID: 1148 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 129.698630] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 129.704476] Hardware name: ARM Juno development board (r0) (DT) # [ 129.710671] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 129.717916] pc : __list_add_valid_or_report+0x8c/0xe0 # [ 129.723249] lr : __list_add_valid_or_report+0x8c/0xe0 # [ 129.728580] sp : ffff800085713990 # [ 129.732163] x29: ffff800085713990 x28: ffff00080aca37c0 x27: 0000000000000000 # [ 129.739597] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9836f000 # [ 129.747030] x23: ffff0008027fd0e8 x22: ffff800085713b70 x21: ffff8000857139f8 # [ 129.754463] x20: ffff800085713a08 x19: ffff8000857139d8 x18: 0000000000000000 # [ 129.761896] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 # [ 129.769328] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000837fc0a8 # [ 129.776760] x11: ffff00097eecf280 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 129.784193] x8 : ffff800085713708 x7 : 0000000000000000 x6 : 0000000000000001 # [ 129.791624] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 129.799056] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 # [ 129.806487] Call trace: # [ 129.809199] __list_add_valid_or_report+0x8c/0xe0 # [ 129.814183] lkdtm_CORRUPT_LIST_ADD+0xa0/0x130 # [ 129.818911] lkdtm_do_action+0x24/0x48 # [ 129.822937] direct_entry+0xa8/0x108 # [ 129.826788] full_proxy_write+0x68/0xc8 # [ 129.830907] vfs_write+0xd8/0x380 # [ 129.834501] ksys_write+0x78/0x118 # [ 129.838182] __arm64_sys_write+0x24/0x38 # [ 129.842384] invoke_syscall+0x70/0x100 # [ 129.846415] el0_svc_common.constprop.0+0x48/0xf0 # [ 129.851403] do_el0_svc+0x24/0x38 # [ 129.854996] el0_svc+0x3c/0x110 # [ 129.858413] el0t_64_sync_handler+0x100/0x130 # [ 129.863046] el0t_64_sync+0x190/0x198 # [ 129.866985] ---[ end trace 0000000000000000 ]--- # [ 129.872122] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 130.546230] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 130.552181] lkdtm: attempting good list removal <6>[ 130.557060] lkdtm: attempting corrupted list removal <4>[ 130.562369] ------------[ cut here ]------------ <4>[ 130.567331] list_del corruption. next->prev should be ffff8000857a3940, but was 0000000000000000. (next=ffff8000857a3968) <4>[ 130.578715] WARNING: CPU: 4 PID: 1192 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110 <4>[ 130.588590] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 130.606220] CPU: 4 UID: 0 PID: 1192 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 130.615473] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 130.621319] Hardware name: ARM Juno development board (r0) (DT) <4>[ 130.627515] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 130.634760] pc : __list_del_entry_valid_or_report+0x100/0x110 <4>[ 130.640789] lr : __list_del_entry_valid_or_report+0x100/0x110 <4>[ 130.646817] sp : ffff8000857a3900 <4>[ 130.650400] x29: ffff8000857a3900 x28: ffff00080aca4a40 x27: 0000000000000000 <4>[ 130.657833] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9722f000 <4>[ 130.665265] x23: ffff0008027fd0e8 x22: ffff8000857a3958 x21: ffff8000822be0f0 <4>[ 130.672698] x20: ffff8000857a3940 x19: ffff8000857a3958 x18: 0000000000000000 <4>[ 130.680131] x17: 20747562202c3034 x16: 3933613735383030 x15: 3038666666662065 <4>[ 130.687563] x14: 6220646c756f6873 x13: 205d313333373635 x12: ffff8000837fc0a8 <4>[ 130.694996] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 130.702428] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 130.709860] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 130.717290] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 <4>[ 130.724722] Call trace: <4>[ 130.727434] __list_del_entry_valid_or_report+0x100/0x110 <4>[ 130.733115] lkdtm_CORRUPT_LIST_DEL+0xe0/0x178 <4>[ 130.737842] lkdtm_do_action+0x24/0x48 <4>[ 130.741868] direct_entry+0xa8/0x108 <4>[ 130.745720] full_proxy_write+0x68/0xc8 <4>[ 130.749838] vfs_write+0xd8/0x380 <4>[ 130.753433] ksys_write+0x78/0x118 <4>[ 130.757114] __arm64_sys_write+0x24/0x38 <4>[ 130.761316] invoke_syscall+0x70/0x100 <4>[ 130.765348] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 130.770336] do_el0_svc+0x24/0x38 <4>[ 130.773930] el0_svc+0x3c/0x110 <4>[ 130.777345] el0t_64_sync_handler+0x100/0x130 <4>[ 130.781979] el0t_64_sync+0x190/0x198 <4>[ 130.785918] ---[ end trace 0000000000000000 ]--- <3>[ 130.791615] lkdtm: Overwrite did not happen, but no BUG?! # [ 130.546230] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 130.552181] lkdtm: attempting good list removal # [ 130.557060] lkdtm: attempting corrupted list removal # [ 130.562369] ------------[ cut here ]------------ # [ 130.567331] list_del corruption. next->prev should be ffff8000857a3940, but was 0000000000000000. (next=ffff8000857a3968) # [ 130.578715] WARNING: CPU: 4 PID: 1192 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110 # [ 130.588590] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 130.606220] CPU: 4 UID: 0 PID: 1192 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 130.615473] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 130.621319] Hardware name: ARM Juno development board (r0) (DT) # [ 130.627515] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 130.634760] pc : __list_del_entry_valid_or_report+0x100/0x110 # [ 130.640789] lr : __list_del_entry_valid_or_report+0x100/0x110 # [ 130.646817] sp : ffff8000857a3900 # [ 130.650400] x29: ffff8000857a3900 x28: ffff00080aca4a40 x27: 0000000000000000 # [ 130.657833] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9722f000 # [ 130.665265] x23: ffff0008027fd0e8 x22: ffff8000857a3958 x21: ffff8000822be0f0 # [ 130.672698] x20: ffff8000857a3940 x19: ffff8000857a3958 x18: 0000000000000000 # [ 130.680131] x17: 20747562202c3034 x16: 3933613735383030 x15: 3038666666662065 # [ 130.687563] x14: 6220646c756f6873 x13: 205d313333373635 x12: ffff8000837fc0a8 # [ 130.694996] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 130.702428] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 130.709860] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 130.717290] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 # [ 130.724722] Call trace: # [ 130.727434] __list_del_entry_valid_or_report+0x100/0x110 # [ 130.733115] lkdtm_CORRUPT_LIST_DEL+0xe0/0x178 # [ 130.737842] lkdtm_do_action+0x24/0x48 # [ 130.741868] direct_entry+0xa8/0x108 # [ 130.745720] full_proxy_write+0x68/0xc8 # [ 130.749838] vfs_write+0xd8/0x380 # [ 130.753433] ksys_write+0x78/0x118 # [ 130.757114] __arm64_sys_write+0x24/0x38 # [ 130.761316] invoke_syscall+0x70/0x100 # [ 130.765348] el0_svc_common.constprop.0+0x48/0xf0 # [ 130.770336] do_el0_svc+0x24/0x38 # [ 130.773930] el0_svc+0x3c/0x110 # [ 130.777345] el0t_64_sync_handler+0x100/0x130 # [ 130.781979] el0t_64_sync+0x190/0x198 # [ 130.785918] ---[ end trace 0000000000000000 ]--- # [ 130.791615] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 131.438867] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 131.445487] lkdtm: attempting bad read from page below current stack <1>[ 131.452186] Unable to handle kernel paging request at virtual address ffff800085847fff <1>[ 131.461875] Mem abort info: <1>[ 131.464989] ESR = 0x0000000096000007 <1>[ 131.469039] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 131.474652] SET = 0, FnV = 0 <1>[ 131.477992] EA = 0, S1PTW = 0 <1>[ 131.481418] FSC = 0x07: level 3 translation fault <1>[ 131.486586] Data abort info: <1>[ 131.489764] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 <1>[ 131.495544] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 131.500890] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 131.506495] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 131.513492] [ffff800085847fff] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=100000088b609003, pte=0000000000000000 <0>[ 131.526377] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP <4>[ 131.532929] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 131.550529] CPU: 1 UID: 0 PID: 1231 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 131.559778] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 131.565621] Hardware name: ARM Juno development board (r0) (DT) <4>[ 131.571815] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 131.579060] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 <4>[ 131.584742] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 <4>[ 131.590416] sp : ffff80008584bad0 <4>[ 131.593996] x29: ffff80008584bad0 x28: ffff00080aca37c0 x27: 0000000000000000 <4>[ 131.601424] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e39f000 <4>[ 131.608848] x23: ffff0008027fd0e8 x22: ffff80008584bc50 x21: ffff800083c42048 <4>[ 131.616276] x20: ffff0008075d1000 x19: ffff800085848000 x18: 0000000000000000 <4>[ 131.623701] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e39f000 <4>[ 131.631125] x14: 0000000000000000 x13: 205d373834353434 x12: ffff8000837fc0a8 <4>[ 131.638550] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 131.645974] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 131.653399] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 131.660822] x2 : 0000000000000000 x1 : ffff00080aca37c0 x0 : ffff8000824237b8 <4>[ 131.668250] Call trace: <4>[ 131.670960] lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 <4>[ 131.676288] lkdtm_do_action+0x24/0x48 <4>[ 131.680309] direct_entry+0xa8/0x108 <4>[ 131.684156] full_proxy_write+0x68/0xc8 <4>[ 131.688269] vfs_write+0xd8/0x380 <4>[ 131.691859] ksys_write+0x78/0x118 <4>[ 131.695534] __arm64_sys_write+0x24/0x38 <4>[ 131.699731] invoke_syscall+0x70/0x100 <4>[ 131.703758] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 131.708739] do_el0_svc+0x24/0x38 <4>[ 131.712330] el0_svc+0x3c/0x110 <4>[ 131.715749] el0t_64_sync_handler+0x100/0x130 <4>[ 131.720379] el0t_64_sync+0x190/0x198 <0>[ 131.724321] Code: 911de000 97d3670f f000bd20 911ee000 (385ff261) <4>[ 131.730689] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 131.438867] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 131.445487] lkdtm: attempting bad read from page below current stack # [ 131.452186] Unable to handle kernel paging request at virtual address ffff800085847fff # [ 131.461875] Mem abort info: # [ 131.464989] ESR = 0x0000000096000007 # [ 131.469039] EC = 0x25: DABT (current EL), IL = 32 bits # [ 131.474652] SET = 0, FnV = 0 # [ 131.477992] EA = 0, S1PTW = 0 # [ 131.481418] FSC = 0x07: level 3 translation fault # [ 131.486586] Data abort info: # [ 131.489764] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 # [ 131.495544] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 131.500890] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 131.506495] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 131.513492] [ffff800085847fff] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=100000088b609003, pte=0000000000000000 # [ 131.526377] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP # [ 131.532929] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 131.550529] CPU: 1 UID: 0 PID: 1231 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 131.559778] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 131.565621] Hardware name: ARM Juno development board (r0) (DT) # [ 131.571815] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 131.579060] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 # [ 131.584742] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 # [ 131.590416] sp : ffff80008584bad0 # [ 131.593996] x29: ffff80008584bad0 x28: ffff00080aca37c0 x27: 0000000000000000 # [ 131.601424] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e39f000 # [ 131.608848] x23: ffff0008027fd0e8 x22: ffff80008584bc50 x21: ffff800083c42048 # [ 131.616276] x20: ffff0008075d1000 x19: ffff800085848000 x18: 0000000000000000 # [ 131.623701] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e39f000 # [ 131.631125] x14: 0000000000000000 x13: 205d373834353434 x12: ffff8000837fc0a8 # [ 131.638550] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 131.645974] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 131.653399] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 131.660822] x2 : 0000000000000000 x1 : ffff00080aca37c0 x0 : ffff8000824237b8 # [ 131.668250] Call trace: # [ 131.670960] lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 # [ 131.676288] lkdtm_do_action+0x24/0x48 # [ 131.680309] direct_entry+0xa8/0x108 # [ 131.684156] full_proxy_write+0x68/0xc8 # [ 131.688269] vfs_write+0xd8/0x380 # [ 131.691859] ksys_write+0x78/0x118 # [ 131.695534] __arm64_sys_write+0x24/0x38 # [ 131.699731] invoke_syscall+0x70/0x100 # [ 131.703758] el0_svc_common.constprop.0+0x48/0xf0 # [ 131.708739] do_el0_svc+0x24/0x38 # [ 131.712330] el0_svc+0x3c/0x110 # [ 131.715749] el0t_64_sync_handler+0x100/0x130 # [ 131.720379] el0t_64_sync+0x190/0x198 # [ 131.724321] Code: 911de000 97d3670f f000bd20 911ee000 (385ff261) # [ 131.730689] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 132.357724] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 132.364496] lkdtm: attempting bad read from page above current stack <1>[ 132.371204] Unable to handle kernel paging request at virtual address ffff800085924000 <1>[ 132.381144] Mem abort info: <1>[ 132.384259] ESR = 0x0000000096000007 <1>[ 132.388304] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 132.393911] SET = 0, FnV = 0 <1>[ 132.397254] EA = 0, S1PTW = 0 <1>[ 132.400684] FSC = 0x07: level 3 translation fault <1>[ 132.405851] Data abort info: <1>[ 132.409016] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 <1>[ 132.414794] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 132.420134] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 132.425749] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 132.432747] [ffff800085924000] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=100000088b609003, pte=0000000000000000 <0>[ 132.445652] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP <4>[ 132.452198] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 132.469800] CPU: 1 UID: 0 PID: 1285 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 132.479049] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 132.484892] Hardware name: ARM Juno development board (r0) (DT) <4>[ 132.491084] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 132.498324] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 <4>[ 132.504094] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 <4>[ 132.509855] sp : ffff8000859238e0 <4>[ 132.513441] x29: ffff8000859238e0 x28: ffff00080aca0040 x27: 0000000000000000 <4>[ 132.520870] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b01f000 <4>[ 132.528295] x23: ffff0008027fd0e8 x22: ffff800085923a60 x21: ffff800083c42058 <4>[ 132.535721] x20: ffff00080a009000 x19: ffff800085924000 x18: 0000000000000000 <4>[ 132.543148] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8b01f000 <4>[ 132.550573] x14: 0000000000000000 x13: 205d363934343633 x12: ffff8000837fc0a8 <4>[ 132.557998] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 132.565423] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 132.572851] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 132.580275] x2 : 0000000000000000 x1 : ffff00080aca0040 x0 : ffff800082423740 <4>[ 132.587699] Call trace: <4>[ 132.590409] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 <4>[ 132.595824] lkdtm_do_action+0x24/0x48 <4>[ 132.599845] direct_entry+0xa8/0x108 <4>[ 132.603693] full_proxy_write+0x68/0xc8 <4>[ 132.607806] vfs_write+0xd8/0x380 <4>[ 132.611396] ksys_write+0x78/0x118 <4>[ 132.615071] __arm64_sys_write+0x24/0x38 <4>[ 132.619269] invoke_syscall+0x70/0x100 <4>[ 132.623296] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 132.628277] do_el0_svc+0x24/0x38 <4>[ 132.631866] el0_svc+0x3c/0x110 <4>[ 132.635276] el0t_64_sync_handler+0x100/0x130 <4>[ 132.639904] el0t_64_sync+0x190/0x198 <0>[ 132.643842] Code: 97d36729 91401273 f000bd20 911d0000 (39400261) <4>[ 132.650209] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 132.357724] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 132.364496] lkdtm: attempting bad read from page above current stack # [ 132.371204] Unable to handle kernel paging request at virtual address ffff800085924000 # [ 132.381144] Mem abort info: # [ 132.384259] ESR = 0x0000000096000007 # [ 132.388304] EC = 0x25: DABT (current EL), IL = 32 bits # [ 132.393911] SET = 0, FnV = 0 # [ 132.397254] EA = 0, S1PTW = 0 # [ 132.400684] FSC = 0x07: level 3 translation fault # [ 132.405851] Data abort info: # [ 132.409016] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 # [ 132.414794] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 132.420134] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 132.425749] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 132.432747] [ffff800085924000] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=100000088b609003, pte=0000000000000000 # [ 132.445652] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP # [ 132.452198] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 132.469800] CPU: 1 UID: 0 PID: 1285 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 132.479049] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 132.484892] Hardware name: ARM Juno development board (r0) (DT) # [ 132.491084] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 132.498324] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 # [ 132.504094] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 # [ 132.509855] sp : ffff8000859238e0 # [ 132.513441] x29: ffff8000859238e0 x28: ffff00080aca0040 x27: 0000000000000000 # [ 132.520870] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b01f000 # [ 132.528295] x23: ffff0008027fd0e8 x22: ffff800085923a60 x21: ffff800083c42058 # [ 132.535721] x20: ffff00080a009000 x19: ffff800085924000 x18: 0000000000000000 # [ 132.543148] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8b01f000 # [ 132.550573] x14: 0000000000000000 x13: 205d363934343633 x12: ffff8000837fc0a8 # [ 132.557998] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 132.565423] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 132.572851] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 132.580275] x2 : 0000000000000000 x1 : ffff00080aca0040 x0 : ffff800082423740 # [ 132.587699] Call trace: # [ 132.590409] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 # [ 132.595824] lkdtm_do_action+0x24/0x48 # [ 132.599845] direct_entry+0xa8/0x108 # [ 132.603693] full_proxy_write+0x68/0xc8 # [ 132.607806] vfs_write+0xd8/0x380 # [ 132.611396] ksys_write+0x78/0x118 # [ 132.615071] __arm64_sys_write+0x24/0x38 # [ 132.619269] invoke_syscall+0x70/0x100 # [ 132.623296] el0_svc_common.constprop.0+0x48/0xf0 # [ 132.628277] do_el0_svc+0x24/0x38 # [ 132.631866] el0_svc+0x3c/0x110 # [ 132.635276] el0t_64_sync_handler+0x100/0x130 # [ 132.639904] el0t_64_sync+0x190/0x198 # [ 132.643842] Code: 97d36729 91401273 f000bd20 911d0000 (39400261) # [ 132.650209] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # timeout set to 45 # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 133.378423] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 133.384621] lkdtm: Recorded stack canary for pid 1351 at offset 1 <6>[ 133.406106] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 133.412284] lkdtm: ok: stack canaries differ between pid 1351 and pid 1353 at offset 1. # [ 133.378423] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 133.384621] lkdtm: Recorded stack canary for pid 1351 at offset 1 # [ 133.406106] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 133.412284] lkdtm: ok: stack canaries differ between pid 1351 and pid 1353 at offset 1. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh # timeout set to 45 # selftests: lkdtm: UNSET_SMEP.sh <6>[ 134.086095] lkdtm: Performing direct entry UNSET_SMEP <3>[ 134.091536] lkdtm: XFAIL: this test is x86_64-only # [ 134.086095] lkdtm: Performing direct entry UNSET_SMEP # [ 134.091536] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP # timeout set to 45 # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 134.760727] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 134.766302] lkdtm: XFAIL: this test is ia32-only # [ 134.760727] lkdtm: Performing direct entry DOUBLE_FAULT # [ 134.766302] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 135.429814] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 135.435295] lkdtm: FAIL: CPU lacks pointer authentication feature # [ 135.429814] lkdtm: Performing direct entry CORRUPT_PAC # [ 135.435295] lkdtm: FAIL: CPU lacks pointer authentication feature # CORRUPT_PAC: missing 'call trace:': [FAIL] not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1 # timeout set to 45 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 136.081632] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 136.088466] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 136.081632] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 136.088466] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # timeout set to 45 # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 136.746841] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 136.753144] lkdtm: Attempting slab linear overflow ... <3>[ 136.758624] ============================================================================= <3>[ 136.767087] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten <3>[ 136.775114] ----------------------------------------------------------------------------- <3>[ 136.775114] <3>[ 136.785310] 0xffff00080622b800-0xffff00080622b803 @offset=14336. First byte 0x78 instead of 0xcc <3>[ 136.794382] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080622b800-0xffff00080622b803=0xcc <3>[ 136.803283] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=0 pid=1561 <4>[ 136.811243] __kmalloc_cache_noprof+0x2b4/0x300 <4>[ 136.816055] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 <4>[ 136.821040] lkdtm_do_action+0x24/0x48 <4>[ 136.825066] direct_entry+0xa8/0x108 <4>[ 136.828917] full_proxy_write+0x68/0xc8 <4>[ 136.833036] vfs_write+0xd8/0x380 <4>[ 136.836630] ksys_write+0x78/0x118 <4>[ 136.840311] __arm64_sys_write+0x24/0x38 <4>[ 136.844513] invoke_syscall+0x70/0x100 <4>[ 136.848544] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 136.853532] do_el0_svc+0x24/0x38 <4>[ 136.857126] el0_svc+0x3c/0x110 <4>[ 136.860542] el0t_64_sync_handler+0x100/0x130 <4>[ 136.865175] el0t_64_sync+0x190/0x198 <3>[ 136.869113] Freed in skb_free_head+0x54/0xc0 age=60 cpu=0 pid=1561 <4>[ 136.875584] kfree+0x248/0x2e8 <4>[ 136.878918] skb_free_head+0x54/0xc0 <4>[ 136.882770] skb_release_data+0x160/0x210 <4>[ 136.887059] sk_skb_reason_drop+0x64/0x198 <4>[ 136.891435] dev_kfree_skb_any_reason+0x4c/0x60 <4>[ 136.896249] smsc911x_hard_start_xmit+0x134/0x278 <4>[ 136.901234] dev_hard_start_xmit+0xac/0x208 <4>[ 136.905695] sch_direct_xmit+0xd4/0x1d8 <4>[ 136.909812] __dev_queue_xmit+0x52c/0xed0 <4>[ 136.914098] ip_finish_output2+0x3ac/0x628 <4>[ 136.918476] __ip_finish_output+0xac/0x1b0 <4>[ 136.922853] ip_finish_output+0x3c/0x120 <4>[ 136.927055] ip_output+0x70/0x110 <4>[ 136.930648] __ip_queue_xmit+0x170/0x488 <4>[ 136.934851] ip_queue_xmit+0x1c/0x30 <4>[ 136.938706] __tcp_transmit_skb+0x56c/0xdc0 <3>[ 136.943168] Slab 0xfffffdffe0188a00 objects=10 used=4 fp=0xffff00080622c000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff) <3>[ 136.956859] Object 0xffff00080622b400 @offset=13312 fp=0xffff00080622c000 <3>[ 136.956859] <3>[ 136.965671] Redzone ffff00080622b000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 136.975436] Redzone ffff00080622b010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 136.985201] Redzone ffff00080622b020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 136.994966] Redzone ffff00080622b030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.004731] Redzone ffff00080622b040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.014496] Redzone ffff00080622b050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.024260] Redzone ffff00080622b060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.034026] Redzone ffff00080622b070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.043791] Redzone ffff00080622b080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.053555] Redzone ffff00080622b090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.063320] Redzone ffff00080622b0a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.073085] Redzone ffff00080622b0b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.082849] Redzone ffff00080622b0c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.092614] Redzone ffff00080622b0d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.102378] Redzone ffff00080622b0e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.112143] Redzone ffff00080622b0f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.121908] Redzone ffff00080622b100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.131673] Redzone ffff00080622b110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.141437] Redzone ffff00080622b120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.151202] Redzone ffff00080622b130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.160966] Redzone ffff00080622b140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.170731] Redzone ffff00080622b150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.180496] Redzone ffff00080622b160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.190261] Redzone ffff00080622b170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.200026] Redzone ffff00080622b180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.209791] Redzone ffff00080622b190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.219556] Redzone ffff00080622b1a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.229321] Redzone ffff00080622b1b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.239086] Redzone ffff00080622b1c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.248850] Redzone ffff00080622b1d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.258614] Redzone ffff00080622b1e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.268379] Redzone ffff00080622b1f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.278145] Redzone ffff00080622b200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.287910] Redzone ffff00080622b210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.297674] Redzone ffff00080622b220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.307439] Redzone ffff00080622b230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.317203] Redzone ffff00080622b240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.326968] Redzone ffff00080622b250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.336732] Redzone ffff00080622b260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.346497] Redzone ffff00080622b270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.356261] Redzone ffff00080622b280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.366026] Redzone ffff00080622b290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.375790] Redzone ffff00080622b2a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.385555] Redzone ffff00080622b2b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.395320] Redzone ffff00080622b2c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.405085] Redzone ffff00080622b2d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.414849] Redzone ffff00080622b2e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.424614] Redzone ffff00080622b2f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.434379] Redzone ffff00080622b300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.444144] Redzone ffff00080622b310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.453909] Redzone ffff00080622b320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.463673] Redzone ffff00080622b330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.473438] Redzone ffff00080622b340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.483202] Redzone ffff00080622b350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.492966] Redzone ffff00080622b360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.502731] Redzone ffff00080622b370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.512496] Redzone ffff00080622b380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.522260] Redzone ffff00080622b390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.532025] Redzone ffff00080622b3a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.541789] Redzone ffff00080622b3b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.551554] Redzone ffff00080622b3c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.561318] Redzone ffff00080622b3d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.571082] Redzone ffff00080622b3e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.580847] Redzone ffff00080622b3f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 137.590613] Object ffff00080622b400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.600378] Object ffff00080622b410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.610143] Object ffff00080622b420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.619908] Object ffff00080622b430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.629673] Object ffff00080622b440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.639437] Object ffff00080622b450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.649202] Object ffff00080622b460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.658967] Object ffff00080622b470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.668732] Object ffff00080622b480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.678497] Object ffff00080622b490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.688261] Object ffff00080622b4a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.698026] Object ffff00080622b4b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.707791] Object ffff00080622b4c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.717555] Object ffff00080622b4d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.727320] Object ffff00080622b4e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.737085] Object ffff00080622b4f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.746850] Object ffff00080622b500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.756614] Object ffff00080622b510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.766379] Object ffff00080622b520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.776144] Object ffff00080622b530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.785909] Object ffff00080622b540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.795674] Object ffff00080622b550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.805439] Object ffff00080622b560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.815204] Object ffff00080622b570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.824968] Object ffff00080622b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.834733] Object ffff00080622b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.844497] Object ffff00080622b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.854262] Object ffff00080622b5b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.864026] Object ffff00080622b5c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.873791] Object ffff00080622b5d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.883556] Object ffff00080622b5e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.893320] Object ffff00080622b5f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.903085] Object ffff00080622b600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.912849] Object ffff00080622b610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.922613] Object ffff00080622b620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.932378] Object ffff00080622b630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.942142] Object ffff00080622b640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.951907] Object ffff00080622b650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.961671] Object ffff00080622b660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.971436] Object ffff00080622b670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.981201] Object ffff00080622b680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 137.990965] Object ffff00080622b690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.000730] Object ffff00080622b6a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.010494] Object ffff00080622b6b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.020258] Object ffff00080622b6c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.030023] Object ffff00080622b6d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.039787] Object ffff00080622b6e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.049552] Object ffff00080622b6f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.059316] Object ffff00080622b700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.069081] Object ffff00080622b710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.078846] Object ffff00080622b720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.088611] Object ffff00080622b730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.098375] Object ffff00080622b740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.108140] Object ffff00080622b750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.117905] Object ffff00080622b760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.127670] Object ffff00080622b770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.137435] Object ffff00080622b780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.147200] Object ffff00080622b790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.156964] Object ffff00080622b7a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.166729] Object ffff00080622b7b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.176493] Object ffff00080622b7c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.186258] Object ffff00080622b7d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.196022] Object ffff00080622b7e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 138.205787] Object ffff00080622b7f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... <3>[ 138.215552] Redzone ffff00080622b800: cc cc cc cc cc cc cc cc ........ <3>[ 138.224621] Padding ffff00080622b854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.234385] Padding ffff00080622b864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.244150] Padding ffff00080622b874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.253915] Padding ffff00080622b884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.263679] Padding ffff00080622b894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.273444] Padding ffff00080622b8a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.283209] Padding ffff00080622b8b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.292974] Padding ffff00080622b8c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.302739] Padding ffff00080622b8d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.312504] Padding ffff00080622b8e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.322268] Padding ffff00080622b8f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.332033] Padding ffff00080622b904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.341797] Padding ffff00080622b914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.351562] Padding ffff00080622b924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.361327] Padding ffff00080622b934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.371091] Padding ffff00080622b944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.380856] Padding ffff00080622b954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.390620] Padding ffff00080622b964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.400385] Padding ffff00080622b974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.410150] Padding ffff00080622b984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.419914] Padding ffff00080622b994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.429679] Padding ffff00080622b9a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.439444] Padding ffff00080622b9b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.449208] Padding ffff00080622b9c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.458973] Padding ffff00080622b9d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.468737] Padding ffff00080622b9e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.478502] Padding ffff00080622b9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.488266] Padding ffff00080622ba04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.498031] Padding ffff00080622ba14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.507795] Padding ffff00080622ba24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.517560] Padding ffff00080622ba34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.527325] Padding ffff00080622ba44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.537089] Padding ffff00080622ba54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.546854] Padding ffff00080622ba64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.556618] Padding ffff00080622ba74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.566383] Padding ffff00080622ba84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.576148] Padding ffff00080622ba94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.585912] Padding ffff00080622baa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.595677] Padding ffff00080622bab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.605442] Padding ffff00080622bac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.615206] Padding ffff00080622bad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.624971] Padding ffff00080622bae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.634736] Padding ffff00080622baf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.644501] Padding ffff00080622bb04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.654265] Padding ffff00080622bb14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.664030] Padding ffff00080622bb24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.673795] Padding ffff00080622bb34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.683560] Padding ffff00080622bb44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.693324] Padding ffff00080622bb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.703089] Padding ffff00080622bb64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.712854] Padding ffff00080622bb74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.722619] Padding ffff00080622bb84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.732384] Padding ffff00080622bb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.742149] Padding ffff00080622bba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.751914] Padding ffff00080622bbb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.761679] Padding ffff00080622bbc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.771444] Padding ffff00080622bbd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.781208] Padding ffff00080622bbe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 138.790973] Padding ffff00080622bbf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 138.800394] CPU: 0 UID: 0 PID: 1561 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 <4>[ 138.809647] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 138.815493] Hardware name: ARM Juno development board (r0) (DT) <4>[ 138.821688] Call trace: <4>[ 138.824401] dump_backtrace+0xa0/0x128 <4>[ 138.828430] show_stack+0x20/0x38 <4>[ 138.832020] dump_stack_lvl+0x90/0xd0 <4>[ 138.835962] dump_stack+0x18/0x28 <4>[ 138.839555] print_trailer+0x15c/0x228 <4>[ 138.843585] check_object+0xec/0x4a8 <4>[ 138.847440] free_to_partial_list+0x310/0x648 <4>[ 138.852079] __slab_free+0x1c4/0x340 <4>[ 138.855933] kfree+0x248/0x2e8 <4>[ 138.859266] lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70 <4>[ 138.864252] lkdtm_do_action+0x24/0x48 <4>[ 138.868278] direct_entry+0xa8/0x108 <4>[ 138.872130] full_proxy_write+0x68/0xc8 <4>[ 138.876247] vfs_write+0xd8/0x380 <4>[ 138.879841] ksys_write+0x78/0x118 <4>[ 138.883522] __arm64_sys_write+0x24/0x38 <4>[ 138.887724] invoke_syscall+0x70/0x100 <4>[ 138.891754] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 138.896741] do_el0_svc+0x24/0x38 <4>[ 138.900335] el0_svc+0x3c/0x110 <4>[ 138.903749] el0t_64_sync_handler+0x100/0x130 <4>[ 138.908383] el0t_64_sync+0x190/0x198 <3>[ 138.912321] FIX kmalloc-1k: Object at 0xffff00080622b400 not freed # [ 136.746841] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 136.753144] lkdtm: Attempting slab linear overflow ... # [ 136.758624] ============================================================================= # [ 136.767087] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten # [ 136.775114] ----------------------------------------------------------------------------- # # [ 136.785310] 0xffff00080622b800-0xffff00080622b803 @offset=14336. First byte 0x78 instead of 0xcc # [ 136.794382] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080622b800-0xffff00080622b803=0xcc # [ 136.803283] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=0 pid=1561 # [ 136.811243] __kmalloc_cache_noprof+0x2b4/0x300 # [ 136.816055] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 # [ 136.821040] lkdtm_do_action+0x24/0x48 # [ 136.825066] direct_entry+0xa8/0x108 # [ 136.828917] full_proxy_write+0x68/0xc8 # [ 136.833036] vfs_write+0xd8/0x380 # [ 136.836630] ksys_write+0x78/0x118 # [ 136.840311] __arm64_sys_write+0x24/0x38 # [ 136.844513] invoke_syscall+0x70/0x100 # [ 136.848544] el0_svc_common.constprop.0+0x48/0xf0 # [ 136.853532] do_el0_svc+0x24/0x38 # [ 136.857126] el0_svc+0x3c/0x110 # [ 136.860542] el0t_64_sync_handler+0x100/0x130 # [ 136.865175] el0t_64_sync+0x190/0x198 # [ 136.869113] Freed in skb_free_head+0x54/0xc0 age=60 cpu=0 pid=1561 # [ 136.875584] kfree+0x248/0x2e8 # [ 136.878918] skb_free_head+0x54/0xc0 # [ 136.882770] skb_release_data+0x160/0x210 # [ 136.887059] sk_skb_reason_drop+0x64/0x198 # [ 136.891435] dev_kfree_skb_any_reason+0x4c/0x60 # [ 136.896249] smsc911x_hard_start_xmit+0x134/0x278 # [ 136.901234] dev_hard_start_xmit+0xac/0x208 # [ 136.905695] sch_direct_xmit+0xd4/0x1d8 # [ 136.909812] __dev_queue_xmit+0x52c/0xed0 # [ 136.914098] ip_finish_output2+0x3ac/0x628 # [ 136.918476] __ip_finish_output+0xac/0x1b0 # [ 136.922853] ip_finish_output+0x3c/0x120 # [ 136.927055] ip_output+0x70/0x110 # [ 136.930648] __ip_queue_xmit+0x170/0x488 # [ 136.934851] ip_queue_xmit+0x1c/0x30 # [ 136.938706] __tcp_transmit_skb+0x56c/0xdc0 # [ 136.943168] Slab 0xfffffdffe0188a00 objects=10 used=4 fp=0xffff00080622c000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff) # [ 136.956859] Object 0xffff00080622b400 @offset=13312 fp=0xffff00080622c000 # # [ 136.965671] Redzone ffff00080622b000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 136.975436] Redzone ffff00080622b010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 136.985201] Redzone ffff00080622b020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 136.994966] Redzone ffff00080622b030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.004731] Redzone ffff00080622b040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.014496] Redzone ffff00080622b050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.024260] Redzone ffff00080622b060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.034026] Redzone ffff00080622b070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.043791] Redzone ffff00080622b080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.053555] Redzone ffff00080622b090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.063320] Redzone ffff00080622b0a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.073085] Redzone ffff00080622b0b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.082849] Redzone ffff00080622b0c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.092614] Redzone ffff00080622b0d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.102378] Redzone ffff00080622b0e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.112143] Redzone ffff00080622b0f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.121908] Redzone ffff00080622b100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.131673] Redzone ffff00080622b110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.141437] Redzone ffff00080622b120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.151202] Redzone ffff00080622b130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.160966] Redzone ffff00080622b140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.170731] Redzone ffff00080622b150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.180496] Redzone ffff00080622b160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.190261] Redzone ffff00080622b170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.200026] Redzone ffff00080622b180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.209791] Redzone ffff00080622b190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.219556] Redzone ffff00080622b1a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.229321] Redzone ffff00080622b1b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.239086] Redzone ffff00080622b1c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.248850] Redzone ffff00080622b1d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.258614] Redzone ffff00080622b1e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.268379] Redzone ffff00080622b1f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.278145] Redzone ffff00080622b200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.287910] Redzone ffff00080622b210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.297674] Redzone ffff00080622b220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.307439] Redzone ffff00080622b230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.317203] Redzone ffff00080622b240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.326968] Redzone ffff00080622b250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.336732] Redzone ffff00080622b260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.346497] Redzone ffff00080622b270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.356261] Redzone ffff00080622b280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.366026] Redzone ffff00080622b290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.375790] Redzone ffff00080622b2a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.385555] Redzone ffff00080622b2b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.395320] Redzone ffff00080622b2c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.405085] Redzone ffff00080622b2d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.414849] Redzone ffff00080622b2e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.424614] Redzone ffff00080622b2f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.434379] Redzone ffff00080622b300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.444144] Redzone ffff00080622b310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.453909] Redzone ffff00080622b320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.463673] Redzone ffff00080622b330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.473438] Redzone ffff00080622b340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.483202] Redzone ffff00080622b350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.492966] Redzone ffff00080622b360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.502731] Redzone ffff00080622b370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.512496] Redzone ffff00080622b380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.522260] Redzone ffff00080622b390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.532025] Redzone ffff00080622b3a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.541789] Redzone ffff00080622b3b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.551554] Redzone ffff00080622b3c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.561318] Redzone ffff00080622b3d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.571082] Redzone ffff00080622b3e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.580847] Redzone ffff00080622b3f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 137.590613] Object ffff00080622b400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.600378] Object ffff00080622b410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.610143] Object ffff00080622b420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.619908] Object ffff00080622b430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.629673] Object ffff00080622b440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.639437] Object ffff00080622b450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.649202] Object ffff00080622b460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.658967] Object ffff00080622b470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.668732] Object ffff00080622b480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.678497] Object ffff00080622b490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.688261] Object ffff00080622b4a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.698026] Object ffff00080622b4b0: 6b 6b 6b 6b 6b 6<6>[ 139.957972] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <6>[ 139.967252] lkdtm: Attempting vmalloc linear overflow ... kkkkkkkkkkkkkkkk # [ 137.7077<1>[ 139.975599] Unable to handle kernel paging request at virtual address ffff8000849f6000 91] Object ffff00080622b4c0: 6b 6b 6b 6b 6b 6b<1>[ 139.988299] Mem abort info: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <1>[ 139.993823] ESR = 0x0000000096000047 kkkkkkkkkkkkkkkk # [ 137.71755<1>[ 140.000591] EC = 0x25: DABT (current EL), IL = 32 bits 5] Object ffff00080622b4d0: 6b<1>[ 140.008945] SET = 0, FnV = 0 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[ 140.015037] EA = 0, S1PTW = 0 b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <1>[ 140.021218] FSC = 0x07: level 3 translation fault # [ 137.727320] Object ffff0<1>[ 140.029141] Data abort info: 0080622b4e0: 6b 6b 6b 6b 6b 6b 6<1>[ 140.035061] ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000 b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.737085] Object ffff00080622b4f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.746850] Object ffff00080622b500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.756614] Object ffff00080622b510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.766379] Object ffff00080622b520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.776144] Object ffff00080622b530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.785909] Object ffff00080622b540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.795674] Object ffff00080622b550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.805439] Object ffff00080622b560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.815204] Object ffff00080622b570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.824968] Object ffff00080622b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.834733] Object ffff00080622b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.844497] Object ffff00080622b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.854262] Object ffff00080622b5b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.864026] Object ffff00080622b5c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.873791] Object ffff00080622b5d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.883556] Object ffff00080622b5e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.893320] Object ffff00080622b5f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.903085] Object ffff00080622b600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.912849] Object ffff00080622b610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.922613] Object ffff00080622b620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.932378] Object ffff00080622b630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.942142] Object ffff00080622b640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.951907] Object ffff00080622b650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.961671] Object ffff00080622b660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.971436] Object ffff00080622b670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.981201] Object ffff00080622b680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 137.990965] Object ffff00080622b690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.000730] Object ffff00080622b6a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.010494] Object ffff00080622b6b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.020258] Object ffff00080622b6c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.030023] Object ffff00080622b6d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.039787] Object ffff00080622b6e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.049552] Object ffff00080622b6f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.059316] Object ffff00080622b700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.069081] Object ffff00080622b710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.078846] Object ffff00080622b720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.088611] Object ffff00080622b730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.098375] Object ffff00080622b740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.108140] Object ffff00080622b750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.117905] Object ffff00080622b760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.127670] Object ffff00080622b770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.137435] Object ffff00080622b780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.147200] Object ffff00080622b790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.156964] Object ffff00080622b7a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.166729] Object ffff00080622b7b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.176493] Object ffff00080622b7c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.186258] Object ffff00080622b7d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.196022] Object ffff00080622b7e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 138.205787] Object ffff00080622b7f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... # [ 138.215552] Redzone ffff00080622b800: cc cc cc cc cc cc cc cc ........ # [ 138.224621] Padding ffff00080622b854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.234385] Padding ffff00080622b864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.244150] Padding ffff00080622b874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.253915] Padding ffff00080622b884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.263679] Padding ffff00080622b894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.273444] Padding ffff00080622b8a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.283209] Padding ffff00080622b8b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.292974] Padding ffff00080622b8c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.302739] Padding ffff00080622b8d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.312504] Padding ffff00080622b8e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.322268] Padding ffff00080622b8f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.332033] Padding ffff00080622b904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.341797] Padding ffff00080622b914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.351562] Padding ffff00080622b924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.361327] Padding ffff00080622b934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.371091] Padding ffff00080622b944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.380856] Padding ffff00080622b954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.390620] Padding ffff00080622b964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.400385] Padding ffff00080622b974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.410150] Padding ffff00080622b984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.419914] Padding ffff00080622b994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.429679] Padding ffff00080622b9a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.439444] Padding ffff00080622b9b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.449208] Padding ffff00080622b9c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.458973] Padding ffff00080622b9d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.468737] Padding ffff00080622b9e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.478502] Padding ffff00080622b9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.488266] Padding ffff00080622ba04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.498031] Padding ffff00080622ba14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.507795] Padding ffff00080622ba24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.517560] Padding ffff00080622ba34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.527325] Padding ffff00080622ba44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.537089] Padding ffff00080622ba54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.546854] Padding ffff00080622ba64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.556618] Padding ffff00080622ba74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.566383] Padding ffff00080622ba84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.576148] Padding ffff00080622ba94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.585912] Padding ffff00080622baa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.595677] Padding ffff00080622bab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.605442] Padding ffff00080622bac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.615206] Padding ffff00080622bad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.624971] Padding ffff00080622bae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.634736] Padding ffff00080622baf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.644501] Padding ffff00080622bb04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.654265] Padding ffff00080622bb14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.664030] Padding ffff00080622bb24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.673795] Padding ffff00080622bb34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.683560] Padding ffff00080622bb44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.693324] Padding ffff00080622bb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.703089] Padding ffff00080622bb64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.712854] Padding ffff00080622bb74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.722619] Padding ffff00080622bb84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.732384] Padding ffff00080622bb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.742149] Padding ffff00080622bba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.751914] Padding ffff00080622bbb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.761679] Padding ffff00080622bbc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.771444] Padding ffff00080622bbd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.781208] Padding ffff00080622bbe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 138.790973] Padding ffff00080622bbf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 138.800394] CPU: 0 UID: 0 PID: 1561 Comm: cat Tainted: G D W E 6.11.0-next-20240918 #1 # [ 138.809647] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 138.815493] Hardware name: ARM Juno development board (r0) (DT) # [ 138.821688] Call trace: # [ 138.824401] dump_backtrace+0xa0/0x128 # [ 138.828430] show_stack+0x20/0x38 # [ 138.832020] dump_stack_lvl+0x90/0xd0 # [ 138.835962] dump_stack+0x18/0x28 # [ 138.839555] print_trailer+0x15c/0x228 # [ 138.843585] check_object+0xec/0x4a8 # [ 138.847440] free_to_partial_list+0x310/0x648 # [ 138.852079] __slab_free+0x1c4/0x340 # [ 138.855933] kfree+0x248/0x2e8 # [ 138.859266] lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70 # [ 138.864252] lkdtm_do_action+0x24/0x48 # [ 138.868278] direct_entry+0xa8/0x108 # [ 138.872130] full_proxy_write+0x68/0xc8 # [ 138.876247] vfs_write+0xd8/0x380 # [ 138.879841] ksys_write+0x78/0x118 # [ 138.883522] __arm64_sys_write+0x24/0x38 # [ 138.887724] invoke_syscall+0x70/0x100 # [ 138.891754] el0_svc_common.constprop.0+0x48/0xf0 # [ 138.896741] do_el0_svc+0x24/0x38 # [ 138.900335] el0_svc+0x3c/0x110 # [ 138.903749] el0t_64_sync_handler+0x100/0x130 # [ 138.908383] el0t_64_sync+0x190/0x198 # [ 138.912321] FIX kmalloc-1k: Object at 0xffff00080622b400 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh <1>[ 141.229415] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 141.234770] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 141.240374] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 141.247381] [ffff8000849f6000] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=1000000880b43003, pte=0000000000000000 <0>[ 141.260287] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP <4>[ 141.266833] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 141.284435] CPU: 1 UID: 0 PID: 1600 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 141.293685] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 141.300746] Hardware name: ARM Juno development board (r0) (DT) <4>[ 141.306939] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 141.314183] pc : __memset+0x94/0x188 <4>[ 141.318039] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 <4>[ 141.323630] sp : ffff800085e63c30 <4>[ 141.327210] x29: ffff800085e63c30 x28: ffff00080aca5cc0 x27: 0000000000000000 <4>[ 141.334638] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ae1f000 <4>[ 141.342064] x23: ffff0008027fd0e8 x22: ffff800085e63da0 x21: ffff800083c420c0 <4>[ 141.349489] x20: ffff8000849fd000 x19: ffff8000849f5000 x18: 0000000000000000 <4>[ 141.356914] x17: ffff8000806b8e60 x16: ffff800080c7bfb8 x15: ffff800080c7ba2c <4>[ 141.364339] x14: 0000000000000000 x13: 205d323532373639 x12: ffff8000837fc0a8 <4>[ 141.371764] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 141.379188] x8 : ffff8000849f6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001 <4>[ 141.386612] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 141.394036] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff8000849f5000 <4>[ 141.401460] Call trace: <4>[ 141.404170] __memset+0x94/0x188 <4>[ 141.407671] lkdtm_do_action+0x24/0x48 <4>[ 141.411692] direct_entry+0xa8/0x108 <4>[ 141.415539] full_proxy_write+0x68/0xc8 <4>[ 141.419651] vfs_write+0xd8/0x380 <4>[ 141.423240] ksys_write+0x78/0x118 <4>[ 141.426915] __arm64_sys_write+0x24/0x38 <4>[ 141.431111] invoke_syscall+0x70/0x100 <4>[ 141.435136] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 141.440118] do_el0_svc+0x24/0x38 <4>[ 141.443706] el0_svc+0x3c/0x110 <4>[ 141.447115] el0t_64_sync_handler+0x100/0x130 <4>[ 141.451742] el0t_64_sync+0x190/0x198 <0>[ 141.455678] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) <4>[ 141.462044] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 139.957972] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 139.967252] lkdtm: Attempting vmalloc linear overflow ... # [ 139.975599] Unable to handle kernel paging request at virtual address ffff8000849f6000 # [ 139.988299] Mem abort info: # [ 139.993823] ESR = 0x0000000096000047 # [ 140.000591] EC = 0x25: DABT (current EL), IL = 32 bits # [ 140.008945] SET = 0, FnV = 0 # [ 140.015037] EA = 0, S1PTW = 0 # [ 140.021218] FSC = 0x07: level 3 translation fault # [ 140.029141] Data abort info: # [ 140.035061] ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000 # [ 141.229415] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 141.234770] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 141.240374] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 141.247381] [ffff8000849f6000] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=1000000880b43003, pte=0000000000000000 # [ 141.260287] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP # [ 141.266833] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 141.284435] CPU: 1 UID: 0 PID: 1600 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 141.293685] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 141.300746] Hardware name: ARM Juno development board (r0) (DT) # [ 141.306939] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 141.314183] pc : __memset+0x94/0x188 # [ 141.318039] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 # [ 141.323630] sp : ffff800085e63c30 # [ 141.327210] x29: ffff800085e63c30 x28: ffff00080aca5cc0 x27: 0000000000000000 # [ 141.334638] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ae1f000 # [ 141.342064] x23: ffff0008027fd0e8 x22: ffff800085e63da0 x21: ffff800083c420c0 # [ 141.349489] x20: ffff8000849fd000 x19: ffff8000849f5000 x18: 0000000000000000 # [ 141.356914] x17: ffff8000806b8e60 x16: ffff800080c7bfb8 x15: ffff800080c7ba2c # [ 141.364339] x14: 0000000000000000 x13: 205d323532373639 x12: ffff8000837fc0a8 # [ 141.371764] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 141.379188] x8 : ffff8000849f6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001 # [ 141.386612] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000 # [ 141.394036] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff8000849f5000 # [ 141.401460] Call trace: # [ 141.404170] __memset+0x94/0x188 # [ 141.407671] lkdtm_do_action+0x24/0x48 # [ 141.411692] direct_entry+0xa8/0x108 # [ 141.415539] full_proxy_write+0x68/0xc8 # [ 141.419651] vfs_write+0xd8/0x380 # [ 141.423240] ksys_write+0x78/0x118 # [ 141.426915] __arm64_sys_write+0x24/0x38 # [ 141.431111] invoke_syscall+0x70/0x100 # [ 141.435136] el0_svc_common.constprop.0+0x48/0xf0 # [ 141.440118] do_el0_svc+0x24/0x38 # [ 141.443706] el0_svc+0x3c/0x110 # [ 141.447115] el0t_64_sync_handler+0x100/0x130 # [ 141.451742] el0t_64_sync+0x190/0x198 # [ 141.455678] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) # [ 141.462044] ---[ end trace 0000000000000000 ]--- # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 142.535350] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 142.541358] lkdtm: Value in memory before free: 12345678 <6>[ 142.547035] lkdtm: Attempting bad read from freed memory <6>[ 142.553287] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 142.535350] lkdtm: Performing direct entry READ_AFTER_FREE # [ 142.541358] lkdtm: Value in memory before free: 12345678 # [ 142.547035] lkdtm: Attempting bad read from freed memory # [ 142.553287] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 24 selftests: lkdtm: READ_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 143.644708] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 143.651331] lkdtm: Value in memory before free: 12345678 <6>[ 143.656976] lkdtm: Attempting to read from freed memory <6>[ 143.662521] lkdtm: Memory correctly poisoned (0) # [ 143.644708] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 143.651331] lkdtm: Value in memory before free: 12345678 # [ 143.656976] lkdtm: Attempting to read from freed memory # [ 143.662521] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 144.384802] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <6>[ 144.390987] lkdtm: Memory appears initialized (6b, no earlier values) # [ 144.384802] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 144.390987] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 145.108874] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 145.115301] lkdtm: Memory appears initialized (0, no earlier values) # [ 145.108874] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 145.115301] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 145.781133] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 145.787142] lkdtm: Attempting double slab free ... <3>[ 145.792366] ============================================================================= <3>[ 145.800831] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed <3>[ 145.800831] <3>[ 145.813820] ----------------------------------------------------------------------------- <3>[ 145.813820] <3>[ 145.824017] Slab 0xfffffdffe0292ac0 objects=25 used=0 fp=0xffff00080a4ab008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff) <4>[ 145.837278] CPU: 5 UID: 0 PID: 1900 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 145.846533] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 145.853597] Hardware name: ARM Juno development board (r0) (DT) <4>[ 145.859793] Call trace: <4>[ 145.862505] dump_backtrace+0xa0/0x128 <4>[ 145.866538] show_stack+0x20/0x38 <4>[ 145.870128] dump_stack_lvl+0x90/0xd0 <4>[ 145.874073] dump_stack+0x18/0x28 <4>[ 145.877665] slab_err+0xc8/0x110 <4>[ 145.881174] free_to_partial_list+0x4d4/0x648 <4>[ 145.885813] __slab_free+0x1c4/0x340 <4>[ 145.889668] kmem_cache_free+0x234/0x2d0 <4>[ 145.893866] lkdtm_SLAB_FREE_DOUBLE+0x64/0x90 <4>[ 145.898505] lkdtm_do_action+0x24/0x48 <4>[ 145.902531] direct_entry+0xa8/0x108 <4>[ 145.906383] full_proxy_write+0x68/0xc8 <4>[ 145.910501] vfs_write+0xd8/0x380 <4>[ 145.914096] ksys_write+0x78/0x118 <4>[ 145.917777] __arm64_sys_write+0x24/0x38 <4>[ 145.921979] invoke_syscall+0x70/0x100 <4>[ 145.926009] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 145.930997] do_el0_svc+0x24/0x38 <4>[ 145.934590] el0_svc+0x3c/0x110 <4>[ 145.938005] el0t_64_sync_handler+0x100/0x130 <4>[ 145.942639] el0t_64_sync+0x190/0x198 <3>[ 145.946578] FIX lkdtm-heap-double_free: Object at 0xffff00080a4ab008 not freed # [ 145.781133] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 145.787142] lkdtm: Attempting double slab free ... # [ 145.792366] ============================================================================= # [ 145.800831] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed # # [ 145.813820] ----------------------------------------------------------------------------- # # [ 145.824017] Slab 0xfffffdffe0292ac0 objects=25 used=0 fp=0xffff00080a4ab008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff) # [ 145.837278] CPU: 5 UID: 0 PID: 1900 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 145.846533] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 145.853597] Hardware name: ARM Juno development board (r0) (DT) # [ 145.859793] Call trace: # [ 145.862505] dump_backtrace+0xa0/0x128 # [ 145.866538] show_stack+0x20/0x38 # [ 145.870128] dump_stack_lvl+0x90/0xd0 # [ 145.874073] dump_stack+0x18/0x28 # [ 145.877665] slab_err+0xc8/0x110 # [ 145.881174] free_to_partial_list+0x4d4/0x648 # [ 145.885813] __slab_free+0x1c4/0x340 # [ 145.889668] kmem_cache_free+0x234/0x2d0 # [ 145.893866] lkdtm_SLAB_FREE_DOUBLE+0x64/0x90 # [ 145.898505] lkdtm_do_action+0x24/0x48 # [ 145.902531] direct_entry+0xa8/0x108 # [ 145.906383] full_proxy_write+0x68/0xc8 # [ 145.910501] vfs_write+0xd8/0x380 # [ 145.914096] ksys_write+0x78/0x118 # [ 145.917777] __arm64_sys_write+0x24/0x38 # [ 145.921979] invoke_syscall+0x70/0x100 # [ 145.926009] el0_svc_common.constprop.0+0x48/0xf0 # [ 145.930997] do_el0_svc+0x24/0x38 # [ 145.934590] el0_svc+0x3c/0x110 # [ 145.938005] el0t_64_sync_handler+0x100/0x130 # [ 145.942639] el0t_64_sync+0x190/0x198 # [ 145.946578] FIX lkdtm-heap-double_free: Object at 0xffff00080a4ab008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 146.637523] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 146.643696] lkdtm: Attempting cross-cache slab free ... <4>[ 146.649252] ------------[ cut here ]------------ <4>[ 146.654184] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 146.662816] WARNING: CPU: 5 PID: 1939 at mm/slub.c:4661 cache_from_obj+0xdc/0x128 <4>[ 146.670600] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 146.688230] CPU: 5 UID: 0 PID: 1939 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 146.697485] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 146.704549] Hardware name: ARM Juno development board (r0) (DT) <4>[ 146.710744] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 146.717989] pc : cache_from_obj+0xdc/0x128 <4>[ 146.722362] lr : cache_from_obj+0xdc/0x128 <4>[ 146.726733] sp : ffff80008633b930 <4>[ 146.730316] x29: ffff80008633b930 x28: ffff00080aca4a40 x27: 0000000000000000 <4>[ 146.737750] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89c5f000 <4>[ 146.745182] x23: ffff0008027fd0e8 x22: ffff00080b639008 x21: ffff800080c7dcc8 <4>[ 146.752615] x20: ffff0008018b19c0 x19: ffff00080b639008 x18: 0000000000000000 <4>[ 146.760048] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 <4>[ 146.767481] x14: 2d6d74646b6c202e x13: 205d343831343536 x12: ffff8000837fc0a8 <4>[ 146.774914] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 146.782345] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 146.789778] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 146.797208] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 <4>[ 146.804640] Call trace: <4>[ 146.807353] cache_from_obj+0xdc/0x128 <4>[ 146.811377] kmem_cache_free+0x34/0x2d0 <4>[ 146.815489] lkdtm_SLAB_FREE_CROSS+0x58/0x80 <4>[ 146.820042] lkdtm_do_action+0x24/0x48 <4>[ 146.824068] direct_entry+0xa8/0x108 <4>[ 146.827920] full_proxy_write+0x68/0xc8 <4>[ 146.832037] vfs_write+0xd8/0x380 <4>[ 146.835632] ksys_write+0x78/0x118 <4>[ 146.839312] __arm64_sys_write+0x24/0x38 <4>[ 146.843515] invoke_syscall+0x70/0x100 <4>[ 146.847547] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 146.852535] do_el0_svc+0x24/0x38 <4>[ 146.856129] el0_svc+0x3c/0x110 <4>[ 146.859544] el0t_64_sync_handler+0x100/0x130 <4>[ 146.864178] el0t_64_sync+0x190/0x198 <4>[ 146.868116] ---[ end trace 0000000000000000 ]--- <3>[ 146.873183] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=5 pid=1939 <4>[ 146.880849] kmem_cache_alloc_noprof+0x2a4/0x2f0 <4>[ 146.885779] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 <4>[ 146.890354] lkdtm_do_action+0x24/0x48 <4>[ 146.894408] direct_entry+0xa8/0x108 <4>[ 146.898279] full_proxy_write+0x68/0xc8 <4>[ 146.902416] vfs_write+0xd8/0x380 <4>[ 146.906028] ksys_write+0x78/0x118 <4>[ 146.909733] __arm64_sys_write+0x24/0x38 <4>[ 146.914005] invoke_syscall+0x70/0x100 <4>[ 146.918063] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 146.923065] do_el0_svc+0x24/0x38 <4>[ 146.926677] el0_svc+0x3c/0x110 <4>[ 146.930106] el0t_64_sync_handler+0x100/0x130 <4>[ 146.934753] el0t_64_sync+0x190/0x198 # [ 146.637523] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 146.643696] lkdtm: Attempting cross-cache slab free ... # [ 146.649252] ------------[ cut here ]------------ # [ 146.654184] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 146.662816] WARNING: CPU: 5 PID: 1939 at mm/slub.c:4661 cache_from_obj+0xdc/0x128 # [ 146.670600] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 146.688230] CPU: 5 UID: 0 PID: 1939 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 146.697485] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 146.704549] Hardware name: ARM Juno development board (r0) (DT) # [ 146.710744] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 146.717989] pc : cache_from_obj+0xdc/0x128 # [ 146.722362] lr : cache_from_obj+0xdc/0x128 # [ 146.726733] sp : ffff80008633b930 # [ 146.730316] x29: ffff80008633b930 x28: ffff00080aca4a40 x27: 0000000000000000 # [ 146.737750] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89c5f000 # [ 146.745182] x23: ffff0008027fd0e8 x22: ffff00080b639008 x21: ffff800080c7dcc8 # [ 146.752615] x20: ffff0008018b19c0 x19: ffff00080b639008 x18: 0000000000000000 # [ 146.760048] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 # [ 146.767481] x14: 2d6d74646b6c202e x13: 205d343831343536 x12: ffff8000837fc0a8 # [ 146.774914] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 146.782345] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 146.789778] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 146.797208] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 # [ 146.804640] Call trace: # [ 146.807353] cache_from_obj+0xdc/0x128 # [ 146.811377] kmem_cache_free+0x34/0x2d0 # [ 146.815489] lkdtm_SLAB_FREE_CROSS+0x58/0x80 # [ 146.820042] lkdtm_do_action+0x24/0x48 # [ 146.824068] direct_entry+0xa8/0x108 # [ 146.827920] full_proxy_write+0x68/0xc8 # [ 146.832037] vfs_write+0xd8/0x380 # [ 146.835632] ksys_write+0x78/0x118 # [ 146.839312] __arm64_sys_write+0x24/0x38 # [ 146.843515] invoke_syscall+0x70/0x100 # [ 146.847547] el0_svc_common.constprop.0+0x48/0xf0 # [ 146.852535] do_el0_svc+0x24/0x38 # [ 146.856129] el0_svc+0x3c/0x110 # [ 146.859544] el0t_64_sync_handler+0x100/0x130 # [ 146.864178] el0t_64_sync+0x190/0x198 # [ 146.868116] ---[ end trace 0000000000000000 ]--- # [ 146.873183] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=5 pid=1939 # [ 146.880849] kmem_cache_alloc_noprof+0x2a4/0x2f0 # [ 146.885779] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 # [ 146.890354] lkdtm_do_action+0x24/0x48 # [ 146.894408] direct_entry+0xa8/0x108 # [ 146.898279] full_proxy_write+0x68/0xc8 # [ 146.902416] vfs_write+0xd8/0x380 # [ 146.906028] ksys_write+0x78/0x118 # [ 146.909733] __arm64_sys_write+0x24/0x38 # [ 146.914005] invoke_syscall+0x70/0x100 # [ 146.918063] el0_svc_common.constprop.0+0x48/0xf0 # [ 146.923065] do_el0_svc+0x24/0x38 # [ 146.926677] el0_svc+0x3c/0x110 # [ 146.930106] el0t_64_sync_handler+0x100/0x130 # [ 146.934753] el0t_64_sync+0x190/0x198 # SLAB_FREE_CROSS: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 147.642374] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 147.648359] lkdtm: Attempting non-Slab slab free ... <4>[ 147.653653] ------------[ cut here ]------------ <4>[ 147.658583] virt_to_cache: Object is not a Slab page! <4>[ 147.663988] WARNING: CPU: 4 PID: 1978 at mm/slub.c:4647 cache_from_obj+0xb0/0x128 <4>[ 147.671772] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 147.689402] CPU: 4 UID: 0 PID: 1978 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 147.698657] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 147.705721] Hardware name: ARM Juno development board (r0) (DT) <4>[ 147.711917] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 147.719162] pc : cache_from_obj+0xb0/0x128 <4>[ 147.723536] lr : cache_from_obj+0xb0/0x128 <4>[ 147.727908] sp : ffff8000863c3900 <4>[ 147.731491] x29: ffff8000863c3900 x28: ffff00080aca2540 x27: 0000000000000000 <4>[ 147.738925] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadaef000 <4>[ 147.746357] x23: ffff0008027fd0e8 x22: ffff00080544e000 x21: ffff800080c7d488 <4>[ 147.753789] x20: 0000000000000000 x19: ffff800083e55694 x18: 0000000000000000 <4>[ 147.761221] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffadaef000 <4>[ 147.768653] x14: 0000000000000000 x13: 205d333835383536 x12: ffff8000837fc0a8 <4>[ 147.776085] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 147.783517] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 147.790949] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 147.798380] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca2540 <4>[ 147.805812] Call trace: <4>[ 147.808524] cache_from_obj+0xb0/0x128 <4>[ 147.812548] kmem_cache_free+0x34/0x2d0 <4>[ 147.816659] lkdtm_SLAB_FREE_PAGE+0x40/0x68 <4>[ 147.821125] lkdtm_do_action+0x24/0x48 <4>[ 147.825151] direct_entry+0xa8/0x108 <4>[ 147.829003] full_proxy_write+0x68/0xc8 <4>[ 147.833121] vfs_write+0xd8/0x380 <4>[ 147.836716] ksys_write+0x78/0x118 <4>[ 147.840397] __arm64_sys_write+0x24/0x38 <4>[ 147.844599] invoke_syscall+0x70/0x100 <4>[ 147.848630] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 147.853618] do_el0_svc+0x24/0x38 <4>[ 147.857212] el0_svc+0x3c/0x110 <4>[ 147.860627] el0t_64_sync_handler+0x100/0x130 <4>[ 147.865261] el0t_64_sync+0x190/0x198 <4>[ 147.869200] ---[ end trace 0000000000000000 ]--- # [ 147.642374] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 147.648359] lkdtm: Attempting non-Slab slab free ... # [ 147.653653] ------------[ cut here ]------------ # [ 147.658583] virt_to_cache: Object is not a Slab page! # [ 147.663988] WARNING: CPU: 4 PID: 1978 at mm/slub.c:4647 cache_from_obj+0xb0/0x128 # [ 147.671772] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 147.689402] CPU: 4 UID: 0 PID: 1978 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 147.698657] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 147.705721] Hardware name: ARM Juno development board (r0) (DT) # [ 147.711917] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 147.719162] pc : cache_from_obj+0xb0/0x128 # [ 147.723536] lr : cache_from_obj+0xb0/0x128 # [ 147.727908] sp : ffff8000863c3900 # [ 147.731491] x29: ffff8000863c3900 x28: ffff00080aca2540 x27: 0000000000000000 # [ 147.738925] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadaef000 # [ 147.746357] x23: ffff0008027fd0e8 x22: ffff00080544e000 x21: ffff800080c7d488 # [ 147.753789] x20: 0000000000000000 x19: ffff800083e55694 x18: 0000000000000000 # [ 147.761221] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffadaef000 # [ 147.768653] x14: 0000000000000000 x13: 205d333835383536 x12: ffff8000837fc0a8 # [ 147.776085] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 147.783517] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 147.790949] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 147.798380] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca2540 # [ 147.805812] Call trace: # [ 147.808524] cache_from_obj+0xb0/0x128 # [ 147.812548] kmem_cache_free+0x34/0x2d0 # [ 147.816659] lkdtm_SLAB_FREE_PAGE+0x40/0x68 # [ 147.821125] lkdtm_do_action+0x24/0x48 # [ 147.825151] direct_entry+0xa8/0x108 # [ 147.829003] full_proxy_write+0x68/0xc8 # [ 147.833121] vfs_write+0xd8/0x380 # [ 147.836716] ksys_write+0x78/0x118 # [ 147.840397] __arm64_sys_write+0x24/0x38 # [ 147.844599] invoke_syscall+0x70/0x100 # [ 147.848630] el0_svc_common.constprop.0+0x48/0xf0 # [ 147.853618] do_el0_svc+0x24/0x38 # [ 147.857212] el0_svc+0x3c/0x110 # [ 147.860627] el0t_64_sync_handler+0x100/0x130 # [ 147.865261] el0t_64_sync+0x190/0x198 # [ 147.869200] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh # timeout set to 45 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SMP_CALL_LOCKUP.sh # Skipping SMP_CALL_LOCKUP: Hangs the system ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXEC_DATA.sh <6>[ 150.411971] lkdtm: Performing direct entry EXEC_DATA <6>[ 150.417310] lkdtm: attempting ok execution at ffff800080c7de48 <6>[ 150.423624] lkdtm: attempting bad execution at ffff800083fb6638 <1>[ 150.429871] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fb6638 <1>[ 150.440079] Mem abort info: <1>[ 150.443195] ESR = 0x000000008600000f <1>[ 150.447245] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 150.452852] SET = 0, FnV = 0 <1>[ 150.456191] EA = 0, S1PTW = 0 <1>[ 150.459617] FSC = 0x0f: level 3 permission fault <1>[ 150.464700] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 150.471702] [ffff800083fb6638] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=10000000841db003, pte=00780000841b6703 <0>[ 150.484579] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP <4>[ 150.491129] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 150.508733] CPU: 1 UID: 0 PID: 2192 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 150.517984] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 150.525050] Hardware name: ARM Juno development board (r0) (DT) <4>[ 150.531241] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 150.538481] pc : data_area+0x0/0x40 <4>[ 150.542249] lr : execute_location+0x84/0xb0 <4>[ 150.546709] sp : ffff8000866aba10 <4>[ 150.550289] x29: ffff8000866aba10 x28: ffff00080aca4a40 x27: 0000000000000000 <4>[ 150.557717] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab1af000 <4>[ 150.565143] x23: ffff0008027fd0e8 x22: ffff8000866abba0 x21: 0000000000000001 <4>[ 150.572568] x20: ffff800080c7de48 x19: ffff800083fb6638 x18: 0000000000000000 <4>[ 150.579992] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffab1af000 <4>[ 150.587421] x14: 0000000000000000 x13: 205d343236333234 x12: ffff8000837fc0a8 <4>[ 150.594846] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 150.602270] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 150.609699] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 150.617122] x2 : 0000000000000000 x1 : ffff00080aca4a40 x0 : 0000000000000033 <4>[ 150.624547] Call trace: <4>[ 150.627256] data_area+0x0/0x40 <4>[ 150.630671] lkdtm_EXEC_DATA+0x24/0x38 <4>[ 150.634693] lkdtm_do_action+0x24/0x48 <4>[ 150.638714] direct_entry+0xa8/0x108 <4>[ 150.642560] full_proxy_write+0x68/0xc8 <4>[ 150.646673] vfs_write+0xd8/0x380 <4>[ 150.650262] ksys_write+0x78/0x118 <4>[ 150.653937] __arm64_sys_write+0x24/0x38 <4>[ 150.658134] invoke_syscall+0x70/0x100 <4>[ 150.662161] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 150.667143] do_el0_svc+0x24/0x38 <4>[ 150.670731] el0_svc+0x3c/0x110 <4>[ 150.674141] el0t_64_sync_handler+0x100/0x130 <4>[ 150.678769] el0t_64_sync+0x190/0x198 <0>[ 150.682706] Code: 018b1b40 ffff0008 018b1840 ffff0008 (aa1e03e9) <4>[ 150.689072] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 150.411971] lkdtm: Performing direct entry EXEC_DATA # [ 150.417310] lkdtm: attempting ok execution at ffff800080c7de48 # [ 150.423624] lkdtm: attempting bad execution at ffff800083fb6638 # [ 150.429871] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fb6638 # [ 150.440079] Mem abort info: # [ 150.443195] ESR = 0x000000008600000f # [ 150.447245] EC = 0x21: IABT (current EL), IL = 32 bits # [ 150.452852] SET = 0, FnV = 0 # [ 150.456191] EA = 0, S1PTW = 0 # [ 150.459617] FSC = 0x0f: level 3 permission fault # [ 150.464700] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 150.471702] [ffff800083fb6638] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=10000000841db003, pte=00780000841b6703 # [ 150.484579] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP # [ 150.491129] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 150.508733] CPU: 1 UID: 0 PID: 2192 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 150.517984] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 150.525050] Hardware name: ARM Juno development board (r0) (DT) # [ 150.531241] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 150.538481] pc : data_area+0x0/0x40 # [ 150.542249] lr : execute_location+0x84/0xb0 # [ 150.546709] sp : ffff8000866aba10 # [ 150.550289] x29: ffff8000866aba10 x28: ffff00080aca4a40 x27: 0000000000000000 # [ 150.557717] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab1af000 # [ 150.565143] x23: ffff0008027fd0e8 x22: ffff8000866abba0 x21: 0000000000000001 # [ 150.572568] x20: ffff800080c7de48 x19: ffff800083fb6638 x18: 0000000000000000 # [ 150.579992] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffab1af000 # [ 150.587421] x14: 0000000000000000 x13: 205d343236333234 x12: ffff8000837fc0a8 # [ 150.594846] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 150.602270] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 150.609699] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 150.617122] x2 : 0000000000000000 x1 : ffff00080aca4a40 x0 : 0000000000000033 # [ 150.624547] Call trace: # [ 150.627256] data_area+0x0/0x40 # [ 150.630671] lkdtm_EXEC_DATA+0x24/0x38 # [ 150.634693] lkdtm_do_action+0x24/0x48 # [ 150.638714] direct_entry+0xa8/0x108 # [ 150.642560] full_proxy_write+0x68/0xc8 # [ 150.646673] vfs_write+0xd8/0x380 # [ 150.650262] ksys_write+0x78/0x118 # [ 150.653937] __arm64_sys_write+0x24/0x38 # [ 150.658134] invoke_syscall+0x70/0x100 # [ 150.662161] el0_svc_common.constprop.0+0x48/0xf0 # [ 150.667143] do_el0_svc+0x24/0x38 # [ 150.670731] el0_svc+0x3c/0x110 # [ 150.674141] el0t_64_sync_handler+0x100/0x130 # [ 150.678769] el0t_64_sync+0x190/0x198 # [ 150.682706] Code: 018b1b40 ffff0008 018b1840 ffff0008 (aa1e03e9) # [ 150.689072] ---[ end trace 0000000000000000 ]--- # EXEC_DATA: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_DATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_STACK.sh <6>[ 151.396462] lkdtm: Performing direct entry EXEC_STACK <6>[ 151.402033] lkdtm: attempting ok execution at ffff800080c7de48 <6>[ 151.408356] lkdtm: attempting bad execution at ffff800086753bb8 <1>[ 151.414639] Unable to handle kernel execute from non-executable memory at virtual address ffff800086753bb8 <1>[ 151.424655] Mem abort info: <1>[ 151.427958] ESR = 0x000000008600000f <1>[ 151.432020] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 151.437635] SET = 0, FnV = 0 <1>[ 151.440984] EA = 0, S1PTW = 0 <1>[ 151.444411] FSC = 0x0f: level 3 permission fault <1>[ 151.449492] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 151.456491] [ffff800086753bb8] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=1000000885c6c003, pte=006800088ca47703 <0>[ 151.469368] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP <4>[ 151.475915] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 151.493524] CPU: 1 UID: 0 PID: 2242 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 151.502775] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 151.509841] Hardware name: ARM Juno development board (r0) (DT) <4>[ 151.516033] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 151.523275] pc : 0xffff800086753bb8 <4>[ 151.527041] lr : execute_location+0x84/0xb0 <4>[ 151.531504] sp : ffff800086753b70 <4>[ 151.535086] x29: ffff800086753b70 x28: ffff00080aca2540 x27: 0000000000000000 <4>[ 151.542514] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9290f000 <4>[ 151.549940] x23: ffff0008027fd0e8 x22: ffff800086753d50 x21: 0000000000000001 <4>[ 151.557372] x20: ffff800080c7de48 x19: ffff800086753bb8 x18: 0000000000000000 <4>[ 151.564797] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9290f000 <4>[ 151.572221] x14: 0000000000000000 x13: 205d363533383034 x12: ffff8000837fc0a8 <4>[ 151.579650] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 151.587074] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 151.594498] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 151.601922] x2 : 0000000000000000 x1 : ffff00080aca2540 x0 : 0000000000000033 <4>[ 151.609346] Call trace: <4>[ 151.612056] 0xffff800086753bb8 <4>[ 151.615465] lkdtm_EXEC_STACK+0x3c/0x70 <4>[ 151.619576] lkdtm_do_action+0x24/0x48 <4>[ 151.623597] direct_entry+0xa8/0x108 <4>[ 151.627444] full_proxy_write+0x68/0xc8 <4>[ 151.631557] vfs_write+0xd8/0x380 <4>[ 151.635145] ksys_write+0x78/0x118 <4>[ 151.638820] __arm64_sys_write+0x24/0x38 <4>[ 151.643017] invoke_syscall+0x70/0x100 <4>[ 151.647042] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 151.652024] do_el0_svc+0x24/0x38 <4>[ 151.655613] el0_svc+0x3c/0x110 <4>[ 151.659023] el0t_64_sync_handler+0x100/0x130 <4>[ 151.663650] el0t_64_sync+0x190/0x198 <0>[ 151.667587] Code: 80c7ba2c ffff8000 86753c10 ffff8000 (aa1e03e9) <4>[ 151.673954] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 151.396462] lkdtm: Performing direct entry EXEC_STACK # [ 151.402033] lkdtm: attempting ok execution at ffff800080c7de48 # [ 151.408356] lkdtm: attempting bad execution at ffff800086753bb8 # [ 151.414639] Unable to handle kernel execute from non-executable memory at virtual address ffff800086753bb8 # [ 151.424655] Mem abort info: # [ 151.427958] ESR = 0x000000008600000f # [ 151.432020] EC = 0x21: IABT (current EL), IL = 32 bits # [ 151.437635] SET = 0, FnV = 0 # [ 151.440984] EA = 0, S1PTW = 0 # [ 151.444411] FSC = 0x0f: level 3 permission fault # [ 151.449492] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 151.456491] [ffff800086753bb8] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=1000000885c6c003, pte=006800088ca47703 # [ 151.469368] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP # [ 151.475915] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 151.493524] CPU: 1 UID: 0 PID: 2242 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 151.502775] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 151.509841] Hardware name: ARM Juno development board (r0) (DT) # [ 151.516033] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 151.523275] pc : 0xffff800086753bb8 # [ 151.527041] lr : execute_location+0x84/0xb0 # [ 151.531504] sp : ffff800086753b70 # [ 151.535086] x29: ffff800086753b70 x28: ffff00080aca2540 x27: 0000000000000000 # [ 151.542514] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9290f000 # [ 151.549940] x23: ffff0008027fd0e8 x22: ffff800086753d50 x21: 0000000000000001 # [ 151.557372] x20: ffff800080c7de48 x19: ffff800086753bb8 x18: 0000000000000000 # [ 151.564797] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9290f000 # [ 151.572221] x14: 0000000000000000 x13: 205d363533383034 x12: ffff8000837fc0a8 # [ 151.579650] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 151.587074] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 151.594498] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 151.601922] x2 : 0000000000000000 x1 : ffff00080aca2540 x0 : 0000000000000033 # [ 151.609346] Call trace: # [ 151.612056] 0xffff800086753bb8 # [ 151.615465] lkdtm_EXEC_STACK+0x3c/0x70 # [ 151.619576] lkdtm_do_action+0x24/0x48 # [ 151.623597] direct_entry+0xa8/0x108 # [ 151.627444] full_proxy_write+0x68/0xc8 # [ 151.631557] vfs_write+0xd8/0x380 # [ 151.635145] ksys_write+0x78/0x118 # [ 151.638820] __arm64_sys_write+0x24/0x38 # [ 151.643017] invoke_syscall+0x70/0x100 # [ 151.647042] el0_svc_common.constprop.0+0x48/0xf0 # [ 151.652024] do_el0_svc+0x24/0x38 # [ 151.655613] el0_svc+0x3c/0x110 # [ 151.659023] el0t_64_sync_handler+0x100/0x130 # [ 151.663650] el0t_64_sync+0x190/0x198 # [ 151.667587] Code: 80c7ba2c ffff8000 86753c10 ffff8000 (aa1e03e9) # [ 151.673954] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_STACK.sh # timeout set to 45 # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 152.369888] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 152.375505] lkdtm: attempting ok execution at ffff800080c7de48 <6>[ 152.382212] lkdtm: attempting bad execution at ffff00080cadd940 <1>[ 152.388498] Unable to handle kernel execute from non-executable memory at virtual address ffff00080cadd940 <1>[ 152.398648] Mem abort info: <1>[ 152.401772] ESR = 0x000000008600000f <1>[ 152.405819] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 152.411424] SET = 0, FnV = 0 <1>[ 152.414765] EA = 0, S1PTW = 0 <1>[ 152.418195] FSC = 0x0f: level 3 permission fault <1>[ 152.423276] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 152.430275] [ffff00080cadd940] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbb0003, pte=006800088cadd707 <0>[ 152.443154] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP <4>[ 152.449700] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 152.467301] CPU: 1 UID: 0 PID: 2292 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 152.476549] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 152.483613] Hardware name: ARM Juno development board (r0) (DT) <4>[ 152.489809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 152.497050] pc : 0xffff00080cadd940 <4>[ 152.500810] lr : execute_location+0x84/0xb0 <4>[ 152.505272] sp : ffff8000867e3c20 <4>[ 152.508853] x29: ffff8000867e3c20 x28: ffff00080aca4a40 x27: 0000000000000000 <4>[ 152.516281] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa2ef000 <4>[ 152.523706] x23: ffff0008027fd0e8 x22: ffff8000867e3dc0 x21: 0000000000000001 <4>[ 152.531131] x20: ffff800080c7de48 x19: ffff00080cadd940 x18: 0000000000000000 <4>[ 152.538556] x17: ffff8000804620cc x16: ffff800080462008 x15: ffff800080461ab8 <4>[ 152.545981] x14: 0000000000000000 x13: 205d323132323833 x12: ffff8000837fc0a8 <4>[ 152.553411] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 152.560836] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 152.568260] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 152.575686] x2 : 0000000000000000 x1 : ffff00080aca4a40 x0 : 0000000000000033 <4>[ 152.583115] Call trace: <4>[ 152.585826] 0xffff00080cadd940 <4>[ 152.589234] lkdtm_EXEC_KMALLOC+0x38/0x58 <4>[ 152.593521] lkdtm_do_action+0x24/0x48 <4>[ 152.597549] direct_entry+0xa8/0x108 <4>[ 152.601396] full_proxy_write+0x68/0xc8 <4>[ 152.605510] vfs_write+0xd8/0x380 <4>[ 152.609099] ksys_write+0x78/0x118 <4>[ 152.612774] __arm64_sys_write+0x24/0x38 <4>[ 152.616970] invoke_syscall+0x70/0x100 <4>[ 152.620997] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 152.625979] do_el0_svc+0x24/0x38 <4>[ 152.629567] el0_svc+0x3c/0x110 <4>[ 152.632977] el0t_64_sync_handler+0x100/0x130 <4>[ 152.637605] el0t_64_sync+0x190/0x198 <0>[ 152.641542] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) <4>[ 152.647909] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 152.369888] lkdtm: Performing direct entry EXEC_KMALLOC # [ 152.375505] lkdtm: attempting ok execution at ffff800080c7de48 # [ 152.382212] lkdtm: attempting bad execution at ffff00080cadd940 # [ 152.388498] Unable to handle kernel execute from non-executable memory at virtual address ffff00080cadd940 # [ 152.398648] Mem abort info: # [ 152.401772] ESR = 0x000000008600000f # [ 152.405819] EC = 0x21: IABT (current EL), IL = 32 bits # [ 152.411424] SET = 0, FnV = 0 # [ 152.414765] EA = 0, S1PTW = 0 # [ 152.418195] FSC = 0x0f: level 3 permission fault # [ 152.423276] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 152.430275] [ffff00080cadd940] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbb0003, pte=006800088cadd707 # [ 152.443154] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP # [ 152.449700] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 152.467301] CPU: 1 UID: 0 PID: 2292 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 152.476549] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 152.483613] Hardware name: ARM Juno development board (r0) (DT) # [ 152.489809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 152.497050] pc : 0xffff00080cadd940 # [ 152.500810] lr : execute_location+0x84/0xb0 # [ 152.505272] sp : ffff8000867e3c20 # [ 152.508853] x29: ffff8000867e3c20 x28: ffff00080aca4a40 x27: 0000000000000000 # [ 152.516281] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa2ef000 # [ 152.523706] x23: ffff0008027fd0e8 x22: ffff8000867e3dc0 x21: 0000000000000001 # [ 152.531131] x20: ffff800080c7de48 x19: ffff00080cadd940 x18: 0000000000000000 # [ 152.538556] x17: ffff8000804620cc x16: ffff800080462008 x15: ffff800080461ab8 # [ 152.545981] x14: 0000000000000000 x13: 205d323132323833 x12: ffff8000837fc0a8 # [ 152.553411] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 152.560836] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 152.568260] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 152.575686] x2 : 0000000000000000 x1 : ffff00080aca4a40 x0 : 0000000000000033 # [ 152.583115] Call trace: # [ 152.585826] 0xffff00080cadd940 # [ 152.589234] lkdtm_EXEC_KMALLOC+0x38/0x58 # [ 152.593521] lkdtm_do_action+0x24/0x48 # [ 152.597549] direct_entry+0xa8/0x108 # [ 152.601396] full_proxy_write+0x68/0xc8 # [ 152.605510] vfs_write+0xd8/0x380 # [ 152.609099] ksys_write+0x78/0x118 # [ 152.612774] __arm64_sys_write+0x24/0x38 # [ 152.616970] invoke_syscall+0x70/0x100 # [ 152.620997] el0_svc_common.constprop.0+0x48/0xf0 # [ 152.625979] do_el0_svc+0x24/0x38 # [ 152.629567] el0_svc+0x3c/0x110 # [ 152.632977] el0t_64_sync_handler+0x100/0x130 # [ 152.637605] el0t_64_sync+0x190/0x198 # [ 152.641542] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) # [ 152.647909] ---[ end trace 0000000000000000 ]--- # EXEC_KMALLOC: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_KMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 153.322326] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 153.328081] lkdtm: attempting ok execution at ffff800080c7de48 <6>[ 153.334377] lkdtm: attempting bad execution at ffff800084a15000 <1>[ 153.340713] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a15000 <1>[ 153.350872] Mem abort info: <1>[ 153.353993] ESR = 0x000000008600000f <1>[ 153.358034] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 153.363644] SET = 0, FnV = 0 <1>[ 153.366983] EA = 0, S1PTW = 0 <1>[ 153.370413] FSC = 0x0f: level 3 permission fault <1>[ 153.375496] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 153.382498] [ffff800084a15000] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=100000088174e003, pte=006800088b519703 <0>[ 153.395374] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP <4>[ 153.401920] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 153.419520] CPU: 1 UID: 0 PID: 2342 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 153.428775] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 153.435841] Hardware name: ARM Juno development board (r0) (DT) <4>[ 153.442032] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 153.449272] pc : 0xffff800084a15000 <4>[ 153.453039] lr : execute_location+0x84/0xb0 <4>[ 153.457505] sp : ffff800086893ab0 <4>[ 153.461088] x29: ffff800086893ab0 x28: ffff0008043cca40 x27: 0000000000000000 <4>[ 153.468515] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff86d3f000 <4>[ 153.475941] x23: ffff0008027fd0e8 x22: ffff800086893c50 x21: 0000000000000001 <4>[ 153.483368] x20: ffff800080c7de48 x19: ffff800084a15000 x18: 0000000000000000 <4>[ 153.490798] x17: ffff8000806b8e60 x16: ffff800080c7bfb8 x15: ffff800080c7ba2c <4>[ 153.498225] x14: 0000000000000000 x13: 205d373733343333 x12: ffff8000837fc0a8 <4>[ 153.505657] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 153.513081] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 153.520505] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 153.527929] x2 : 0000000000000000 x1 : ffff0008043cca40 x0 : 0000000000000033 <4>[ 153.535358] Call trace: <4>[ 153.538068] 0xffff800084a15000 <4>[ 153.541477] lkdtm_EXEC_VMALLOC+0x2c/0x50 <4>[ 153.545762] lkdtm_do_action+0x24/0x48 <4>[ 153.549783] direct_entry+0xa8/0x108 <4>[ 153.553630] full_proxy_write+0x68/0xc8 <4>[ 153.557743] vfs_write+0xd8/0x380 <4>[ 153.561332] ksys_write+0x78/0x118 <4>[ 153.565006] __arm64_sys_write+0x24/0x38 <4>[ 153.569202] invoke_syscall+0x70/0x100 <4>[ 153.573229] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 153.578210] do_el0_svc+0x24/0x38 <4>[ 153.581798] el0_svc+0x3c/0x110 <4>[ 153.585209] el0t_64_sync_handler+0x100/0x130 <4>[ 153.589836] el0t_64_sync+0x190/0x198 <0>[ 153.593778] Code: ???????? ???????? ???????? ???????? (aa1e03e9) <4>[ 153.600145] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 153.322326] lkdtm: Performing direct entry EXEC_VMALLOC # [ 153.328081] lkdtm: attempting ok execution at ffff800080c7de48 # [ 153.334377] lkdtm: attempting bad execution at ffff800084a15000 # [ 153.340713] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a15000 # [ 153.350872] Mem abort info: # [ 153.353993] ESR = 0x000000008600000f # [ 153.358034] EC = 0x21: IABT (current EL), IL = 32 bits # [ 153.363644] SET = 0, FnV = 0 # [ 153.366983] EA = 0, S1PTW = 0 # [ 153.370413] FSC = 0x0f: level 3 permission fault # [ 153.375496] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 153.382498] [ffff800084a15000] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=100000088174e003, pte=006800088b519703 # [ 153.395374] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP # [ 153.401920] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 153.419520] CPU: 1 UID: 0 PID: 2342 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 153.428775] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 153.435841] Hardware name: ARM Juno development board (r0) (DT) # [ 153.442032] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 153.449272] pc : 0xffff800084a15000 # [ 153.453039] lr : execute_location+0x84/0xb0 # [ 153.457505] sp : ffff800086893ab0 # [ 153.461088] x29: ffff800086893ab0 x28: ffff0008043cca40 x27: 0000000000000000 # [ 153.468515] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff86d3f000 # [ 153.475941] x23: ffff0008027fd0e8 x22: ffff800086893c50 x21: 0000000000000001 # [ 153.483368] x20: ffff800080c7de48 x19: ffff800084a15000 x18: 0000000000000000 # [ 153.490798] x17: ffff8000806b8e60 x16: ffff800080c7bfb8 x15: ffff800080c7ba2c # [ 153.498225] x14: 0000000000000000 x13: 205d373733343333 x12: ffff8000837fc0a8 # [ 153.505657] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 153.513081] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 153.520505] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 153.527929] x2 : 0000000000000000 x1 : ffff0008043cca40 x0 : 0000000000000033 # [ 153.535358] Call trace: # [ 153.538068] 0xffff800084a15000 # [ 153.541477] lkdtm_EXEC_VMALLOC+0x2c/0x50 # [ 153.545762] lkdtm_do_action+0x24/0x48 # [ 153.549783] direct_entry+0xa8/0x108 # [ 153.553630] full_proxy_write+0x68/0xc8 # [ 153.557743] vfs_write+0xd8/0x380 # [ 153.561332] ksys_write+0x78/0x118 # [ 153.565006] __arm64_sys_write+0x24/0x38 # [ 153.569202] invoke_syscall+0x70/0x100 # [ 153.573229] el0_svc_common.constprop.0+0x48/0xf0 # [ 153.578210] do_el0_svc+0x24/0x38 # [ 153.581798] el0_svc+0x3c/0x110 # [ 153.585209] el0t_64_sync_handler+0x100/0x130 # [ 153.589836] el0t_64_sync+0x190/0x198 # [ 153.593778] Code: ???????? ???????? ???????? ???????? (aa1e03e9) # [ 153.600145] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_VMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_RODATA.sh <6>[ 154.310970] lkdtm: Performing direct entry EXEC_RODATA <6>[ 154.316491] lkdtm: attempting ok execution at ffff800080c7de48 <6>[ 154.322812] lkdtm: attempting bad execution at ffff800081ca3e28 <1>[ 154.329194] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca3e28 <1>[ 154.339413] Mem abort info: <1>[ 154.342504] ESR = 0x000000008600000e <1>[ 154.346546] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 154.352152] SET = 0, FnV = 0 <1>[ 154.355491] EA = 0, S1PTW = 0 <1>[ 154.358918] FSC = 0x0e: level 2 permission fault <1>[ 154.364003] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 154.371010] [ffff800081ca3e28] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=0060000081e00781 <0>[ 154.381963] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP <4>[ 154.388600] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 154.406200] CPU: 1 UID: 0 PID: 2392 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 154.415456] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 154.422518] Hardware name: ARM Juno development board (r0) (DT) <4>[ 154.428709] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 154.435950] pc : lkdtm_rodata_do_nothing+0x0/0x8 <4>[ 154.440848] lr : execute_location+0x84/0xb0 <4>[ 154.445307] sp : ffff80008696ba20 <4>[ 154.448890] x29: ffff80008696ba20 x28: ffff00080320dcc0 x27: 0000000000000000 <4>[ 154.456320] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa192f000 <4>[ 154.463750] x23: ffff0008027fd0e8 x22: ffff80008696bbb0 x21: 0000000000000000 <4>[ 154.471178] x20: ffff800080c7de48 x19: ffff800081ca3e28 x18: 0000000000000000 <4>[ 154.478603] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa192f000 <4>[ 154.486030] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 154.493457] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015858c <4>[ 154.500882] x8 : ffff80008696b6a8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 154.508306] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 154.515731] x2 : 0000000000000000 x1 : ffff00080320dcc0 x0 : 0000000000000033 <4>[ 154.523155] Call trace: <4>[ 154.525865] lkdtm_rodata_do_nothing+0x0/0x8 <4>[ 154.530410] lkdtm_EXEC_RODATA+0x24/0x38 <4>[ 154.534607] lkdtm_do_action+0x24/0x48 <4>[ 154.538628] direct_entry+0xa8/0x108 <4>[ 154.542474] full_proxy_write+0x68/0xc8 <4>[ 154.546587] vfs_write+0xd8/0x380 <4>[ 154.550176] ksys_write+0x78/0x118 <4>[ 154.553850] __arm64_sys_write+0x24/0x38 <4>[ 154.558047] invoke_syscall+0x70/0x100 <4>[ 154.562074] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 154.567055] do_el0_svc+0x24/0x38 <4>[ 154.570644] el0_svc+0x3c/0x110 <4>[ 154.574054] el0t_64_sync_handler+0x100/0x130 <4>[ 154.578681] el0t_64_sync+0x190/0x198 <0>[ 154.582618] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) <4>[ 154.588985] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 154.310970] lkdtm: Performing direct entry EXEC_RODATA # [ 154.316491] lkdtm: attempting ok execution at ffff800080c7de48 # [ 154.322812] lkdtm: attempting bad execution at ffff800081ca3e28 # [ 154.329194] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca3e28 # [ 154.339413] Mem abort info: # [ 154.342504] ESR = 0x000000008600000e # [ 154.346546] EC = 0x21: IABT (current EL), IL = 32 bits # [ 154.352152] SET = 0, FnV = 0 # [ 154.355491] EA = 0, S1PTW = 0 # [ 154.358918] FSC = 0x0e: level 2 permission fault # [ 154.364003] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 154.371010] [ffff800081ca3e28] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=0060000081e00781 # [ 154.381963] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP # [ 154.388600] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 154.406200] CPU: 1 UID: 0 PID: 2392 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 154.415456] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 154.422518] Hardware name: ARM Juno development board (r0) (DT) # [ 154.428709] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 154.435950] pc : lkdtm_rodata_do_nothing+0x0/0x8 # [ 154.440848] lr : execute_location+0x84/0xb0 # [ 154.445307] sp : ffff80008696ba20 # [ 154.448890] x29: ffff80008696ba20 x28: ffff00080320dcc0 x27: 0000000000000000 # [ 154.456320] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa192f000 # [ 154.463750] x23: ffff0008027fd0e8 x22: ffff80008696bbb0 x21: 0000000000000000 # [ 154.471178] x20: ffff800080c7de48 x19: ffff800081ca3e28 x18: 0000000000000000 # [ 154.478603] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa192f000 # [ 154.486030] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 # [ 154.493457] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015858c # [ 154.500882] x8 : ffff80008696b6a8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 154.508306] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 154.515731] x2 : 0000000000000000 x1 : ffff00080320dcc0 x0 : 0000000000000033 # [ 154.523155] Call trace: # [ 154.525865] lkdtm_rodata_do_nothing+0x0/0x8 # [ 154.530410] lkdtm_EXEC_RODATA+0x24/0x38 # [ 154.534607] lkdtm_do_action+0x24/0x48 # [ 154.538628] direct_entry+0xa8/0x108 # [ 154.542474] full_proxy_write+0x68/0xc8 # [ 154.546587] vfs_write+0xd8/0x380 # [ 154.550176] ksys_write+0x78/0x118 # [ 154.553850] __arm64_sys_write+0x24/0x38 # [ 154.558047] invoke_syscall+0x70/0x100 # [ 154.562074] el0_svc_common.constprop.0+0x48/0xf0 # [ 154.567055] do_el0_svc+0x24/0x38 # [ 154.570644] el0_svc+0x3c/0x110 # [ 154.574054] el0t_64_sync_handler+0x100/0x130 # [ 154.578681] el0t_64_sync+0x190/0x198 # [ 154.582618] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) # [ 154.588985] ---[ end trace 0000000000000000 ]--- # EXEC_RODATA: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_RODATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 155.300849] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 155.306854] lkdtm: attempting ok execution at ffff800080c7de48 <6>[ 155.313112] lkdtm: attempting bad execution at 0000ffff9fe52000 <1>[ 155.319989] Unable to handle kernel execution of user memory at virtual address 0000ffff9fe52000 <1>[ 155.329142] Mem abort info: <1>[ 155.332225] ESR = 0x000000008600000f <1>[ 155.336264] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 155.341868] SET = 0, FnV = 0 <1>[ 155.345206] EA = 0, S1PTW = 0 <1>[ 155.348633] FSC = 0x0f: level 3 permission fault <1>[ 155.353719] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088cfcf000 <1>[ 155.360455] [0000ffff9fe52000] pgd=0000000000000000, p4d=080000088b685003, pud=080000088c850003, pmd=0800000886e23003, pte=00a8000891fd7f43 <0>[ 155.373333] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP <4>[ 155.379965] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 155.397569] CPU: 1 UID: 0 PID: 2442 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 155.406823] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 155.413884] Hardware name: ARM Juno development board (r0) (DT) <4>[ 155.420075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 155.427315] pc : 0xffff9fe52000 <4>[ 155.430726] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108 <4>[ 155.435624] sp : ffff800086a23b20 <4>[ 155.439206] x29: ffff800086a23b20 x28: ffff000803208040 x27: 0000000000000000 <4>[ 155.446634] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fc1f000 <4>[ 155.454059] x23: ffff0008027fd0e8 x22: ffff800086a23c90 x21: ffff800083c42210 <4>[ 155.461484] x20: ffff800080c7de48 x19: 0000ffff9fe52000 x18: 0000000000000000 <4>[ 155.468909] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 155.476339] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 155.483763] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015858c <4>[ 155.491191] x8 : ffff800086a237a8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 155.498615] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 155.506041] x2 : 0000000000000000 x1 : ffff000803208040 x0 : 0000000000000033 <4>[ 155.513473] Call trace: <4>[ 155.516188] 0xffff9fe52000 <4>[ 155.519248] lkdtm_do_action+0x24/0x48 <4>[ 155.523271] direct_entry+0xa8/0x108 <4>[ 155.527119] full_proxy_write+0x68/0xc8 <4>[ 155.531231] vfs_write+0xd8/0x380 <4>[ 155.534820] ksys_write+0x78/0x118 <4>[ 155.538495] __arm64_sys_write+0x24/0x38 <4>[ 155.542692] invoke_syscall+0x70/0x100 <4>[ 155.546717] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 155.551699] do_el0_svc+0x24/0x38 <4>[ 155.555287] el0_svc+0x3c/0x110 <4>[ 155.558698] el0t_64_sync_handler+0x100/0x130 <4>[ 155.563325] el0t_64_sync+0x190/0x198 <0>[ 155.567266] Code: ???????? ???????? ???????? ???????? (aa1e03e9) <4>[ 155.573633] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 155.300849] lkdtm: Performing direct entry EXEC_USERSPACE # [ 155.306854] lkdtm: attempting ok execution at ffff800080c7de48 # [ 155.313112] lkdtm: attempting bad execution at 0000ffff9fe52000 # [ 155.319989] Unable to handle kernel execution of user memory at virtual address 0000ffff9fe52000 # [ 155.329142] Mem abort info: # [ 155.332225] ESR = 0x000000008600000f # [ 155.336264] EC = 0x21: IABT (current EL), IL = 32 bits # [ 155.341868] SET = 0, FnV = 0 # [ 155.345206] EA = 0, S1PTW = 0 # [ 155.348633] FSC = 0x0f: level 3 permission fault # [ 155.353719] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088cfcf000 # [ 155.360455] [0000ffff9fe52000] pgd=0000000000000000, p4d=080000088b685003, pud=080000088c850003, pmd=0800000886e23003, pte=00a8000891fd7f43 # [ 155.373333] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP # [ 155.379965] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 155.397569] CPU: 1 UID: 0 PID: 2442 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 155.406823] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 155.413884] Hardware name: ARM Juno development board (r0) (DT) # [ 155.420075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 155.427315] pc : 0xffff9fe52000 # [ 155.430726] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108 # [ 155.435624] sp : ffff800086a23b20 # [ 155.439206] x29: ffff800086a23b20 x28: ffff000803208040 x27: 0000000000000000 # [ 155.446634] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fc1f000 # [ 155.454059] x23: ffff0008027fd0e8 x22: ffff800086a23c90 x21: ffff800083c42210 # [ 155.461484] x20: ffff800080c7de48 x19: 0000ffff9fe52000 x18: 0000000000000000 # [ 155.468909] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 155.476339] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 155.483763] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015858c # [ 155.491191] x8 : ffff800086a237a8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 155.498615] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 155.506041] x2 : 0000000000000000 x1 : ffff000803208040 x0 : 0000000000000033 # [ 155.513473] Call trace: # [ 155.516188] 0xffff9fe52000 # [ 155.519248] lkdtm_do_action+0x24/0x48 # [ 155.523271] direct_entry+0xa8/0x108 # [ 155.527119] full_proxy_write+0x68/0xc8 # [ 155.531231] vfs_write+0xd8/0x380 # [ 155.534820] ksys_write+0x78/0x118 # [ 155.538495] __arm64_sys_write+0x24/0x38 # [ 155.542692] invoke_syscall+0x70/0x100 # [ 155.546717] el0_svc_common.constprop.0+0x48/0xf0 # [ 155.551699] do_el0_svc+0x24/0x38 # [ 155.555287] el0_svc+0x3c/0x110 # [ 155.558698] el0t_64_sync_handler+0x100/0x130 # [ 155.563325] el0t_64_sync+0x190/0x198 # [ 155.567266] Code: ???????? ???????? ???????? ???????? (aa1e03e9) # [ 155.573633] ---[ end trace 0000000000000000 ]--- # EXEC_USERSPACE: saw 'call trace:': ok ok 42 selftests: lkdtm: EXEC_USERSPACE.sh # timeout set to 45 # selftests: lkdtm: EXEC_NULL.sh <6>[ 156.289823] lkdtm: Performing direct entry EXEC_NULL <6>[ 156.295130] lkdtm: attempting ok execution at ffff800080c7de48 <6>[ 156.301292] lkdtm: attempting bad execution at 0000000000000000 <1>[ 156.307537] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 156.316649] Mem abort info: <1>[ 156.319942] ESR = 0x0000000086000004 <1>[ 156.324024] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 156.329659] SET = 0, FnV = 0 <1>[ 156.333006] EA = 0, S1PTW = 0 <1>[ 156.336449] FSC = 0x04: level 0 translation fault <1>[ 156.341637] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088921a000 <1>[ 156.348383] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 156.355513] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP <4>[ 156.362146] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 156.379747] CPU: 1 UID: 0 PID: 2492 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 156.388996] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 156.396057] Hardware name: ARM Juno development board (r0) (DT) <4>[ 156.402251] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 156.409491] pc : 0x0 <4>[ 156.411945] lr : execute_location+0x84/0xb0 <4>[ 156.416409] sp : ffff800086aebb90 <4>[ 156.419989] x29: ffff800086aebb90 x28: ffff00080320a540 x27: 0000000000000000 <4>[ 156.427417] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe04f000 <4>[ 156.434843] x23: ffff0008027fd0e8 x22: ffff800086aebd20 x21: 0000000000000000 <4>[ 156.442267] x20: ffff800080c7de48 x19: 0000000000000000 x18: 0000000000000000 <4>[ 156.449692] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe04f000 <4>[ 156.457118] x14: 0000000000000000 x13: 205d323932313033 x12: ffff8000837fc0a8 <4>[ 156.464548] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 156.471973] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 156.479397] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 156.486821] x2 : 0000000000000000 x1 : ffff00080320a540 x0 : 0000000000000033 <4>[ 156.494245] Call trace: <4>[ 156.496955] 0x0 <4>[ 156.499058] lkdtm_EXEC_NULL+0x20/0x38 <4>[ 156.503082] lkdtm_do_action+0x24/0x48 <4>[ 156.507103] direct_entry+0xa8/0x108 <4>[ 156.510950] full_proxy_write+0x68/0xc8 <4>[ 156.515063] vfs_write+0xd8/0x380 <4>[ 156.518651] ksys_write+0x78/0x118 <4>[ 156.522325] __arm64_sys_write+0x24/0x38 <4>[ 156.526522] invoke_syscall+0x70/0x100 <4>[ 156.530549] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 156.535531] do_el0_svc+0x24/0x38 <4>[ 156.539119] el0_svc+0x3c/0x110 <4>[ 156.542530] el0t_64_sync_handler+0x100/0x130 <4>[ 156.547158] el0t_64_sync+0x190/0x198 <0>[ 156.551100] Code: ???????? ???????? ???????? ???????? (????????) <4>[ 156.557467] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 156.289823] lkdtm: Performing direct entry EXEC_NULL # [ 156.295130] lkdtm: attempting ok execution at ffff800080c7de48 # [ 156.301292] lkdtm: attempting bad execution at 0000000000000000 # [ 156.307537] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 156.316649] Mem abort info: # [ 156.319942] ESR = 0x0000000086000004 # [ 156.324024] EC = 0x21: IABT (current EL), IL = 32 bits # [ 156.329659] SET = 0, FnV = 0 # [ 156.333006] EA = 0, S1PTW = 0 # [ 156.336449] FSC = 0x04: level 0 translation fault # [ 156.341637] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088921a000 # [ 156.348383] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 156.355513] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP # [ 156.362146] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 156.379747] CPU: 1 UID: 0 PID: 2492 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 156.388996] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 156.396057] Hardware name: ARM Juno development board (r0) (DT) # [ 156.402251] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 156.409491] pc : 0x0 # [ 156.411945] lr : execute_location+0x84/0xb0 # [ 156.416409] sp : ffff800086aebb90 # [ 156.419989] x29: ffff800086aebb90 x28: ffff00080320a540 x27: 0000000000000000 # [ 156.427417] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe04f000 # [ 156.434843] x23: ffff0008027fd0e8 x22: ffff800086aebd20 x21: 0000000000000000 # [ 156.442267] x20: ffff800080c7de48 x19: 0000000000000000 x18: 0000000000000000 # [ 156.449692] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe04f000 # [ 156.457118] x14: 0000000000000000 x13: 205d323932313033 x12: ffff8000837fc0a8 # [ 156.464548] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 156.471973] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 156.479397] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 156.486821] x2 : 0000000000000000 x1 : ffff00080320a540 x0 : 0000000000000033 # [ 156.494245] Call trace: # [ 156.496955] 0x0 # [ 156.499058] lkdtm_EXEC_NULL+0x20/0x38 # [ 156.503082] lkdtm_do_action+0x24/0x48 # [ 156.507103] direct_entry+0xa8/0x108 # [ 156.510950] full_proxy_write+0x68/0xc8 # [ 156.515063] vfs_write+0xd8/0x380 # [ 156.518651] ksys_write+0x78/0x118 # [ 156.522325] __arm64_sys_write+0x24/0x38 # [ 156.526522] invoke_syscall+0x70/0x100 # [ 156.530549] el0_svc_common.constprop.0+0x48/0xf0 # [ 156.535531] do_el0_svc+0x24/0x38 # [ 156.539119] el0_svc+0x3c/0x110 # [ 156.542530] el0t_64_sync_handler+0x100/0x130 # [ 156.547158] el0t_64_sync+0x190/0x198 # [ 156.551100] Code: ???????? ???????? ???????? ???????? (????????) # [ 156.557467] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: EXEC_NULL.sh # timeout set to 45 # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 157.261627] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 157.267878] lkdtm: attempting bad read at 0000ffffb0984000 <3>[ 157.273696] lkdtm: FAIL: survived bad read <6>[ 157.278105] lkdtm: attempting bad write at 0000ffffb0984000 <3>[ 157.283993] lkdtm: FAIL: survived bad write # [ 157.261627] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 157.267878] lkdtm: attempting bad read at 0000ffffb0984000 # [ 157.273696] lkdtm: FAIL: survived bad read # [ 157.278105] lkdtm: attempting bad write at 0000ffffb0984000 # [ 157.283993] lkdtm: FAIL: survived bad write # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # timeout set to 45 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 158.026315] lkdtm: Performing direct entry ACCESS_NULL <6>[ 158.031827] lkdtm: attempting bad read at 0000000000000000 <1>[ 158.037731] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 158.048148] Mem abort info: <1>[ 158.051282] ESR = 0x0000000096000004 <1>[ 158.055335] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 158.060952] SET = 0, FnV = 0 <1>[ 158.064293] EA = 0, S1PTW = 0 <1>[ 158.067719] FSC = 0x04: level 0 translation fault <1>[ 158.072891] Data abort info: <1>[ 158.076054] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 <1>[ 158.081834] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 158.087178] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 158.092783] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000888bae000 <1>[ 158.099520] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 158.106625] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP <4>[ 158.113261] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 158.130862] CPU: 1 UID: 0 PID: 2583 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 158.140111] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 158.147173] Hardware name: ARM Juno development board (r0) (DT) <4>[ 158.153366] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 158.160609] pc : lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 158.165164] lr : lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 158.169710] sp : ffff800086c43a40 <4>[ 158.173297] x29: ffff800086c43a40 x28: ffff0008043c92c0 x27: 0000000000000000 <4>[ 158.180725] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff83bcf000 <4>[ 158.188151] x23: ffff0008027fd0e8 x22: ffff800086c43bb0 x21: ffff800083c42240 <4>[ 158.195576] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000 <4>[ 158.203000] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83bcf000 <4>[ 158.210426] x14: 0000000000000000 x13: 205d373238313330 x12: ffff8000837fc0a8 <4>[ 158.217850] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 158.225275] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 158.232700] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 158.240124] x2 : 0000000000000000 x1 : ffff0008043c92c0 x0 : 000000000000002e <4>[ 158.247549] Call trace: <4>[ 158.250259] lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 158.254456] lkdtm_do_action+0x24/0x48 <4>[ 158.258477] direct_entry+0xa8/0x108 <4>[ 158.262327] full_proxy_write+0x68/0xc8 <4>[ 158.266445] vfs_write+0xd8/0x380 <4>[ 158.270034] ksys_write+0x78/0x118 <4>[ 158.273709] __arm64_sys_write+0x24/0x38 <4>[ 158.277909] invoke_syscall+0x70/0x100 <4>[ 158.281939] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 158.286921] do_el0_svc+0x24/0x38 <4>[ 158.290509] el0_svc+0x3c/0x110 <4>[ 158.293919] el0t_64_sync_handler+0x100/0x130 <4>[ 158.298546] el0t_64_sync+0x190/0x198 <0>[ 158.302484] Code: d2800014 f000bd20 91378000 97d36054 (f9400293) <4>[ 158.308851] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 158.026315] lkdtm: Performing direct entry ACCESS_NULL # [ 158.031827] lkdtm: attempting bad read at 0000000000000000 # [ 158.037731] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 158.048148] Mem abort info: # [ 158.051282] ESR = 0x0000000096000004 # [ 158.055335] EC = 0x25: DABT (current EL), IL = 32 bits # [ 158.060952] SET = 0, FnV = 0 # [ 158.064293] EA = 0, S1PTW = 0 # [ 158.067719] FSC = 0x04: level 0 translation fault # [ 158.072891] Data abort info: # [ 158.076054] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 # [ 158.081834] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 158.087178] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 158.092783] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000888bae000 # [ 158.099520] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 158.106625] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP # [ 158.113261] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 158.130862] CPU: 1 UID: 0 PID: 2583 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 158.140111] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 158.147173] Hardware name: ARM Juno development board (r0) (DT) # [ 158.153366] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 158.160609] pc : lkdtm_ACCESS_NULL+0x2c/0x80 # [ 158.165164] lr : lkdtm_ACCESS_NULL+0x2c/0x80 # [ 158.169710] sp : ffff800086c43a40 # [ 158.173297] x29: ffff800086c43a40 x28: ffff0008043c92c0 x27: 0000000000000000 # [ 158.180725] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff83bcf000 # [ 158.188151] x23: ffff0008027fd0e8 x22: ffff800086c43bb0 x21: ffff800083c42240 # [ 158.195576] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000 # [ 158.203000] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83bcf000 # [ 158.210426] x14: 0000000000000000 x13: 205d373238313330 x12: ffff8000837fc0a8 # [ 158.217850] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 158.225275] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 158.232700] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 158.240124] x2 : 0000000000000000 x1 : ffff0008043c92c0 x0 : 000000000000002e # [ 158.247549] Call trace: # [ 158.250259] lkdtm_ACCESS_NULL+0x2c/0x80 # [ 158.254456] lkdtm_do_action+0x24/0x48 # [ 158.258477] direct_entry+0xa8/0x108 # [ 158.262327] full_proxy_write+0x68/0xc8 # [ 158.266445] vfs_write+0xd8/0x380 # [ 158.270034] ksys_write+0x78/0x118 # [ 158.273709] __arm64_sys_write+0x24/0x38 # [ 158.277909] invoke_syscall+0x70/0x100 # [ 158.281939] el0_svc_common.constprop.0+0x48/0xf0 # [ 158.286921] do_el0_svc+0x24/0x38 # [ 158.290509] el0_svc+0x3c/0x110 # [ 158.293919] el0t_64_sync_handler+0x100/0x130 # [ 158.298546] el0t_64_sync+0x190/0x198 # [ 158.302484] Code: d2800014 f000bd20 91378000 97d36054 (f9400293) # [ 158.308851] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 45 selftests: lkdtm: ACCESS_NULL.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO.sh <6>[ 159.034182] lkdtm: Performing direct entry WRITE_RO <6>[ 159.039518] lkdtm: attempting bad rodata write at ffff800081ca3e20 <1>[ 159.046043] Unable to handle kernel write to read-only memory at virtual address ffff800081ca3e20 <1>[ 159.055261] Mem abort info: <1>[ 159.058372] ESR = 0x000000009600004e <1>[ 159.062523] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 159.068206] SET = 0, FnV = 0 <1>[ 159.071573] EA = 0, S1PTW = 0 <1>[ 159.075007] FSC = 0x0e: level 2 permission fault <1>[ 159.080094] Data abort info: <1>[ 159.083261] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 159.089039] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 159.094380] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 159.100026] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 159.107030] [ffff800081ca3e20] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=0060000081e00781 <0>[ 159.117982] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP <4>[ 159.124618] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 159.142222] CPU: 1 UID: 0 PID: 2637 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 159.151475] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 159.158536] Hardware name: ARM Juno development board (r0) (DT) <4>[ 159.164728] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 159.171968] pc : lkdtm_WRITE_RO+0x44/0x68 <4>[ 159.176258] lr : lkdtm_WRITE_RO+0x2c/0x68 <4>[ 159.180545] sp : ffff800086d03ad0 <4>[ 159.184125] x29: ffff800086d03ad0 x28: ffff00080aca2540 x27: 0000000000000000 <4>[ 159.191553] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9958f000 <4>[ 159.198985] x23: ffff0008027fd0e8 x22: ffff800086d03c40 x21: ffff800083c42180 <4>[ 159.206411] x20: ffff00080cb25000 x19: ffff800081ca3000 x18: 0000000000000000 <4>[ 159.213838] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9958f000 <4>[ 159.221263] x14: 0000000000000000 x13: 205d383135393330 x12: ffff8000837fc0a8 <4>[ 159.228688] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 159.236117] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 159.243541] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 159.250967] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082424e58 <4>[ 159.258400] Call trace: <4>[ 159.261115] lkdtm_WRITE_RO+0x44/0x68 <4>[ 159.265051] lkdtm_do_action+0x24/0x48 <4>[ 159.269073] direct_entry+0xa8/0x108 <4>[ 159.272921] full_proxy_write+0x68/0xc8 <4>[ 159.277034] vfs_write+0xd8/0x380 <4>[ 159.280624] ksys_write+0x78/0x118 <4>[ 159.284299] __arm64_sys_write+0x24/0x38 <4>[ 159.288499] invoke_syscall+0x70/0x100 <4>[ 159.292530] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 159.297512] do_el0_svc+0x24/0x38 <4>[ 159.301100] el0_svc+0x3c/0x110 <4>[ 159.304512] el0t_64_sync_handler+0x100/0x130 <4>[ 159.309142] el0t_64_sync+0x190/0x198 <0>[ 159.313083] Code: f2b579a2 f000bd20 ca020021 91396000 (f9071261) <4>[ 159.319454] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 159.034182] lkdtm: Performing direct entry WRITE_RO # [ 159.039518] lkdtm: attempting bad rodata write at ffff800081ca3e20 # [ 159.046043] Unable to handle kernel write to read-only memory at virtual address ffff800081ca3e20 # [ 159.055261] Mem abort info: # [ 159.058372] ESR = 0x000000009600004e # [ 159.062523] EC = 0x25: DABT (current EL), IL = 32 bits # [ 159.068206] SET = 0, FnV = 0 # [ 159.071573] EA = 0, S1PTW = 0 # [ 159.075007] FSC = 0x0e: level 2 permission fault # [ 159.080094] Data abort info: # [ 159.083261] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 159.089039] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 159.094380] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 159.100026] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 159.107030] [ffff800081ca3e20] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=0060000081e00781 # [ 159.117982] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP # [ 159.124618] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 159.142222] CPU: 1 UID: 0 PID: 2637 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 159.151475] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 159.158536] Hardware name: ARM Juno development board (r0) (DT) # [ 159.164728] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 159.171968] pc : lkdtm_WRITE_RO+0x44/0x68 # [ 159.176258] lr : lkdtm_WRITE_RO+0x2c/0x68 # [ 159.180545] sp : ffff800086d03ad0 # [ 159.184125] x29: ffff800086d03ad0 x28: ffff00080aca2540 x27: 0000000000000000 # [ 159.191553] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9958f000 # [ 159.198985] x23: ffff0008027fd0e8 x22: ffff800086d03c40 x21: ffff800083c42180 # [ 159.206411] x20: ffff00080cb25000 x19: ffff800081ca3000 x18: 0000000000000000 # [ 159.213838] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9958f000 # [ 159.221263] x14: 0000000000000000 x13: 205d383135393330 x12: ffff8000837fc0a8 # [ 159.228688] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 159.236117] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 159.243541] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 159.250967] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082424e58 # [ 159.258400] Call trace: # [ 159.261115] lkdtm_WRITE_RO+0x44/0x68 # [ 159.265051] lkdtm_do_action+0x24/0x48 # [ 159.269073] direct_entry+0xa8/0x108 # [ 159.272921] full_proxy_write+0x68/0xc8 # [ 159.277034] vfs_write+0xd8/0x380 # [ 159.280624] ksys_write+0x78/0x118 # [ 159.284299] __arm64_sys_write+0x24/0x38 # [ 159.288499] invoke_syscall+0x70/0x100 # [ 159.292530] el0_svc_common.constprop.0+0x48/0xf0 # [ 159.297512] do_el0_svc+0x24/0x38 # [ 159.301100] el0_svc+0x3c/0x110 # [ 159.304512] el0t_64_sync_handler+0x100/0x130 # [ 159.309142] el0t_64_sync+0x190/0x198 # [ 159.313083] Code: f2b579a2 f000bd20 ca020021 91396000 (f9071261) # [ 159.319454] ---[ end trace 0000000000000000 ]--- # WRITE_RO: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_RO.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 160.050026] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 160.056201] lkdtm: attempting bad ro_after_init write at ffff800082547da0 <1>[ 160.063332] Unable to handle kernel write to read-only memory at virtual address ffff800082547da0 <1>[ 160.072546] Mem abort info: <1>[ 160.075740] ESR = 0x000000009600004e <1>[ 160.079813] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 160.085435] SET = 0, FnV = 0 <1>[ 160.088778] EA = 0, S1PTW = 0 <1>[ 160.092208] FSC = 0x0e: level 2 permission fault <1>[ 160.097288] Data abort info: <1>[ 160.100450] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 160.106226] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 160.111568] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 160.117178] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 160.124174] [ffff800082547da0] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=0060000082600781 <0>[ 160.135128] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP <4>[ 160.141761] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 160.159366] CPU: 2 UID: 0 PID: 2691 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 160.168615] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 160.175677] Hardware name: ARM Juno development board (r0) (DT) <4>[ 160.181868] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 160.189108] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 <4>[ 160.194355] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 <4>[ 160.199600] sp : ffff800086df3b90 <4>[ 160.203183] x29: ffff800086df3b90 x28: ffff00080aca0040 x27: 0000000000000000 <4>[ 160.210618] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a70f000 <4>[ 160.218048] x23: ffff0008027fd0e8 x22: ffff800086df3d00 x21: ffff800083c42190 <4>[ 160.225473] x20: ffff000805c02000 x19: ffff800082547000 x18: 0000000000000000 <4>[ 160.232897] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a70f000 <4>[ 160.240322] x14: 0000000000000000 x13: 205d313032363530 x12: ffff8000837fc0a8 <4>[ 160.247746] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 160.255171] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 160.262595] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 160.270018] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082424e58 <4>[ 160.277443] Call trace: <4>[ 160.280152] lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 <4>[ 160.285046] lkdtm_do_action+0x24/0x48 <4>[ 160.289068] direct_entry+0xa8/0x108 <4>[ 160.292915] full_proxy_write+0x68/0xc8 <4>[ 160.297029] vfs_write+0xd8/0x380 <4>[ 160.300620] ksys_write+0x78/0x118 <4>[ 160.304302] __arm64_sys_write+0x24/0x38 <4>[ 160.308502] invoke_syscall+0x70/0x100 <4>[ 160.312527] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 160.317508] do_el0_svc+0x24/0x38 <4>[ 160.321096] el0_svc+0x3c/0x110 <4>[ 160.324509] el0t_64_sync_handler+0x100/0x130 <4>[ 160.329144] el0t_64_sync+0x190/0x198 <0>[ 160.333083] Code: f2b579a2 d000bd20 ca020021 91396000 (f906d261) <4>[ 160.339452] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 160.050026] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 160.056201] lkdtm: attempting bad ro_after_init write at ffff800082547da0 # [ 160.063332] Unable to handle kernel write to read-only memory at virtual address ffff800082547da0 # [ 160.072546] Mem abort info: # [ 160.075740] ESR = 0x000000009600004e # [ 160.079813] EC = 0x25: DABT (current EL), IL = 32 bits # [ 160.085435] SET = 0, FnV = 0 # [ 160.088778] EA = 0, S1PTW = 0 # [ 160.092208] FSC = 0x0e: level 2 permission fault # [ 160.097288] Data abort info: # [ 160.100450] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 160.106226] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 160.111568] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 160.117178] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 160.124174] [ffff800082547da0] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=0060000082600781 # [ 160.135128] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP # [ 160.141761] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 160.159366] CPU: 2 UID: 0 PID: 2691 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 160.168615] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 160.175677] Hardware name: ARM Juno development board (r0) (DT) # [ 160.181868] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 160.189108] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 # [ 160.194355] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 # [ 160.199600] sp : ffff800086df3b90 # [ 160.203183] x29: ffff800086df3b90 x28: ffff00080aca0040 x27: 0000000000000000 # [ 160.210618] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a70f000 # [ 160.218048] x23: ffff0008027fd0e8 x22: ffff800086df3d00 x21: ffff800083c42190 # [ 160.225473] x20: ffff000805c02000 x19: ffff800082547000 x18: 0000000000000000 # [ 160.232897] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a70f000 # [ 160.240322] x14: 0000000000000000 x13: 205d313032363530 x12: ffff8000837fc0a8 # [ 160.247746] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 160.255171] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 160.262595] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 160.270018] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082424e58 # [ 160.277443] Call trace: # [ 160.280152] lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 # [ 160.285046] lkdtm_do_action+0x24/0x48 # [ 160.289068] direct_entry+0xa8/0x108 # [ 160.292915] full_proxy_write+0x68/0xc8 # [ 160.297029] vfs_write+0xd8/0x380 # [ 160.300620] ksys_write+0x78/0x118 # [ 160.304302] __arm64_sys_write+0x24/0x38 # [ 160.308502] invoke_syscall+0x70/0x100 # [ 160.312527] el0_svc_common.constprop.0+0x48/0xf0 # [ 160.317508] do_el0_svc+0x24/0x38 # [ 160.321096] el0_svc+0x3c/0x110 # [ 160.324509] el0t_64_sync_handler+0x100/0x130 # [ 160.329144] el0t_64_sync+0x190/0x198 # [ 160.333083] Code: f2b579a2 d000bd20 ca020021 91396000 (f906d261) # [ 160.339452] ---[ end trace 0000000000000000 ]--- # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # timeout set to 45 # selftests: lkdtm: WRITE_KERN.sh <6>[ 161.081025] lkdtm: Performing direct entry WRITE_KERN <6>[ 161.086684] lkdtm: attempting bad 152 byte write at ffff800080c7dee0 <1>[ 161.093384] Unable to handle kernel write to read-only memory at virtual address ffff800080c7dee0 <1>[ 161.102669] Mem abort info: <1>[ 161.105784] ESR = 0x000000009600004e <1>[ 161.109849] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 161.115551] SET = 0, FnV = 0 <1>[ 161.118922] EA = 0, S1PTW = 0 <1>[ 161.122351] FSC = 0x0e: level 2 permission fault <1>[ 161.127433] Data abort info: <1>[ 161.130598] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 161.136377] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 161.141730] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 161.147341] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 <1>[ 161.154338] [ffff800080c7dee0] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=0040000080e00781 <0>[ 161.165289] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP <4>[ 161.171922] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 161.189526] CPU: 1 UID: 0 PID: 2745 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 161.198776] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 161.205838] Hardware name: ARM Juno development board (r0) (DT) <4>[ 161.212029] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 161.219272] pc : __memcpy+0x128/0x250 <4>[ 161.223216] lr : lkdtm_WRITE_KERN+0x54/0x90 <4>[ 161.227682] sp : ffff800086e9bb80 <4>[ 161.231267] x29: ffff800086e9bb80 x28: ffff00080aca4a40 x27: 0000000000000000 <4>[ 161.238698] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa380f000 <4>[ 161.246128] x23: ffff0008027fd0e8 x22: ffff800086e9bd00 x21: 0000000000000098 <4>[ 161.253554] x20: ffff800080c7de48 x19: ffff800080c7dee0 x18: 0000000000000000 <4>[ 161.260979] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa380f000 <4>[ 161.268403] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9 <4>[ 161.275827] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 161.283252] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff8000818088e0 <4>[ 161.290676] x5 : ffff800080c7df78 x4 : ffff800080c7dee0 x3 : ffff800080c7dee0 <4>[ 161.298100] x2 : 0000000000000098 x1 : ffff800080c7de48 x0 : ffff800080c7dee0 <4>[ 161.305525] Call trace: <4>[ 161.308235] __memcpy+0x128/0x250 <4>[ 161.311824] lkdtm_do_action+0x24/0x48 <4>[ 161.315846] direct_entry+0xa8/0x108 <4>[ 161.319693] full_proxy_write+0x68/0xc8 <4>[ 161.323806] vfs_write+0xd8/0x380 <4>[ 161.327395] ksys_write+0x78/0x118 <4>[ 161.331069] __arm64_sys_write+0x24/0x38 <4>[ 161.335268] invoke_syscall+0x70/0x100 <4>[ 161.339296] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 161.344278] do_el0_svc+0x24/0x38 <4>[ 161.347866] el0_svc+0x3c/0x110 <4>[ 161.351279] el0t_64_sync_handler+0x100/0x130 <4>[ 161.355907] el0t_64_sync+0x190/0x198 <0>[ 161.359845] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) <4>[ 161.366212] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 0.000000] KASLR disabled due to lack of seed # [ 161.081025] lkdtm: Performing direct entry WRITE_KERN # [ 161.086684] lkdtm: attempting bad 152 byte write at ffff800080c7dee0 # [ 161.093384] Unable to handle kernel write to read-only memory at virtual address ffff800080c7dee0 # [ 161.102669] Mem abort info: # [ 161.105784] ESR = 0x000000009600004e # [ 161.109849] EC = 0x25: DABT (current EL), IL = 32 bits # [ 161.115551] SET = 0, FnV = 0 # [ 161.118922] EA = 0, S1PTW = 0 # [ 161.122351] FSC = 0x0e: level 2 permission fault # [ 161.127433] Data abort info: # [ 161.130598] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 161.136377] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 161.141730] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 161.147341] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000 # [ 161.154338] [ffff800080c7dee0] pgd=0000000000000000, p4d=10000000841d5003, pud=10000000841d6003, pmd=0040000080e00781 # [ 161.165289] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP # [ 161.171922] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 161.189526] CPU: 1 UID: 0 PID: 2745 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 161.198776] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 161.205838] Hardware name: ARM Juno development board (r0) (DT) # [ 161.212029] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 161.219272] pc : __memcpy+0x128/0x250 # [ 161.223216] lr : lkdtm_WRITE_KERN+0x54/0x90 # [ 161.227682] sp : ffff800086e9bb80 # [ 161.231267] x29: ffff800086e9bb80 x28: ffff00080aca4a40 x27: 0000000000000000 # [ 161.238698] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa380f000 # [ 161.246128] x23: ffff0008027fd0e8 x22: ffff800086e9bd00 x21: 0000000000000098 # [ 161.253554] x20: ffff800080c7de48 x19: ffff800080c7dee0 x18: 0000000000000000 # [ 161.260979] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa380f000 # [ 161.268403] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9 # [ 161.275827] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 161.283252] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff8000818088e0 # [ 161.290676] x5 : ffff800080c7df78 x4 : ffff800080c7dee0 x3 : ffff800080c7dee0 # [ 161.298100] x2 : 0000000000000098 x1 : ffff800080c7de48 x0 : ffff800080c7dee0 # [ 161.305525] Call trace: # [ 161.308235] __memcpy+0x128/0x250 # [ 161.311824] lkdtm_do_action+0x24/0x48 # [ 161.315846] direct_entry+0xa8/0x108 # [ 161.319693] full_proxy_write+0x68/0xc8 # [ 161.323806] vfs_write+0xd8/0x380 # [ 161.327395] ksys_write+0x78/0x118 # [ 161.331069] __arm64_sys_write+0x24/0x38 # [ 161.335268] invoke_syscall+0x70/0x100 # [ 161.339296] el0_svc_common.constprop.0+0x48/0xf0 # [ 161.344278] do_el0_svc+0x24/0x38 # [ 161.347866] el0_svc+0x3c/0x110 # [ 161.351279] el0t_64_sync_handler+0x100/0x130 # [ 161.355907] el0t_64_sync+0x190/0x198 # [ 161.359845] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) # [ 161.366212] ---[ end trace 0000000000000000 ]--- # WRITE_KERN: saw 'call trace:': ok ok 48 selftests: lkdtm: WRITE_KERN.sh # timeout set to 45 # selftests: lkdtm: WRITE_OPD.sh <6>[ 162.085222] lkdtm: Performing direct entry WRITE_OPD <6>[ 162.090565] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 162.085222] lkdtm: Performing direct entry WRITE_OPD # [ 162.090565] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 162.856985] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 162.863351] lkdtm: attempting good refcount_inc() without overflow <6>[ 162.869860] lkdtm: attempting bad refcount_inc() overflow <4>[ 162.875578] ------------[ cut here ]------------ <4>[ 162.880508] refcount_t: saturated; leaking memory. <4>[ 162.885674] WARNING: CPU: 5 PID: 2840 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 162.894506] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 162.912139] CPU: 5 UID: 0 PID: 2840 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 162.921395] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 162.928459] Hardware name: ARM Juno development board (r0) (DT) <4>[ 162.934655] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 162.941900] pc : refcount_warn_saturate+0x174/0x220 <4>[ 162.947059] lr : refcount_warn_saturate+0x174/0x220 <4>[ 162.952216] sp : ffff800087033bb0 <4>[ 162.955799] x29: ffff800087033bb0 x28: ffff0008043cb7c0 x27: 0000000000000000 <4>[ 162.963233] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdfff000 <4>[ 162.970665] x23: ffff0008027fd0e8 x22: ffff800087033d40 x21: ffff800083c42260 <4>[ 162.978098] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 162.985531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbdfff000 <4>[ 162.992963] x14: 0000000000000000 x13: 205d383035303838 x12: ffff8000837fc0a8 <4>[ 163.000395] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 163.007828] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 163.015260] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 163.022691] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043cb7c0 <4>[ 163.030124] Call trace: <4>[ 163.032837] refcount_warn_saturate+0x174/0x220 <4>[ 163.037647] lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230 <4>[ 163.042898] lkdtm_do_action+0x24/0x48 <4>[ 163.046924] direct_entry+0xa8/0x108 <4>[ 163.050776] full_proxy_write+0x68/0xc8 <4>[ 163.054894] vfs_write+0xd8/0x380 <4>[ 163.058489] ksys_write+0x78/0x118 <4>[ 163.062169] __arm64_sys_write+0x24/0x38 <4>[ 163.066372] invoke_syscall+0x70/0x100 <4>[ 163.070404] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 163.075392] do_el0_svc+0x24/0x38 <4>[ 163.078986] el0_svc+0x3c/0x110 <4>[ 163.082403] el0t_64_sync_handler+0x100/0x130 <4>[ 163.087036] el0t_64_sync+0x190/0x198 <4>[ 163.090976] ---[ end trace 0000000000000000 ]--- <6>[ 163.098418] lkdtm: Overflow detected: saturated # [ 162.856985] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 162.863351] lkdtm: attempting good refcount_inc() without overflow # [ 162.869860] lkdtm: attempting bad refcount_inc() overflow # [ 162.875578] ------------[ cut here ]------------ # [ 162.880508] refcount_t: saturated; leaking memory. # [ 162.885674] WARNING: CPU: 5 PID: 2840 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 162.894506] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 162.912139] CPU: 5 UID: 0 PID: 2840 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 162.921395] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 162.928459] Hardware name: ARM Juno development board (r0) (DT) # [ 162.934655] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 162.941900] pc : refcount_warn_saturate+0x174/0x220 # [ 162.947059] lr : refcount_warn_saturate+0x174/0x220 # [ 162.952216] sp : ffff800087033bb0 # [ 162.955799] x29: ffff800087033bb0 x28: ffff0008043cb7c0 x27: 0000000000000000 # [ 162.963233] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdfff000 # [ 162.970665] x23: ffff0008027fd0e8 x22: ffff800087033d40 x21: ffff800083c42260 # [ 162.978098] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 162.985531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbdfff000 # [ 162.992963] x14: 0000000000000000 x13: 205d383035303838 x12: ffff8000837fc0a8 # [ 163.000395] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 163.007828] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 163.015260] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 163.022691] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043cb7c0 # [ 163.030124] Call trace: # [ 163.032837] refcount_warn_saturate+0x174/0x220 # [ 163.037647] lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230 # [ 163.042898] lkdtm_do_action+0x24/0x48 # [ 163.046924] direct_entry+0xa8/0x108 # [ 163.050776] full_proxy_write+0x68/0xc8 # [ 163.054894] vfs_write+0xd8/0x380 # [ 163.058489] ksys_write+0x78/0x118 # [ 163.062169] __arm64_sys_write+0x24/0x38 # [ 163.066372] invoke_syscall+0x70/0x100 # [ 163.070404] el0_svc_common.constprop.0+0x48/0xf0 # [ 163.075392] do_el0_svc+0x24/0x38 # [ 163.078986] el0_svc+0x3c/0x110 # [ 163.082403] el0t_64_sync_handler+0x100/0x130 # [ 163.087036] el0t_64_sync+0x190/0x198 # [ 163.090976] ---[ end trace 0000000000000000 ]--- # [ 163.098418] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 163.836862] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 163.843222] lkdtm: attempting good refcount_add() without overflow <6>[ 163.849731] lkdtm: attempting bad refcount_add() overflow <4>[ 163.855453] ------------[ cut here ]------------ <4>[ 163.860405] refcount_t: saturated; leaking memory. <4>[ 163.865742] WARNING: CPU: 2 PID: 2879 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 163.874573] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 163.892175] CPU: 2 UID: 0 PID: 2879 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 163.901423] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 163.908484] Hardware name: ARM Juno development board (r0) (DT) <4>[ 163.914675] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 163.921915] pc : refcount_warn_saturate+0x174/0x220 <4>[ 163.927067] lr : refcount_warn_saturate+0x174/0x220 <4>[ 163.932216] sp : ffff800087033a80 <4>[ 163.935796] x29: ffff800087033a80 x28: ffff00080aca37c0 x27: 0000000000000000 <4>[ 163.943224] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf2cf000 <4>[ 163.950650] x23: ffff0008027fd0e8 x22: ffff800087033c10 x21: ffff800083c42270 <4>[ 163.958075] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 163.965501] x17: ffff800080c800ec x16: ffff8000807acc74 x15: ffff8000800bce5c <4>[ 163.972926] x14: ffff8000817a7eac x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 163.980351] x11: ffff8000804620cc x10: ffff800080462008 x9 : ffff8000817b063c <4>[ 163.987776] x8 : ffff8000870335d8 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 163.995200] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 164.002624] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 <4>[ 164.010049] Call trace: <4>[ 164.012759] refcount_warn_saturate+0x174/0x220 <4>[ 164.017562] lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8 <4>[ 164.022806] lkdtm_do_action+0x24/0x48 <4>[ 164.026828] direct_entry+0xa8/0x108 <4>[ 164.030674] full_proxy_write+0x68/0xc8 <4>[ 164.034786] vfs_write+0xd8/0x380 <4>[ 164.038375] ksys_write+0x78/0x118 <4>[ 164.042050] __arm64_sys_write+0x24/0x38 <4>[ 164.046246] invoke_syscall+0x70/0x100 <4>[ 164.050272] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 164.055253] do_el0_svc+0x24/0x38 <4>[ 164.058841] el0_svc+0x3c/0x110 <4>[ 164.062252] el0t_64_sync_handler+0x100/0x130 <4>[ 164.066879] el0t_64_sync+0x190/0x198 <4>[ 164.070812] ---[ end trace 0000000000000000 ]--- <6>[ 164.075796] lkdtm: Overflow detected: saturated # [ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] # [ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns # [ 163.836862] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 163.843222] lkdtm: attempting good refcount_add() without overflow # [ 163.849731] lkdtm: attempting bad refcount_add() overflow # [ 163.855453] ------------[ cut here ]------------ # [ 163.860405] refcount_t: saturated; leaking memory. # [ 163.865742] WARNING: CPU: 2 PID: 2879 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 163.874573] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 163.892175] CPU: 2 UID: 0 PID: 2879 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 163.901423] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 163.908484] Hardware name: ARM Juno development board (r0) (DT) # [ 163.914675] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 163.921915] pc : refcount_warn_saturate+0x174/0x220 # [ 163.927067] lr : refcount_warn_saturate+0x174/0x220 # [ 163.932216] sp : ffff800087033a80 # [ 163.935796] x29: ffff800087033a80 x28: ffff00080aca37c0 x27: 0000000000000000 # [ 163.943224] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf2cf000 # [ 163.950650] x23: ffff0008027fd0e8 x22: ffff800087033c10 x21: ffff800083c42270 # [ 163.958075] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 163.965501] x17: ffff800080c800ec x16: ffff8000807acc74 x15: ffff8000800bce5c # [ 163.972926] x14: ffff8000817a7eac x13: ffff80008002c768 x12: ffff80008002c690 # [ 163.980351] x11: ffff8000804620cc x10: ffff800080462008 x9 : ffff8000817b063c # [ 163.987776] x8 : ffff8000870335d8 x7 : 0000000000000000 x6 : 0000000000000002 # [ 163.995200] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 164.002624] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 # [ 164.010049] Call trace: # [ 164.012759] refcount_warn_saturate+0x174/0x220 # [ 164.017562] lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8 # [ 164.022806] lkdtm_do_action+0x24/0x48 # [ 164.026828] direct_entry+0xa8/0x108 # [ 164.030674] full_proxy_write+0x68/0xc8 # [ 164.034786] vfs_write+0xd8/0x380 # [ 164.038375] ksys_write+0x78/0x118 # [ 164.042050] __arm64_sys_write+0x24/0x38 # [ 164.046246] invoke_syscall+0x70/0x100 # [ 164.050272] el0_svc_common.constprop.0+0x48/0xf0 # [ 164.055253] do_el0_svc+0x24/0x38 # [ 164.058841] el0_svc+0x3c/0x110 # [ 164.062252] el0t_64_sync_handler+0x100/0x130 # [ 164.066879] el0t_64_sync+0x190/0x198 # [ 164.070812] ---[ end trace 0000000000000000 ]--- # [ 164.075796] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 164.869512] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 164.876915] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 164.883437] ------------[ cut here ]------------ <4>[ 164.888369] refcount_t: saturated; leaking memory. <4>[ 164.893671] WARNING: CPU: 1 PID: 2918 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 164.902415] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 164.920019] CPU: 1 UID: 0 PID: 2918 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 164.929268] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 164.936330] Hardware name: ARM Juno development board (r0) (DT) <4>[ 164.942522] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 164.949763] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 164.954828] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 164.959891] sp : ffff80008715b950 <4>[ 164.963471] x29: ffff80008715b950 x28: ffff00080aca4a40 x27: 0000000000000000 <4>[ 164.970898] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8444f000 <4>[ 164.978324] x23: ffff0008027fd0e8 x22: ffff80008715bae0 x21: ffff800083c42280 <4>[ 164.985749] x20: 0000000000000000 x19: ffff800083e55000 x18: 0000000000000000 <4>[ 164.993174] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 165.000600] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 165.008026] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 165.015451] x8 : ffff80008715b6c8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 165.022875] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 165.030299] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 <4>[ 165.037724] Call trace: <4>[ 165.040433] refcount_warn_saturate+0xf0/0x220 <4>[ 165.045151] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130 <4>[ 165.051178] lkdtm_do_action+0x24/0x48 <4>[ 165.055199] direct_entry+0xa8/0x108 <4>[ 165.059047] full_proxy_write+0x68/0xc8 <4>[ 165.063159] vfs_write+0xd8/0x380 <4>[ 165.066747] ksys_write+0x78/0x118 <4>[ 165.070422] __arm64_sys_write+0x24/0x38 <4>[ 165.074619] invoke_syscall+0x70/0x100 <4>[ 165.078645] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 165.083627] do_el0_svc+0x24/0x38 <4>[ 165.087215] el0_svc+0x3c/0x110 <4>[ 165.090625] el0t_64_sync_handler+0x100/0x130 <4>[ 165.095253] el0t_64_sync+0x190/0x198 <4>[ 165.099185] ---[ end trace 0000000000000000 ]--- <6>[ 165.104203] lkdtm: Overflow detected: saturated # [ 164.869512] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 164.876915] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 164.883437] ------------[ cut here ]------------ # [ 164.888369] refcount_t: saturated; leaking memory. # [ 164.893671] WARNING: CPU: 1 PID: 2918 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 164.902415] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 164.920019] CPU: 1 UID: 0 PID: 2918 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 164.929268] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 164.936330] Hardware name: ARM Juno development board (r0) (DT) # [ 164.942522] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 164.949763] pc : refcount_warn_saturate+0xf0/0x220 # [ 164.954828] lr : refcount_warn_saturate+0xf0/0x220 # [ 164.959891] sp : ffff80008715b950 # [ 164.963471] x29: ffff80008715b950 x28: ffff00080aca4a40 x27: 0000000000000000 # [ 164.970898] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8444f000 # [ 164.978324] x23: ffff0008027fd0e8 x22: ffff80008715bae0 x21: ffff800083c42280 # [ 164.985749] x20: 0000000000000000 x19: ffff800083e55000 x18: 0000000000000000 # [ 164.993174] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 165.000600] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 165.008026] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 165.015451] x8 : ffff80008715b6c8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 165.022875] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 165.030299] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 # [ 165.037724] Call trace: # [ 165.040433] refcount_warn_saturate+0xf0/0x220 # [ 165.045151] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130 # [ 165.051178] lkdtm_do_action+0x24/0x48 # [ 165.055199] direct_entry+0xa8/0x108 # [ 165.059047] full_proxy_write+0x68/0xc8 # [ 165.063159] vfs_write+0xd8/0x380 # [ 165.066747] ksys_write+0x78/0x118 # [ 165.070422] __arm64_sys_write+0x24/0x38 # [ 165.074619] invoke_syscall+0x70/0x100 # [ 165.078645] el0_svc_common.constprop.0+0x48/0xf0 # [ 165.083627] do_el0_svc+0x24/0x38 # [ 165.087215] el0_svc+0x3c/0x110 # [ 165.090625] el0t_64_sync_handler+0x100/0x130 # [ 165.095253] el0t_64_sync+0x190/0x198 # [ 165.099185] ---[ end trace 0000000000000000 ]--- # [ 165.104203] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 165.847002] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 165.854138] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 165.860726] ------------[ cut here ]------------ <4>[ 165.865667] refcount_t: saturated; leaking memory. <4>[ 165.871016] WARNING: CPU: 1 PID: 2957 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 165.879762] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 165.897365] CPU: 1 UID: 0 PID: 2957 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 165.906614] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 165.913675] Hardware name: ARM Juno development board (r0) (DT) <4>[ 165.919867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 165.927107] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 165.932172] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 165.937235] sp : ffff80008720b890 <4>[ 165.940815] x29: ffff80008720b890 x28: ffff0008043cb7c0 x27: 0000000000000000 <4>[ 165.948243] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac5df000 <4>[ 165.955669] x23: ffff0008027fd0e8 x22: ffff80008720ba20 x21: ffff800083c42290 <4>[ 165.963095] x20: 0000000000000000 x19: ffff800083e55000 x18: 0000000000000000 <4>[ 165.970520] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 165.977945] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 165.985370] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 165.992795] x8 : ffff80008720b608 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 166.000219] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 166.007643] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043cb7c0 <4>[ 166.015068] Call trace: <4>[ 166.017777] refcount_warn_saturate+0xf0/0x220 <4>[ 166.022494] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130 <4>[ 166.028522] lkdtm_do_action+0x24/0x48 <4>[ 166.032543] direct_entry+0xa8/0x108 <4>[ 166.036390] full_proxy_write+0x68/0xc8 <4>[ 166.040502] vfs_write+0xd8/0x380 <4>[ 166.044091] ksys_write+0x78/0x118 <4>[ 166.047765] __arm64_sys_write+0x24/0x38 <4>[ 166.051962] invoke_syscall+0x70/0x100 <4>[ 166.055988] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 166.060969] do_el0_svc+0x24/0x38 <4>[ 166.064557] el0_svc+0x3c/0x110 <4>[ 166.067967] el0t_64_sync_handler+0x100/0x130 <4>[ 166.072594] el0t_64_sync+0x190/0x198 <4>[ 166.076526] ---[ end trace 0000000000000000 ]--- <6>[ 166.081503] lkdtm: Overflow detected: saturated # [ 165.847002] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 165.854138] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 165.860726] ------------[ cut here ]------------ # [ 165.865667] refcount_t: saturated; leaking memory. # [ 165.871016] WARNING: CPU: 1 PID: 2957 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 165.879762] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 165.897365] CPU: 1 UID: 0 PID: 2957 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 165.906614] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 165.913675] Hardware name: ARM Juno development board (r0) (DT) # [ 165.919867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 165.927107] pc : refcount_warn_saturate+0xf0/0x220 # [ 165.932172] lr : refcount_warn_saturate+0xf0/0x220 # [ 165.937235] sp : ffff80008720b890 # [ 165.940815] x29: ffff80008720b890 x28: ffff0008043cb7c0 x27: 0000000000000000 # [ 165.948243] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac5df000 # [ 165.955669] x23: ffff0008027fd0e8 x22: ffff80008720ba20 x21: ffff800083c42290 # [ 165.963095] x20: 0000000000000000 x19: ffff800083e55000 x18: 0000000000000000 # [ 165.970520] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 165.977945] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 165.985370] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 165.992795] x8 : ffff80008720b608 x7 : 0000000000000000 x6 : 0000000000000001 # [ 166.000219] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 166.007643] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043cb7c0 # [ 166.015068] Call trace: # [ 166.017777] refcount_warn_saturate+0xf0/0x220 # [ 166.022494] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130 # [ 166.028522] lkdtm_do_action+0x24/0x48 # [ 166.032543] direct_entry+0xa8/0x108 # [ 166.036390] full_proxy_write+0x68/0xc8 # [ 166.040502] vfs_write+0xd8/0x380 # [ 166.044091] ksys_write+0x78/0x118 # [ 166.047765] __arm64_sys_write+0x24/0x38 # [ 166.051962] invoke_syscall+0x70/0x100 # [ 166.055988] el0_svc_common.constprop.0+0x48/0xf0 # [ 166.060969] do_el0_svc+0x24/0x38 # [ 166.064557] el0_svc+0x3c/0x110 # [ 166.067967] el0t_64_sync_handler+0x100/0x130 # [ 166.072594] el0t_64_sync+0x190/0x198 # [ 166.076526] ---[ end trace 0000000000000000 ]--- # [ 166.081503] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 166.858673] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 166.864705] lkdtm: attempting good refcount_dec() <6>[ 166.869733] lkdtm: attempting bad refcount_dec() to zero <4>[ 166.875488] ------------[ cut here ]------------ <4>[ 166.880430] refcount_t: decrement hit 0; leaking memory. <4>[ 166.886073] WARNING: CPU: 1 PID: 2996 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 166.894810] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 166.912413] CPU: 1 UID: 0 PID: 2996 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 166.921662] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 166.928722] Hardware name: ARM Juno development board (r0) (DT) <4>[ 166.934914] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 166.942154] pc : refcount_warn_saturate+0x60/0x220 <4>[ 166.947219] lr : refcount_warn_saturate+0x60/0x220 <4>[ 166.952282] sp : ffff8000872b39d0 <4>[ 166.955862] x29: ffff8000872b39d0 x28: ffff0008043cca40 x27: 0000000000000000 <4>[ 166.963290] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa297f000 <4>[ 166.970716] x23: ffff0008027fd0e8 x22: ffff8000872b3b60 x21: ffff800083c422a0 <4>[ 166.978141] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 166.985566] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 166.992991] x14: 0000000000000000 x13: 205d303334303838 x12: ffff8000837fc0a8 <4>[ 167.000416] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 167.007841] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 167.015266] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 167.022690] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043cca40 <4>[ 167.030115] Call trace: <4>[ 167.032825] refcount_warn_saturate+0x60/0x220 <4>[ 167.037542] lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180 <4>[ 167.042438] lkdtm_do_action+0x24/0x48 <4>[ 167.046459] direct_entry+0xa8/0x108 <4>[ 167.050307] full_proxy_write+0x68/0xc8 <4>[ 167.054419] vfs_write+0xd8/0x380 <4>[ 167.058008] ksys_write+0x78/0x118 <4>[ 167.061683] __arm64_sys_write+0x24/0x38 <4>[ 167.065880] invoke_syscall+0x70/0x100 <4>[ 167.069906] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 167.074888] do_el0_svc+0x24/0x38 <4>[ 167.078476] el0_svc+0x3c/0x110 <4>[ 167.081887] el0t_64_sync_handler+0x100/0x130 <4>[ 167.086515] el0t_64_sync+0x190/0x198 <4>[ 167.090448] ---[ end trace 0000000000000000 ]--- <6>[ 167.095477] lkdtm: Zero detected: saturated # [ 166.858673] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 166.864705] lkdtm: attempting good refcount_dec() # [ 166.869733] lkdtm: attempting bad refcount_dec() to zero # [ 166.875488] ------------[ cut here ]------------ # [ 166.880430] refcount_t: decrement hit 0; leaking memory. # [ 166.886073] WARNING: CPU: 1 PID: 2996 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 166.894810] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 166.912413] CPU: 1 UID: 0 PID: 2996 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 166.921662] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 166.928722] Hardware name: ARM Juno development board (r0) (DT) # [ 166.934914] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 166.942154] pc : refcount_warn_saturate+0x60/0x220 # [ 166.947219] lr : refcount_warn_saturate+0x60/0x220 # [ 166.952282] sp : ffff8000872b39d0 # [ 166.955862] x29: ffff8000872b39d0 x28: ffff0008043cca40 x27: 0000000000000000 # [ 166.963290] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa297f000 # [ 166.970716] x23: ffff0008027fd0e8 x22: ffff8000872b3b60 x21: ffff800083c422a0 # [ 166.978141] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 166.985566] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 166.992991] x14: 0000000000000000 x13: 205d303334303838 x12: ffff8000837fc0a8 # [ 167.000416] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 167.007841] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 167.015266] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 167.022690] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043cca40 # [ 167.030115] Call trace: # [ 167.032825] refcount_warn_saturate+0x60/0x220 # [ 167.037542] lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180 # [ 167.042438] lkdtm_do_action+0x24/0x48 # [ 167.046459] direct_entry+0xa8/0x108 # [ 167.050307] full_proxy_write+0x68/0xc8 # [ 167.054419] vfs_write+0xd8/0x380 # [ 167.058008] ksys_write+0x78/0x118 # [ 167.061683] __arm64_sys_write+0x24/0x38 # [ 167.065880] invoke_syscall+0x70/0x100 # [ 167.069906] el0_svc_common.constprop.0+0x48/0xf0 # [ 167.074888] do_el0_svc+0x24/0x38 # [ 167.078476] el0_svc+0x3c/0x110 # [ 167.081887] el0t_64_sync_handler+0x100/0x130 # [ 167.086515] el0t_64_sync+0x190/0x198 # [ 167.090448] ---[ end trace 0000000000000000 ]--- # [ 167.095477] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 167.917180] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 167.923566] lkdtm: attempting bad refcount_dec() below zero <4>[ 167.929466] ------------[ cut here ]------------ <4>[ 167.934413] refcount_t: decrement hit 0; leaking memory. <4>[ 167.940283] WARNING: CPU: 1 PID: 3040 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 167.949026] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 167.966629] CPU: 1 UID: 0 PID: 3040 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 167.975877] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 167.982938] Hardware name: ARM Juno development board (r0) (DT) <4>[ 167.989130] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 167.996370] pc : refcount_warn_saturate+0x60/0x220 <4>[ 168.001436] lr : refcount_warn_saturate+0x60/0x220 <4>[ 168.006499] sp : ffff80008735b9d0 <4>[ 168.010079] x29: ffff80008735b9d0 x28: ffff0008043ca540 x27: 0000000000000000 <4>[ 168.017508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85f2f000 <4>[ 168.024934] x23: ffff0008027fd0e8 x22: ffff80008735bb60 x21: ffff800083c422b0 <4>[ 168.032359] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 168.039784] x17: ffff800080c7f2c4 x16: ffff8000807acb60 x15: ffff8000800bce5c <4>[ 168.047209] x14: ffff8000817a7eac x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 168.054633] x11: ffff8000804620cc x10: ffff800080462008 x9 : ffff8000817b063c <4>[ 168.062058] x8 : ffff80008735b528 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 168.069482] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 168.076906] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043ca540 <4>[ 168.084330] Call trace: <4>[ 168.087040] refcount_warn_saturate+0x60/0x220 <4>[ 168.091758] lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0 <4>[ 168.096827] lkdtm_do_action+0x24/0x48 <4>[ 168.100849] direct_entry+0xa8/0x108 <4>[ 168.104695] full_proxy_write+0x68/0xc8 <4>[ 168.108806] vfs_write+0xd8/0x380 <4>[ 168.112395] ksys_write+0x78/0x118 <4>[ 168.116069] __arm64_sys_write+0x24/0x38 <4>[ 168.120266] invoke_syscall+0x70/0x100 <4>[ 168.124293] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 168.129274] do_el0_svc+0x24/0x38 <4>[ 168.132863] el0_svc+0x3c/0x110 <4>[ 168.136273] el0t_64_sync_handler+0x100/0x130 <4>[ 168.140900] el0t_64_sync+0x190/0x198 <4>[ 168.144833] ---[ end trace 0000000000000000 ]--- <6>[ 168.149800] lkdtm: Negative detected: saturated # [ 167.917180] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 167.923566] lkdtm: attempting bad refcount_dec() below zero # [ 167.929466] ------------[ cut here ]------------ # [ 167.934413] refcount_t: decrement hit 0; leaking memory. # [ 167.940283] WARNING: CPU: 1 PID: 3040 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 167.949026] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 167.966629] CPU: 1 UID: 0 PID: 3040 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 167.975877] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 167.982938] Hardware name: ARM Juno development board (r0) (DT) # [ 167.989130] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 167.996370] pc : refcount_warn_saturate+0x60/0x220 # [ 168.001436] lr : refcount_warn_saturate+0x60/0x220 # [ 168.006499] sp : ffff80008735b9d0 # [ 168.010079] x29: ffff80008735b9d0 x28: ffff0008043ca540 x27: 0000000000000000 # [ 168.017508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85f2f000 # [ 168.024934] x23: ffff0008027fd0e8 x22: ffff80008735bb60 x21: ffff800083c422b0 # [ 168.032359] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 168.039784] x17: ffff800080c7f2c4 x16: ffff8000807acb60 x15: ffff8000800bce5c # [ 168.047209] x14: ffff8000817a7eac x13: ffff80008002c768 x12: ffff80008002c690 # [ 168.054633] x11: ffff8000804620cc x10: ffff800080462008 x9 : ffff8000817b063c # [ 168.062058] x8 : ffff80008735b528 x7 : 0000000000000000 x6 : 0000000000000002 # [ 168.069482] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 168.076906] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043ca540 # [ 168.084330] Call trace: # [ 168.087040] refcount_warn_saturate+0x60/0x220 # [ 168.091758] lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0 # [ 168.096827] lkdtm_do_action+0x24/0x48 # [ 168.100849] direct_entry+0xa8/0x108 # [ 168.104695] full_proxy_write+0x68/0xc8 # [ 168.108806] vfs_write+0xd8/0x380 # [ 168.112395] ksys_write+0x78/0x118 # [ 168.116069] __arm64_sys_write+0x24/0x38 # [ 168.120266] invoke_syscall+0x70/0x100 # [ 168.124293] el0_svc_common.constprop.0+0x48/0xf0 # [ 168.129274] do_el0_svc+0x24/0x38 # [ 168.132863] el0_svc+0x3c/0x110 # [ 168.136273] el0t_64_sync_handler+0x100/0x130 # [ 168.140900] el0t_64_sync+0x190/0x198 # [ 168.144833] ---[ end trace 0000000000000000 ]--- # [ 168.149800] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 168.937205] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 168.944476] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 168.951614] ------------[ cut here ]------------ <4>[ 168.956554] refcount_t: underflow; use-after-free. <4>[ 168.961720] WARNING: CPU: 4 PID: 3084 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 168.970466] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 168.988098] CPU: 4 UID: 0 PID: 3084 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 168.997353] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 169.004417] Hardware name: ARM Juno development board (r0) (DT) <4>[ 169.010613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 169.017859] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 169.022930] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 169.028000] sp : ffff800087403890 <4>[ 169.031582] x29: ffff800087403890 x28: ffff0008052337c0 x27: 0000000000000000 <4>[ 169.039017] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb817f000 <4>[ 169.046449] x23: ffff0008027fd0e8 x22: ffff800087403a30 x21: ffff800083c422c0 <4>[ 169.053882] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 169.061315] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb817f000 <4>[ 169.068747] x14: 0000000000000000 x13: 205d343535363539 x12: ffff8000837fc0a8 <4>[ 169.076180] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 169.083612] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 169.091044] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 169.098476] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008052337c0 <4>[ 169.105908] Call trace: <4>[ 169.108621] refcount_warn_saturate+0xc0/0x220 <4>[ 169.113344] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8 <4>[ 169.119205] lkdtm_do_action+0x24/0x48 <4>[ 169.123231] direct_entry+0xa8/0x108 <4>[ 169.127083] full_proxy_write+0x68/0xc8 <4>[ 169.131201] vfs_write+0xd8/0x380 <4>[ 169.134796] ksys_write+0x78/0x118 <4>[ 169.138476] __arm64_sys_write+0x24/0x38 <4>[ 169.142679] invoke_syscall+0x70/0x100 <4>[ 169.146710] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 169.151698] do_el0_svc+0x24/0x38 <4>[ 169.155292] el0_svc+0x3c/0x110 <4>[ 169.158708] el0t_64_sync_handler+0x100/0x130 <4>[ 169.163342] el0t_64_sync+0x190/0x198 <4>[ 169.167282] ---[ end trace 0000000000000000 ]--- <6>[ 169.172439] lkdtm: Negative detected: saturated # [ 168.937205] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 168.944476] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 168.951614] ------------[ cut here ]------------ # [ 168.956554] refcount_t: underflow; use-after-free. # [ 168.961720] WARNING: CPU: 4 PID: 3084 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 168.970466] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 168.988098] CPU: 4 UID: 0 PID: 3084 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 168.997353] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 169.004417] Hardware name: ARM Juno development board (r0) (DT) # [ 169.010613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 169.017859] pc : refcount_warn_saturate+0xc0/0x220 # [ 169.022930] lr : refcount_warn_saturate+0xc0/0x220 # [ 169.028000] sp : ffff800087403890 # [ 169.031582] x29: ffff800087403890 x28: ffff0008052337c0 x27: 0000000000000000 # [ 169.039017] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb817f000 # [ 169.046449] x23: ffff0008027fd0e8 x22: ffff800087403a30 x21: ffff800083c422c0 # [ 169.053882] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 169.061315] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb817f000 # [ 169.068747] x14: 0000000000000000 x13: 205d343535363539 x12: ffff8000837fc0a8 # [ 169.076180] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 169.083612] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 169.091044] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 169.098476] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008052337c0 # [ 169.105908] Call trace: # [ 169.108621] refcount_warn_saturate+0xc0/0x220 # [ 169.113344] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8 # [ 169.119205] lkdtm_do_action+0x24/0x48 # [ 169.123231] direct_entry+0xa8/0x108 # [ 169.127083] full_proxy_write+0x68/0xc8 # [ 169.131201] vfs_write+0xd8/0x380 # [ 169.134796] ksys_write+0x78/0x118 # [ 169.138476] __arm64_sys_write+0x24/0x38 # [ 169.142679] invoke_syscall+0x70/0x100 # [ 169.146710] el0_svc_common.constprop.0+0x48/0xf0 # [ 169.151698] do_el0_svc+0x24/0x38 # [ 169.155292] el0_svc+0x3c/0x110 # [ 169.158708] el0t_64_sync_handler+0x100/0x130 # [ 169.163342] el0t_64_sync+0x190/0x198 # [ 169.167282] ---[ end trace 0000000000000000 ]--- # [ 169.172439] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 169.954518] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 169.961832] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 169.968555] ------------[ cut here ]------------ <4>[ 169.973524] refcount_t: underflow; use-after-free. <4>[ 169.978863] WARNING: CPU: 1 PID: 3128 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 169.987608] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 170.005211] CPU: 1 UID: 0 PID: 3128 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 170.014459] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 170.021521] Hardware name: ARM Juno development board (r0) (DT) <4>[ 170.027712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 170.034953] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 170.040018] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 170.045081] sp : ffff8000874a39a0 <4>[ 170.048661] x29: ffff8000874a39a0 x28: ffff00080b5437c0 x27: 0000000000000000 <4>[ 170.056088] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffada6f000 <4>[ 170.063514] x23: ffff0008027fd0e8 x22: ffff8000874a3b40 x21: ffff800083c422d0 <4>[ 170.070939] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 170.078364] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 170.085788] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 170.093213] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 170.100638] x8 : ffff8000874a3718 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 170.108062] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 170.115486] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b5437c0 <4>[ 170.122910] Call trace: <4>[ 170.125619] refcount_warn_saturate+0xc0/0x220 <4>[ 170.130336] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8 <4>[ 170.136190] lkdtm_do_action+0x24/0x48 <4>[ 170.140210] direct_entry+0xa8/0x108 <4>[ 170.144057] full_proxy_write+0x68/0xc8 <4>[ 170.148169] vfs_write+0xd8/0x380 <4>[ 170.151758] ksys_write+0x78/0x118 <4>[ 170.155433] __arm64_sys_write+0x24/0x38 <4>[ 170.159630] invoke_syscall+0x70/0x100 <4>[ 170.163657] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 170.168639] do_el0_svc+0x24/0x38 <4>[ 170.172227] el0_svc+0x3c/0x110 <4>[ 170.175637] el0t_64_sync_handler+0x100/0x130 <4>[ 170.180265] el0t_64_sync+0x190/0x198 <4>[ 170.184198] ---[ end trace 0000000000000000 ]--- <6>[ 170.189150] lkdtm: Negative detected: saturated # [ 169.954518] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 169.961832] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 169.968555] ------------[ cut here ]------------ # [ 169.973524] refcount_t: underflow; use-after-free. # [ 169.978863] WARNING: CPU: 1 PID: 3128 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 169.987608] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 170.005211] CPU: 1 UID: 0 PID: 3128 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 170.014459] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 170.021521] Hardware name: ARM Juno development board (r0) (DT) # [ 170.027712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 170.034953] pc : refcount_warn_saturate+0xc0/0x220 # [ 170.040018] lr : refcount_warn_saturate+0xc0/0x220 # [ 170.045081] sp : ffff8000874a39a0 # [ 170.048661] x29: ffff8000874a39a0 x28: ffff00080b5437c0 x27: 0000000000000000 # [ 170.056088] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffada6f000 # [ 170.063514] x23: ffff0008027fd0e8 x22: ffff8000874a3b40 x21: ffff800083c422d0 # [ 170.070939] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 170.078364] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 170.085788] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 170.093213] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 170.100638] x8 : ffff8000874a3718 x7 : 0000000000000000 x6 : 0000000000000001 # [ 170.108062] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 170.115486] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b5437c0 # [ 170.122910] Call trace: # [ 170.125619] refcount_warn_saturate+0xc0/0x220 # [ 170.130336] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8 # [ 170.136190] lkdtm_do_action+0x24/0x48 # [ 170.140210] direct_entry+0xa8/0x108 # [ 170.144057] full_proxy_write+0x68/0xc8 # [ 170.148169] vfs_write+0xd8/0x380 # [ 170.151758] ksys_write+0x78/0x118 # [ 170.155433] __arm64_sys_write+0x24/0x38 # [ 170.159630] invoke_syscall+0x70/0x100 # [ 170.163657] el0_svc_common.constprop.0+0x48/0xf0 # [ 170.168639] do_el0_svc+0x24/0x38 # [ 170.172227] el0_svc+0x3c/0x110 # [ 170.175637] el0t_64_sync_handler+0x100/0x130 # [ 170.180265] el0t_64_sync+0x190/0x198 # [ 170.184198] ---[ end trace 0000000000000000 ]--- # [ 170.189150] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 170.964162] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 170.970544] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 170.977227] lkdtm: Good: zero detected <6>[ 170.981290] lkdtm: Correctly stayed at zero <6>[ 170.985902] lkdtm: attempting bad refcount_inc() from zero <4>[ 170.991719] ------------[ cut here ]------------ <4>[ 170.996634] refcount_t: addition on 0; use-after-free. <4>[ 171.002100] WARNING: CPU: 1 PID: 3167 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 <4>[ 171.010923] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 171.028527] CPU: 1 UID: 0 PID: 3167 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 171.037777] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 171.044839] Hardware name: ARM Juno development board (r0) (DT) <4>[ 171.051031] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 171.058272] pc : refcount_warn_saturate+0x158/0x220 <4>[ 171.063423] lr : refcount_warn_saturate+0x158/0x220 <4>[ 171.068573] sp : ffff8000875839f0 <4>[ 171.072154] x29: ffff8000875839f0 x28: ffff00080aca0040 x27: 0000000000000000 <4>[ 171.079582] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb10af000 <4>[ 171.087008] x23: ffff0008027fd0e8 x22: ffff800087583b90 x21: ffff800083c422f0 <4>[ 171.094434] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 171.101859] x17: ffff80008015d120 x16: ffff80008015b188 x15: ffff80008015aec8 <4>[ 171.109284] x14: 0000000000000000 x13: 205d343336363939 x12: ffff8000837fc0a8 <4>[ 171.116710] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 171.124135] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 171.131560] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 171.138984] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca0040 <4>[ 171.146408] Call trace: <4>[ 171.149118] refcount_warn_saturate+0x158/0x220 <4>[ 171.153922] lkdtm_REFCOUNT_INC_ZERO+0x150/0x198 <4>[ 171.158818] lkdtm_do_action+0x24/0x48 <4>[ 171.162840] direct_entry+0xa8/0x108 <4>[ 171.166687] full_proxy_write+0x68/0xc8 <4>[ 171.170799] vfs_write+0xd8/0x380 <4>[ 171.174388] ksys_write+0x78/0x118 <4>[ 171.178063] __arm64_sys_write+0x24/0x38 <4>[ 171.182260] invoke_syscall+0x70/0x100 <4>[ 171.186285] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 171.191267] do_el0_svc+0x24/0x38 <4>[ 171.194855] el0_svc+0x3c/0x110 <4>[ 171.198266] el0t_64_sync_handler+0x100/0x130 <4>[ 171.202894] el0t_64_sync+0x190/0x198 <4>[ 171.206827] ---[ end trace 0000000000000000 ]--- <6>[ 171.211799] lkdtm: Zero detected: saturated # [ 170.964162] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 170.970544] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 170.977227] lkdtm: Good: zero detected # [ 170.981290] lkdtm: Correctly stayed at zero # [ 170.985902] lkdtm: attempting bad refcount_inc() from zero # [ 170.991719] ------------[ cut here ]------------ # [ 170.996634] refcount_t: addition on 0; use-after-free. # [ 171.002100] WARNING: CPU: 1 PID: 3167 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 # [ 171.010923] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 171.028527] CPU: 1 UID: 0 PID: 3167 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 171.037777] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 171.044839] Hardware name: ARM Juno development board (r0) (DT) # [ 171.051031] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 171.058272] pc : refcount_warn_saturate+0x158/0x220 # [ 171.063423] lr : refcount_warn_saturate+0x158/0x220 # [ 171.068573] sp : ffff8000875839f0 # [ 171.072154] x29: ffff8000875839f0 x28: ffff00080aca0040 x27: 0000000000000000 # [ 171.079582] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb10af000 # [ 171.087008] x23: ffff0008027fd0e8 x22: ffff800087583b90 x21: ffff800083c422f0 # [ 171.094434] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 171.101859] x17: ffff80008015d120 x16: ffff80008015b188 x15: ffff80008015aec8 # [ 171.109284] x14: 0000000000000000 x13: 205d343336363939 x12: ffff8000837fc0a8 # [ 171.116710] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 171.124135] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 171.131560] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 171.138984] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca0040 # [ 171.146408] Call trace: # [ 171.149118] refcount_warn_saturate+0x158/0x220 # [ 171.153922] lkdtm_REFCOUNT_INC_ZERO+0x150/0x198 # [ 171.158818] lkdtm_do_action+0x24/0x48 # [ 171.162840] direct_entry+0xa8/0x108 # [ 171.166687] full_proxy_write+0x68/0xc8 # [ 171.170799] vfs_write+0xd8/0x380 # [ 171.174388] ksys_write+0x78/0x118 # [ 171.178063] __arm64_sys_write+0x24/0x38 # [ 171.182260] invoke_syscall+0x70/0x100 # [ 171.186285] el0_svc_common.constprop.0+0x48/0xf0 # [ 171.191267] do_el0_svc+0x24/0x38 # [ 171.194855] el0_svc+0x3c/0x110 # [ 171.198266] el0t_64_sync_handler+0x100/0x130 # [ 171.202894] el0t_64_sync+0x190/0x198 # [ 171.206827] ---[ end trace 0000000000000000 ]--- # [ 171.211799] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 171.997659] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 172.003661] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 172.010344] lkdtm: Good: zero detected <6>[ 172.014518] lkdtm: Correctly stayed at zero <6>[ 172.019071] lkdtm: attempting bad refcount_add() from zero <4>[ 172.024872] ------------[ cut here ]------------ <4>[ 172.029788] refcount_t: addition on 0; use-after-free. <4>[ 172.035255] WARNING: CPU: 1 PID: 3206 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 <4>[ 172.044078] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 172.061681] CPU: 1 UID: 0 PID: 3206 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 172.070930] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 172.077992] Hardware name: ARM Juno development board (r0) (DT) <4>[ 172.084183] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 172.091424] pc : refcount_warn_saturate+0x158/0x220 <4>[ 172.096576] lr : refcount_warn_saturate+0x158/0x220 <4>[ 172.101727] sp : ffff80008763b930 <4>[ 172.105308] x29: ffff80008763b930 x28: ffff00080aca5cc0 x27: 0000000000000000 <4>[ 172.112735] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe69f000 <4>[ 172.120161] x23: ffff0008027fd0e8 x22: ffff80008763bad0 x21: ffff800083c42300 <4>[ 172.127587] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 172.135012] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 172.142437] x14: 0000000000000000 x13: 205d383837393230 x12: ffff8000837fc0a8 <4>[ 172.149862] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 172.157287] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 172.164713] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 172.172136] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca5cc0 <4>[ 172.179562] Call trace: <4>[ 172.182271] refcount_warn_saturate+0x158/0x220 <4>[ 172.187076] lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198 <4>[ 172.191972] lkdtm_do_action+0x24/0x48 <4>[ 172.195994] direct_entry+0xa8/0x108 <4>[ 172.199840] full_proxy_write+0x68/0xc8 <4>[ 172.203953] vfs_write+0xd8/0x380 <4>[ 172.207542] ksys_write+0x78/0x118 <4>[ 172.211217] __arm64_sys_write+0x24/0x38 <4>[ 172.215414] invoke_syscall+0x70/0x100 <4>[ 172.219439] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 172.224421] do_el0_svc+0x24/0x38 <4>[ 172.228010] el0_svc+0x3c/0x110 <4>[ 172.231420] el0t_64_sync_handler+0x100/0x130 <4>[ 172.236048] el0t_64_sync+0x190/0x198 <4>[ 172.239980] ---[ end trace 0000000000000000 ]--- <6>[ 172.245001] lkdtm: Zero detected: saturated # [ 171.997659] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 172.003661] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 172.010344] lkdtm: Good: zero detected # [ 172.014518] lkdtm: Correctly stayed at zero # [ 172.019071] lkdtm: attempting bad refcount_add() from zero # [ 172.024872] ------------[ cut here ]------------ # [ 172.029788] refcount_t: addition on 0; use-after-free. # [ 172.035255] WARNING: CPU: 1 PID: 3206 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 # [ 172.044078] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 172.061681] CPU: 1 UID: 0 PID: 3206 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 172.070930] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 172.077992] Hardware name: ARM Juno development board (r0) (DT) # [ 172.084183] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 172.091424] pc : refcount_warn_saturate+0x158/0x220 # [ 172.096576] lr : refcount_warn_saturate+0x158/0x220 # [ 172.101727] sp : ffff80008763b930 # [ 172.105308] x29: ffff80008763b930 x28: ffff00080aca5cc0 x27: 0000000000000000 # [ 172.112735] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe69f000 # [ 172.120161] x23: ffff0008027fd0e8 x22: ffff80008763bad0 x21: ffff800083c42300 # [ 172.127587] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 172.135012] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 172.142437] x14: 0000000000000000 x13: 205d383837393230 x12: ffff8000837fc0a8 # [ 172.149862] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 172.157287] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 172.164713] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 172.172136] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca5cc0 # [ 172.179562] Call trace: # [ 172.182271] refcount_warn_saturate+0x158/0x220 # [ 172.187076] lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198 # [ 172.191972] lkdtm_do_action+0x24/0x48 # [ 172.195994] direct_entry+0xa8/0x108 # [ 172.199840] full_proxy_write+0x68/0xc8 # [ 172.203953] vfs_write+0xd8/0x380 # [ 172.207542] ksys_write+0x78/0x118 # [ 172.211217] __arm64_sys_write+0x24/0x38 # [ 172.215414] invoke_syscall+0x70/0x100 # [ 172.219439] el0_svc_common.constprop.0+0x48/0xf0 # [ 172.224421] do_el0_svc+0x24/0x38 # [ 172.228010] el0_svc+0x3c/0x110 # [ 172.231420] el0t_64_sync_handler+0x100/0x130 # [ 172.236048] el0t_64_sync+0x190/0x198 # [ 172.239980] ---[ end trace 0000000000000000 ]--- # [ 172.245001] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 173.056099] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 173.062795] lkdtm: attempting bad refcount_inc() from saturated <4>[ 173.069044] ------------[ cut here ]------------ <4>[ 173.073978] refcount_t: saturated; leaking memory. <4>[ 173.079146] WARNING: CPU: 3 PID: 3250 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 173.087979] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 173.105613] CPU: 3 UID: 0 PID: 3250 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 173.114869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 173.121933] Hardware name: ARM Juno development board (r0) (DT) <4>[ 173.128128] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 173.135375] pc : refcount_warn_saturate+0x174/0x220 <4>[ 173.140533] lr : refcount_warn_saturate+0x174/0x220 <4>[ 173.145689] sp : ffff8000876db8e0 <4>[ 173.149272] x29: ffff8000876db8e0 x28: ffff00080aca4a40 x27: 0000000000000000 <4>[ 173.156706] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb71f000 <4>[ 173.164139] x23: ffff0008027fd0e8 x22: ffff8000876dba70 x21: ffff800083c42310 <4>[ 173.171572] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 173.179004] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb71f000 <4>[ 173.186436] x14: 0000000000000000 x13: 205d383739333730 x12: ffff8000837fc0a8 <4>[ 173.193868] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 173.201300] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 173.208733] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 173.216163] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 <4>[ 173.223595] Call trace: <4>[ 173.226308] refcount_warn_saturate+0x174/0x220 <4>[ 173.231117] lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120 <4>[ 173.236455] lkdtm_do_action+0x24/0x48 <4>[ 173.240482] direct_entry+0xa8/0x108 <4>[ 173.244334] full_proxy_write+0x68/0xc8 <4>[ 173.248452] vfs_write+0xd8/0x380 <4>[ 173.252047] ksys_write+0x78/0x118 <4>[ 173.255726] __arm64_sys_write+0x24/0x38 <4>[ 173.259929] invoke_syscall+0x70/0x100 <4>[ 173.263961] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 173.268949] do_el0_svc+0x24/0x38 <4>[ 173.272542] el0_svc+0x3c/0x110 <4>[ 173.275958] el0t_64_sync_handler+0x100/0x130 <4>[ 173.280593] el0t_64_sync+0x190/0x198 <4>[ 173.284532] ---[ end trace 0000000000000000 ]--- <6>[ 173.289626] lkdtm: Saturation detected: still saturated # [ 173.056099] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 173.062795] lkdtm: attempting bad refcount_inc() from saturated # [ 173.069044] ------------[ cut here ]------------ # [ 173.073978] refcount_t: saturated; leaking memory. # [ 173.079146] WARNING: CPU: 3 PID: 3250 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 173.087979] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 173.105613] CPU: 3 UID: 0 PID: 3250 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 173.114869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 173.121933] Hardware name: ARM Juno development board (r0) (DT) # [ 173.128128] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 173.135375] pc : refcount_warn_saturate+0x174/0x220 # [ 173.140533] lr : refcount_warn_saturate+0x174/0x220 # [ 173.145689] sp : ffff8000876db8e0 # [ 173.149272] x29: ffff8000876db8e0 x28: ffff00080aca4a40 x27: 0000000000000000 # [ 173.156706] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb71f000 # [ 173.164139] x23: ffff0008027fd0e8 x22: ffff8000876dba70 x21: ffff800083c42310 # [ 173.171572] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 173.179004] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb71f000 # [ 173.186436] x14: 0000000000000000 x13: 205d383739333730 x12: ffff8000837fc0a8 # [ 173.193868] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 173.201300] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 173.208733] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 173.216163] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 # [ 173.223595] Call trace: # [ 173.226308] refcount_warn_saturate+0x174/0x220 # [ 173.231117] lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120 # [ 173.236455] lkdtm_do_action+0x24/0x48 # [ 173.240482] direct_entry+0xa8/0x108 # [ 173.244334] full_proxy_write+0x68/0xc8 # [ 173.248452] vfs_write+0xd8/0x380 # [ 173.252047] ksys_write+0x78/0x118 # [ 173.255726] __arm64_sys_write+0x24/0x38 # [ 173.259929] invoke_syscall+0x70/0x100 # [ 173.263961] el0_svc_common.constprop.0+0x48/0xf0 # [ 173.268949] do_el0_svc+0x24/0x38 # [ 173.272542] el0_svc+0x3c/0x110 # [ 173.275958] el0t_64_sync_handler+0x100/0x130 # [ 173.280593] el0t_64_sync+0x190/0x198 # [ 173.284532] ---[ end trace 0000000000000000 ]--- # [ 173.289626] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 174.095708] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 174.102175] lkdtm: attempting bad refcount_dec() from saturated <4>[ 174.108437] ------------[ cut here ]------------ <4>[ 174.113376] refcount_t: decrement hit 0; leaking memory. <4>[ 174.119158] WARNING: CPU: 2 PID: 3294 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 174.127900] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 174.145503] CPU: 2 UID: 0 PID: 3294 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 174.154751] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 174.161812] Hardware name: ARM Juno development board (r0) (DT) <4>[ 174.168003] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 174.175244] pc : refcount_warn_saturate+0x60/0x220 <4>[ 174.180309] lr : refcount_warn_saturate+0x60/0x220 <4>[ 174.185372] sp : ffff8000877a3a90 <4>[ 174.188953] x29: ffff8000877a3a90 x28: ffff00080aca2540 x27: 0000000000000000 <4>[ 174.196381] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3b9f000 <4>[ 174.203807] x23: ffff0008027fd0e8 x22: ffff8000877a3c20 x21: ffff800083c42320 <4>[ 174.211233] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 174.218657] x17: ffff800080c7f4d4 x16: ffff8000807acb60 x15: ffff8000800bce5c <4>[ 174.226082] x14: ffff8000817a7eac x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 174.233506] x11: ffff8000804620cc x10: ffff800080462008 x9 : ffff8000817b063c <4>[ 174.240932] x8 : ffff8000877a35e8 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 174.248356] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 174.255780] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca2540 <4>[ 174.263204] Call trace: <4>[ 174.265913] refcount_warn_saturate+0x60/0x220 <4>[ 174.270630] lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110 <4>[ 174.275875] lkdtm_do_action+0x24/0x48 <4>[ 174.279896] direct_entry+0xa8/0x108 <4>[ 174.283742] full_proxy_write+0x68/0xc8 <4>[ 174.287854] vfs_write+0xd8/0x380 <4>[ 174.291443] ksys_write+0x78/0x118 <4>[ 174.295117] __arm64_sys_write+0x24/0x38 <4>[ 174.299314] invoke_syscall+0x70/0x100 <4>[ 174.303339] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 174.308321] do_el0_svc+0x24/0x38 <4>[ 174.311909] el0_svc+0x3c/0x110 <4>[ 174.315320] el0t_64_sync_handler+0x100/0x130 <4>[ 174.319947] el0t_64_sync+0x190/0x198 <4>[ 174.323880] ---[ end trace 0000000000000000 ]--- <6>[ 174.328825] lkdtm: Saturation detected: still saturated # [ 174.095708] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 174.102175] lkdtm: attempting bad refcount_dec() from saturated # [ 174.108437] ------------[ cut here ]------------ # [ 174.113376] refcount_t: decrement hit 0; leaking memory. # [ 174.119158] WARNING: CPU: 2 PID: 3294 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 174.127900] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 174.145503] CPU: 2 UID: 0 PID: 3294 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 174.154751] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 174.161812] Hardware name: ARM Juno development board (r0) (DT) # [ 174.168003] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 174.175244] pc : refcount_warn_saturate+0x60/0x220 # [ 174.180309] lr : refcount_warn_saturate+0x60/0x220 # [ 174.185372] sp : ffff8000877a3a90 # [ 174.188953] x29: ffff8000877a3a90 x28: ffff00080aca2540 x27: 0000000000000000 # [ 174.196381] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3b9f000 # [ 174.203807] x23: ffff0008027fd0e8 x22: ffff8000877a3c20 x21: ffff800083c42320 # [ 174.211233] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 174.218657] x17: ffff800080c7f4d4 x16: ffff8000807acb60 x15: ffff8000800bce5c # [ 174.226082] x14: ffff8000817a7eac x13: ffff80008002c768 x12: ffff80008002c690 # [ 174.233506] x11: ffff8000804620cc x10: ffff800080462008 x9 : ffff8000817b063c # [ 174.240932] x8 : ffff8000877a35e8 x7 : 0000000000000000 x6 : 0000000000000002 # [ 174.248356] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 174.255780] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca2540 # [ 174.263204] Call trace: # [ 174.265913] refcount_warn_saturate+0x60/0x220 # [ 174.270630] lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110 # [ 174.275875] lkdtm_do_action+0x24/0x48 # [ 174.279896] direct_entry+0xa8/0x108 # [ 174.283742] full_proxy_write+0x68/0xc8 # [ 174.287854] vfs_write+0xd8/0x380 # [ 174.291443] ksys_write+0x78/0x118 # [ 174.295117] __arm64_sys_write+0x24/0x38 # [ 174.299314] invoke_syscall+0x70/0x100 # [ 174.303339] el0_svc_common.constprop.0+0x48/0xf0 # [ 174.308321] do_el0_svc+0x24/0x38 # [ 174.311909] el0_svc+0x3c/0x110 # [ 174.315320] el0t_64_sync_handler+0x100/0x130 # [ 174.319947] el0t_64_sync+0x190/0x198 # [ 174.323880] ---[ end trace 0000000000000000 ]--- # [ 174.328825] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 175.159623] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 175.166287] lkdtm: attempting bad refcount_dec() from saturated <4>[ 175.172573] ------------[ cut here ]------------ <4>[ 175.177648] refcount_t: saturated; leaking memory. <4>[ 175.182996] WARNING: CPU: 1 PID: 3338 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 175.191828] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 175.209431] CPU: 1 UID: 0 PID: 3338 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 175.218680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 175.225742] Hardware name: ARM Juno development board (r0) (DT) <4>[ 175.231933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 175.239174] pc : refcount_warn_saturate+0x174/0x220 <4>[ 175.244325] lr : refcount_warn_saturate+0x174/0x220 <4>[ 175.249475] sp : ffff80008786b8c0 <4>[ 175.253055] x29: ffff80008786b8c0 x28: ffff00080aca37c0 x27: 0000000000000000 <4>[ 175.260483] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9190f000 <4>[ 175.267910] x23: ffff0008027fd0e8 x22: ffff80008786ba50 x21: ffff800083c42330 <4>[ 175.275335] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 175.282760] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 175.290185] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 175.297610] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 175.305034] x8 : ffff80008786b638 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 175.312459] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 175.319882] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 <4>[ 175.327307] Call trace: <4>[ 175.330017] refcount_warn_saturate+0x174/0x220 <4>[ 175.334821] lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120 <4>[ 175.340152] lkdtm_do_action+0x24/0x48 <4>[ 175.344173] direct_entry+0xa8/0x108 <4>[ 175.348019] full_proxy_write+0x68/0xc8 <4>[ 175.352131] vfs_write+0xd8/0x380 <4>[ 175.355719] ksys_write+0x78/0x118 <4>[ 175.359394] __arm64_sys_write+0x24/0x38 <4>[ 175.363591] invoke_syscall+0x70/0x100 <4>[ 175.367616] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 175.372598] do_el0_svc+0x24/0x38 <4>[ 175.376186] el0_svc+0x3c/0x110 <4>[ 175.379596] el0t_64_sync_handler+0x100/0x130 <4>[ 175.384223] el0t_64_sync+0x190/0x198 <4>[ 175.388156] ---[ end trace 0000000000000000 ]--- <6>[ 175.393155] lkdtm: Saturation detected: still saturated # [ 175.159623] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 175.166287] lkdtm: attempting bad refcount_dec() from saturated # [ 175.172573] ------------[ cut here ]------------ # [ 175.177648] refcount_t: saturated; leaking memory. # [ 175.182996] WARNING: CPU: 1 PID: 3338 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 175.191828] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 175.209431] CPU: 1 UID: 0 PID: 3338 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 175.218680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 175.225742] Hardware name: ARM Juno development board (r0) (DT) # [ 175.231933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 175.239174] pc : refcount_warn_saturate+0x174/0x220 # [ 175.244325] lr : refcount_warn_saturate+0x174/0x220 # [ 175.249475] sp : ffff80008786b8c0 # [ 175.253055] x29: ffff80008786b8c0 x28: ffff00080aca37c0 x27: 0000000000000000 # [ 175.260483] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9190f000 # [ 175.267910] x23: ffff0008027fd0e8 x22: ffff80008786ba50 x21: ffff800083c42330 # [ 175.275335] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 175.282760] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 175.290185] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 175.297610] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 175.305034] x8 : ffff80008786b638 x7 : 0000000000000000 x6 : 0000000000000001 # [ 175.312459] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 175.319882] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 # [ 175.327307] Call trace: # [ 175.330017] refcount_warn_saturate+0x174/0x220 # [ 175.334821] lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120 # [ 175.340152] lkdtm_do_action+0x24/0x48 # [ 175.344173] direct_entry+0xa8/0x108 # [ 175.348019] full_proxy_write+0x68/0xc8 # [ 175.352131] vfs_write+0xd8/0x380 # [ 175.355719] ksys_write+0x78/0x118 # [ 175.359394] __arm64_sys_write+0x24/0x38 # [ 175.363591] invoke_syscall+0x70/0x100 # [ 175.367616] el0_svc_common.constprop.0+0x48/0xf0 # [ 175.372598] do_el0_svc+0x24/0x38 # [ 175.376186] el0_svc+0x3c/0x110 # [ 175.379596] el0t_64_sync_handler+0x100/0x130 # [ 175.384223] el0t_64_sync+0x190/0x198 # [ 175.388156] ---[ end trace 0000000000000000 ]--- # [ 175.393155] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 176.136081] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 176.143627] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 176.150657] ------------[ cut here ]------------ <4>[ 176.155588] refcount_t: saturated; leaking memory. <4>[ 176.160939] WARNING: CPU: 1 PID: 3377 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 176.169681] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 176.187284] CPU: 1 UID: 0 PID: 3377 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 176.196532] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 176.203594] Hardware name: ARM Juno development board (r0) (DT) <4>[ 176.209785] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 176.217025] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 176.222090] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 176.227153] sp : ffff8000879139d0 <4>[ 176.230733] x29: ffff8000879139d0 x28: ffff00080aca2540 x27: 0000000000000000 <4>[ 176.238161] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff948bf000 <4>[ 176.245586] x23: ffff0008027fd0e8 x22: ffff800087913b60 x21: ffff800083c42340 <4>[ 176.253011] x20: 0000000000000000 x19: ffff800083e55000 x18: 0000000000000000 <4>[ 176.260436] x17: ffff800080c7eab8 x16: ffff8000807acbf0 x15: ffff8000800bce5c <4>[ 176.267861] x14: ffff8000817a7eac x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 176.275285] x11: ffff8000804620cc x10: ffff800080462008 x9 : ffff8000817b063c <4>[ 176.282710] x8 : ffff800087913528 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 176.290134] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 176.297558] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca2540 <4>[ 176.304982] Call trace: <4>[ 176.307693] refcount_warn_saturate+0xf0/0x220 <4>[ 176.312409] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130 <4>[ 176.318524] lkdtm_do_action+0x24/0x48 <4>[ 176.322545] direct_entry+0xa8/0x108 <4>[ 176.326391] full_proxy_write+0x68/0xc8 <4>[ 176.330502] vfs_write+0xd8/0x380 <4>[ 176.334091] ksys_write+0x78/0x118 <4>[ 176.337766] __arm64_sys_write+0x24/0x38 <4>[ 176.341962] invoke_syscall+0x70/0x100 <4>[ 176.345989] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 176.350971] do_el0_svc+0x24/0x38 <4>[ 176.354560] el0_svc+0x3c/0x110 <4>[ 176.357970] el0t_64_sync_handler+0x100/0x130 <4>[ 176.362597] el0t_64_sync+0x190/0x198 <4>[ 176.366530] ---[ end trace 0000000000000000 ]--- <6>[ 176.371503] lkdtm: Saturation detected: still saturated # [ 176.136081] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 176.143627] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 176.150657] ------------[ cut here ]------------ # [ 176.155588] refcount_t: saturated; leaking memory. # [ 176.160939] WARNING: CPU: 1 PID: 3377 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 176.169681] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 176.187284] CPU: 1 UID: 0 PID: 3377 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 176.196532] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 176.203594] Hardware name: ARM Juno development board (r0) (DT) # [ 176.209785] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 176.217025] pc : refcount_warn_saturate+0xf0/0x220 # [ 176.222090] lr : refcount_warn_saturate+0xf0/0x220 # [ 176.227153] sp : ffff8000879139d0 # [ 176.230733] x29: ffff8000879139d0 x28: ffff00080aca2540 x27: 0000000000000000 # [ 176.238161] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff948bf000 # [ 176.245586] x23: ffff0008027fd0e8 x22: ffff800087913b60 x21: ffff800083c42340 # [ 176.253011] x20: 0000000000000000 x19: ffff800083e55000 x18: 0000000000000000 # [ 176.260436] x17: ffff800080c7eab8 x16: ffff8000807acbf0 x15: ffff8000800bce5c # [ 176.267861] x14: ffff8000817a7eac x13: ffff80008002c768 x12: ffff80008002c690 # [ 176.275285] x11: ffff8000804620cc x10: ffff800080462008 x9 : ffff8000817b063c # [ 176.282710] x8 : ffff800087913528 x7 : 0000000000000000 x6 : 0000000000000002 # [ 176.290134] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 176.297558] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca2540 # [ 176.304982] Call trace: # [ 176.307693] refcount_warn_saturate+0xf0/0x220 # [ 176.312409] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130 # [ 176.318524] lkdtm_do_action+0x24/0x48 # [ 176.322545] direct_entry+0xa8/0x108 # [ 176.326391] full_proxy_write+0x68/0xc8 # [ 176.330502] vfs_write+0xd8/0x380 # [ 176.334091] ksys_write+0x78/0x118 # [ 176.337766] __arm64_sys_write+0x24/0x38 # [ 176.341962] invoke_syscall+0x70/0x100 # [ 176.345989] el0_svc_common.constprop.0+0x48/0xf0 # [ 176.350971] do_el0_svc+0x24/0x38 # [ 176.354560] el0_svc+0x3c/0x110 # [ 176.357970] el0t_64_sync_handler+0x100/0x130 # [ 176.362597] el0t_64_sync+0x190/0x198 # [ 176.366530] ---[ end trace 0000000000000000 ]--- # [ 176.371503] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 177.116421] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 177.123894] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 177.130930] ------------[ cut here ]------------ <4>[ 177.135862] refcount_t: saturated; leaking memory. <4>[ 177.141166] WARNING: CPU: 1 PID: 3416 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 177.149909] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 177.167511] CPU: 1 UID: 0 PID: 3416 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 177.176760] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 177.183822] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.190013] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.197254] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 177.202319] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 177.207382] sp : ffff8000879638f0 <4>[ 177.210962] x29: ffff8000879638f0 x28: ffff00080aca37c0 x27: 0000000000000000 <4>[ 177.218390] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa59f000 <4>[ 177.225816] x23: ffff0008027fd0e8 x22: ffff800087963a80 x21: ffff800083c42350 <4>[ 177.233241] x20: 0000000000000000 x19: ffff800083e55000 x18: 0000000000000000 <4>[ 177.240666] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 177.248090] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 177.255514] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 177.262940] x8 : ffff800087963668 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 177.270363] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 177.277787] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 <4>[ 177.285211] Call trace: <4>[ 177.287920] refcount_warn_saturate+0xf0/0x220 <4>[ 177.292637] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130 <4>[ 177.298752] lkdtm_do_action+0x24/0x48 <4>[ 177.302774] direct_entry+0xa8/0x108 <4>[ 177.306621] full_proxy_write+0x68/0xc8 <4>[ 177.310733] vfs_write+0xd8/0x380 <4>[ 177.314323] ksys_write+0x78/0x118 <4>[ 177.317998] __arm64_sys_write+0x24/0x38 <4>[ 177.322195] invoke_syscall+0x70/0x100 <4>[ 177.326221] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 177.331203] do_el0_svc+0x24/0x38 <4>[ 177.334792] el0_svc+0x3c/0x110 <4>[ 177.338202] el0t_64_sync_handler+0x100/0x130 <4>[ 177.342830] el0t_64_sync+0x190/0x198 <4>[ 177.346763] ---[ end trace 0000000000000000 ]--- <6>[ 177.351713] lkdtm: Saturation detected: still saturated # [ 177.116421] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 177.123894] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 177.130930] ------------[ cut here ]------------ # [ 177.135862] refcount_t: saturated; leaking memory. # [ 177.141166] WARNING: CPU: 1 PID: 3416 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 177.149909] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 177.167511] CPU: 1 UID: 0 PID: 3416 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 177.176760] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 177.183822] Hardware name: ARM Juno development board (r0) (DT) # [ 177.190013] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.197254] pc : refcount_warn_saturate+0xf0/0x220 # [ 177.202319] lr : refcount_warn_saturate+0xf0/0x220 # [ 177.207382] sp : ffff8000879638f0 # [ 177.210962] x29: ffff8000879638f0 x28: ffff00080aca37c0 x27: 0000000000000000 # [ 177.218390] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa59f000 # [ 177.225816] x23: ffff0008027fd0e8 x22: ffff800087963a80 x21: ffff800083c42350 # [ 177.233241] x20: 0000000000000000 x19: ffff800083e55000 x18: 0000000000000000 # [ 177.240666] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 177.248090] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 177.255514] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 177.262940] x8 : ffff800087963668 x7 : 0000000000000000 x6 : 0000000000000001 # [ 177.270363] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 177.277787] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 # [ 177.285211] Call trace: # [ 177.287920] refcount_warn_saturate+0xf0/0x220 # [ 177.292637] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130 # [ 177.298752] lkdtm_do_action+0x24/0x48 # [ 177.302774] direct_entry+0xa8/0x108 # [ 177.306621] full_proxy_write+0x68/0xc8 # [ 177.310733] vfs_write+0xd8/0x380 # [ 177.314323] ksys_write+0x78/0x118 # [ 177.317998] __arm64_sys_write+0x24/0x38 # [ 177.322195] invoke_syscall+0x70/0x100 # [ 177.326221] el0_svc_common.constprop.0+0x48/0xf0 # [ 177.331203] do_el0_svc+0x24/0x38 # [ 177.334792] el0_svc+0x3c/0x110 # [ 177.338202] el0t_64_sync_handler+0x100/0x130 # [ 177.342830] el0t_64_sync+0x190/0x198 # [ 177.346763] ---[ end trace 0000000000000000 ]--- # [ 177.351713] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 178.178738] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 178.186223] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 178.193440] ------------[ cut here ]------------ <4>[ 178.198370] refcount_t: underflow; use-after-free. <4>[ 178.203496] WARNING: CPU: 2 PID: 3460 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 178.212234] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 178.229840] CPU: 2 UID: 0 PID: 3460 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 178.239092] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 178.246155] Hardware name: ARM Juno development board (r0) (DT) <4>[ 178.252347] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 178.259588] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 178.264653] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 178.269717] sp : ffff800087a3baa0 <4>[ 178.273297] x29: ffff800087a3baa0 x28: ffff00080aca2540 x27: 0000000000000000 <4>[ 178.280726] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fd9f000 <4>[ 178.288153] x23: ffff0008027fd0e8 x22: ffff800087a3bc30 x21: ffff800083c42360 <4>[ 178.295579] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 178.303004] x17: ffff80008015b188 x16: ffff80008015ae08 x15: ffff8000801585d0 <4>[ 178.310429] x14: 0000000000000000 x13: 205d303733383931 x12: ffff8000837fc0a8 <4>[ 178.317854] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 178.325278] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 178.332703] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 178.340127] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca2540 <4>[ 178.347552] Call trace: <4>[ 178.350262] refcount_warn_saturate+0xc0/0x220 <4>[ 178.354980] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128 <4>[ 178.361095] lkdtm_do_action+0x24/0x48 <4>[ 178.365116] direct_entry+0xa8/0x108 <4>[ 178.368963] full_proxy_write+0x68/0xc8 <4>[ 178.373075] vfs_write+0xd8/0x380 <4>[ 178.376665] ksys_write+0x78/0x118 <4>[ 178.380340] __arm64_sys_write+0x24/0x38 <4>[ 178.384536] invoke_syscall+0x70/0x100 <4>[ 178.388562] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 178.393544] do_el0_svc+0x24/0x38 <4>[ 178.397132] el0_svc+0x3c/0x110 <4>[ 178.400543] el0t_64_sync_handler+0x100/0x130 <4>[ 178.405170] el0t_64_sync+0x190/0x198 <4>[ 178.409103] ---[ end trace 0000000000000000 ]--- <6>[ 178.414113] lkdtm: Saturation detected: still saturated # [ 178.178738] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 178.186223] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 178.193440] ------------[ cut here ]------------ # [ 178.198370] refcount_t: underflow; use-after-free. # [ 178.203496] WARNING: CPU: 2 PID: 3460 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 178.212234] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 178.229840] CPU: 2 UID: 0 PID: 3460 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 178.239092] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 178.246155] Hardware name: ARM Juno development board (r0) (DT) # [ 178.252347] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 178.259588] pc : refcount_warn_saturate+0xc0/0x220 # [ 178.264653] lr : refcount_warn_saturate+0xc0/0x220 # [ 178.269717] sp : ffff800087a3baa0 # [ 178.273297] x29: ffff800087a3baa0 x28: ffff00080aca2540 x27: 0000000000000000 # [ 178.280726] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fd9f000 # [ 178.288153] x23: ffff0008027fd0e8 x22: ffff800087a3bc30 x21: ffff800083c42360 # [ 178.295579] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 178.303004] x17: ffff80008015b188 x16: ffff80008015ae08 x15: ffff8000801585d0 # [ 178.310429] x14: 0000000000000000 x13: 205d303733383931 x12: ffff8000837fc0a8 # [ 178.317854] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 178.325278] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 178.332703] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 178.340127] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca2540 # [ 178.347552] Call trace: # [ 178.350262] refcount_warn_saturate+0xc0/0x220 # [ 178.354980] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128 # [ 178.361095] lkdtm_do_action+0x24/0x48 # [ 178.365116] direct_entry+0xa8/0x108 # [ 178.368963] full_proxy_write+0x68/0xc8 # [ 178.373075] vfs_write+0xd8/0x380 # [ 178.376665] ksys_write+0x78/0x118 # [ 178.380340] __arm64_sys_write+0x24/0x38 # [ 178.384536] invoke_syscall+0x70/0x100 # [ 178.388562] el0_svc_common.constprop.0+0x48/0xf0 # [ 178.393544] do_el0_svc+0x24/0x38 # [ 178.397132] el0_svc+0x3c/0x110 # [ 178.400543] el0t_64_sync_handler+0x100/0x130 # [ 178.405170] el0t_64_sync+0x190/0x198 # [ 178.409103] ---[ end trace 0000000000000000 ]--- # [ 178.414113] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 179.204148] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 179.211414] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 179.218447] ------------[ cut here ]------------ <4>[ 179.223382] refcount_t: underflow; use-after-free. <4>[ 179.228707] WARNING: CPU: 1 PID: 3504 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 179.237451] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 179.255055] CPU: 1 UID: 0 PID: 3504 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 179.264304] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 179.271365] Hardware name: ARM Juno development board (r0) (DT) <4>[ 179.277557] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 179.284799] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 179.289864] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 179.294928] sp : ffff800087aebb80 <4>[ 179.298508] x29: ffff800087aebb80 x28: ffff00080aca4a40 x27: 0000000000000000 <4>[ 179.305937] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c8f000 <4>[ 179.313364] x23: ffff0008027fd0e8 x22: ffff800087aebd10 x21: ffff800083c42370 <4>[ 179.320790] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 <4>[ 179.328215] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 179.335640] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 179.343066] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 179.350491] x8 : ffff800087aeb8f8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 179.357917] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 179.365341] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 <4>[ 179.372766] Call trace: <4>[ 179.375476] refcount_warn_saturate+0xc0/0x220 <4>[ 179.380193] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130 <4>[ 179.386308] lkdtm_do_action+0x24/0x48 <4>[ 179.390329] direct_entry+0xa8/0x108 <4>[ 179.394176] full_proxy_write+0x68/0xc8 <4>[ 179.398288] vfs_write+0xd8/0x380 <4>[ 179.401877] ksys_write+0x78/0x118 <4>[ 179.405552] __arm64_sys_write+0x24/0x38 <4>[ 179.409748] invoke_syscall+0x70/0x100 <4>[ 179.413773] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 179.418756] do_el0_svc+0x24/0x38 <4>[ 179.422344] el0_svc+0x3c/0x110 <4>[ 179.425755] el0t_64_sync_handler+0x100/0x130 <4>[ 179.430382] el0t_64_sync+0x190/0x198 <4>[ 179.434316] ---[ end trace 0000000000000000 ]--- <6>[ 179.439286] lkdtm: Saturation detected: still saturated # [ 179.204148] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 179.211414] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 179.218447] ------------[ cut here ]------------ # [ 179.223382] refcount_t: underflow; use-after-free. # [ 179.228707] WARNING: CPU: 1 PID: 3504 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 179.237451] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 179.255055] CPU: 1 UID: 0 PID: 3504 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 179.264304] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 179.271365] Hardware name: ARM Juno development board (r0) (DT) # [ 179.277557] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 179.284799] pc : refcount_warn_saturate+0xc0/0x220 # [ 179.289864] lr : refcount_warn_saturate+0xc0/0x220 # [ 179.294928] sp : ffff800087aebb80 # [ 179.298508] x29: ffff800087aebb80 x28: ffff00080aca4a40 x27: 0000000000000000 # [ 179.305937] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c8f000 # [ 179.313364] x23: ffff0008027fd0e8 x22: ffff800087aebd10 x21: ffff800083c42370 # [ 179.320790] x20: 0000000000000000 x19: ffff800083e55708 x18: 0000000000000000 # [ 179.328215] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 179.335640] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 179.343066] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 179.350491] x8 : ffff800087aeb8f8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 179.357917] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 179.365341] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca4a40 # [ 179.372766] Call trace: # [ 179.375476] refcount_warn_saturate+0xc0/0x220 # [ 179.380193] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130 # [ 179.386308] lkdtm_do_action+0x24/0x48 # [ 179.390329] direct_entry+0xa8/0x108 # [ 179.394176] full_proxy_write+0x68/0xc8 # [ 179.398288] vfs_write+0xd8/0x380 # [ 179.401877] ksys_write+0x78/0x118 # [ 179.405552] __arm64_sys_write+0x24/0x38 # [ 179.409748] invoke_syscall+0x70/0x100 # [ 179.413773] el0_svc_common.constprop.0+0x48/0xf0 # [ 179.418756] do_el0_svc+0x24/0x38 # [ 179.422344] el0_svc+0x3c/0x110 # [ 179.425755] el0t_64_sync_handler+0x100/0x130 # [ 179.430382] el0t_64_sync+0x190/0x198 # [ 179.434316] ---[ end trace 0000000000000000 ]--- # [ 179.439286] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 180.931535] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 180.938217] lkdtm: attempting good copy_to_user of correct size <6>[ 180.944526] lkdtm: attempting bad copy_to_user of too large size <0>[ 180.950858] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 180.961941] ------------[ cut here ]------------ <2>[ 180.966836] kernel BUG at mm/usercopy.c:102! <0>[ 180.971381] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP <4>[ 180.978543] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 180.996152] CPU: 2 UID: 0 PID: 3613 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 181.005401] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 181.012463] Hardware name: ARM Juno development board (r0) (DT) <4>[ 181.018654] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 181.025894] pc : usercopy_abort+0x74/0xa8 <4>[ 181.030182] lr : usercopy_abort+0x74/0xa8 <4>[ 181.034462] sp : ffff800087cabb20 <4>[ 181.038042] x29: ffff800087cabb30 x28: ffff00080aca5cc0 x27: 0000ffff859b0010 <4>[ 181.045470] x26: 0000000000000001 x25: ffff00080622c010 x24: 0010000000000000 <4>[ 181.052897] x23: 000f00080622c010 x22: ffff00080622c410 x21: 0000000000000001 <4>[ 181.060322] x20: 0000000000000400 x19: ffff00080622c010 x18: 0000000000000000 <4>[ 181.067748] x17: ffff80008015d120 x16: ffff80008015b188 x15: ffff80008015aec8 <4>[ 181.075173] x14: ffff8000817a7d84 x13: ffff800080c7bfb8 x12: ffff800080c7ba2c <4>[ 181.082597] x11: ffff800080c80cac x10: ffff800080c80b44 x9 : ffff80008015858c <4>[ 181.090023] x8 : ffff800087cab588 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 181.097448] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 181.104872] x2 : 0000000000000000 x1 : ffff00080aca5cc0 x0 : 0000000000000067 <4>[ 181.112296] Call trace: <4>[ 181.115007] usercopy_abort+0x74/0xa8 <4>[ 181.118940] __check_heap_object+0xcc/0xe8 <4>[ 181.123310] __check_object_size+0x1b4/0x2e0 <4>[ 181.127852] do_usercopy_slab_size+0x26c/0x388 <4>[ 181.132574] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 <4>[ 181.137642] lkdtm_do_action+0x24/0x48 <4>[ 181.141662] direct_entry+0xa8/0x108 <4>[ 181.145508] full_proxy_write+0x68/0xc8 <4>[ 181.149621] vfs_write+0xd8/0x380 <4>[ 181.153209] ksys_write+0x78/0x118 <4>[ 181.156884] __arm64_sys_write+0x24/0x38 <4>[ 181.161081] invoke_syscall+0x70/0x100 <4>[ 181.165106] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 181.170088] do_el0_svc+0x24/0x38 <4>[ 181.173676] el0_svc+0x3c/0x110 <4>[ 181.177087] el0t_64_sync_handler+0x100/0x130 <4>[ 181.181715] el0t_64_sync+0x190/0x198 <0>[ 181.185651] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) <4>[ 181.192018] ---[ end trace 0000000000000000 ]--- <6>[ 181.196906] note: cat[3613] exited with irqs disabled <6>[ 181.202293] note: cat[3613] exited with preempt_count 1 <4>[ 181.209290] ------------[ cut here ]------------ <4>[ 181.214184] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # S<4>[ 181.224049] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) egmentation fault <4>[ 181.243559] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 181.253070] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 181.260136] Hardware name: ARM Juno development board (r0) (DT) <4>[ 181.266330] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 181.273572] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 181.278991] lr : ct_idle_enter+0x10/0x20 <4>[ 181.283184] sp : ffff80008415bd50 <4>[ 181.286768] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 181.294200] x26: 0000000000000000 x25: 0000002a30ea01c8 x24: 0000000000000000 <4>[ 181.301626] x23: 0000000000000000 x22: ffff00080a622080 x21: ffff00080a622080 <4>[ 181.309052] x20: ffff00080a622098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 181.316477] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 181.323902] x14: ffff8000800c49b0 x13: ffff8000803e6d5c x12: ffff800080458a14 <4>[ 181.331327] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 181.338752] x8 : ffff80008415bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 181.346177] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008415bd50 <4>[ 181.353601] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 181.361026] Call trace: <4>[ 181.363736] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 181.368802] ct_idle_enter+0x10/0x20 <4>[ 181.372649] cpuidle_enter_state+0x210/0x6b8 <4>[ 181.377192] cpuidle_enter+0x40/0x60 <4>[ 181.381041] do_idle+0x214/0x2b0 <4>[ 181.384544] cpu_startup_entry+0x3c/0x50 <4>[ 181.388741] secondary_start_kernel+0x140/0x168 # [ 18<4>[ 181.393550] __secondary_switched+0xb8/0xc0 0.931535] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 180.938217] lkdtm: attempting good copy_to_user of correct size # [ 180.944526] lkdtm: attempting bad copy_to_user of too large size # [ 180.950858] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 180.961941] ------------[ cut here ]------------ # [ 180.966836] kernel BUG at mm/usercopy.c:102! # [ 180.971381] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP # [ 180.978543] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 180.996152] CPU: 2 UID: 0 PID: 3613 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 181.005401] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 181.012463] Hardware name: ARM Juno development board (r0) (DT) # [ 181.018654] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 181.025894] pc : usercopy_abort+0x74/0xa8 # [ 181.030182] lr : usercopy_abort+0x74/0xa8 # [ 181.034462] sp : ffff800087cabb20 # [ 181.038042] x29: ffff800087cabb30 x28: ffff00080aca5cc0 x27: 0000ffff859b0010 # [ 181.045470] x26: 0000000000000001 x25: ffff00080622c010 x24: 0010000000000000 # [ 181.052897] x23: 000f00080622c010 x22: ffff00080622c410 x21: 0000000000000001 # [ 181.060322] x20: 0000000000000400 x19: ffff00080622c010 x18: 0000000000000000 # [ 181.067748] x17: ffff80008015d120 x16: ffff80008015b188 x15: ffff80008015aec8 # [ 181.075173] x14: ffff8000817a7d84 x13: ffff800080c7bfb8 x12: ffff800080c7ba2c # [ 181.082597] x11: ffff800080c80cac x10: ffff800080c80b44 x9 : ffff80008015858c # [ 181.090023] x8 : ffff800087cab588 x7 : 0000000000000000 x6 : 0000000000000001 # [ 181.097448] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 181.104872] x2 : 0000000000000000 x1 : ffff00080aca5cc0 x0 : 0000000000000067 # [ 181.112296] Call trace: # [ 181.115007] usercopy_abort+0x74/0xa8 # [ 181.118940] __check_heap_object+0xcc/0xe8 # [ 181.123310] __check_object_size+0x1b4/0x2e0 # [ 181.127852] do_usercopy_slab_size+0x26c/0x388 # [ 181.132574] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 # [ 181.137642] lkdtm_do_action+0x24/0x48 # [ 181.141662] direct_entry+0xa8/0x108 # [ 181.145508] full_proxy_write+0x68/0xc8 # [ 181.149621] vfs_write+0xd8/0x380 # [ 181.153209] ksys_write+0x78/0x118 # [ 181.156884] __arm64_sys_write+0x24/0x38 # [ 181.161081] invoke_syscall+0x70/0x100 # [ 181.165106] el0_svc_common.constprop.0+0x48/0xf0 # [ 181.170088] do_el0_svc+0x24/0x38 # [ 181.173676] el0_svc+0x3c/0x110 # [ 181.177087] el0t_64_sync_handler+0x100/0x130 # [ 181.181715] el0t_64_sync+0x190/0x198 # [ 181.185651] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) # [ 181.192018] ---[ end trace 0000000000000000 ]--- # [ 181.196906] note: cat[3613] exited with irqs disabled # [ 181.202293] note: cat[3613] exited with preempt_count 1 # [ 181.209290] ------------[ cut here ]------------ # [ 181.214184] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 181.224049] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 181.243559] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 181.253070] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 181.260136] Hardware name: ARM Juno development board (r0) (DT) # [ 181.266330] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 181.273572] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 181.278991] lr : ct_idle_enter+0x10/0x20 # [ 181.283184] sp : ffff80008415bd50 # [ 181.286768] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 181.294200] x26: 0000000000000000 x25: 0000002a30ea01c8 x24: 0000000000000000 # [ 181.301626] x23: 0000000000000000 x22: ffff00080a622080 x21: ffff00080a622080 # [ 181.309052] x20: ffff00080a622098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 181.316477] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 181.323902] x14: ffff8000800c49b0 x13: ffff8000803e6d5c x12: ffff800080458a14 # [ 181.331327] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 # [ 181.338752] x8 : ffff80008415bcc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 181.346177] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008415bd50 # [ 181.353601] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 # [ 181.361026] Call trace: # [ 181.363736] ct_kernel_exit.constprop.0+0xfc/0x118 # [ 181.368802] ct_idle_enter+0x10/0x20 # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <4>[ 181.841449] ---[ end trace 0000000000000000 ]--- <6>[ 181.992737] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 181.999522] lkdtm: attempting good copy_from_user of correct size <6>[ 182.006171] lkdtm: attempting bad copy_from_user of too large size <0>[ 182.012710] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 182.024710] ------------[ cut here ]------------ <2>[ 182.029612] kernel BUG at mm/usercopy.c:102! <0>[ 182.034156] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP <4>[ 182.041316] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 182.058919] CPU: 1 UID: 0 PID: 3656 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 182.068167] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 182.075229] Hardware name: ARM Juno development board (r0) (DT) <4>[ 182.081421] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 182.088662] pc : usercopy_abort+0x74/0xa8 <4>[ 182.092949] lr : usercopy_abort+0x74/0xa8 <4>[ 182.097229] sp : ffff800087d6ba80 <4>[ 182.100810] x29: ffff800087d6ba90 x28: ffff000805c5a540 x27: 0000ffffb65a5010 <4>[ 182.108238] x26: 0000000000000000 x25: ffff00080622cc10 x24: 0010000000000000 <4>[ 182.115664] x23: 000f00080622cc10 x22: ffff00080622d010 x21: 0000000000000000 <4>[ 182.123090] x20: 0000000000000400 x19: ffff00080622cc10 x18: 0000000000000000 <4>[ 182.130515] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 182.137940] x14: ffff000800972540 x13: ffff000800972540 x12: ffff8008fc518000 <4>[ 182.145365] x11: 0000000030d4d91d x10: 0000000000000b30 x9 : ffff80008015858c <4>[ 182.152790] x8 : ffff800087d6b708 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 182.160214] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 182.167638] x2 : 0000000000000000 x1 : ffff000805c5a540 x0 : 0000000000000066 <4>[ 182.175063] Call trace: <4>[ 182.177773] usercopy_abort+0x74/0xa8 <4>[ 182.181706] __check_heap_object+0xcc/0xe8 <4>[ 182.186076] __check_object_size+0x1b4/0x2e0 <4>[ 182.190619] do_usercopy_slab_size+0x138/0x388 <4>[ 182.195341] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30 <4>[ 182.200584] lkdtm_do_action+0x24/0x48 <4>[ 182.204604] direct_entry+0xa8/0x108 <4>[ 182.208451] full_proxy_write+0x68/0xc8 <4>[ 182.212564] vfs_write+0xd8/0x380 <4>[ 182.216152] ksys_write+0x78/0x118 <4>[ 182.219827] __arm64_sys_write+0x24/0x38 <4>[ 182.224025] invoke_syscall+0x70/0x100 <4>[ 182.228051] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 182.233033] do_el0_svc+0x24/0x38 <4>[ 182.236621] el0_svc+0x3c/0x110 <4>[ 182.240032] el0t_64_sync_handler+0x100/0x130 <4>[ 182.244660] el0t_64_sync+0x190/0x198 <0>[ 182.248597] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) <4>[ 182.254964] ---[ end trace 0000000000000000 ]--- <6>[ 182.259851] note: cat[3656] exited with irqs disabled <6>[ 182.265235] note: cat[3656] exited with preempt_count 1 <4>[ 182.272137] ------------[ cut here ]------------ <4>[ 182.277028] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 182.286889] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 182.304492] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 182.314001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 182.321062] Hardware name: ARM Juno development board (r0) (DT) <4>[ 182.327254] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 182.334494] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 182.339911] lr : ct_idle_enter+0x10/0x20 <4>[ 182.344109] sp : ffff800084153d50 <4>[ 182.347689] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 182.355117] x26: 0000000000000000 x25: 0000002a7043e21c x24: 0000000000000000 <4>[ 182.362548] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 182.369974] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 182.377399] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 182.384824] x14: ffff80008002312c x13: ffff800080c80a10 x12: ffff800080458bfc <4>[ 182.392250] x11: ffff8000803e6d5c x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 182.399678] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 182.407108] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 182.414533] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 182.421958] Call trace: <4>[ 182.424668] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 182.429736] ct_idle_enter+0x10/0x20 <4>[ 182.433582] cpuidle_enter_state+0x210/0x6b8 <4>[ 182.438124] cpuidle_enter+0x40/0x60 <4>[ 182.441972] do_idle+0x214/0x2b0 <4>[ 182.445475] cpu_startup_entry+0x3c/0x50 <4>[ 182.449672] secondary_start_kernel+0x140/0x168 <4>[ 182.454481] __secondary_switched+0xb8/0xc0 <4>[ 182.458940] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 181.992737] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 181.999522] lkdtm: attempting good copy_from_user of correct size # [ 182.006171] lkdtm: attempting bad copy_from_user of too large size # [ 182.012710] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 182.024710] ------------[ cut here ]------------ # [ 182.029612] kernel BUG at mm/usercopy.c:102! # [ 182.034156] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP # [ 182.041316] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 182.058919] CPU: 1 UID: 0 PID: 3656 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 182.068167] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 182.075229] Hardware name: ARM Juno development board (r0) (DT) # [ 182.081421] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 182.088662] pc : usercopy_abort+0x74/0xa8 # [ 182.092949] lr : usercopy_abort+0x74/0xa8 # [ 182.097229] sp : ffff800087d6ba80 # [ 182.100810] x29: ffff800087d6ba90 x28: ffff000805c5a540 x27: 0000ffffb65a5010 # [ 182.108238] x26: 0000000000000000 x25: ffff00080622cc10 x24: 0010000000000000 # [ 182.115664] x23: 000f00080622cc10 x22: ffff00080622d010 x21: 0000000000000000 # [ 182.123090] x20: 0000000000000400 x19: ffff00080622cc10 x18: 0000000000000000 # [ 182.130515] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 182.137940] x14: ffff000800972540 x13: ffff000800972540 x12: ffff8008fc518000 # [ 182.145365] x11: 0000000030d4d91d x10: 0000000000000b30 x9 : ffff80008015858c # [ 182.152790] x8 : ffff800087d6b708 x7 : 0000000000000000 x6 : 0000000000000001 # [ 182.160214] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 182.167638] x2 : 0000000000000000 x1 : ffff000805c5a540 x0 : 0000000000000066 # [ 182.175063] Call trace: # [ 182.177773] usercopy_abort+0x74/0xa8 # [ 182.181706] __check_heap_object+0xcc/0xe8 # [ 182.186076] __check_object_size+0x1b4/0x2e0 # [ 182.190619] do_usercopy_slab_size+0x138/0x388 # [ 182.195341] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30 # [ 182.200584] lkdtm_do_action+0x24/0x48 # [ 182.204604] direct_entry+0xa8/0x108 # [ 182.208451] full_proxy_write+0x68/0xc8 # [ 182.212564] vfs_write+0xd8/0x380 # [ 182.216152] ksys_write+0x78/0x118 # [ 182.219827] __arm64_sys_write+0x24/0x38 # [ 182.224025] invoke_syscall+0x70/0x100 # [ 182.228051] el0_svc_common.constprop.0+0x48/0xf0 # [ 182.233033] do_el0_svc+0x24/0x38 # [ 182.236621] el0_svc+0x3c/0x110 # [ 182.240032] el0t_64_sync_handler+0x100/0x130 # [ 182.244660] el0t_64_sync+0x190/0x198 # [ 182.248597] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) # [ 182.254964] ---[ end trace 0000000000000000 ]--- # [ 182.259851] note: cat[3656] exited with irqs disabled # [ 182.265235] note: cat[3656] exited with preempt_count 1 # [ 182.272137] ------------[ cut here ]------------ # [ 182.277028] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 182.286889] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 182.304492] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 182.314001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 182.321062] Hardware name: ARM Juno development board (r0) (DT) # [ 182.327254] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 182.334494] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 182.339911] lr : ct_idle_enter+0x10/0x20 # [ 182.344109] sp : ffff800084153d50 # [ 182.347689] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 182.355117] x26: 0000000000000000 x25: 0000002a7043e21c x24: 0000000000000000 # [ 182.362548] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 182.369974] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 182.377399] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 183.102752] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 183.109758] lkdtm: attempting good copy_to_user inside whitelist <6>[ 183.116152] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 183.122484] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 183.133751] ------------[ cut here ]------------ <2>[ 183.138646] kernel BUG at mm/usercopy.c:102! <0>[ 183.143190] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP <4>[ 183.150349] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 183.167955] CPU: 1 UID: 0 PID: 3699 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 183.177210] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 183.184272] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.190464] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.197704] pc : usercopy_abort+0x74/0xa8 <4>[ 183.201991] lr : usercopy_abort+0x74/0xa8 <4>[ 183.206271] sp : ffff800087e03ad0 <4>[ 183.209851] x29: ffff800087e03ae0 x28: ffff00080aca0040 x27: 0000000000000000 <4>[ 183.217280] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000 <4>[ 183.224706] x23: 000f000801438107 x22: ffff000801438147 x21: 0000000000000001 <4>[ 183.232131] x20: 0000000000000040 x19: ffff000801438107 x18: 0000000000000000 <4>[ 183.239556] x17: ffff80008015d120 x16: ffff80008015b188 x15: ffff80008015aec8 <4>[ 183.246982] x14: ffff8000817a7d84 x13: ffff800080c7bfb8 x12: ffff800080c7ba2c <4>[ 183.254407] x11: ffff800080c8107c x10: ffff800080c80e00 x9 : ffff80008015858c <4>[ 183.261832] x8 : ffff800087e03538 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 183.269257] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 183.276682] x2 : 0000000000000000 x1 : ffff00080aca0040 x0 : 000000000000006a <4>[ 183.284107] Call trace: <4>[ 183.286817] usercopy_abort+0x74/0xa8 <4>[ 183.290751] __check_heap_object+0xcc/0xe8 <4>[ 183.295121] __check_object_size+0x1b4/0x2e0 <4>[ 183.299664] do_usercopy_slab_whitelist+0x140/0x370 <4>[ 183.304822] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 <4>[ 183.310325] lkdtm_do_action+0x24/0x48 <4>[ 183.314346] direct_entry+0xa8/0x108 <4>[ 183.318193] full_proxy_write+0x68/0xc8 <4>[ 183.322305] vfs_write+0xd8/0x380 <4>[ 183.325893] ksys_write+0x78/0x118 <4>[ 183.329568] __arm64_sys_write+0x24/0x38 <4>[ 183.333765] invoke_syscall+0x70/0x100 <4>[ 183.337792] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 183.342774] do_el0_svc+0x24/0x38 <4>[ 183.346362] el0_svc+0x3c/0x110 <4>[ 183.349773] el0t_64_sync_handler+0x100/0x130 <4>[ 183.354401] el0t_64_sync+0x190/0x198 <0>[ 183.358338] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) <4>[ 183.364705] ---[ end trace 0000000000000000 ]--- <6>[ 183.369591] note: cat[3699] exited with irqs disabled <6>[ 183.374985] note: cat[3699] exited with preempt_count 1 <4>[ 183.381836] ------------[ cut here ]------------ <4>[ 183.386728] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 183.396597] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 183.414203] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 183.423718] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 183.430781] Hardware name: ARM Juno development board (r0) (DT) <4>[ 183.436973] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 183.444219] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 183.449634] lr : ct_idle_enter+0x10/0x20 <4>[ 183.453827] sp : ffff800084153d50 <4>[ 183.457407] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 183.464836] x26: 0000000000000000 x25: 0000002ab26887c4 x24: 0000000000000000 <4>[ 183.472262] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 183.479688] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 183.487114] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 183.494539] x14: ffff80008002312c x13: ffff800080c80e00 x12: ffff800080458bfc <4>[ 183.501963] x11: ffff8000803e6d5c x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 183.509389] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 183.516814] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 183.524240] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 183.531666] Call trace: <4>[ 183.534376] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 183.539443] ct_idle_enter+0x10/0x20 <4>[ 183.543288] cpuidle_enter_state+0x210/0x6b8 <4>[ 183.547831] cpuidle_enter+0x40/0x60 <4>[ 183.551679] do_idle+0x214/0x2b0 <4>[ 183.555182] cpu_startup_entry+0x3c/0x50 <4>[ 183.559381] secondary_start_kernel+0x140/0x168 <4>[ 183.564189] __secondary_switched+0xb8/0xc0 <4>[ 183.568649] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 183.102752] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO # [ 183.109758] lkdtm: attempting good copy_to_user inside whitelist # [ 183.116152] lkdtm: attempting bad copy_to_user outside whitelist # [ 183.122484] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 183.133751] ------------[ cut here ]------------ # [ 183.138646] kernel BUG at mm/usercopy.c:102! # [ 183.143190] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP # [ 183.150349] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 183.167955] CPU: 1 UID: 0 PID: 3699 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 183.177210] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 183.184272] Hardware name: ARM Juno development board (r0) (DT) # [ 183.190464] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.197704] pc : usercopy_abort+0x74/0xa8 # [ 183.201991] lr : usercopy_abort+0x74/0xa8 # [ 183.206271] sp : ffff800087e03ad0 # [ 183.209851] x29: ffff800087e03ae0 x28: ffff00080aca0040 x27: 0000000000000000 # [ 183.217280] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000 # [ 183.224706] x23: 000f000801438107 x22: ffff000801438147 x21: 0000000000000001 # [ 183.232131] x20: 0000000000000040 x19: ffff000801438107 x18: 0000000000000000 # [ 183.239556] x17: ffff80008015d120 x16: ffff80008015b188 x15: ffff80008015aec8 # [ 183.246982] x14: ffff8000817a7d84 x13: ffff800080c7bfb8 x12: ffff800080c7ba2c # [ 183.254407] x11: ffff800080c8107c x10: ffff800080c80e00 x9 : ffff80008015858c # [ 183.261832] x8 : ffff800087e03538 x7 : 0000000000000000 x6 : 0000000000000001 # [ 183.269257] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 183.276682] x2 : 0000000000000000 x1 : ffff00080aca0040 x0 : 000000000000006a # [ 183.284107] Call trace: # [ 183.286817] usercopy_abort+0x74/0xa8 # [ 183.290751] __check_heap_object+0xcc/0xe8 # [ 183.295121] __check_object_size+0x1b4/0x2e0 # [ 183.299664] do_usercopy_slab_whitelist+0x140/0x370 # [ 183.304822] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 # [ 183.310325] lkdtm_do_action+0x24/0x48 # [ 183.314346] direct_entry+0xa8/0x108 # [ 183.318193] full_proxy_write+0x68/0xc8 # [ 183.322305] vfs_write+0xd8/0x380 # [ 183.325893] ksys_write+0x78/0x118 # [ 183.329568] __arm64_sys_write+0x24/0x38 # [ 183.333765] invoke_syscall+0x70/0x100 # [ 183.337792] el0_svc_common.constprop.0+0x48/0xf0 # [ 183.342774] do_el0_svc+0x24/0x38 # [ 183.346362] el0_svc+0x3c/0x110 # [ 183.349773] el0t_64_sync_handler+0x100/0x130 # [ 183.354401] el0t_64_sync+0x190/0x198 # [ 183.358338] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) # [ 183.364705] ---[ end trace 0000000000000000 ]--- # [ 183.369591] note: cat[3699] exited with irqs disabled # [ 183.374985] note: cat[3699] exited with preempt_count 1 # [ 183.381836] ------------[ cut here ]------------ # [ 183.386728] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 183.396597] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 183.414203] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 183.423718] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 183.430781] Hardware name: ARM Juno development board (r0) (DT) # [ 183.436973] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 183.444219] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 183.449634] lr : ct_idle_enter+0x10/0x20 # [ 183.453827] sp : ffff800084153d50 # [ 183.457407] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 183.464836] x26: 0000000000000000 x25: 0000002ab26887c4 x24: 0000000000000000 # [ 183.472262] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 183.479688] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 183.487114] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 183.494539] x14: ffff80008002312c x13: ffff800080c80e00 x12: ffff800080458bfc # [ 183.501963] x11: ffff8000803e6d5c x10: 0000000000000b30 x9 : ffff8000817a3a74 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <6>[ 184.172169] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 184.179336] lkdtm: attempting good copy_from_user inside whitelist <6>[ 184.185869] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 184.192568] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 184.203586] ------------[ cut here ]------------ <2>[ 184.208475] kernel BUG at mm/usercopy.c:102! <0>[ 184.213017] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP <4>[ 184.220176] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 184.237778] CPU: 2 UID: 0 PID: 3742 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 184.247027] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 184.254088] Hardware name: ARM Juno development board (r0) (DT) <4>[ 184.260280] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 184.267520] pc : usercopy_abort+0x74/0xa8 <4>[ 184.271808] lr : usercopy_abort+0x74/0xa8 <4>[ 184.276088] sp : ffff800087eb3b40 <4>[ 184.279668] x29: ffff800087eb3b50 x28: ffff0008043cb7c0 x27: 0000000000000000 <4>[ 184.287096] x26: 0000000000000000 x25: ffff800083fb6000 x24: 0010000000000000 <4>[ 184.294523] x23: 000f000801438567 x22: ffff0008014385a7 x21: 0000000000000000 <4>[ 184.301949] x20: 0000000000000040 x19: ffff000801438567 x18: 0000000000000000 <4>[ 184.309374] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 184.316799] x14: 706d657474612065 x13: 205d383635323931 x12: 0000000000000001 <4>[ 184.324224] x11: ffff00097ee69280 x10: 0000000000000b30 x9 : ffff80008015858c <4>[ 184.331650] x8 : ffff800087eb37c8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 184.339074] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 184.346498] x2 : 0000000000000000 x1 : ffff0008043cb7c0 x0 : 0000000000000069 <4>[ 184.353922] Call trace: <4>[ 184.356632] usercopy_abort+0x74/0xa8 <4>[ 184.360566] __check_heap_object+0xcc/0xe8 <4>[ 184.364936] __check_object_size+0x1b4/0x2e0 <4>[ 184.369478] do_usercopy_slab_whitelist+0x218/0x370 <4>[ 184.374636] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 <4>[ 184.380314] lkdtm_do_action+0x24/0x48 <4>[ 184.384335] direct_entry+0xa8/0x108 <4>[ 184.388181] full_proxy_write+0x68/0xc8 <4>[ 184.392294] vfs_write+0xd8/0x380 <4>[ 184.395881] ksys_write+0x78/0x118 <4>[ 184.399556] __arm64_sys_write+0x24/0x38 <4>[ 184.403753] invoke_syscall+0x70/0x100 <4>[ 184.407778] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 184.412760] do_el0_svc+0x24/0x38 <4>[ 184.416348] el0_svc+0x3c/0x110 <4>[ 184.419758] el0t_64_sync_handler+0x100/0x130 <4>[ 184.424387] el0t_64_sync+0x190/0x198 <0>[ 184.428323] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) <4>[ 184.434691] ---[ end trace 0000000000000000 ]--- <6>[ 184.439579] note: cat[3742] exited with irqs disabled <6>[ 184.444961] note: cat[3742] exited with preempt_count 1 <4>[ 184.451857] ------------[ cut here ]------------ <4>[ 184.456751] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 184.466617] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 184.484219] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 184.493730] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 184.500794] Hardware name: ARM Juno development board (r0) (DT) <4>[ 184.506991] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 184.514233] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 184.519647] lr : ct_idle_enter+0x10/0x20 <4>[ 184.523840] sp : ffff80008415bd50 <4>[ 184.527421] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 184.534849] x26: 0000000000000000 x25: 0000002af22fa608 x24: 0000000000000000 <4>[ 184.542275] x23: 0000000000000000 x22: ffff00080a622080 x21: ffff00080a622080 <4>[ 184.549702] x20: ffff00080a622098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 184.557127] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 184.564552] x14: ffff80008002312c x13: ffff800080c80ed8 x12: ffff800080458bfc <4>[ 184.571980] x11: ffff8000803e6d5c x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 184.579406] x8 : ffff80008415bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 184.586830] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008415bd50 <4>[ 184.594255] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 184.601680] Call trace: <4>[ 184.604389] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 184.609457] ct_idle_enter+0x10/0x20 <4>[ 184.613303] cpuidle_enter_state+0x210/0x6b8 <4>[ 184.617845] cpuidle_enter+0x40/0x60 <4>[ 184.621693] do_idle+0x214/0x2b0 <4>[ 184.625195] cpu_startup_entry+0x3c/0x50 <4>[ 184.629393] secondary_start_kernel+0x140/0x168 <4>[ 184.634200] __secondary_switched+0xb8/0xc0 <4>[ 184.638660] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 184.172169] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 184.179336] lkdtm: attempting good copy_from_user inside whitelist # [ 184.185869] lkdtm: attempting bad copy_from_user outside whitelist # [ 184.192568] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 184.203586] ------------[ cut here ]------------ # [ 184.208475] kernel BUG at mm/usercopy.c:102! # [ 184.213017] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP # [ 184.220176] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 184.237778] CPU: 2 UID: 0 PID: 3742 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 184.247027] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 184.254088] Hardware name: ARM Juno development board (r0) (DT) # [ 184.260280] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 184.267520] pc : usercopy_abort+0x74/0xa8 # [ 184.271808] lr : usercopy_abort+0x74/0xa8 # [ 184.276088] sp : ffff800087eb3b40 # [ 184.279668] x29: ffff800087eb3b50 x28: ffff0008043cb7c0 x27: 0000000000000000 # [ 184.287096] x26: 0000000000000000 x25: ffff800083fb6000 x24: 0010000000000000 # [ 184.294523] x23: 000f000801438567 x22: ffff0008014385a7 x21: 0000000000000000 # [ 184.301949] x20: 0000000000000040 x19: ffff000801438567 x18: 0000000000000000 # [ 184.309374] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 184.316799] x14: 706d657474612065 x13: 205d383635323931 x12: 0000000000000001 # [ 184.324224] x11: ffff00097ee69280 x10: 0000000000000b30 x9 : ffff80008015858c # [ 184.331650] x8 : ffff800087eb37c8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 184.339074] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 184.346498] x2 : 0000000000000000 x1 : ffff0008043cb7c0 x0 : 0000000000000069 # [ 184.353922] Call trace: # [ 184.356632] usercopy_abort+0x74/0xa8 # [ 184.360566] __check_heap_object+0xcc/0xe8 # [ 184.364936] __check_object_size+0x1b4/0x2e0 # [ 184.369478] do_usercopy_slab_whitelist+0x218/0x370 # [ 184.374636] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 # [ 184.380314] lkdtm_do_action+0x24/0x48 # [ 184.384335] direct_entry+0xa8/0x108 # [ 184.388181] full_proxy_write+0x68/0xc8 # [ 184.392294] vfs_write+0xd8/0x380 # [ 184.395881] ksys_write+0x78/0x118 # [ 184.399556] __arm64_sys_write+0x24/0x38 # [ 184.403753] invoke_syscall+0x70/0x100 # [ 184.407778] el0_svc_common.constprop.0+0x48/0xf0 # [ 184.412760] do_el0_svc+0x24/0x38 # [ 184.416348] el0_svc+0x3c/0x110 # [ 184.419758] el0t_64_sync_handler+0x100/0x130 # [ 184.424387] el0t_64_sync+0x190/0x198 # [ 184.428323] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) # [ 184.434691] ---[ end trace 0000000000000000 ]--- # [ 184.439579] note: cat[3742] exited with irqs disabled # [ 184.444961] note: cat[3742] exited with preempt_count 1 # [ 184.451857] ------------[ cut here ]------------ # [ 184.456751] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 184.466617] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 184.484219] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 184.493730] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 184.500794] Hardware name: ARM Juno development board (r0) (DT) # [ 184.506991] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 184.514233] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 184.519647] lr : ct_idle_enter+0x10/0x20 # [ 184.523840] sp : ffff80008415bd50 # [ 184.527421] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 184.534849] x26: 0000000000000000 x25: 0000002af22fa608 x24: 0000000000000000 # [ 184.542275] x23: 0000000000000000 x22: ffff00080a622080 x21: ffff00080a622080 # [ 184.549702] x20: ffff00080a622098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 184.557127] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 184.564552] x14: ffff80008002312c x13: ffff800080c80ed8 x12: ffff800080458bfc # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 185.201956] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 185.208730] lkdtm: good_stack: ffff800087f5bbe8-ffff800087f5bc08 <6>[ 185.215072] lkdtm: bad_stack : ffff800087f5bb28-ffff800087f5bb48 <6>[ 185.221658] lkdtm: attempting good copy_to_user of local stack <6>[ 185.227864] lkdtm: attempting bad copy_to_user of distant stack <0>[ 185.234085] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)! <4>[ 185.243725] ------------[ cut here ]------------ <2>[ 185.248612] kernel BUG at mm/usercopy.c:102! <0>[ 185.253158] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP <4>[ 185.260316] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 185.277920] CPU: 1 UID: 0 PID: 3785 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 185.287171] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 185.294232] Hardware name: ARM Juno development board (r0) (DT) <4>[ 185.300424] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 185.307665] pc : usercopy_abort+0x74/0xa8 <4>[ 185.311953] lr : usercopy_abort+0x74/0xa8 <4>[ 185.316234] sp : ffff800087f5bb30 <4>[ 185.319815] x29: ffff800087f5bb40 x28: ffff00080aca0040 x27: 0000000000000000 <4>[ 185.327243] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3e30 x24: 0000000000000001 <4>[ 185.334669] x23: 0000000000000001 x22: ffff800087f5bb48 x21: 0000000000000001 <4>[ 185.342095] x20: 0000000000000020 x19: ffff800087f5bb28 x18: 0000000000000000 <4>[ 185.349520] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 185.356945] x14: 74706d6574746120 x13: 205d353830343332 x12: ffff8000837fc0a8 <4>[ 185.364370] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 185.371795] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 185.379219] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 185.386643] x2 : 0000000000000000 x1 : ffff00080aca0040 x0 : 000000000000005a <4>[ 185.394068] Call trace: <4>[ 185.396778] usercopy_abort+0x74/0xa8 <4>[ 185.400713] __check_object_size+0x294/0x2e0 <4>[ 185.405256] do_usercopy_stack+0x2c0/0x3c8 <4>[ 185.409630] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38 <4>[ 185.414873] lkdtm_do_action+0x24/0x48 <4>[ 185.418894] direct_entry+0xa8/0x108 <4>[ 185.422741] full_proxy_write+0x68/0xc8 <4>[ 185.426853] vfs_write+0xd8/0x380 <4>[ 185.430441] ksys_write+0x78/0x118 <4>[ 185.434117] __arm64_sys_write+0x24/0x38 <4>[ 185.438314] invoke_syscall+0x70/0x100 <4>[ 185.442341] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 185.447323] do_el0_svc+0x24/0x38 <4>[ 185.450911] el0_svc+0x3c/0x110 <4>[ 185.454323] el0t_64_sync_handler+0x100/0x130 <4>[ 185.458951] el0t_64_sync+0x190/0x198 <0>[ 185.462889] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) <4>[ 185.469255] ---[ end trace 0000000000000000 ]--- <6>[ 185.474143] note: cat[3785] exited with irqs disabled <6>[ 185.479530] note: cat[3785] exited with preempt_count 1 <4>[ 185.486807] ------------[ cut here ]------------ <4>[ 185.491704] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmen<4>[ 185.501568] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 185.519766] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 tation fault<4>[ 185.529277] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 185.537371] Hardware name: ARM Juno development board (r0) (DT) <4>[ 185.543565] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 185.550971] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 185.556391] lr : ct_idle_enter+0x10/0x20 <4>[ 185.560585] sp : ffff800084153d50 <4>[ 185.564168] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 185.571601] x26: 0000000000000000 x25: 0000002b2fdfbefc x24: 0000000000000000 <4>[ 185.579028] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 185.586454] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 185.593879] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 185.601305] x14: 0000000000000000 x13: 6cd32be100827a4d x12: a97464c920c05799 <4>[ 185.608730] x11: ffff00097ee47280 x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 185.616155] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 185.623580] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 185.631005] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 185.638429] Call trace: # [ <4>[ 185.641139] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 185.646543] ct_idle_enter+0x10/0x20 <4>[ 185.650390] cpuidle_enter_state+0x210/0x6b8 185.201956] lkdtm: Performing di<4>[ 185.654933] cpuidle_enter+0x40/0x60 ect entry USERCOPY_STACK_FRAME_TO # [ 185.208730] lkdtm: good_stack: ffff800087f5bbe8-ffff800087f5bc08 # [ 185.215072] lkdtm: bad_stack : ffff800087f5bb28-ffff800087f5bb48 # [ 185.221658] lkdtm: attempting good copy_to_user of local stack # [ 185.227864] lkdtm: attempting bad copy_to_user of distant stack # [ 185.234085] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)! # [ 185.243725] ------------[ cut here ]------------ # [ 185.248612] kernel BUG at mm/usercopy.c:102! # [ 185.253158] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP # [ 185.260316] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 185.277920] CPU: 1 UID: 0 PID: 3785 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 185.287171] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 185.294232] Hardware name: ARM Juno development board (r0) (DT) # [ 185.300424] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 185.307665] pc : usercopy_abort+0x74/0xa8 # [ 185.311953] lr : usercopy_abort+0x74/0xa8 # [ 185.316234] sp : ffff800087f5bb30 # [ 185.319815] x29: ffff800087f5bb40 x28: ffff00080aca0040 x27: 0000000000000000 # [ 185.327243] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3e30 x24: 0000000000000001 # [ 185.334669] x23: 0000000000000001 x22: ffff800087f5bb48 x21: 0000000000000001 # [ 185.342095] x20: 0000000000000020 x19: ffff800087f5bb28 x18: 0000000000000000 # [ 185.349520] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 185.356945] x14: 74706d6574746120 x13: 205d353830343332 x12: ffff8000837fc0a8 # [ 185.364370] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 185.371795] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 185.379219] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 185.386643] x2 : 0000000000000000 x1 : ffff00080aca0040 x0 : 000000000000005a # [ 185.394068] Call trace: # [ 185.396778] usercopy_abort+0x74/0xa8 # [ 185.400713] __check_object_size+0x294/0x2e0 # [ 185.405256] do_usercopy_stack+0x2c0/0x3c8 # [ 185.409630] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38 # [ 185.414873] lkdtm_do_action+0x24/0x48 # [ 185.418894] direct_entry+0xa8/0x108 # [ 185.422741] full_proxy_write+0x68/0xc8 # [ 185.426853] vfs_write+0xd8/0x380 # [ 185.430441] ksys_write+0x78/0x118 # [ 185.434117] __arm64_sys_write+0x24/0x38 # [ 185.438314] invoke_syscall+0x70/0x100 # [ 185.442341] el0_svc_common.constprop.0+0x48/0xf0 # [ 185.447323] do_el0_svc+0x24/0x38 # [ 185.450911] el0_svc+0x3c/0x110 # [ 185.454323] el0t_64_sync_handler+0x100/0x130 # [ 185.458951] el0t_64_sync+0x190/0x198 # [ 185.462889] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) # [ 185.469255] ---[ end trace 0000000000000000 ]--- # [ 185.474143] note: cat[3785] exited with irqs disabled # [ 185.479530] note: cat[3785] exited with preempt_count 1 # [ 185.486807] ------------[ cut here ]------------ # [ 185.491704] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 185.501568] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 185.519766] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 185.529277] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 185.537371] Hardware name: ARM Juno development board (r0) (DT) # [ 185.543565] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 185.550971] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 185.556391] lr : ct_idle_enter+0x10/0x20 # [ 185.560585] sp : ffff800084153d50 # [ 185.564168] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 185.571601] x26: 0000000000000000 x25: 0000002b2fdfbefc x24: 0000000000000000 # [ 185.579028] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 185.586454] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 185.593879] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 185.601305] x14: 0000000000000000 x13: 6cd32be100827a4d x12: a97464c920c05799 # [ 185.608730] x11: ffff00097ee47280 x10: 0000000000000b30 x9 : ffff8000817a3a74 # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <4>[ 186.075843] do_idle+0x214/0x2b0 <4>[ 186.079348] cpu_startup_entry+0x3c/0x50 <4>[ 186.083546] secondary_start_kernel+0x140/0x168 <4>[ 186.088355] __secondary_switched+0xb8/0xc0 <4>[ 186.092815] ---[ end trace 0000000000000000 ]--- <6>[ 186.249816] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 186.256562] lkdtm: good_stack: ffff800088003ab8-ffff800088003ad8 <6>[ 186.262933] lkdtm: bad_stack : ffff8000880039f8-ffff800088003a18 <6>[ 186.269690] lkdtm: attempting good copy_from_user of local stack <6>[ 186.276041] lkdtm: attempting bad copy_from_user of distant stack <0>[ 186.282434] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)! <4>[ 186.292018] ------------[ cut here ]------------ <2>[ 186.296908] kernel BUG at mm/usercopy.c:102! <0>[ 186.301453] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP <4>[ 186.308608] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 186.326212] CPU: 1 UID: 0 PID: 3828 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 186.335461] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 186.342522] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.348714] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.355954] pc : usercopy_abort+0x74/0xa8 <4>[ 186.360241] lr : usercopy_abort+0x74/0xa8 <4>[ 186.364521] sp : ffff800088003a00 <4>[ 186.368101] x29: ffff800088003a10 x28: ffff000802d0a540 x27: 0000000000000000 <4>[ 186.375529] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3e30 x24: 0000000000000000 <4>[ 186.382955] x23: 0000000000000001 x22: ffff800088003a18 x21: 0000000000000000 <4>[ 186.390379] x20: 0000000000000020 x19: ffff8000880039f8 x18: 0000000000000000 <4>[ 186.397804] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074 <4>[ 186.405229] x14: 706d657474612065 x13: 205d343334323832 x12: ffff8000837fc0a8 <4>[ 186.412653] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 186.420077] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 186.427502] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 186.434926] x2 : 0000000000000000 x1 : ffff000802d0a540 x0 : 0000000000000059 <4>[ 186.442350] Call trace: <4>[ 186.445061] usercopy_abort+0x74/0xa8 <4>[ 186.448994] __check_object_size+0x294/0x2e0 <4>[ 186.453537] do_usercopy_stack+0x1ec/0x3c8 <4>[ 186.457911] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38 <4>[ 186.463328] lkdtm_do_action+0x24/0x48 <4>[ 186.467349] direct_entry+0xa8/0x108 <4>[ 186.471195] full_proxy_write+0x68/0xc8 <4>[ 186.475309] vfs_write+0xd8/0x380 <4>[ 186.478896] ksys_write+0x78/0x118 <4>[ 186.482571] __arm64_sys_write+0x24/0x38 <4>[ 186.486768] invoke_syscall+0x70/0x100 <4>[ 186.490794] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 186.495776] do_el0_svc+0x24/0x38 <4>[ 186.499364] el0_svc+0x3c/0x110 <4>[ 186.502775] el0t_64_sync_handler+0x100/0x130 <4>[ 186.507402] el0t_64_sync+0x190/0x198 <0>[ 186.511339] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) <4>[ 186.517706] ---[ end trace 0000000000000000 ]--- <6>[ 186.522593] note: cat[3828] exited with irqs disabled <6>[ 186.527969] note: cat[3828] exited with preempt_count 1 <4>[ 186.534819] ------------[ cut here ]------------ <4>[ 186.539712] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmentation fault <4>[ 186.549574] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 186.568987] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 186.578496] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 186.585557] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.591747] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.598991] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 186.604404] lr : ct_idle_enter+0x10/0x20 <4>[ 186.608599] sp : ffff800084153d50 <4>[ 186.612181] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 186.619611] x26: 0000000000000000 x25: 0000002b6e573304 x24: 0000000000000000 <4>[ 186.627039] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 186.634469] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 186.641894] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 186.649320] x14: ffff80008002312c x13: ffff800080c814b0 x12: ffff800080c8127c <4>[ 186.656744] x11: ffff800080458cdc x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 186.664170] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 186.671594] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 186.679019] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 # [<4>[ 186.686445] Call trace: 186.249816] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 186.256562] lkdtm: good_stack: ffff800088003ab8-ffff800088003ad8 # [ 186.262933] lkdtm: bad_stack : ffff8000880039f8-ffff800088003a18 # [ 186.269690] lkdtm: attempting good copy_from_user of local stack # [ 186.276041] lkdtm: attempting bad copy_from_user of distant stack # [ 186.282434] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)! # [ 186.292018] ------------[ cut here ]------------ # [ 186.296908] kernel BUG at mm/usercopy.c:102! # [ 186.301453] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP # [ 186.308608] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 186.326212] CPU: 1 UID: 0 PID: 3828 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 186.335461] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 186.342522] Hardware name: ARM Juno development board (r0) (DT) # [ 186.348714] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.355954] pc : usercopy_abort+0x74/0xa8 # [ 186.360241] lr : usercopy_abort+0x74/0xa8 # [ 186.364521] sp : ffff800088003a00 # [ 186.368101] x29: ffff800088003a10 x28: ffff000802d0a540 x27: 0000000000000000 # [ 186.375529] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3e30 x24: 0000000000000000 # [ 186.382955] x23: 0000000000000001 x22: ffff800088003a18 x21: 0000000000000000 # [ 186.390379] x20: 0000000000000020 x19: ffff8000880039f8 x18: 0000000000000000 # [ 186.397804] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074 # [ 186.405229] x14: 706d657474612065 x13: 205d343334323832 x12: ffff8000837fc0a8 # [ 186.412653] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 186.420077] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 186.427502] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 186.434926] x2 : 0000000000000000 x1 : ffff000802d0a540 x0 : 0000000000000059 # [ 186.442350] Call trace: # [ 186.445061] usercopy_abort+0x74/0xa8 # [ 186.448994] __check_object_size+0x294/0x2e0 # [ 186.453537] do_usercopy_stack+0x1ec/0x3c8 # [ 186.457911] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38 # [ 186.463328] lkdtm_do_action+0x24/0x48 # [ 186.467349] direct_entry+0xa8/0x108 # [ 186.471195] full_proxy_write+0x68/0xc8 # [ 186.475309] vfs_write+0xd8/0x380 # [ 186.478896] ksys_write+0x78/0x118 # [ 186.482571] __arm64_sys_write+0x24/0x38 # [ 186.486768] invoke_syscall+0x70/0x100 # [ 186.490794] el0_svc_common.constprop.0+0x48/0xf0 # [ 186.495776] do_el0_svc+0x24/0x38 # [ 186.499364] el0_svc+0x3c/0x110 # [ 186.502775] el0t_64_sync_handler+0x100/0x130 # [ 186.507402] el0t_64_sync+0x190/0x198 # [ 186.511339] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) # [ 186.517706] ---[ end trace 0000000000000000 ]--- # [ 186.522593] note: cat[3828] exited with irqs disabled # [ 186.527969] note: cat[3828] exited with preempt_count 1 # [ 186.534819] ------------[ cut here ]------------ # [ 186.539712] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 186.549574] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 186.568987] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 186.578496] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 186.585557] Hardware name: ARM Juno development board (r0) (DT) # [ 186.591747] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.598991] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 186.604404] lr : ct_idle_enter+0x10/0x20 # [ 186.608599] sp : ffff800084153d50 # [ 186.612181] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 186.619611] x26: 0000000000000000 x25: 0000002b6e573304 x24: 0000000000000000 # [ 186.627039] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 186.634469] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 186.641894] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <4>[ 187.092651] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 187.097719] ct_idle_enter+0x10/0x20 <4>[ 187.101567] cpuidle_enter_state+0x210/0x6b8 <4>[ 187.106109] cpuidle_enter+0x40/0x60 <4>[ 187.109957] do_idle+0x214/0x2b0 <4>[ 187.113460] cpu_startup_entry+0x40/0x50 <4>[ 187.117658] secondary_start_kernel+0x140/0x168 <4>[ 187.122467] __secondary_switched+0xb8/0xc0 <4>[ 187.126926] ---[ end trace 0000000000000000 ]--- <6>[ 187.280127] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 187.286790] lkdtm: good_stack: ffff80008809bb08-ffff80008809bb28 <6>[ 187.293169] lkdtm: bad_stack : ffff80008809bff8-ffff80008809c018 <6>[ 187.299691] lkdtm: attempting good copy_to_user of local stack <6>[ 187.306069] lkdtm: attempting bad copy_to_user of distant stack <0>[ 187.312313] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550200, size 32)! <4>[ 187.323522] ------------[ cut here ]------------ <2>[ 187.328409] kernel BUG at mm/usercopy.c:102! <0>[ 187.332953] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP <4>[ 187.340112] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 187.357721] CPU: 1 UID: 0 PID: 3871 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 187.366972] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 187.374036] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.380234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.387474] pc : usercopy_abort+0x74/0xa8 <4>[ 187.391764] lr : usercopy_abort+0x74/0xa8 <4>[ 187.396050] sp : ffff80008809ba50 <4>[ 187.399629] x29: ffff80008809ba60 x28: ffff00080cf6a540 x27: 0000000000000000 <4>[ 187.407059] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3e30 x24: 0000000000000001 <4>[ 187.414486] x23: 0000000000000000 x22: ffff80008809c018 x21: 0000000000000001 <4>[ 187.421911] x20: 0000000000000020 x19: ffff80008809bff8 x18: 0000000000000000 <4>[ 187.429337] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 187.436763] x14: 74706d6574746120 x13: 205d333133323133 x12: ffff8000837fc0a8 <4>[ 187.444188] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 187.451613] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 <4>[ 187.459037] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 187.466461] x2 : 0000000000000000 x1 : ffff00080cf6a540 x0 : 000000000000006c <4>[ 187.473886] Call trace: <4>[ 187.476596] usercopy_abort+0x74/0xa8 <4>[ 187.480531] __check_object_size+0x294/0x2e0 <4>[ 187.485074] do_usercopy_stack+0x2c0/0x3c8 <4>[ 187.489448] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38 <4>[ 187.494516] lkdtm_do_action+0x24/0x48 <4>[ 187.498537] direct_entry+0xa8/0x108 <4>[ 187.502384] full_proxy_write+0x68/0xc8 <4>[ 187.506495] vfs_write+0xd8/0x380 <4>[ 187.510083] ksys_write+0x78/0x118 <4>[ 187.513758] __arm64_sys_write+0x24/0x38 <4>[ 187.517954] invoke_syscall+0x70/0x100 <4>[ 187.521980] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 187.526961] do_el0_svc+0x24/0x38 <4>[ 187.530549] el0_svc+0x3c/0x110 <4>[ 187.533959] el0t_64_sync_handler+0x100/0x130 <4>[ 187.538587] el0t_64_sync+0x190/0x198 <0>[ 187.542525] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) <4>[ 187.548892] ---[ end trace 0000000000000000 ]--- <6>[ 187.553779] note: cat[3871] exited with irqs disabled <6>[ 187.559168] note: cat[3871] exited with preempt_count 1 <4>[ 187.566072] ------------[ cut here ]------------ <4>[ 187.570975] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 187.580842] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 187.598444] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 187.607953] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 187.615015] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.621207] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.628447] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 187.633861] lr : ct_idle_enter+0x10/0x20 <4>[ 187.638055] sp : ffff800084153d50 <4>[ 187.641635] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 187.649062] x26: 0000000000000000 x25: 0000002babcec738 x24: 0000000000000000 <4>[ 187.656488] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 187.663913] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 187.671338] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 187.678763] x14: ffff80008002312c x13: ffff800080c81478 x12: ffff800080c81350 <4>[ 187.686188] x11: ffff800080458cdc x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 187.693613] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 187.701038] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 187.708462] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 187.715887] Call trace: <4>[ 187.718597] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 187.723664] ct_idle_enter+0x10/0x20 <4>[ 187.727510] cpuidle_enter_state+0x210/0x6b8 <4>[ 187.732052] cpuidle_enter+0x40/0x60 <4>[ 187.735900] do_idle+0x214/0x2b0 <4>[ 187.739403] cpu_startup_entry+0x3c/0x50 <4>[ 187.743601] secondary_start_kernel+0x140/0x168 <4>[ 187.748410] __secondary_switched+0xb8/0xc0 <4>[ 187.752869] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 187.280127] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 187.286790] lkdtm: good_stack: ffff80008809bb08-ffff80008809bb28 # [ 187.293169] lkdtm: bad_stack : ffff80008809bff8-ffff80008809c018 # [ 187.299691] lkdtm: attempting good copy_to_user of local stack # [ 187.306069] lkdtm: attempting bad copy_to_user of distant stack # [ 187.312313] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550200, size 32)! # [ 187.323522] ------------[ cut here ]------------ # [ 187.328409] kernel BUG at mm/usercopy.c:102! # [ 187.332953] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP # [ 187.340112] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 187.357721] CPU: 1 UID: 0 PID: 3871 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 187.366972] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 187.374036] Hardware name: ARM Juno development board (r0) (DT) # [ 187.380234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.387474] pc : usercopy_abort+0x74/0xa8 # [ 187.391764] lr : usercopy_abort+0x74/0xa8 # [ 187.396050] sp : ffff80008809ba50 # [ 187.399629] x29: ffff80008809ba60 x28: ffff00080cf6a540 x27: 0000000000000000 # [ 187.407059] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3e30 x24: 0000000000000001 # [ 187.414486] x23: 0000000000000000 x22: ffff80008809c018 x21: 0000000000000001 # [ 187.421911] x20: 0000000000000020 x19: ffff80008809bff8 x18: 0000000000000000 # [ 187.429337] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 187.436763] x14: 74706d6574746120 x13: 205d333133323133 x12: ffff8000837fc0a8 # [ 187.444188] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 187.451613] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000000001 # [ 187.459037] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 187.466461] x2 : 0000000000000000 x1 : ffff00080cf6a540 x0 : 000000000000006c # [ 187.473886] Call trace: # [ 187.476596] usercopy_abort+0x74/0xa8 # [ 187.480531] __check_object_size+0x294/0x2e0 # [ 187.485074] do_usercopy_stack+0x2c0/0x3c8 # [ 187.489448] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38 # [ 187.494516] lkdtm_do_action+0x24/0x48 # [ 187.498537] direct_entry+0xa8/0x108 # [ 187.502384] full_proxy_write+0x68/0xc8 # [ 187.506495] vfs_write+0xd8/0x380 # [ 187.510083] ksys_write+0x78/0x118 # [ 187.513758] __arm64_sys_write+0x24/0x38 # [ 187.517954] invoke_syscall+0x70/0x100 # [ 187.521980] el0_svc_common.constprop.0+0x48/0xf0 # [ 187.526961] do_el0_svc+0x24/0x38 # [ 187.530549] el0_svc+0x3c/0x110 # [ 187.533959] el0t_64_sync_handler+0x100/0x130 # [ 187.538587] el0t_64_sync+0x190/0x198 # [ 187.542525] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) # [ 187.548892] ---[ end trace 0000000000000000 ]--- # [ 187.553779] note: cat[3871] exited with irqs disabled # [ 187.559168] note: cat[3871] exited with preempt_count 1 # [ 187.566072] ------------[ cut here ]------------ # [ 187.570975] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 187.580842] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 187.598444] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 187.607953] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 187.615015] Hardware name: ARM Juno development board (r0) (DT) # [ 187.621207] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.628447] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 187.633861] lr : ct_idle_enter+0x10/0x20 # [ 187.638055] sp : ffff800084153d50 # [ 187.641635] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 187.649062] x26: 0000000000000000 x25: 0000002babcec738 x24: 0000000000000000 # [ 187.656488] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 187.663913] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 187.671338] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 187.678763] x14: ffff80008002312c x13: ffff800080c81478 x12: ffff800080c81350 # [ 187.686188] x11: ffff800080458cdc x10: 0000000000000b30 x9 : ffff8000817a3a74 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 188.406520] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 188.412795] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca3e30 <6>[ 188.420944] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036e878 <0>[ 188.428764] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3532920, size 4096)! <4>[ 188.439031] ------------[ cut here ]------------ <2>[ 188.443928] kernel BUG at mm/usercopy.c:102! <0>[ 188.448473] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP <4>[ 188.455632] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 188.473237] CPU: 1 UID: 0 PID: 3914 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 188.482488] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 188.489549] Hardware name: ARM Juno development board (r0) (DT) <4>[ 188.495741] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 188.502981] pc : usercopy_abort+0x74/0xa8 <4>[ 188.507269] lr : usercopy_abort+0x74/0xa8 <4>[ 188.511549] sp : ffff800088133a00 <4>[ 188.515130] x29: ffff800088133a10 x28: ffff00080aca5cc0 x27: 0000000000000000 <4>[ 188.522558] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88d4f000 <4>[ 188.529984] x23: ffff0008027fd0e8 x22: ffff80008036f878 x21: 0000000000000001 <4>[ 188.537410] x20: 0000000000001000 x19: ffff80008036e878 x18: 0000000000000000 <4>[ 188.544835] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 188.552259] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 188.559684] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015858c <4>[ 188.567110] x8 : ffff800088133688 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 188.574533] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 188.581957] x2 : 0000000000000000 x1 : ffff00080aca5cc0 x0 : 000000000000005f <4>[ 188.589382] Call trace: <4>[ 188.592092] usercopy_abort+0x74/0xa8 <4>[ 188.596026] __check_object_size+0x1f0/0x2e0 <4>[ 188.600568] lkdtm_USERCOPY_KERNEL+0x110/0x278 <4>[ 188.605290] lkdtm_do_action+0x24/0x48 <4>[ 188.609312] direct_entry+0xa8/0x108 <4>[ 188.613158] full_proxy_write+0x68/0xc8 <4>[ 188.617270] vfs_write+0xd8/0x380 <4>[ 188.620858] ksys_write+0x78/0x118 <4>[ 188.624532] __arm64_sys_write+0x24/0x38 <4>[ 188.628729] invoke_syscall+0x70/0x100 <4>[ 188.632756] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 188.637738] do_el0_svc+0x24/0x38 <4>[ 188.641326] el0_svc+0x3c/0x110 <4>[ 188.644736] el0t_64_sync_handler+0x100/0x130 <4>[ 188.649365] el0t_64_sync+0x190/0x198 <0>[ 188.653301] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) <4>[ 188.659668] ---[ end trace 0000000000000000 ]--- <6>[ 188.664554] note: cat[3914] exited with irqs disabled <6>[ 188.669954] note: cat[3914] exited with preempt_count 1 <4>[ 188.676811] ------------[ cut here ]------------ <4>[ 188.681705] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 188.691572] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 188.709181] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 188.718691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 188.725756] Hardware name: ARM Juno development board (r0) (DT) <4>[ 188.731947] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 188.739192] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 188.744609] lr : ct_idle_enter+0x10/0x20 <4>[ 188.748808] sp : ffff800084153d50 <4>[ 188.752389] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 188.759818] x26: 0000000000000000 x25: 0000002bee0359ac x24: 0000000000000000 <4>[ 188.767244] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 188.774669] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 188.782095] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 188.789520] x14: ffff8000800c49b0 x13: ffff800080458c38 x12: ffff800080458a14 <4>[ 188.796945] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 188.804370] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 188.811795] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 188.819220] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 188.826646] Call trace: <4>[ 188.829355] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 188.834421] ct_idle_enter+0x10/0x20 <4>[ 188.838268] cpuidle_enter_state+0x210/0x6b8 <4>[ 188.842811] cpuidle_enter+0x40/0x60 <4>[ 188.846659] do_idle+0x214/0x2b0 <4>[ 188.850163] cpu_startup_entry+0x40/0x50 <4>[ 188.854361] secondary_start_kernel+0x140/0x168 <4>[ 188.859169] __secondary_switched+0xb8/0xc0 <4>[ 188.863629] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 188.406520] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 188.412795] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca3e30 # [ 188.420944] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036e878 # [ 188.428764] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3532920, size 4096)! # [ 188.439031] ------------[ cut here ]------------ # [ 188.443928] kernel BUG at mm/usercopy.c:102! # [ 188.448473] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP # [ 188.455632] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 188.473237] CPU: 1 UID: 0 PID: 3914 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 188.482488] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 188.489549] Hardware name: ARM Juno development board (r0) (DT) # [ 188.495741] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 188.502981] pc : usercopy_abort+0x74/0xa8 # [ 188.507269] lr : usercopy_abort+0x74/0xa8 # [ 188.511549] sp : ffff800088133a00 # [ 188.515130] x29: ffff800088133a10 x28: ffff00080aca5cc0 x27: 0000000000000000 # [ 188.522558] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88d4f000 # [ 188.529984] x23: ffff0008027fd0e8 x22: ffff80008036f878 x21: 0000000000000001 # [ 188.537410] x20: 0000000000001000 x19: ffff80008036e878 x18: 0000000000000000 # [ 188.544835] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 188.552259] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 188.559684] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015858c # [ 188.567110] x8 : ffff800088133688 x7 : 0000000000000000 x6 : 0000000000000001 # [ 188.574533] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 188.581957] x2 : 0000000000000000 x1 : ffff00080aca5cc0 x0 : 000000000000005f # [ 188.589382] Call trace: # [ 188.592092] usercopy_abort+0x74/0xa8 # [ 188.596026] __check_object_size+0x1f0/0x2e0 # [ 188.600568] lkdtm_USERCOPY_KERNEL+0x110/0x278 # [ 188.605290] lkdtm_do_action+0x24/0x48 # [ 188.609312] direct_entry+0xa8/0x108 # [ 188.613158] full_proxy_write+0x68/0xc8 # [ 188.617270] vfs_write+0xd8/0x380 # [ 188.620858] ksys_write+0x78/0x118 # [ 188.624532] __arm64_sys_write+0x24/0x38 # [ 188.628729] invoke_syscall+0x70/0x100 # [ 188.632756] el0_svc_common.constprop.0+0x48/0xf0 # [ 188.637738] do_el0_svc+0x24/0x38 # [ 188.641326] el0_svc+0x3c/0x110 # [ 188.644736] el0t_64_sync_handler+0x100/0x130 # [ 188.649365] el0t_64_sync+0x190/0x198 # [ 188.653301] Code: aa0003e3 d000f4c0 91082000 97f3f572 (d4210000) # [ 188.659668] ---[ end trace 0000000000000000 ]--- # [ 188.664554] note: cat[3914] exited with irqs disabled # [ 188.669954] note: cat[3914] exited with preempt_count 1 # [ 188.676811] ------------[ cut here ]------------ # [ 188.681705] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 188.691572] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 188.709181] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 188.718691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 188.725756] Hardware name: ARM Juno development board (r0) (DT) # [ 188.731947] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 188.739192] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 188.744609] lr : ct_idle_enter+0x10/0x20 # [ 188.748808] sp : ffff800084153d50 # [ 188.752389] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 188.759818] x26: 0000000000000000 x25: 0000002bee0359ac x24: 0000000000000000 # [ 188.767244] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 188.774669] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 188.782095] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 188.789520] x14: ffff8000800c49b0 x13: ffff800080458c38 x12: ffff800080458a14 # [ 188.796945] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 # [ 188.804370] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 188.811795] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 # [ 188.819220] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 # [ 188.826646] Call trace: # [ 188.829355] ct_kernel_exit.constprop.0+0xfc/0x118 # [ 188.834421] ct_idle_enter+0x10/0x20 # USERCOPY_KERNEL: saw 'call trace:': ok ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh # timeout set to 45 # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 189.531693] lkdtm: Performing direct entry STACKLEAK_ERASING <3>[ 189.537706] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # [ 189.531693] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 189.537706] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # STACKLEAK_ERASING: saw 'XFAIL': [SKIP] ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP # timeout set to 45 # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 190.318798] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 190.324830] lkdtm: Calling matched prototype ... <6>[ 190.329840] lkdtm: Calling mismatched prototype ... <3>[ 190.335071] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 190.341862] lkdtm: This is probably expected, since this kernel (6.11.0-next-20240918 aarch64) was built *without* CONFIG_CFI_CLANG=y # [ 190.318798] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 190.324830] lkdtm: Calling matched prototype ... # [ 190.329840] lkdtm: Calling mismatched prototype ... # [ 190.335071] lkdtm: FAIL: survived mismatched prototype function call! # [ 190.341862] lkdtm: This is probably expected, since this kernel (6.11.0-next-20240918 aarch64) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # timeout set to 45 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 191.141534] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 191.147437] lkdtm: Attempting unchecked stack return address redirection ... <6>[ 191.154907] lkdtm: ok: redirected stack return address. <6>[ 191.160473] lkdtm: Attempting checked stack return address redirection ... <3>[ 191.167791] lkdtm: FAIL: stack return address was redirected! <3>[ 191.173875] lkdtm: Unexpected! This kernel (6.11.0-next-20240918 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # [ 191.141534] lkdtm: Performing direct entry CFI_BACKWARD # [ 191.147437] lkdtm: Attempting unchecked stack return address redirection ... # [ 191.154907] lkdtm: ok: redirected stack return address. # [ 191.160473] lkdtm: Attempting checked stack return address redirection ... # [ 191.167791] lkdtm: FAIL: stack return address was redirected! # [ 191.173875] lkdtm: Unexpected! This kernel (6.11.0-next-20240918 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # timeout set to 45 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 191.981800] lkdtm: Performing direct entry FORTIFY_STRSCPY <4>[ 191.987693] ------------[ cut here ]------------ <4>[ 191.992669] strnlen: detected buffer overflow: 6 byte read of buffer size 5 <4>[ 192.000477] WARNING: CPU: 1 PID: 4095 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 192.009309] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 192.026911] CPU: 1 UID: 0 PID: 4095 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 192.036160] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 192.043221] Hardware name: ARM Juno development board (r0) (DT) <4>[ 192.049412] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 192.056652] pc : __fortify_report+0x64/0x98 <4>[ 192.061108] lr : __fortify_report+0x64/0x98 <4>[ 192.065563] sp : ffff8000883ebb30 <4>[ 192.069143] x29: ffff8000883ebb30 x28: ffff00080aca5cc0 x27: 0000000000000000 <4>[ 192.076570] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8904f000 <4>[ 192.083995] x23: ffff0008027fd0e8 x22: ffff8000883ebd00 x21: ffff800083c42608 <4>[ 192.091420] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 <4>[ 192.098844] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 192.106269] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 192.113694] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 192.121119] x8 : ffff8000883eb8a8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 192.128542] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 192.135966] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca5cc0 <4>[ 192.143390] Call trace: <4>[ 192.146100] __fortify_report+0x64/0x98 <4>[ 192.150208] __fortify_panic+0x10/0x18 <4>[ 192.154228] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 <4>[ 192.158950] lkdtm_do_action+0x24/0x48 <4>[ 192.162972] direct_entry+0xa8/0x108 <4>[ 192.166819] full_proxy_write+0x68/0xc8 <4>[ 192.170930] vfs_write+0xd8/0x380 <4>[ 192.174519] ksys_write+0x78/0x118 <4>[ 192.178194] __arm64_sys_write+0x24/0x38 <4>[ 192.182390] invoke_syscall+0x70/0x100 <4>[ 192.186416] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 192.191397] do_el0_svc+0x24/0x38 <4>[ 192.194985] el0_svc+0x3c/0x110 <4>[ 192.198395] el0t_64_sync_handler+0x100/0x130 <4>[ 192.203022] el0t_64_sync+0x190/0x198 <4>[ 192.206955] ---[ end trace 0000000000000000 ]--- <4>[ 192.211929] ------------[ cut here ]------------ <2>[ 192.216817] kernel BUG at lib/string_helpers.c:1040! <0>[ 192.222053] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP <4>[ 192.229206] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 192.246799] CPU: 1 UID: 0 PID: 4095 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 192.256044] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 192.263107] Hardware name: ARM Juno development board (r0) (DT) <4>[ 192.269298] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 192.276537] pc : __fortify_panic+0x10/0x18 <4>[ 192.280909] lr : __fortify_panic+0x10/0x18 <4>[ 192.285285] sp : ffff8000883ebb60 <4>[ 192.288872] x29: ffff8000883ebb60 x28: ffff00080aca5cc0 x27: 0000000000000000 <4>[ 192.296298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8904f000 <4>[ 192.303723] x23: ffff0008027fd0e8 x22: ffff8000883ebd00 x21: ffff800083c42608 <4>[ 192.311154] x20: ffff0008075a8000 x19: ffff00080cf1b708 x18: 0000000000000000 <4>[ 192.318583] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 192.326008] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 192.333433] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 192.340858] x8 : ffff8000883eb8a8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 192.348282] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 192.355709] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca5cc0 <4>[ 192.363138] Call trace: <4>[ 192.365850] __fortify_panic+0x10/0x18 <4>[ 192.369876] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 <4>[ 192.374596] lkdtm_do_action+0x24/0x48 <4>[ 192.378617] direct_entry+0xa8/0x108 <4>[ 192.382465] full_proxy_write+0x68/0xc8 <4>[ 192.386581] vfs_write+0xd8/0x380 <4>[ 192.390168] ksys_write+0x78/0x118 <4>[ 192.393843] __arm64_sys_write+0x24/0x38 <4>[ 192.398039] invoke_syscall+0x70/0x100 <4>[ 192.402063] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 192.407044] do_el0_svc+0x24/0x38 <4>[ 192.410632] el0_svc+0x3c/0x110 <4>[ 192.414040] el0t_64_sync_handler+0x100/0x130 <4>[ 192.418668] el0t_64_sync+0x190/0x198 <0>[ 192.422603] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 192.428970] ---[ end trace 0000000000000000 ]--- <6>[ 192.433856] note: cat[4095] exited with irqs disabled <6>[ 192.439231] note: cat[4095] exited with preempt_count 1 <4>[ 192.446086] ------------[ cut here ]------------ <4>[ 192.450977] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 192.460839] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 192.478439] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 192.487947] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 192.495008] Hardware name: ARM Juno development board (r0) (DT) <4>[ 192.501200] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 192.508441] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 192.513855] lr : ct_idle_enter+0x10/0x20 <4>[ 192.518049] sp : ffff800084153d50 <4>[ 192.521629] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 192.529056] x26: 0000000000000000 x25: 0000002cceadff48 x24: 0000000000000000 <4>[ 192.536482] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 192.543907] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 192.551332] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 192.558757] x14: ffff8000800c49b0 x13: ffff800080c81aec x12: ffff8000807af610 <4>[ 192.566183] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 192.573608] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 192.581032] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 192.588457] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 192.595881] Call trace: <4>[ 192.598591] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 192.603657] ct_idle_enter+0x10/0x20 <4>[ 192.607503] cpuidle_enter_state+0x210/0x6b8 <4>[ 192.612046] cpuidle_enter+0x40/0x60 <4>[ 192.615894] do_idle+0x214/0x2b0 <4>[ 192.619398] cpu_startup_entry+0x40/0x50 <4>[ 192.623596] secondary_start_kernel+0x140/0x168 <4>[ 192.628404] __secondary_switched+0xb8/0xc0 <4>[ 192.632864] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 191.981800] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 191.987693] ------------[ cut here ]------------ # [ 191.992669] strnlen: detected buffer overflow: 6 byte read of buffer size 5 # [ 192.000477] WARNING: CPU: 1 PID: 4095 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 192.009309] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 192.026911] CPU: 1 UID: 0 PID: 4095 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 192.036160] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 192.043221] Hardware name: ARM Juno development board (r0) (DT) # [ 192.049412] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 192.056652] pc : __fortify_report+0x64/0x98 # [ 192.061108] lr : __fortify_report+0x64/0x98 # [ 192.065563] sp : ffff8000883ebb30 # [ 192.069143] x29: ffff8000883ebb30 x28: ffff00080aca5cc0 x27: 0000000000000000 # [ 192.076570] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8904f000 # [ 192.083995] x23: ffff0008027fd0e8 x22: ffff8000883ebd00 x21: ffff800083c42608 # [ 192.091420] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 # [ 192.098844] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 192.106269] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 192.113694] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 192.121119] x8 : ffff8000883eb8a8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 192.128542] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 192.135966] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca5cc0 # [ 192.143390] Call trace: # [ 192.146100] __fortify_report+0x64/0x98 # [ 192.150208] __fortify_panic+0x10/0x18 # [ 192.154228] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 # [ 192.158950] lkdtm_do_action+0x24/0x48 # [ 192.162972] direct_entry+0xa8/0x108 # [ 192.166819] full_proxy_write+0x68/0xc8 # [ 192.170930] vfs_write+0xd8/0x380 # [ 192.174519] ksys_write+0x78/0x118 # [ 192.178194] __arm64_sys_write+0x24/0x38 # [ 192.182390] invoke_syscall+0x70/0x100 # [ 192.186416] el0_svc_common.constprop.0+0x48/0xf0 # [ 192.191397] do_el0_svc+0x24/0x38 # [ 192.194985] el0_svc+0x3c/0x110 # [ 192.198395] el0t_64_sync_handler+0x100/0x130 # [ 192.203022] el0t_64_sync+0x190/0x198 # [ 192.206955] ---[ end trace 0000000000000000 ]--- # [ 192.211929] ------------[ cut here ]------------ # [ 192.216817] kernel BUG at lib/string_helpers.c:1040! # [ 192.222053] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP # [ 192.229206] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 192.246799] CPU: 1 UID: 0 PID: 4095 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 192.256044] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 192.263107] Hardware name: ARM Juno development board (r0) (DT) # [ 192.269298] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 192.276537] pc : __fortify_panic+0x10/0x18 # [ 192.280909] lr : __fortify_panic+0x10/0x18 # [ 192.285285] sp : ffff8000883ebb60 # [ 192.288872] x29: ffff8000883ebb60 x28: ffff00080aca5cc0 x27: 0000000000000000 # [ 192.296298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8904f000 # [ 192.303723] x23: ffff0008027fd0e8 x22: ffff8000883ebd00 x21: ffff800083c42608 # [ 192.311154] x20: ffff0008075a8000 x19: ffff00080cf1b708 x18: 0000000000000000 # [ 192.318583] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 192.326008] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 192.333433] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 192.340858] x8 : ffff8000883eb8a8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 192.348282] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 192.355709] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca5cc0 # [ 192.363138] Call trace: # [ 192.365850] __fortify_panic+0x10/0x18 # [ 192.369876] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 # [ 192.374596] lkdtm_do_action+0x24/0x48 # [ 192.378617] direct_entry+0xa8/0x108 # [ 192.382465] full_proxy_write+0x68/0xc8 # [ 192.386581] vfs_write+0xd8/0x380 # [ 192.390168] ksys_write+0x78/0x118 # [ 192.393843] __arm64_sys_write+0x24/0x38 # [ 192.398039] invoke_syscall+0x70/0x100 # [ 192.402063] el0_svc_common.constprop.0+0x48/0xf0 # [ 192.407044] do_el0_svc+0x24/0x38 # [ 192.410632] el0_svc+0x3c/0x110 # [ 192.414040] el0t_64_sync_handler+0x100/0x130 # [ 192.418668] el0t_64_sync+0x190/0x198 # [ 192.422603] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 192.428970] ---[ end trace 0000000000000000 ]--- # [ 192.433856] note: cat[4095] exited with irqs disabled # [ 192.439231] note: cat[4095] exited with preempt_count 1 # [ 192.446086] ------------[ cut here ]------------ # [ 192.450977] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 192.460839] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 192.478439] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 192.487947] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 192.495008] Hardware name: ARM Juno development board (r0) (DT) # [ 192.501200] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 192.508441] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 192.513855] lr : ct_idle_enter+0x10/0x20 # [ 192.518049] sp : ffff800084153d50 # [ 192.521629] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 192.529056] x26: 0000000000000000 x25: 0000002cceadff48 x24: 0000000000000000 # [ 192.536482] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 192.543907] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 192.551332] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 192.558757] x14: ffff8000800c49b0 x13: ffff800080c81aec x12: ffff8000807af610 # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 193.350477] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 193.356563] lkdtm: trying to strcmp() past the end of a struct <4>[ 193.363151] ------------[ cut here ]------------ <4>[ 193.368088] strncpy: detected buffer overflow: 20 byte write of buffer size 10 <4>[ 193.375700] WARNING: CPU: 3 PID: 4142 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 193.384532] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 193.402163] CPU: 3 UID: 0 PID: 4142 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 193.411419] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 193.418484] Hardware name: ARM Juno development board (r0) (DT) <4>[ 193.424679] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 193.431925] pc : __fortify_report+0x64/0x98 <4>[ 193.436388] lr : __fortify_report+0x64/0x98 <4>[ 193.440849] sp : ffff8000884bba50 <4>[ 193.444432] x29: ffff8000884bba50 x28: ffff000803200040 x27: 0000000000000000 <4>[ 193.451866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb916f000 <4>[ 193.459299] x23: ffff0008027fd0e8 x22: ffff8000884bbc30 x21: ffff800083c425c8 <4>[ 193.466732] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 <4>[ 193.474164] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574 <4>[ 193.481597] x14: 7962203032203a77 x13: 205d383830383633 x12: ffff8000837fc0a8 <4>[ 193.489029] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 193.496461] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 193.503893] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 193.511324] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803200040 <4>[ 193.518755] Call trace: <4>[ 193.521468] __fortify_report+0x64/0x98 <4>[ 193.525582] __fortify_panic+0x10/0x18 <4>[ 193.529608] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 <4>[ 193.534424] lkdtm_do_action+0x24/0x48 <4>[ 193.538451] direct_entry+0xa8/0x108 <4>[ 193.542303] full_proxy_write+0x68/0xc8 <4>[ 193.546421] vfs_write+0xd8/0x380 <4>[ 193.550016] ksys_write+0x78/0x118 <4>[ 193.553697] __arm64_sys_write+0x24/0x38 <4>[ 193.557900] invoke_syscall+0x70/0x100 <4>[ 193.561931] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 193.566919] do_el0_svc+0x24/0x38 <4>[ 193.570513] el0_svc+0x3c/0x110 <4>[ 193.573929] el0t_64_sync_handler+0x100/0x130 <4>[ 193.578563] el0t_64_sync+0x190/0x198 <4>[ 193.582503] ---[ end trace 0000000000000000 ]--- <4>[ 193.587617] ------------[ cut here ]------------ <2>[ 193.592515] kernel BUG at lib/string_helpers.c:1040! <0>[ 193.597754] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP <4>[ 193.604909] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 193.622519] CPU: 1 UID: 0 PID: 4142 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 193.631769] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 193.638838] Hardware name: ARM Juno development board (r0) (DT) <4>[ 193.645035] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 193.652276] pc : __fortify_panic+0x10/0x18 <4>[ 193.656651] lr : __fortify_panic+0x10/0x18 <4>[ 193.661019] sp : ffff8000884bba80 <4>[ 193.664601] x29: ffff8000884bba80 x28: ffff000803200040 x27: 0000000000000000 <4>[ 193.672034] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb916f000 <4>[ 193.679460] x23: ffff0008027fd0e8 x22: ffff8000884bbc30 x21: ffff800083c425c8 <4>[ 193.686886] x20: ffff0008021b4000 x19: 0000000000000013 x18: 0000000000000000 <4>[ 193.694311] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574 <4>[ 193.701736] x14: 7962203032203a77 x13: 205d383830383633 x12: ffff8000837fc0a8 <4>[ 193.709161] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 193.716586] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 193.724012] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 193.731436] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803200040 <4>[ 193.738861] Call trace: <4>[ 193.741570] __fortify_panic+0x10/0x18 <4>[ 193.745592] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 <4>[ 193.750401] lkdtm_do_action+0x24/0x48 <4>[ 193.754422] direct_entry+0xa8/0x108 <4>[ 193.758269] full_proxy_write+0x68/0xc8 <4>[ 193.762381] vfs_write+0xd8/0x380 <4>[ 193.765971] ksys_write+0x78/0x118 <4>[ 193.769645] __arm64_sys_write+0x24/0x38 <4>[ 193.773842] invoke_syscall+0x70/0x100 <4>[ 193.777868] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 193.782851] do_el0_svc+0x24/0x38 <4>[ 193.786439] el0_svc+0x3c/0x110 <4>[ 193.789849] el0t_64_sync_handler+0x100/0x130 <4>[ 193.794477] el0t_64_sync+0x190/0x198 <0>[ 193.798414] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 193.804782] ---[ end trace 0000000000000000 ]--- <6>[ 193.809669] note: cat[4142] exited with irqs disabled <6>[ 193.815066] note: cat[4142] exited with preempt_count 1 <4>[ 193.821940] ------------[ cut here ]------------ <4>[ 193.826833] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 193.836696] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # Se<4>[ 193.854294] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 193.864139] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE gmentation fault<4>[ 193.871202] Hardware name: ARM Juno development board (r0) (DT) <4>[ 193.878952] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 193.886193] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 193.891607] lr : ct_idle_enter+0x10/0x20 <4>[ 193.895800] sp : ffff800084153d50 <4>[ 193.899380] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 193.906811] x26: 0000000000000000 x25: 0000002d20afe4a0 x24: 0000000000000000 <4>[ 193.914243] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 193.921674] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 193.929100] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 193.936525] x14: ffff8000800c49b0 x13: ffff800080c81ccc x12: ffff8000807af610 <4>[ 193.943950] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 193.951376] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 193.958802] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 193.966227] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 193.973652] Call trace: <4>[ 193.976362] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 193.981428] ct_idle_enter+0x10/0x20 # [ <4>[ 193.985275] cpuidle_enter_state+0x210/0x6b8 <4>[ 193.990155] cpuidle_enter+0x40/0x60 <4>[ 193.994004] do_idle+0x214/0x2b0 193.350477] lkdtm: Performing di<4>[ 193.997508] cpu_startup_entry+0r40/0x50 ect entry FORTIFY_STR_OBJECT # [ 193.356563] lkdtm: trying to strcmp() past the end of a struct # [ 193.363151] ------------[ cut here ]------------ # [ 193.368088] strncpy: detected buffer overflow: 20 byte write of buffer size 10 # [ 193.375700] WARNING: CPU: 3 PID: 4142 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 193.384532] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 193.402163] CPU: 3 UID: 0 PID: 4142 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 193.411419] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 193.418484] Hardware name: ARM Juno development board (r0) (DT) # [ 193.424679] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 193.431925] pc : __fortify_report+0x64/0x98 # [ 193.436388] lr : __fortify_report+0x64/0x98 # [ 193.440849] sp : ffff8000884bba50 # [ 193.444432] x29: ffff8000884bba50 x28: ffff000803200040 x27: 0000000000000000 # [ 193.451866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb916f000 # [ 193.459299] x23: ffff0008027fd0e8 x22: ffff8000884bbc30 x21: ffff800083c425c8 # [ 193.466732] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 # [ 193.474164] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574 # [ 193.481597] x14: 7962203032203a77 x13: 205d383830383633 x12: ffff8000837fc0a8 # [ 193.489029] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 193.496461] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 193.503893] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 193.511324] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803200040 # [ 193.518755] Call trace: # [ 193.521468] __fortify_report+0x64/0x98 # [ 193.525582] __fortify_panic+0x10/0x18 # [ 193.529608] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 # [ 193.534424] lkdtm_do_action+0x24/0x48 # [ 193.538451] direct_entry+0xa8/0x108 # [ 193.542303] full_proxy_write+0x68/0xc8 # [ 193.546421] vfs_write+0xd8/0x380 # [ 193.550016] ksys_write+0x78/0x118 # [ 193.553697] __arm64_sys_write+0x24/0x38 # [ 193.557900] invoke_syscall+0x70/0x100 # [ 193.561931] el0_svc_common.constprop.0+0x48/0xf0 # [ 193.566919] do_el0_svc+0x24/0x38 # [ 193.570513] el0_svc+0x3c/0x110 # [ 193.573929] el0t_64_sync_handler+0x100/0x130 # [ 193.578563] el0t_64_sync+0x190/0x198 # [ 193.582503] ---[ end trace 0000000000000000 ]--- # [ 193.587617] ------------[ cut here ]------------ # [ 193.592515] kernel BUG at lib/string_helpers.c:1040! # [ 193.597754] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP # [ 193.604909] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 193.622519] CPU: 1 UID: 0 PID: 4142 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 193.631769] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 193.638838] Hardware name: ARM Juno development board (r0) (DT) # [ 193.645035] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 193.652276] pc : __fortify_panic+0x10/0x18 # [ 193.656651] lr : __fortify_panic+0x10/0x18 # [ 193.661019] sp : ffff8000884bba80 # [ 193.664601] x29: ffff8000884bba80 x28: ffff000803200040 x27: 0000000000000000 # [ 193.672034] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb916f000 # [ 193.679460] x23: ffff0008027fd0e8 x22: ffff8000884bbc30 x21: ffff800083c425c8 # [ 193.686886] x20: ffff0008021b4000 x19: 0000000000000013 x18: 0000000000000000 # [ 193.694311] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574 # [ 193.701736] x14: 7962203032203a77 x13: 205d383830383633 x12: ffff8000837fc0a8 # [ 193.709161] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 193.716586] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 193.724012] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 193.731436] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803200040 # [ 193.738861] Call trace: # [ 193.741570] __fortify_panic+0x10/0x18 # [ 193.745592] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 # [ 193.750401] lkdtm_do_action+0x24/0x48 # [ 193.754422] direct_entry+0xa8/0x108 # [ 193.758269] full_proxy_write+0x68/0xc8 # [ 193.762381] vfs_write+0xd8/0x380 # [ 193.765971] ksys_write+0x78/0x118 # [ 193.769645] __arm64_sys_write+0x24/0x38 # [ 193.773842] invoke_syscall+0x70/0x100 # [ 193.777868] el0_svc_common.constprop.0+0x48/0xf0 # [ 193.782851] do_el0_svc+0x24/0x38 # [ 193.786439] el0_svc+0x3c/0x110 # [ 193.789849] el0t_64_sync_handler+0x100/0x130 # [ 193.794477] el0t_64_sync+0x190/0x198 # [ 193.798414] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 193.804782] ---[ end trace 0000000000000000 ]--- # [ 193.809669] note: cat[4142] exited with irqs disabled # [ 193.815066] note: cat[4142] exited with preempt_count 1 # [ 193.821940] ------------[ cut here ]------------ # [ 193.826833] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 193.836696] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 193.854294] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 193.864139] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 193.871202] Hardware name: ARM Juno development board (r0) (DT) # [ 193.878952] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 193.886193] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 193.891607] lr : ct_idle_enter+0x10/0x20 # [ 193.895800] sp : ffff800084153d50 # [ 193.899380] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 193.906811] x26: 0000000000000000 x25: 0000002d20afe4a0 x24: 0000000000000000 # [ 193.914243] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 193.921674] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 193.929100] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 193.936525] x14: ffff8000800c49b0 x13: ffff800080c81ccc x12: ffff8000807af610 # [ 193.943950] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 # [ 193.951376] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <4>[ 194.608812] secondary_start_kernel+0x140/0x168 <4>[ 194.613622] __secondary_switched+0xb8/0xc0 <4>[ 194.618083] ---[ end trace 0000000000000000 ]--- <6>[ 194.703603] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 194.709750] lkdtm: trying to strncpy() past the end of a struct member... <4>[ 194.716933] ------------[ cut here ]------------ <4>[ 194.721922] strncpy: detected buffer overflow: 15 byte write of buffer size 10 <4>[ 194.729661] WARNING: CPU: 1 PID: 4189 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 194.738493] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 194.756096] CPU: 1 UID: 0 PID: 4189 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 194.765344] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 194.772405] Hardware name: ARM Juno development board (r0) (DT) <4>[ 194.778597] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 194.785838] pc : __fortify_report+0x64/0x98 <4>[ 194.790294] lr : __fortify_report+0x64/0x98 <4>[ 194.794749] sp : ffff80008858b870 <4>[ 194.798329] x29: ffff80008858b870 x28: ffff000805de2540 x27: 0000000000000000 <4>[ 194.805757] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c2ff000 <4>[ 194.813183] x23: 000000000000000f x22: ffff800082426e40 x21: ffff0008021585c0 <4>[ 194.820608] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 <4>[ 194.828033] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 194.835458] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 194.842883] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 194.850308] x8 : ffff80008858b5e8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 194.857732] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 194.865155] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805de2540 <4>[ 194.872580] Call trace: <4>[ 194.875290] __fortify_report+0x64/0x98 <4>[ 194.879398] __fortify_panic+0x10/0x18 <4>[ 194.883418] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 <4>[ 194.888403] lkdtm_do_action+0x24/0x48 <4>[ 194.892424] direct_entry+0xa8/0x108 <4>[ 194.896271] full_proxy_write+0x68/0xc8 <4>[ 194.900382] vfs_write+0xd8/0x380 <4>[ 194.903971] ksys_write+0x78/0x118 <4>[ 194.907646] __arm64_sys_write+0x24/0x38 <4>[ 194.911842] invoke_syscall+0x70/0x100 <4>[ 194.915867] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 194.920849] do_el0_svc+0x24/0x38 <4>[ 194.924437] el0_svc+0x3c/0x110 <4>[ 194.927847] el0t_64_sync_handler+0x100/0x130 <4>[ 194.932475] el0t_64_sync+0x190/0x198 <4>[ 194.936408] ---[ end trace 0000000000000000 ]--- <4>[ 194.941391] ------------[ cut here ]------------ <2>[ 194.946278] kernel BUG at lib/string_helpers.c:1040! <0>[ 194.951515] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP <4>[ 194.958670] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 194.976268] CPU: 1 UID: 0 PID: 4189 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 194.985518] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 194.992582] Hardware name: ARM Juno development board (r0) (DT) <4>[ 194.998778] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 195.006020] pc : __fortify_panic+0x10/0x18 <4>[ 195.010392] lr : __fortify_panic+0x10/0x18 <4>[ 195.014761] sp : ffff80008858b8a0 <4>[ 195.018346] x29: ffff80008858b8a0 x28: ffff000805de2540 x27: 0000000000000000 <4>[ 195.025776] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c2ff000 <4>[ 195.033201] x23: 000000000000000f x22: ffff800082426e40 x21: ffff0008021585c0 <4>[ 195.040626] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000 <4>[ 195.048050] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 195.055474] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d <4>[ 195.062898] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 <4>[ 195.070324] x8 : ffff80008858b5e8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 195.077749] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 <4>[ 195.085173] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805de2540 <4>[ 195.092597] Call trace: <4>[ 195.095307] __fortify_panic+0x10/0x18 <4>[ 195.099328] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 <4>[ 195.104310] lkdtm_do_action+0x24/0x48 <4>[ 195.108330] direct_entry+0xa8/0x108 <4>[ 195.112176] full_proxy_write+0x68/0xc8 <4>[ 195.116287] vfs_write+0xd8/0x380 <4>[ 195.119874] ksys_write+0x78/0x118 <4>[ 195.123547] __arm64_sys_write+0x24/0x38 <4>[ 195.127744] invoke_syscall+0x70/0x100 <4>[ 195.131768] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 195.136749] do_el0_svc+0x24/0x38 <4>[ 195.140337] el0_svc+0x3c/0x110 <4>[ 195.143745] el0t_64_sync_handler+0x100/0x130 <4>[ 195.148373] el0t_64_sync+0x190/0x198 <0>[ 195.152309] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 195.158675] ---[ end trace 0000000000000000 ]--- <6>[ 195.163562] note: cat[4189] exited with irqs disabled <6>[ 195.168949] note: cat[4189] exited with preempt_count 1 <4>[ 195.175821] ------------[ cut here ]------------ <4>[ 195.180713] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 195.190579] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 195.208179] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 195.217693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 195.224755] Hardware name: ARM Juno development board (r0) (DT) <4>[ 195.230946] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 195.238187] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 195.243601] lr : ct_idle_enter+0x10/0x20 <4>[ 195.247794] sp : ffff800084153d50 <4>[ 195.251377] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 195.258804] x26: 0000000000000000 x25: 0000002d71626d78 x24: 0000000000000000 <4>[ 195.266230] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 195.273660] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 195.281085] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 195.288510] x14: ffff8000800c49b0 x13: ffff800080c81e50 x12: ffff8000807af610 <4>[ 195.295936] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 195.303361] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 195.310785] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 195.318210] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 195.325635] Call trace: <4>[ 195.328344] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 195.333410] ct_idle_enter+0x10/0x20 <4>[ 195.337257] cpuidle_enter_state+0x210/0x6b8 <4>[ 195.341798] cpuidle_enter+0x40/0x60 <4>[ 195.345646] do_idle+0x214/0x2b0 <4>[ 195.349149] cpu_startup_entry+0x3c/0x50 <4>[ 195.353347] secondary_start_kernel+0x140/0x168 <4>[ 195.358155] __secondary_switched+0xb8/0xc0 <4>[ 195.362616] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 194.703603] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 194.709750] lkdtm: trying to strncpy() past the end of a struct member... # [ 194.716933] ------------[ cut here ]------------ # [ 194.721922] strncpy: detected buffer overflow: 15 byte write of buffer size 10 # [ 194.729661] WARNING: CPU: 1 PID: 4189 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 194.738493] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 194.756096] CPU: 1 UID: 0 PID: 4189 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 194.765344] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 194.772405] Hardware name: ARM Juno development board (r0) (DT) # [ 194.778597] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 194.785838] pc : __fortify_report+0x64/0x98 # [ 194.790294] lr : __fortify_report+0x64/0x98 # [ 194.794749] sp : ffff80008858b870 # [ 194.798329] x29: ffff80008858b870 x28: ffff000805de2540 x27: 0000000000000000 # [ 194.805757] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c2ff000 # [ 194.813183] x23: 000000000000000f x22: ffff800082426e40 x21: ffff0008021585c0 # [ 194.820608] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 # [ 194.828033] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 194.835458] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 194.842883] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 194.850308] x8 : ffff80008858b5e8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 194.857732] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 194.865155] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805de2540 # [ 194.872580] Call trace: # [ 194.875290] __fortify_report+0x64/0x98 # [ 194.879398] __fortify_panic+0x10/0x18 # [ 194.883418] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 # [ 194.888403] lkdtm_do_action+0x24/0x48 # [ 194.892424] direct_entry+0xa8/0x108 # [ 194.896271] full_proxy_write+0x68/0xc8 # [ 194.900382] vfs_write+0xd8/0x380 # [ 194.903971] ksys_write+0x78/0x118 # [ 194.907646] __arm64_sys_write+0x24/0x38 # [ 194.911842] invoke_syscall+0x70/0x100 # [ 194.915867] el0_svc_common.constprop.0+0x48/0xf0 # [ 194.920849] do_el0_svc+0x24/0x38 # [ 194.924437] el0_svc+0x3c/0x110 # [ 194.927847] el0t_64_sync_handler+0x100/0x130 # [ 194.932475] el0t_64_sync+0x190/0x198 # [ 194.936408] ---[ end trace 0000000000000000 ]--- # [ 194.941391] ------------[ cut here ]------------ # [ 194.946278] kernel BUG at lib/string_helpers.c:1040! # [ 194.951515] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP # [ 194.958670] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 194.976268] CPU: 1 UID: 0 PID: 4189 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 194.985518] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 194.992582] Hardware name: ARM Juno development board (r0) (DT) # [ 194.998778] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 195.006020] pc : __fortify_panic+0x10/0x18 # [ 195.010392] lr : __fortify_panic+0x10/0x18 # [ 195.014761] sp : ffff80008858b8a0 # [ 195.018346] x29: ffff80008858b8a0 x28: ffff000805de2540 x27: 0000000000000000 # [ 195.025776] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c2ff000 # [ 195.033201] x23: 000000000000000f x22: ffff800082426e40 x21: ffff0008021585c0 # [ 195.040626] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000 # [ 195.048050] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 195.055474] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d # [ 195.062898] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817b0350 # [ 195.070324] x8 : ffff80008858b5e8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 195.077749] x5 : 0000000000000001 x4 : ffff800083760620 x3 : 0000000000000000 # [ 195.085173] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805de2540 # [ 195.092597] Call trace: # [ 195.095307] __fortify_panic+0x10/0x18 # [ 195.099328] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 # [ 195.104310] lkdtm_do_action+0x24/0x48 # [ 195.108330] direct_entry+0xa8/0x108 # [ 195.112176] full_proxy_write+0x68/0xc8 # [ 195.116287] vfs_write+0xd8/0x380 # [ 195.119874] ksys_write+0x78/0x118 # [ 195.123547] __arm64_sys_write+0x24/0x38 # [ 195.127744] invoke_syscall+0x70/0x100 # [ 195.131768] el0_svc_common.constprop.0+0x48/0xf0 # [ 195.136749] do_el0_svc+0x24/0x38 # [ 195.140337] el0_svc+0x3c/0x110 # [ 195.143745] el0t_64_sync_handler+0x100/0x130 # [ 195.148373] el0t_64_sync+0x190/0x198 # [ 195.152309] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 195.158675] ---[ end trace 0000000000000000 ]--- # [ 195.163562] note: cat[4189] exited with irqs disabled # [ 195.168949] note: cat[4189] exited with preempt_count 1 # [ 195.175821] ------------[ cut here ]------------ # [ 195.180713] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 195.190579] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 195.208179] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 195.217693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 195.224755] Hardware name: ARM Juno development board (r0) (DT) # [ 195.230946] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 195.238187] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 195.243601] lr : ct_idle_enter+0x10/0x20 # [ 195.247794] sp : ffff800084153d50 # [ 195.251377] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 195.258804] x26: 0000000000000000 x25: 0000002d71626d78 x24: 0000000000000000 # [ 195.266230] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 195.273660] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 195.281085] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 195.288510] x14: ffff8000800c49b0 x13: ffff800080c81e50 x12: ffff8000807af610 # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 196.073135] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 196.079261] lkdtm: trying to memcpy() past the end of a struct <6>[ 196.085619] lkdtm: 0: 16 <6>[ 196.088484] lkdtm: 1: 16 <6>[ 196.091359] lkdtm: s: 20 <4>[ 196.095172] ------------[ cut here ]------------ <4>[ 196.100116] memcpy: detected buffer overflow: 20 byte write of buffer size 16 <4>[ 196.107587] WARNING: CPU: 1 PID: 4236 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 196.116409] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 196.134013] CPU: 1 UID: 0 PID: 4236 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 196.143261] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 196.150323] Hardware name: ARM Juno development board (r0) (DT) <4>[ 196.156514] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 196.163755] pc : __fortify_report+0x64/0x98 <4>[ 196.168212] lr : __fortify_report+0x64/0x98 <4>[ 196.172667] sp : ffff800088653b00 <4>[ 196.176247] x29: ffff800088653b00 x28: ffff0008043ca540 x27: 0000000000000000 <4>[ 196.183675] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8726f000 <4>[ 196.191101] x23: ffff0008027fd0e8 x22: ffff800088653d20 x21: ffff800083c425e8 <4>[ 196.198526] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000 <4>[ 196.205950] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 <4>[ 196.213375] x14: 747962203032203a x13: 205d363131303031 x12: ffff8000837fc0a8 <4>[ 196.220800] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 196.228225] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 196.235650] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 196.243074] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043ca540 <4>[ 196.250499] Call trace: <4>[ 196.253209] __fortify_report+0x64/0x98 <4>[ 196.257317] __fortify_panic+0x10/0x18 <4>[ 196.261338] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 <4>[ 196.266322] lkdtm_do_action+0x24/0x48 <4>[ 196.270343] direct_entry+0xa8/0x108 <4>[ 196.274189] full_proxy_write+0x68/0xc8 <4>[ 196.278302] vfs_write+0xd8/0x380 <4>[ 196.281891] ksys_write+0x78/0x118 <4>[ 196.285566] __arm64_sys_write+0x24/0x38 <4>[ 196.289763] invoke_syscall+0x70/0x100 <4>[ 196.293789] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 196.298771] do_el0_svc+0x24/0x38 <4>[ 196.302360] el0_svc+0x3c/0x110 <4>[ 196.305770] el0t_64_sync_handler+0x100/0x130 <4>[ 196.310398] el0t_64_sync+0x190/0x198 <4>[ 196.314331] ---[ end trace 0000000000000000 ]--- <4>[ 196.319304] ------------[ cut here ]------------ <2>[ 196.324192] kernel BUG at lib/string_helpers.c:1040! <0>[ 196.329429] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP <4>[ 196.336582] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 196.354181] CPU: 1 UID: 0 PID: 4236 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 196.363428] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 196.370490] Hardware name: ARM Juno development board (r0) (DT) <4>[ 196.376683] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 196.383929] pc : __fortify_panic+0x10/0x18 <4>[ 196.388299] lr : __fortify_panic+0x10/0x18 <4>[ 196.392667] sp : ffff800088653b30 <4>[ 196.396247] x29: ffff800088653b30 x28: ffff0008043ca540 x27: 0000000000000000 <4>[ 196.403673] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8726f000 <4>[ 196.411097] x23: ffff0008027fd0e8 x22: ffff800088653d20 x21: ffff800083c425e8 <4>[ 196.418522] x20: ffff00080ca96000 x19: ffff800083fb6000 x18: 0000000000000000 <4>[ 196.425946] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 <4>[ 196.433371] x14: 747962203032203a x13: 205d363131303031 x12: ffff8000837fc0a8 <4>[ 196.440796] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 196.448221] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 196.455645] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 196.463069] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043ca540 <4>[ 196.470493] Call trace: <4>[ 196.473203] __fortify_panic+0x10/0x18 <4>[ 196.477223] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 <4>[ 196.482205] lkdtm_do_action+0x24/0x48 <4>[ 196.486226] direct_entry+0xa8/0x108 <4>[ 196.490072] full_proxy_write+0x68/0xc8 <4>[ 196.494183] vfs_write+0xd8/0x380 <4>[ 196.497771] ksys_write+0x78/0x118 <4>[ 196.501445] __arm64_sys_write+0x24/0x38 <4>[ 196.505642] invoke_syscall+0x70/0x100 <4>[ 196.509666] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 196.514647] do_el0_svc+0x24/0x38 <4>[ 196.518235] el0_svc+0x3c/0x110 <4>[ 196.521644] el0t_64_sync_handler+0x100/0x130 <4>[ 196.526272] el0t_64_sync+0x190/0x198 <0>[ 196.530207] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 196.536574] ---[ end trace 0000000000000000 ]--- <6>[ 196.541461] note: cat[4236] exited with irqs disabled <6>[ 196.546845] note: cat[4236] exited with preempt_count 1 <4>[ 196.553699] ------------[ cut here ]------------ <4>[ 196.558592] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 196.568455] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 196.586052] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 196.595560] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 196.602622] Hardware name: ARM Juno development board (r0) (DT) <4>[ 196.608814] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 196.616055] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 196.621469] lr : ct_idle_enter+0x10/0x20 <4>[ 196.625663] sp : ffff800084153d50 <4>[ 196.629243] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 196.636671] x26: 0000000000000000 x25: 0000002dc3832afc x24: 0000000000000000 <4>[ 196.644097] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 <4>[ 196.651524] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 196.658949] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 196.666377] x14: ffff8000800c49b0 x13: ffff800080c81c04 x12: ffff8000807af610 <4>[ 196.673803] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a3a74 <4>[ 196.681228] x8 : ffff800084153cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 196.688652] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084153d50 <4>[ 196.696077] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000 <4>[ 196.703502] Call trace: <4>[ 196.706212] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 196.711279] ct_idle_enter+0x10/0x20 <4>[ 196.715125] cpuidle_enter_state+0x210/0x6b8 <4>[ 196.719668] cpuidle_enter+0x40/0x60 <4>[ 196.723515] do_idle+0x214/0x2b0 <4>[ 196.727018] cpu_startup_entry+0x3c/0x50 <4>[ 196.731216] secondary_start_kernel+0x140/0x168 <4>[ 196.736025] __secondary_switched+0xb8/0xc0 <4>[ 196.740484] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 196.073135] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT # [ 196.079261] lkdtm: trying to memcpy() past the end of a struct # [ 196.085619] lkdtm: 0: 16 # [ 196.088484] lkdtm: 1: 16 # [ 196.091359] lkdtm: s: 20 # [ 196.095172] ------------[ cut here ]------------ # [ 196.100116] memcpy: detected buffer overflow: 20 byte write of buffer size 16 # [ 196.107587] WARNING: CPU: 1 PID: 4236 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 196.116409] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 196.134013] CPU: 1 UID: 0 PID: 4236 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 196.143261] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 196.150323] Hardware name: ARM Juno development board (r0) (DT) # [ 196.156514] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 196.163755] pc : __fortify_report+0x64/0x98 # [ 196.168212] lr : __fortify_report+0x64/0x98 # [ 196.172667] sp : ffff800088653b00 # [ 196.176247] x29: ffff800088653b00 x28: ffff0008043ca540 x27: 0000000000000000 # [ 196.183675] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8726f000 # [ 196.191101] x23: ffff0008027fd0e8 x22: ffff800088653d20 x21: ffff800083c425e8 # [ 196.198526] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000 # [ 196.205950] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 # [ 196.213375] x14: 747962203032203a x13: 205d363131303031 x12: ffff8000837fc0a8 # [ 196.220800] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 196.228225] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 196.235650] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 196.243074] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043ca540 # [ 196.250499] Call trace: # [ 196.253209] __fortify_report+0x64/0x98 # [ 196.257317] __fortify_panic+0x10/0x18 # [ 196.261338] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 # [ 196.266322] lkdtm_do_action+0x24/0x48 # [ 196.270343] direct_entry+0xa8/0x108 # [ 196.274189] full_proxy_write+0x68/0xc8 # [ 196.278302] vfs_write+0xd8/0x380 # [ 196.281891] ksys_write+0x78/0x118 # [ 196.285566] __arm64_sys_write+0x24/0x38 # [ 196.289763] invoke_syscall+0x70/0x100 # [ 196.293789] el0_svc_common.constprop.0+0x48/0xf0 # [ 196.298771] do_el0_svc+0x24/0x38 # [ 196.302360] el0_svc+0x3c/0x110 # [ 196.305770] el0t_64_sync_handler+0x100/0x130 # [ 196.310398] el0t_64_sync+0x190/0x198 # [ 196.314331] ---[ end trace 0000000000000000 ]--- # [ 196.319304] ------------[ cut here ]------------ # [ 196.324192] kernel BUG at lib/string_helpers.c:1040! # [ 196.329429] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP # [ 196.336582] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 196.354181] CPU: 1 UID: 0 PID: 4236 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 196.363428] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 196.370490] Hardware name: ARM Juno development board (r0) (DT) # [ 196.376683] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 196.383929] pc : __fortify_panic+0x10/0x18 # [ 196.388299] lr : __fortify_panic+0x10/0x18 # [ 196.392667] sp : ffff800088653b30 # [ 196.396247] x29: ffff800088653b30 x28: ffff0008043ca540 x27: 0000000000000000 # [ 196.403673] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8726f000 # [ 196.411097] x23: ffff0008027fd0e8 x22: ffff800088653d20 x21: ffff800083c425e8 # [ 196.418522] x20: ffff00080ca96000 x19: ffff800083fb6000 x18: 0000000000000000 # [ 196.425946] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 # [ 196.433371] x14: 747962203032203a x13: 205d363131303031 x12: ffff8000837fc0a8 # [ 196.440796] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 196.448221] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 196.455645] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 196.463069] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008043ca540 # [ 196.470493] Call trace: # [ 196.473203] __fortify_panic+0x10/0x18 # [ 196.477223] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 # [ 196.482205] lkdtm_do_action+0x24/0x48 # [ 196.486226] direct_entry+0xa8/0x108 # [ 196.490072] full_proxy_write+0x68/0xc8 # [ 196.494183] vfs_write+0xd8/0x380 # [ 196.497771] ksys_write+0x78/0x118 # [ 196.501445] __arm64_sys_write+0x24/0x38 # [ 196.505642] invoke_syscall+0x70/0x100 # [ 196.509666] el0_svc_common.constprop.0+0x48/0xf0 # [ 196.514647] do_el0_svc+0x24/0x38 # [ 196.518235] el0_svc+0x3c/0x110 # [ 196.521644] el0t_64_sync_handler+0x100/0x130 # [ 196.526272] el0t_64_sync+0x190/0x198 # [ 196.530207] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 196.536574] ---[ end trace 0000000000000000 ]--- # [ 196.541461] note: cat[4236] exited with irqs disabled # [ 196.546845] note: cat[4236] exited with preempt_count 1 # [ 196.553699] ------------[ cut here ]------------ # [ 196.558592] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 196.568455] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 196.586052] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 196.595560] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 196.602622] Hardware name: ARM Juno development board (r0) (DT) # [ 196.608814] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 196.616055] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 196.621469] lr : ct_idle_enter+0x10/0x20 # [ 196.625663] sp : ffff800084153d50 # [ 196.629243] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000 # [ 196.636671] x26: 0000000000000000 x25: 0000002dc3832afc x24: 0000000000000000 # [ 196.644097] x23: 0000000000000000 x22: ffff00080a620880 x21: ffff00080a620880 # [ 196.651524] x20: ffff00080a620898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 196.658949] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <6>[ 197.495967] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 197.502101] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 197.509287] ------------[ cut here ]------------ <4>[ 197.514231] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 197.526503] WARNING: CPU: 2 PID: 4283 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 197.536810] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 197.554415] CPU: 2 UID: 0 PID: 4283 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 <4>[ 197.563666] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 197.570728] Hardware name: ARM Juno development board (r0) (DT) <4>[ 197.576920] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 197.584161] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 197.589491] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 197.594819] sp : ffff80008872b9f0 <4>[ 197.598400] x29: ffff80008872b9f0 x28: ffff00080aca37c0 x27: 0000000000000000 <4>[ 197.605829] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb1e8f000 <4>[ 197.613255] x23: 000000000000000f x22: ffff800083e55000 x21: ffff00080b684e80 <4>[ 197.620681] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 <4>[ 197.628105] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 <4>[ 197.635530] x14: 7328206574697277 x13: 205d313332343135 x12: ffff8000837fc0a8 <4>[ 197.642954] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c <4>[ 197.650379] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 <4>[ 197.657804] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 197.665228] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 <4>[ 197.672653] Call trace: <4>[ 197.675363] lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 197.680346] lkdtm_do_action+0x24/0x48 <4>[ 197.684369] direct_entry+0xa8/0x108 <4>[ 197.688216] full_proxy_write+0x68/0xc8 <4>[ 197.692330] vfs_write+0xd8/0x380 <4>[ 197.695918] ksys_write+0x78/0x118 <4>[ 197.699593] __arm64_sys_write+0x24/0x38 <4>[ 197.703790] invoke_syscall+0x70/0x100 <4>[ 197.707816] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 197.712798] do_el0_svc+0x24/0x38 <4>[ 197.716385] el0_svc+0x3c/0x110 <4>[ 197.719796] el0t_64_sync_handler+0x100/0x130 <4>[ 197.724424] el0t_64_sync+0x190/0x198 <4>[ 197.728358] ---[ end trace 0000000000000000 ]--- <3>[ 197.733297] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 197.741605] lkdtm: Unexpected! This kernel (6.11.0-next-20240918 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # [ 197.495967] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 197.502101] lkdtm: trying to memcpy() past the end of a struct member... # [ 197.509287] ------------[ cut here ]------------ # [ 197.514231] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 197.526503] WARNING: CPU: 2 PID: 4283 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 197.536810] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x crct10dif_ce cec onboard_usb_dev panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 197.554415] CPU: 2 UID: 0 PID: 4283 Comm: cat Tainted: G B D W E 6.11.0-next-20240918 #1 # [ 197.563666] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 197.570728] Hardware name: ARM Juno development board (r0) (DT) # [ 197.576920] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 197.584161] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 197.589491] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 197.594819] sp : ffff80008872b9f0 # [ 197.598400] x29: ffff80008872b9f0 x28: ffff00080aca37c0 x27: 0000000000000000 # [ 197.605829] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb1e8f000 # [ 197.613255] x23: 000000000000000f x22: ffff800083e55000 x21: ffff00080b684e80 # [ 197.620681] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 # [ 197.628105] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 # [ 197.635530] x14: 7328206574697277 x13: 205d313332343135 x12: ffff8000837fc0a8 # [ 197.642954] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015858c # [ 197.650379] x8 : c0000000ffffefff x7 : ffff8000837a39f8 x6 : 0000000000057fa8 # [ 197.657804] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 197.665228] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0 # [ 197.672653] Call trace: # [ 197.675363] lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 197.680346] lkdtm_do_action+0x24/0x48 # [ 197.684369] direct_entry+0xa8/0x108 # [ 197.688216] full_proxy_write+0x68/0xc8 # [ 197.692330] vfs_write+0xd8/0x380 # [ 197.695918] ksys_write+0x78/0x118 # [ 197.699593] __arm64_sys_write+0x24/0x38 # [ 197.703790] invoke_syscall+0x70/0x100 # [ 197.707816] el0_svc_common.constprop.0+0x48/0xf0 # [ 197.712798] do_el0_svc+0x24/0x38 # [ 197.716385] el0_svc+0x3c/0x110 # [ 197.719796] el0t_64_sync_handler+0x100/0x130 # [ 197.724424] el0t_64_sync+0x190/0x198 # [ 197.728358] ---[ end trace 0000000000000000 ]--- # [ 197.733297] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 197.741605] lkdtm: Unexpected! This kernel (6.11.0-next-20240918 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # timeout set to 45 # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # timeout set to 45 # selftests: lkdtm: stack-entropy.sh <6>[ 198.434711] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.440479] lkdtm: Starting stack offset tracking for pid 4328 <6>[ 198.446743] lkdtm: Stack offset: 0 <6>[ 198.450867] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.456457] lkdtm: Stack offset: -32 <6>[ 198.460725] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.466486] lkdtm: Stack offset: 656 <6>[ 198.470769] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.476303] lkdtm: Stack offset: 32 <6>[ 198.480267] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.485794] lkdtm: Stack offset: 352 <6>[ 198.489836] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.495362] lkdtm: Stack offset: -240 <6>[ 198.499516] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.505040] lkdtm: Stack offset: 704 <6>[ 198.509078] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.514603] lkdtm: Stack offset: 432 <6>[ 198.518641] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.524168] lkdtm: Stack offset: 464 <6>[ 198.528219] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.533754] lkdtm: Stack offset: 496 <6>[ 198.537799] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.543329] lkdtm: Stack offset: 544 <6>[ 198.547370] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.552898] lkdtm: Stack offset: 672 <6>[ 198.556938] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.562478] lkdtm: Stack offset: 304 <6>[ 198.566545] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.572078] lkdtm: Stack offset: -80 <6>[ 198.576113] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.581656] lkdtm: Stack offset: 752 <6>[ 198.585696] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.591235] lkdtm: Stack offset: 112 <6>[ 198.595276] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.600805] lkdtm: Stack offset: -96 <6>[ 198.604849] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.610379] lkdtm: Stack offset: -144 <6>[ 198.614541] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.620067] lkdtm: Stack offset: -112 <6>[ 198.624189] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.629724] lkdtm: Stack offset: -48 <6>[ 198.633765] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.639297] lkdtm: Stack offset: -128 <6>[ 198.643463] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.648987] lkdtm: Stack offset: 80 <6>[ 198.652935] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.658476] lkdtm: Stack offset: 528 <6>[ 198.662537] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.668061] lkdtm: Stack offset: 144 <6>[ 198.672096] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.677652] lkdtm: Stack offset: 496 <6>[ 198.681691] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.687221] lkdtm: Stack offset: 64 <6>[ 198.691177] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.696707] lkdtm: Stack offset: 704 <6>[ 198.700811] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.706358] lkdtm: Stack offset: 272 <6>[ 198.710480] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.716011] lkdtm: Stack offset: -48 <6>[ 198.720073] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.725619] lkdtm: Stack offset: -80 <6>[ 198.729674] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.735209] lkdtm: Stack offset: 752 <6>[ 198.739270] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.744802] lkdtm: Stack offset: -48 <6>[ 198.748974] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.754538] lkdtm: Stack offset: 320 <6>[ 198.758607] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.764141] lkdtm: Stack offset: 416 <6>[ 198.768189] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.773717] lkdtm: Stack offset: -240 <6>[ 198.777848] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.783378] lkdtm: Stack offset: 320 <6>[ 198.787470] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.793020] lkdtm: Stack offset: -96 <6>[ 198.797094] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.802643] lkdtm: Stack offset: -208 <6>[ 198.806795] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.812342] lkdtm: Stack offset: 384 <6>[ 198.816438] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.821972] lkdtm: Stack offset: 576 <6>[ 198.826026] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.831557] lkdtm: Stack offset: 0 <6>[ 198.835446] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.840965] lkdtm: Stack offset: 240 <6>[ 198.844999] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.850530] lkdtm: Stack offset: 384 <6>[ 198.854576] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.860118] lkdtm: Stack offset: 608 <6>[ 198.864159] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.869707] lkdtm: Stack offset: 48 <6>[ 198.873666] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.879196] lkdtm: Stack offset: 640 <6>[ 198.883236] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.888767] lkdtm: Stack offset: 656 <6>[ 198.892816] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.898346] lkdtm: Stack offset: 640 <6>[ 198.902383] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.907924] lkdtm: Stack offset: 112 <6>[ 198.911962] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.917493] lkdtm: Stack offset: 416 <6>[ 198.921554] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.927089] lkdtm: Stack offset: 464 <6>[ 198.931124] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.936655] lkdtm: Stack offset: -240 <6>[ 198.940782] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.946377] lkdtm: Stack offset: -224 <6>[ 198.950541] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.956085] lkdtm: Stack offset: 384 <6>[ 198.960130] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.965678] lkdtm: Stack offset: 32 <6>[ 198.969635] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.975165] lkdtm: Stack offset: 496 <6>[ 198.979208] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.984740] lkdtm: Stack offset: 576 <6>[ 198.988778] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.994327] lkdtm: Stack offset: 576 <6>[ 198.998369] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.003899] lkdtm: Stack offset: -48 <6>[ 199.007942] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.013471] lkdtm: Stack offset: 96 <6>[ 199.017451] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.022977] lkdtm: Stack offset: 352 <6>[ 199.027035] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.032563] lkdtm: Stack offset: -176 <6>[ 199.036685] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.042216] lkdtm: Stack offset: -96 <6>[ 199.046247] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.051775] lkdtm: Stack offset: 704 <6>[ 199.055808] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.061353] lkdtm: Stack offset: 672 <6>[ 199.065385] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.070942] lkdtm: Stack offset: 272 <6>[ 199.074990] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.080518] lkdtm: Stack offset: 480 <6>[ 199.084568] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.090104] lkdtm: Stack offset: 576 <6>[ 199.094157] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.099697] lkdtm: Stack offset: 400 <6>[ 199.103757] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.109288] lkdtm: Stack offset: 304 <6>[ 199.113325] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.118851] lkdtm: Stack offset: 304 <6>[ 199.122885] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.128424] lkdtm: Stack offset: -160 <6>[ 199.132565] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.138093] lkdtm: Stack offset: 256 <6>[ 199.142134] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.147661] lkdtm: Stack offset: 32 <6>[ 199.151616] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.157145] lkdtm: Stack offset: 544 <6>[ 199.161179] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.166710] lkdtm: Stack offset: 768 <6>[ 199.170758] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.176291] lkdtm: Stack offset: 144 <6>[ 199.180328] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.185856] lkdtm: Stack offset: 48 <6>[ 199.189808] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.195348] lkdtm: Stack offset: 144 <6>[ 199.199385] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.204965] lkdtm: Stack offset: -112 <6>[ 199.209112] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.214656] lkdtm: Stack offset: 0 <6>[ 199.218560] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.224097] lkdtm: Stack offset: 336 <6>[ 199.228154] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.233700] lkdtm: Stack offset: 656 <6>[ 199.237766] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.243315] lkdtm: Stack offset: -32 <6>[ 199.247371] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.252915] lkdtm: Stack offset: 160 <6>[ 199.256971] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.262523] lkdtm: Stack offset: 272 <6>[ 199.266586] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.272133] lkdtm: Stack offset: 48 <6>[ 199.276101] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.281646] lkdtm: Stack offset: 240 <6>[ 199.285703] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.291252] lkdtm: Stack offset: 432 <6>[ 199.295307] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.300862] lkdtm: Stack offset: -208 <6>[ 199.304993] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.310543] lkdtm: Stack offset: 48 <6>[ 199.314529] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.320051] lkdtm: Stack offset: 688 <6>[ 199.324090] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.329633] lkdtm: Stack offset: 736 <6>[ 199.333675] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.339205] lkdtm: Stack offset: 704 <6>[ 199.343247] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.348777] lkdtm: Stack offset: 352 <6>[ 199.352814] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.358342] lkdtm: Stack offset: -48 <6>[ 199.362409] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.367952] lkdtm: Stack offset: 480 <6>[ 199.372052] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.377589] lkdtm: Stack offset: -112 <6>[ 199.381740] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.387265] lkdtm: Stack offset: -224 <6>[ 199.391444] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.396982] lkdtm: Stack offset: -80 <6>[ 199.401032] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.406567] lkdtm: Stack offset: -176 <6>[ 199.410739] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.416309] lkdtm: Stack offset: 240 <6>[ 199.420441] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.425963] lkdtm: Stack offset: 16 <6>[ 199.429922] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.435453] lkdtm: Stack offset: 704 <6>[ 199.439528] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.445070] lkdtm: Stack offset: 64 <6>[ 199.449057] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.454607] lkdtm: Stack offset: 672 <6>[ 199.458673] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.464230] lkdtm: Stack offset: 0 <6>[ 199.468124] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.473669] lkdtm: Stack offset: 240 <6>[ 199.477733] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.483281] lkdtm: Stack offset: -160 <6>[ 199.487454] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.492992] lkdtm: Stack offset: 256 <6>[ 199.497057] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.502611] lkdtm: Stack offset: 624 <6>[ 199.506676] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.512224] lkdtm: Stack offset: 544 <6>[ 199.516291] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.521848] lkdtm: Stack offset: 272 <6>[ 199.525910] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.531463] lkdtm: Stack offset: -64 <6>[ 199.535560] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.541100] lkdtm: Stack offset: 608 <6>[ 199.545160] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.550709] lkdtm: Stack offset: 768 <6>[ 199.554777] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.560328] lkdtm: Stack offset: -64 <6>[ 199.564370] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.569918] lkdtm: Stack offset: 176 <6>[ 199.573976] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.579522] lkdtm: Stack offset: 80 <6>[ 199.583515] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.589051] lkdtm: Stack offset: 256 <6>[ 199.593106] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.598660] lkdtm: Stack offset: 336 <6>[ 199.602720] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.608268] lkdtm: Stack offset: 736 <6>[ 199.612330] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.617901] lkdtm: Stack offset: 624 <6>[ 199.621959] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.627519] lkdtm: Stack offset: 144 <6>[ 199.631583] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.637131] lkdtm: Stack offset: 640 <6>[ 199.641194] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.646749] lkdtm: Stack offset: 672 <6>[ 199.650814] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.656363] lkdtm: Stack offset: 608 <6>[ 199.660461] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.666010] lkdtm: Stack offset: -16 <6>[ 199.670069] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.675619] lkdtm: Stack offset: 656 <6>[ 199.679681] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.685206] lkdtm: Stack offset: -80 <6>[ 199.689248] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.694790] lkdtm: Stack offset: 592 <6>[ 199.698830] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.704363] lkdtm: Stack offset: 0 <6>[ 199.708221] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.713754] lkdtm: Stack offset: 192 <6>[ 199.717790] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.723318] lkdtm: Stack offset: -160 <6>[ 199.727472] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.733009] lkdtm: Stack offset: -32 <6>[ 199.737044] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.742568] lkdtm: Stack offset: 416 <6>[ 199.746604] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.752136] lkdtm: Stack offset: -208 <6>[ 199.756253] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.761780] lkdtm: Stack offset: 176 <6>[ 199.765829] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.771362] lkdtm: Stack offset: 96 <6>[ 199.775311] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.780839] lkdtm: Stack offset: 272 <6>[ 199.784874] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.790411] lkdtm: Stack offset: -128 <6>[ 199.794561] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.800092] lkdtm: Stack offset: 288 <6>[ 199.804134] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.809661] lkdtm: Stack offset: 240 <6>[ 199.813700] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.819229] lkdtm: Stack offset: 32 <6>[ 199.823181] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.828712] lkdtm: Stack offset: 704 <6>[ 199.832760] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.838305] lkdtm: Stack offset: -208 <6>[ 199.842458] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.847978] lkdtm: Stack offset: 432 <6>[ 199.852017] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.857544] lkdtm: Stack offset: 112 <6>[ 199.861581] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.867120] lkdtm: Stack offset: 320 <6>[ 199.871162] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.876691] lkdtm: Stack offset: 336 <6>[ 199.880730] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.886260] lkdtm: Stack offset: -112 <6>[ 199.890380] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.895953] lkdtm: Stack offset: 320 <6>[ 199.900011] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.905596] lkdtm: Stack offset: -240 <6>[ 199.909755] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.915293] lkdtm: Stack offset: 288 <6>[ 199.919335] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.924863] lkdtm: Stack offset: 32 <6>[ 199.928818] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.934355] lkdtm: Stack offset: 512 <6>[ 199.938418] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.943937] lkdtm: Stack offset: 720 <6>[ 199.947985] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.953536] lkdtm: Stack offset: -144 <6>[ 199.957662] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.963192] lkdtm: Stack offset: 512 <6>[ 199.967229] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.972766] lkdtm: Stack offset: 208 <6>[ 199.976811] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.982342] lkdtm: Stack offset: -160 <6>[ 199.986487] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.992008] lkdtm: Stack offset: -240 <6>[ 199.996134] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.001674] lkdtm: Stack offset: 656 <6>[ 200.005714] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.011242] lkdtm: Stack offset: 96 <6>[ 200.015196] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.020730] lkdtm: Stack offset: 48 <6>[ 200.024689] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.030219] lkdtm: Stack offset: 688 <6>[ 200.034253] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.039778] lkdtm: Stack offset: 368 <6>[ 200.043812] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.049340] lkdtm: Stack offset: -96 <6>[ 200.053425] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.058947] lkdtm: Stack offset: 80 <6>[ 200.062898] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.068436] lkdtm: Stack offset: 368 <6>[ 200.072493] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.078016] lkdtm: Stack offset: 720 <6>[ 200.082060] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.087590] lkdtm: Stack offset: 384 <6>[ 200.091623] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.097157] lkdtm: Stack offset: 320 <6>[ 200.101197] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.106725] lkdtm: Stack offset: -64 <6>[ 200.110770] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.116301] lkdtm: Stack offset: 448 <6>[ 200.120334] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.125861] lkdtm: Stack offset: 176 <6>[ 200.129896] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.135432] lkdtm: Stack offset: -192 <6>[ 200.139565] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.145092] lkdtm: Stack offset: 688 <6>[ 200.149126] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.154668] lkdtm: Stack offset: 416 <6>[ 200.158716] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.164263] lkdtm: Stack offset: 128 <6>[ 200.168299] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.173826] lkdtm: Stack offset: -224 <6>[ 200.177948] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.183476] lkdtm: Stack offset: 64 <6>[ 200.187453] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.192976] lkdtm: Stack offset: 384 <6>[ 200.197013] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.202550] lkdtm: Stack offset: -16 <6>[ 200.206593] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.212123] lkdtm: Stack offset: -144 <6>[ 200.216245] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.221772] lkdtm: Stack offset: 480 <6>[ 200.225805] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.231333] lkdtm: Stack offset: 288 <6>[ 200.235367] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.240893] lkdtm: Stack offset: 352 <6>[ 200.244947] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.250474] lkdtm: Stack offset: -224 <6>[ 200.254599] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.260140] lkdtm: Stack offset: 672 <6>[ 200.264179] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.269727] lkdtm: Stack offset: 176 <6>[ 200.273768] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.279314] lkdtm: Stack offset: 0 <6>[ 200.283196] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.288751] lkdtm: Stack offset: 368 <6>[ 200.292813] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.298362] lkdtm: Stack offset: 368 <6>[ 200.302446] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.307982] lkdtm: Stack offset: 640 <6>[ 200.312039] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.317584] lkdtm: Stack offset: -32 <6>[ 200.321640] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.327187] lkdtm: Stack offset: 336 <6>[ 200.331241] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.336794] lkdtm: Stack offset: -48 <6>[ 200.340853] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.346411] lkdtm: Stack offset: 480 <6>[ 200.350497] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.356049] lkdtm: Stack offset: 384 <6>[ 200.360116] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.365664] lkdtm: Stack offset: 48 <6>[ 200.369660] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.375200] lkdtm: Stack offset: -16 <6>[ 200.379257] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.384790] lkdtm: Stack offset: -160 <6>[ 200.388932] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.394456] lkdtm: Stack offset: 688 <6>[ 200.398551] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.404093] lkdtm: Stack offset: 368 <6>[ 200.408153] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.413684] lkdtm: Stack offset: 544 <6>[ 200.417749] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.423282] lkdtm: Stack offset: 80 <6>[ 200.427282] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.432811] lkdtm: Stack offset: -144 <6>[ 200.437000] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.442531] lkdtm: Stack offset: 672 <6>[ 200.446579] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.452108] lkdtm: Stack offset: 224 <6>[ 200.456150] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.461678] lkdtm: Stack offset: 688 <6>[ 200.465716] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.471257] lkdtm: Stack offset: 96 <6>[ 200.475224] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.480761] lkdtm: Stack offset: -176 <6>[ 200.484891] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.490419] lkdtm: Stack offset: 0 <6>[ 200.494281] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.499814] lkdtm: Stack offset: 656 <6>[ 200.503871] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.509435] lkdtm: Stack offset: 592 <6>[ 200.513520] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.519061] lkdtm: Stack offset: -144 <6>[ 200.523219] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.528766] lkdtm: Stack offset: 736 <6>[ 200.532830] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.538400] lkdtm: Stack offset: -112 <6>[ 200.542583] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.548122] lkdtm: Stack offset: 160 <6>[ 200.552189] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.557735] lkdtm: Stack offset: 96 <6>[ 200.561713] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.567261] lkdtm: Stack offset: 288 <6>[ 200.571329] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.576877] lkdtm: Stack offset: -80 <6>[ 200.580941] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.586486] lkdtm: Stack offset: 208 <6>[ 200.590577] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.596118] lkdtm: Stack offset: 352 <6>[ 200.600178] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.605718] lkdtm: Stack offset: 320 <6>[ 200.609795] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.615327] lkdtm: Stack offset: 240 <6>[ 200.619368] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.624896] lkdtm: Stack offset: 272 <6>[ 200.628937] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.634496] lkdtm: Stack offset: 672 <6>[ 200.638569] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.644110] lkdtm: Stack offset: 256 <6>[ 200.648164] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.653711] lkdtm: Stack offset: 16 <6>[ 200.657680] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.663229] lkdtm: Stack offset: -16 <6>[ 200.667292] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.672846] lkdtm: Stack offset: 48 <6>[ 200.676819] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.682372] lkdtm: Stack offset: 288 <6>[ 200.686481] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.692014] lkdtm: Stack offset: 16 <6>[ 200.695994] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.701535] lkdtm: Stack offset: -240 <6>[ 200.705672] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.711202] lkdtm: Stack offset: -64 <6>[ 200.715271] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.720827] lkdtm: Stack offset: 736 <6>[ 200.724881] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.730426] lkdtm: Stack offset: -64 <6>[ 200.734513] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.740051] lkdtm: Stack offset: 448 <6>[ 200.744116] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.749646] lkdtm: Stack offset: 704 <6>[ 200.753683] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.759213] lkdtm: Stack offset: -128 <6>[ 200.763340] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.768869] lkdtm: Stack offset: 752 <6>[ 200.772909] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.778437] lkdtm: Stack offset: -224 <6>[ 200.782570] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.788111] lkdtm: Stack offset: 752 <6>[ 200.792150] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.797682] lkdtm: Stack offset: 752 <6>[ 200.801734] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.807277] lkdtm: Stack offset: 464 <6>[ 200.811317] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.816846] lkdtm: Stack offset: 128 <6>[ 200.820892] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.826424] lkdtm: Stack offset: 64 <6>[ 200.830376] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.835916] lkdtm: Stack offset: 512 <6>[ 200.839955] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.845482] lkdtm: Stack offset: 672 <6>[ 200.849545] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.855064] lkdtm: Stack offset: -240 <6>[ 200.859189] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.864725] lkdtm: Stack offset: -96 <6>[ 200.868765] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.874303] lkdtm: Stack offset: 608 <6>[ 200.878344] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.883872] lkdtm: Stack offset: 160 <6>[ 200.887910] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.893450] lkdtm: Stack offset: 320 <6>[ 200.897524] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.903065] lkdtm: Stack offset: 272 <6>[ 200.907138] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.912687] lkdtm: Stack offset: 368 <6>[ 200.916751] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.922301] lkdtm: Stack offset: 576 <6>[ 200.926365] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.931916] lkdtm: Stack offset: 672 <6>[ 200.936021] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.941582] lkdtm: Stack offset: -224 <6>[ 200.945743] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.951277] lkdtm: Stack offset: -16 <6>[ 200.955337] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.960867] lkdtm: Stack offset: 736 <6>[ 200.964907] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.970437] lkdtm: Stack offset: 560 <6>[ 200.974492] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.980029] lkdtm: Stack offset: 672 <6>[ 200.984066] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.989596] lkdtm: Stack offset: -144 <6>[ 200.993723] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.999251] lkdtm: Stack offset: 352 <6>[ 201.003304] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.008846] lkdtm: Stack offset: 256 <6>[ 201.012898] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.018439] lkdtm: Stack offset: 384 <6>[ 201.022522] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.028090] lkdtm: Stack offset: 256 <6>[ 201.032175] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.037710] lkdtm: Stack offset: 624 <6>[ 201.041763] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.047299] lkdtm: Stack offset: 640 <6>[ 201.051343] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.056889] lkdtm: Stack offset: 496 <6>[ 201.060954] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.066497] lkdtm: Stack offset: 0 <6>[ 201.070382] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.075949] lkdtm: Stack offset: 496 <6>[ 201.080009] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.085538] lkdtm: Stack offset: -160 <6>[ 201.089671] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.095200] lkdtm: Stack offset: -128 <6>[ 201.099344] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.104871] lkdtm: Stack offset: 592 <6>[ 201.108920] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.114446] lkdtm: Stack offset: 48 <6>[ 201.118431] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.123953] lkdtm: Stack offset: 288 <6>[ 201.127998] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.133526] lkdtm: Stack offset: 464 <6>[ 201.137578] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.143118] lkdtm: Stack offset: 704 <6>[ 201.147157] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.152684] lkdtm: Stack offset: 96 <6>[ 201.156633] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.162163] lkdtm: Stack offset: 224 <6>[ 201.166199] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.171741] lkdtm: Stack offset: 48 <6>[ 201.175695] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.181226] lkdtm: Stack offset: 704 <6>[ 201.185262] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.190788] lkdtm: Stack offset: 352 <6>[ 201.194827] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.200356] lkdtm: Stack offset: 480 <6>[ 201.204425] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.209979] lkdtm: Stack offset: 352 <6>[ 201.214044] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.219593] lkdtm: Stack offset: 256 <6>[ 201.223656] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.229205] lkdtm: Stack offset: -96 <6>[ 201.233261] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.238808] lkdtm: Stack offset: 128 <6>[ 201.242871] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.248439] lkdtm: Stack offset: 240 <6>[ 201.252522] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.258058] lkdtm: Stack offset: 320 <6>[ 201.262121] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.267667] lkdtm: Stack offset: -64 <6>[ 201.271723] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.277281] lkdtm: Stack offset: 256 <6>[ 201.281338] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.286894] lkdtm: Stack offset: 496 <6>[ 201.290949] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.296493] lkdtm: Stack offset: -224 <6>[ 201.300636] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.306184] lkdtm: Stack offset: 288 <6>[ 201.310248] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.315809] lkdtm: Stack offset: 144 <6>[ 201.319874] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.325430] lkdtm: Stack offset: 160 <6>[ 201.329509] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.335046] lkdtm: Stack offset: 720 <6>[ 201.339103] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.344674] lkdtm: Stack offset: 448 <6>[ 201.348748] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.354289] lkdtm: Stack offset: -128 <6>[ 201.358452] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.363976] lkdtm: Stack offset: 304 <6>[ 201.368008] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.373540] lkdtm: Stack offset: 16 <6>[ 201.377534] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.383058] lkdtm: Stack offset: 304 <6>[ 201.387096] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.392622] lkdtm: Stack offset: -176 <6>[ 201.396742] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.402268] lkdtm: Stack offset: 304 <6>[ 201.406307] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.411844] lkdtm: Stack offset: 768 <6>[ 201.415883] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.421426] lkdtm: Stack offset: 624 <6>[ 201.425484] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.431007] lkdtm: Stack offset: 224 <6>[ 201.435049] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.440589] lkdtm: Stack offset: 624 <6>[ 201.444629] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.450160] lkdtm: Stack offset: 464 <6>[ 201.454207] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.459737] lkdtm: Stack offset: 656 <6>[ 201.463775] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.469305] lkdtm: Stack offset: -80 <6>[ 201.473343] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.478883] lkdtm: Stack offset: 576 <6>[ 201.482934] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.488466] lkdtm: Stack offset: -160 <6>[ 201.492596] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.498126] lkdtm: Stack offset: 64 <6>[ 201.502077] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.507604] lkdtm: Stack offset: 752 <6>[ 201.511643] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.517172] lkdtm: Stack offset: 368 <6>[ 201.521208] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.526735] lkdtm: Stack offset: 400 <6>[ 201.530784] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.536313] lkdtm: Stack offset: 720 <6>[ 201.540353] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.545890] lkdtm: Stack offset: 96 <6>[ 201.549842] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.555371] lkdtm: Stack offset: 496 <6>[ 201.559447] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.564991] lkdtm: Stack offset: 64 <6>[ 201.568975] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.574519] lkdtm: Stack offset: 192 <6>[ 201.578584] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.584129] lkdtm: Stack offset: -176 <6>[ 201.588283] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.593829] lkdtm: Stack offset: 432 <6>[ 201.597891] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.603436] lkdtm: Stack offset: 256 <6>[ 201.607519] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.613063] lkdtm: Stack offset: 528 <6>[ 201.617132] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.622677] lkdtm: Stack offset: -96 <6>[ 201.626740] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.632298] lkdtm: Stack offset: -224 <6>[ 201.636479] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.642015] lkdtm: Stack offset: 160 <6>[ 201.646079] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.651633] lkdtm: Stack offset: -128 <6>[ 201.655784] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.661332] lkdtm: Stack offset: 272 <6>[ 201.665434] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.670976] lkdtm: Stack offset: 480 <6>[ 201.675038] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.680594] lkdtm: Stack offset: -160 <6>[ 201.684856] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.690420] lkdtm: Stack offset: 224 <6>[ 201.694498] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.700030] lkdtm: Stack offset: 720 <6>[ 201.704098] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.709643] lkdtm: Stack offset: 80 <6>[ 201.713599] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.719135] lkdtm: Stack offset: 640 <6>[ 201.723190] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.728719] lkdtm: Stack offset: -208 <6>[ 201.732889] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.738436] lkdtm: Stack offset: 144 <6>[ 201.742540] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.748080] lkdtm: Stack offset: 160 <6>[ 201.752145] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.757671] lkdtm: Stack offset: 272 <6>[ 201.761709] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.767240] lkdtm: Stack offset: -112 <6>[ 201.771376] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.776918] lkdtm: Stack offset: -192 <6>[ 201.781044] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.786572] lkdtm: Stack offset: 192 <6>[ 201.790611] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.796142] lkdtm: Stack offset: 464 <6>[ 201.800180] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.805707] lkdtm: Stack offset: -48 <6>[ 201.809745] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.815284] lkdtm: Stack offset: 720 <6>[ 201.819326] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.824861] lkdtm: Stack offset: 512 <6>[ 201.828901] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.834430] lkdtm: Stack offset: 432 <6>[ 201.838493] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.844025] lkdtm: Stack offset: 560 <6>[ 201.848065] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.853621] lkdtm: Stack offset: 32 <6>[ 201.857587] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.863117] lkdtm: Stack offset: 304 <6>[ 201.867157] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.872685] lkdtm: Stack offset: 400 <6>[ 201.876728] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.882269] lkdtm: Stack offset: 480 <6>[ 201.886308] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.891849] lkdtm: Stack offset: 464 <6>[ 201.895901] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.901430] lkdtm: Stack offset: 208 <6>[ 201.905504] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.911046] lkdtm: Stack offset: 352 <6>[ 201.915101] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.920650] lkdtm: Stack offset: 352 <6>[ 201.924710] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.930269] lkdtm: Stack offset: 256 <6>[ 201.934333] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.939879] lkdtm: Stack offset: 240 <6>[ 201.943939] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.949498] lkdtm: Stack offset: 592 <6>[ 201.953645] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.959176] lkdtm: Stack offset: 160 <6>[ 201.963231] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.968763] lkdtm: Stack offset: 256 <6>[ 201.972802] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.978334] lkdtm: Stack offset: 304 <6>[ 201.982380] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.987925] lkdtm: Stack offset: 528 <6>[ 201.991966] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.997497] lkdtm: Stack offset: 400 <6>[ 202.001549] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.007071] lkdtm: Stack offset: 32 <6>[ 202.011017] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.016561] lkdtm: Stack offset: 736 <6>[ 202.020626] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.026154] lkdtm: Stack offset: 736 <6>[ 202.030200] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.035731] lkdtm: Stack offset: 320 <6>[ 202.039785] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.045318] lkdtm: Stack offset: 672 <6>[ 202.049360] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.054894] lkdtm: Stack offset: -16 <6>[ 202.058960] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.064490] lkdtm: Stack offset: 80 <6>[ 202.068489] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.074013] lkdtm: Stack offset: -64 <6>[ 202.078077] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.083614] lkdtm: Stack offset: 0 <6>[ 202.087506] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.093026] lkdtm: Stack offset: 720 <6>[ 202.097071] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.102599] lkdtm: Stack offset: -144 <6>[ 202.106724] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.112254] lkdtm: Stack offset: 736 <6>[ 202.116290] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.121821] lkdtm: Stack offset: 448 <6>[ 202.125875] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.131417] lkdtm: Stack offset: -176 <6>[ 202.135572] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.141114] lkdtm: Stack offset: 0 <6>[ 202.145011] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.150570] lkdtm: Stack offset: 720 <6>[ 202.154615] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.160146] lkdtm: Stack offset: 608 <6>[ 202.164199] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.169726] lkdtm: Stack offset: 576 <6>[ 202.173763] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.179294] lkdtm: Stack offset: 544 <6>[ 202.183332] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.188861] lkdtm: Stack offset: 544 <6>[ 202.192905] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.198435] lkdtm: Stack offset: 176 <6>[ 202.202500] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.208027] lkdtm: Stack offset: -144 <6>[ 202.212156] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.217694] lkdtm: Stack offset: -128 <6>[ 202.221822] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.227353] lkdtm: Stack offset: -224 <6>[ 202.231503] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.237023] lkdtm: Stack offset: 736 <6>[ 202.241069] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.246611] lkdtm: Stack offset: 128 <6>[ 202.250677] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.256228] lkdtm: Stack offset: 720 <6>[ 202.260286] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.265839] lkdtm: Stack offset: 112 <6>[ 202.269896] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.275442] lkdtm: Stack offset: 576 <6>[ 202.279521] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.285072] lkdtm: Stack offset: 400 <6>[ 202.289145] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.294701] lkdtm: Stack offset: 736 <6>[ 202.298765] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.304314] lkdtm: Stack offset: 224 <6>[ 202.308380] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.313942] lkdtm: Stack offset: 144 <6>[ 202.317979] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.323510] lkdtm: Stack offset: 384 <6>[ 202.327565] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.333087] lkdtm: Stack offset: 320 <6>[ 202.337124] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.342662] lkdtm: Stack offset: 432 <6>[ 202.346713] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.352250] lkdtm: Stack offset: 288 <6>[ 202.356288] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.361814] lkdtm: Stack offset: 480 <6>[ 202.365845] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.371383] lkdtm: Stack offset: 352 <6>[ 202.375473] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.380991] lkdtm: Stack offset: 432 <6>[ 202.385027] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.390550] lkdtm: Stack offset: 48 <6>[ 202.394533] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.400067] lkdtm: Stack offset: 32 <6>[ 202.404044] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.409575] lkdtm: Stack offset: 752 <6>[ 202.413607] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.419145] lkdtm: Stack offset: 256 <6>[ 202.423179] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.428703] lkdtm: Stack offset: -192 <6>[ 202.432827] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.438355] lkdtm: Stack offset: 0 <6>[ 202.442228] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.447757] lkdtm: Stack offset: -208 <6>[ 202.451881] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.457417] lkdtm: Stack offset: 240 <6>[ 202.461480] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.467001] lkdtm: Stack offset: 640 <6>[ 202.471042] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.476581] lkdtm: Stack offset: -160 <6>[ 202.480708] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.486261] lkdtm: Stack offset: 720 <6>[ 202.490303] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.495834] lkdtm: Stack offset: 128 <6>[ 202.499881] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.505423] lkdtm: Stack offset: 64 <6>[ 202.509378] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.514948] lkdtm: Stack offset: 448 <6>[ 202.519038] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.524585] lkdtm: Stack offset: -128 <6>[ 202.528740] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.534273] lkdtm: Stack offset: 160 <6>[ 202.538330] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.543857] lkdtm: Stack offset: 608 <6>[ 202.547916] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.553450] lkdtm: Stack offset: -112 <6>[ 202.557584] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.563116] lkdtm: Stack offset: 560 <6>[ 202.567162] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.572690] lkdtm: Stack offset: 0 <6>[ 202.576563] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.582102] lkdtm: Stack offset: 496 <6>[ 202.586142] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.591681] lkdtm: Stack offset: 0 <6>[ 202.595559] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.601078] lkdtm: Stack offset: 48 <6>[ 202.605046] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.610573] lkdtm: Stack offset: 160 <6>[ 202.614616] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.620157] lkdtm: Stack offset: -80 <6>[ 202.624203] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.629746] lkdtm: Stack offset: -144 <6>[ 202.633875] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.639411] lkdtm: Stack offset: -80 <6>[ 202.643470] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.648989] lkdtm: Stack offset: -224 <6>[ 202.653116] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.658644] lkdtm: Stack offset: -96 <6>[ 202.662681] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.668211] lkdtm: Stack offset: 608 <6>[ 202.672251] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.677779] lkdtm: Stack offset: 608 <6>[ 202.681830] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.687369] lkdtm: Stack offset: 64 <6>[ 202.691351] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.696878] lkdtm: Stack offset: 752 <6>[ 202.700939] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.706472] lkdtm: Stack offset: -176 <6>[ 202.710611] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.716140] lkdtm: Stack offset: -16 <6>[ 202.720201] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.725735] lkdtm: Stack offset: 176 <6>[ 202.729786] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.735312] lkdtm: Stack offset: -160 <6>[ 202.739483] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.745008] lkdtm: Stack offset: 208 <6>[ 202.749049] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.754587] lkdtm: Stack offset: 112 <6>[ 202.758627] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.764157] lkdtm: Stack offset: 528 <6>[ 202.768196] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.773723] lkdtm: Stack offset: 576 <6>[ 202.777762] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.783299] lkdtm: Stack offset: -80 <6>[ 202.787335] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.792864] lkdtm: Stack offset: 624 <6>[ 202.796913] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.802441] lkdtm: Stack offset: 48 <6>[ 202.806415] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.811931] lkdtm: Stack offset: -16 <6>[ 202.815972] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.821509] lkdtm: Stack offset: -208 <6>[ 202.825641] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.831173] lkdtm: Stack offset: 672 <6>[ 202.835210] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.840741] lkdtm: Stack offset: 112 <6>[ 202.844788] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.850341] lkdtm: Stack offset: 304 <6>[ 202.854430] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.859952] lkdtm: Stack offset: 480 <6>[ 202.863996] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.869528] lkdtm: Stack offset: 528 <6>[ 202.873572] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.879101] lkdtm: Stack offset: 560 <6>[ 202.883141] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.888680] lkdtm: Stack offset: 496 <6>[ 202.892717] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.898257] lkdtm: Stack offset: 704 <6>[ 202.902298] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.907828] lkdtm: Stack offset: 400 <6>[ 202.911864] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.917447] lkdtm: Stack offset: 352 <6>[ 202.921575] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.927101] lkdtm: Stack offset: 608 <6>[ 202.931146] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.936679] lkdtm: Stack offset: 224 <6>[ 202.940741] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.946287] lkdtm: Stack offset: 304 <6>[ 202.950331] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.955872] lkdtm: Stack offset: 256 <6>[ 202.959912] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.965442] lkdtm: Stack offset: 320 <6>[ 202.969504] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.975032] lkdtm: Stack offset: 688 <6>[ 202.979070] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.984603] lkdtm: Stack offset: 528 <6>[ 202.988641] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.994170] lkdtm: Stack offset: 0 <6>[ 202.998085] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.003630] lkdtm: Stack offset: 608 <6>[ 203.007672] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.013197] lkdtm: Stack offset: -112 <6>[ 203.017314] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.022853] lkdtm: Stack offset: 128 <6>[ 203.026890] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.032420] lkdtm: Stack offset: 128 <6>[ 203.036486] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.042006] lkdtm: Stack offset: 768 <6>[ 203.046041] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.051568] lkdtm: Stack offset: 496 <6>[ 203.055602] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.061130] lkdtm: Stack offset: -16 <6>[ 203.065169] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.070698] lkdtm: Stack offset: 512 <6>[ 203.074752] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.080279] lkdtm: Stack offset: 496 <6>[ 203.084323] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.089863] lkdtm: Stack offset: 688 <6>[ 203.093914] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.099445] lkdtm: Stack offset: 32 <6>[ 203.103438] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.108974] lkdtm: Stack offset: 16 <6>[ 203.112927] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.118455] lkdtm: Stack offset: 480 <6>[ 203.122530] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.128073] lkdtm: Stack offset: 352 <6>[ 203.132149] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.137706] lkdtm: Stack offset: 64 <6>[ 203.141687] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.147237] lkdtm: Stack offset: 192 <6>[ 203.151303] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.156869] lkdtm: Stack offset: 256 <6>[ 203.160934] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.166489] lkdtm: Stack offset: 432 <6>[ 203.170585] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.176112] lkdtm: Stack offset: 80 <6>[ 203.180072] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.185605] lkdtm: Stack offset: -32 <6>[ 203.189648] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.195178] lkdtm: Stack offset: 448 <6>[ 203.199219] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.204750] lkdtm: Stack offset: -96 <6>[ 203.208786] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.214328] lkdtm: Stack offset: -144 <6>[ 203.218481] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.224011] lkdtm: Stack offset: 304 <6>[ 203.228055] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.233601] lkdtm: Stack offset: 208 <6>[ 203.237641] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.243170] lkdtm: Stack offset: 160 <6>[ 203.247214] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.252745] lkdtm: Stack offset: -32 <6>[ 203.256782] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.262311] lkdtm: Stack offset: 208 <6>[ 203.266349] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.271880] lkdtm: Stack offset: 384 <6>[ 203.275922] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.281472] lkdtm: Stack offset: 128 <6>[ 203.285535] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.291079] lkdtm: Stack offset: 560 <6>[ 203.295120] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.300650] lkdtm: Stack offset: 96 <6>[ 203.304604] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.310132] lkdtm: Stack offset: 416 <6>[ 203.314173] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.319702] lkdtm: Stack offset: 608 <6>[ 203.323750] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.329279] lkdtm: Stack offset: -64 <6>[ 203.333316] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.338847] lkdtm: Stack offset: 192 <6>[ 203.342961] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.348515] lkdtm: Stack offset: 144 <6>[ 203.352592] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.358136] lkdtm: Stack offset: 736 <6>[ 203.362191] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.367723] lkdtm: Stack offset: -16 <6>[ 203.371771] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.377305] lkdtm: Stack offset: 768 <6>[ 203.381355] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.386885] lkdtm: Stack offset: -224 <6>[ 203.391030] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.396563] lkdtm: Stack offset: 480 <6>[ 203.400615] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.406154] lkdtm: Stack offset: 480 <6>[ 203.410208] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.415732] lkdtm: Stack offset: 704 <6>[ 203.419771] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.425311] lkdtm: Stack offset: 192 <6>[ 203.429371] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.434898] lkdtm: Stack offset: 480 <6>[ 203.438937] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.444465] lkdtm: Stack offset: 240 <6>[ 203.448545] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.454070] lkdtm: Stack offset: 640 <6>[ 203.458117] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.463648] lkdtm: Stack offset: 672 <6>[ 203.467688] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.473218] lkdtm: Stack offset: 608 <6>[ 203.477254] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.482784] lkdtm: Stack offset: 480 <6>[ 203.486819] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.492358] lkdtm: Stack offset: 400 <6>[ 203.496430] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.501973] lkdtm: Stack offset: 512 <6>[ 203.506044] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.511590] lkdtm: Stack offset: -144 <6>[ 203.515740] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.521288] lkdtm: Stack offset: 560 <6>[ 203.525352] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.530902] lkdtm: Stack offset: -192 <6>[ 203.535053] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.540598] lkdtm: Stack offset: 256 <6>[ 203.544664] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.550222] lkdtm: Stack offset: -48 <6>[ 203.554286] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.559839] lkdtm: Stack offset: 448 <6>[ 203.563906] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.569454] lkdtm: Stack offset: -128 <6>[ 203.573599] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.579145] lkdtm: Stack offset: 256 <6>[ 203.583209] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.588755] lkdtm: Stack offset: 704 <6>[ 203.592820] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.598368] lkdtm: Stack offset: 656 <6>[ 203.602469] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.607997] lkdtm: Stack offset: 592 <6>[ 203.612069] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.617616] lkdtm: Stack offset: 544 <6>[ 203.621678] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.627233] lkdtm: Stack offset: 656 <6>[ 203.631293] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.636845] lkdtm: Stack offset: 368 <6>[ 203.640909] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.646441] lkdtm: Stack offset: -176 <6>[ 203.650575] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.656104] lkdtm: Stack offset: 144 <6>[ 203.660145] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.665676] lkdtm: Stack offset: 160 <6>[ 203.669722] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.675254] lkdtm: Stack offset: -48 <6>[ 203.679313] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.684847] lkdtm: Stack offset: 32 <6>[ 203.688818] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.694364] lkdtm: Stack offset: -96 <6>[ 203.698463] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.704000] lkdtm: Stack offset: 304 <6>[ 203.708060] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.713599] lkdtm: Stack offset: 272 <6>[ 203.717644] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.723183] lkdtm: Stack offset: 448 <6>[ 203.727238] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.732767] lkdtm: Stack offset: 64 <6>[ 203.736719] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.742267] lkdtm: Stack offset: 400 <6>[ 203.746301] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.751829] lkdtm: Stack offset: 512 <6>[ 203.755872] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.761416] lkdtm: Stack offset: -112 <6>[ 203.765567] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.771091] lkdtm: Stack offset: 128 <6>[ 203.775139] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.780668] lkdtm: Stack offset: 96 <6>[ 203.784619] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.790148] lkdtm: Stack offset: -112 <6>[ 203.794272] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.799800] lkdtm: Stack offset: 736 <6>[ 203.803837] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.809367] lkdtm: Stack offset: 80 <6>[ 203.813317] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.818845] lkdtm: Stack offset: 0 <6>[ 203.822711] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.828250] lkdtm: Stack offset: 304 <6>[ 203.832290] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.837818] lkdtm: Stack offset: 384 <6>[ 203.841853] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.847384] lkdtm: Stack offset: 544 <6>[ 203.851483] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.857010] lkdtm: Stack offset: 400 <6>[ 203.861049] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.866581] lkdtm: Stack offset: 368 <6>[ 203.870623] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.876153] lkdtm: Stack offset: 448 <6>[ 203.880197] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.885728] lkdtm: Stack offset: 592 <6>[ 203.889766] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.895306] lkdtm: Stack offset: 528 <6>[ 203.899347] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.904877] lkdtm: Stack offset: 704 <6>[ 203.908935] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.914465] lkdtm: Stack offset: -80 <6>[ 203.918528] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.924050] lkdtm: Stack offset: 320 <6>[ 203.928085] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.933624] lkdtm: Stack offset: 736 <6>[ 203.937713] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.943243] lkdtm: Stack offset: 656 <6>[ 203.947284] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.952814] lkdtm: Stack offset: 320 <6>[ 203.956878] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.962440] lkdtm: Stack offset: 368 <6>[ 203.966507] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.972029] lkdtm: Stack offset: 640 <6>[ 203.976064] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.981596] lkdtm: Stack offset: 656 <6>[ 203.985656] lkdtm: Performing direct entry REPORT_STACK <6>[ 203.991190] lkdtm: Stack offset: 560 <6>[ 203.995230] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.000760] lkdtm: Stack offset: 336 <6>[ 204.004800] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.010330] lkdtm: Stack offset: 416 <6>[ 204.014371] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.019909] lkdtm: Stack offset: 496 <6>[ 204.023967] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.029508] lkdtm: Stack offset: 720 <6>[ 204.033593] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.039126] lkdtm: Stack offset: 608 <6>[ 204.043207] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.048759] lkdtm: Stack offset: 672 <6>[ 204.052823] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.058366] lkdtm: Stack offset: 736 <6>[ 204.062428] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.067945] lkdtm: Stack offset: 304 <6>[ 204.071981] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.077517] lkdtm: Stack offset: -32 <6>[ 204.081567] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.087096] lkdtm: Stack offset: 208 <6>[ 204.091138] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.096675] lkdtm: Stack offset: 736 <6>[ 204.100731] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.106260] lkdtm: Stack offset: 768 <6>[ 204.110298] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.115826] lkdtm: Stack offset: 624 <6>[ 204.119863] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.125412] lkdtm: Stack offset: 224 <6>[ 204.129476] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.135000] lkdtm: Stack offset: 672 <6>[ 204.139048] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.144581] lkdtm: Stack offset: -208 <6>[ 204.148711] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.154240] lkdtm: Stack offset: 608 <6>[ 204.158277] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.163823] lkdtm: Stack offset: 16 <6>[ 204.167776] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.173306] lkdtm: Stack offset: 192 <6>[ 204.177344] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.182886] lkdtm: Stack offset: -176 <6>[ 204.187011] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.192540] lkdtm: Stack offset: 96 <6>[ 204.196540] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.202070] lkdtm: Stack offset: 768 <6>[ 204.206108] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.211638] lkdtm: Stack offset: -80 <6>[ 204.215676] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.221206] lkdtm: Stack offset: 144 <6>[ 204.225244] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.230781] lkdtm: Stack offset: -64 <6>[ 204.234824] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.240354] lkdtm: Stack offset: -224 <6>[ 204.244504] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.250023] lkdtm: Stack offset: -32 <6>[ 204.254062] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.259591] lkdtm: Stack offset: -192 <6>[ 204.263715] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.269258] lkdtm: Stack offset: 288 <6>[ 204.273297] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.278826] lkdtm: Stack offset: 16 <6>[ 204.282779] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.288309] lkdtm: Stack offset: 464 <6>[ 204.292344] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.297886] lkdtm: Stack offset: 528 <6>[ 204.301936] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.307480] lkdtm: Stack offset: 736 <6>[ 204.311551] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.317082] lkdtm: Stack offset: 400 <6>[ 204.321122] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.326653] lkdtm: Stack offset: 416 <6>[ 204.330693] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.336224] lkdtm: Stack offset: 560 <6>[ 204.340262] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.345794] lkdtm: Stack offset: -64 <6>[ 204.349833] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.355364] lkdtm: Stack offset: 64 <6>[ 204.359318] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.364861] lkdtm: Stack offset: 256 <6>[ 204.368896] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.374435] lkdtm: Stack offset: 624 <6>[ 204.378497] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.384016] lkdtm: Stack offset: 288 <6>[ 204.388053] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.393577] lkdtm: Stack offset: 512 <6>[ 204.397611] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.403137] lkdtm: Stack offset: 32 <6>[ 204.407113] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.412651] lkdtm: Stack offset: 304 <6>[ 204.416711] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.422245] lkdtm: Stack offset: 0 <6>[ 204.426130] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.431672] lkdtm: Stack offset: 96 <6>[ 204.435634] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.441164] lkdtm: Stack offset: -192 <6>[ 204.445298] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.450826] lkdtm: Stack offset: 160 <6>[ 204.454867] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.460410] lkdtm: Stack offset: -48 <6>[ 204.464504] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.470025] lkdtm: Stack offset: 224 <6>[ 204.474065] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.479593] lkdtm: Stack offset: 752 <6>[ 204.483645] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.489176] lkdtm: Stack offset: 176 <6>[ 204.493213] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.498752] lkdtm: Stack offset: 128 <6>[ 204.502791] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.508329] lkdtm: Stack offset: 64 <6>[ 204.512289] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.517821] lkdtm: Stack offset: 304 <6>[ 204.521859] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.527400] lkdtm: Stack offset: 320 <6>[ 204.531471] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.537013] lkdtm: Stack offset: 288 <6>[ 204.541087] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.546634] lkdtm: Stack offset: 256 <6>[ 204.550697] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.556244] lkdtm: Stack offset: 368 <6>[ 204.560305] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.565859] lkdtm: Stack offset: 192 <6>[ 204.569923] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.575470] lkdtm: Stack offset: 704 <6>[ 204.579564] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.585093] lkdtm: Stack offset: 112 <6>[ 204.589145] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.594677] lkdtm: Stack offset: 752 <6>[ 204.598714] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.604245] lkdtm: Stack offset: 736 <6>[ 204.608287] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.613817] lkdtm: Stack offset: 256 <6>[ 204.617861] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.623401] lkdtm: Stack offset: 64 <6>[ 204.627351] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.632891] lkdtm: Stack offset: 224 <6>[ 204.636947] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.642500] lkdtm: Stack offset: 752 <6>[ 204.646571] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.652119] lkdtm: Stack offset: 752 <6>[ 204.656174] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.661734] lkdtm: Stack offset: -80 <6>[ 204.665789] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.671337] lkdtm: Stack offset: 224 <6>[ 204.675376] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.680950] lkdtm: Stack offset: 352 <6>[ 204.685004] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.690557] lkdtm: Stack offset: 80 <6>[ 204.694550] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.700099] lkdtm: Stack offset: 176 <6>[ 204.704152] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.709691] lkdtm: Stack offset: 112 <6>[ 204.713750] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.719295] lkdtm: Stack offset: 176 <6>[ 204.723336] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.728887] lkdtm: Stack offset: 512 <6>[ 204.732942] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.738490] lkdtm: Stack offset: 432 <6>[ 204.742558] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.748085] lkdtm: Stack offset: -16 <6>[ 204.752128] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.757661] lkdtm: Stack offset: -128 <6>[ 204.761788] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.767325] lkdtm: Stack offset: 752 <6>[ 204.771364] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.776888] lkdtm: Stack offset: 432 <6>[ 204.780924] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.786454] lkdtm: Stack offset: 768 <6>[ 204.790531] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.796064] lkdtm: Stack offset: 256 <6>[ 204.800102] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.805631] lkdtm: Stack offset: 256 <6>[ 204.809681] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.815211] lkdtm: Stack offset: -32 <6>[ 204.819250] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.824778] lkdtm: Stack offset: 656 <6>[ 204.828820] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.834362] lkdtm: Stack offset: -80 <6>[ 204.838429] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.844011] lkdtm: Stack offset: 576 <6>[ 204.848058] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.853601] lkdtm: Stack offset: 64 <6>[ 204.857584] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.863109] lkdtm: Stack offset: 224 <6>[ 204.867154] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.872682] lkdtm: Stack offset: 16 <6>[ 204.876635] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.882165] lkdtm: Stack offset: 320 <6>[ 204.886207] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.891746] lkdtm: Stack offset: -48 <6>[ 204.895786] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.901335] lkdtm: Stack offset: 256 <6>[ 204.905375] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.910915] lkdtm: Stack offset: 608 <6>[ 204.914954] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.920482] lkdtm: Stack offset: 128 <6>[ 204.924546] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.930080] lkdtm: Stack offset: 720 <6>[ 204.934127] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.939657] lkdtm: Stack offset: 752 <6>[ 204.943696] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.949226] lkdtm: Stack offset: -208 <6>[ 204.953350] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.958882] lkdtm: Stack offset: 592 <6>[ 204.962929] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.968487] lkdtm: Stack offset: 464 <6>[ 204.972574] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.978104] lkdtm: Stack offset: 592 <6>[ 204.982145] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.987677] lkdtm: Stack offset: 320 <6>[ 204.991721] lkdtm: Performing direct entry REPORT_STACK <6>[ 204.997251] lkdtm: Stack offset: -64 <6>[ 205.001288] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.006829] lkdtm: Stack offset: 656 <6>[ 205.010880] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.016417] lkdtm: Stack offset: 320 <6>[ 205.020480] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.026001] lkdtm: Stack offset: 304 <6>[ 205.030039] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.035579] lkdtm: Stack offset: 0 <6>[ 205.039469] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.044994] lkdtm: Stack offset: 384 <6>[ 205.049032] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.054564] lkdtm: Stack offset: 320 <6>[ 205.058603] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.064161] lkdtm: Stack offset: 688 <6>[ 205.068231] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.073766] lkdtm: Stack offset: 160 <6>[ 205.077806] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.083340] lkdtm: Stack offset: 256 <6>[ 205.087378] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.092915] lkdtm: Stack offset: -112 <6>[ 205.097037] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.102578] lkdtm: Stack offset: -224 <6>[ 205.106700] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.112232] lkdtm: Stack offset: 672 <6>[ 205.116280] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.121806] lkdtm: Stack offset: -16 <6>[ 205.125842] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.131379] lkdtm: Stack offset: 640 <6>[ 205.135451] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.140975] lkdtm: Stack offset: -224 <6>[ 205.145101] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.150636] lkdtm: Stack offset: 256 <6>[ 205.154672] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.160197] lkdtm: Stack offset: 112 <6>[ 205.164241] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.169779] lkdtm: Stack offset: 256 <6>[ 205.173817] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.179347] lkdtm: Stack offset: 240 <6>[ 205.183385] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.188960] lkdtm: Stack offset: 688 <6>[ 205.193028] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.198574] lkdtm: Stack offset: -16 <6>[ 205.202640] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.208188] lkdtm: Stack offset: 720 <6>[ 205.212253] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.217806] lkdtm: Stack offset: 512 <6>[ 205.221871] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.227426] lkdtm: Stack offset: -160 <6>[ 205.231579] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.237132] lkdtm: Stack offset: -240 <6>[ 205.241277] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.246824] lkdtm: Stack offset: 0 <6>[ 205.250715] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.256267] lkdtm: Stack offset: 736 <6>[ 205.260323] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.265869] lkdtm: Stack offset: -176 <6>[ 205.270011] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.275566] lkdtm: Stack offset: -128 <6>[ 205.279710] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.285258] lkdtm: Stack offset: 32 <6>[ 205.289232] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.294787] lkdtm: Stack offset: -224 <6>[ 205.298937] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.304492] lkdtm: Stack offset: 432 <6>[ 205.308572] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.314109] lkdtm: Stack offset: 144 <6>[ 205.318183] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.323735] lkdtm: Stack offset: 736 <6>[ 205.327799] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.333346] lkdtm: Stack offset: 688 <6>[ 205.337433] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.342968] lkdtm: Stack offset: 192 <6>[ 205.347035] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.352579] lkdtm: Stack offset: -240 <6>[ 205.356730] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.362280] lkdtm: Stack offset: -192 <6>[ 205.366452] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.371997] lkdtm: Stack offset: 16 <6>[ 205.375974] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.381518] lkdtm: Stack offset: 128 <6>[ 205.385583] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.391128] lkdtm: Stack offset: 704 <6>[ 205.395193] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.400739] lkdtm: Stack offset: 496 <6>[ 205.404809] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.410367] lkdtm: Stack offset: 176 <6>[ 205.414441] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.419973] lkdtm: Stack offset: 288 <6>[ 205.424018] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.429562] lkdtm: Stack offset: 256 <6>[ 205.434667] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.440227] lkdtm: Stack offset: 16 <6>[ 205.444209] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.449745] lkdtm: Stack offset: 128 <6>[ 205.453806] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.459337] lkdtm: Stack offset: -192 <6>[ 205.463510] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.469046] lkdtm: Stack offset: 80 <6>[ 205.473039] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.478575] lkdtm: Stack offset: 640 <6>[ 205.482622] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.488151] lkdtm: Stack offset: 512 <6>[ 205.492193] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.497720] lkdtm: Stack offset: -192 <6>[ 205.501860] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.507400] lkdtm: Stack offset: 672 <6>[ 205.511462] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.516979] lkdtm: Stack offset: 672 <6>[ 205.521018] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.526546] lkdtm: Stack offset: -64 <6>[ 205.530588] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.536126] lkdtm: Stack offset: 704 <6>[ 205.540172] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.545716] lkdtm: Stack offset: 448 <6>[ 205.549760] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.555288] lkdtm: Stack offset: 48 <6>[ 205.559237] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.564765] lkdtm: Stack offset: 752 <6>[ 205.568805] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.574332] lkdtm: Stack offset: 240 <6>[ 205.578365] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.583891] lkdtm: Stack offset: 720 <6>[ 205.587929] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.593456] lkdtm: Stack offset: 448 <6>[ 205.597524] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.603095] lkdtm: Stack offset: -80 <6>[ 205.607143] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.612677] lkdtm: Stack offset: 528 <6>[ 205.616720] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.622257] lkdtm: Stack offset: 352 <6>[ 205.626297] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.631824] lkdtm: Stack offset: 752 <6>[ 205.635866] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.641406] lkdtm: Stack offset: -48 <6>[ 205.645469] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.650987] lkdtm: Stack offset: 192 <6>[ 205.655030] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.660558] lkdtm: Stack offset: 576 <6>[ 205.664600] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.670144] lkdtm: Stack offset: 720 <6>[ 205.674189] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.679720] lkdtm: Stack offset: 240 <6>[ 205.683761] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.689290] lkdtm: Stack offset: -96 <6>[ 205.693327] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.698858] lkdtm: Stack offset: 80 <6>[ 205.702821] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.708359] lkdtm: Stack offset: 640 <6>[ 205.712433] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.717961] lkdtm: Stack offset: 272 <6>[ 205.722000] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.727531] lkdtm: Stack offset: 544 <6>[ 205.731580] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.737120] lkdtm: Stack offset: 192 <6>[ 205.741161] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.746690] lkdtm: Stack offset: 32 <6>[ 205.750638] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.756166] lkdtm: Stack offset: 448 <6>[ 205.760217] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.765761] lkdtm: Stack offset: 336 <6>[ 205.769823] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.775357] lkdtm: Stack offset: 512 <6>[ 205.779445] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.784968] lkdtm: Stack offset: 240 <6>[ 205.789005] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.794534] lkdtm: Stack offset: 672 <6>[ 205.798575] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.804112] lkdtm: Stack offset: 704 <6>[ 205.808147] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.813679] lkdtm: Stack offset: -128 <6>[ 205.817814] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.823361] lkdtm: Stack offset: 16 <6>[ 205.827314] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.832840] lkdtm: Stack offset: -240 <6>[ 205.836958] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.842481] lkdtm: Stack offset: 400 <6>[ 205.846550] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.852074] lkdtm: Stack offset: 480 <6>[ 205.856105] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.861636] lkdtm: Stack offset: 16 <6>[ 205.865593] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.871134] lkdtm: Stack offset: 400 <6>[ 205.875176] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.880704] lkdtm: Stack offset: 192 <6>[ 205.884748] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.890279] lkdtm: Stack offset: 32 <6>[ 205.894230] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.899758] lkdtm: Stack offset: -144 <6>[ 205.903884] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.909421] lkdtm: Stack offset: -80 <6>[ 205.913488] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.919006] lkdtm: Stack offset: -64 <6>[ 205.923108] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.928650] lkdtm: Stack offset: 176 <6>[ 205.932696] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.938240] lkdtm: Stack offset: 256 <6>[ 205.942284] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.947813] lkdtm: Stack offset: 608 <6>[ 205.951852] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.957383] lkdtm: Stack offset: 288 <6>[ 205.961475] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.967016] lkdtm: Stack offset: 512 <6>[ 205.971091] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.976638] lkdtm: Stack offset: -160 <6>[ 205.980788] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.986365] lkdtm: Stack offset: 656 <6>[ 205.990461] lkdtm: Performing direct entry REPORT_STACK <6>[ 205.995988] lkdtm: Stack offset: 144 <6>[ 206.000034] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.005577] lkdtm: Stack offset: 384 <6>[ 206.009616] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.015147] lkdtm: Stack offset: 544 <6>[ 206.019188] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.024721] lkdtm: Stack offset: 240 <6>[ 206.028759] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.034293] lkdtm: Stack offset: 400 <6>[ 206.038334] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.043866] lkdtm: Stack offset: -32 <6>[ 206.047910] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.053465] lkdtm: Stack offset: 256 <6>[ 206.057546] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.063067] lkdtm: Stack offset: 80 <6>[ 206.067016] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.072559] lkdtm: Stack offset: 320 <6>[ 206.076599] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.082130] lkdtm: Stack offset: 640 <6>[ 206.086173] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.091705] lkdtm: Stack offset: 400 <6>[ 206.095752] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.101281] lkdtm: Stack offset: -176 <6>[ 206.105429] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.110950] lkdtm: Stack offset: 112 <6>[ 206.114989] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.120522] lkdtm: Stack offset: 256 <6>[ 206.124598] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.130123] lkdtm: Stack offset: 336 <6>[ 206.134164] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.139709] lkdtm: Stack offset: 624 <6>[ 206.143753] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.149281] lkdtm: Stack offset: -192 <6>[ 206.153444] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.158968] lkdtm: Stack offset: 432 <6>[ 206.163001] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.168528] lkdtm: Stack offset: 272 <6>[ 206.172568] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.178091] lkdtm: Stack offset: 96 <6>[ 206.182034] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.187564] lkdtm: Stack offset: 752 <6>[ 206.191599] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.197139] lkdtm: Stack offset: 736 <6>[ 206.201177] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.206713] lkdtm: Stack offset: 656 <6>[ 206.210750] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.216277] lkdtm: Stack offset: 736 <6>[ 206.220315] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.225841] lkdtm: Stack offset: 112 <6>[ 206.229883] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.235414] lkdtm: Stack offset: 464 <6>[ 206.239483] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.245009] lkdtm: Stack offset: 160 <6>[ 206.249050] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.254578] lkdtm: Stack offset: 384 <6>[ 206.258617] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.264147] lkdtm: Stack offset: -64 <6>[ 206.268185] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.273722] lkdtm: Stack offset: 304 <6>[ 206.277760] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.283290] lkdtm: Stack offset: 720 <6>[ 206.287326] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.292852] lkdtm: Stack offset: 112 <6>[ 206.296890] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.302419] lkdtm: Stack offset: 720 <6>[ 206.306486] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.312005] lkdtm: Stack offset: 368 <6>[ 206.316046] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.321573] lkdtm: Stack offset: 32 <6>[ 206.325558] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.331102] lkdtm: Stack offset: 16 <6>[ 206.335076] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.340630] lkdtm: Stack offset: 704 <6>[ 206.344691] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.350241] lkdtm: Stack offset: 16 <6>[ 206.354211] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.359756] lkdtm: Stack offset: 624 <6>[ 206.363813] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.369361] lkdtm: Stack offset: 608 <6>[ 206.373447] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.378982] lkdtm: Stack offset: -128 <6>[ 206.383125] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.388676] lkdtm: Stack offset: -208 <6>[ 206.392821] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.398370] lkdtm: Stack offset: 96 <6>[ 206.402340] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.407893] lkdtm: Stack offset: 256 <6>[ 206.411953] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.417499] lkdtm: Stack offset: 64 <6>[ 206.421502] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.427051] lkdtm: Stack offset: 112 <6>[ 206.431096] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.436628] lkdtm: Stack offset: 112 <6>[ 206.440667] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.446196] lkdtm: Stack offset: 640 <6>[ 206.450233] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.455764] lkdtm: Stack offset: 64 <6>[ 206.459714] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.465245] lkdtm: Stack offset: -48 <6>[ 206.469282] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.474820] lkdtm: Stack offset: -208 <6>[ 206.479335] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.484878] lkdtm: Stack offset: 240 <6>[ 206.488935] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.494464] lkdtm: Stack offset: 624 <6>[ 206.498547] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.504071] lkdtm: Stack offset: 768 <6>[ 206.508124] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.513659] lkdtm: Stack offset: -32 <6>[ 206.517701] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.523232] lkdtm: Stack offset: -224 <6>[ 206.527358] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.532889] lkdtm: Stack offset: 528 <6>[ 206.536937] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.542475] lkdtm: Stack offset: 80 <6>[ 206.546462] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.551986] lkdtm: Stack offset: 272 <6>[ 206.556035] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.561572] lkdtm: Stack offset: 496 <6>[ 206.565609] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.571134] lkdtm: Stack offset: 704 <6>[ 206.575169] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.580706] lkdtm: Stack offset: 544 <6>[ 206.584752] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.590281] lkdtm: Stack offset: 528 <6>[ 206.594321] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.599849] lkdtm: Stack offset: 240 <6>[ 206.603893] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.609435] lkdtm: Stack offset: 272 <6>[ 206.613505] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.619023] lkdtm: Stack offset: -96 <6>[ 206.623069] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.628596] lkdtm: Stack offset: 48 <6>[ 206.632577] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.638102] lkdtm: Stack offset: 752 <6>[ 206.642141] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.647668] lkdtm: Stack offset: 656 <6>[ 206.651709] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.657238] lkdtm: Stack offset: 736 <6>[ 206.661276] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.666807] lkdtm: Stack offset: 592 <6>[ 206.670846] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.676398] lkdtm: Stack offset: -128 <6>[ 206.680539] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.686058] lkdtm: Stack offset: 256 <6>[ 206.690103] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.695631] lkdtm: Stack offset: 592 <6>[ 206.699670] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.705200] lkdtm: Stack offset: -96 <6>[ 206.709238] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.714766] lkdtm: Stack offset: -64 <6>[ 206.718807] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.724337] lkdtm: Stack offset: -160 <6>[ 206.728504] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.734048] lkdtm: Stack offset: 368 <6>[ 206.738123] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.743681] lkdtm: Stack offset: 304 <6>[ 206.747744] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.753293] lkdtm: Stack offset: -96 <6>[ 206.757355] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.762903] lkdtm: Stack offset: -144 <6>[ 206.767053] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.772606] lkdtm: Stack offset: -48 <6>[ 206.776668] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.782216] lkdtm: Stack offset: 144 <6>[ 206.786281] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.791826] lkdtm: Stack offset: 256 <6>[ 206.795890] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.801437] lkdtm: Stack offset: 752 <6>[ 206.805517] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.811062] lkdtm: Stack offset: 672 <6>[ 206.815127] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.820673] lkdtm: Stack offset: 272 <6>[ 206.824735] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.830283] lkdtm: Stack offset: 16 <6>[ 206.834267] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.839825] lkdtm: Stack offset: 400 <6>[ 206.843883] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.849425] lkdtm: Stack offset: 304 <6>[ 206.853488] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.859011] lkdtm: Stack offset: 304 <6>[ 206.863045] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.868576] lkdtm: Stack offset: 752 <6>[ 206.872610] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.878153] lkdtm: Stack offset: -32 <6>[ 206.882190] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.887713] lkdtm: Stack offset: 560 <6>[ 206.891746] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.897278] lkdtm: Stack offset: -112 <6>[ 206.901432] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.906961] lkdtm: Stack offset: 656 <6>[ 206.910999] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.916522] lkdtm: Stack offset: -48 <6>[ 206.920566] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.926089] lkdtm: Stack offset: 448 <6>[ 206.930122] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.935646] lkdtm: Stack offset: 192 <6>[ 206.939682] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.945224] lkdtm: Stack offset: 96 <6>[ 206.949235] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.954775] lkdtm: Stack offset: 624 <6>[ 206.958823] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.964363] lkdtm: Stack offset: -112 <6>[ 206.968527] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.974072] lkdtm: Stack offset: 48 <6>[ 206.978057] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.983658] lkdtm: Stack offset: 16 <6>[ 206.987638] lkdtm: Performing direct entry REPORT_STACK <6>[ 206.993186] lkdtm: Stack offset: -240 <6>[ 206.997337] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.002882] lkdtm: Stack offset: 96 <6>[ 207.006860] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.012437] lkdtm: Stack offset: 144 <6>[ 207.016527] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.022053] lkdtm: Stack offset: 384 <6>[ 207.026096] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.031627] lkdtm: Stack offset: 160 <6>[ 207.035670] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.041200] lkdtm: Stack offset: 480 <6>[ 207.045246] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.050775] lkdtm: Stack offset: 128 <6>[ 207.054816] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.060342] lkdtm: Stack offset: -240 <6>[ 207.064488] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.070009] lkdtm: Stack offset: 304 <6>[ 207.074046] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.079589] lkdtm: Stack offset: 144 <6>[ 207.083629] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.089161] lkdtm: Stack offset: 528 <6>[ 207.093202] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.098740] lkdtm: Stack offset: 752 <6>[ 207.102779] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.108311] lkdtm: Stack offset: 480 <6>[ 207.112352] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.117884] lkdtm: Stack offset: -32 <6>[ 207.121923] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.127453] lkdtm: Stack offset: 256 <6>[ 207.131513] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.137033] lkdtm: Stack offset: 32 <6>[ 207.141010] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.146556] lkdtm: Stack offset: 544 <6>[ 207.150607] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.156143] lkdtm: Stack offset: 608 <6>[ 207.160186] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.165717] lkdtm: Stack offset: 512 <6>[ 207.169763] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.175293] lkdtm: Stack offset: 624 <6>[ 207.179354] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.184884] lkdtm: Stack offset: 80 <6>[ 207.188837] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.194368] lkdtm: Stack offset: 16 <6>[ 207.198335] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.203878] lkdtm: Stack offset: 640 <6>[ 207.207933] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.213478] lkdtm: Stack offset: -32 <6>[ 207.217550] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.223077] lkdtm: Stack offset: 48 <6>[ 207.227027] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.232555] lkdtm: Stack offset: 416 <6>[ 207.236587] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.242120] lkdtm: Stack offset: 288 <6>[ 207.246159] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.251684] lkdtm: Stack offset: -144 <6>[ 207.255811] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.261339] lkdtm: Stack offset: 64 <6>[ 207.265285] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.270815] lkdtm: Stack offset: -32 <6>[ 207.274845] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.280381] lkdtm: Stack offset: 720 <6>[ 207.284466] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.289987] lkdtm: Stack offset: -64 <6>[ 207.294028] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.299561] lkdtm: Stack offset: 640 <6>[ 207.303598] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.309128] lkdtm: Stack offset: 672 <6>[ 207.313172] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.318700] lkdtm: Stack offset: 576 <6>[ 207.322742] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.328272] lkdtm: Stack offset: 208 <6>[ 207.332312] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.337840] lkdtm: Stack offset: 352 <6>[ 207.341878] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.347427] lkdtm: Stack offset: 656 <6>[ 207.351493] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.357015] lkdtm: Stack offset: -96 <6>[ 207.361061] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.366588] lkdtm: Stack offset: 592 <6>[ 207.370627] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.376158] lkdtm: Stack offset: 80 <6>[ 207.380114] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.385646] lkdtm: Stack offset: 176 <6>[ 207.389694] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.395229] lkdtm: Stack offset: 640 <6>[ 207.399266] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.404797] lkdtm: Stack offset: 224 <6>[ 207.408833] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.414372] lkdtm: Stack offset: 768 <6>[ 207.418449] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.423990] lkdtm: Stack offset: 592 <6>[ 207.428052] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.433599] lkdtm: Stack offset: -160 <6>[ 207.437742] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.443290] lkdtm: Stack offset: 64 <6>[ 207.447258] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.452804] lkdtm: Stack offset: 176 <6>[ 207.456864] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.462420] lkdtm: Stack offset: 384 <6>[ 207.466516] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.472043] lkdtm: Stack offset: -192 <6>[ 207.476172] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.481712] lkdtm: Stack offset: 672 <6>[ 207.485750] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.491281] lkdtm: Stack offset: 32 <6>[ 207.495232] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.500784] lkdtm: Stack offset: 560 <6>[ 207.504822] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.510359] lkdtm: Stack offset: 640 <6>[ 207.514421] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.519941] lkdtm: Stack offset: -208 <6>[ 207.524091] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.529620] lkdtm: Stack offset: -176 <6>[ 207.533745] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.539282] lkdtm: Stack offset: 672 <6>[ 207.543323] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.548862] lkdtm: Stack offset: 672 <6>[ 207.552902] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.558433] lkdtm: Stack offset: 736 <6>[ 207.562509] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.568039] lkdtm: Stack offset: 656 <6>[ 207.572105] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.577643] lkdtm: Stack offset: 720 <6>[ 207.581684] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.587212] lkdtm: Stack offset: 336 <6>[ 207.591248] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.596775] lkdtm: Stack offset: -144 <6>[ 207.600896] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.606425] lkdtm: Stack offset: 608 <6>[ 207.610501] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.616034] lkdtm: Stack offset: 576 <6>[ 207.620073] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.625602] lkdtm: Stack offset: 400 <6>[ 207.629636] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.635163] lkdtm: Stack offset: -176 <6>[ 207.639282] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.644807] lkdtm: Stack offset: 48 <6>[ 207.648752] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.654288] lkdtm: Stack offset: 688 <6>[ 207.658324] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.663854] lkdtm: Stack offset: 416 <6>[ 207.667893] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.673422] lkdtm: Stack offset: 768 <6>[ 207.677497] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.683031] lkdtm: Stack offset: 592 <6>[ 207.687074] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.692599] lkdtm: Stack offset: 80 <6>[ 207.696581] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.702109] lkdtm: Stack offset: 16 <6>[ 207.706060] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.711589] lkdtm: Stack offset: 592 <6>[ 207.715626] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.721159] lkdtm: Stack offset: -80 <6>[ 207.725195] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.730730] lkdtm: Stack offset: -224 <6>[ 207.734856] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.740386] lkdtm: Stack offset: 144 <6>[ 207.744469] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.749996] lkdtm: Stack offset: 256 <6>[ 207.754041] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.759570] lkdtm: Stack offset: -32 <6>[ 207.763607] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.769137] lkdtm: Stack offset: 128 <6>[ 207.773176] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.778704] lkdtm: Stack offset: -64 <6>[ 207.782746] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.788277] lkdtm: Stack offset: 752 <6>[ 207.792314] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.797842] lkdtm: Stack offset: 336 <6>[ 207.801880] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.807418] lkdtm: Stack offset: -48 <6>[ 207.811489] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.817024] lkdtm: Stack offset: 448 <6>[ 207.821098] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.826645] lkdtm: Stack offset: 304 <6>[ 207.830711] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.836259] lkdtm: Stack offset: 160 <6>[ 207.840324] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.845861] lkdtm: Stack offset: 192 <6>[ 207.849931] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.855460] lkdtm: Stack offset: 160 <6>[ 207.859534] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.865060] lkdtm: Stack offset: 672 <6>[ 207.869123] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.874652] lkdtm: Stack offset: -48 <6>[ 207.878695] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.884237] lkdtm: Stack offset: 320 <6>[ 207.888286] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.893814] lkdtm: Stack offset: 272 <6>[ 207.897858] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.903400] lkdtm: Stack offset: 16 <6>[ 207.907434] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.912961] lkdtm: Stack offset: 736 <6>[ 207.917007] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.922576] lkdtm: Stack offset: -128 <6>[ 207.926707] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.932238] lkdtm: Stack offset: 160 <6>[ 207.936283] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.941812] lkdtm: Stack offset: 64 <6>[ 207.945763] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.951304] lkdtm: Stack offset: 768 <6>[ 207.955345] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.960875] lkdtm: Stack offset: 256 <6>[ 207.964912] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.970443] lkdtm: Stack offset: 672 <6>[ 207.974506] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.980027] lkdtm: Stack offset: 288 <6>[ 207.984070] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.989602] lkdtm: Stack offset: -160 <6>[ 207.993755] lkdtm: Performing direct entry REPORT_STACK <6>[ 207.999299] lkdtm: Stack offset: 336 <6>[ 208.003363] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.008894] lkdtm: Stack offset: 144 <6>[ 208.049849] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.055403] lkdtm: Stack offset: 608 <6>[ 208.059527] lkdtm: Performing direct entry REPORT_STACK <6>[ 208.065064] lkdtm: Stack offset: 624 # Bits of stack entropy: 7 ok 86 selftests: lkdtm: stack-entropy.sh lkdtm_PANIC_sh skip lkdtm_PANIC_STOP_IRQOFF_sh skip lkdtm_BUG_sh pass lkdtm_WARNING_sh pass lkdtm_WARNING_MESSAGE_sh pass lkdtm_EXCEPTION_sh pass lkdtm_LOOP_sh skip lkdtm_EXHAUST_STACK_sh skip lkdtm_CORRUPT_STACK_sh skip lkdtm_CORRUPT_STACK_STRONG_sh skip lkdtm_ARRAY_BOUNDS_sh pass lkdtm_CORRUPT_LIST_ADD_sh pass lkdtm_CORRUPT_LIST_DEL_sh pass lkdtm_STACK_GUARD_PAGE_LEADING_sh pass lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass lkdtm_REPORT_STACK_CANARY_sh pass lkdtm_UNSET_SMEP_sh skip lkdtm_DOUBLE_FAULT_sh skip lkdtm_CORRUPT_PAC_sh fail lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip lkdtm_SLAB_LINEAR_OVERFLOW_sh pass lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass lkdtm_WRITE_AFTER_FREE_sh skip lkdtm_READ_AFTER_FREE_sh pass lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip lkdtm_READ_BUDDY_AFTER_FREE_sh pass lkdtm_SLAB_INIT_ON_ALLOC_sh pass lkdtm_BUDDY_INIT_ON_ALLOC_sh pass lkdtm_SLAB_FREE_DOUBLE_sh pass lkdtm_SLAB_FREE_CROSS_sh pass lkdtm_SLAB_FREE_PAGE_sh pass lkdtm_SOFTLOCKUP_sh skip lkdtm_HARDLOCKUP_sh skip lkdtm_SMP_CALL_LOCKUP_sh skip lkdtm_SPINLOCKUP_sh skip lkdtm_HUNG_TASK_sh skip lkdtm_EXEC_DATA_sh pass lkdtm_EXEC_STACK_sh pass lkdtm_EXEC_KMALLOC_sh pass lkdtm_EXEC_VMALLOC_sh pass lkdtm_EXEC_RODATA_sh pass lkdtm_EXEC_USERSPACE_sh pass lkdtm_EXEC_NULL_sh pass lkdtm_ACCESS_USERSPACE_sh fail lkdtm_ACCESS_NULL_sh pass lkdtm_WRITE_RO_sh pass lkdtm_WRITE_RO_AFTER_INIT_sh pass lkdtm_WRITE_KERN_sh pass lkdtm_WRITE_OPD_sh skip lkdtm_REFCOUNT_INC_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_DEC_ZERO_sh pass lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_INC_ZERO_sh pass lkdtm_REFCOUNT_ADD_ZERO_sh pass lkdtm_REFCOUNT_INC_SATURATED_sh pass lkdtm_REFCOUNT_DEC_SATURATED_sh pass lkdtm_REFCOUNT_ADD_SATURATED_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_TIMING_sh skip lkdtm_ATOMIC_TIMING_sh skip lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass lkdtm_USERCOPY_STACK_FRAME_TO_sh pass lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass lkdtm_USERCOPY_STACK_BEYOND_sh pass lkdtm_USERCOPY_KERNEL_sh pass lkdtm_STACKLEAK_ERASING_sh skip lkdtm_CFI_FORWARD_PROTO_sh fail lkdtm_CFI_BACKWARD_sh fail lkdtm_FORTIFY_STRSCPY_sh pass lkdtm_FORTIFY_STR_OBJECT_sh pass lkdtm_FORTIFY_STR_MEMBER_sh pass lkdtm_FORTIFY_MEM_OBJECT_sh pass lkdtm_FORTIFY_MEM_MEMBER_sh pass lkdtm_PPC_SLB_MULTIHIT_sh skip lkdtm_stack-entropy_sh pass + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #