Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. �� ARM V2M-Juno Boot loader v1.0.0 HBI0262 build 2068 MBbios update in progress DO NOT SWITCH OFF... Device programmed: 1% Device programmed: 3% Device programmed: 4% Device programmed: 6% Device programmed: 7% Device programmed: 9% Device programmed: 10% Device programmed: 12% Device programmed: 14% Device programmed: 15% Device programmed: 17% Device programmed: 18% Device programmed: 20% Device programmed: 21% Device programmed: 23% Device programmed: 25% Device programmed: 26% Device programmed: 28% Device programmed: 29% Device programmed: 31% Device programmed: 32% Device programmed: 34% Device programmed: 35% Device programmed: 37% Device programmed: 39% MBbios update complete. ARM V2M_Juno Firmware v1.5.1 Build Date: Apr 3 2019 Time : 00:00:00 Date : 01:01:2000 Press Enter to stop auto boot... Powering up system... Switching on ATXPSU... PMIC RAM configuration (pms_v103.bin)... MBtemp : 37 degC Configuring motherboard (rev B, var A)... IOFPGA image \MB\HBI0262B\io_b118.bit IOFPGA config: PASSED OSC CLK config: PASSED Configuring SCC registers... Writing SCC 0x00000054 with 0x0007FFFE Writing SCC 0x0000005C with 0x00FE001E Writing SCC 0x00000100 with 0x003F1000 Writing SCC 0x00000104 with 0x0001F300 Writing SCC 0x00000108 with 0x00371000 Writing SCC 0x0000010C with 0x0001B300 Writing SCC 0x00000118 with 0x003F1000 Writing SCC 0x0000011C with 0x0001F100 Writing SCC 0x000000F8 with 0x0BEC0000 Writing SCC 0x000000FC with 0xABE40000 Writing SCC 0x0000000C with 0x000000C2 Writing SCC 0x00000010 with 0x000000C2 Peripheral ID0:0x000000AD Peripheral ID1:0x000000B0 Peripheral ID2:0x0000000B Peripheral ID3:0x00000000 Peripheral ID4:0x0000000D Peripheral ID5:0x000000F0 Peripheral ID6:0x00000005 Peripheral ID7:0x000000B1 Programming NOR Flash PCIE clock configured... Testing motherboard interfaces (FPGA build 118)... SRAM 32MB test: PASSED LAN9118 test: PASSED ERROR: SMC USB SRAM mode lock SMC USB test: FAILED KMI1/2 test: PASSED MMC test: PASSED PB/LEDs test: PASSED FPGA UART test: PASSED PCIe init test: PASSED MAC addrs test: PASSED SMC MAC address 0002-F700-584D Setting HDMI0 mode for SVGA. Setting HDMI1 mode for SVGA. SoC SMB clock enabled. Testing SMB clock... SMB clock running Releasing system resets... UART0 set to SoC UART0 UART1 set to SoC UART1 NOTICE: Booting Trusted Firmware NOTICE: BL1: v2.1(release):v2.2-rc0 NOTICE: BL1: Built : 02:01:47, Apr 13 2022 NOTICE: BL1: Booting BL2 NOTICE: BL2: v2.1(release):v2.2-rc0 NOTICE: BL2: Built : 02:01:49, Apr 13 2022 NOTICE: BL1: Booting BL31 NOTICE: BL31: v2.1(release):v2.2-rc0 NOTICE: BL31: Built : 02:01:52, Apr 13 2022 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a DRAM: 8 GiB PCIe XR3 Host Bridge enabled: x4 link (Gen 2) Core: 21 devices, 8 uclasses, devicetree: board Flash: 64 MiB Loading Environment from Flash... *** Warning - bad CRC, using default environment In: serial@7ff80000 Out: serial@7ff80000 Err: serial@7ff80000 Net: eth0: ethernet@200000000 Hit any key to stop autoboot: 1  0 VExpress64# setenv autoload no setenv autoload no VExpress64# setenv initrd_high 0xffffffffffffffff setenv initrd_high 0xffffffffffffffff VExpress64# setenv fdt_high 0xffffffffffffffff setenv fdt_high 0xffffffffffffffff VExpress64# dhcp dhcp smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 DHCP client bound to address 192.168.6.16 (3768 ms) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv serverip 192.168.56.230 setenv serverip 192.168.56.230 VExpress64# tftp 0x80200000 796476/tftp-deploy-rfd1pnf1/kernel/uImage tftp 0x80200000 796476/tftp-deploy-rfd1pnf1/kernel/uImage smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '796476/tftp-deploy-rfd1pnf1/kernel/uImage'. Load address: 0x80200000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ####################################T ############################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############################T ##################################### ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################## 1.2 MiB/s done Bytes transferred = 66101824 (3f0a240 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# tftp 0x8fe00000 796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot tftp 0x8fe00000 796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x8fe00000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############################################### 1.5 MiB/s done Bytes transferred = 31219670 (1dc5fd6 hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv initrd_size ${filesize} setenv initrd_size ${filesize} VExpress64# tftp 0x8fc00000 796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb tftp 0x8fc00000 796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb smc911x: detected LAN9118 controller smc911x: phy initialized smc911x: MAC 00:02:f7:00:58:4d Using ethernet@200000000 device TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1 Filename '796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb'. Load address: 0x8fc00000 Loading: *## 4.9 KiB/s done Bytes transferred = 27083 (69cb hex) smc911x: MAC 00:02:f7:00:58:4d VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000 bootm 0x80200000 0x8fe00000 0x8fc00000 ## Booting kernel from Legacy Image at 80200000 ... Image Name: Image Type: AArch64 Linux Kernel Image (uncompressed) Data Size: 66101760 Bytes = 63 MiB Load Address: 80200000 Entry Point: 80200000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at 8fe00000 ... Image Name: Image Type: AArch64 Linux RAMDisk Image (uncompressed) Data Size: 31219606 Bytes = 29.8 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 8fc00000 Booting using the fdt blob at 0x8fc00000 Loading Kernel Image Using Device Tree in place at 000000008fc00000, end 000000008fc099ca Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030] [ 0.000000] Linux version 6.12.0-rc1-next-20241003 (KernelCI@build-j330652-arm64-gcc-12-defconfig-kselftest-lflwj) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Thu Oct 3 04:52:20 UTC 2024 [ 0.000000] KASLR disabled due to lack of seed [ 0.000000] Machine model: ARM Juno development board (r0) [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '') [ 0.000000] printk: legacy bootconsole [pl11] enabled [ 0.000000] efi: UEFI not found. [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff] [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff] [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] percpu: Embedded 34 pages/cpu s100632 r8192 d30440 u139264 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: ARM erratum 843419 [ 0.000000] CPU features: detected: ARM erratum 845719 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472 [ 0.000000] alternatives: applying boot alternatives [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) <6>[ 0.000000] Fallback order for Node 0: 0 <6>[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2093056 <6>[ 0.000000] Policy zone: Normal <6>[ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot: allocating hash table via alloc_large_system_hash <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear) <6>[ 0.000000] software IO TLB: area num 8. <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1 <6>[ 0.000000] ftrace: allocating 75774 entries in 296 pages <6>[ 0.000000] ftrace: allocated 296 pages with 3 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6. <6>[ 0.000000] Trampoline variant of Tasks RCU enabled. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6 <6>[ 0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6. <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 <6>[ 0.000000] Root IRQ handler: gic_handle_irq <6>[ 0.000000] GIC: Using split EOI/Deactivate mode <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255] <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287] <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319] <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351] <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 <3>[ 0.000000] timer_sp804: timer clock not found: -517 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns <6>[ 0.010513] Console: colour dummy device 80x25 <6>[ 0.015644] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000) <6>[ 0.026466] pid_max: default: 32768 minimum: 301 <6>[ 0.032124] LSM: initializing lsm=capability,landlock,bpf,ima <6>[ 0.038725] landlock: Up and running. <6>[ 0.044140] LSM support for eBPF active <6>[ 0.049119] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.057114] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 0.080994] rcu: Hierarchical SRCU implementation. <6>[ 0.086190] rcu: Max phase no-delay instances is 400. <6>[ 0.092889] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level <6>[ 0.116160] EFI services will not be available. <6>[ 0.123170] smp: Bringing up secondary CPUs ... <6>[ 0.131583] CPU features: detected: Spectre-v2 <6>[ 0.131596] CPU features: detected: Spectre-v3a <6>[ 0.131606] CPU features: detected: Spectre-BHB <6>[ 0.131617] CPU features: detected: ARM erratum 832075 <6>[ 0.131623] CPU features: detected: ARM errata 1165522, 1319367, or 1530923 <6>[ 0.131630] Detected PIPT I-cache on CPU1 <6>[ 0.131771] CPU1: Booted secondary processor 0x0000000000 [0x410fd070] <6>[ 0.134923] Detected PIPT I-cache on CPU2 <6>[ 0.135018] CPU2: Booted secondary processor 0x0000000001 [0x410fd070] <6>[ 0.138418] Detected VIPT I-cache on CPU3 <6>[ 0.138599] CPU3: Booted secondary processor 0x0000000101 [0x410fd030] <6>[ 0.141184] Detected VIPT I-cache on CPU4 <6>[ 0.141324] CPU4: Booted secondary processor 0x0000000102 [0x410fd030] <6>[ 0.145733] Detected VIPT I-cache on CPU5 <6>[ 0.145870] CPU5: Booted secondary processor 0x0000000103 [0x410fd030] <6>[ 0.146212] smp: Brought up 1 node, 6 CPUs <6>[ 0.234243] SMP: Total of 6 processors activated. <6>[ 0.239324] CPU: All CPU(s) started at EL2 <6>[ 0.243801] CPU features: detected: 32-bit EL0 Support <6>[ 0.249302] CPU features: detected: 32-bit EL1 Support <6>[ 0.254895] CPU features: detected: CRC32 instructions <6>[ 0.260551] alternatives: applying system-wide alternatives <6>[ 0.278712] Memory: 7998540K/8372224K available (24320K kernel code, 7848K rwdata, 14668K rodata, 17536K init, 864K bss, 332220K reserved, 32768K cma-reserved) <6>[ 0.295232] devtmpfs: initialized <6>[ 0.346008] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns <6>[ 0.356198] futex hash table entries: 2048 (order: 5, 131072 bytes, linear) <6>[ 0.383937] 16384 pages in range for non-PLT usage <6>[ 0.383954] 507904 pages in range for PLT usage <6>[ 0.389742] pinctrl core: initialized pinctrl subsystem <6>[ 0.407097] DMI not present or invalid. <6>[ 0.416876] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.426742] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations <6>[ 0.435001] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations <6>[ 0.444805] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations <6>[ 0.453409] audit: initializing netlink subsys (disabled) <5>[ 0.459725] audit: type=2000 audit(0.270:1): state=initialized audit_enabled=0 res=1 <6>[ 0.464705] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.467875] thermal_sys: Registered thermal governor 'power_allocator' <6>[ 0.474536] cpuidle: using governor menu <6>[ 0.486661] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. <6>[ 0.494152] ASID allocator initialised with 65536 entries <6>[ 0.510352] Serial: AMBA PL011 UART driver <6>[ 0.554018] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.561956] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000 <6>[ 0.570927] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000 <6>[ 0.578788] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.587291] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.595536] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.603843] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000 <6>[ 0.612089] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000 <6>[ 0.620282] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000 <6>[ 0.628463] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000 <6>[ 0.638792] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.646649] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.654774] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000 <6>[ 0.662678] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.671698] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000 <6>[ 0.679609] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000 <6>[ 0.690017] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.697901] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.706045] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000 <6>[ 0.713968] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000 <6>[ 0.723022] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000 <6>[ 0.730934] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.740114] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000 <6>[ 0.748034] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.757168] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000 <6>[ 0.765093] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000 <6>[ 0.791010] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3 <6>[ 0.800368] printk: legacy console [ttyAMA0] enabled <6>[ 0.800368] printk: legacy console [ttyAMA0] enabled <6>[ 0.810938] printk: legacy bootconsole [pl11] disabled <6>[ 0.810938] printk: legacy bootconsole [pl11] disabled <6>[ 0.836381] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages <6>[ 0.843475] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page <6>[ 0.850034] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages <6>[ 0.857112] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page <6>[ 0.863668] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages <6>[ 0.870742] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page <6>[ 0.877295] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages <6>[ 0.884368] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page <6>[ 0.899137] ACPI: Interpreter disabled. <6>[ 0.912623] iommu: Default domain type: Translated <6>[ 0.917735] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 0.926297] SCSI subsystem initialized <6>[ 0.932730] usbcore: registered new interface driver usbfs <6>[ 0.938649] usbcore: registered new interface driver hub <6>[ 0.944424] usbcore: registered new device driver usb <6>[ 0.952297] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70 <6>[ 0.962136] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000 <6>[ 0.969578] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71 <6>[ 0.979357] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000 <6>[ 0.988880] pps_core: LinuxPPS API ver. 1 registered <6>[ 0.994188] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.003954] PTP clock support registered <6>[ 1.008813] EDAC MC: Ver: 3.0.0 <6>[ 1.013751] scmi_core: SCMI protocol bus registered <6>[ 1.022283] FPGA manager framework <6>[ 1.026543] Advanced Linux Sound Architecture Driver Initialized. <6>[ 1.035727] NET: Registered PF_ATMPVC protocol family <6>[ 1.041074] NET: Registered PF_ATMSVC protocol family <6>[ 1.047326] vgaarb: loaded <6>[ 1.051644] clocksource: Switched to clocksource arch_sys_counter <5>[ 1.811100] VFS: Disk quotas dquot_6.6.0 <6>[ 1.815411] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) <6>[ 1.824648] pnp: PnP ACPI: disabled <6>[ 1.860088] NET: Registered PF_INET protocol family <6>[ 1.865516] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) <6>[ 1.881367] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) <6>[ 1.890363] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 1.898504] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) <6>[ 1.907254] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) <6>[ 1.916909] TCP: Hash tables configured (established 65536 bind 65536) <6>[ 1.924449] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) <6>[ 1.932462] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) <6>[ 1.939774] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) <6>[ 1.948148] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 1.956059] RPC: Registered named UNIX socket transport module. <6>[ 1.962283] RPC: Registered udp transport module. <6>[ 1.967274] RPC: Registered tcp transport module. <6>[ 1.972263] RPC: Registered tcp-with-tls transport module. <6>[ 1.978034] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 1.984773] NET: Registered PF_XDP protocol family <6>[ 1.989866] PCI: CLS 0 bytes, default 64 <6>[ 1.994815] Unpacking initramfs... <6>[ 2.016736] kvm [1]: nv: 554 coarse grained trap handlers <6>[ 2.023380] kvm [1]: Guests without required CPU erratum workarounds can deadlock system! <6>[ 2.023380] Only trusted guests should be used on this system. <6>[ 2.037968] kvm [1]: IPA Size Limit: 40 bits <6>[ 2.045754] kvm [1]: vgic interrupt IRQ9 <6>[ 2.050061] kvm [1]: Hyp nVHE mode initialized successfully <5>[ 2.062590] Initialise system trusted keyrings <6>[ 2.067949] workingset: timestamp_bits=42 max_order=21 bucket_order=0 <6>[ 2.088524] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 2.096029] NFS: Registering the id_resolver key type <5>[ 2.101437] Key type id_resolver registered <5>[ 2.105910] Key type id_legacy registered <6>[ 2.110321] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 2.117325] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 2.125576] 9p: Installing v9fs 9p2000 file system support <6>[ 2.186190] NET: Registered PF_ALG protocol family <5>[ 2.191317] Key type asymmetric registered <5>[ 2.195702] Asymmetric key parser 'x509' registered <6>[ 2.201160] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) <6>[ 2.208861] io scheduler mq-deadline registered <6>[ 2.213683] io scheduler kyber registered <6>[ 2.218076] io scheduler bfq registered <4>[ 2.223055] test_firmware: interface ready <6>[ 2.264857] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered <6>[ 4.288476] Freeing initrd memory: 30480K <6>[ 4.294925] leds-syscon 1c010008.0.led: registered LED (null) <6>[ 4.303972] leds-syscon 1c010008.1.led: registered LED (null) <6>[ 4.312931] leds-syscon 1c010008.2.led: registered LED (null) <6>[ 4.320935] leds-syscon 1c010008.3.led: registered LED (null) <6>[ 4.329686] leds-syscon 1c010008.4.led: registered LED (null) <6>[ 4.338219] leds-syscon 1c010008.5.led: registered LED (null) <6>[ 4.344918] leds-syscon 1c010008.6.led: registered LED (null) <6>[ 4.351533] leds-syscon 1c010008.7.led: registered LED (null) <6>[ 4.359804] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 4.475049] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled <6>[ 4.495091] msm_serial: driver initialized <6>[ 4.500622] SuperH (H)SCI(F) driver initialized <6>[ 4.505901] STM32 USART driver initialized <5>[ 4.518129] arm-smmu 7fb00000.iommu: probing hardware configuration... <5>[ 4.524974] arm-smmu 7fb00000.iommu: SMMUv1 with: <5>[ 4.529994] arm-smmu 7fb00000.iommu: stage 2 translation <5>[ 4.535704] arm-smmu 7fb00000.iommu: coherent table walk <5>[ 4.541424] arm-smmu 7fb00000.iommu: stream matching with 16 register groups <5>[ 4.548885] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only) <5>[ 4.555750] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000 <5>[ 4.562592] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.570146] arm-smmu 7fb00000.iommu: preserved 0 boot mappings <5>[ 4.577070] arm-smmu 7fb10000.iommu: probing hardware configuration... <5>[ 4.583918] arm-smmu 7fb10000.iommu: SMMUv1 with: <5>[ 4.588933] arm-smmu 7fb10000.iommu: stage 2 translation <5>[ 4.594650] arm-smmu 7fb10000.iommu: non-coherent table walk <5>[ 4.600707] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.608423] arm-smmu 7fb10000.iommu: stream matching with 2 register groups <5>[ 4.615791] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.622663] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000 <5>[ 4.629504] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.637006] arm-smmu 7fb10000.iommu: preserved 0 boot mappings <5>[ 4.643892] arm-smmu 7fb20000.iommu: probing hardware configuration... <5>[ 4.650738] arm-smmu 7fb20000.iommu: SMMUv1 with: <5>[ 4.655752] arm-smmu 7fb20000.iommu: stage 2 translation <5>[ 4.661458] arm-smmu 7fb20000.iommu: non-coherent table walk <5>[ 4.667513] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration) <5>[ 4.675230] arm-smmu 7fb20000.iommu: stream matching with 2 register groups <5>[ 4.682620] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.689519] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000 <5>[ 4.696361] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.703826] arm-smmu 7fb20000.iommu: preserved 0 boot mappings <5>[ 4.710700] arm-smmu 7fb30000.iommu: probing hardware configuration... <5>[ 4.717544] arm-smmu 7fb30000.iommu: SMMUv1 with: <5>[ 4.722559] arm-smmu 7fb30000.iommu: stage 2 translation <5>[ 4.728268] arm-smmu 7fb30000.iommu: coherent table walk <5>[ 4.733983] arm-smmu 7fb30000.iommu: stream matching with 2 register groups <5>[ 4.741352] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only) <5>[ 4.748199] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000 <5>[ 4.755062] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA <5>[ 4.762489] arm-smmu 7fb30000.iommu: preserved 0 boot mappings <6>[ 4.800967] loop: module loaded <6>[ 4.804935] lkdtm: No crash points registered, enable through debugfs <6>[ 4.816872] megasas: 07.727.03.00-rc1 <6>[ 4.847308] thunder_xcv, ver 1.0 <6>[ 4.850966] thunder_bgx, ver 1.0 <6>[ 4.854607] nicpf, ver 1.0 <6>[ 4.861715] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version <6>[ 4.869236] hns3: Copyright (c) 2017 Huawei Corporation. <6>[ 4.875031] hclge is initializing <6>[ 4.878830] e1000: Intel(R) PRO/1000 Network Driver <6>[ 4.884016] e1000: Copyright (c) 1999-2006 Intel Corporation. <6>[ 4.890189] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 4.895443] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 4.901856] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 4.907548] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 4.913553] igbvf: Intel(R) Gigabit Virtual Function Network Driver <6>[ 4.920113] igbvf: Copyright (c) 2009 - 2012 Intel Corporation. <6>[ 4.927378] sky2: driver version 1.30 <5>[ 4.962787] smsc: module verification failed: signature and/or required key missing - tainting kernel <6>[ 4.980401] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d <6>[ 4.990795] VFIO - User Level meta-driver version: 0.3 <6>[ 5.002707] ehci-platform 7ffc0000.usb: Adding to iommu group 0 <6>[ 5.005410] usbcore: registered new interface driver usb-storage <6>[ 5.009990] ehci-platform 7ffc0000.usb: EHCI Host Controller <6>[ 5.010247] ohci-platform 7ffb0000.usb: Adding to iommu group 0 <6>[ 5.011057] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller <6>[ 5.011150] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1 <6>[ 5.011934] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000 <6>[ 5.048887] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2 <6>[ 5.057484] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000 <6>[ 5.068850] rtc-pl031 1c170000.rtc: registered as rtc0 <6>[ 5.074330] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00 <6>[ 5.074355] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:37 UTC (946685017) <6>[ 5.084665] hub 2-0:1.0: USB hub found <6>[ 5.092679] i2c_dev: i2c /dev entries driver <6>[ 5.093963] hub 2-0:1.0: 1 port detected <6>[ 5.106555] hub 1-0:1.0: USB hub found <6>[ 5.110764] hub 1-0:1.0: 1 port detected <6>[ 5.113619] sp805-wdt 1c0f0000.watchdog: registration successful <6>[ 5.136486] sdhci: Secure Digital Host Controller Interface driver <6>[ 5.138676] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio) <6>[ 5.142973] sdhci: Copyright(c) Pierre Ossman <6>[ 5.145026] Synopsys Designware Multimedia Card Interface Driver <6>[ 5.165395] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 5.180825] hid: raw HID events driver (C) Jiri Kosina <6>[ 5.189922] usbcore: registered new interface driver usbhid <6>[ 5.195795] usbhid: USB HID core driver <6>[ 5.202842] mhu 2b1f0000.mhu: ARM MHU Mailbox registered <6>[ 5.217956] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available <6>[ 5.230757] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available <6>[ 5.260521] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 5.268002] IPv4 over IPsec tunneling driver <6>[ 5.274098] IPsec XFRM device driver <6>[ 5.278286] NET: Registered PF_INET6 protocol family <6>[ 5.288251] Segment Routing with IPv6 <6>[ 5.292854] In-situ OAM (IOAM) with IPv6 <6>[ 5.299232] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 5.308775] NET: Registered PF_PACKET protocol family <6>[ 5.314212] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. <6>[ 5.328612] 9pnet: Installing 9P2000 support <5>[ 5.333386] Key type dns_resolver registered <6>[ 5.338701] NET: Registered PF_VSOCK protocol family <6>[ 5.344019] mpls_gso: MPLS GSO support <6>[ 5.347690] usb 2-1: new high-speed USB device number 2 using ehci-platform <6>[ 5.425840] registered taskstats version 1 <5>[ 5.442185] Loading compiled-in X.509 certificates <6>[ 5.484460] hub 2-1:1.0: USB hub found <6>[ 5.488856] hub 2-1:1.0: 4 ports detected <5>[ 5.503667] Loaded X.509 cert 'Build time autogenerated kernel key: d15a165185bd0a400084d038c1176fdd554a944b' <6>[ 5.570001] Demotion targets for Node 0: null <6>[ 5.575545] ima: No TPM chip found, activating TPM-bypass! <6>[ 5.581361] ima: Allocated hash algorithm: sha1 <6>[ 5.586279] ima: No architecture policies found <6>[ 5.598709] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1 <6>[ 5.611003] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330 <6>[ 5.618898] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8 <3>[ 5.667676] scpi_protocol scpi: incorrect or no SCP firmware found <3>[ 5.674169] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110 <6>[ 5.692398] input: gpio-keys as /devices/platform/gpio-keys/input/input1 <4>[ 6.113694] atkbd serio0: keyboard reset failed on 1c060000.kmi <4>[ 7.393721] atkbd serio1: keyboard reset failed on 1c070000.kmi <6>[ 7.618727] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL) <6>[ 7.635792] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff8000849c0000, IRQ: 22 <5>[ 9.710785] Sending DHCP requests .. <3>[ 12.986776] DHCP/BOOTP: Reply not for us on eth0, op[2] xid[3b21d3b6] <3>[ 12.997508] DHCP/BOOTP: Reply not for us on eth0, op[2] xid[3b21d3b6] <4>[ 16.682675] ., OK <6>[ 16.695183] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16 <6>[ 16.703178] IP-Config: Complete: <6>[ 16.706700] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1 <6>[ 16.717106] host=192.168.6.16, domain=, nis-domain=(none) <6>[ 16.723240] bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath= <6>[ 16.723259] nameserver0=10.255.253.1 <6>[ 16.739118] clk: Disabling unused clocks <6>[ 16.743392] PM: genpd: Disabling unused power domains <6>[ 16.748781] ALSA device list: <6>[ 16.752045] No soundcards found. <6>[ 16.808582] Freeing unused kernel memory: 17536K <6>[ 16.813749] Run /init as init process Loading, please wait... Starting systemd-udevd version 252.22-1~deb12u1 <6>[ 17.181087] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3 <4>[ 17.308495] psmouse serio0: Failed to enable mouse on 1c060000.kmi <6>[ 20.447128] usbcore: registered new device driver onboard-usb-dev <6>[ 20.533737] tda998x 0-0070: found TDA19988 <6>[ 20.675133] tda998x 0-0071: found TDA19988 Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/eth0 found done. Begin: Waiting up to 180 secs for any network device to become available ... done. IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP IP-Config: eth0 guessed broadcast address 192.168.6.255 IP-Config: eth0 complete (dhcp from 192.168.6.1): address: 192.168.6.16 broadcast: 192.168.6.255 netmask: 255.255.255.0 gateway: 192.168.6.1 dns0 : 10.255.253.1 dns1 : 0.0.0.0 rootserver: 192.168.6.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 23.615268] systemd[1]: System time before build time, advancing clock. <30>[ 23.999647] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) <30>[ 24.032879] systemd[1]: Detected architecture arm64. Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m! <30>[ 24.059348] systemd[1]: Hostname set to . <30>[ 26.161302] systemd[1]: Queued start job for default target graphical.target. <30>[ 26.211501] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty. <30>[ 26.234135] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe. <30>[ 26.256232] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty. <30>[ 26.278764] systemd[1]: Created slice user.slice - User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice. <30>[ 26.296961] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch. <30>[ 26.318818] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch. <30>[ 26.339101] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc). <30>[ 26.359035] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0... <30>[ 26.375062] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes. <30>[ 26.392948] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes. <30>[ 26.411965] systemd[1]: Reached target paths.target - Path Units. [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units. <30>[ 26.427033] systemd[1]: Reached target remote-fs.target - Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems. <30>[ 26.444902] systemd[1]: Reached target slices.target - Slice Units. [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units. <30>[ 26.459918] systemd[1]: Reached target swap.target - Swaps. [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps. <30>[ 26.473953] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes. <30>[ 26.493729] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe. <30>[ 26.517475] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket. <30>[ 26.539023] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log). <30>[ 26.560004] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket. <30>[ 26.579359] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket. <30>[ 26.603123] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket. <30>[ 26.622581] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket. <30>[ 26.669158] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System... <30>[ 26.718141] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System... <30>[ 26.748216] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System... <30>[ 26.783156] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System... <30>[ 26.832732] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes... <6>[ 26.865499] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4 <30>[ 26.890788] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs... <30>[ 26.927718] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... <30>[ 26.958661] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm... <4>[ 26.993252] psmouse serio1: Failed to enable mouse on 1c070000.kmi <30>[ 26.996738] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore... <30>[ 27.029982] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse... <4>[ 27.053692] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. <6>[ 27.069306] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev <30>[ 27.089870] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop... <30>[ 27.138852] systemd[1]: Starting systemd-journald.service - Journal Service... Starting [0;1;39msystemd-journald.service[0m - Journal Service... <6>[ 27.152525] fuse: init (API version 7.41) <30>[ 27.196789] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules... <30>[ 27.244762] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting [0;1;39msystemd-network-g… units from Kernel command line... <30>[ 27.287849] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems... <30>[ 27.322802] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices... <30>[ 27.360485] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [[0;32m OK [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System. <30>[ 27.380688] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [[0;32m OK [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System. <30>[ 27.400519] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System. <30>[ 27.424242] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System. <30>[ 27.446776] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes. <30>[ 27.473610] systemd[1]: modprobe@configfs.service: Deactivated successfully. <30>[ 27.483012] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs. <30>[ 27.506282] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. <30>[ 27.515481] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod. <30>[ 27.540201] systemd[1]: modprobe@drm.service: Deactivated successfully. <30>[ 27.549274] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm. <30>[ 27.571286] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. <30>[ 27.580969] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore. <30>[ 27.606203] systemd[1]: modprobe@fuse.service: Deactivated successfully. <30>[ 27.616346] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse. <30>[ 27.639501] systemd[1]: modprobe@loop.service: Deactivated successfully. <30>[ 27.648482] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop. <30>[ 27.674583] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules. <30>[ 27.698470] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line. <30>[ 27.721815] systemd[1]: Started systemd-journald.service - Journal Service. [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service. [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems. [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network. Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System... Mounting [0;1;39msys-kernel-config…ernel Configuration File System... Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage... Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed... Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables... Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users... [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System. <46>[ 28.037883] systemd-journald[218]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables. [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users. <5>[ 28.263992] random: crng init done Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev... [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed. [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage. [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems. Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories... Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files... [[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices. [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files. Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration... [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories. Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization... Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP... [[0;32m OK [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0. [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP. <5>[ 32.108821] cfg80211: Loading compiled-in X.509 certificates for regulatory database <5>[ 32.216375] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' <5>[ 32.224693] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' <4>[ 32.234197] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 <6>[ 32.243187] cfg80211: failed to load regulatory.db [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization. [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization. [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories. [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set. [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities. <46>[ 32.402485] systemd-journald[218]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation. <46>[ 32.420866] systemd-journald[218]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating. [[0;32m OK [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities. [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer. [[0;32m OK [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems. [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week. [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units. [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket. [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units. [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System. Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus... # Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots... Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management... [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration. [[0;32m OK [0m] Reached target [0;1;39mnetwork.target[0m - Network. [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch. Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions... [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions. [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1. [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0. [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts. [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots. [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus. [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management. [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System. [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface. Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP. Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0 debian-bookworm-arm64 login: root (automatic login) Linux debian-bookworm-arm64 6.12.0-rc1-next-20241003 #1 SMP PREEMPT Thu Oct 3 04:52:20 UTC 2024 aarch64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg' / # export NFS_SERVER_IP='192.168.56.230' export NFS_SERVER_IP='192.168.56.230' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-796476/environment . /lava-796476/environment / # /lava-796476/bin/lava-test-runner /lava-796476/0 /lava-796476/bin/lava-test-runner /lava-796476/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-796476/0/tests/0_timesync-off ++ cat uuid + UUID=796476_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-796476/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=796476_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E '' INFO: install_deps skipped --2024-10-03 06:33:31-- http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 5080168 (4.8M) [application/octet-stream] Saving to: 'kselftest_armhf.tar.gz' kselftest_armhf.tar 0%[ ] 0 --.-KB/s kselftest_armhf.tar 0%[ ] 48.51K 114KB/s kselftest_armhf.tar 2%[ ] 117.85K 167KB/s kselftest_armhf.tar 3%[ ] 193.79K 196KB/s kselftest_armhf.tar 4%[ ] 243.01K 182KB/s kselftest_armhf.tar 5%[> ] 290.82K 187KB/s kselftest_armhf.tar 6%[> ] 330.20K 188KB/s kselftest_armhf.tar 7%[> ] 354.10K 179KB/s kselftest_armhf.tar 8%[> ] 397.70K 182KB/s kselftest_armhf.tar 8%[> ] 425.82K 177KB/s kselftest_armhf.tar 9%[> ] 466.60K 179KB/s kselftest_armhf.tar 10%[=> ] 498.95K 177KB/s kselftest_armhf.tar 10%[=> ] 541.14K 179KB/s eta 25s kselftest_armhf.tar 11%[=> ] 579.10K 178KB/s eta 25s kselftest_armhf.tar 12%[=> ] 627.89K 182KB/s eta 25s kselftest_armhf.tar 13%[=> ] 666.29K 181KB/s eta 25s kselftest_armhf.tar 14%[=> ] 725.35K 185KB/s eta 25s kselftest_armhf.tar 15%[==> ] 764.73K 186KB/s eta 23s kselftest_armhf.tar 16%[==> ] 822.39K 197KB/s eta 23s kselftest_armhf.tar 17%[==> ] 866.95K 184KB/s eta 23s kselftest_armhf.tar 18%[==> ] 932.07K 187KB/s eta 23s kselftest_armhf.tar 20%[===> ] 996.76K 201KB/s eta 23s kselftest_armhf.tar 21%[===> ] 1.02M 201KB/s eta 20s kselftest_armhf.tar 22%[===> ] 1.08M 209KB/s eta 20s kselftest_armhf.tar 23%[===> ] 1.13M 218KB/s eta 20s kselftest_armhf.tar 24%[===> ] 1.20M 225KB/s eta 20s kselftest_armhf.tar 25%[====> ] 1.26M 229KB/s eta 20s kselftest_armhf.tar 27%[====> ] 1.33M 239KB/s eta 17s kselftest_armhf.tar 28%[====> ] 1.38M 246KB/s eta 17s kselftest_armhf.tar 30%[=====> ] 1.46M 257KB/s eta 17s kselftest_armhf.tar 31%[=====> ] 1.52M 262KB/s eta 17s kselftest_armhf.tar 33%[=====> ] 1.60M 275KB/s eta 17s kselftest_armhf.tar 34%[=====> ] 1.67M 284KB/s eta 14s kselftest_armhf.tar 36%[======> ] 1.77M 297KB/s eta 14s kselftest_armhf.tar 38%[======> ] 1.86M 311KB/s eta 14s kselftest_armhf.tar 40%[=======> ] 1.98M 329KB/s eta 14s kselftest_armhf.tar 43%[=======> ] 2.09M 353KB/s eta 14s kselftest_armhf.tar 45%[========> ] 2.21M 368KB/s eta 10s kselftest_armhf.tar 49%[========> ] 2.39M 402KB/s eta 10s kselftest_armhf.tar 51%[=========> ] 2.48M 410KB/s eta 10s kselftest_armhf.tar 53%[=========> ] 2.61M 433KB/s eta 10s kselftest_armhf.tar 55%[==========> ] 2.71M 441KB/s eta 10s kselftest_armhf.tar 58%[==========> ] 2.84M 456KB/s eta 7s kselftest_armhf.tar 59%[==========> ] 2.87M 447KB/s eta 7s kselftest_armhf.tar 61%[===========> ] 2.98M 462KB/s eta 7s kselftest_armhf.tar 62%[===========> ] 3.03M 455KB/s eta 7s kselftest_armhf.tar 64%[===========> ] 3.12M 455KB/s eta 7s kselftest_armhf.tar 65%[============> ] 3.17M 456KB/s eta 6s kselftest_armhf.tar 67%[============> ] 3.26M 457KB/s eta 6s kselftest_armhf.tar 68%[============> ] 3.32M 451KB/s eta 6s kselftest_armhf.tar 70%[=============> ] 3.41M 450KB/s eta 6s kselftest_armhf.tar 71%[=============> ] 3.48M 440KB/s eta 6s kselftest_armhf.tar 73%[=============> ] 3.55M 425KB/s eta 4s kselftest_armhf.tar 74%[=============> ] 3.63M 420KB/s eta 4s kselftest_armhf.tar 76%[==============> ] 3.70M 405KB/s eta 4s kselftest_armhf.tar 78%[==============> ] 3.78M 392KB/s eta 4s kselftest_armhf.tar 79%[==============> ] 3.86M 387KB/s eta 4s kselftest_armhf.tar 81%[===============> ] 3.94M 383KB/s eta 3s kselftest_armhf.tar 83%[===============> ] 4.02M 377KB/s eta 3s kselftest_armhf.tar 84%[===============> ] 4.11M 371KB/s eta 3s kselftest_armhf.tar 86%[================> ] 4.19M 360KB/s eta 3s kselftest_armhf.tar 88%[================> ] 4.28M 368KB/s eta 3s kselftest_armhf.tar 90%[=================> ] 4.37M 372KB/s eta 2s kselftest_armhf.tar 92%[=================> ] 4.46M 386KB/s eta 2s kselftest_armhf.tar 93%[=================> ] 4.55M 387KB/s eta 2s kselftest_armhf.tar 95%[==================> ] 4.65M 393KB/s eta 2s kselftest_armhf.tar 97%[==================> ] 4.74M 400KB/s eta 2s kselftest_armhf.tar 98%[==================> ] 4.75M 358KB/s eta 0s kselftest_armhf.tar 100%[===================>] 4.84M 378KB/s in 15s 2024-10-03 06:33:47 (324 KB/s) - 'kselftest_armhf.tar.gz' saved [5080168/5080168] <4>[ 83.113256] amba 20010000.etf: deferred probe timeout, ignoring dependency <4>[ 83.120533] amba 20030000.tpiu: deferred probe timeout, ignoring dependency <4>[ 83.127911] amba 20040000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.135448] amba 20070000.etr: deferred probe timeout, ignoring dependency <4>[ 83.142874] amba 20100000.stm: deferred probe timeout, ignoring dependency <4>[ 83.150142] amba 20120000.replicator: deferred probe timeout, ignoring dependency <4>[ 83.157980] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.165716] amba 22040000.etm: deferred probe timeout, ignoring dependency <4>[ 83.172919] amba 22020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.180122] amba 220c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.187587] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.195313] amba 22140000.etm: deferred probe timeout, ignoring dependency <4>[ 83.202520] amba 22120000.cti: deferred probe timeout, ignoring dependency <4>[ 83.209730] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.217455] amba 23040000.etm: deferred probe timeout, ignoring dependency <4>[ 83.224665] amba 23020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.231867] amba 230c0000.funnel: deferred probe timeout, ignoring dependency <4>[ 83.239337] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.247062] amba 23140000.etm: deferred probe timeout, ignoring dependency <4>[ 83.254262] amba 23120000.cti: deferred probe timeout, ignoring dependency <4>[ 83.261466] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.269202] amba 23240000.etm: deferred probe timeout, ignoring dependency <4>[ 83.276414] amba 23220000.cti: deferred probe timeout, ignoring dependency <4>[ 83.283618] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency <4>[ 83.291349] amba 23340000.etm: deferred probe timeout, ignoring dependency <4>[ 83.298551] amba 23320000.cti: deferred probe timeout, ignoring dependency <4>[ 83.305751] amba 20020000.cti: deferred probe timeout, ignoring dependency <4>[ 83.312954] amba 20110000.cti: deferred probe timeout, ignoring dependency <4>[ 83.334946] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller <4>[ 83.345404] amba 20010000.etf: deferred probe pending: (reason unknown) <4>[ 83.352351] amba 20030000.tpiu: deferred probe pending: (reason unknown) <4>[ 83.359371] amba 20040000.funnel: deferred probe pending: (reason unknown) <4>[ 83.366564] amba 20070000.etr: deferred probe pending: (reason unknown) <4>[ 83.373495] amba 20100000.stm: deferred probe pending: (reason unknown) <4>[ 83.380429] amba 20120000.replicator: deferred probe pending: (reason unknown) <4>[ 83.387968] amba 22010000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.395422] amba 22040000.etm: deferred probe pending: (reason unknown) <4>[ 83.402356] amba 22020000.cti: deferred probe pending: (reason unknown) <4>[ 83.409312] amba 220c0000.funnel: deferred probe pending: (reason unknown) <4>[ 83.416520] amba 22110000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.423975] amba 22140000.etm: deferred probe pending: (reason unknown) <4>[ 83.430903] amba 22120000.cti: deferred probe pending: (reason unknown) <4>[ 83.437827] amba 23010000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.445272] amba 23040000.etm: deferred probe pending: (reason unknown) <4>[ 83.452214] amba 23020000.cti: deferred probe pending: (reason unknown) <4>[ 83.459139] amba 230c0000.funnel: deferred probe pending: (reason unknown) <4>[ 83.466323] amba 23110000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.473773] amba 23140000.etm: deferred probe pending: (reason unknown) <4>[ 83.480696] amba 23120000.cti: deferred probe pending: (reason unknown) <4>[ 83.487624] amba 23210000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.495108] amba 23240000.etm: deferred probe pending: (reason unknown) <4>[ 83.502036] amba 23220000.cti: deferred probe pending: (reason unknown) <4>[ 83.508960] amba 23310000.cpu-debug: deferred probe pending: (reason unknown) <4>[ 83.516422] amba 23340000.etm: deferred probe pending: (reason unknown) <4>[ 83.523349] amba 23320000.cti: deferred probe pending: (reason unknown) <4>[ 83.530275] amba 20020000.cti: deferred probe pending: (reason unknown) <4>[ 83.537204] amba 20110000.cti: deferred probe pending: (reason unknown) <4>[ 83.544131] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1 <4>[ 83.554457] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1 <4>[ 83.564794] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 116.016971] kselftest: Running tests in lkdtm TAP version 13 1..86 # timeout set to 45 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # timeout set to 45 # selftests: lkdtm: PANIC_STOP_IRQOFF.sh # Skipping PANIC_STOP_IRQOFF: Crashes entire system ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP # timeout set to 45 # selftests: lkdtm: BUG.sh <6>[ 117.941301] lkdtm: Performing direct entry BUG <4>[ 117.946205] ------------[ cut here ]------------ <2>[ 117.951104] kernel BUG at drivers/misc/lkdtm/bugs.c:105! <0>[ 117.956696] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP <4>[ 117.963766] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 117.981393] CPU: 3 UID: 0 PID: 770 Comm: cat Tainted: G E 6.12.0-rc1-next-20241003 #1 <4>[ 117.990906] Tainted: [E]=UNSIGNED_MODULE <4>[ 117.995098] Hardware name: ARM Juno development board (r0) (DT) <4>[ 118.001293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 118.008538] pc : lkdtm_BUG+0x8/0x18 <4>[ 118.012311] lr : lkdtm_do_action+0x24/0x48 <4>[ 118.016688] sp : ffff8000850839b0 <4>[ 118.020270] x29: ffff8000850839b0 x28: ffff0008017e4b40 x27: 0000000000000000 <4>[ 118.027703] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8877f000 <4>[ 118.035135] x23: ffff000807cdf568 x22: ffff800085083b00 x21: ffff800083c517a0 <4>[ 118.042567] x20: ffff000802bd3000 x19: 0000000000000004 x18: 0000000000000000 <4>[ 118.049999] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8877f000 <4>[ 118.057430] x14: 0000000000000000 x13: 205d313033313439 x12: ffff80008380c120 <4>[ 118.064861] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c <4>[ 118.072292] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 118.079722] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 118.087153] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : ffff800080c80408 <4>[ 118.094584] Call trace: <4>[ 118.097296] lkdtm_BUG+0x8/0x18 <4>[ 118.100717] direct_entry+0xa8/0x108 <4>[ 118.104571] full_proxy_write+0x68/0xc8 <4>[ 118.108684] vfs_write+0xd8/0x380 <4>[ 118.112279] ksys_write+0x78/0x118 <4>[ 118.115959] __arm64_sys_write+0x24/0x38 <4>[ 118.120162] invoke_syscall+0x70/0x100 <4>[ 118.124194] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 118.129181] do_el0_svc+0x24/0x38 <4>[ 118.132775] el0_svc+0x3c/0x110 <4>[ 118.136193] el0t_64_sync_handler+0x100/0x130 <4>[ 118.140828] el0t_64_sync+0x190/0x198 <0>[ 118.144773] Code: 81808908 ffff8000 aa1e03e9 d503201f (d4210000) <4>[ 118.151143] ---[ end trace 0000000000000000 ]--- <6>[ 118.156034] note: cat[770] exited with irqs disabled <6>[ 118.161543] note: cat[770] exited with preempt_count 1 <4>[ 118.167276] ------------[ cut here ]------------ <4>[ 118.172173] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmentation fault<4>[ 118.182047] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 118.201371] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G D E 6.12.0-rc1-next-20241003 #1 <4>[ 118.211241] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE <4>[ 118.216381] Hardware name: ARM Juno development board (r0) (DT) <4>[ 118.222580] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 118.229835] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 118.235278] lr : ct_idle_enter+0x10/0x20 <4>[ 118.239484] sp : ffff800084173d50 <4>[ 118.243067] x29: ffff800084173d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 118.250508] x26: 0000000000000000 x25: 0000001b8350f3f4 x24: 0000000000000000 <4>[ 118.257947] x23: 0000000000000000 x22: ffff00080ad63880 x21: ffff00080ad63880 <4>[ 118.265379] x20: ffff00080ad63898 x19: ffff00097ee866c0 x18: 0000000000000000 <4>[ 118.272811] x17: 3034303863303830 x16: 3030386666666620 x15: 3a20307820303462 <4>[ 118.280244] x14: 0000000000000000 x13: 0000000000000010 x12: 0101010101010101 # [ <4>[ 118.287677] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 118.295430] x8 : ffff800084173cc8 x7 : 0000000000000000 x6 : 0000000000000001 117.941301] lkdtm: Performing di<4>[ 118.302862] x5 : 4000000000000002 x4 : ffff8008fc54b000 x3 : ffff800084173d50 rect entry BUG <4>[ 118.313170] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 118.321964] Call trace: # [ 117.946205] ------------[ cu<4>[ 118.324679] ct_kernel_exit.constprop.0+0xfc/0x118 t here ]------------<4>[ 118.332602] ct_idle_enter+0x10/0x20 <4>[ 118.338175] cpuidle_enter_state+0x210/0x6b8 # [ 117.951104] kernel BUG at dr<4>[ 118.342879] cpuidle_enter+0x40/0x60 ivers/misc/lkdtm/bugs.c:105! # [<4>[ 118.349600] do_idle+0x214/0x2b0 117.956696] Internal error: Oop<4>[ 118.355956] cpu_startup_entry+0x3c/0x50 s - BUG: 00000000f2000800 [#1] PR<4>[ 118.363009] secondary_start_kernel+0x140/0x168 EEMPT SMP # [ 117.963766] Modul<4>[ 118.370670] __secondary_switched+0xb8/0xc0 es linked in: cfg80211 rfkill fu<4>[ 118.377985] ---[ end trace 0000000000000000 ]--- se dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 117.981393] CPU: 3 UID: 0 PID: 770 Comm: cat Tainted: G E 6.12.0-rc1-next-20241003 #1 # [ 117.990906] Tainted: [E]=UNSIGNED_MODULE # [ 117.995098] Hardware name: ARM Juno development board (r0) (DT) # [ 118.001293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 118.008538] pc : lkdtm_BUG+0x8/0x18 # [ 118.012311] lr : lkdtm_do_action+0x24/0x48 # [ 118.016688] sp : ffff8000850839b0 # [ 118.020270] x29: ffff8000850839b0 x28: ffff0008017e4b40 x27: 0000000000000000 # [ 118.027703] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8877f000 # [ 118.035135] x23: ffff000807cdf568 x22: ffff800085083b00 x21: ffff800083c517a0 # [ 118.042567] x20: ffff000802bd3000 x19: 0000000000000004 x18: 0000000000000000 # [ 118.049999] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8877f000 # [ 118.057430] x14: 0000000000000000 x13: 205d313033313439 x12: ffff80008380c120 # [ 118.064861] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c # [ 118.072292] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 118.079722] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 118.087153] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : ffff800080c80408 # [ 118.094584] Call trace: # [ 118.097296] lkdtm_BUG+0x8/0x18 # [ 118.100717] direct_entry+0xa8/0x108 # [ 118.104571] full_proxy_write+0x68/0xc8 # [ 118.108684] vfs_write+0xd8/0x380 # [ 118.112279] ksys_write+0x78/0x118 # [ 118.115959] __arm64_sys_write+0x24/0x38 # [ 118.120162] invoke_syscall+0x70/0x100 # [ 118.124194] el0_svc_common.constprop.0+0x48/0xf0 # [ 118.129181] do_el0_svc+0x24/0x38 # [ 118.132775] el0_svc+0x3c/0x110 # [ 118.136193] el0t_64_sync_handler+0x100/0x130 # [ 118.140828] el0t_64_sync+0x190/0x198 # [ 118.144773] Code: 81808908 ffff8000 aa1e03e9 d503201f (d4210000) # [ 118.151143] ---[ end trace 0000000000000000 ]--- # [ 118.156034] note: cat[770] exited with irqs disabled # [ 118.161543] note: cat[770] exited with preempt_count 1 # [ 118.167276] ------------[ cut here ]------------ # [ 118.172173] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 118.182047] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 118.201371] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G D E 6.12.0-rc1-next-20241003 #1 # [ 118.211241] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE # BUG: saw 'kernel BUG at': ok ok 3 selftests: lkdtm: BUG.sh # timeout set to 45 # selftests: lkdtm: WARNING.sh <6>[ 118.858765] lkdtm: Performing direct entry WARNING <4>[ 118.864003] ------------[ cut here ]------------ <4>[ 118.868905] WARNING: CPU: 5 PID: 817 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38 <4>[ 118.877736] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 118.895361] CPU: 5 UID: 0 PID: 817 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 118.904875] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 118.910720] Hardware name: ARM Juno development board (r0) (DT) <4>[ 118.916915] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 118.924161] pc : lkdtm_WARNING+0x24/0x38 <4>[ 118.928365] lr : lkdtm_do_action+0x24/0x48 <4>[ 118.932741] sp : ffff800085143a10 <4>[ 118.936324] x29: ffff800085143a10 x28: ffff00080c4b1300 x27: 0000000000000000 <4>[ 118.943757] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaef3f000 <4>[ 118.951188] x23: ffff000807cdf568 x22: ffff800085143b60 x21: ffff800083c517b0 <4>[ 118.958620] x20: ffff0008072a3000 x19: 0000000000000008 x18: 0000000000000000 <4>[ 118.966051] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaef3f000 <4>[ 118.973482] x14: 0000000000000000 x13: 205d353637383538 x12: ffff80008380c120 <4>[ 118.980913] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c <4>[ 118.988344] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 118.995775] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 119.003205] x2 : 0000000000000000 x1 : ffff800083fc6610 x0 : 0000000000000001 <4>[ 119.010636] Call trace: <4>[ 119.013348] lkdtm_WARNING+0x24/0x38 <4>[ 119.017204] direct_entry+0xa8/0x108 <4>[ 119.021057] full_proxy_write+0x68/0xc8 <4>[ 119.025170] vfs_write+0xd8/0x380 <4>[ 119.028765] ksys_write+0x78/0x118 <4>[ 119.032445] __arm64_sys_write+0x24/0x38 <4>[ 119.036648] invoke_syscall+0x70/0x100 <4>[ 119.040679] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 119.045666] do_el0_svc+0x24/0x38 <4>[ 119.049259] el0_svc+0x3c/0x110 <4>[ 119.052677] el0t_64_sync_handler+0x100/0x130 <4>[ 119.057312] el0t_64_sync+0x190/0x198 <4>[ 119.061251] ---[ end trace 0000000000000000 ]--- # [ 118.858765] lkdtm: Performing direct entry WARNING # [ 118.864003] ------------[ cut here ]------------ # [ 118.868905] WARNING: CPU: 5 PID: 817 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38 # [ 118.877736] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 118.895361] CPU: 5 UID: 0 PID: 817 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 118.904875] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 118.910720] Hardware name: ARM Juno development board (r0) (DT) # [ 118.916915] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 118.924161] pc : lkdtm_WARNING+0x24/0x38 # [ 118.928365] lr : lkdtm_do_action+0x24/0x48 # [ 118.932741] sp : ffff800085143a10 # [ 118.936324] x29: ffff800085143a10 x28: ffff00080c4b1300 x27: 0000000000000000 # [ 118.943757] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaef3f000 # [ 118.951188] x23: ffff000807cdf568 x22: ffff800085143b60 x21: ffff800083c517b0 # [ 118.958620] x20: ffff0008072a3000 x19: 0000000000000008 x18: 0000000000000000 # [ 118.966051] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaef3f000 # [ 118.973482] x14: 0000000000000000 x13: 205d353637383538 x12: ffff80008380c120 # [ 118.980913] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c # [ 118.988344] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 118.995775] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 119.003205] x2 : 0000000000000000 x1 : ffff800083fc6610 x0 : 0000000000000001 # [ 119.010636] Call trace: # [ 119.013348] lkdtm_WARNING+0x24/0x38 # [ 119.017204] direct_entry+0xa8/0x108 # [ 119.021057] full_proxy_write+0x68/0xc8 # [ 119.025170] vfs_write+0xd8/0x380 # [ 119.028765] ksys_write+0x78/0x118 # [ 119.032445] __arm64_sys_write+0x24/0x38 # [ 119.036648] invoke_syscall+0x70/0x100 # [ 119.040679] el0_svc_common.constprop.0+0x48/0xf0 # [ 119.045666] do_el0_svc+0x24/0x38 # [ 119.049259] el0_svc+0x3c/0x110 # [ 119.052677] el0t_64_sync_handler+0x100/0x130 # [ 119.057312] el0t_64_sync+0x190/0x198 # [ 119.061251] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 4 selftests: lkdtm: WARNING.sh # timeout set to 45 # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 119.742254] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 119.748106] ------------[ cut here ]------------ <4>[ 119.753048] Warning message trigger count: 2 <4>[ 119.757734] WARNING: CPU: 0 PID: 861 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 119.767265] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 119.784890] CPU: 0 UID: 0 PID: 861 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 119.794405] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 119.800250] Hardware name: ARM Juno development board (r0) (DT) <4>[ 119.806445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 119.813690] pc : lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 119.818590] lr : lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 119.823489] sp : ffff800085203980 <4>[ 119.827072] x29: ffff800085203980 x28: ffff0008017e25c0 x27: 0000000000000000 <4>[ 119.834505] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81b2f000 <4>[ 119.841937] x23: ffff000807cdf568 x22: ffff800085203ae0 x21: ffff800083c517c0 <4>[ 119.849369] x20: ffff00080cef3000 x19: 0000000000000010 x18: 0000000000000000 <4>[ 119.856800] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81b2f000 <4>[ 119.864231] x14: 0000000000000000 x13: 205d383430333537 x12: ffff80008380c120 <4>[ 119.871663] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 119.879093] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 119.886525] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 119.893955] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008017e25c0 <4>[ 119.901385] Call trace: <4>[ 119.904097] lkdtm_WARNING_MESSAGE+0x34/0x50 <4>[ 119.908649] lkdtm_do_action+0x24/0x48 <4>[ 119.912678] direct_entry+0xa8/0x108 <4>[ 119.916531] full_proxy_write+0x68/0xc8 <4>[ 119.920645] vfs_write+0xd8/0x380 <4>[ 119.924240] ksys_write+0x78/0x118 <4>[ 119.927920] __arm64_sys_write+0x24/0x38 <4>[ 119.932123] invoke_syscall+0x70/0x100 <4>[ 119.936154] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 119.941141] do_el0_svc+0x24/0x38 <4>[ 119.944735] el0_svc+0x3c/0x110 <4>[ 119.948152] el0t_64_sync_handler+0x100/0x130 <4>[ 119.952787] el0t_64_sync+0x190/0x198 <4>[ 119.956726] ---[ end trace 0000000000000000 ]--- # [ 119.742254] lkdtm: Performing direct entry WARNING_MESSAGE # [ 119.748106] ------------[ cut here ]------------ # [ 119.753048] Warning message trigger count: 2 # [ 119.757734] WARNING: CPU: 0 PID: 861 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 119.767265] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 119.784890] CPU: 0 UID: 0 PID: 861 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 119.794405] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 119.800250] Hardware name: ARM Juno development board (r0) (DT) # [ 119.806445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 119.813690] pc : lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 119.818590] lr : lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 119.823489] sp : ffff800085203980 # [ 119.827072] x29: ffff800085203980 x28: ffff0008017e25c0 x27: 0000000000000000 # [ 119.834505] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81b2f000 # [ 119.841937] x23: ffff000807cdf568 x22: ffff800085203ae0 x21: ffff800083c517c0 # [ 119.849369] x20: ffff00080cef3000 x19: 0000000000000010 x18: 0000000000000000 # [ 119.856800] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81b2f000 # [ 119.864231] x14: 0000000000000000 x13: 205d383430333537 x12: ffff80008380c120 # [ 119.871663] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 119.879093] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 119.886525] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 119.893955] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008017e25c0 # [ 119.901385] Call trace: # [ 119.904097] lkdtm_WARNING_MESSAGE+0x34/0x50 # [ 119.908649] lkdtm_do_action+0x24/0x48 # [ 119.912678] direct_entry+0xa8/0x108 # [ 119.916531] full_proxy_write+0x68/0xc8 # [ 119.920645] vfs_write+0xd8/0x380 # [ 119.924240] ksys_write+0x78/0x118 # [ 119.927920] __arm64_sys_write+0x24/0x38 # [ 119.932123] invoke_syscall+0x70/0x100 # [ 119.936154] el0_svc_common.constprop.0+0x48/0xf0 # [ 119.941141] do_el0_svc+0x24/0x38 # [ 119.944735] el0_svc+0x3c/0x110 # [ 119.948152] el0t_64_sync_handler+0x100/0x130 # [ 119.952787] el0t_64_sync+0x190/0x198 # [ 119.956726] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 5 selftests: lkdtm: WARNING_MESSAGE.sh # timeout set to 45 # selftests: lkdtm: EXCEPTION.sh <6>[ 120.570778] lkdtm: Performing direct entry EXCEPTION <1>[ 120.576136] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 120.585448] Mem abort info: <1>[ 120.589045] ESR = 0x0000000096000044 <1>[ 120.593109] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 120.598716] SET = 0, FnV = 0 <1>[ 120.602055] EA = 0, S1PTW = 0 <1>[ 120.605479] FSC = 0x04: level 0 translation fault <1>[ 120.610645] Data abort info: <1>[ 120.613806] ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000 <1>[ 120.619581] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 120.624920] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 120.630524] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884d60000 <1>[ 120.637258] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 120.644358] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP <4>[ 120.650902] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 120.668503] CPU: 2 UID: 0 PID: 900 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 120.678012] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 120.683858] Hardware name: ARM Juno development board (r0) (DT) <4>[ 120.690053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 120.697298] pc : lkdtm_EXCEPTION+0xc/0x20 <4>[ 120.701591] lr : lkdtm_do_action+0x24/0x48 <4>[ 120.705969] sp : ffff8000852b3be0 <4>[ 120.709556] x29: ffff8000852b3be0 x28: ffff00080cc03880 x27: 0000000000000000 <4>[ 120.716986] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92dbf000 <4>[ 120.724415] x23: ffff000807cdf568 x22: ffff8000852b3d30 x21: ffff800083c517d0 <4>[ 120.731843] x20: ffff000807b37000 x19: 000000000000000a x18: 0000000000000000 <4>[ 120.739272] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92dbf000 <4>[ 120.746695] x14: 0000000000000000 x13: 205d383737303735 x12: ffff80008380c120 <4>[ 120.754120] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c <4>[ 120.761544] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 120.768968] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 120.776391] x2 : 0000000000000000 x1 : ffff00080cc03880 x0 : 0000000000000000 <4>[ 120.783815] Call trace: <4>[ 120.786525] lkdtm_EXCEPTION+0xc/0x20 <4>[ 120.790462] direct_entry+0xa8/0x108 <4>[ 120.794311] full_proxy_write+0x68/0xc8 <4>[ 120.798420] vfs_write+0xd8/0x380 <4>[ 120.802009] ksys_write+0x78/0x118 <4>[ 120.805684] __arm64_sys_write+0x24/0x38 <4>[ 120.809882] invoke_syscall+0x70/0x100 <4>[ 120.813908] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 120.818890] do_el0_svc+0x24/0x38 <4>[ 120.822478] el0_svc+0x3c/0x110 <4>[ 120.825891] el0t_64_sync_handler+0x100/0x130 <4>[ 120.830521] el0t_64_sync+0x190/0x198 <0>[ 120.834458] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) <4>[ 120.840824] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 120.570778] lkdtm: Performing direct entry EXCEPTION # [ 120.576136] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 120.585448] Mem abort info: # [ 120.589045] ESR = 0x0000000096000044 # [ 120.593109] EC = 0x25: DABT (current EL), IL = 32 bits # [ 120.598716] SET = 0, FnV = 0 # [ 120.602055] EA = 0, S1PTW = 0 # [ 120.605479] FSC = 0x04: level 0 translation fault # [ 120.610645] Data abort info: # [ 120.613806] ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000 # [ 120.619581] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 120.624920] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 120.630524] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884d60000 # [ 120.637258] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 120.644358] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP # [ 120.650902] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 120.668503] CPU: 2 UID: 0 PID: 900 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 120.678012] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 120.683858] Hardware name: ARM Juno development board (r0) (DT) # [ 120.690053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 120.697298] pc : lkdtm_EXCEPTION+0xc/0x20 # [ 120.701591] lr : lkdtm_do_action+0x24/0x48 # [ 120.705969] sp : ffff8000852b3be0 # [ 120.709556] x29: ffff8000852b3be0 x28: ffff00080cc03880 x27: 0000000000000000 # [ 120.716986] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92dbf000 # [ 120.724415] x23: ffff000807cdf568 x22: ffff8000852b3d30 x21: ffff800083c517d0 # [ 120.731843] x20: ffff000807b37000 x19: 000000000000000a x18: 0000000000000000 # [ 120.739272] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92dbf000 # [ 120.746695] x14: 0000000000000000 x13: 205d383737303735 x12: ffff80008380c120 # [ 120.754120] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c # [ 120.761544] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 120.768968] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 120.776391] x2 : 0000000000000000 x1 : ffff00080cc03880 x0 : 0000000000000000 # [ 120.783815] Call trace: # [ 120.786525] lkdtm_EXCEPTION+0xc/0x20 # [ 120.790462] direct_entry+0xa8/0x108 # [ 120.794311] full_proxy_write+0x68/0xc8 # [ 120.798420] vfs_write+0xd8/0x380 # [ 120.802009] ksys_write+0x78/0x118 # [ 120.805684] __arm64_sys_write+0x24/0x38 # [ 120.809882] invoke_syscall+0x70/0x100 # [ 120.813908] el0_svc_common.constprop.0+0x48/0xf0 # [ 120.818890] do_el0_svc+0x24/0x38 # [ 120.822478] el0_svc+0x3c/0x110 # [ 120.825891] el0t_64_sync_handler+0x100/0x130 # [ 120.830521] el0t_64_sync+0x190/0x198 # [ 120.834458] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) # [ 120.840824] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 6 selftests: lkdtm: EXCEPTION.sh # timeout set to 45 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 7 selftests: lkdtm: LOOP.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # timeout set to 45 # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 122.961582] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 122.967182] lkdtm: Array access within bounds ... <6>[ 122.972211] lkdtm: Array access beyond bounds ... <4>[ 122.977232] ------------[ cut here ]------------ <3>[ 122.982162] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 <3>[ 122.990304] index 8 is out of range for type 'char [8]' <4>[ 122.995901] CPU: 1 UID: 0 PID: 1099 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 123.005500] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 123.011343] Hardware name: ARM Juno development board (r0) (DT) <4>[ 123.017535] Call trace: <4>[ 123.020244] dump_backtrace+0xa0/0x128 <4>[ 123.024270] show_stack+0x20/0x38 <4>[ 123.027855] dump_stack_lvl+0xc0/0xd0 <4>[ 123.031789] dump_stack+0x18/0x28 <4>[ 123.035372] __ubsan_handle_out_of_bounds+0xb0/0xe8 <4>[ 123.040528] lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8 <4>[ 123.044988] lkdtm_do_action+0x24/0x48 <4>[ 123.049011] direct_entry+0xa8/0x108 <4>[ 123.052860] full_proxy_write+0x68/0xc8 <4>[ 123.056968] vfs_write+0xd8/0x380 <4>[ 123.060557] ksys_write+0x78/0x118 <4>[ 123.064232] __arm64_sys_write+0x24/0x38 <4>[ 123.068430] invoke_syscall+0x70/0x100 <4>[ 123.072455] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 123.077437] do_el0_svc+0x24/0x38 <4>[ 123.081025] el0_svc+0x3c/0x110 <4>[ 123.084436] el0t_64_sync_handler+0x100/0x130 <4>[ 123.089066] el0t_64_sync+0x190/0x198 <4>[ 123.093057] ---[ end trace ]--- <3>[ 123.096511] lkdtm: FAIL: survived array bounds overflow! <4>[ 123.102127] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241003 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # [ 122.961582] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 122.967182] lkdtm: Array access within bounds ... # [ 122.972211] lkdtm: Array access beyond bounds ... # [ 122.977232] ------------[ cut here ]------------ # [ 122.982162] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 # [ 122.990304] index 8 is out of range for type 'char [8]' # [ 122.995901] CPU: 1 UID: 0 PID: 1099 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 123.005500] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 123.011343] Hardware name: ARM Juno development board (r0) (DT) # [ 123.017535] Call trace: # [ 123.020244] dump_backtrace+0xa0/0x128 # [ 123.024270] show_stack+0x20/0x38 # [ 123.027855] dump_stack_lvl+0xc0/0xd0 # [ 123.031789] dump_stack+0x18/0x28 # [ 123.035372] __ubsan_handle_out_of_bounds+0xb0/0xe8 # [ 123.040528] lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8 # [ 123.044988] lkdtm_do_action+0x24/0x48 # [ 123.049011] direct_entry+0xa8/0x108 # [ 123.052860] full_proxy_write+0x68/0xc8 # [ 123.056968] vfs_write+0xd8/0x380 # [ 123.060557] ksys_write+0x78/0x118 # [ 123.064232] __arm64_sys_write+0x24/0x38 # [ 123.068430] invoke_syscall+0x70/0x100 # [ 123.072455] el0_svc_common.constprop.0+0x48/0xf0 # [ 123.077437] do_el0_svc+0x24/0x38 # [ 123.081025] el0_svc+0x3c/0x110 # [ 123.084436] el0t_64_sync_handler+0x100/0x130 # [ 123.089066] el0t_64_sync+0x190/0x198 # [ 123.093057] ---[ end trace ]--- # [ 123.096511] lkdtm: FAIL: survived array bounds overflow! # [ 123.102127] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241003 aarch64) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 123.808121] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 123.814046] lkdtm: attempting good list addition <6>[ 123.819417] lkdtm: attempting corrupted list addition <4>[ 123.824799] ------------[ cut here ]------------ <4>[ 123.829736] list_add corruption. next->prev should be prev (ffff8000855c39f8), but was 0000000000000000. (next=ffff8000855c3a28). <4>[ 123.841957] WARNING: CPU: 1 PID: 1143 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0 <4>[ 123.851137] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 123.868737] CPU: 1 UID: 0 PID: 1143 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 123.878333] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 123.884176] Hardware name: ARM Juno development board (r0) (DT) <4>[ 123.890367] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 123.897607] pc : __list_add_valid_or_report+0x8c/0xe0 <4>[ 123.902933] lr : __list_add_valid_or_report+0x8c/0xe0 <4>[ 123.908259] sp : ffff8000855c39b0 <4>[ 123.911839] x29: ffff8000855c39b0 x28: ffff0008017e3880 x27: 0000000000000000 <4>[ 123.919266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff82ddf000 <4>[ 123.926691] x23: ffff000807cdf568 x22: ffff8000855c3b90 x21: ffff8000855c3a18 <4>[ 123.934116] x20: ffff8000855c3a28 x19: ffff8000855c39f8 x18: 0000000000000000 <4>[ 123.941540] x17: ffff800080c80d18 x16: ffff8000807c0494 x15: ffff8000800bce5c <4>[ 123.948964] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 123.956388] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c <4>[ 123.963813] x8 : ffff8000855c3508 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 123.971237] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 123.978660] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008017e3880 <4>[ 123.986085] Call trace: <4>[ 123.988794] __list_add_valid_or_report+0x8c/0xe0 <4>[ 123.993774] lkdtm_CORRUPT_LIST_ADD+0xa0/0x130 <4>[ 123.998496] lkdtm_do_action+0x24/0x48 <4>[ 124.002519] direct_entry+0xa8/0x108 <4>[ 124.006368] full_proxy_write+0x68/0xc8 <4>[ 124.010476] vfs_write+0xd8/0x380 <4>[ 124.014065] ksys_write+0x78/0x118 <4>[ 124.017740] __arm64_sys_write+0x24/0x38 <4>[ 124.021937] invoke_syscall+0x70/0x100 <4>[ 124.025963] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 124.030945] do_el0_svc+0x24/0x38 <4>[ 124.034533] el0_svc+0x3c/0x110 <4>[ 124.037946] el0t_64_sync_handler+0x100/0x130 <4>[ 124.042576] el0t_64_sync+0x190/0x198 <4>[ 124.046509] ---[ end trace 0000000000000000 ]--- <3>[ 124.051516] lkdtm: Overwrite did not happen, but no BUG?! # [ 123.808121] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 123.814046] lkdtm: attempting good list addition # [ 123.819417] lkdtm: attempting corrupted list addition # [ 123.824799] ------------[ cut here ]------------ # [ 123.829736] list_add corruption. next->prev should be prev (ffff8000855c39f8), but was 0000000000000000. (next=ffff8000855c3a28). # [ 123.841957] WARNING: CPU: 1 PID: 1143 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0 # [ 123.851137] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 123.868737] CPU: 1 UID: 0 PID: 1143 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 123.878333] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 123.884176] Hardware name: ARM Juno development board (r0) (DT) # [ 123.890367] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 123.897607] pc : __list_add_valid_or_report+0x8c/0xe0 # [ 123.902933] lr : __list_add_valid_or_report+0x8c/0xe0 # [ 123.908259] sp : ffff8000855c39b0 # [ 123.911839] x29: ffff8000855c39b0 x28: ffff0008017e3880 x27: 0000000000000000 # [ 123.919266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff82ddf000 # [ 123.926691] x23: ffff000807cdf568 x22: ffff8000855c3b90 x21: ffff8000855c3a18 # [ 123.934116] x20: ffff8000855c3a28 x19: ffff8000855c39f8 x18: 0000000000000000 # [ 123.941540] x17: ffff800080c80d18 x16: ffff8000807c0494 x15: ffff8000800bce5c # [ 123.948964] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 # [ 123.956388] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c # [ 123.963813] x8 : ffff8000855c3508 x7 : 0000000000000000 x6 : 0000000000000002 # [ 123.971237] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 123.978660] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008017e3880 # [ 123.986085] Call trace: # [ 123.988794] __list_add_valid_or_report+0x8c/0xe0 # [ 123.993774] lkdtm_CORRUPT_LIST_ADD+0xa0/0x130 # [ 123.998496] lkdtm_do_action+0x24/0x48 # [ 124.002519] direct_entry+0xa8/0x108 # [ 124.006368] full_proxy_write+0x68/0xc8 # [ 124.010476] vfs_write+0xd8/0x380 # [ 124.014065] ksys_write+0x78/0x118 # [ 124.017740] __arm64_sys_write+0x24/0x38 # [ 124.021937] invoke_syscall+0x70/0x100 # [ 124.025963] el0_svc_common.constprop.0+0x48/0xf0 # [ 124.030945] do_el0_svc+0x24/0x38 # [ 124.034533] el0_svc+0x3c/0x110 # [ 124.037946] el0t_64_sync_handler+0x100/0x130 # [ 124.042576] el0t_64_sync+0x190/0x198 # [ 124.046509] ---[ end trace 0000000000000000 ]--- # [ 124.051516] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 124.739036] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 124.744978] lkdtm: attempting good list removal <6>[ 124.750127] lkdtm: attempting corrupted list removal <4>[ 124.755446] ------------[ cut here ]------------ <4>[ 124.760409] list_del corruption. next->prev should be ffff80008568bb60, but was 0000000000000000. (next=ffff80008568bb88) <4>[ 124.771868] WARNING: CPU: 1 PID: 1187 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110 <4>[ 124.781744] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 124.799347] CPU: 1 UID: 0 PID: 1187 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 124.808944] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 124.814787] Hardware name: ARM Juno development board (r0) (DT) <4>[ 124.820979] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 124.828219] pc : __list_del_entry_valid_or_report+0x100/0x110 <4>[ 124.834243] lr : __list_del_entry_valid_or_report+0x100/0x110 <4>[ 124.840266] sp : ffff80008568bb20 <4>[ 124.843846] x29: ffff80008568bb20 x28: ffff000802dd5e00 x27: 0000000000000000 <4>[ 124.851273] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbaaef000 <4>[ 124.858698] x23: ffff000807cdf568 x22: ffff80008568bb78 x21: ffff8000822c0890 <4>[ 124.866123] x20: ffff80008568bb60 x19: ffff80008568bb78 x18: 0000000000000000 <4>[ 124.873549] x17: ffff800080c80e88 x16: ffff8000807c05e8 x15: ffff8000800bce5c <4>[ 124.880973] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 124.888398] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c <4>[ 124.895823] x8 : ffff80008568b678 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 124.903247] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 124.910671] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd5e00 <4>[ 124.918095] Call trace: <4>[ 124.920805] __list_del_entry_valid_or_report+0x100/0x110 <4>[ 124.926482] lkdtm_CORRUPT_LIST_DEL+0xe0/0x178 <4>[ 124.931204] lkdtm_do_action+0x24/0x48 <4>[ 124.935228] direct_entry+0xa8/0x108 <4>[ 124.939076] full_proxy_write+0x68/0xc8 <4>[ 124.943185] vfs_write+0xd8/0x380 <4>[ 124.946774] ksys_write+0x78/0x118 <4>[ 124.950449] __arm64_sys_write+0x24/0x38 <4>[ 124.954647] invoke_syscall+0x70/0x100 <4>[ 124.958673] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 124.963656] do_el0_svc+0x24/0x38 <4>[ 124.967244] el0_svc+0x3c/0x110 <4>[ 124.970657] el0t_64_sync_handler+0x100/0x130 <4>[ 124.975286] el0t_64_sync+0x190/0x198 <4>[ 124.979219] ---[ end trace 0000000000000000 ]--- <3>[ 124.984211] lkdtm: Overwrite did not happen, but no BUG?! # [ 124.739036] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 124.744978] lkdtm: attempting good list removal # [ 124.750127] lkdtm: attempting corrupted list removal # [ 124.755446] ------------[ cut here ]------------ # [ 124.760409] list_del corruption. next->prev should be ffff80008568bb60, but was 0000000000000000. (next=ffff80008568bb88) # [ 124.771868] WARNING: CPU: 1 PID: 1187 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110 # [ 124.781744] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 124.799347] CPU: 1 UID: 0 PID: 1187 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 124.808944] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 124.814787] Hardware name: ARM Juno development board (r0) (DT) # [ 124.820979] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 124.828219] pc : __list_del_entry_valid_or_report+0x100/0x110 # [ 124.834243] lr : __list_del_entry_valid_or_report+0x100/0x110 # [ 124.840266] sp : ffff80008568bb20 # [ 124.843846] x29: ffff80008568bb20 x28: ffff000802dd5e00 x27: 0000000000000000 # [ 124.851273] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbaaef000 # [ 124.858698] x23: ffff000807cdf568 x22: ffff80008568bb78 x21: ffff8000822c0890 # [ 124.866123] x20: ffff80008568bb60 x19: ffff80008568bb78 x18: 0000000000000000 # [ 124.873549] x17: ffff800080c80e88 x16: ffff8000807c05e8 x15: ffff8000800bce5c # [ 124.880973] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 # [ 124.888398] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c # [ 124.895823] x8 : ffff80008568b678 x7 : 0000000000000000 x6 : 0000000000000002 # [ 124.903247] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 124.910671] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd5e00 # [ 124.918095] Call trace: # [ 124.920805] __list_del_entry_valid_or_report+0x100/0x110 # [ 124.926482] lkdtm_CORRUPT_LIST_DEL+0xe0/0x178 # [ 124.931204] lkdtm_do_action+0x24/0x48 # [ 124.935228] direct_entry+0xa8/0x108 # [ 124.939076] full_proxy_write+0x68/0xc8 # [ 124.943185] vfs_write+0xd8/0x380 # [ 124.946774] ksys_write+0x78/0x118 # [ 124.950449] __arm64_sys_write+0x24/0x38 # [ 124.954647] invoke_syscall+0x70/0x100 # [ 124.958673] el0_svc_common.constprop.0+0x48/0xf0 # [ 124.963656] do_el0_svc+0x24/0x38 # [ 124.967244] el0_svc+0x3c/0x110 # [ 124.970657] el0t_64_sync_handler+0x100/0x130 # [ 124.975286] el0t_64_sync+0x190/0x198 # [ 124.979219] ---[ end trace 0000000000000000 ]--- # [ 124.984211] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 125.637299] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 125.644047] lkdtm: attempting bad read from page below current stack <1>[ 125.650827] Unable to handle kernel paging request at virtual address ffff800085737fff <1>[ 125.659113] Mem abort info: <1>[ 125.662705] ESR = 0x0000000096000007 <1>[ 125.666769] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 125.672592] SET = 0, FnV = 0 <1>[ 125.675962] EA = 0, S1PTW = 0 <1>[ 125.679389] FSC = 0x07: level 3 translation fault <1>[ 125.684556] Data abort info: <1>[ 125.687720] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 <1>[ 125.693504] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 125.698844] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 125.704444] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 125.711439] [ffff800085737fff] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000884a50003, pte=0000000000000000 <0>[ 125.724310] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP <4>[ 125.730863] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 125.748472] CPU: 2 UID: 0 PID: 1226 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 125.758073] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 125.763918] Hardware name: ARM Juno development board (r0) (DT) <4>[ 125.770114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 125.777355] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 <4>[ 125.783039] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 <4>[ 125.788715] sp : ffff80008573baa0 <4>[ 125.792296] x29: ffff80008573baa0 x28: ffff000802dd5e00 x27: 0000000000000000 <4>[ 125.799723] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb42df000 <4>[ 125.807148] x23: ffff000807cdf568 x22: ffff80008573bc20 x21: ffff800083c51900 <4>[ 125.814573] x20: ffff000808ca8000 x19: ffff800085738000 x18: 0000000000000000 <4>[ 125.822000] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb42df000 <4>[ 125.829430] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 125.836857] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574 <4>[ 125.844286] x8 : ffff80008573b728 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 125.851715] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 125.859140] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : ffff800082426020 <4>[ 125.866565] Call trace: <4>[ 125.869275] lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 <4>[ 125.874605] lkdtm_do_action+0x24/0x48 <4>[ 125.878629] direct_entry+0xa8/0x108 <4>[ 125.882478] full_proxy_write+0x68/0xc8 <4>[ 125.886587] vfs_write+0xd8/0x380 <4>[ 125.890176] ksys_write+0x78/0x118 <4>[ 125.893851] __arm64_sys_write+0x24/0x38 <4>[ 125.898050] invoke_syscall+0x70/0x100 <4>[ 125.902076] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 125.907059] do_el0_svc+0x24/0x38 <4>[ 125.910647] el0_svc+0x3c/0x110 <4>[ 125.914062] el0t_64_sync_handler+0x100/0x130 <4>[ 125.918697] el0t_64_sync+0x190/0x198 <0>[ 125.922634] Code: 913f8000 97d35805 f000bd20 91008000 (385ff261) <4>[ 125.929003] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 125.637299] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 125.644047] lkdtm: attempting bad read from page below current stack # [ 125.650827] Unable to handle kernel paging request at virtual address ffff800085737fff # [ 125.659113] Mem abort info: # [ 125.662705] ESR = 0x0000000096000007 # [ 125.666769] EC = 0x25: DABT (current EL), IL = 32 bits # [ 125.672592] SET = 0, FnV = 0 # [ 125.675962] EA = 0, S1PTW = 0 # [ 125.679389] FSC = 0x07: level 3 translation fault # [ 125.684556] Data abort info: # [ 125.687720] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 # [ 125.693504] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 125.698844] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 125.704444] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 125.711439] [ffff800085737fff] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000884a50003, pte=0000000000000000 # [ 125.724310] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP # [ 125.730863] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 125.748472] CPU: 2 UID: 0 PID: 1226 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 125.758073] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 125.763918] Hardware name: ARM Juno development board (r0) (DT) # [ 125.770114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 125.777355] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 # [ 125.783039] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 # [ 125.788715] sp : ffff80008573baa0 # [ 125.792296] x29: ffff80008573baa0 x28: ffff000802dd5e00 x27: 0000000000000000 # [ 125.799723] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb42df000 # [ 125.807148] x23: ffff000807cdf568 x22: ffff80008573bc20 x21: ffff800083c51900 # [ 125.814573] x20: ffff000808ca8000 x19: ffff800085738000 x18: 0000000000000000 # [ 125.822000] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb42df000 # [ 125.829430] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 # [ 125.836857] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574 # [ 125.844286] x8 : ffff80008573b728 x7 : 0000000000000000 x6 : 0000000000000001 # [ 125.851715] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 125.859140] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : ffff800082426020 # [ 125.866565] Call trace: # [ 125.869275] lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 # [ 125.874605] lkdtm_do_action+0x24/0x48 # [ 125.878629] direct_entry+0xa8/0x108 # [ 125.882478] full_proxy_write+0x68/0xc8 # [ 125.886587] vfs_write+0xd8/0x380 # [ 125.890176] ksys_write+0x78/0x118 # [ 125.893851] __arm64_sys_write+0x24/0x38 # [ 125.898050] invoke_syscall+0x70/0x100 # [ 125.902076] el0_svc_common.constprop.0+0x48/0xf0 # [ 125.907059] do_el0_svc+0x24/0x38 # [ 125.910647] el0_svc+0x3c/0x110 # [ 125.914062] el0t_64_sync_handler+0x100/0x130 # [ 125.918697] el0t_64_sync+0x190/0x198 # [ 125.922634] Code: 913f8000 97d35805 f000bd20 91008000 (385ff261) # [ 125.929003] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 126.553210] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 126.559944] lkdtm: attempting bad read from page above current stack <1>[ 126.566662] Unable to handle kernel paging request at virtual address ffff8000857fc000 <1>[ 126.574924] Mem abort info: <1>[ 126.578035] ESR = 0x0000000096000007 <1>[ 126.582343] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 126.587986] SET = 0, FnV = 0 <1>[ 126.591328] EA = 0, S1PTW = 0 <1>[ 126.594759] FSC = 0x07: level 3 translation fault <1>[ 126.599929] Data abort info: <1>[ 126.603091] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 <1>[ 126.608868] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 126.614211] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 126.619818] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 126.626813] [ffff8000857fc000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000884a50003, pte=0000000000000000 <0>[ 126.639681] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP <4>[ 126.646226] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 126.663828] CPU: 1 UID: 0 PID: 1280 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 126.673427] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 126.679274] Hardware name: ARM Juno development board (r0) (DT) <4>[ 126.685468] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 126.692712] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 <4>[ 126.698482] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 <4>[ 126.704245] sp : ffff8000857fbc30 <4>[ 126.707825] x29: ffff8000857fbc30 x28: ffff000802dd25c0 x27: 0000000000000000 <4>[ 126.715255] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe37f000 <4>[ 126.722680] x23: ffff000807cdf568 x22: ffff8000857fbdb0 x21: ffff800083c51910 <4>[ 126.730105] x20: ffff000806d11000 x19: ffff8000857fc000 x18: 0000000000000000 <4>[ 126.737530] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe37f000 <4>[ 126.744957] x14: 0000000000000000 x13: 205d343439393535 x12: ffff80008380c120 <4>[ 126.752381] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 126.759805] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 126.767229] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 126.774655] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : ffff800082425fa8 <4>[ 126.782080] Call trace: <4>[ 126.784790] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 <4>[ 126.790207] lkdtm_do_action+0x24/0x48 <4>[ 126.794231] direct_entry+0xa8/0x108 <4>[ 126.798080] full_proxy_write+0x68/0xc8 <4>[ 126.802189] vfs_write+0xd8/0x380 <4>[ 126.805778] ksys_write+0x78/0x118 <4>[ 126.809452] __arm64_sys_write+0x24/0x38 <4>[ 126.813650] invoke_syscall+0x70/0x100 <4>[ 126.817676] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 126.822658] do_el0_svc+0x24/0x38 <4>[ 126.826247] el0_svc+0x3c/0x110 <4>[ 126.829660] el0t_64_sync_handler+0x100/0x130 <4>[ 126.834290] el0t_64_sync+0x190/0x198 <0>[ 126.838226] Code: 97d3581f 91401273 d000bd20 913ea000 (39400261) <4>[ 126.844593] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 126.553210] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 126.559944] lkdtm: attempting bad read from page above current stack # [ 126.566662] Unable to handle kernel paging request at virtual address ffff8000857fc000 # [ 126.574924] Mem abort info: # [ 126.578035] ESR = 0x0000000096000007 # [ 126.582343] EC = 0x25: DABT (current EL), IL = 32 bits # [ 126.587986] SET = 0, FnV = 0 # [ 126.591328] EA = 0, S1PTW = 0 # [ 126.594759] FSC = 0x07: level 3 translation fault # [ 126.599929] Data abort info: # [ 126.603091] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 # [ 126.608868] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 126.614211] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 126.619818] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 126.626813] [ffff8000857fc000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000884a50003, pte=0000000000000000 # [ 126.639681] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP # [ 126.646226] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 126.663828] CPU: 1 UID: 0 PID: 1280 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 126.673427] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 126.679274] Hardware name: ARM Juno development board (r0) (DT) # [ 126.685468] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 126.692712] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 # [ 126.698482] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 # [ 126.704245] sp : ffff8000857fbc30 # [ 126.707825] x29: ffff8000857fbc30 x28: ffff000802dd25c0 x27: 0000000000000000 # [ 126.715255] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe37f000 # [ 126.722680] x23: ffff000807cdf568 x22: ffff8000857fbdb0 x21: ffff800083c51910 # [ 126.730105] x20: ffff000806d11000 x19: ffff8000857fc000 x18: 0000000000000000 # [ 126.737530] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe37f000 # [ 126.744957] x14: 0000000000000000 x13: 205d343439393535 x12: ffff80008380c120 # [ 126.752381] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 126.759805] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 126.767229] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 126.774655] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : ffff800082425fa8 # [ 126.782080] Call trace: # [ 126.784790] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 # [ 126.790207] lkdtm_do_action+0x24/0x48 # [ 126.794231] direct_entry+0xa8/0x108 # [ 126.798080] full_proxy_write+0x68/0xc8 # [ 126.802189] vfs_write+0xd8/0x380 # [ 126.805778] ksys_write+0x78/0x118 # [ 126.809452] __arm64_sys_write+0x24/0x38 # [ 126.813650] invoke_syscall+0x70/0x100 # [ 126.817676] el0_svc_common.constprop.0+0x48/0xf0 # [ 126.822658] do_el0_svc+0x24/0x38 # [ 126.826247] el0_svc+0x3c/0x110 # [ 126.829660] el0t_64_sync_handler+0x100/0x130 # [ 126.834290] el0t_64_sync+0x190/0x198 # [ 126.838226] Code: 97d3581f 91401273 d000bd20 913ea000 (39400261) # [ 126.844593] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # timeout set to 45 # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 127.604004] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 127.610247] lkdtm: Recorded stack canary for pid 1346 at offset 1 <6>[ 127.637999] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 127.644213] lkdtm: ok: stack canaries differ between pid 1346 and pid 1348 at offset 1. # [ 127.604004] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 127.610247] lkdtm: Recorded stack canary for pid 1346 at offset 1 # [ 127.637999] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 127.644213] lkdtm: ok: stack canaries differ between pid 1346 and pid 1348 at offset 1. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh # timeout set to 45 # selftests: lkdtm: UNSET_SMEP.sh <6>[ 128.330539] lkdtm: Performing direct entry UNSET_SMEP <3>[ 128.336072] lkdtm: XFAIL: this test is x86_64-only # [ 128.330539] lkdtm: Performing direct entry UNSET_SMEP # [ 128.336072] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP # timeout set to 45 # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 128.969787] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 128.975376] lkdtm: XFAIL: this test is ia32-only # [ 128.969787] lkdtm: Performing direct entry DOUBLE_FAULT # [ 128.975376] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 129.628126] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 129.633806] lkdtm: FAIL: CPU lacks pointer authentication feature # [ 129.628126] lkdtm: Performing direct entry CORRUPT_PAC # [ 129.633806] lkdtm: FAIL: CPU lacks pointer authentication feature # CORRUPT_PAC: missing 'call trace:': [FAIL] not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1 # timeout set to 45 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 130.270907] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 130.277734] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 130.270907] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 130.277734] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # timeout set to 45 # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 130.915721] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 130.922249] lkdtm: Attempting slab linear overflow ... <3>[ 130.927775] ============================================================================= <3>[ 130.936239] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten <3>[ 130.944266] ----------------------------------------------------------------------------- <3>[ 130.944266] <3>[ 130.954462] 0xffff00080328ac00-0xffff00080328ac03 @offset=11264. First byte 0x78 instead of 0xcc <3>[ 130.963534] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080328ac00-0xffff00080328ac03=0xcc <3>[ 130.972435] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=3 pid=1556 <4>[ 130.980394] __kmalloc_cache_noprof+0x228/0x3b0 <4>[ 130.985206] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 <4>[ 130.990193] lkdtm_do_action+0x24/0x48 <4>[ 130.994221] direct_entry+0xa8/0x108 <4>[ 130.998074] full_proxy_write+0x68/0xc8 <4>[ 131.002187] vfs_write+0xd8/0x380 <4>[ 131.005782] ksys_write+0x78/0x118 <4>[ 131.009462] __arm64_sys_write+0x24/0x38 <4>[ 131.013664] invoke_syscall+0x70/0x100 <4>[ 131.017695] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 131.022683] do_el0_svc+0x24/0x38 <4>[ 131.026276] el0_svc+0x3c/0x110 <4>[ 131.029694] el0t_64_sync_handler+0x100/0x130 <4>[ 131.034329] el0t_64_sync+0x190/0x198 <3>[ 131.038268] Freed in skb_free_head+0x54/0xc0 age=60 cpu=3 pid=1556 <4>[ 131.044740] kfree+0x248/0x2e8 <4>[ 131.048073] skb_free_head+0x54/0xc0 <4>[ 131.051927] skb_release_data+0x160/0x210 <4>[ 131.056217] sk_skb_reason_drop+0x64/0x198 <4>[ 131.060594] dev_kfree_skb_any_reason+0x4c/0x60 <4>[ 131.065403] smsc911x_hard_start_xmit+0x134/0x278 <4>[ 131.070391] dev_hard_start_xmit+0xac/0x208 <4>[ 131.074854] sch_direct_xmit+0xd4/0x1d8 <4>[ 131.078966] __dev_queue_xmit+0x50c/0xe88 <4>[ 131.083254] ip_finish_output2+0x3ac/0x620 <4>[ 131.087628] __ip_finish_output+0xac/0x1b0 <4>[ 131.092001] ip_finish_output+0x3c/0x120 <4>[ 131.096200] ip_output+0x70/0x110 <4>[ 131.099789] __ip_queue_xmit+0x170/0x488 <4>[ 131.103988] ip_queue_xmit+0x1c/0x30 <4>[ 131.107839] __tcp_transmit_skb+0x56c/0xdc0 <3>[ 131.112302] Slab 0xfffffdffe00ca200 objects=10 used=3 fp=0xffff000803289c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff) <3>[ 131.125993] Object 0xffff00080328a800 @offset=10240 fp=0xffff000803289c00 <3>[ 131.125993] <3>[ 131.134804] Redzone ffff00080328a400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.144570] Redzone ffff00080328a410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.154335] Redzone ffff00080328a420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.164101] Redzone ffff00080328a430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.173866] Redzone ffff00080328a440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.183631] Redzone ffff00080328a450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.193396] Redzone ffff00080328a460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.203161] Redzone ffff00080328a470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.212925] Redzone ffff00080328a480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.222690] Redzone ffff00080328a490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.232455] Redzone ffff00080328a4a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.242220] Redzone ffff00080328a4b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.251985] Redzone ffff00080328a4c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.261749] Redzone ffff00080328a4d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.271514] Redzone ffff00080328a4e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.281278] Redzone ffff00080328a4f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.291043] Redzone ffff00080328a500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.300808] Redzone ffff00080328a510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.310572] Redzone ffff00080328a520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.320337] Redzone ffff00080328a530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.330102] Redzone ffff00080328a540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.339867] Redzone ffff00080328a550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.349632] Redzone ffff00080328a560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.359396] Redzone ffff00080328a570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.369161] Redzone ffff00080328a580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.378926] Redzone ffff00080328a590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.388691] Redzone ffff00080328a5a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.398455] Redzone ffff00080328a5b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.408220] Redzone ffff00080328a5c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.417984] Redzone ffff00080328a5d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.427752] Redzone ffff00080328a5e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.437524] Redzone ffff00080328a5f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.447290] Redzone ffff00080328a600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.457054] Redzone ffff00080328a610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.466819] Redzone ffff00080328a620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.476583] Redzone ffff00080328a630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.486348] Redzone ffff00080328a640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.496113] Redzone ffff00080328a650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.505878] Redzone ffff00080328a660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.515642] Redzone ffff00080328a670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.525407] Redzone ffff00080328a680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.535172] Redzone ffff00080328a690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.544936] Redzone ffff00080328a6a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.554701] Redzone ffff00080328a6b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.564466] Redzone ffff00080328a6c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.574230] Redzone ffff00080328a6d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.583995] Redzone ffff00080328a6e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.593759] Redzone ffff00080328a6f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.603525] Redzone ffff00080328a700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.613289] Redzone ffff00080328a710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.623054] Redzone ffff00080328a720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.632818] Redzone ffff00080328a730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.642583] Redzone ffff00080328a740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.652347] Redzone ffff00080328a750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.662112] Redzone ffff00080328a760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.671876] Redzone ffff00080328a770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.681641] Redzone ffff00080328a780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.691406] Redzone ffff00080328a790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.701170] Redzone ffff00080328a7a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.710935] Redzone ffff00080328a7b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.720699] Redzone ffff00080328a7c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.730464] Redzone ffff00080328a7d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.740229] Redzone ffff00080328a7e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.749993] Redzone ffff00080328a7f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 131.759759] Object ffff00080328a800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.769524] Object ffff00080328a810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.779289] Object ffff00080328a820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.789054] Object ffff00080328a830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.798819] Object ffff00080328a840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.808584] Object ffff00080328a850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.818348] Object ffff00080328a860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.828112] Object ffff00080328a870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.837877] Object ffff00080328a880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.847643] Object ffff00080328a890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.857407] Object ffff00080328a8a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.867172] Object ffff00080328a8b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.876937] Object ffff00080328a8c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.886702] Object ffff00080328a8d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.896466] Object ffff00080328a8e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.906231] Object ffff00080328a8f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.915996] Object ffff00080328a900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.925760] Object ffff00080328a910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.935525] Object ffff00080328a920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.945290] Object ffff00080328a930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.955054] Object ffff00080328a940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.964819] Object ffff00080328a950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.974584] Object ffff00080328a960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.984349] Object ffff00080328a970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 131.994114] Object ffff00080328a980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.003879] Object ffff00080328a990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.013643] Object ffff00080328a9a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.023408] Object ffff00080328a9b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.033173] Object ffff00080328a9c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.042938] Object ffff00080328a9d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.052702] Object ffff00080328a9e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.062467] Object ffff00080328a9f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.072232] Object ffff00080328aa00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.081996] Object ffff00080328aa10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.091761] Object ffff00080328aa20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.101525] Object ffff00080328aa30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.111290] Object ffff00080328aa40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.121055] Object ffff00080328aa50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.130820] Object ffff00080328aa60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.140584] Object ffff00080328aa70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.150349] Object ffff00080328aa80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.160114] Object ffff00080328aa90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.169879] Object ffff00080328aaa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.179643] Object ffff00080328aab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.189408] Object ffff00080328aac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.199173] Object ffff00080328aad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.208938] Object ffff00080328aae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.218702] Object ffff00080328aaf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.228467] Object ffff00080328ab00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.238232] Object ffff00080328ab10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.247997] Object ffff00080328ab20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.257762] Object ffff00080328ab30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.267527] Object ffff00080328ab40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.277292] Object ffff00080328ab50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.287056] Object ffff00080328ab60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.296821] Object ffff00080328ab70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.306586] Object ffff00080328ab80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.316351] Object ffff00080328ab90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.326116] Object ffff00080328aba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.335880] Object ffff00080328abb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.345645] Object ffff00080328abc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.355410] Object ffff00080328abd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.365174] Object ffff00080328abe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 132.374939] Object ffff00080328abf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... <3>[ 132.384705] Redzone ffff00080328ac00: cc cc cc cc cc cc cc cc ........ <3>[ 132.393774] Padding ffff00080328ac54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.403539] Padding ffff00080328ac64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.413304] Padding ffff00080328ac74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.423069] Padding ffff00080328ac84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.432833] Padding ffff00080328ac94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.442598] Padding ffff00080328aca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.452362] Padding ffff00080328acb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.462127] Padding ffff00080328acc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.471892] Padding ffff00080328acd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.481657] Padding ffff00080328ace4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.491422] Padding ffff00080328acf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.501186] Padding ffff00080328ad04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.510951] Padding ffff00080328ad14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.520715] Padding ffff00080328ad24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.530480] Padding ffff00080328ad34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.540244] Padding ffff00080328ad44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.550009] Padding ffff00080328ad54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.559774] Padding ffff00080328ad64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.569539] Padding ffff00080328ad74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.579303] Padding ffff00080328ad84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.589068] Padding ffff00080328ad94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.598832] Padding ffff00080328ada4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.608597] Padding ffff00080328adb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.618362] Padding ffff00080328adc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.628127] Padding ffff00080328add4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.637892] Padding ffff00080328ade4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.647656] Padding ffff00080328adf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.657421] Padding ffff00080328ae04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.667186] Padding ffff00080328ae14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.676950] Padding ffff00080328ae24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.686714] Padding ffff00080328ae34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.696480] Padding ffff00080328ae44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.706244] Padding ffff00080328ae54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.716009] Padding ffff00080328ae64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.725774] Padding ffff00080328ae74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.735538] Padding ffff00080328ae84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.745303] Padding ffff00080328ae94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.755068] Padding ffff00080328aea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.764833] Padding ffff00080328aeb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.774597] Padding ffff00080328aec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.784362] Padding ffff00080328aed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.794127] Padding ffff00080328aee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.803892] Padding ffff00080328aef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.813657] Padding ffff00080328af04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.823421] Padding ffff00080328af14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.833186] Padding ffff00080328af24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.842950] Padding ffff00080328af34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.852715] Padding ffff00080328af44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.862479] Padding ffff00080328af54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.872244] Padding ffff00080328af64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.882009] Padding ffff00080328af74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.891773] Padding ffff00080328af84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.901538] Padding ffff00080328af94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.911302] Padding ffff00080328afa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.921067] Padding ffff00080328afb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.930832] Padding ffff00080328afc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.940596] Padding ffff00080328afd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.950361] Padding ffff00080328afe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 132.960125] Padding ffff00080328aff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 132.969546] CPU: 3 UID: 0 PID: 1556 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 <4>[ 132.979148] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 132.984994] Hardware name: ARM Juno development board (r0) (DT) <4>[ 132.991189] Call trace: <4>[ 132.993902] dump_backtrace+0xa0/0x128 <4>[ 132.997934] show_stack+0x20/0x38 <4>[ 133.001523] dump_stack_lvl+0x90/0xd0 <4>[ 133.005462] dump_stack+0x18/0x28 <4>[ 133.009051] print_trailer+0x15c/0x228 <4>[ 133.013081] check_object+0xec/0x4a8 <4>[ 133.016936] free_to_partial_list+0x310/0x648 <4>[ 133.021575] __slab_free+0x1c4/0x340 <4>[ 133.025430] kfree+0x248/0x2e8 <4>[ 133.028762] lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70 <4>[ 133.033750] lkdtm_do_action+0x24/0x48 <4>[ 133.037779] direct_entry+0xa8/0x108 <4>[ 133.041632] full_proxy_write+0x68/0xc8 <4>[ 133.045744] vfs_write+0xd8/0x380 <4>[ 133.049339] ksys_write+0x78/0x118 <4>[ 133.053019] __arm64_sys_write+0x24/0x38 <4>[ 133.057222] invoke_syscall+0x70/0x100 <4>[ 133.061251] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 133.066239] do_el0_svc+0x24/0x38 <4>[ 133.069832] el0_svc+0x3c/0x110 <4>[ 133.073249] el0t_64_sync_handler+0x100/0x130 <4>[ 133.077884] el0t_64_sync+0x190/0x198 <3>[ 133.081824] FIX kmalloc-1k: Object at 0xffff00080328a800 not freed # [ 130.915721] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 130.922249] lkdtm: Attempting slab linear overflow ... # [ 130.927775] ============================================================================= # [ 130.936239] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten # [ 130.944266] ----------------------------------------------------------------------------- # # [ 130.954462] 0xffff00080328ac00-0xffff00080328ac03 @offset=11264. First byte 0x78 instead of 0xcc # [ 130.963534] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080328ac00-0xffff00080328ac03=0xcc # [ 130.972435] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=3 pid=1556 # [ 130.980394] __kmalloc_cache_noprof+0x228/0x3b0 # [ 130.985206] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 # [ 130.990193] lkdtm_do_action+0x24/0x48 # [ 130.994221] direct_entry+0xa8/0x108 # [ 130.998074] full_proxy_write+0x68/0xc8 # [ 131.002187] vfs_write+0xd8/0x380 # [ 131.005782] ksys_write+0x78/0x118 # [ 131.009462] __arm64_sys_write+0x24/0x38 # [ 131.013664] invoke_syscall+0x70/0x100 # [ 131.017695] el0_svc_common.constprop.0+0x48/0xf0 # [ 131.022683] do_el0_svc+0x24/0x38 # [ 131.026276] el0_svc+0x3c/0x110 # [ 131.029694] el0t_64_sync_handler+0x100/0x130 # [ 131.034329] el0t_64_sync+0x190/0x198 # [ 131.038268] Freed in skb_free_head+0x54/0xc0 age=60 cpu=3 pid=1556 # [ 131.044740] kfree+0x248/0x2e8 # [ 131.048073] skb_free_head+0x54/0xc0 # [ 131.051927] skb_release_data+0x160/0x210 # [ 131.056217] sk_skb_reason_drop+0x64/0x198 # [ 131.060594] dev_kfree_skb_any_reason+0x4c/0x60 # [ 131.065403] smsc911x_hard_start_xmit+0x134/0x278 # [ 131.070391] dev_hard_start_xmit+0xac/0x208 # [ 131.074854] sch_direct_xmit+0xd4/0x1d8 # [ 131.078966] __dev_queue_xmit+0x50c/0xe88 # [ 131.083254] ip_finish_output2+0x3ac/0x620 # [ 131.087628] __ip_finish_output+0xac/0x1b0 # [ 131.092001] ip_finish_output+0x3c/0x120 # [ 131.096200] ip_output+0x70/0x110 # [ 131.099789] __ip_queue_xmit+0x170/0x488 # [ 131.103988] ip_queue_xmit+0x1c/0x30 # [ 131.107839] __tcp_transmit_skb+0x56c/0xdc0 # [ 131.112302] Slab 0xfffffdffe00ca200 objects=10 used=3 fp=0xffff000803289c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff) # [ 131.125993] Object 0xffff00080328a800 @offset=10240 fp=0xffff000803289c00 # # [ 131.134804] Redzone ffff00080328a400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.144570] Redzone ffff00080328a410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.154335] Redzone ffff00080328a420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.164101] Redzone ffff00080328a430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.173866] Redzone ffff00080328a440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.183631] Redzone ffff00080328a450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.193396] Redzone ffff00080328a460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.203161] Redzone ffff00080328a470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.212925] Redzone ffff00080328a480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.222690] Redzone ffff00080328a490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.232455] Redzone ffff00080328a4a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.242220] Redzone ffff00080328a4b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.251985] Redzone ffff00080328a4c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.261749] Redzone ffff00080328a4d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.271514] Redzone ffff00080328a4e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.281278] Redzone ffff00080328a4f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.291043] Redzone ffff00080328a500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.300808] Redzone ffff00080328a510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.310572] Redzone ffff00080328a520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.320337] Redzone ffff00080328a530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.330102] Redzone ffff00080328a540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.339867] Redzone ffff00080328a550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.349632] Redzone ffff00080328a560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.359396] Redzone ffff00080328a570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.369161] Redzone ffff00080328a580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.378926] Redzone ffff00080328a590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.388691] Redzone ffff00080328a5a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.398455] Redzone ffff00080328a5b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.408220] Redzone ffff00080328a5c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.417984] Redzone ffff00080328a5d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.427752] Redzone ffff00080328a5e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.437524] Redzone ffff00080328a5f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.447290] Redzone ffff00080328a600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.457054] Redzone ffff00080328a610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.466819] Redzone ffff00080328a620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.476583] Redzone ffff00080328a630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.486348] Redzone ffff00080328a640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.496113] Redzone ffff00080328a650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.505878] Redzone ffff00080328a660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.515642] Redzone ffff00080328a670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.525407] Redzone ffff00080328a680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.535172] Redzone ffff00080328a690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.544936] Redzone ffff00080328a6a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.554701] Redzone ffff00080328a6b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.564466] Redzone ffff00080328a6c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.574230] Redzone ffff00080328a6d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.583995] Redzone ffff00080328a6e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.593759] Redzone ffff00080328a6f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.603525] Redzone ffff00080328a700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.613289] Redzone ffff00080328a710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.623054] Redzone ffff00080328a720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.632818] Redzone ffff00080328a730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.642583] Redzone ffff00080328a740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.652347] Redzone ffff00080328a750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.662112] Redzone ffff00080328a760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.671876] Redzone ffff00080328a770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.681641] Redzone ffff00080328a780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.691406] Redzone ffff00080328a790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.701170] Redzone ffff00080328a7a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.710935] Redzone ffff00080328a7b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.720699] Redzone ffff00080328a7c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.730464] Redzone ffff00080328a7d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.740229] Redzone ffff00080328a7e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.749993] Redzone ffff00080328a7f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 131.759759] Object ffff00080328a800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.769524] Object ffff00080328a810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.779289] Object ffff00080328a820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.789054] Object ffff00080328a830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.798819] Object ffff00080328a840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.808584] Object ffff00080328a850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.818348] Object ffff00080328a860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkk<6>[ 134.101474] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW kk # [ 131.828112] Object ff<6>[ 134.110038] lkdtm: Attempting vmalloc linear overflow ... ff00080328a870: 6b 6b 6b 6b 6b 6<1>[ 134.118370] Unable to handle kernel paging request at virtual address ffff800084a1e000 b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <1>[ 134.129655] Mem abort info: kkkkkkkkkkkkkkkk # [ 131.8378<1>[ 134.135112] ESR = 0x0000000096000047 77] Object ffff00080328a880: 6<1>[ 134.141891] EC = 0x25: DABT (current EL), IL = 32 bits b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <1>[ 134.150251] SET = 0, FnV = 0 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk<1>[ 134.156341] EA = 0, S1PTW = 0 # [ 131.<814>764[ 134.162519] FSC = 0x07: level 3 translation fault 3] Object ffff00080328a890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.857407] Object ffff00080328a8a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.867172] Object ffff00080328a8b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.876937] Object ffff00080328a8c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.886702] Object ffff00080328a8d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.896466] Object ffff00080328a8e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.906231] Object ffff00080328a8f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.915996] Object ffff00080328a900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.925760] Object ffff00080328a910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.935525] Object ffff00080328a920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.945290] Object ffff00080328a930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.955054] Object ffff00080328a940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.964819] Object ffff00080328a950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.974584] Object ffff00080328a960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.984349] Object ffff00080328a970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 131.994114] Object ffff00080328a980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.003879] Object ffff00080328a990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.013643] Object ffff00080328a9a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.023408] Object ffff00080328a9b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.033173] Object ffff00080328a9c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.042938] Object ffff00080328a9d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.052702] Object ffff00080328a9e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.062467] Object ffff00080328a9f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.072232] Object ffff00080328aa00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.081996] Object ffff00080328aa10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.091761] Object ffff00080328aa20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.101525] Object ffff00080328aa30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.111290] Object ffff00080328aa40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.121055] Object ffff00080328aa50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.130820] Object ffff00080328aa60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.140584] Object ffff00080328aa70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.150349] Object ffff00080328aa80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.160114] Object ffff00080328aa90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.169879] Object ffff00080328aaa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.179643] Object ffff00080328aab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.189408] Object ffff00080328aac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.199173] Object ffff00080328aad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.208938] Object ffff00080328aae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.218702] Object ffff00080328aaf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.228467] Object ffff00080328ab00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.238232] Object ffff00080328ab10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.247997] Object ffff00080328ab20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.257762] Object ffff00080328ab30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.267527] Object ffff00080328ab40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.277292] Object ffff00080328ab50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.287056] Object ffff00080328ab60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.296821] Object ffff00080328ab70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.306586] Object ffff00080328ab80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.316351] Object ffff00080328ab90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.326116] Object ffff00080328aba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.335880] Object ffff00080328abb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.345645] Object ffff00080328abc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.355410] Object ffff00080328abd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.365174] Object ffff00080328abe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 132.374939] Object ffff00080328abf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... # [ 132.384705] Redzone ffff00080328ac00: cc cc cc cc cc cc cc cc ........ # [ 132.393774] Padding ffff00080328ac54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.403539] Padding ffff00080328ac64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.413304] Padding ffff00080328ac74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.423069] Padding ffff00080328ac84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.432833] Padding ffff00080328ac94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.442598] Padding ffff00080328aca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.452362] Padding ffff00080328acb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.462127] Padding ffff00080328acc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.471892] Padding ffff00080328acd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.481657] Padding ffff00080328ace4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.491422] Padding ffff00080328acf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.501186] Padding ffff00080328ad04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.510951] Padding ffff00080328ad14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.520715] Padding ffff00080328ad24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.530480] Padding ffff00080328ad34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.540244] Padding ffff00080328ad44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.550009] Padding ffff00080328ad54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.559774] Padding ffff00080328ad64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.569539] Padding ffff00080328ad74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.579303] Padding ffff00080328ad84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.589068] Padding ffff00080328ad94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.598832] Padding ffff00080328ada4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.608597] Padding ffff00080328adb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.618362] Padding ffff00080328adc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.628127] Padding ffff00080328add4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.637892] Padding ffff00080328ade4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.647656] Padding ffff00080328adf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.657421] Padding ffff00080328ae04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.667186] Padding ffff00080328ae14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.676950] Padding ffff00080328ae24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.686714] Padding ffff00080328ae34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.696480] Padding ffff00080328ae44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.706244] Padding ffff00080328ae54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.716009] Padding ffff00080328ae64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.725774] Padding ffff00080328ae74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.735538] Padding ffff00080328ae84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.745303] Padding ffff00080328ae94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.755068] Padding ffff00080328aea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.764833] Padding ffff00080328aeb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.774597] Padding ffff00080328aec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.784362] Padding ffff00080328aed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.794127] Padding ffff00080328aee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.803892] Padding ffff00080328aef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.813657] Padding ffff00080328af04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.823421] Padding ffff00080328af14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.833186] Padding ffff00080328af24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.842950] Padding ffff00080328af34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.852715] Padding ffff00080328af44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.862479] Padding ffff00080328af54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.872244] Padding ffff00080328af64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.882009] Padding ffff00080328af74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.891773] Padding ffff00080328af84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.901538] Padding ffff00080328af94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.911302] Padding ffff00080328afa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.921067] Padding ffff00080328afb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.930832] Padding ffff00080328afc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.940596] Padding ffff00080328afd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.950361] Padding ffff00080328afe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 132.960125] Padding ffff00080328aff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 132.969546] CPU: 3 UID: 0 PID: 1556 Comm: cat Tainted: G D W E 6.12.0-rc1-next-20241003 #1 # [ 132.979148] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 132.984994] Hardware name: ARM Juno development board (r0) (DT) # [ 132.991189] Call trace: # [ 132.993902] dump_backtrace+0xa0/0x128 # [ 132.997934] show_stack+0x20/0x38 # [ 133.001523] dump_stack_lvl+0x90/0xd0 # [ 133.005462] dump_stack+0x18/0x28 # [ 133.009051] print_trailer+0x15c/0x228 # [ 133.013081] check_object+0xec/0x4a8 # [ 133.016936] free_to_partial_list+0x310/0x648 # [ 133.021575] __slab_free+0x1c4/0x340 # [ 133.025430] kfree+0x248/0x2e8 # [ 133.028762] lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70 # [ 133.033750] lkdtm_do_action+0x24/0x48 # [ 133.037779] direct_entry+0xa8/0x108 # [ 133.041632] full_proxy_write+0x68/0xc8 # [ 133.045744] vfs_write+0xd8/0x380 # [ 133.049339] ksys_write+0x78/0x118 # [ 133.053019] __arm64_sys_write+0x24/0x38 # [ 133.057222] invoke_syscall+0x70/0x100 # [ 133.061251] el0_svc_common.constprop.0+0x48/0xf0 # [ 133.066239] do_el0_svc+0x24/0x38 # [ 133.069832] el0_svc+0x3c/0x110 # [ 133.073249] el0t_64_sync_handler+0x100/0x130 # [ 133.077884] el0t_64_sync+0x190/0x198 # [ 133.081824] FIX kmalloc-1k: Object at 0xffff00080328a800 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh <1>[ 135.407735] Data abort info: <1>[ 135.410923] ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000 <1>[ 135.416704] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 135.422044] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 135.427647] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 135.434644] [ffff800084a1e000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=100000088174e003, pte=0000000000000000 <0>[ 135.447513] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP <4>[ 135.454058] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 135.471667] CPU: 2 UID: 0 PID: 1595 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 135.481270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 135.488330] Hardware name: ARM Juno development board (r0) (DT) <4>[ 135.494522] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 135.501761] pc : __memset+0x94/0x188 <4>[ 135.505617] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 <4>[ 135.511210] sp : ffff800085d138d0 <4>[ 135.514791] x29: ffff800085d138d0 x28: ffff000802dd5e00 x27: 0000000000000000 <4>[ 135.522218] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb429f000 <4>[ 135.529643] x23: ffff000807cdf568 x22: ffff800085d13a40 x21: ffff800083c51978 <4>[ 135.537069] x20: ffff800084a35000 x19: ffff800084a1d000 x18: 0000000000000000 <4>[ 135.544494] x17: ffff8000806b8840 x16: ffff800080c7fbc8 x15: ffff800080c7f63c <4>[ 135.551918] x14: 0000000000000000 x13: 205d383330303131 x12: ffff80008380c120 <4>[ 135.559343] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 135.566767] x8 : ffff800084a1e001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001 <4>[ 135.574191] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 135.581614] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a1d000 <4>[ 135.589039] Call trace: <4>[ 135.591749] __memset+0x94/0x188 <4>[ 135.595252] lkdtm_do_action+0x24/0x48 <4>[ 135.599276] direct_entry+0xa8/0x108 <4>[ 135.603125] full_proxy_write+0x68/0xc8 <4>[ 135.607233] vfs_write+0xd8/0x380 <4>[ 135.610822] ksys_write+0x78/0x118 <4>[ 135.614497] __arm64_sys_write+0x24/0x38 <4>[ 135.618695] invoke_syscall+0x70/0x100 <4>[ 135.622722] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 135.627704] do_el0_svc+0x24/0x38 <4>[ 135.631292] el0_svc+0x3c/0x110 <4>[ 135.634704] el0t_64_sync_handler+0x100/0x130 <4>[ 135.639334] el0t_64_sync+0x190/0x198 <0>[ 135.643270] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) <4>[ 135.649636] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 134.101474] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 134.110038] lkdtm: Attempting vmalloc linear overflow ... # [ 134.118370] Unable to handle kernel paging request at virtual address ffff800084a1e000 # [ 134.129655] Mem abort info: # [ 134.135112] ESR = 0x0000000096000047 # [ 134.141891] EC = 0x25: DABT (current EL), IL = 32 bits # [ 134.150251] SET = 0, FnV = 0 # [ 134.156341] EA = 0, S1PTW = 0 # [ 134.162519] FSC = 0x07: level 3 translation fault # [ 135.407735] Data abort info: # [ 135.410923] ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000 # [ 135.416704] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 135.422044] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 135.427647] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 135.434644] [ffff800084a1e000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=100000088174e003, pte=0000000000000000 # [ 135.447513] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP # [ 135.454058] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 135.471667] CPU: 2 UID: 0 PID: 1595 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 135.481270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 135.488330] Hardware name: ARM Juno development board (r0) (DT) # [ 135.494522] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 135.501761] pc : __memset+0x94/0x188 # [ 135.505617] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 # [ 135.511210] sp : ffff800085d138d0 # [ 135.514791] x29: ffff800085d138d0 x28: ffff000802dd5e00 x27: 0000000000000000 # [ 135.522218] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb429f000 # [ 135.529643] x23: ffff000807cdf568 x22: ffff800085d13a40 x21: ffff800083c51978 # [ 135.537069] x20: ffff800084a35000 x19: ffff800084a1d000 x18: 0000000000000000 # [ 135.544494] x17: ffff8000806b8840 x16: ffff800080c7fbc8 x15: ffff800080c7f63c # [ 135.551918] x14: 0000000000000000 x13: 205d383330303131 x12: ffff80008380c120 # [ 135.559343] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 135.566767] x8 : ffff800084a1e001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001 # [ 135.574191] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000 # [ 135.581614] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a1d000 # [ 135.589039] Call trace: # [ 135.591749] __memset+0x94/0x188 # [ 135.595252] lkdtm_do_action+0x24/0x48 # [ 135.599276] direct_entry+0xa8/0x108 # [ 135.603125] full_proxy_write+0x68/0xc8 # [ 135.607233] vfs_write+0xd8/0x380 # [ 135.610822] ksys_write+0x78/0x118 # [ 135.614497] __arm64_sys_write+0x24/0x38 # [ 135.618695] invoke_syscall+0x70/0x100 # [ 135.622722] el0_svc_common.constprop.0+0x48/0xf0 # [ 135.627704] do_el0_svc+0x24/0x38 # [ 135.631292] el0_svc+0x3c/0x110 # [ 135.634704] el0t_64_sync_handler+0x100/0x130 # [ 135.639334] el0t_64_sync+0x190/0x198 # [ 135.643270] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) # [ 135.649636] ---[ end trace 0000000000000000 ]--- # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 136.769094] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 136.774999] lkdtm: Value in memory before free: 12345678 <6>[ 136.780828] lkdtm: Attempting bad read from freed memory <6>[ 136.786711] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 136.769094] lkdtm: Performing direct entry READ_AFTER_FREE # [ 136.774999] lkdtm: Value in memory before free: 12345678 # [ 136.780828] lkdtm: Attempting bad read from freed memory # [ 136.786711] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 24 selftests: lkdtm: READ_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 137.856892] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 137.863476] lkdtm: Value in memory before free: 12345678 <6>[ 137.869144] lkdtm: Attempting to read from freed memory <6>[ 137.875097] lkdtm: Memory correctly poisoned (0) # [ 137.856892] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 137.863476] lkdtm: Value in memory before free: 12345678 # [ 137.869144] lkdtm: Attempting to read from freed memory # [ 137.875097] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 138.588523] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <6>[ 138.594985] lkdtm: Memory appears initialized (6b, no earlier values) # [ 138.588523] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 138.594985] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 139.293508] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 139.299956] lkdtm: Memory appears initialized (0, no earlier values) # [ 139.293508] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 139.299956] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 139.960538] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 139.966524] lkdtm: Attempting double slab free ... <3>[ 139.971714] ============================================================================= <3>[ 139.980179] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed <3>[ 139.980179] <3>[ 139.993166] ----------------------------------------------------------------------------- <3>[ 139.993166] <3>[ 140.003363] Slab 0xfffffdffe02745c0 objects=25 used=0 fp=0xffff000809d17008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff) <4>[ 140.016622] CPU: 3 UID: 0 PID: 1895 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 140.026224] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 140.033288] Hardware name: ARM Juno development board (r0) (DT) <4>[ 140.039483] Call trace: <4>[ 140.042195] dump_backtrace+0xa0/0x128 <4>[ 140.046227] show_stack+0x20/0x38 <4>[ 140.049817] dump_stack_lvl+0x90/0xd0 <4>[ 140.053756] dump_stack+0x18/0x28 <4>[ 140.057345] slab_err+0xc8/0x110 <4>[ 140.060853] free_to_partial_list+0x4d4/0x648 <4>[ 140.065492] __slab_free+0x1c4/0x340 <4>[ 140.069347] kmem_cache_free+0x2e0/0x398 <4>[ 140.073545] lkdtm_SLAB_FREE_DOUBLE+0x64/0x90 <4>[ 140.078186] lkdtm_do_action+0x24/0x48 <4>[ 140.082215] direct_entry+0xa8/0x108 <4>[ 140.086068] full_proxy_write+0x68/0xc8 <4>[ 140.090181] vfs_write+0xd8/0x380 <4>[ 140.093776] ksys_write+0x78/0x118 <4>[ 140.097455] __arm64_sys_write+0x24/0x38 <4>[ 140.101658] invoke_syscall+0x70/0x100 <4>[ 140.105688] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 140.110675] do_el0_svc+0x24/0x38 <4>[ 140.114269] el0_svc+0x3c/0x110 <4>[ 140.117687] el0t_64_sync_handler+0x100/0x130 <4>[ 140.122322] el0t_64_sync+0x190/0x198 <3>[ 140.126262] FIX lkdtm-heap-double_free: Object at 0xffff000809d17008 not freed # [ 139.960538] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 139.966524] lkdtm: Attempting double slab free ... # [ 139.971714] ============================================================================= # [ 139.980179] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed # # [ 139.993166] ----------------------------------------------------------------------------- # # [ 140.003363] Slab 0xfffffdffe02745c0 objects=25 used=0 fp=0xffff000809d17008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff) # [ 140.016622] CPU: 3 UID: 0 PID: 1895 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 140.026224] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 140.033288] Hardware name: ARM Juno development board (r0) (DT) # [ 140.039483] Call trace: # [ 140.042195] dump_backtrace+0xa0/0x128 # [ 140.046227] show_stack+0x20/0x38 # [ 140.049817] dump_stack_lvl+0x90/0xd0 # [ 140.053756] dump_stack+0x18/0x28 # [ 140.057345] slab_err+0xc8/0x110 # [ 140.060853] free_to_partial_list+0x4d4/0x648 # [ 140.065492] __slab_free+0x1c4/0x340 # [ 140.069347] kmem_cache_free+0x2e0/0x398 # [ 140.073545] lkdtm_SLAB_FREE_DOUBLE+0x64/0x90 # [ 140.078186] lkdtm_do_action+0x24/0x48 # [ 140.082215] direct_entry+0xa8/0x108 # [ 140.086068] full_proxy_write+0x68/0xc8 # [ 140.090181] vfs_write+0xd8/0x380 # [ 140.093776] ksys_write+0x78/0x118 # [ 140.097455] __arm64_sys_write+0x24/0x38 # [ 140.101658] invoke_syscall+0x70/0x100 # [ 140.105688] el0_svc_common.constprop.0+0x48/0xf0 # [ 140.110675] do_el0_svc+0x24/0x38 # [ 140.114269] el0_svc+0x3c/0x110 # [ 140.117687] el0t_64_sync_handler+0x100/0x130 # [ 140.122322] el0t_64_sync+0x190/0x198 # [ 140.126262] FIX lkdtm-heap-double_free: Object at 0xffff000809d17008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 140.825274] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 140.831137] lkdtm: Attempting cross-cache slab free ... <4>[ 140.836688] ------------[ cut here ]------------ <4>[ 140.841621] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 140.850277] WARNING: CPU: 3 PID: 1934 at mm/slub.c:4669 kmem_cache_free+0x2b0/0x398 <4>[ 140.858234] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 140.875858] CPU: 3 UID: 0 PID: 1934 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 140.885460] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 140.892524] Hardware name: ARM Juno development board (r0) (DT) <4>[ 140.898718] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 140.905963] pc : kmem_cache_free+0x2b0/0x398 <4>[ 140.910509] lr : kmem_cache_free+0x2b0/0x398 <4>[ 140.915055] sp : ffff80008623b990 <4>[ 140.918637] x29: ffff80008623b990 x28: ffff00080cc01300 x27: 0000000000000000 <4>[ 140.926070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81fff000 <4>[ 140.933501] x23: ffff000807cdf568 x22: ffff800080c818d8 x21: ffff000809e65008 <4>[ 140.940933] x20: ffff0008018f39c0 x19: fffffdffe0279940 x18: 0000000000000000 <4>[ 140.948364] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 <4>[ 140.955796] x14: 2d6d74646b6c202e x13: 205d313236313438 x12: ffff80008380c120 <4>[ 140.963227] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 140.970658] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 140.978090] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 140.985519] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc01300 <4>[ 140.992950] Call trace: <4>[ 140.995662] kmem_cache_free+0x2b0/0x398 <4>[ 140.999860] lkdtm_SLAB_FREE_CROSS+0x58/0x80 <4>[ 141.004414] lkdtm_do_action+0x24/0x48 <4>[ 141.008443] direct_entry+0xa8/0x108 <4>[ 141.012296] full_proxy_write+0x68/0xc8 <4>[ 141.016409] vfs_write+0xd8/0x380 <4>[ 141.020004] ksys_write+0x78/0x118 <4>[ 141.023684] __arm64_sys_write+0x24/0x38 <4>[ 141.027887] invoke_syscall+0x70/0x100 <4>[ 141.031918] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 141.036905] do_el0_svc+0x24/0x38 <4>[ 141.040498] el0_svc+0x3c/0x110 <4>[ 141.043916] el0t_64_sync_handler+0x100/0x130 <4>[ 141.048552] el0t_64_sync+0x190/0x198 <4>[ 141.052490] ---[ end trace 0000000000000000 ]--- <3>[ 141.057698] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=227 cpu=3 pid=1934 <4>[ 141.065348] kmem_cache_alloc_noprof+0x220/0x3a8 <4>[ 141.070280] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 <4>[ 141.074859] lkdtm_do_action+0x24/0x48 <4>[ 141.078906] direct_entry+0xa8/0x108 <4>[ 141.082777] full_proxy_write+0x68/0xc8 <4>[ 141.086906] vfs_write+0xd8/0x380 <4>[ 141.090547] ksys_write+0x78/0x118 <4>[ 141.094242] __arm64_sys_write+0x24/0x38 <4>[ 141.098466] invoke_syscall+0x70/0x100 <4>[ 141.102515] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 141.107519] do_el0_svc+0x24/0x38 <4>[ 141.111134] el0_svc+0x3c/0x110 <4>[ 141.114569] el0t_64_sync_handler+0x100/0x130 <4>[ 141.119219] el0t_64_sync+0x190/0x198 # [ 140.825274] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 140.831137] lkdtm: Attempting cross-cache slab free ... # [ 140.836688] ------------[ cut here ]------------ # [ 140.841621] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 140.850277] WARNING: CPU: 3 PID: 1934 at mm/slub.c:4669 kmem_cache_free+0x2b0/0x398 # [ 140.858234] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 140.875858] CPU: 3 UID: 0 PID: 1934 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 140.885460] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 140.892524] Hardware name: ARM Juno development board (r0) (DT) # [ 140.898718] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 140.905963] pc : kmem_cache_free+0x2b0/0x398 # [ 140.910509] lr : kmem_cache_free+0x2b0/0x398 # [ 140.915055] sp : ffff80008623b990 # [ 140.918637] x29: ffff80008623b990 x28: ffff00080cc01300 x27: 0000000000000000 # [ 140.926070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81fff000 # [ 140.933501] x23: ffff000807cdf568 x22: ffff800080c818d8 x21: ffff000809e65008 # [ 140.940933] x20: ffff0008018f39c0 x19: fffffdffe0279940 x18: 0000000000000000 # [ 140.948364] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568 # [ 140.955796] x14: 2d6d74646b6c202e x13: 205d313236313438 x12: ffff80008380c120 # [ 140.963227] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 140.970658] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 140.978090] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 140.985519] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc01300 # [ 140.992950] Call trace: # [ 140.995662] kmem_cache_free+0x2b0/0x398 # [ 140.999860] lkdtm_SLAB_FREE_CROSS+0x58/0x80 # [ 141.004414] lkdtm_do_action+0x24/0x48 # [ 141.008443] direct_entry+0xa8/0x108 # [ 141.012296] full_proxy_write+0x68/0xc8 # [ 141.016409] vfs_write+0xd8/0x380 # [ 141.020004] ksys_write+0x78/0x118 # [ 141.023684] __arm64_sys_write+0x24/0x38 # [ 141.027887] invoke_syscall+0x70/0x100 # [ 141.031918] el0_svc_common.constprop.0+0x48/0xf0 # [ 141.036905] do_el0_svc+0x24/0x38 # [ 141.040498] el0_svc+0x3c/0x110 # [ 141.043916] el0t_64_sync_handler+0x100/0x130 # [ 141.048552] el0t_64_sync+0x190/0x198 # [ 141.052490] ---[ end trace 0000000000000000 ]--- # [ 141.057698] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=227 cpu=3 pid=1934 # [ 141.065348] kmem_cache_alloc_noprof+0x220/0x3a8 # [ 141.070280] lkdtm_SLAB_FREE_CROSS+0x2c/0x80 # [ 141.074859] lkdtm_do_action+0x24/0x48 # [ 141.078906] direct_entry+0xa8/0x108 # [ 141.082777] full_proxy_write+0x68/0xc8 # [ 141.086906] vfs_write+0xd8/0x380 # [ 141.090547] ksys_write+0x78/0x118 # [ 141.094242] __arm64_sys_write+0x24/0x38 # [ 141.098466] invoke_syscall+0x70/0x100 # [ 141.102515] el0_svc_common.constprop.0+0x48/0xf0 # [ 141.107519] do_el0_svc+0x24/0x38 # [ 141.111134] el0_svc+0x3c/0x110 # [ 141.114569] el0t_64_sync_handler+0x100/0x130 # [ 141.119219] el0t_64_sync+0x190/0x198 # SLAB_FREE_CROSS: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 141.801858] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 141.807601] lkdtm: Attempting non-Slab slab free ... <4>[ 141.812986] ------------[ cut here ]------------ <4>[ 141.817927] virt_to_cache: Object is not a Slab page! <4>[ 141.823534] WARNING: CPU: 1 PID: 1973 at mm/slub.c:4655 kmem_cache_free+0x288/0x398 <4>[ 141.831490] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 141.849091] CPU: 1 UID: 0 PID: 1973 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 141.858687] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 141.865748] Hardware name: ARM Juno development board (r0) (DT) <4>[ 141.871939] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 141.879179] pc : kmem_cache_free+0x288/0x398 <4>[ 141.883719] lr : kmem_cache_free+0x288/0x398 <4>[ 141.888259] sp : ffff8000862dba30 <4>[ 141.891839] x29: ffff8000862dba30 x28: ffff00080cc01300 x27: 0000000000000000 <4>[ 141.899266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb43ff000 <4>[ 141.906691] x23: ffff000807cdf568 x22: ffff8000862dbc00 x21: ffff000806d97000 <4>[ 141.914116] x20: 0000000000000000 x19: ffff800083e64104 x18: 0000000000000000 <4>[ 141.921540] x17: ffff800080c81098 x16: ffff8000803e2e88 x15: ffff8000800bce5c <4>[ 141.928964] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 141.936388] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c <4>[ 141.943813] x8 : ffff8000862db588 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 141.951236] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 141.958659] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc01300 <4>[ 141.966084] Call trace: <4>[ 141.968793] kmem_cache_free+0x288/0x398 <4>[ 141.972987] lkdtm_SLAB_FREE_PAGE+0x40/0x68 <4>[ 141.977448] lkdtm_do_action+0x24/0x48 <4>[ 141.981471] direct_entry+0xa8/0x108 <4>[ 141.985320] full_proxy_write+0x68/0xc8 <4>[ 141.989428] vfs_write+0xd8/0x380 <4>[ 141.993016] ksys_write+0x78/0x118 <4>[ 141.996691] __arm64_sys_write+0x24/0x38 <4>[ 142.000888] invoke_syscall+0x70/0x100 <4>[ 142.004914] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 142.009896] do_el0_svc+0x24/0x38 <4>[ 142.013484] el0_svc+0x3c/0x110 <4>[ 142.016897] el0t_64_sync_handler+0x100/0x130 <4>[ 142.021527] el0t_64_sync+0x190/0x198 <4>[ 142.025459] ---[ end trace 0000000000000000 ]--- # [ 141.801858] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 141.807601] lkdtm: Attempting non-Slab slab free ... # [ 141.812986] ------------[ cut here ]------------ # [ 141.817927] virt_to_cache: Object is not a Slab page! # [ 141.823534] WARNING: CPU: 1 PID: 1973 at mm/slub.c:4655 kmem_cache_free+0x288/0x398 # [ 141.831490] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 141.849091] CPU: 1 UID: 0 PID: 1973 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 141.858687] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 141.865748] Hardware name: ARM Juno development board (r0) (DT) # [ 141.871939] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 141.879179] pc : kmem_cache_free+0x288/0x398 # [ 141.883719] lr : kmem_cache_free+0x288/0x398 # [ 141.888259] sp : ffff8000862dba30 # [ 141.891839] x29: ffff8000862dba30 x28: ffff00080cc01300 x27: 0000000000000000 # [ 141.899266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb43ff000 # [ 141.906691] x23: ffff000807cdf568 x22: ffff8000862dbc00 x21: ffff000806d97000 # [ 141.914116] x20: 0000000000000000 x19: ffff800083e64104 x18: 0000000000000000 # [ 141.921540] x17: ffff800080c81098 x16: ffff8000803e2e88 x15: ffff8000800bce5c # [ 141.928964] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 # [ 141.936388] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c # [ 141.943813] x8 : ffff8000862db588 x7 : 0000000000000000 x6 : 0000000000000002 # [ 141.951236] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 141.958659] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc01300 # [ 141.966084] Call trace: # [ 141.968793] kmem_cache_free+0x288/0x398 # [ 141.972987] lkdtm_SLAB_FREE_PAGE+0x40/0x68 # [ 141.977448] lkdtm_do_action+0x24/0x48 # [ 141.981471] direct_entry+0xa8/0x108 # [ 141.985320] full_proxy_write+0x68/0xc8 # [ 141.989428] vfs_write+0xd8/0x380 # [ 141.993016] ksys_write+0x78/0x118 # [ 141.996691] __arm64_sys_write+0x24/0x38 # [ 142.000888] invoke_syscall+0x70/0x100 # [ 142.004914] el0_svc_common.constprop.0+0x48/0xf0 # [ 142.009896] do_el0_svc+0x24/0x38 # [ 142.013484] el0_svc+0x3c/0x110 # [ 142.016897] el0t_64_sync_handler+0x100/0x130 # [ 142.021527] el0t_64_sync+0x190/0x198 # [ 142.025459] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh # timeout set to 45 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SMP_CALL_LOCKUP.sh # Skipping SMP_CALL_LOCKUP: Hangs the system ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXEC_DATA.sh <6>[ 144.545953] lkdtm: Performing direct entry EXEC_DATA <6>[ 144.551298] lkdtm: attempting ok execution at ffff800080c81a58 <6>[ 144.557648] lkdtm: attempting bad execution at ffff800083fc6660 <1>[ 144.564432] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fc6660 <1>[ 144.574442] Mem abort info: <1>[ 144.577520] ESR = 0x000000008600000e <1>[ 144.581559] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 144.587188] SET = 0, FnV = 0 <1>[ 144.590530] EA = 0, S1PTW = 0 <1>[ 144.593959] FSC = 0x0e: level 2 permission fault <1>[ 144.599037] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 144.606035] [ffff800083fc6660] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0068000084000701 <0>[ 144.616981] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP <4>[ 144.623525] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 144.641126] CPU: 1 UID: 0 PID: 2187 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 144.650723] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 144.657789] Hardware name: ARM Juno development board (r0) (DT) <4>[ 144.663985] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 144.671227] pc : data_area+0x0/0x40 <4>[ 144.674998] lr : execute_location+0x84/0xb0 <4>[ 144.679461] sp : ffff8000865dbb60 <4>[ 144.683043] x29: ffff8000865dbb60 x28: ffff0008017e4b40 x27: 0000000000000000 <4>[ 144.690475] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8060f000 <4>[ 144.697900] x23: ffff000807cdf568 x22: ffff8000865dbcf0 x21: 0000000000000001 <4>[ 144.705325] x20: ffff800080c81a58 x19: ffff800083fc6660 x18: 0000000000000000 <4>[ 144.712752] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 144.720181] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d <4>[ 144.727606] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff800080158574 <4>[ 144.735031] x8 : ffff8000865db7e8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 144.742455] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 144.749879] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : 0000000000000033 <4>[ 144.757304] Call trace: <4>[ 144.760014] data_area+0x0/0x40 <4>[ 144.763427] lkdtm_EXEC_DATA+0x24/0x38 <4>[ 144.767452] lkdtm_do_action+0x24/0x48 <4>[ 144.771475] direct_entry+0xa8/0x108 <4>[ 144.775324] full_proxy_write+0x68/0xc8 <4>[ 144.779431] vfs_write+0xd8/0x380 <4>[ 144.783021] ksys_write+0x78/0x118 <4>[ 144.786696] __arm64_sys_write+0x24/0x38 <4>[ 144.790893] invoke_syscall+0x70/0x100 <4>[ 144.794919] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 144.799901] do_el0_svc+0x24/0x38 <4>[ 144.803489] el0_svc+0x3c/0x110 <4>[ 144.806902] el0t_64_sync_handler+0x100/0x130 <4>[ 144.811531] el0t_64_sync+0x190/0x198 <0>[ 144.815468] Code: 018f3b40 ffff0008 018f3840 ffff0008 (aa1e03e9) <4>[ 144.821835] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 144.545953] lkdtm: Performing direct entry EXEC_DATA # [ 144.551298] lkdtm: attempting ok execution at ffff800080c81a58 # [ 144.557648] lkdtm: attempting bad execution at ffff800083fc6660 # [ 144.564432] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fc6660 # [ 144.574442] Mem abort info: # [ 144.577520] ESR = 0x000000008600000e # [ 144.581559] EC = 0x21: IABT (current EL), IL = 32 bits # [ 144.587188] SET = 0, FnV = 0 # [ 144.590530] EA = 0, S1PTW = 0 # [ 144.593959] FSC = 0x0e: level 2 permission fault # [ 144.599037] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 144.606035] [ffff800083fc6660] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0068000084000701 # [ 144.616981] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP # [ 144.623525] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 144.641126] CPU: 1 UID: 0 PID: 2187 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 144.650723] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 144.657789] Hardware name: ARM Juno development board (r0) (DT) # [ 144.663985] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 144.671227] pc : data_area+0x0/0x40 # [ 144.674998] lr : execute_location+0x84/0xb0 # [ 144.679461] sp : ffff8000865dbb60 # [ 144.683043] x29: ffff8000865dbb60 x28: ffff0008017e4b40 x27: 0000000000000000 # [ 144.690475] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8060f000 # [ 144.697900] x23: ffff000807cdf568 x22: ffff8000865dbcf0 x21: 0000000000000001 # [ 144.705325] x20: ffff800080c81a58 x19: ffff800083fc6660 x18: 0000000000000000 # [ 144.712752] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 144.720181] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d # [ 144.727606] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff800080158574 # [ 144.735031] x8 : ffff8000865db7e8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 144.742455] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 144.749879] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : 0000000000000033 # [ 144.757304] Call trace: # [ 144.760014] data_area+0x0/0x40 # [ 144.763427] lkdtm_EXEC_DATA+0x24/0x38 # [ 144.767452] lkdtm_do_action+0x24/0x48 # [ 144.771475] direct_entry+0xa8/0x108 # [ 144.775324] full_proxy_write+0x68/0xc8 # [ 144.779431] vfs_write+0xd8/0x380 # [ 144.783021] ksys_write+0x78/0x118 # [ 144.786696] __arm64_sys_write+0x24/0x38 # [ 144.790893] invoke_syscall+0x70/0x100 # [ 144.794919] el0_svc_common.constprop.0+0x48/0xf0 # [ 144.799901] do_el0_svc+0x24/0x38 # [ 144.803489] el0_svc+0x3c/0x110 # [ 144.806902] el0t_64_sync_handler+0x100/0x130 # [ 144.811531] el0t_64_sync+0x190/0x198 # [ 144.815468] Code: 018f3b40 ffff0008 018f3840 ffff0008 (aa1e03e9) # [ 144.821835] ---[ end trace 0000000000000000 ]--- # EXEC_DATA: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_DATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_STACK.sh <6>[ 145.521387] lkdtm: Performing direct entry EXEC_STACK <6>[ 145.526810] lkdtm: attempting ok execution at ffff800080c81a58 <6>[ 145.533126] lkdtm: attempting bad execution at ffff80008668bbf8 <1>[ 145.539374] Unable to handle kernel execute from non-executable memory at virtual address ffff80008668bbf8 <1>[ 145.549359] Mem abort info: <1>[ 145.552691] ESR = 0x000000008600000f <1>[ 145.556753] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 145.562362] SET = 0, FnV = 0 <1>[ 145.565705] EA = 0, S1PTW = 0 <1>[ 145.569128] FSC = 0x0f: level 3 permission fault <1>[ 145.574207] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 145.581206] [ffff80008668bbf8] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000886d95003, pte=006800088ce96703 <0>[ 145.594085] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP <4>[ 145.600634] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 145.618236] CPU: 2 UID: 0 PID: 2237 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 145.627832] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 145.634896] Hardware name: ARM Juno development board (r0) (DT) <4>[ 145.641092] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 145.648334] pc : 0xffff80008668bbf8 <4>[ 145.652097] lr : execute_location+0x84/0xb0 <4>[ 145.656565] sp : ffff80008668bbb0 <4>[ 145.660148] x29: ffff80008668bbb0 x28: ffff0008022ccb40 x27: 0000000000000000 <4>[ 145.667578] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae9bf000 <4>[ 145.675008] x23: ffff000807cdf568 x22: ffff80008668bd90 x21: 0000000000000001 <4>[ 145.682432] x20: ffff800080c81a58 x19: ffff80008668bbf8 x18: 0000000000000000 <4>[ 145.689862] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae9bf000 <4>[ 145.697286] x14: 0000000000000000 x13: 205d363231333335 x12: ffff80008380c120 <4>[ 145.704710] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 145.712135] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 145.719558] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 145.726982] x2 : 0000000000000000 x1 : ffff0008022ccb40 x0 : 0000000000000033 <4>[ 145.734407] Call trace: <4>[ 145.737117] 0xffff80008668bbf8 <4>[ 145.740526] lkdtm_EXEC_STACK+0x3c/0x70 <4>[ 145.744638] lkdtm_do_action+0x24/0x48 <4>[ 145.748661] direct_entry+0xa8/0x108 <4>[ 145.752510] full_proxy_write+0x68/0xc8 <4>[ 145.756618] vfs_write+0xd8/0x380 <4>[ 145.760207] ksys_write+0x78/0x118 <4>[ 145.763882] __arm64_sys_write+0x24/0x38 <4>[ 145.768079] invoke_syscall+0x70/0x100 <4>[ 145.772105] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 145.777088] do_el0_svc+0x24/0x38 <4>[ 145.780676] el0_svc+0x3c/0x110 <4>[ 145.784089] el0t_64_sync_handler+0x100/0x130 <4>[ 145.788719] el0t_64_sync+0x190/0x198 <0>[ 145.792655] Code: 80c7f63c ffff8000 8668bc50 ffff8000 (aa1e03e9) <4>[ 145.799022] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 145.521387] lkdtm: Performing direct entry EXEC_STACK # [ 145.526810] lkdtm: attempting ok execution at ffff800080c81a58 # [ 145.533126] lkdtm: attempting bad execution at ffff80008668bbf8 # [ 145.539374] Unable to handle kernel execute from non-executable memory at virtual address ffff80008668bbf8 # [ 145.549359] Mem abort info: # [ 145.552691] ESR = 0x000000008600000f # [ 145.556753] EC = 0x21: IABT (current EL), IL = 32 bits # [ 145.562362] SET = 0, FnV = 0 # [ 145.565705] EA = 0, S1PTW = 0 # [ 145.569128] FSC = 0x0f: level 3 permission fault # [ 145.574207] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 145.581206] [ffff80008668bbf8] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000886d95003, pte=006800088ce96703 # [ 145.594085] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP # [ 145.600634] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 145.618236] CPU: 2 UID: 0 PID: 2237 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 145.627832] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 145.634896] Hardware name: ARM Juno development board (r0) (DT) # [ 145.641092] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 145.648334] pc : 0xffff80008668bbf8 # [ 145.652097] lr : execute_location+0x84/0xb0 # [ 145.656565] sp : ffff80008668bbb0 # [ 145.660148] x29: ffff80008668bbb0 x28: ffff0008022ccb40 x27: 0000000000000000 # [ 145.667578] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae9bf000 # [ 145.675008] x23: ffff000807cdf568 x22: ffff80008668bd90 x21: 0000000000000001 # [ 145.682432] x20: ffff800080c81a58 x19: ffff80008668bbf8 x18: 0000000000000000 # [ 145.689862] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae9bf000 # [ 145.697286] x14: 0000000000000000 x13: 205d363231333335 x12: ffff80008380c120 # [ 145.704710] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 145.712135] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 145.719558] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 145.726982] x2 : 0000000000000000 x1 : ffff0008022ccb40 x0 : 0000000000000033 # [ 145.734407] Call trace: # [ 145.737117] 0xffff80008668bbf8 # [ 145.740526] lkdtm_EXEC_STACK+0x3c/0x70 # [ 145.744638] lkdtm_do_action+0x24/0x48 # [ 145.748661] direct_entry+0xa8/0x108 # [ 145.752510] full_proxy_write+0x68/0xc8 # [ 145.756618] vfs_write+0xd8/0x380 # [ 145.760207] ksys_write+0x78/0x118 # [ 145.763882] __arm64_sys_write+0x24/0x38 # [ 145.768079] invoke_syscall+0x70/0x100 # [ 145.772105] el0_svc_common.constprop.0+0x48/0xf0 # [ 145.777088] do_el0_svc+0x24/0x38 # [ 145.780676] el0_svc+0x3c/0x110 # [ 145.784089] el0t_64_sync_handler+0x100/0x130 # [ 145.788719] el0t_64_sync+0x190/0x198 # [ 145.792655] Code: 80c7f63c ffff8000 8668bc50 ffff8000 (aa1e03e9) # [ 145.799022] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_STACK.sh # timeout set to 45 # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 146.472533] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 146.478175] lkdtm: attempting ok execution at ffff800080c81a58 <6>[ 146.484555] lkdtm: attempting bad execution at ffff0008014cbf40 <1>[ 146.490925] Unable to handle kernel execute from non-executable memory at virtual address ffff0008014cbf40 <1>[ 146.501128] Mem abort info: <1>[ 146.504295] ESR = 0x000000008600000f <1>[ 146.508357] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 146.513982] SET = 0, FnV = 0 <1>[ 146.517330] EA = 0, S1PTW = 0 <1>[ 146.520768] FSC = 0x0f: level 3 permission fault <1>[ 146.525852] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 146.532857] [ffff0008014cbf40] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffc0b003, pte=00680008814cb707 <0>[ 146.545730] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP <4>[ 146.552278] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 146.569879] CPU: 1 UID: 0 PID: 2287 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 146.579479] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 146.586545] Hardware name: ARM Juno development board (r0) (DT) <4>[ 146.592739] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 146.599986] pc : 0xffff0008014cbf40 <4>[ 146.603752] lr : execute_location+0x84/0xb0 <4>[ 146.608219] sp : ffff80008674bac0 <4>[ 146.611799] x29: ffff80008674bac0 x28: ffff000802dd5e00 x27: 0000000000000000 <4>[ 146.619226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa51cf000 <4>[ 146.626652] x23: ffff000807cdf568 x22: ffff80008674bc60 x21: 0000000000000001 <4>[ 146.634077] x20: ffff800080c81a58 x19: ffff0008014cbf40 x18: 0000000000000000 <4>[ 146.641506] x17: ffff80008046326c x16: ffff8000804631a8 x15: ffff800080462c58 <4>[ 146.648931] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 146.656356] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574 <4>[ 146.663780] x8 : ffff80008674b748 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 146.671204] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 146.678628] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : 0000000000000033 <4>[ 146.686053] Call trace: <4>[ 146.688763] 0xffff0008014cbf40 <4>[ 146.692173] lkdtm_EXEC_KMALLOC+0x38/0x58 <4>[ 146.696460] lkdtm_do_action+0x24/0x48 <4>[ 146.700483] direct_entry+0xa8/0x108 <4>[ 146.704332] full_proxy_write+0x68/0xc8 <4>[ 146.708440] vfs_write+0xd8/0x380 <4>[ 146.712030] ksys_write+0x78/0x118 <4>[ 146.715706] __arm64_sys_write+0x24/0x38 <4>[ 146.719904] invoke_syscall+0x70/0x100 <4>[ 146.723929] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 146.728912] do_el0_svc+0x24/0x38 <4>[ 146.732500] el0_svc+0x3c/0x110 <4>[ 146.735913] el0t_64_sync_handler+0x100/0x130 <4>[ 146.740543] el0t_64_sync+0x190/0x198 <0>[ 146.744481] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) <4>[ 146.750847] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 146.472533] lkdtm: Performing direct entry EXEC_KMALLOC # [ 146.478175] lkdtm: attempting ok execution at ffff800080c81a58 # [ 146.484555] lkdtm: attempting bad execution at ffff0008014cbf40 # [ 146.490925] Unable to handle kernel execute from non-executable memory at virtual address ffff0008014cbf40 # [ 146.501128] Mem abort info: # [ 146.504295] ESR = 0x000000008600000f # [ 146.508357] EC = 0x21: IABT (current EL), IL = 32 bits # [ 146.513982] SET = 0, FnV = 0 # [ 146.517330] EA = 0, S1PTW = 0 # [ 146.520768] FSC = 0x0f: level 3 permission fault # [ 146.525852] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 146.532857] [ffff0008014cbf40] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffc0b003, pte=00680008814cb707 # [ 146.545730] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP # [ 146.552278] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 146.569879] CPU: 1 UID: 0 PID: 2287 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 146.579479] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 146.586545] Hardware name: ARM Juno development board (r0) (DT) # [ 146.592739] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 146.599986] pc : 0xffff0008014cbf40 # [ 146.603752] lr : execute_location+0x84/0xb0 # [ 146.608219] sp : ffff80008674bac0 # [ 146.611799] x29: ffff80008674bac0 x28: ffff000802dd5e00 x27: 0000000000000000 # [ 146.619226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa51cf000 # [ 146.626652] x23: ffff000807cdf568 x22: ffff80008674bc60 x21: 0000000000000001 # [ 146.634077] x20: ffff800080c81a58 x19: ffff0008014cbf40 x18: 0000000000000000 # [ 146.641506] x17: ffff80008046326c x16: ffff8000804631a8 x15: ffff800080462c58 # [ 146.648931] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 # [ 146.656356] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574 # [ 146.663780] x8 : ffff80008674b748 x7 : 0000000000000000 x6 : 0000000000000001 # [ 146.671204] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 146.678628] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : 0000000000000033 # [ 146.686053] Call trace: # [ 146.688763] 0xffff0008014cbf40 # [ 146.692173] lkdtm_EXEC_KMALLOC+0x38/0x58 # [ 146.696460] lkdtm_do_action+0x24/0x48 # [ 146.700483] direct_entry+0xa8/0x108 # [ 146.704332] full_proxy_write+0x68/0xc8 # [ 146.708440] vfs_write+0xd8/0x380 # [ 146.712030] ksys_write+0x78/0x118 # [ 146.715706] __arm64_sys_write+0x24/0x38 # [ 146.719904] invoke_syscall+0x70/0x100 # [ 146.723929] el0_svc_common.constprop.0+0x48/0xf0 # [ 146.728912] do_el0_svc+0x24/0x38 # [ 146.732500] el0_svc+0x3c/0x110 # [ 146.735913] el0t_64_sync_handler+0x100/0x130 # [ 146.740543] el0t_64_sync+0x190/0x198 # [ 146.744481] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) # [ 146.750847] ---[ end trace 0000000000000000 ]--- # EXEC_KMALLOC: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_KMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 147.494063] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 147.499790] lkdtm: attempting ok execution at ffff800080c81a58 <6>[ 147.506110] lkdtm: attempting bad execution at ffff800084a3d000 <1>[ 147.512359] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a3d000 <1>[ 147.522560] Mem abort info: <1>[ 147.525666] ESR = 0x000000008600000f <1>[ 147.529710] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 147.535313] SET = 0, FnV = 0 <1>[ 147.538653] EA = 0, S1PTW = 0 <1>[ 147.542076] FSC = 0x0f: level 3 permission fault <1>[ 147.547155] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 147.554160] [ffff800084a3d000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=100000088174e003, pte=0068000889d53703 <0>[ 147.567039] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP <4>[ 147.573586] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 147.591189] CPU: 2 UID: 0 PID: 2337 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 147.600786] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 147.607851] Hardware name: ARM Juno development board (r0) (DT) <4>[ 147.614042] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 147.621284] pc : 0xffff800084a3d000 <4>[ 147.625052] lr : execute_location+0x84/0xb0 <4>[ 147.629516] sp : ffff80008683bbb0 <4>[ 147.633096] x29: ffff80008683bbb0 x28: ffff000802dd4b40 x27: 0000000000000000 <4>[ 147.640525] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8ecf000 <4>[ 147.647955] x23: ffff000807cdf568 x22: ffff80008683bd50 x21: 0000000000000001 <4>[ 147.655382] x20: ffff800080c81a58 x19: ffff800084a3d000 x18: 0000000000000000 <4>[ 147.662811] x17: ffff8000806b8840 x16: ffff800080c7fbc8 x15: ffff800080c7f63c <4>[ 147.670236] x14: 0000000000000000 x13: 205d303131363035 x12: ffff80008380c120 <4>[ 147.677661] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 147.685085] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 147.692512] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 147.699941] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 0000000000000033 <4>[ 147.707365] Call trace: <4>[ 147.710075] 0xffff800084a3d000 <4>[ 147.713485] lkdtm_EXEC_VMALLOC+0x2c/0x50 <4>[ 147.717772] lkdtm_do_action+0x24/0x48 <4>[ 147.721795] direct_entry+0xa8/0x108 <4>[ 147.725643] full_proxy_write+0x68/0xc8 <4>[ 147.729751] vfs_write+0xd8/0x380 <4>[ 147.733340] ksys_write+0x78/0x118 <4>[ 147.737015] __arm64_sys_write+0x24/0x38 <4>[ 147.741213] invoke_syscall+0x70/0x100 <4>[ 147.745239] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 147.750221] do_el0_svc+0x24/0x38 <4>[ 147.753809] el0_svc+0x3c/0x110 <4>[ 147.757222] el0t_64_sync_handler+0x100/0x130 <4>[ 147.761852] el0t_64_sync+0x190/0x198 <0>[ 147.765795] Code: ???????? ???????? ???????? ???????? (aa1e03e9) <4>[ 147.772161] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 147.494063] lkdtm: Performing direct entry EXEC_VMALLOC # [ 147.499790] lkdtm: attempting ok execution at ffff800080c81a58 # [ 147.506110] lkdtm: attempting bad execution at ffff800084a3d000 # [ 147.512359] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a3d000 # [ 147.522560] Mem abort info: # [ 147.525666] ESR = 0x000000008600000f # [ 147.529710] EC = 0x21: IABT (current EL), IL = 32 bits # [ 147.535313] SET = 0, FnV = 0 # [ 147.538653] EA = 0, S1PTW = 0 # [ 147.542076] FSC = 0x0f: level 3 permission fault # [ 147.547155] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 147.554160] [ffff800084a3d000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=100000088174e003, pte=0068000889d53703 # [ 147.567039] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP # [ 147.573586] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 147.591189] CPU: 2 UID: 0 PID: 2337 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 147.600786] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 147.607851] Hardware name: ARM Juno development board (r0) (DT) # [ 147.614042] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 147.621284] pc : 0xffff800084a3d000 # [ 147.625052] lr : execute_location+0x84/0xb0 # [ 147.629516] sp : ffff80008683bbb0 # [ 147.633096] x29: ffff80008683bbb0 x28: ffff000802dd4b40 x27: 0000000000000000 # [ 147.640525] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8ecf000 # [ 147.647955] x23: ffff000807cdf568 x22: ffff80008683bd50 x21: 0000000000000001 # [ 147.655382] x20: ffff800080c81a58 x19: ffff800084a3d000 x18: 0000000000000000 # [ 147.662811] x17: ffff8000806b8840 x16: ffff800080c7fbc8 x15: ffff800080c7f63c # [ 147.670236] x14: 0000000000000000 x13: 205d303131363035 x12: ffff80008380c120 # [ 147.677661] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 147.685085] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 147.692512] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 147.699941] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 0000000000000033 # [ 147.707365] Call trace: # [ 147.710075] 0xffff800084a3d000 # [ 147.713485] lkdtm_EXEC_VMALLOC+0x2c/0x50 # [ 147.717772] lkdtm_do_action+0x24/0x48 # [ 147.721795] direct_entry+0xa8/0x108 # [ 147.725643] full_proxy_write+0x68/0xc8 # [ 147.729751] vfs_write+0xd8/0x380 # [ 147.733340] ksys_write+0x78/0x118 # [ 147.737015] __arm64_sys_write+0x24/0x38 # [ 147.741213] invoke_syscall+0x70/0x100 # [ 147.745239] el0_svc_common.constprop.0+0x48/0xf0 # [ 147.750221] do_el0_svc+0x24/0x38 # [ 147.753809] el0_svc+0x3c/0x110 # [ 147.757222] el0t_64_sync_handler+0x100/0x130 # [ 147.761852] el0t_64_sync+0x190/0x198 # [ 147.765795] Code: ???????? ???????? ???????? ???????? (aa1e03e9) # [ 147.772161] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_VMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_RODATA.sh <6>[ 148.506150] lkdtm: Performing direct entry EXEC_RODATA <6>[ 148.511800] lkdtm: attempting ok execution at ffff800080c81a58 <6>[ 148.518057] lkdtm: attempting bad execution at ffff800081ca4cd0 <1>[ 148.524328] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca4cd0 <1>[ 148.534704] Mem abort info: <1>[ 148.537812] ESR = 0x000000008600000e <1>[ 148.541856] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 148.547464] SET = 0, FnV = 0 <1>[ 148.550803] EA = 0, S1PTW = 0 <1>[ 148.554238] FSC = 0x0e: level 2 permission fault <1>[ 148.559335] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 148.566338] [ffff800081ca4cd0] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000081e00781 <0>[ 148.577292] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP <4>[ 148.583925] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 148.601526] CPU: 2 UID: 0 PID: 2388 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 148.611123] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 148.618184] Hardware name: ARM Juno development board (r0) (DT) <4>[ 148.624375] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 148.631615] pc : lkdtm_rodata_do_nothing+0x0/0x8 <4>[ 148.636514] lr : execute_location+0x84/0xb0 <4>[ 148.640981] sp : ffff8000868fbb50 <4>[ 148.644561] x29: ffff8000868fbb50 x28: ffff00080cc03880 x27: 0000000000000000 <4>[ 148.651989] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9bc0f000 <4>[ 148.659419] x23: ffff000807cdf568 x22: ffff8000868fbce0 x21: 0000000000000000 <4>[ 148.666844] x20: ffff800080c81a58 x19: ffff800081ca4cd0 x18: 0000000000000000 <4>[ 148.674268] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9bc0f000 <4>[ 148.681692] x14: 0000000000000000 x13: 205d373530383135 x12: ffff80008380c120 <4>[ 148.689119] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 148.696548] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 148.703973] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 148.711396] x2 : 0000000000000000 x1 : ffff00080cc03880 x0 : 0000000000000033 <4>[ 148.718821] Call trace: <4>[ 148.721530] lkdtm_rodata_do_nothing+0x0/0x8 <4>[ 148.726077] lkdtm_EXEC_RODATA+0x24/0x38 <4>[ 148.730276] lkdtm_do_action+0x24/0x48 <4>[ 148.734299] direct_entry+0xa8/0x108 <4>[ 148.738148] full_proxy_write+0x68/0xc8 <4>[ 148.742256] vfs_write+0xd8/0x380 <4>[ 148.745845] ksys_write+0x78/0x118 <4>[ 148.749520] __arm64_sys_write+0x24/0x38 <4>[ 148.753718] invoke_syscall+0x70/0x100 <4>[ 148.757744] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 148.762726] do_el0_svc+0x24/0x38 <4>[ 148.766314] el0_svc+0x3c/0x110 <4>[ 148.769728] el0t_64_sync_handler+0x100/0x130 <4>[ 148.774357] el0t_64_sync+0x190/0x198 <0>[ 148.778294] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) <4>[ 148.784661] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 148.506150] lkdtm: Performing direct entry EXEC_RODATA # [ 148.511800] lkdtm: attempting ok execution at ffff800080c81a58 # [ 148.518057] lkdtm: attempting bad execution at ffff800081ca4cd0 # [ 148.524328] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca4cd0 # [ 148.534704] Mem abort info: # [ 148.537812] ESR = 0x000000008600000e # [ 148.541856] EC = 0x21: IABT (current EL), IL = 32 bits # [ 148.547464] SET = 0, FnV = 0 # [ 148.550803] EA = 0, S1PTW = 0 # [ 148.554238] FSC = 0x0e: level 2 permission fault # [ 148.559335] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 148.566338] [ffff800081ca4cd0] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000081e00781 # [ 148.577292] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP # [ 148.583925] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 148.601526] CPU: 2 UID: 0 PID: 2388 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 148.611123] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 148.618184] Hardware name: ARM Juno development board (r0) (DT) # [ 148.624375] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 148.631615] pc : lkdtm_rodata_do_nothing+0x0/0x8 # [ 148.636514] lr : execute_location+0x84/0xb0 # [ 148.640981] sp : ffff8000868fbb50 # [ 148.644561] x29: ffff8000868fbb50 x28: ffff00080cc03880 x27: 0000000000000000 # [ 148.651989] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9bc0f000 # [ 148.659419] x23: ffff000807cdf568 x22: ffff8000868fbce0 x21: 0000000000000000 # [ 148.666844] x20: ffff800080c81a58 x19: ffff800081ca4cd0 x18: 0000000000000000 # [ 148.674268] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9bc0f000 # [ 148.681692] x14: 0000000000000000 x13: 205d373530383135 x12: ffff80008380c120 # [ 148.689119] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 148.696548] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 148.703973] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 148.711396] x2 : 0000000000000000 x1 : ffff00080cc03880 x0 : 0000000000000033 # [ 148.718821] Call trace: # [ 148.721530] lkdtm_rodata_do_nothing+0x0/0x8 # [ 148.726077] lkdtm_EXEC_RODATA+0x24/0x38 # [ 148.730276] lkdtm_do_action+0x24/0x48 # [ 148.734299] direct_entry+0xa8/0x108 # [ 148.738148] full_proxy_write+0x68/0xc8 # [ 148.742256] vfs_write+0xd8/0x380 # [ 148.745845] ksys_write+0x78/0x118 # [ 148.749520] __arm64_sys_write+0x24/0x38 # [ 148.753718] invoke_syscall+0x70/0x100 # [ 148.757744] el0_svc_common.constprop.0+0x48/0xf0 # [ 148.762726] do_el0_svc+0x24/0x38 # [ 148.766314] el0_svc+0x3c/0x110 # [ 148.769728] el0t_64_sync_handler+0x100/0x130 # [ 148.774357] el0t_64_sync+0x190/0x198 # [ 148.778294] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) # [ 148.784661] ---[ end trace 0000000000000000 ]--- # EXEC_RODATA: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_RODATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 149.474870] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 149.480805] lkdtm: attempting ok execution at ffff800080c81a58 <6>[ 149.487037] lkdtm: attempting bad execution at 0000ffffa6907000 <1>[ 149.493287] Unable to handle kernel execution of user memory at virtual address 0000ffffa6907000 <1>[ 149.502587] Mem abort info: <1>[ 149.505696] ESR = 0x000000008600000f <1>[ 149.509739] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 149.515343] SET = 0, FnV = 0 <1>[ 149.518684] EA = 0, S1PTW = 0 <1>[ 149.522122] FSC = 0x0f: level 3 permission fault <1>[ 149.527205] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883356000 <1>[ 149.533942] [0000ffffa6907000] pgd=0000000000000000, p4d=0800000886d72003, pud=080000088b5ea003, pmd=0800000885066003, pte=00a8000896b44f43 <0>[ 149.546814] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP <4>[ 149.553446] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 149.571054] CPU: 1 UID: 0 PID: 2438 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 149.580655] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 149.587721] Hardware name: ARM Juno development board (r0) (DT) <4>[ 149.593912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 149.601152] pc : 0xffffa6907000 <4>[ 149.604564] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108 <4>[ 149.609463] sp : ffff8000869abbb0 <4>[ 149.613046] x29: ffff8000869abbb0 x28: ffff000802dd25c0 x27: 0000000000000000 <4>[ 149.620478] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa66cf000 <4>[ 149.627906] x23: ffff000807cdf568 x22: ffff8000869abd20 x21: ffff800083c51ac8 <4>[ 149.635334] x20: ffff800080c81a58 x19: 0000ffffa6907000 x18: 0000000000000000 <4>[ 149.642761] x17: ffff80008038fc44 x16: ffff80008038f1b8 x15: ffff8000803a26ec <4>[ 149.650191] x14: 0000000000000000 x13: 205d373330373834 x12: ffff80008380c120 <4>[ 149.657615] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 149.665039] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 149.672463] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 149.679887] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 0000000000000033 <4>[ 149.687319] Call trace: <4>[ 149.690033] 0xffffa6907000 <4>[ 149.693094] lkdtm_do_action+0x24/0x48 <4>[ 149.697118] direct_entry+0xa8/0x108 <4>[ 149.700967] full_proxy_write+0x68/0xc8 <4>[ 149.705076] vfs_write+0xd8/0x380 <4>[ 149.708665] ksys_write+0x78/0x118 <4>[ 149.712339] __arm64_sys_write+0x24/0x38 <4>[ 149.716537] invoke_syscall+0x70/0x100 <4>[ 149.720562] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 149.725544] do_el0_svc+0x24/0x38 <4>[ 149.729133] el0_svc+0x3c/0x110 <4>[ 149.732546] el0t_64_sync_handler+0x100/0x130 <4>[ 149.737176] el0t_64_sync+0x190/0x198 <0>[ 149.741119] Code: ???????? ???????? ???????? ???????? (aa1e03e9) <4>[ 149.747485] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 149.474870] lkdtm: Performing direct entry EXEC_USERSPACE # [ 149.480805] lkdtm: attempting ok execution at ffff800080c81a58 # [ 149.487037] lkdtm: attempting bad execution at 0000ffffa6907000 # [ 149.493287] Unable to handle kernel execution of user memory at virtual address 0000ffffa6907000 # [ 149.502587] Mem abort info: # [ 149.505696] ESR = 0x000000008600000f # [ 149.509739] EC = 0x21: IABT (current EL), IL = 32 bits # [ 149.515343] SET = 0, FnV = 0 # [ 149.518684] EA = 0, S1PTW = 0 # [ 149.522122] FSC = 0x0f: level 3 permission fault # [ 149.527205] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883356000 # [ 149.533942] [0000ffffa6907000] pgd=0000000000000000, p4d=0800000886d72003, pud=080000088b5ea003, pmd=0800000885066003, pte=00a8000896b44f43 # [ 149.546814] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP # [ 149.553446] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 149.571054] CPU: 1 UID: 0 PID: 2438 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 149.580655] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 149.587721] Hardware name: ARM Juno development board (r0) (DT) # [ 149.593912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 149.601152] pc : 0xffffa6907000 # [ 149.604564] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108 # [ 149.609463] sp : ffff8000869abbb0 # [ 149.613046] x29: ffff8000869abbb0 x28: ffff000802dd25c0 x27: 0000000000000000 # [ 149.620478] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa66cf000 # [ 149.627906] x23: ffff000807cdf568 x22: ffff8000869abd20 x21: ffff800083c51ac8 # [ 149.635334] x20: ffff800080c81a58 x19: 0000ffffa6907000 x18: 0000000000000000 # [ 149.642761] x17: ffff80008038fc44 x16: ffff80008038f1b8 x15: ffff8000803a26ec # [ 149.650191] x14: 0000000000000000 x13: 205d373330373834 x12: ffff80008380c120 # [ 149.657615] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 149.665039] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 149.672463] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 149.679887] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 0000000000000033 # [ 149.687319] Call trace: # [ 149.690033] 0xffffa6907000 # [ 149.693094] lkdtm_do_action+0x24/0x48 # [ 149.697118] direct_entry+0xa8/0x108 # [ 149.700967] full_proxy_write+0x68/0xc8 # [ 149.705076] vfs_write+0xd8/0x380 # [ 149.708665] ksys_write+0x78/0x118 # [ 149.712339] __arm64_sys_write+0x24/0x38 # [ 149.716537] invoke_syscall+0x70/0x100 # [ 149.720562] el0_svc_common.constprop.0+0x48/0xf0 # [ 149.725544] do_el0_svc+0x24/0x38 # [ 149.729133] el0_svc+0x3c/0x110 # [ 149.732546] el0t_64_sync_handler+0x100/0x130 # [ 149.737176] el0t_64_sync+0x190/0x198 # [ 149.741119] Code: ???????? ???????? ???????? ???????? (aa1e03e9) # [ 149.747485] ---[ end trace 0000000000000000 ]--- # EXEC_USERSPACE: saw 'call trace:': ok ok 42 selftests: lkdtm: EXEC_USERSPACE.sh # timeout set to 45 # selftests: lkdtm: EXEC_NULL.sh <6>[ 150.432063] lkdtm: Performing direct entry EXEC_NULL <6>[ 150.437448] lkdtm: attempting ok execution at ffff800080c81a58 <6>[ 150.443736] lkdtm: attempting bad execution at 0000000000000000 <1>[ 150.450670] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 150.459815] Mem abort info: <1>[ 150.462898] ESR = 0x0000000086000004 <1>[ 150.466936] EC = 0x21: IABT (current EL), IL = 32 bits <1>[ 150.472538] SET = 0, FnV = 0 <1>[ 150.475877] EA = 0, S1PTW = 0 <1>[ 150.479305] FSC = 0x04: level 0 translation fault <1>[ 150.484474] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c55c000 <1>[ 150.491230] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 150.498330] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP <4>[ 150.504962] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 150.522571] CPU: 1 UID: 0 PID: 2488 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 150.532170] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 150.539234] Hardware name: ARM Juno development board (r0) (DT) <4>[ 150.545430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 150.552670] pc : 0x0 <4>[ 150.555123] lr : execute_location+0x84/0xb0 <4>[ 150.559587] sp : ffff800086a4bc00 <4>[ 150.563175] x29: ffff800086a4bc00 x28: ffff000802dd5e00 x27: 0000000000000000 <4>[ 150.570608] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa05df000 <4>[ 150.578033] x23: ffff000807cdf568 x22: ffff800086a4bd90 x21: 0000000000000000 <4>[ 150.585459] x20: ffff800080c81a58 x19: 0000000000000000 x18: 0000000000000000 <4>[ 150.592883] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 150.600308] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d <4>[ 150.607733] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff800080158574 <4>[ 150.615158] x8 : ffff800086a4b888 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 150.622582] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 150.630006] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : 0000000000000033 <4>[ 150.637431] Call trace: <4>[ 150.640142] 0x0 <4>[ 150.642245] lkdtm_EXEC_NULL+0x20/0x38 <4>[ 150.646271] lkdtm_do_action+0x24/0x48 <4>[ 150.650294] direct_entry+0xa8/0x108 <4>[ 150.654143] full_proxy_write+0x68/0xc8 <4>[ 150.658252] vfs_write+0xd8/0x380 <4>[ 150.661841] ksys_write+0x78/0x118 <4>[ 150.665515] __arm64_sys_write+0x24/0x38 <4>[ 150.669712] invoke_syscall+0x70/0x100 <4>[ 150.673737] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 150.678719] do_el0_svc+0x24/0x38 <4>[ 150.682308] el0_svc+0x3c/0x110 <4>[ 150.685721] el0t_64_sync_handler+0x100/0x130 <4>[ 150.690350] el0t_64_sync+0x190/0x198 <0>[ 150.694292] Code: ???????? ???????? ???????? ???????? (????????) <4>[ 150.700658] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 150.432063] lkdtm: Performing direct entry EXEC_NULL # [ 150.437448] lkdtm: attempting ok execution at ffff800080c81a58 # [ 150.443736] lkdtm: attempting bad execution at 0000000000000000 # [ 150.450670] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 150.459815] Mem abort info: # [ 150.462898] ESR = 0x0000000086000004 # [ 150.466936] EC = 0x21: IABT (current EL), IL = 32 bits # [ 150.472538] SET = 0, FnV = 0 # [ 150.475877] EA = 0, S1PTW = 0 # [ 150.479305] FSC = 0x04: level 0 translation fault # [ 150.484474] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c55c000 # [ 150.491230] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 150.498330] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP # [ 150.504962] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 150.522571] CPU: 1 UID: 0 PID: 2488 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 150.532170] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 150.539234] Hardware name: ARM Juno development board (r0) (DT) # [ 150.545430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 150.552670] pc : 0x0 # [ 150.555123] lr : execute_location+0x84/0xb0 # [ 150.559587] sp : ffff800086a4bc00 # [ 150.563175] x29: ffff800086a4bc00 x28: ffff000802dd5e00 x27: 0000000000000000 # [ 150.570608] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa05df000 # [ 150.578033] x23: ffff000807cdf568 x22: ffff800086a4bd90 x21: 0000000000000000 # [ 150.585459] x20: ffff800080c81a58 x19: 0000000000000000 x18: 0000000000000000 # [ 150.592883] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 150.600308] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d # [ 150.607733] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff800080158574 # [ 150.615158] x8 : ffff800086a4b888 x7 : 0000000000000000 x6 : 0000000000000001 # [ 150.622582] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 150.630006] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : 0000000000000033 # [ 150.637431] Call trace: # [ 150.640142] 0x0 # [ 150.642245] lkdtm_EXEC_NULL+0x20/0x38 # [ 150.646271] lkdtm_do_action+0x24/0x48 # [ 150.650294] direct_entry+0xa8/0x108 # [ 150.654143] full_proxy_write+0x68/0xc8 # [ 150.658252] vfs_write+0xd8/0x380 # [ 150.661841] ksys_write+0x78/0x118 # [ 150.665515] __arm64_sys_write+0x24/0x38 # [ 150.669712] invoke_syscall+0x70/0x100 # [ 150.673737] el0_svc_common.constprop.0+0x48/0xf0 # [ 150.678719] do_el0_svc+0x24/0x38 # [ 150.682308] el0_svc+0x3c/0x110 # [ 150.685721] el0t_64_sync_handler+0x100/0x130 # [ 150.690350] el0t_64_sync+0x190/0x198 # [ 150.694292] Code: ???????? ???????? ???????? ???????? (????????) # [ 150.700658] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: EXEC_NULL.sh # timeout set to 45 # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 151.348825] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 151.354957] lkdtm: attempting bad read at 0000ffffab893000 <3>[ 151.360776] lkdtm: FAIL: survived bad read <6>[ 151.365186] lkdtm: attempting bad write at 0000ffffab893000 <3>[ 151.371078] lkdtm: FAIL: survived bad write # [ 151.348825] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 151.354957] lkdtm: attempting bad read at 0000ffffab893000 # [ 151.360776] lkdtm: FAIL: survived bad read # [ 151.365186] lkdtm: attempting bad write at 0000ffffab893000 # [ 151.371078] lkdtm: FAIL: survived bad write # ACCESS_USERSPACE: missing 'call trace:': [FAIL] not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1 # timeout set to 45 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 152.108524] lkdtm: Performing direct entry ACCESS_NULL <6>[ 152.114007] lkdtm: attempting bad read at 0000000000000000 <1>[ 152.119832] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 <1>[ 152.128957] Mem abort info: <1>[ 152.132132] ESR = 0x0000000096000004 <1>[ 152.136204] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 152.141827] SET = 0, FnV = 0 <1>[ 152.145175] EA = 0, S1PTW = 0 <1>[ 152.148600] FSC = 0x04: level 0 translation fault <1>[ 152.153766] Data abort info: <1>[ 152.156930] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 <1>[ 152.162704] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 <1>[ 152.168043] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 152.173648] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000888cae000 <1>[ 152.180382] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 <0>[ 152.187488] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP <4>[ 152.194119] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 152.211726] CPU: 1 UID: 0 PID: 2579 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 152.221324] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 152.228385] Hardware name: ARM Juno development board (r0) (DT) <4>[ 152.234576] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 152.241816] pc : lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 152.246369] lr : lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 152.250917] sp : ffff800086bcb9c0 <4>[ 152.254499] x29: ffff800086bcb9c0 x28: ffff0008017e25c0 x27: 0000000000000000 <4>[ 152.261929] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6daf000 <4>[ 152.269359] x23: ffff000807cdf568 x22: ffff800086bcbb30 x21: ffff800083c51af8 <4>[ 152.276788] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000 <4>[ 152.284214] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6daf000 <4>[ 152.291638] x14: 0000000000000000 x13: 205d373030343131 x12: ffff80008380c120 <4>[ 152.299063] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 152.306487] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 152.313912] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 152.321336] x2 : 0000000000000000 x1 : ffff0008017e25c0 x0 : 000000000000002e <4>[ 152.328763] Call trace: <4>[ 152.331480] lkdtm_ACCESS_NULL+0x2c/0x80 <4>[ 152.335679] lkdtm_do_action+0x24/0x48 <4>[ 152.339703] direct_entry+0xa8/0x108 <4>[ 152.343552] full_proxy_write+0x68/0xc8 <4>[ 152.347661] vfs_write+0xd8/0x380 <4>[ 152.351253] ksys_write+0x78/0x118 <4>[ 152.354932] __arm64_sys_write+0x24/0x38 <4>[ 152.359130] invoke_syscall+0x70/0x100 <4>[ 152.363156] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 152.368139] do_el0_svc+0x24/0x38 <4>[ 152.371727] el0_svc+0x3c/0x110 <4>[ 152.375139] el0t_64_sync_handler+0x100/0x130 <4>[ 152.379769] el0t_64_sync+0x190/0x198 <0>[ 152.383706] Code: d2800014 d000bd20 91192000 97d3514a (f9400293) <4>[ 152.390072] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 152.108524] lkdtm: Performing direct entry ACCESS_NULL # [ 152.114007] lkdtm: attempting bad read at 0000000000000000 # [ 152.119832] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 # [ 152.128957] Mem abort info: # [ 152.132132] ESR = 0x0000000096000004 # [ 152.136204] EC = 0x25: DABT (current EL), IL = 32 bits # [ 152.141827] SET = 0, FnV = 0 # [ 152.145175] EA = 0, S1PTW = 0 # [ 152.148600] FSC = 0x04: level 0 translation fault # [ 152.153766] Data abort info: # [ 152.156930] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 # [ 152.162704] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 # [ 152.168043] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 152.173648] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000888cae000 # [ 152.180382] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000 # [ 152.187488] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP # [ 152.194119] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 152.211726] CPU: 1 UID: 0 PID: 2579 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 152.221324] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 152.228385] Hardware name: ARM Juno development board (r0) (DT) # [ 152.234576] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 152.241816] pc : lkdtm_ACCESS_NULL+0x2c/0x80 # [ 152.246369] lr : lkdtm_ACCESS_NULL+0x2c/0x80 # [ 152.250917] sp : ffff800086bcb9c0 # [ 152.254499] x29: ffff800086bcb9c0 x28: ffff0008017e25c0 x27: 0000000000000000 # [ 152.261929] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6daf000 # [ 152.269359] x23: ffff000807cdf568 x22: ffff800086bcbb30 x21: ffff800083c51af8 # [ 152.276788] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000 # [ 152.284214] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6daf000 # [ 152.291638] x14: 0000000000000000 x13: 205d373030343131 x12: ffff80008380c120 # [ 152.299063] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 152.306487] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 152.313912] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 152.321336] x2 : 0000000000000000 x1 : ffff0008017e25c0 x0 : 000000000000002e # [ 152.328763] Call trace: # [ 152.331480] lkdtm_ACCESS_NULL+0x2c/0x80 # [ 152.335679] lkdtm_do_action+0x24/0x48 # [ 152.339703] direct_entry+0xa8/0x108 # [ 152.343552] full_proxy_write+0x68/0xc8 # [ 152.347661] vfs_write+0xd8/0x380 # [ 152.351253] ksys_write+0x78/0x118 # [ 152.354932] __arm64_sys_write+0x24/0x38 # [ 152.359130] invoke_syscall+0x70/0x100 # [ 152.363156] el0_svc_common.constprop.0+0x48/0xf0 # [ 152.368139] do_el0_svc+0x24/0x38 # [ 152.371727] el0_svc+0x3c/0x110 # [ 152.375139] el0t_64_sync_handler+0x100/0x130 # [ 152.379769] el0t_64_sync+0x190/0x198 # [ 152.383706] Code: d2800014 d000bd20 91192000 97d3514a (f9400293) # [ 152.390072] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 45 selftests: lkdtm: ACCESS_NULL.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO.sh <6>[ 153.093834] lkdtm: Performing direct entry WRITE_RO <6>[ 153.099084] lkdtm: attempting bad rodata write at ffff800081ca4cc8 <1>[ 153.105611] Unable to handle kernel write to read-only memory at virtual address ffff800081ca4cc8 <1>[ 153.114827] Mem abort info: <1>[ 153.117953] ESR = 0x000000009600004e <1>[ 153.122022] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 153.127734] SET = 0, FnV = 0 <1>[ 153.131112] EA = 0, S1PTW = 0 <1>[ 153.134542] FSC = 0x0e: level 2 permission fault <1>[ 153.139636] Data abort info: <1>[ 153.142800] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 153.148575] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 153.153924] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 153.159531] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 153.166526] [ffff800081ca4cc8] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000081e00781 <0>[ 153.177478] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP <4>[ 153.184115] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 153.201721] CPU: 2 UID: 0 PID: 2633 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 153.211319] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 153.218380] Hardware name: ARM Juno development board (r0) (DT) <4>[ 153.224572] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 153.231811] pc : lkdtm_WRITE_RO+0x44/0x68 <4>[ 153.236106] lr : lkdtm_WRITE_RO+0x2c/0x68 <4>[ 153.240391] sp : ffff800086c9ba10 <4>[ 153.243971] x29: ffff800086c9ba10 x28: ffff00080cc025c0 x27: 0000000000000000 <4>[ 153.251401] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e42f000 <4>[ 153.258831] x23: ffff000807cdf568 x22: ffff800086c9bb80 x21: ffff800083c51a38 <4>[ 153.266256] x20: ffff00080b3d1000 x19: ffff800081ca4000 x18: 0000000000000000 <4>[ 153.273683] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e42f000 <4>[ 153.281112] x14: 0000000000000000 x13: 205d343830393930 x12: ffff80008380c120 <4>[ 153.288539] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 153.295968] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 153.303392] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 153.310816] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000824276c0 <4>[ 153.318243] Call trace: <4>[ 153.320954] lkdtm_WRITE_RO+0x44/0x68 <4>[ 153.324893] lkdtm_do_action+0x24/0x48 <4>[ 153.328916] direct_entry+0xa8/0x108 <4>[ 153.332765] full_proxy_write+0x68/0xc8 <4>[ 153.336876] vfs_write+0xd8/0x380 <4>[ 153.340465] ksys_write+0x78/0x118 <4>[ 153.344144] __arm64_sys_write+0x24/0x38 <4>[ 153.348347] invoke_syscall+0x70/0x100 <4>[ 153.352373] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 153.357355] do_el0_svc+0x24/0x38 <4>[ 153.360945] el0_svc+0x3c/0x110 <4>[ 153.364362] el0t_64_sync_handler+0x100/0x130 <4>[ 153.368991] el0t_64_sync+0x190/0x198 <0>[ 153.372928] Code: f2b579a2 d000bd20 ca020021 911b0000 (f9066661) <4>[ 153.379295] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 153.093834] lkdtm: Performing direct entry WRITE_RO # [ 153.099084] lkdtm: attempting bad rodata write at ffff800081ca4cc8 # [ 153.105611] Unable to handle kernel write to read-only memory at virtual address ffff800081ca4cc8 # [ 153.114827] Mem abort info: # [ 153.117953] ESR = 0x000000009600004e # [ 153.122022] EC = 0x25: DABT (current EL), IL = 32 bits # [ 153.127734] SET = 0, FnV = 0 # [ 153.131112] EA = 0, S1PTW = 0 # [ 153.134542] FSC = 0x0e: level 2 permission fault # [ 153.139636] Data abort info: # [ 153.142800] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 153.148575] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 153.153924] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 153.159531] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 153.166526] [ffff800081ca4cc8] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000081e00781 # [ 153.177478] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP # [ 153.184115] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 153.201721] CPU: 2 UID: 0 PID: 2633 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 153.211319] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 153.218380] Hardware name: ARM Juno development board (r0) (DT) # [ 153.224572] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 153.231811] pc : lkdtm_WRITE_RO+0x44/0x68 # [ 153.236106] lr : lkdtm_WRITE_RO+0x2c/0x68 # [ 153.240391] sp : ffff800086c9ba10 # [ 153.243971] x29: ffff800086c9ba10 x28: ffff00080cc025c0 x27: 0000000000000000 # [ 153.251401] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e42f000 # [ 153.258831] x23: ffff000807cdf568 x22: ffff800086c9bb80 x21: ffff800083c51a38 # [ 153.266256] x20: ffff00080b3d1000 x19: ffff800081ca4000 x18: 0000000000000000 # [ 153.273683] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e42f000 # [ 153.281112] x14: 0000000000000000 x13: 205d343830393930 x12: ffff80008380c120 # [ 153.288539] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 153.295968] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 153.303392] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 153.310816] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000824276c0 # [ 153.318243] Call trace: # [ 153.320954] lkdtm_WRITE_RO+0x44/0x68 # [ 153.324893] lkdtm_do_action+0x24/0x48 # [ 153.328916] direct_entry+0xa8/0x108 # [ 153.332765] full_proxy_write+0x68/0xc8 # [ 153.336876] vfs_write+0xd8/0x380 # [ 153.340465] ksys_write+0x78/0x118 # [ 153.344144] __arm64_sys_write+0x24/0x38 # [ 153.348347] invoke_syscall+0x70/0x100 # [ 153.352373] el0_svc_common.constprop.0+0x48/0xf0 # [ 153.357355] do_el0_svc+0x24/0x38 # [ 153.360945] el0_svc+0x3c/0x110 # [ 153.364362] el0t_64_sync_handler+0x100/0x130 # [ 153.368991] el0t_64_sync+0x190/0x198 # [ 153.372928] Code: f2b579a2 d000bd20 ca020021 911b0000 (f9066661) # [ 153.379295] ---[ end trace 0000000000000000 ]--- # WRITE_RO: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_RO.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 154.079077] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 154.085266] lkdtm: attempting bad ro_after_init write at ffff80008254ad88 <1>[ 154.092435] Unable to handle kernel write to read-only memory at virtual address ffff80008254ad88 <1>[ 154.101670] Mem abort info: <1>[ 154.104791] ESR = 0x000000009600004e <1>[ 154.108978] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 154.114620] SET = 0, FnV = 0 <1>[ 154.117992] EA = 0, S1PTW = 0 <1>[ 154.121419] FSC = 0x0e: level 2 permission fault <1>[ 154.126508] Data abort info: <1>[ 154.129670] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 154.135446] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 154.140786] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 154.146393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 154.153395] [ffff80008254ad88] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000082600781 <0>[ 154.164344] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP <4>[ 154.170976] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 154.188580] CPU: 1 UID: 0 PID: 2687 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 154.198177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 154.205239] Hardware name: ARM Juno development board (r0) (DT) <4>[ 154.211430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 154.218670] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 <4>[ 154.223921] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 <4>[ 154.229163] sp : ffff800086d6b910 <4>[ 154.232744] x29: ffff800086d6b910 x28: ffff000809484b40 x27: 0000000000000000 <4>[ 154.240172] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f91f000 <4>[ 154.247598] x23: ffff000807cdf568 x22: ffff800086d6ba80 x21: ffff800083c51a48 <4>[ 154.255024] x20: ffff00080a0ee000 x19: ffff80008254a000 x18: 0000000000000000 <4>[ 154.262448] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f91f000 <4>[ 154.269875] x14: 0000000000000000 x13: 205d363632353830 x12: ffff80008380c120 <4>[ 154.277299] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 154.284724] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 154.292148] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 154.299571] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000824276c0 <4>[ 154.306996] Call trace: <4>[ 154.309708] lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 <4>[ 154.314610] lkdtm_do_action+0x24/0x48 <4>[ 154.318633] direct_entry+0xa8/0x108 <4>[ 154.322484] full_proxy_write+0x68/0xc8 <4>[ 154.326598] vfs_write+0xd8/0x380 <4>[ 154.330188] ksys_write+0x78/0x118 <4>[ 154.333864] __arm64_sys_write+0x24/0x38 <4>[ 154.338062] invoke_syscall+0x70/0x100 <4>[ 154.342091] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 154.347081] do_el0_svc+0x24/0x38 <4>[ 154.350672] el0_svc+0x3c/0x110 <4>[ 154.354089] el0t_64_sync_handler+0x100/0x130 <4>[ 154.358720] el0t_64_sync+0x190/0x198 <0>[ 154.362656] Code: f2b579a2 d000bd20 ca020021 911b0000 (f906c661) <4>[ 154.369023] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 154.079077] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 154.085266] lkdtm: attempting bad ro_after_init write at ffff80008254ad88 # [ 154.092435] Unable to handle kernel write to read-only memory at virtual address ffff80008254ad88 # [ 154.101670] Mem abort info: # [ 154.104791] ESR = 0x000000009600004e # [ 154.108978] EC = 0x25: DABT (current EL), IL = 32 bits # [ 154.114620] SET = 0, FnV = 0 # [ 154.117992] EA = 0, S1PTW = 0 # [ 154.121419] FSC = 0x0e: level 2 permission fault # [ 154.126508] Data abort info: # [ 154.129670] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 154.135446] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 154.140786] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 154.146393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 154.153395] [ffff80008254ad88] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000082600781 # [ 154.164344] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP # [ 154.170976] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 154.188580] CPU: 1 UID: 0 PID: 2687 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 154.198177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 154.205239] Hardware name: ARM Juno development board (r0) (DT) # [ 154.211430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 154.218670] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 # [ 154.223921] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 # [ 154.229163] sp : ffff800086d6b910 # [ 154.232744] x29: ffff800086d6b910 x28: ffff000809484b40 x27: 0000000000000000 # [ 154.240172] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f91f000 # [ 154.247598] x23: ffff000807cdf568 x22: ffff800086d6ba80 x21: ffff800083c51a48 # [ 154.255024] x20: ffff00080a0ee000 x19: ffff80008254a000 x18: 0000000000000000 # [ 154.262448] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f91f000 # [ 154.269875] x14: 0000000000000000 x13: 205d363632353830 x12: ffff80008380c120 # [ 154.277299] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 154.284724] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 154.292148] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 154.299571] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000824276c0 # [ 154.306996] Call trace: # [ 154.309708] lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 # [ 154.314610] lkdtm_do_action+0x24/0x48 # [ 154.318633] direct_entry+0xa8/0x108 # [ 154.322484] full_proxy_write+0x68/0xc8 # [ 154.326598] vfs_write+0xd8/0x380 # [ 154.330188] ksys_write+0x78/0x118 # [ 154.333864] __arm64_sys_write+0x24/0x38 # [ 154.338062] invoke_syscall+0x70/0x100 # [ 154.342091] el0_svc_common.constprop.0+0x48/0xf0 # [ 154.347081] do_el0_svc+0x24/0x38 # [ 154.350672] el0_svc+0x3c/0x110 # [ 154.354089] el0t_64_sync_handler+0x100/0x130 # [ 154.358720] el0t_64_sync+0x190/0x198 # [ 154.362656] Code: f2b579a2 d000bd20 ca020021 911b0000 (f906c661) # [ 154.369023] ---[ end trace 0000000000000000 ]--- # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # timeout set to 45 # selftests: lkdtm: WRITE_KERN.sh <6>[ 155.122568] lkdtm: Performing direct entry WRITE_KERN <6>[ 155.128110] lkdtm: attempting bad 152 byte write at ffff800080c81af0 <1>[ 155.134833] Unable to handle kernel write to read-only memory at virtual address ffff800080c81af0 <1>[ 155.144769] Mem abort info: <1>[ 155.147927] ESR = 0x000000009600004e <1>[ 155.151985] EC = 0x25: DABT (current EL), IL = 32 bits <1>[ 155.157597] SET = 0, FnV = 0 <1>[ 155.160936] EA = 0, S1PTW = 0 <1>[ 155.164360] FSC = 0x0e: level 2 permission fault <1>[ 155.169438] Data abort info: <1>[ 155.172599] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 <1>[ 155.178390] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 <1>[ 155.183733] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 <1>[ 155.189339] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 <1>[ 155.196339] [ffff800080c81af0] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0040000080e00781 <0>[ 155.207301] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP <4>[ 155.213933] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 155.231536] CPU: 1 UID: 0 PID: 2741 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 155.241133] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 155.248194] Hardware name: ARM Juno development board (r0) (DT) <4>[ 155.254385] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 155.261625] pc : __memcpy+0x128/0x250 <4>[ 155.265568] lr : lkdtm_WRITE_KERN+0x54/0x90 <4>[ 155.270033] sp : ffff800086e3bb60 <4>[ 155.273618] x29: ffff800086e3bb60 x28: ffff000809483880 x27: 0000000000000000 <4>[ 155.281046] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbc5f000 <4>[ 155.288471] x23: ffff000807cdf568 x22: ffff800086e3bce0 x21: 0000000000000098 <4>[ 155.295901] x20: ffff800080c81a58 x19: ffff800080c81af0 x18: 0000000000000000 <4>[ 155.303331] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbc5f000 <4>[ 155.310756] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9 <4>[ 155.318180] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 155.325607] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff800081808908 <4>[ 155.333032] x5 : ffff800080c81b88 x4 : ffff800080c81af0 x3 : ffff800080c81af0 <4>[ 155.340456] x2 : 0000000000000098 x1 : ffff800080c81a58 x0 : ffff800080c81af0 <4>[ 155.347881] Call trace: <4>[ 155.350590] __memcpy+0x128/0x250 <4>[ 155.354180] lkdtm_do_action+0x24/0x48 <4>[ 155.358204] direct_entry+0xa8/0x108 <4>[ 155.362060] full_proxy_write+0x68/0xc8 <4>[ 155.366175] vfs_write+0xd8/0x380 <4>[ 155.369769] ksys_write+0x78/0x118 <4>[ 155.373447] __arm64_sys_write+0x24/0x38 <4>[ 155.377651] invoke_syscall+0x70/0x100 <4>[ 155.381680] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 155.386667] do_el0_svc+0x24/0x38 <4>[ 155.390255] el0_svc+0x3c/0x110 <4>[ 155.393667] el0t_64_sync_handler+0x100/0x130 <4>[ 155.398296] el0t_64_sync+0x190/0x198 <0>[ 155.402233] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) <4>[ 155.408602] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 155.122568] lkdtm: Performing direct entry WRITE_KERN # [ 155.128110] lkdtm: attempting bad 152 byte write at ffff800080c81af0 # [ 155.134833] Unable to handle kernel write to read-only memory at virtual address ffff800080c81af0 # [ 155.144769] Mem abort info: # [ 155.147927] ESR = 0x000000009600004e # [ 155.151985] EC = 0x25: DABT (current EL), IL = 32 bits # [ 155.157597] SET = 0, FnV = 0 # [ 155.160936] EA = 0, S1PTW = 0 # [ 155.164360] FSC = 0x0e: level 2 permission fault # [ 155.169438] Data abort info: # [ 155.172599] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000 # [ 155.178390] CM = 0, WnR = 1, TnD = 0, TagAccess = 0 # [ 155.183733] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 # [ 155.189339] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000 # [ 155.196339] [ffff800080c81af0] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0040000080e00781 # [ 155.207301] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP # [ 155.213933] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 155.231536] CPU: 1 UID: 0 PID: 2741 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 155.241133] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 155.248194] Hardware name: ARM Juno development board (r0) (DT) # [ 155.254385] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 155.261625] pc : __memcpy+0x128/0x250 # [ 155.265568] lr : lkdtm_WRITE_KERN+0x54/0x90 # [ 155.270033] sp : ffff800086e3bb60 # [ 155.273618] x29: ffff800086e3bb60 x28: ffff000809483880 x27: 0000000000000000 # [ 155.281046] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbc5f000 # [ 155.288471] x23: ffff000807cdf568 x22: ffff800086e3bce0 x21: 0000000000000098 # [ 155.295901] x20: ffff800080c81a58 x19: ffff800080c81af0 x18: 0000000000000000 # [ 155.303331] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbc5f000 # [ 155.310756] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9 # [ 155.318180] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 155.325607] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff800081808908 # [ 155.333032] x5 : ffff800080c81b88 x4 : ffff800080c81af0 x3 : ffff800080c81af0 # [ 155.340456] x2 : 0000000000000098 x1 : ffff800080c81a58 x0 : ffff800080c81af0 # [ 155.347881] Call trace: # [ 155.350590] __memcpy+0x128/0x250 # [ 155.354180] lkdtm_do_action+0x24/0x48 # [ 155.358204] direct_entry+0xa8/0x108 # [ 155.362060] full_proxy_write+0x68/0xc8 # [ 155.366175] vfs_write+0xd8/0x380 # [ 155.369769] ksys_write+0x78/0x118 # [ 155.373447] __arm64_sys_write+0x24/0x38 # [ 155.377651] invoke_syscall+0x70/0x100 # [ 155.381680] el0_svc_common.constprop.0+0x48/0xf0 # [ 155.386667] do_el0_svc+0x24/0x38 # [ 155.390255] el0_svc+0x3c/0x110 # [ 155.393667] el0t_64_sync_handler+0x100/0x130 # [ 155.398296] el0t_64_sync+0x190/0x198 # [ 155.402233] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) # [ 155.408602] ---[ end trace 0000000000000000 ]--- # WRITE_KERN: saw 'call trace:': ok ok 48 selftests: lkdtm: WRITE_KERN.sh # timeout set to 45 # selftests: lkdtm: WRITE_OPD.sh <6>[ 156.139462] lkdtm: Performing direct entry WRITE_OPD <6>[ 156.144878] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 0.000000] efi: UEFI not found. # [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff] # [ 0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf] # [ 0.000000] Zone ranges: # [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff] # [ 0.000000] DMA32 empty # [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff] # [ 0.000000] Movable zone start for each node # [ 0.000000] Early memory node ranges # [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff] # [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff] # [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff] # [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges # [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1 # [ 156.139462] lkdtm: Performing direct entry WRITE_OPD # [ 156.144878] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 156.910846] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 156.917240] lkdtm: attempting good refcount_inc() without overflow <6>[ 156.924238] lkdtm: attempting bad refcount_inc() overflow <4>[ 156.930005] ------------[ cut here ]------------ <4>[ 156.934923] refcount_t: saturated; leaking memory. <4>[ 156.940048] WARNING: CPU: 2 PID: 2836 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 156.948872] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 156.966475] CPU: 2 UID: 0 PID: 2836 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 156.976071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 156.983132] Hardware name: ARM Juno development board (r0) (DT) <4>[ 156.989323] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 156.996564] pc : refcount_warn_saturate+0x174/0x220 <4>[ 157.001717] lr : refcount_warn_saturate+0x174/0x220 <4>[ 157.006869] sp : ffff800086fb3880 <4>[ 157.010449] x29: ffff800086fb3880 x28: ffff000809485e00 x27: 0000000000000000 <4>[ 157.017878] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87e8f000 <4>[ 157.025304] x23: ffff000807cdf568 x22: ffff800086fb3a10 x21: ffff800083c51b18 <4>[ 157.032729] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 157.040154] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0 <4>[ 157.047580] x14: 0000000000000000 x13: 205d333239343339 x12: ffff80008380c120 <4>[ 157.055005] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000817b6380 <4>[ 157.062430] x8 : ffff800086fb3638 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 157.069854] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 157.077278] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 <4>[ 157.084702] Call trace: <4>[ 157.087412] refcount_warn_saturate+0x174/0x220 <4>[ 157.092218] lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230 <4>[ 157.097458] lkdtm_do_action+0x24/0x48 <4>[ 157.101482] direct_entry+0xa8/0x108 <4>[ 157.105330] full_proxy_write+0x68/0xc8 <4>[ 157.109439] vfs_write+0xd8/0x380 <4>[ 157.113028] ksys_write+0x78/0x118 <4>[ 157.116703] __arm64_sys_write+0x24/0x38 <4>[ 157.120901] invoke_syscall+0x70/0x100 <4>[ 157.124928] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 157.129910] do_el0_svc+0x24/0x38 <4>[ 157.133498] el0_svc+0x3c/0x110 <4>[ 157.136910] el0t_64_sync_handler+0x100/0x130 <4>[ 157.141541] el0t_64_sync+0x190/0x198 <4>[ 157.145474] ---[ end trace 0000000000000000 ]--- <6>[ 157.150437] lkdtm: Overflow detected: saturated # [ 0.000000] software IO TLB: area num 8. # [ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) # [ 0.000000] ********************************************************** # [ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** # [ 0.000000] ** ** # [ 0.000000] ** This system shows unhashed kernel memory addresses ** # [ 0.000000] ** via the console, logs, and other interfaces. This ** # [ 0.000000] ** might reduce the security of your system. ** # [ 0.000000] ** ** # [ 0.000000] ** If you see this message and you are not debugging ** # [ 0.000000] ** the kernel, report this immediately to your system ** # [ 0.000000] ** administrator! ** # [ 0.000000] ** ** # [ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** # [ 0.000000] ********************************************************** # [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1 # [ 0.000000] ftrace: allocating 75774 entries in 296 pages # [ 0.000000] ftrace: allocated 296 pages with 3 groups # [ 156.910846] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 156.917240] lkdtm: attempting good refcount_inc() without overflow # [ 156.924238] lkdtm: attempting bad refcount_inc() overflow # [ 156.930005] ------------[ cut here ]------------ # [ 156.934923] refcount_t: saturated; leaking memory. # [ 156.940048] WARNING: CPU: 2 PID: 2836 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 156.948872] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 156.966475] CPU: 2 UID: 0 PID: 2836 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 156.976071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 156.983132] Hardware name: ARM Juno development board (r0) (DT) # [ 156.989323] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 156.996564] pc : refcount_warn_saturate+0x174/0x220 # [ 157.001717] lr : refcount_warn_saturate+0x174/0x220 # [ 157.006869] sp : ffff800086fb3880 # [ 157.010449] x29: ffff800086fb3880 x28: ffff000809485e00 x27: 0000000000000000 # [ 157.017878] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87e8f000 # [ 157.025304] x23: ffff000807cdf568 x22: ffff800086fb3a10 x21: ffff800083c51b18 # [ 157.032729] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 157.040154] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0 # [ 157.047580] x14: 0000000000000000 x13: 205d333239343339 x12: ffff80008380c120 # [ 157.055005] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000817b6380 # [ 157.062430] x8 : ffff800086fb3638 x7 : 0000000000000000 x6 : 0000000000000001 # [ 157.069854] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 157.077278] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 # [ 157.084702] Call trace: # [ 157.087412] refcount_warn_saturate+0x174/0x220 # [ 157.092218] lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230 # [ 157.097458] lkdtm_do_action+0x24/0x48 # [ 157.101482] direct_entry+0xa8/0x108 # [ 157.105330] full_proxy_write+0x68/0xc8 # [ 157.109439] vfs_write+0xd8/0x380 # [ 157.113028] ksys_write+0x78/0x118 # [ 157.116703] __arm64_sys_write+0x24/0x38 # [ 157.120901] invoke_syscall+0x70/0x100 # [ 157.124928] el0_svc_common.constprop.0+0x48/0xf0 # [ 157.129910] do_el0_svc+0x24/0x38 # [ 157.133498] el0_svc+0x3c/0x110 # [ 157.136910] el0t_64_sync_handler+0x100/0x130 # [ 157.141541] el0t_64_sync+0x190/0x198 # [ 157.145474] ---[ end trace 0000000000000000 ]--- # [ 157.150437] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 157.899353] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 157.905809] lkdtm: attempting good refcount_add() without overflow <6>[ 157.912339] lkdtm: attempting bad refcount_add() overflow <4>[ 157.918427] ------------[ cut here ]------------ <4>[ 157.923388] refcount_t: saturated; leaking memory. <4>[ 157.928558] WARNING: CPU: 1 PID: 2875 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 157.937382] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 157.954984] CPU: 1 UID: 0 PID: 2875 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 157.964581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 157.971643] Hardware name: ARM Juno development board (r0) (DT) <4>[ 157.977834] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 157.985074] pc : refcount_warn_saturate+0x174/0x220 <4>[ 157.990227] lr : refcount_warn_saturate+0x174/0x220 <4>[ 157.995378] sp : ffff800087063990 <4>[ 157.998959] x29: ffff800087063990 x28: ffff000802dd0040 x27: 0000000000000000 <4>[ 158.006386] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb156f000 <4>[ 158.013812] x23: ffff000807cdf568 x22: ffff800087063b20 x21: ffff800083c51b28 <4>[ 158.021237] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 158.028662] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 158.036088] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 <4>[ 158.043513] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817b6380 <4>[ 158.050939] x8 : ffff800087063708 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 158.058363] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 158.065788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd0040 <4>[ 158.073212] Call trace: <4>[ 158.075923] refcount_warn_saturate+0x174/0x220 <4>[ 158.080728] lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8 <4>[ 158.085969] lkdtm_do_action+0x24/0x48 <4>[ 158.089993] direct_entry+0xa8/0x108 <4>[ 158.093841] full_proxy_write+0x68/0xc8 <4>[ 158.097949] vfs_write+0xd8/0x380 <4>[ 158.101539] ksys_write+0x78/0x118 <4>[ 158.105215] __arm64_sys_write+0x24/0x38 <4>[ 158.109413] invoke_syscall+0x70/0x100 <4>[ 158.113440] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 158.118423] do_el0_svc+0x24/0x38 <4>[ 158.122011] el0_svc+0x3c/0x110 <4>[ 158.125424] el0t_64_sync_handler+0x100/0x130 <4>[ 158.130054] el0t_64_sync+0x190/0x198 <4>[ 158.133987] ---[ end trace 0000000000000000 ]--- <6>[ 158.138970] lkdtm: Overflow detected: saturated # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22 # [ 0.000000] timer_sp804: timer clock not found: -517 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys). # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns # [ 157.899353] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 157.905809] lkdtm: attempting good refcount_add() without overflow # [ 157.912339] lkdtm: attempting bad refcount_add() overflow # [ 157.918427] ------------[ cut here ]------------ # [ 157.923388] refcount_t: saturated; leaking memory. # [ 157.928558] WARNING: CPU: 1 PID: 2875 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 157.937382] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 157.954984] CPU: 1 UID: 0 PID: 2875 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 157.964581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 157.971643] Hardware name: ARM Juno development board (r0) (DT) # [ 157.977834] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 157.985074] pc : refcount_warn_saturate+0x174/0x220 # [ 157.990227] lr : refcount_warn_saturate+0x174/0x220 # [ 157.995378] sp : ffff800087063990 # [ 157.998959] x29: ffff800087063990 x28: ffff000802dd0040 x27: 0000000000000000 # [ 158.006386] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb156f000 # [ 158.013812] x23: ffff000807cdf568 x22: ffff800087063b20 x21: ffff800083c51b28 # [ 158.021237] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 158.028662] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 158.036088] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 # [ 158.043513] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817b6380 # [ 158.050939] x8 : ffff800087063708 x7 : 0000000000000000 x6 : 0000000000000001 # [ 158.058363] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 158.065788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd0040 # [ 158.073212] Call trace: # [ 158.075923] refcount_warn_saturate+0x174/0x220 # [ 158.080728] lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8 # [ 158.085969] lkdtm_do_action+0x24/0x48 # [ 158.089993] direct_entry+0xa8/0x108 # [ 158.093841] full_proxy_write+0x68/0xc8 # [ 158.097949] vfs_write+0xd8/0x380 # [ 158.101539] ksys_write+0x78/0x118 # [ 158.105215] __arm64_sys_write+0x24/0x38 # [ 158.109413] invoke_syscall+0x70/0x100 # [ 158.113440] el0_svc_common.constprop.0+0x48/0xf0 # [ 158.118423] do_el0_svc+0x24/0x38 # [ 158.122011] el0_svc+0x3c/0x110 # [ 158.125424] el0t_64_sync_handler+0x100/0x130 # [ 158.130054] el0t_64_sync+0x190/0x198 # [ 158.133987] ---[ end trace 0000000000000000 ]--- # [ 158.138970] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 158.886060] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 158.893207] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 158.899717] ------------[ cut here ]------------ <4>[ 158.904663] refcount_t: saturated; leaking memory. <4>[ 158.909915] WARNING: CPU: 1 PID: 2914 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 158.918659] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 158.936264] CPU: 1 UID: 0 PID: 2914 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 158.945861] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 158.952922] Hardware name: ARM Juno development board (r0) (DT) <4>[ 158.959114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 158.966354] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 158.971420] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 158.976484] sp : ffff80008710bb10 <4>[ 158.980064] x29: ffff80008710bb10 x28: ffff000802dd25c0 x27: 0000000000000000 <4>[ 158.987493] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb911f000 <4>[ 158.994919] x23: ffff000807cdf568 x22: ffff80008710bca0 x21: ffff800083c51b38 <4>[ 159.002345] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000 <4>[ 159.009770] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 159.017196] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d <4>[ 159.024622] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380 <4>[ 159.032047] x8 : ffff80008710b888 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 159.039472] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 159.046896] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0 <4>[ 159.054322] Call trace: <4>[ 159.057032] refcount_warn_saturate+0xf0/0x220 <4>[ 159.061750] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130 <4>[ 159.067774] lkdtm_do_action+0x24/0x48 <4>[ 159.071798] direct_entry+0xa8/0x108 <4>[ 159.075647] full_proxy_write+0x68/0xc8 <4>[ 159.079754] vfs_write+0xd8/0x380 <4>[ 159.083344] ksys_write+0x78/0x118 <4>[ 159.087019] __arm64_sys_write+0x24/0x38 <4>[ 159.091217] invoke_syscall+0x70/0x100 <4>[ 159.095243] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 159.100226] do_el0_svc+0x24/0x38 <4>[ 159.103814] el0_svc+0x3c/0x110 <4>[ 159.107227] el0t_64_sync_handler+0x100/0x130 <4>[ 159.111857] el0t_64_sync+0x190/0x198 <4>[ 159.115790] ---[ end trace 0000000000000000 ]--- <6>[ 159.120792] lkdtm: Overflow detected: saturated # [ 158.886060] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 158.893207] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 158.899717] ------------[ cut here ]------------ # [ 158.904663] refcount_t: saturated; leaking memory. # [ 158.909915] WARNING: CPU: 1 PID: 2914 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 158.918659] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 158.936264] CPU: 1 UID: 0 PID: 2914 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 158.945861] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 158.952922] Hardware name: ARM Juno development board (r0) (DT) # [ 158.959114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 158.966354] pc : refcount_warn_saturate+0xf0/0x220 # [ 158.971420] lr : refcount_warn_saturate+0xf0/0x220 # [ 158.976484] sp : ffff80008710bb10 # [ 158.980064] x29: ffff80008710bb10 x28: ffff000802dd25c0 x27: 0000000000000000 # [ 158.987493] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb911f000 # [ 158.994919] x23: ffff000807cdf568 x22: ffff80008710bca0 x21: ffff800083c51b38 # [ 159.002345] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000 # [ 159.009770] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 159.017196] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d # [ 159.024622] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380 # [ 159.032047] x8 : ffff80008710b888 x7 : 0000000000000000 x6 : 0000000000000001 # [ 159.039472] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 159.046896] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0 # [ 159.054322] Call trace: # [ 159.057032] refcount_warn_saturate+0xf0/0x220 # [ 159.061750] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130 # [ 159.067774] lkdtm_do_action+0x24/0x48 # [ 159.071798] direct_entry+0xa8/0x108 # [ 159.075647] full_proxy_write+0x68/0xc8 # [ 159.079754] vfs_write+0xd8/0x380 # [ 159.083344] ksys_write+0x78/0x118 # [ 159.087019] __arm64_sys_write+0x24/0x38 # [ 159.091217] invoke_syscall+0x70/0x100 # [ 159.095243] el0_svc_common.constprop.0+0x48/0xf0 # [ 159.100226] do_el0_svc+0x24/0x38 # [ 159.103814] el0_svc+0x3c/0x110 # [ 159.107227] el0t_64_sync_handler+0x100/0x130 # [ 159.111857] el0t_64_sync+0x190/0x198 # [ 159.115790] ---[ end trace 0000000000000000 ]--- # [ 159.120792] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 159.852012] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 159.859159] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 159.865665] ------------[ cut here ]------------ <4>[ 159.870820] refcount_t: saturated; leaking memory. <4>[ 159.876026] WARNING: CPU: 4 PID: 2953 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 159.884772] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 159.902397] CPU: 4 UID: 0 PID: 2953 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 159.912001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 159.919065] Hardware name: ARM Juno development board (r0) (DT) <4>[ 159.925260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 159.932505] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 159.937579] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 159.942649] sp : ffff80008719bb20 <4>[ 159.946231] x29: ffff80008719bb20 x28: ffff00080cc03880 x27: 0000000000000000 <4>[ 159.953665] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8940f000 <4>[ 159.961096] x23: ffff000807cdf568 x22: ffff80008719bcb0 x21: ffff800083c51b48 <4>[ 159.968528] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000 <4>[ 159.975960] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8940f000 <4>[ 159.983391] x14: 0000000000000000 x13: 205d303238303738 x12: ffff80008380c120 <4>[ 159.990822] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 159.998253] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 160.005685] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 160.013115] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc03880 <4>[ 160.020547] Call trace: <4>[ 160.023259] refcount_warn_saturate+0xf0/0x220 <4>[ 160.027983] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130 <4>[ 160.034013] lkdtm_do_action+0x24/0x48 <4>[ 160.038042] direct_entry+0xa8/0x108 <4>[ 160.041895] full_proxy_write+0x68/0xc8 <4>[ 160.046008] vfs_write+0xd8/0x380 <4>[ 160.049602] ksys_write+0x78/0x118 <4>[ 160.053282] __arm64_sys_write+0x24/0x38 <4>[ 160.057485] invoke_syscall+0x70/0x100 <4>[ 160.061516] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 160.066504] do_el0_svc+0x24/0x38 <4>[ 160.070098] el0_svc+0x3c/0x110 <4>[ 160.073516] el0t_64_sync_handler+0x100/0x130 <4>[ 160.078151] el0t_64_sync+0x190/0x198 <4>[ 160.082090] ---[ end trace 0000000000000000 ]--- <6>[ 160.087313] lkdtm: Overflow detected: saturated # [ 159.852012] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 159.859159] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 159.865665] ------------[ cut here ]------------ # [ 159.870820] refcount_t: saturated; leaking memory. # [ 159.876026] WARNING: CPU: 4 PID: 2953 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 159.884772] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 159.902397] CPU: 4 UID: 0 PID: 2953 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 159.912001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 159.919065] Hardware name: ARM Juno development board (r0) (DT) # [ 159.925260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 159.932505] pc : refcount_warn_saturate+0xf0/0x220 # [ 159.937579] lr : refcount_warn_saturate+0xf0/0x220 # [ 159.942649] sp : ffff80008719bb20 # [ 159.946231] x29: ffff80008719bb20 x28: ffff00080cc03880 x27: 0000000000000000 # [ 159.953665] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8940f000 # [ 159.961096] x23: ffff000807cdf568 x22: ffff80008719bcb0 x21: ffff800083c51b48 # [ 159.968528] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000 # [ 159.975960] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8940f000 # [ 159.983391] x14: 0000000000000000 x13: 205d303238303738 x12: ffff80008380c120 # [ 159.990822] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 159.998253] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 160.005685] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 160.013115] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc03880 # [ 160.020547] Call trace: # [ 160.023259] refcount_warn_saturate+0xf0/0x220 # [ 160.027983] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130 # [ 160.034013] lkdtm_do_action+0x24/0x48 # [ 160.038042] direct_entry+0xa8/0x108 # [ 160.041895] full_proxy_write+0x68/0xc8 # [ 160.046008] vfs_write+0xd8/0x380 # [ 160.049602] ksys_write+0x78/0x118 # [ 160.053282] __arm64_sys_write+0x24/0x38 # [ 160.057485] invoke_syscall+0x70/0x100 # [ 160.061516] el0_svc_common.constprop.0+0x48/0xf0 # [ 160.066504] do_el0_svc+0x24/0x38 # [ 160.070098] el0_svc+0x3c/0x110 # [ 160.073516] el0t_64_sync_handler+0x100/0x130 # [ 160.078151] el0t_64_sync+0x190/0x198 # [ 160.082090] ---[ end trace 0000000000000000 ]--- # [ 160.087313] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 160.823177] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 160.829207] lkdtm: attempting good refcount_dec() <6>[ 160.834237] lkdtm: attempting bad refcount_dec() to zero <4>[ 160.839868] ------------[ cut here ]------------ <4>[ 160.844800] refcount_t: decrement hit 0; leaking memory. <4>[ 160.850727] WARNING: CPU: 1 PID: 2992 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 160.859471] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 160.877074] CPU: 1 UID: 0 PID: 2992 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 160.886671] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 160.893732] Hardware name: ARM Juno development board (r0) (DT) <4>[ 160.899924] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 160.907164] pc : refcount_warn_saturate+0x60/0x220 <4>[ 160.912230] lr : refcount_warn_saturate+0x60/0x220 <4>[ 160.917294] sp : ffff800087253a70 <4>[ 160.920875] x29: ffff800087253a70 x28: ffff00080cc03880 x27: 0000000000000000 <4>[ 160.928303] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa484f000 <4>[ 160.935728] x23: ffff000807cdf568 x22: ffff800087253c00 x21: ffff800083c51b58 <4>[ 160.943153] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 160.950578] x17: ffff800080c83254 x16: ffff8000807ac690 x15: ffff8000800bce5c <4>[ 160.958003] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 160.965427] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c <4>[ 160.972852] x8 : ffff8000872535c8 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 160.980276] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 160.987700] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc03880 <4>[ 160.995125] Call trace: <4>[ 160.997834] refcount_warn_saturate+0x60/0x220 <4>[ 161.002553] lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180 <4>[ 161.007446] lkdtm_do_action+0x24/0x48 <4>[ 161.011469] direct_entry+0xa8/0x108 <4>[ 161.015318] full_proxy_write+0x68/0xc8 <4>[ 161.019426] vfs_write+0xd8/0x380 <4>[ 161.023015] ksys_write+0x78/0x118 <4>[ 161.026690] __arm64_sys_write+0x24/0x38 <4>[ 161.030887] invoke_syscall+0x70/0x100 <4>[ 161.034913] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 161.039895] do_el0_svc+0x24/0x38 <4>[ 161.043483] el0_svc+0x3c/0x110 <4>[ 161.046896] el0t_64_sync_handler+0x100/0x130 <4>[ 161.051527] el0t_64_sync+0x190/0x198 <4>[ 161.055460] ---[ end trace 0000000000000000 ]--- <6>[ 161.060470] lkdtm: Zero detected: saturated # [ 160.823177] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 160.829207] lkdtm: attempting good refcount_dec() # [ 160.834237] lkdtm: attempting bad refcount_dec() to zero # [ 160.839868] ------------[ cut here ]------------ # [ 160.844800] refcount_t: decrement hit 0; leaking memory. # [ 160.850727] WARNING: CPU: 1 PID: 2992 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 160.859471] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 160.877074] CPU: 1 UID: 0 PID: 2992 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 160.886671] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 160.893732] Hardware name: ARM Juno development board (r0) (DT) # [ 160.899924] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 160.907164] pc : refcount_warn_saturate+0x60/0x220 # [ 160.912230] lr : refcount_warn_saturate+0x60/0x220 # [ 160.917294] sp : ffff800087253a70 # [ 160.920875] x29: ffff800087253a70 x28: ffff00080cc03880 x27: 0000000000000000 # [ 160.928303] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa484f000 # [ 160.935728] x23: ffff000807cdf568 x22: ffff800087253c00 x21: ffff800083c51b58 # [ 160.943153] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 160.950578] x17: ffff800080c83254 x16: ffff8000807ac690 x15: ffff8000800bce5c # [ 160.958003] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 # [ 160.965427] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c # [ 160.972852] x8 : ffff8000872535c8 x7 : 0000000000000000 x6 : 0000000000000002 # [ 160.980276] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 160.987700] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc03880 # [ 160.995125] Call trace: # [ 160.997834] refcount_warn_saturate+0x60/0x220 # [ 161.002553] lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180 # [ 161.007446] lkdtm_do_action+0x24/0x48 # [ 161.011469] direct_entry+0xa8/0x108 # [ 161.015318] full_proxy_write+0x68/0xc8 # [ 161.019426] vfs_write+0xd8/0x380 # [ 161.023015] ksys_write+0x78/0x118 # [ 161.026690] __arm64_sys_write+0x24/0x38 # [ 161.030887] invoke_syscall+0x70/0x100 # [ 161.034913] el0_svc_common.constprop.0+0x48/0xf0 # [ 161.039895] do_el0_svc+0x24/0x38 # [ 161.043483] el0_svc+0x3c/0x110 # [ 161.046896] el0t_64_sync_handler+0x100/0x130 # [ 161.051527] el0t_64_sync+0x190/0x198 # [ 161.055460] ---[ end trace 0000000000000000 ]--- # [ 161.060470] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 161.861620] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 161.868058] lkdtm: attempting bad refcount_dec() below zero <4>[ 161.873961] ------------[ cut here ]------------ <4>[ 161.878892] refcount_t: decrement hit 0; leaking memory. <4>[ 161.884622] WARNING: CPU: 1 PID: 3036 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 161.893367] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 161.910971] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 161.920567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 161.927628] Hardware name: ARM Juno development board (r0) (DT) <4>[ 161.933820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 161.941061] pc : refcount_warn_saturate+0x60/0x220 <4>[ 161.946127] lr : refcount_warn_saturate+0x60/0x220 <4>[ 161.951190] sp : ffff800087313c60 <4>[ 161.954771] x29: ffff800087313c60 x28: ffff000809480040 x27: 0000000000000000 <4>[ 161.962199] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaac1f000 <4>[ 161.969625] x23: ffff000807cdf568 x22: ffff800087313df0 x21: ffff800083c51b68 <4>[ 161.977050] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 161.984475] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 161.991900] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d <4>[ 161.999325] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380 <4>[ 162.006750] x8 : ffff8000873139d8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 162.014174] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 162.021598] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809480040 <4>[ 162.029022] Call trace: <4>[ 162.031732] refcount_warn_saturate+0x60/0x220 <4>[ 162.036450] lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0 <4>[ 162.041516] lkdtm_do_action+0x24/0x48 <4>[ 162.045540] direct_entry+0xa8/0x108 <4>[ 162.049389] full_proxy_write+0x68/0xc8 <4>[ 162.053497] vfs_write+0xd8/0x380 <4>[ 162.057086] ksys_write+0x78/0x118 <4>[ 162.060760] __arm64_sys_write+0x24/0x38 <4>[ 162.064957] invoke_syscall+0x70/0x100 <4>[ 162.068983] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 162.073965] do_el0_svc+0x24/0x38 <4>[ 162.077553] el0_svc+0x3c/0x110 <4>[ 162.080966] el0t_64_sync_handler+0x100/0x130 <4>[ 162.085596] el0t_64_sync+0x190/0x198 <4>[ 162.089529] ---[ end trace 0000000000000000 ]--- <6>[ 162.094532] lkdtm: Negative detected: saturated # [ 161.861620] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 161.868058] lkdtm: attempting bad refcount_dec() below zero # [ 161.873961] ------------[ cut here ]------------ # [ 161.878892] refcount_t: decrement hit 0; leaking memory. # [ 161.884622] WARNING: CPU: 1 PID: 3036 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 161.893367] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 161.910971] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 161.920567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 161.927628] Hardware name: ARM Juno development board (r0) (DT) # [ 161.933820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 161.941061] pc : refcount_warn_saturate+0x60/0x220 # [ 161.946127] lr : refcount_warn_saturate+0x60/0x220 # [ 161.951190] sp : ffff800087313c60 # [ 161.954771] x29: ffff800087313c60 x28: ffff000809480040 x27: 0000000000000000 # [ 161.962199] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaac1f000 # [ 161.969625] x23: ffff000807cdf568 x22: ffff800087313df0 x21: ffff800083c51b68 # [ 161.977050] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 161.984475] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 161.991900] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d # [ 161.999325] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380 # [ 162.006750] x8 : ffff8000873139d8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 162.014174] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 162.021598] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809480040 # [ 162.029022] Call trace: # [ 162.031732] refcount_warn_saturate+0x60/0x220 # [ 162.036450] lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0 # [ 162.041516] lkdtm_do_action+0x24/0x48 # [ 162.045540] direct_entry+0xa8/0x108 # [ 162.049389] full_proxy_write+0x68/0xc8 # [ 162.053497] vfs_write+0xd8/0x380 # [ 162.057086] ksys_write+0x78/0x118 # [ 162.060760] __arm64_sys_write+0x24/0x38 # [ 162.064957] invoke_syscall+0x70/0x100 # [ 162.068983] el0_svc_common.constprop.0+0x48/0xf0 # [ 162.073965] do_el0_svc+0x24/0x38 # [ 162.077553] el0_svc+0x3c/0x110 # [ 162.080966] el0t_64_sync_handler+0x100/0x130 # [ 162.085596] el0t_64_sync+0x190/0x198 # [ 162.089529] ---[ end trace 0000000000000000 ]--- # [ 162.094532] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 162.890557] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 162.897825] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 162.904595] ------------[ cut here ]------------ <4>[ 162.909547] refcount_t: underflow; use-after-free. <4>[ 162.914957] WARNING: CPU: 2 PID: 3080 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 162.923702] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 162.941307] CPU: 2 UID: 0 PID: 3080 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 162.950907] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 162.957968] Hardware name: ARM Juno development board (r0) (DT) <4>[ 162.964160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 162.971402] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 162.976468] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 162.981533] sp : ffff8000873bb9e0 <4>[ 162.985113] x29: ffff8000873bb9e0 x28: ffff000809485e00 x27: 0000000000000000 <4>[ 162.992542] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac33f000 <4>[ 162.999968] x23: ffff000807cdf568 x22: ffff8000873bbb80 x21: ffff800083c51b78 <4>[ 163.007394] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 163.014819] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 <4>[ 163.022243] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 <4>[ 163.029668] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817b6380 <4>[ 163.037094] x8 : ffff8000873bb758 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 163.044519] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 163.051942] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 <4>[ 163.059367] Call trace: <4>[ 163.062078] refcount_warn_saturate+0xc0/0x220 <4>[ 163.066796] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8 <4>[ 163.072647] lkdtm_do_action+0x24/0x48 <4>[ 163.076671] direct_entry+0xa8/0x108 <4>[ 163.080520] full_proxy_write+0x68/0xc8 <4>[ 163.084627] vfs_write+0xd8/0x380 <4>[ 163.088217] ksys_write+0x78/0x118 <4>[ 163.091891] __arm64_sys_write+0x24/0x38 <4>[ 163.096089] invoke_syscall+0x70/0x100 <4>[ 163.100115] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 163.105098] do_el0_svc+0x24/0x38 <4>[ 163.108687] el0_svc+0x3c/0x110 <4>[ 163.112100] el0t_64_sync_handler+0x100/0x130 <4>[ 163.116730] el0t_64_sync+0x190/0x198 <4>[ 163.120664] ---[ end trace 0000000000000000 ]--- <6>[ 163.125620] lkdtm: Negative detected: saturated # [ 162.890557] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 162.897825] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 162.904595] ------------[ cut here ]------------ # [ 162.909547] refcount_t: underflow; use-after-free. # [ 162.914957] WARNING: CPU: 2 PID: 3080 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 162.923702] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 162.941307] CPU: 2 UID: 0 PID: 3080 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 162.950907] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 162.957968] Hardware name: ARM Juno development board (r0) (DT) # [ 162.964160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 162.971402] pc : refcount_warn_saturate+0xc0/0x220 # [ 162.976468] lr : refcount_warn_saturate+0xc0/0x220 # [ 162.981533] sp : ffff8000873bb9e0 # [ 162.985113] x29: ffff8000873bb9e0 x28: ffff000809485e00 x27: 0000000000000000 # [ 162.992542] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac33f000 # [ 162.999968] x23: ffff000807cdf568 x22: ffff8000873bbb80 x21: ffff800083c51b78 # [ 163.007394] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 163.014819] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 # [ 163.022243] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 # [ 163.029668] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817b6380 # [ 163.037094] x8 : ffff8000873bb758 x7 : 0000000000000000 x6 : 0000000000000001 # [ 163.044519] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 163.051942] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 # [ 163.059367] Call trace: # [ 163.062078] refcount_warn_saturate+0xc0/0x220 # [ 163.066796] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8 # [ 163.072647] lkdtm_do_action+0x24/0x48 # [ 163.076671] direct_entry+0xa8/0x108 # [ 163.080520] full_proxy_write+0x68/0xc8 # [ 163.084627] vfs_write+0xd8/0x380 # [ 163.088217] ksys_write+0x78/0x118 # [ 163.091891] __arm64_sys_write+0x24/0x38 # [ 163.096089] invoke_syscall+0x70/0x100 # [ 163.100115] el0_svc_common.constprop.0+0x48/0xf0 # [ 163.105098] do_el0_svc+0x24/0x38 # [ 163.108687] el0_svc+0x3c/0x110 # [ 163.112100] el0t_64_sync_handler+0x100/0x130 # [ 163.116730] el0t_64_sync+0x190/0x198 # [ 163.120664] ---[ end trace 0000000000000000 ]--- # [ 163.125620] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 163.898425] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 163.905587] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 163.912276] ------------[ cut here ]------------ <4>[ 163.917208] refcount_t: underflow; use-after-free. <4>[ 163.922522] WARNING: CPU: 1 PID: 3124 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 163.931267] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 163.948871] CPU: 1 UID: 0 PID: 3124 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 163.958468] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 163.965529] Hardware name: ARM Juno development board (r0) (DT) <4>[ 163.971721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 163.978960] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 163.984026] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 163.989091] sp : ffff8000874539a0 <4>[ 163.992672] x29: ffff8000874539a0 x28: ffff000809484b40 x27: 0000000000000000 <4>[ 164.000100] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5a7f000 <4>[ 164.007525] x23: ffff000807cdf568 x22: ffff800087453b40 x21: ffff800083c51b88 <4>[ 164.014951] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 164.022375] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 164.029801] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d <4>[ 164.037226] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380 <4>[ 164.044651] x8 : ffff800087453718 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 164.052075] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 164.059498] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40 <4>[ 164.066922] Call trace: <4>[ 164.069633] refcount_warn_saturate+0xc0/0x220 <4>[ 164.074351] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8 <4>[ 164.080201] lkdtm_do_action+0x24/0x48 <4>[ 164.084224] direct_entry+0xa8/0x108 <4>[ 164.088073] full_proxy_write+0x68/0xc8 <4>[ 164.092181] vfs_write+0xd8/0x380 <4>[ 164.095770] ksys_write+0x78/0x118 <4>[ 164.099445] __arm64_sys_write+0x24/0x38 <4>[ 164.103643] invoke_syscall+0x70/0x100 <4>[ 164.107669] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 164.112651] do_el0_svc+0x24/0x38 <4>[ 164.116240] el0_svc+0x3c/0x110 <4>[ 164.119653] el0t_64_sync_handler+0x100/0x130 <4>[ 164.124284] el0t_64_sync+0x190/0x198 <4>[ 164.128217] ---[ end trace 0000000000000000 ]--- <6>[ 164.133167] lkdtm: Negative detected: saturated # [ 163.898425] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 163.905587] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 163.912276] ------------[ cut here ]------------ # [ 163.917208] refcount_t: underflow; use-after-free. # [ 163.922522] WARNING: CPU: 1 PID: 3124 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 163.931267] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 163.948871] CPU: 1 UID: 0 PID: 3124 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 163.958468] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 163.965529] Hardware name: ARM Juno development board (r0) (DT) # [ 163.971721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 163.978960] pc : refcount_warn_saturate+0xc0/0x220 # [ 163.984026] lr : refcount_warn_saturate+0xc0/0x220 # [ 163.989091] sp : ffff8000874539a0 # [ 163.992672] x29: ffff8000874539a0 x28: ffff000809484b40 x27: 0000000000000000 # [ 164.000100] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5a7f000 # [ 164.007525] x23: ffff000807cdf568 x22: ffff800087453b40 x21: ffff800083c51b88 # [ 164.014951] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 164.022375] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 164.029801] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d # [ 164.037226] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380 # [ 164.044651] x8 : ffff800087453718 x7 : 0000000000000000 x6 : 0000000000000001 # [ 164.052075] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 164.059498] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40 # [ 164.066922] Call trace: # [ 164.069633] refcount_warn_saturate+0xc0/0x220 # [ 164.074351] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8 # [ 164.080201] lkdtm_do_action+0x24/0x48 # [ 164.084224] direct_entry+0xa8/0x108 # [ 164.088073] full_proxy_write+0x68/0xc8 # [ 164.092181] vfs_write+0xd8/0x380 # [ 164.095770] ksys_write+0x78/0x118 # [ 164.099445] __arm64_sys_write+0x24/0x38 # [ 164.103643] invoke_syscall+0x70/0x100 # [ 164.107669] el0_svc_common.constprop.0+0x48/0xf0 # [ 164.112651] do_el0_svc+0x24/0x38 # [ 164.116240] el0_svc+0x3c/0x110 # [ 164.119653] el0t_64_sync_handler+0x100/0x130 # [ 164.124284] el0t_64_sync+0x190/0x198 # [ 164.128217] ---[ end trace 0000000000000000 ]--- # [ 164.133167] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 164.847701] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 164.853716] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 164.860399] lkdtm: Good: zero detected <6>[ 164.864462] lkdtm: Correctly stayed at zero <6>[ 164.868958] lkdtm: attempting bad refcount_inc() from zero <4>[ 164.874898] ------------[ cut here ]------------ <4>[ 164.879843] refcount_t: addition on 0; use-after-free. <4>[ 164.885308] WARNING: CPU: 1 PID: 3163 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 <4>[ 164.894133] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 164.911735] CPU: 1 UID: 0 PID: 3163 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 164.921332] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 164.928393] Hardware name: ARM Juno development board (r0) (DT) <4>[ 164.934585] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 164.941825] pc : refcount_warn_saturate+0x158/0x220 <4>[ 164.946978] lr : refcount_warn_saturate+0x158/0x220 <4>[ 164.952130] sp : ffff8000874f3be0 <4>[ 164.955711] x29: ffff8000874f3be0 x28: ffff000809481300 x27: 0000000000000000 <4>[ 164.963138] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb66ef000 <4>[ 164.970564] x23: ffff000807cdf568 x22: ffff8000874f3d80 x21: ffff800083c51ba8 <4>[ 164.977990] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 164.985414] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 164.992839] x14: 0000000000000000 x13: 205d333438393738 x12: ffff80008380c120 <4>[ 165.000263] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 165.007688] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 165.015113] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 165.022537] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300 <4>[ 165.029962] Call trace: <4>[ 165.032671] refcount_warn_saturate+0x158/0x220 <4>[ 165.037477] lkdtm_REFCOUNT_INC_ZERO+0x150/0x198 <4>[ 165.042369] lkdtm_do_action+0x24/0x48 <4>[ 165.046393] direct_entry+0xa8/0x108 <4>[ 165.050242] full_proxy_write+0x68/0xc8 <4>[ 165.054350] vfs_write+0xd8/0x380 <4>[ 165.057940] ksys_write+0x78/0x118 <4>[ 165.061615] __arm64_sys_write+0x24/0x38 <4>[ 165.065813] invoke_syscall+0x70/0x100 <4>[ 165.069838] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 165.074821] do_el0_svc+0x24/0x38 <4>[ 165.078409] el0_svc+0x3c/0x110 <4>[ 165.081822] el0t_64_sync_handler+0x100/0x130 <4>[ 165.086452] el0t_64_sync+0x190/0x198 <4>[ 165.090386] ---[ end trace 0000000000000000 ]--- <6>[ 165.095382] lkdtm: Zero detected: saturated # [ 164.847701] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 164.853716] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 164.860399] lkdtm: Good: zero detected # [ 164.864462] lkdtm: Correctly stayed at zero # [ 164.868958] lkdtm: attempting bad refcount_inc() from zero # [ 164.874898] ------------[ cut here ]------------ # [ 164.879843] refcount_t: addition on 0; use-after-free. # [ 164.885308] WARNING: CPU: 1 PID: 3163 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 # [ 164.894133] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 164.911735] CPU: 1 UID: 0 PID: 3163 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 164.921332] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 164.928393] Hardware name: ARM Juno development board (r0) (DT) # [ 164.934585] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 164.941825] pc : refcount_warn_saturate+0x158/0x220 # [ 164.946978] lr : refcount_warn_saturate+0x158/0x220 # [ 164.952130] sp : ffff8000874f3be0 # [ 164.955711] x29: ffff8000874f3be0 x28: ffff000809481300 x27: 0000000000000000 # [ 164.963138] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb66ef000 # [ 164.970564] x23: ffff000807cdf568 x22: ffff8000874f3d80 x21: ffff800083c51ba8 # [ 164.977990] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 164.985414] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 164.992839] x14: 0000000000000000 x13: 205d333438393738 x12: ffff80008380c120 # [ 165.000263] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 165.007688] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 165.015113] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 165.022537] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300 # [ 165.029962] Call trace: # [ 165.032671] refcount_warn_saturate+0x158/0x220 # [ 165.037477] lkdtm_REFCOUNT_INC_ZERO+0x150/0x198 # [ 165.042369] lkdtm_do_action+0x24/0x48 # [ 165.046393] direct_entry+0xa8/0x108 # [ 165.050242] full_proxy_write+0x68/0xc8 # [ 165.054350] vfs_write+0xd8/0x380 # [ 165.057940] ksys_write+0x78/0x118 # [ 165.061615] __arm64_sys_write+0x24/0x38 # [ 165.065813] invoke_syscall+0x70/0x100 # [ 165.069838] el0_svc_common.constprop.0+0x48/0xf0 # [ 165.074821] do_el0_svc+0x24/0x38 # [ 165.078409] el0_svc+0x3c/0x110 # [ 165.081822] el0t_64_sync_handler+0x100/0x130 # [ 165.086452] el0t_64_sync+0x190/0x198 # [ 165.090386] ---[ end trace 0000000000000000 ]--- # [ 165.095382] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 165.822289] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 165.828306] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 165.835000] lkdtm: Good: zero detected <6>[ 165.839072] lkdtm: Correctly stayed at zero <6>[ 165.843571] lkdtm: attempting bad refcount_add() from zero <4>[ 165.849376] ------------[ cut here ]------------ <4>[ 165.854309] refcount_t: addition on 0; use-after-free. <4>[ 165.859867] WARNING: CPU: 1 PID: 3202 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 <4>[ 165.868696] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 165.886301] CPU: 1 UID: 0 PID: 3202 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 165.895900] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 165.902962] Hardware name: ARM Juno development board (r0) (DT) <4>[ 165.909153] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 165.916394] pc : refcount_warn_saturate+0x158/0x220 <4>[ 165.921547] lr : refcount_warn_saturate+0x158/0x220 <4>[ 165.926698] sp : ffff80008759bba0 <4>[ 165.930279] x29: ffff80008759bba0 x28: ffff000809485e00 x27: 0000000000000000 <4>[ 165.937708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91d2f000 <4>[ 165.945134] x23: ffff000807cdf568 x22: ffff80008759bd40 x21: ffff800083c51bb8 <4>[ 165.952560] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 165.959985] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 <4>[ 165.967409] x14: 0000000000000000 x13: 0000000000000000 x12: ffff80008380c120 <4>[ 165.974833] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817b6380 <4>[ 165.982258] x8 : ffff80008759b918 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 165.989682] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 165.997106] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 <4>[ 166.004530] Call trace: <4>[ 166.007240] refcount_warn_saturate+0x158/0x220 <4>[ 166.012045] lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198 <4>[ 166.016937] lkdtm_do_action+0x24/0x48 <4>[ 166.020961] direct_entry+0xa8/0x108 <4>[ 166.024810] full_proxy_write+0x68/0xc8 <4>[ 166.028917] vfs_write+0xd8/0x380 <4>[ 166.032507] ksys_write+0x78/0x118 <4>[ 166.036181] __arm64_sys_write+0x24/0x38 <4>[ 166.040379] invoke_syscall+0x70/0x100 <4>[ 166.044405] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 166.049387] do_el0_svc+0x24/0x38 <4>[ 166.052975] el0_svc+0x3c/0x110 <4>[ 166.056388] el0t_64_sync_handler+0x100/0x130 <4>[ 166.061017] el0t_64_sync+0x190/0x198 <4>[ 166.064950] ---[ end trace 0000000000000000 ]--- <6>[ 166.069918] lkdtm: Zero detected: saturated # [ 165.822289] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 165.828306] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 165.835000] lkdtm: Good: zero detected # [ 165.839072] lkdtm: Correctly stayed at zero # [ 165.843571] lkdtm: attempting bad refcount_add() from zero # [ 165.849376] ------------[ cut here ]------------ # [ 165.854309] refcount_t: addition on 0; use-after-free. # [ 165.859867] WARNING: CPU: 1 PID: 3202 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220 # [ 165.868696] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 165.886301] CPU: 1 UID: 0 PID: 3202 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 165.895900] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 165.902962] Hardware name: ARM Juno development board (r0) (DT) # [ 165.909153] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 165.916394] pc : refcount_warn_saturate+0x158/0x220 # [ 165.921547] lr : refcount_warn_saturate+0x158/0x220 # [ 165.926698] sp : ffff80008759bba0 # [ 165.930279] x29: ffff80008759bba0 x28: ffff000809485e00 x27: 0000000000000000 # [ 165.937708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91d2f000 # [ 165.945134] x23: ffff000807cdf568 x22: ffff80008759bd40 x21: ffff800083c51bb8 # [ 165.952560] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 165.959985] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 # [ 165.967409] x14: 0000000000000000 x13: 0000000000000000 x12: ffff80008380c120 # [ 165.974833] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817b6380 # [ 165.982258] x8 : ffff80008759b918 x7 : 0000000000000000 x6 : 0000000000000001 # [ 165.989682] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 165.997106] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 # [ 166.004530] Call trace: # [ 166.007240] refcount_warn_saturate+0x158/0x220 # [ 166.012045] lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198 # [ 166.016937] lkdtm_do_action+0x24/0x48 # [ 166.020961] direct_entry+0xa8/0x108 # [ 166.024810] full_proxy_write+0x68/0xc8 # [ 166.028917] vfs_write+0xd8/0x380 # [ 166.032507] ksys_write+0x78/0x118 # [ 166.036181] __arm64_sys_write+0x24/0x38 # [ 166.040379] invoke_syscall+0x70/0x100 # [ 166.044405] el0_svc_common.constprop.0+0x48/0xf0 # [ 166.049387] do_el0_svc+0x24/0x38 # [ 166.052975] el0_svc+0x3c/0x110 # [ 166.056388] el0t_64_sync_handler+0x100/0x130 # [ 166.061017] el0t_64_sync+0x190/0x198 # [ 166.064950] ---[ end trace 0000000000000000 ]--- # [ 166.069918] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 166.869982] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 166.876430] lkdtm: attempting bad refcount_inc() from saturated <4>[ 166.882674] ------------[ cut here ]------------ <4>[ 166.887604] refcount_t: saturated; leaking memory. <4>[ 166.892771] WARNING: CPU: 5 PID: 3246 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 166.901603] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 166.919228] CPU: 5 UID: 0 PID: 3246 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 166.928831] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 166.935895] Hardware name: ARM Juno development board (r0) (DT) <4>[ 166.942090] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 166.949335] pc : refcount_warn_saturate+0x174/0x220 <4>[ 166.954495] lr : refcount_warn_saturate+0x174/0x220 <4>[ 166.959652] sp : ffff80008764bbd0 <4>[ 166.963235] x29: ffff80008764bbd0 x28: ffff000809481300 x27: 0000000000000000 <4>[ 166.970668] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81c0f000 <4>[ 166.978099] x23: ffff000807cdf568 x22: ffff80008764bd60 x21: ffff800083c51bc8 <4>[ 166.985531] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 166.992963] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81c0f000 <4>[ 167.000394] x14: 0000000000000000 x13: 205d343036373838 x12: ffff80008380c120 <4>[ 167.007826] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 167.015256] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 167.022688] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 167.030117] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300 <4>[ 167.037549] Call trace: <4>[ 167.040261] refcount_warn_saturate+0x174/0x220 <4>[ 167.045072] lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120 <4>[ 167.050405] lkdtm_do_action+0x24/0x48 <4>[ 167.054434] direct_entry+0xa8/0x108 <4>[ 167.058288] full_proxy_write+0x68/0xc8 <4>[ 167.062401] vfs_write+0xd8/0x380 <4>[ 167.065996] ksys_write+0x78/0x118 <4>[ 167.069675] __arm64_sys_write+0x24/0x38 <4>[ 167.073879] invoke_syscall+0x70/0x100 <4>[ 167.077910] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 167.082898] do_el0_svc+0x24/0x38 <4>[ 167.086492] el0_svc+0x3c/0x110 <4>[ 167.089910] el0t_64_sync_handler+0x100/0x130 <4>[ 167.094546] el0t_64_sync+0x190/0x198 <4>[ 167.098485] ---[ end trace 0000000000000000 ]--- <6>[ 167.103591] lkdtm: Saturation detected: still saturated # [ 166.869982] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 166.876430] lkdtm: attempting bad refcount_inc() from saturated # [ 166.882674] ------------[ cut here ]------------ # [ 166.887604] refcount_t: saturated; leaking memory. # [ 166.892771] WARNING: CPU: 5 PID: 3246 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 166.901603] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 166.919228] CPU: 5 UID: 0 PID: 3246 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 166.928831] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 166.935895] Hardware name: ARM Juno development board (r0) (DT) # [ 166.942090] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 166.949335] pc : refcount_warn_saturate+0x174/0x220 # [ 166.954495] lr : refcount_warn_saturate+0x174/0x220 # [ 166.959652] sp : ffff80008764bbd0 # [ 166.963235] x29: ffff80008764bbd0 x28: ffff000809481300 x27: 0000000000000000 # [ 166.970668] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81c0f000 # [ 166.978099] x23: ffff000807cdf568 x22: ffff80008764bd60 x21: ffff800083c51bc8 # [ 166.985531] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 166.992963] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81c0f000 # [ 167.000394] x14: 0000000000000000 x13: 205d343036373838 x12: ffff80008380c120 # [ 167.007826] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 167.015256] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 167.022688] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 167.030117] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300 # [ 167.037549] Call trace: # [ 167.040261] refcount_warn_saturate+0x174/0x220 # [ 167.045072] lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120 # [ 167.050405] lkdtm_do_action+0x24/0x48 # [ 167.054434] direct_entry+0xa8/0x108 # [ 167.058288] full_proxy_write+0x68/0xc8 # [ 167.062401] vfs_write+0xd8/0x380 # [ 167.065996] ksys_write+0x78/0x118 # [ 167.069675] __arm64_sys_write+0x24/0x38 # [ 167.073879] invoke_syscall+0x70/0x100 # [ 167.077910] el0_svc_common.constprop.0+0x48/0xf0 # [ 167.082898] do_el0_svc+0x24/0x38 # [ 167.086492] el0_svc+0x3c/0x110 # [ 167.089910] el0t_64_sync_handler+0x100/0x130 # [ 167.094546] el0t_64_sync+0x190/0x198 # [ 167.098485] ---[ end trace 0000000000000000 ]--- # [ 167.103591] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 167.873688] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 167.880168] lkdtm: attempting bad refcount_dec() from saturated <4>[ 167.886428] ------------[ cut here ]------------ <4>[ 167.891579] refcount_t: decrement hit 0; leaking memory. <4>[ 167.897715] WARNING: CPU: 1 PID: 3290 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 <4>[ 167.906457] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 167.924061] CPU: 1 UID: 0 PID: 3290 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 167.933658] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 167.940720] Hardware name: ARM Juno development board (r0) (DT) <4>[ 167.946911] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 167.954152] pc : refcount_warn_saturate+0x60/0x220 <4>[ 167.959217] lr : refcount_warn_saturate+0x60/0x220 <4>[ 167.964282] sp : ffff800087703c30 <4>[ 167.967862] x29: ffff800087703c30 x28: ffff000809481300 x27: 0000000000000000 <4>[ 167.975290] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98b6f000 <4>[ 167.982715] x23: ffff000807cdf568 x22: ffff800087703dc0 x21: ffff800083c51bd8 <4>[ 167.990141] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 167.997565] x17: ffff800080c830e4 x16: ffff8000807ac690 x15: ffff8000800bce5c <4>[ 168.004990] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 168.012415] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c <4>[ 168.019840] x8 : ffff800087703788 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 168.027264] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 168.034688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300 <4>[ 168.042113] Call trace: <4>[ 168.044823] refcount_warn_saturate+0x60/0x220 <4>[ 168.049542] lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110 <4>[ 168.054782] lkdtm_do_action+0x24/0x48 <4>[ 168.058805] direct_entry+0xa8/0x108 <4>[ 168.062654] full_proxy_write+0x68/0xc8 <4>[ 168.066761] vfs_write+0xd8/0x380 <4>[ 168.070351] ksys_write+0x78/0x118 <4>[ 168.074026] __arm64_sys_write+0x24/0x38 <4>[ 168.078223] invoke_syscall+0x70/0x100 <4>[ 168.082249] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 168.087232] do_el0_svc+0x24/0x38 <4>[ 168.090820] el0_svc+0x3c/0x110 <4>[ 168.094233] el0t_64_sync_handler+0x100/0x130 <4>[ 168.098863] el0t_64_sync+0x190/0x198 <4>[ 168.102795] ---[ end trace 0000000000000000 ]--- <6>[ 168.107782] lkdtm: Saturation detected: still saturated # [ 167.873688] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 167.880168] lkdtm: attempting bad refcount_dec() from saturated # [ 167.886428] ------------[ cut here ]------------ # [ 167.891579] refcount_t: decrement hit 0; leaking memory. # [ 167.897715] WARNING: CPU: 1 PID: 3290 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220 # [ 167.906457] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 167.924061] CPU: 1 UID: 0 PID: 3290 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 167.933658] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 167.940720] Hardware name: ARM Juno development board (r0) (DT) # [ 167.946911] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 167.954152] pc : refcount_warn_saturate+0x60/0x220 # [ 167.959217] lr : refcount_warn_saturate+0x60/0x220 # [ 167.964282] sp : ffff800087703c30 # [ 167.967862] x29: ffff800087703c30 x28: ffff000809481300 x27: 0000000000000000 # [ 167.975290] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98b6f000 # [ 167.982715] x23: ffff000807cdf568 x22: ffff800087703dc0 x21: ffff800083c51bd8 # [ 167.990141] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 167.997565] x17: ffff800080c830e4 x16: ffff8000807ac690 x15: ffff8000800bce5c # [ 168.004990] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 # [ 168.012415] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c # [ 168.019840] x8 : ffff800087703788 x7 : 0000000000000000 x6 : 0000000000000002 # [ 168.027264] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 168.034688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300 # [ 168.042113] Call trace: # [ 168.044823] refcount_warn_saturate+0x60/0x220 # [ 168.049542] lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110 # [ 168.054782] lkdtm_do_action+0x24/0x48 # [ 168.058805] direct_entry+0xa8/0x108 # [ 168.062654] full_proxy_write+0x68/0xc8 # [ 168.066761] vfs_write+0xd8/0x380 # [ 168.070351] ksys_write+0x78/0x118 # [ 168.074026] __arm64_sys_write+0x24/0x38 # [ 168.078223] invoke_syscall+0x70/0x100 # [ 168.082249] el0_svc_common.constprop.0+0x48/0xf0 # [ 168.087232] do_el0_svc+0x24/0x38 # [ 168.090820] el0_svc+0x3c/0x110 # [ 168.094233] el0t_64_sync_handler+0x100/0x130 # [ 168.098863] el0t_64_sync+0x190/0x198 # [ 168.102795] ---[ end trace 0000000000000000 ]--- # [ 168.107782] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 168.889207] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 168.895691] lkdtm: attempting bad refcount_dec() from saturated <4>[ 168.902482] ------------[ cut here ]------------ <4>[ 168.907429] refcount_t: saturated; leaking memory. <4>[ 168.912545] WARNING: CPU: 1 PID: 3334 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 <4>[ 168.921367] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 168.938969] CPU: 1 UID: 0 PID: 3334 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 168.948565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 168.955627] Hardware name: ARM Juno development board (r0) (DT) <4>[ 168.961818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 168.969058] pc : refcount_warn_saturate+0x174/0x220 <4>[ 168.974211] lr : refcount_warn_saturate+0x174/0x220 <4>[ 168.979362] sp : ffff8000877bbbb0 <4>[ 168.982942] x29: ffff8000877bbbb0 x28: ffff000809483880 x27: 0000000000000000 <4>[ 168.990370] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8784f000 <4>[ 168.997796] x23: ffff000807cdf568 x22: ffff8000877bbd40 x21: ffff800083c51be8 <4>[ 169.005221] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 169.012646] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0 <4>[ 169.020070] x14: 0000000000000000 x13: 205d393234373039 x12: ffff80008380c120 <4>[ 169.027495] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 169.034919] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 169.042343] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 169.049767] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809483880 <4>[ 169.057192] Call trace: <4>[ 169.059901] refcount_warn_saturate+0x174/0x220 <4>[ 169.064706] lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120 <4>[ 169.070033] lkdtm_do_action+0x24/0x48 <4>[ 169.074057] direct_entry+0xa8/0x108 <4>[ 169.077906] full_proxy_write+0x68/0xc8 <4>[ 169.082014] vfs_write+0xd8/0x380 <4>[ 169.085603] ksys_write+0x78/0x118 <4>[ 169.089278] __arm64_sys_write+0x24/0x38 <4>[ 169.093476] invoke_syscall+0x70/0x100 <4>[ 169.097501] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 169.102483] do_el0_svc+0x24/0x38 <4>[ 169.106071] el0_svc+0x3c/0x110 <4>[ 169.109484] el0t_64_sync_handler+0x100/0x130 <4>[ 169.114114] el0t_64_sync+0x190/0x198 <4>[ 169.118047] ---[ end trace 0000000000000000 ]--- <6>[ 169.123041] lkdtm: Saturation detected: still saturated # [ 168.889207] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 168.895691] lkdtm: attempting bad refcount_dec() from saturated # [ 168.902482] ------------[ cut here ]------------ # [ 168.907429] refcount_t: saturated; leaking memory. # [ 168.912545] WARNING: CPU: 1 PID: 3334 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220 # [ 168.921367] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 168.938969] CPU: 1 UID: 0 PID: 3334 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 168.948565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 168.955627] Hardware name: ARM Juno development board (r0) (DT) # [ 168.961818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 168.969058] pc : refcount_warn_saturate+0x174/0x220 # [ 168.974211] lr : refcount_warn_saturate+0x174/0x220 # [ 168.979362] sp : ffff8000877bbbb0 # [ 168.982942] x29: ffff8000877bbbb0 x28: ffff000809483880 x27: 0000000000000000 # [ 168.990370] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8784f000 # [ 168.997796] x23: ffff000807cdf568 x22: ffff8000877bbd40 x21: ffff800083c51be8 # [ 169.005221] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 169.012646] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0 # [ 169.020070] x14: 0000000000000000 x13: 205d393234373039 x12: ffff80008380c120 # [ 169.027495] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 169.034919] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 169.042343] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 169.049767] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809483880 # [ 169.057192] Call trace: # [ 169.059901] refcount_warn_saturate+0x174/0x220 # [ 169.064706] lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120 # [ 169.070033] lkdtm_do_action+0x24/0x48 # [ 169.074057] direct_entry+0xa8/0x108 # [ 169.077906] full_proxy_write+0x68/0xc8 # [ 169.082014] vfs_write+0xd8/0x380 # [ 169.085603] ksys_write+0x78/0x118 # [ 169.089278] __arm64_sys_write+0x24/0x38 # [ 169.093476] invoke_syscall+0x70/0x100 # [ 169.097501] el0_svc_common.constprop.0+0x48/0xf0 # [ 169.102483] do_el0_svc+0x24/0x38 # [ 169.106071] el0_svc+0x3c/0x110 # [ 169.109484] el0t_64_sync_handler+0x100/0x130 # [ 169.114114] el0t_64_sync+0x190/0x198 # [ 169.118047] ---[ end trace 0000000000000000 ]--- # [ 169.123041] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 169.860701] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 169.868015] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 169.875047] ------------[ cut here ]------------ <4>[ 169.879979] refcount_t: saturated; leaking memory. <4>[ 169.885235] WARNING: CPU: 1 PID: 3373 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 169.893980] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 169.911584] CPU: 1 UID: 0 PID: 3373 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 169.921181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 169.928242] Hardware name: ARM Juno development board (r0) (DT) <4>[ 169.934434] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 169.941674] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 169.946739] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 169.951804] sp : ffff800087863920 <4>[ 169.955385] x29: ffff800087863920 x28: ffff0008022c9300 x27: 0000000000000000 <4>[ 169.962812] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8518f000 <4>[ 169.970237] x23: ffff000807cdf568 x22: ffff800087863ab0 x21: ffff800083c51bf8 <4>[ 169.977663] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000 <4>[ 169.985086] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 169.992511] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d <4>[ 169.999936] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380 <4>[ 170.007361] x8 : ffff800087863698 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 170.014786] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 170.022210] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008022c9300 <4>[ 170.029635] Call trace: <4>[ 170.032345] refcount_warn_saturate+0xf0/0x220 <4>[ 170.037064] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130 <4>[ 170.043175] lkdtm_do_action+0x24/0x48 <4>[ 170.047199] direct_entry+0xa8/0x108 <4>[ 170.051048] full_proxy_write+0x68/0xc8 <4>[ 170.055156] vfs_write+0xd8/0x380 <4>[ 170.058745] ksys_write+0x78/0x118 <4>[ 170.062420] __arm64_sys_write+0x24/0x38 <4>[ 170.066617] invoke_syscall+0x70/0x100 <4>[ 170.070643] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 170.075626] do_el0_svc+0x24/0x38 <4>[ 170.079214] el0_svc+0x3c/0x110 <4>[ 170.082627] el0t_64_sync_handler+0x100/0x130 <4>[ 170.087258] el0t_64_sync+0x190/0x198 <4>[ 170.091192] ---[ end trace 0000000000000000 ]--- <6>[ 170.096225] lkdtm: Saturation detected: still saturated # [ 169.860701] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 169.868015] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 169.875047] ------------[ cut here ]------------ # [ 169.879979] refcount_t: saturated; leaking memory. # [ 169.885235] WARNING: CPU: 1 PID: 3373 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 169.893980] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 169.911584] CPU: 1 UID: 0 PID: 3373 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 169.921181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 169.928242] Hardware name: ARM Juno development board (r0) (DT) # [ 169.934434] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 169.941674] pc : refcount_warn_saturate+0xf0/0x220 # [ 169.946739] lr : refcount_warn_saturate+0xf0/0x220 # [ 169.951804] sp : ffff800087863920 # [ 169.955385] x29: ffff800087863920 x28: ffff0008022c9300 x27: 0000000000000000 # [ 169.962812] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8518f000 # [ 169.970237] x23: ffff000807cdf568 x22: ffff800087863ab0 x21: ffff800083c51bf8 # [ 169.977663] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000 # [ 169.985086] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 169.992511] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d # [ 169.999936] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380 # [ 170.007361] x8 : ffff800087863698 x7 : 0000000000000000 x6 : 0000000000000001 # [ 170.014786] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 170.022210] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008022c9300 # [ 170.029635] Call trace: # [ 170.032345] refcount_warn_saturate+0xf0/0x220 # [ 170.037064] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130 # [ 170.043175] lkdtm_do_action+0x24/0x48 # [ 170.047199] direct_entry+0xa8/0x108 # [ 170.051048] full_proxy_write+0x68/0xc8 # [ 170.055156] vfs_write+0xd8/0x380 # [ 170.058745] ksys_write+0x78/0x118 # [ 170.062420] __arm64_sys_write+0x24/0x38 # [ 170.066617] invoke_syscall+0x70/0x100 # [ 170.070643] el0_svc_common.constprop.0+0x48/0xf0 # [ 170.075626] do_el0_svc+0x24/0x38 # [ 170.079214] el0_svc+0x3c/0x110 # [ 170.082627] el0t_64_sync_handler+0x100/0x130 # [ 170.087258] el0t_64_sync+0x190/0x198 # [ 170.091192] ---[ end trace 0000000000000000 ]--- # [ 170.096225] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 170.836137] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 170.843402] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 170.850466] ------------[ cut here ]------------ <4>[ 170.855594] refcount_t: saturated; leaking memory. <4>[ 170.861174] WARNING: CPU: 2 PID: 3412 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 <4>[ 170.869916] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 170.887519] CPU: 2 UID: 0 PID: 3412 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 170.897115] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 170.904177] Hardware name: ARM Juno development board (r0) (DT) <4>[ 170.910368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 170.917608] pc : refcount_warn_saturate+0xf0/0x220 <4>[ 170.922673] lr : refcount_warn_saturate+0xf0/0x220 <4>[ 170.927738] sp : ffff800087903b60 <4>[ 170.931318] x29: ffff800087903b60 x28: ffff000802dd4b40 x27: 0000000000000000 <4>[ 170.938745] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8036f000 <4>[ 170.946171] x23: ffff000807cdf568 x22: ffff800087903cf0 x21: ffff800083c51c08 <4>[ 170.953596] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000 <4>[ 170.961021] x17: ffff800080c82b80 x16: ffff8000807ac720 x15: ffff8000800bce5c <4>[ 170.968446] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 170.975870] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c <4>[ 170.983295] x8 : ffff8000879036b8 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 170.990718] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 170.998142] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd4b40 <4>[ 171.005567] Call trace: <4>[ 171.008276] refcount_warn_saturate+0xf0/0x220 <4>[ 171.012995] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130 <4>[ 171.019104] lkdtm_do_action+0x24/0x48 <4>[ 171.023128] direct_entry+0xa8/0x108 <4>[ 171.026976] full_proxy_write+0x68/0xc8 <4>[ 171.031084] vfs_write+0xd8/0x380 <4>[ 171.034673] ksys_write+0x78/0x118 <4>[ 171.038347] __arm64_sys_write+0x24/0x38 <4>[ 171.042545] invoke_syscall+0x70/0x100 <4>[ 171.046570] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 171.051553] do_el0_svc+0x24/0x38 <4>[ 171.055141] el0_svc+0x3c/0x110 <4>[ 171.058555] el0t_64_sync_handler+0x100/0x130 <4>[ 171.063185] el0t_64_sync+0x190/0x198 <4>[ 171.067117] ---[ end trace 0000000000000000 ]--- <6>[ 171.072130] lkdtm: Saturation detected: still saturated # [ 170.836137] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 170.843402] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 170.850466] ------------[ cut here ]------------ # [ 170.855594] refcount_t: saturated; leaking memory. # [ 170.861174] WARNING: CPU: 2 PID: 3412 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220 # [ 170.869916] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 170.887519] CPU: 2 UID: 0 PID: 3412 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 170.897115] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 170.904177] Hardware name: ARM Juno development board (r0) (DT) # [ 170.910368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 170.917608] pc : refcount_warn_saturate+0xf0/0x220 # [ 170.922673] lr : refcount_warn_saturate+0xf0/0x220 # [ 170.927738] sp : ffff800087903b60 # [ 170.931318] x29: ffff800087903b60 x28: ffff000802dd4b40 x27: 0000000000000000 # [ 170.938745] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8036f000 # [ 170.946171] x23: ffff000807cdf568 x22: ffff800087903cf0 x21: ffff800083c51c08 # [ 170.953596] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000 # [ 170.961021] x17: ffff800080c82b80 x16: ffff8000807ac720 x15: ffff8000800bce5c # [ 170.968446] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 # [ 170.975870] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c # [ 170.983295] x8 : ffff8000879036b8 x7 : 0000000000000000 x6 : 0000000000000002 # [ 170.990718] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 170.998142] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd4b40 # [ 171.005567] Call trace: # [ 171.008276] refcount_warn_saturate+0xf0/0x220 # [ 171.012995] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130 # [ 171.019104] lkdtm_do_action+0x24/0x48 # [ 171.023128] direct_entry+0xa8/0x108 # [ 171.026976] full_proxy_write+0x68/0xc8 # [ 171.031084] vfs_write+0xd8/0x380 # [ 171.034673] ksys_write+0x78/0x118 # [ 171.038347] __arm64_sys_write+0x24/0x38 # [ 171.042545] invoke_syscall+0x70/0x100 # [ 171.046570] el0_svc_common.constprop.0+0x48/0xf0 # [ 171.051553] do_el0_svc+0x24/0x38 # [ 171.055141] el0_svc+0x3c/0x110 # [ 171.058555] el0t_64_sync_handler+0x100/0x130 # [ 171.063185] el0t_64_sync+0x190/0x198 # [ 171.067117] ---[ end trace 0000000000000000 ]--- # [ 171.072130] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 171.869301] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 171.876961] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 171.884388] ------------[ cut here ]------------ <4>[ 171.889325] refcount_t: underflow; use-after-free. <4>[ 171.894623] WARNING: CPU: 1 PID: 3456 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 171.903365] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 171.920968] CPU: 1 UID: 0 PID: 3456 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 171.930565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 171.937627] Hardware name: ARM Juno development board (r0) (DT) <4>[ 171.943818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 171.951058] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 171.956123] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 171.961187] sp : ffff8000879c3b20 <4>[ 171.964767] x29: ffff8000879c3b20 x28: ffff000802dd5e00 x27: 0000000000000000 <4>[ 171.972196] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c8bf000 <4>[ 171.979621] x23: ffff000807cdf568 x22: ffff8000879c3cb0 x21: ffff800083c51c18 <4>[ 171.987047] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 171.994471] x17: ffff800080c827f0 x16: ffff8000807ac6f0 x15: ffff8000800bce5c <4>[ 172.001895] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 <4>[ 172.009320] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c <4>[ 172.016745] x8 : ffff8000879c3678 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 172.024169] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 172.031593] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd5e00 <4>[ 172.039018] Call trace: <4>[ 172.041728] refcount_warn_saturate+0xc0/0x220 <4>[ 172.046446] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128 <4>[ 172.052556] lkdtm_do_action+0x24/0x48 <4>[ 172.056579] direct_entry+0xa8/0x108 <4>[ 172.060428] full_proxy_write+0x68/0xc8 <4>[ 172.064535] vfs_write+0xd8/0x380 <4>[ 172.068124] ksys_write+0x78/0x118 <4>[ 172.071799] __arm64_sys_write+0x24/0x38 <4>[ 172.075996] invoke_syscall+0x70/0x100 <4>[ 172.080022] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 172.085004] do_el0_svc+0x24/0x38 <4>[ 172.088592] el0_svc+0x3c/0x110 <4>[ 172.092005] el0t_64_sync_handler+0x100/0x130 <4>[ 172.096635] el0t_64_sync+0x190/0x198 <4>[ 172.100567] ---[ end trace 0000000000000000 ]--- <6>[ 172.105557] lkdtm: Saturation detected: still saturated # [ 171.869301] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 171.876961] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 171.884388] ------------[ cut here ]------------ # [ 171.889325] refcount_t: underflow; use-after-free. # [ 171.894623] WARNING: CPU: 1 PID: 3456 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 171.903365] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 171.920968] CPU: 1 UID: 0 PID: 3456 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 171.930565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 171.937627] Hardware name: ARM Juno development board (r0) (DT) # [ 171.943818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 171.951058] pc : refcount_warn_saturate+0xc0/0x220 # [ 171.956123] lr : refcount_warn_saturate+0xc0/0x220 # [ 171.961187] sp : ffff8000879c3b20 # [ 171.964767] x29: ffff8000879c3b20 x28: ffff000802dd5e00 x27: 0000000000000000 # [ 171.972196] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c8bf000 # [ 171.979621] x23: ffff000807cdf568 x22: ffff8000879c3cb0 x21: ffff800083c51c18 # [ 171.987047] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 171.994471] x17: ffff800080c827f0 x16: ffff8000807ac6f0 x15: ffff8000800bce5c # [ 172.001895] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690 # [ 172.009320] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c # [ 172.016745] x8 : ffff8000879c3678 x7 : 0000000000000000 x6 : 0000000000000002 # [ 172.024169] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 172.031593] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd5e00 # [ 172.039018] Call trace: # [ 172.041728] refcount_warn_saturate+0xc0/0x220 # [ 172.046446] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128 # [ 172.052556] lkdtm_do_action+0x24/0x48 # [ 172.056579] direct_entry+0xa8/0x108 # [ 172.060428] full_proxy_write+0x68/0xc8 # [ 172.064535] vfs_write+0xd8/0x380 # [ 172.068124] ksys_write+0x78/0x118 # [ 172.071799] __arm64_sys_write+0x24/0x38 # [ 172.075996] invoke_syscall+0x70/0x100 # [ 172.080022] el0_svc_common.constprop.0+0x48/0xf0 # [ 172.085004] do_el0_svc+0x24/0x38 # [ 172.088592] el0_svc+0x3c/0x110 # [ 172.092005] el0t_64_sync_handler+0x100/0x130 # [ 172.096635] el0t_64_sync+0x190/0x198 # [ 172.100567] ---[ end trace 0000000000000000 ]--- # [ 172.105557] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 172.892171] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 172.899525] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 172.906684] ------------[ cut here ]------------ <4>[ 172.911913] refcount_t: underflow; use-after-free. <4>[ 172.917085] WARNING: CPU: 3 PID: 3500 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 <4>[ 172.925833] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 172.943459] CPU: 3 UID: 0 PID: 3500 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 172.953062] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 172.960127] Hardware name: ARM Juno development board (r0) (DT) <4>[ 172.966321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 172.973567] pc : refcount_warn_saturate+0xc0/0x220 <4>[ 172.978640] lr : refcount_warn_saturate+0xc0/0x220 <4>[ 172.983709] sp : ffff800087a6bbd0 <4>[ 172.987292] x29: ffff800087a6bbd0 x28: ffff000802dd0040 x27: 0000000000000000 <4>[ 172.994725] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c48f000 <4>[ 173.002157] x23: ffff000807cdf568 x22: ffff800087a6bd60 x21: ffff800083c51c28 <4>[ 173.009589] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 <4>[ 173.017020] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c48f000 <4>[ 173.024451] x14: 0000000000000000 x13: 205d333139313139 x12: ffff80008380c120 <4>[ 173.031882] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 173.039314] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 173.046745] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 173.054176] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd0040 <4>[ 173.061607] Call trace: <4>[ 173.064319] refcount_warn_saturate+0xc0/0x220 <4>[ 173.069043] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130 <4>[ 173.075160] lkdtm_do_action+0x24/0x48 <4>[ 173.079189] direct_entry+0xa8/0x108 <4>[ 173.083042] full_proxy_write+0x68/0xc8 <4>[ 173.087155] vfs_write+0xd8/0x380 <4>[ 173.090749] ksys_write+0x78/0x118 <4>[ 173.094429] __arm64_sys_write+0x24/0x38 <4>[ 173.098632] invoke_syscall+0x70/0x100 <4>[ 173.102663] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 173.107651] do_el0_svc+0x24/0x38 <4>[ 173.111245] el0_svc+0x3c/0x110 <4>[ 173.114663] el0t_64_sync_handler+0x100/0x130 <4>[ 173.119298] el0t_64_sync+0x190/0x198 <4>[ 173.123236] ---[ end trace 0000000000000000 ]--- <6>[ 173.128296] lkdtm: Saturation detected: still saturated # [ 172.892171] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 172.899525] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 172.906684] ------------[ cut here ]------------ # [ 172.911913] refcount_t: underflow; use-after-free. # [ 172.917085] WARNING: CPU: 3 PID: 3500 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220 # [ 172.925833] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 172.943459] CPU: 3 UID: 0 PID: 3500 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 172.953062] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 172.960127] Hardware name: ARM Juno development board (r0) (DT) # [ 172.966321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 172.973567] pc : refcount_warn_saturate+0xc0/0x220 # [ 172.978640] lr : refcount_warn_saturate+0xc0/0x220 # [ 172.983709] sp : ffff800087a6bbd0 # [ 172.987292] x29: ffff800087a6bbd0 x28: ffff000802dd0040 x27: 0000000000000000 # [ 172.994725] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c48f000 # [ 173.002157] x23: ffff000807cdf568 x22: ffff800087a6bd60 x21: ffff800083c51c28 # [ 173.009589] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000 # [ 173.017020] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c48f000 # [ 173.024451] x14: 0000000000000000 x13: 205d333139313139 x12: ffff80008380c120 # [ 173.031882] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 173.039314] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 173.046745] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 173.054176] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd0040 # [ 173.061607] Call trace: # [ 173.064319] refcount_warn_saturate+0xc0/0x220 # [ 173.069043] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130 # [ 173.075160] lkdtm_do_action+0x24/0x48 # [ 173.079189] direct_entry+0xa8/0x108 # [ 173.083042] full_proxy_write+0x68/0xc8 # [ 173.087155] vfs_write+0xd8/0x380 # [ 173.090749] ksys_write+0x78/0x118 # [ 173.094429] __arm64_sys_write+0x24/0x38 # [ 173.098632] invoke_syscall+0x70/0x100 # [ 173.102663] el0_svc_common.constprop.0+0x48/0xf0 # [ 173.107651] do_el0_svc+0x24/0x38 # [ 173.111245] el0_svc+0x3c/0x110 # [ 173.114663] el0t_64_sync_handler+0x100/0x130 # [ 173.119298] el0t_64_sync+0x190/0x198 # [ 173.123236] ---[ end trace 0000000000000000 ]--- # [ 173.128296] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 174.545489] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 174.552037] lkdtm: attempting good copy_to_user of correct size <6>[ 174.558338] lkdtm: attempting bad copy_to_user of too large size <0>[ 174.564670] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 174.575642] ------------[ cut here ]------------ <2>[ 174.580543] kernel BUG at mm/usercopy.c:102! <0>[ 174.585085] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP <4>[ 174.592240] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 174.609841] CPU: 2 UID: 0 PID: 3609 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 174.619438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 174.626499] Hardware name: ARM Juno development board (r0) (DT) <4>[ 174.632690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 174.639931] pc : usercopy_abort+0x74/0xa8 <4>[ 174.644219] lr : usercopy_abort+0x74/0xa8 <4>[ 174.648500] sp : ffff800087be39c0 <4>[ 174.652080] x29: ffff800087be39d0 x28: ffff0008017e4b40 x27: 0000ffff9e5ab010 <4>[ 174.659508] x26: 0000000000000001 x25: ffff000803289c10 x24: 0010000000000000 <4>[ 174.666935] x23: 000f000803289c10 x22: ffff00080328a010 x21: 0000000000000001 <4>[ 174.674360] x20: 0000000000000400 x19: ffff000803289c10 x18: 0000000000000000 <4>[ 174.681785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 174.689210] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 174.696635] x11: ffff00097ee69280 x10: 0000000000000b40 x9 : ffff800080158574 <4>[ 174.704061] x8 : ffff800087be3648 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 174.711485] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 174.718909] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : 0000000000000067 <4>[ 174.726334] Call trace: <4>[ 174.729044] usercopy_abort+0x74/0xa8 <4>[ 174.732978] __check_heap_object+0xcc/0xe8 <4>[ 174.737348] __check_object_size+0x1b4/0x2e0 <4>[ 174.741891] do_usercopy_slab_size+0x26c/0x388 <4>[ 174.746609] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 <4>[ 174.751673] lkdtm_do_action+0x24/0x48 <4>[ 174.755696] direct_entry+0xa8/0x108 <4>[ 174.759545] full_proxy_write+0x68/0xc8 <4>[ 174.763654] vfs_write+0xd8/0x380 <4>[ 174.767242] ksys_write+0x78/0x118 <4>[ 174.770916] __arm64_sys_write+0x24/0x38 <4>[ 174.775114] invoke_syscall+0x70/0x100 <4>[ 174.779140] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 174.784122] do_el0_svc+0x24/0x38 <4>[ 174.787710] el0_svc+0x3c/0x110 <4>[ 174.791123] el0t_64_sync_handler+0x100/0x130 <4>[ 174.795753] el0t_64_sync+0x190/0x198 <0>[ 174.799690] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) <4>[ 174.806057] ---[ end trace 0000000000000000 ]--- <6>[ 174.810943] note: cat[3609] exited with irqs disabled <6>[ 174.816325] note: cat[3609] exited with preempt_count 1 <4>[ 174.823199] ------------[ cut here ]------------ <4>[ 174.828088] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 174.837952] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 174.855553] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 174.865409] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 174.872470] Hardware name: ARM Juno development board (r0) (DT) <4>[ 174.878663] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 174.885904] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 174.891321] lr : ct_idle_enter+0x10/0x20 <4>[ 174.895517] sp : ffff80008416bd50 <4>[ 174.899097] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 174.906524] x26: 0000000000000000 x25: 00000028b4460f78 x24: 0000000000000000 <4>[ 174.913949] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 <4>[ 174.921379] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 174.928806] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 174.936237] x14: ffff8000800c49b0 x13: ffff8000803e7e9c x12: ffff800080459da4 <4>[ 174.943664] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 174.951090] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 174.958518] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50 <4>[ 174.965943] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 174.973372] Call trace: <4>[ 174.976082] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 174.981152] ct_idle_enter+0x10/0x20 <4>[ 174.985000] cpuidle_enter_state+0x210/0x6b8 <4>[ 174.989544] cpuidle_enter+0x40/0x60 <4>[ 174.993394] do_idle+0x214/0x2b0 <4>[ 174.996899] cpu_startup_entry+0x40/0x50 <4>[ 175.001096] secondary_start_kernel+0x140/0x168 <4>[ 175.005910] __secondary_switched+0xb8/0xc0 <4>[ 175.010372] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 174.545489] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 174.552037] lkdtm: attempting good copy_to_user of correct size # [ 174.558338] lkdtm: attempting bad copy_to_user of too large size # [ 174.564670] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 174.575642] ------------[ cut here ]------------ # [ 174.580543] kernel BUG at mm/usercopy.c:102! # [ 174.585085] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP # [ 174.592240] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 174.609841] CPU: 2 UID: 0 PID: 3609 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 174.619438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 174.626499] Hardware name: ARM Juno development board (r0) (DT) # [ 174.632690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 174.639931] pc : usercopy_abort+0x74/0xa8 # [ 174.644219] lr : usercopy_abort+0x74/0xa8 # [ 174.648500] sp : ffff800087be39c0 # [ 174.652080] x29: ffff800087be39d0 x28: ffff0008017e4b40 x27: 0000ffff9e5ab010 # [ 174.659508] x26: 0000000000000001 x25: ffff000803289c10 x24: 0010000000000000 # [ 174.666935] x23: 000f000803289c10 x22: ffff00080328a010 x21: 0000000000000001 # [ 174.674360] x20: 0000000000000400 x19: ffff000803289c10 x18: 0000000000000000 # [ 174.681785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 174.689210] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 # [ 174.696635] x11: ffff00097ee69280 x10: 0000000000000b40 x9 : ffff800080158574 # [ 174.704061] x8 : ffff800087be3648 x7 : 0000000000000000 x6 : 0000000000000001 # [ 174.711485] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 174.718909] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : 0000000000000067 # [ 174.726334] Call trace: # [ 174.729044] usercopy_abort+0x74/0xa8 # [ 174.732978] __check_heap_object+0xcc/0xe8 # [ 174.737348] __check_object_size+0x1b4/0x2e0 # [ 174.741891] do_usercopy_slab_size+0x26c/0x388 # [ 174.746609] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30 # [ 174.751673] lkdtm_do_action+0x24/0x48 # [ 174.755696] direct_entry+0xa8/0x108 # [ 174.759545] full_proxy_write+0x68/0xc8 # [ 174.763654] vfs_write+0xd8/0x380 # [ 174.767242] ksys_write+0x78/0x118 # [ 174.770916] __arm64_sys_write+0x24/0x38 # [ 174.775114] invoke_syscall+0x70/0x100 # [ 174.779140] el0_svc_common.constprop.0+0x48/0xf0 # [ 174.784122] do_el0_svc+0x24/0x38 # [ 174.787710] el0_svc+0x3c/0x110 # [ 174.791123] el0t_64_sync_handler+0x100/0x130 # [ 174.795753] el0t_64_sync+0x190/0x198 # [ 174.799690] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) # [ 174.806057] ---[ end trace 0000000000000000 ]--- # [ 174.810943] note: cat[3609] exited with irqs disabled # [ 174.816325] note: cat[3609] exited with preempt_count 1 # [ 174.823199] ------------[ cut here ]------------ # [ 174.828088] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 174.837952] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 174.855553] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 174.865409] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 174.872470] Hardware name: ARM Juno development board (r0) (DT) # [ 174.878663] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 174.885904] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 174.891321] lr : ct_idle_enter+0x10/0x20 # [ 174.895517] sp : ffff80008416bd50 # [ 174.899097] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 174.906524] x26: 0000000000000000 x25: 00000028b4460f78 x24: 0000000000000000 # [ 174.913949] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 # [ 174.921379] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 174.928806] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 174.936237] x14: ffff8000800c49b0 x13: ffff8000803e7e9c x12: ffff800080459da4 # [ 174.943664] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 # [ 174.951090] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001 # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <6>[ 175.630064] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 175.636810] lkdtm: attempting good copy_from_user of correct size <6>[ 175.643243] lkdtm: attempting bad copy_from_user of too large size <0>[ 175.649911] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 175.660636] ------------[ cut here ]------------ <2>[ 175.665527] kernel BUG at mm/usercopy.c:102! <0>[ 175.670073] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP <4>[ 175.677229] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 175.694838] CPU: 1 UID: 0 PID: 3652 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 175.704435] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 175.711499] Hardware name: ARM Juno development board (r0) (DT) <4>[ 175.717698] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 175.724943] pc : usercopy_abort+0x74/0xa8 <4>[ 175.729230] lr : usercopy_abort+0x74/0xa8 <4>[ 175.733511] sp : ffff800087c93a90 <4>[ 175.737092] x29: ffff800087c93aa0 x28: ffff000809483880 x27: 0000ffffaa1da010 <4>[ 175.744519] x26: 0000000000000000 x25: ffff00080328c010 x24: 0010000000000000 <4>[ 175.751946] x23: 000f00080328c010 x22: ffff00080328c410 x21: 0000000000000000 <4>[ 175.759372] x20: 0000000000000400 x19: ffff00080328c010 x18: 0000000000000000 <4>[ 175.766797] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 <4>[ 175.774222] x14: 706d657474612065 x13: 205d313139393436 x12: ffff80008380c120 <4>[ 175.781648] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 175.789072] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 175.796497] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 175.803921] x2 : 0000000000000000 x1 : ffff000809483880 x0 : 0000000000000066 <4>[ 175.811346] Call trace: <4>[ 175.814056] usercopy_abort+0x74/0xa8 <4>[ 175.817990] __check_heap_object+0xcc/0xe8 <4>[ 175.822361] __check_object_size+0x1b4/0x2e0 <4>[ 175.826904] do_usercopy_slab_size+0x138/0x388 <4>[ 175.831622] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30 <4>[ 175.836861] lkdtm_do_action+0x24/0x48 <4>[ 175.840884] direct_entry+0xa8/0x108 <4>[ 175.844733] full_proxy_write+0x68/0xc8 <4>[ 175.848842] vfs_write+0xd8/0x380 <4>[ 175.852430] ksys_write+0x78/0x118 <4>[ 175.856105] __arm64_sys_write+0x24/0x38 <4>[ 175.860303] invoke_syscall+0x70/0x100 <4>[ 175.864329] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 175.869311] do_el0_svc+0x24/0x38 <4>[ 175.872900] el0_svc+0x3c/0x110 <4>[ 175.876313] el0t_64_sync_handler+0x100/0x130 <4>[ 175.880944] el0t_64_sync+0x190/0x198 <0>[ 175.884881] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) <4>[ 175.891248] ---[ end trace 0000000000000000 ]--- <6>[ 175.896134] note: cat[3652] exited with irqs disabled <6>[ 175.901517] note: cat[3652] exited with preempt_count 1 <4>[ 175.908499] ------------[ cut here ]------------ <4>[ 175.913394] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 175.923262] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # Se<4>[ 175.940863] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 175.951049] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 175.958112] Hardware name: ARM Juno development board (r0) (DT) gmentation fault<4>[ 175.964304] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 175.972921] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 175.978337] lr : ct_idle_enter+0x10/0x20 <4>[ 175.982690] sp : ffff800084163d50 <4>[ 175.986270] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 175.993701] x26: 0000000000000000 x25: 00000028f4f65f14 x24: 0000000000000000 <4>[ 176.001131] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 <4>[ 176.008557] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 176.015985] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 176.023415] x14: ffff80008002312c x13: ffff800080c84620 x12: ffff800080459f8c <4>[ 176.030840] x11: ffff8000803e7e9c x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 176.038265] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 176.045692] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50 <4>[ 176.053124] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 176.060556] Call trace: <4>[ 176.063274] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 176.068348] ct_idle_enter+0x10/0x20 <4>[ 176.072195] cpuidle_enter_state+0x210/0x6b8 <4>[ 176.076739] cpuidle_enter+0x40/0x60 <4>[ 176.080589] do_idle+0x214/0x2b0 <4>[ 176.084091] cpu_startup_entry+0x40/0x50 # [<4>[ 176.088289] secondary_start_kernel+0x140/0x168 <4>[ 176.093340] __secondary_switched+0xb8/0xc0 <4>[ 176.097799] ---[ end trace 0000000000000000 ]--- 175.630064] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 175.636810] lkdtm: attempting good copy_from_user of correct size # [ 175.643243] lkdtm: attempting bad copy_from_user of too large size # [ 175.649911] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 175.660636] ------------[ cut here ]------------ # [ 175.665527] kernel BUG at mm/usercopy.c:102! # [ 175.670073] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP # [ 175.677229] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 175.694838] CPU: 1 UID: 0 PID: 3652 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 175.704435] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 175.711499] Hardware name: ARM Juno development board (r0) (DT) # [ 175.717698] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 175.724943] pc : usercopy_abort+0x74/0xa8 # [ 175.729230] lr : usercopy_abort+0x74/0xa8 # [ 175.733511] sp : ffff800087c93a90 # [ 175.737092] x29: ffff800087c93aa0 x28: ffff000809483880 x27: 0000ffffaa1da010 # [ 175.744519] x26: 0000000000000000 x25: ffff00080328c010 x24: 0010000000000000 # [ 175.751946] x23: 000f00080328c010 x22: ffff00080328c410 x21: 0000000000000000 # [ 175.759372] x20: 0000000000000400 x19: ffff00080328c010 x18: 0000000000000000 # [ 175.766797] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074 # [ 175.774222] x14: 706d657474612065 x13: 205d313139393436 x12: ffff80008380c120 # [ 175.781648] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 175.789072] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 175.796497] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 175.803921] x2 : 0000000000000000 x1 : ffff000809483880 x0 : 0000000000000066 # [ 175.811346] Call trace: # [ 175.814056] usercopy_abort+0x74/0xa8 # [ 175.817990] __check_heap_object+0xcc/0xe8 # [ 175.822361] __check_object_size+0x1b4/0x2e0 # [ 175.826904] do_usercopy_slab_size+0x138/0x388 # [ 175.831622] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30 # [ 175.836861] lkdtm_do_action+0x24/0x48 # [ 175.840884] direct_entry+0xa8/0x108 # [ 175.844733] full_proxy_write+0x68/0xc8 # [ 175.848842] vfs_write+0xd8/0x380 # [ 175.852430] ksys_write+0x78/0x118 # [ 175.856105] __arm64_sys_write+0x24/0x38 # [ 175.860303] invoke_syscall+0x70/0x100 # [ 175.864329] el0_svc_common.constprop.0+0x48/0xf0 # [ 175.869311] do_el0_svc+0x24/0x38 # [ 175.872900] el0_svc+0x3c/0x110 # [ 175.876313] el0t_64_sync_handler+0x100/0x130 # [ 175.880944] el0t_64_sync+0x190/0x198 # [ 175.884881] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) # [ 175.891248] ---[ end trace 0000000000000000 ]--- # [ 175.896134] note: cat[3652] exited with irqs disabled # [ 175.901517] note: cat[3652] exited with preempt_count 1 # [ 175.908499] ------------[ cut here ]------------ # [ 175.913394] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 175.923262] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 175.940863] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 175.951049] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 175.958112] Hardware name: ARM Juno development board (r0) (DT) # [ 175.964304] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 175.972921] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 175.978337] lr : ct_idle_enter+0x10/0x20 # [ 175.982690] sp : ffff800084163d50 # [ 175.986270] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 # [ 175.993701] x26: 0000000000000000 x25: 00000028f4f65f14 x24: 0000000000000000 # [ 176.001131] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 # [ 176.008557] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 176.015985] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 176.023415] x14: ffff80008002312c x13: ffff800080c84620 x12: ffff800080459f8c # [ 176.030840] x11: ffff8000803e7e9c x10: 0000000000000b40 x9 : ffff8000817a9aa4 # [ 176.038265] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 176.045692] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 176.733834] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 176.740912] lkdtm: attempting good copy_to_user inside whitelist <6>[ 176.747336] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 176.753696] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 176.764800] ------------[ cut here ]------------ <2>[ 176.769694] kernel BUG at mm/usercopy.c:102! <0>[ 176.774241] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP <4>[ 176.781402] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 176.799035] CPU: 3 UID: 0 PID: 3695 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 176.808639] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 176.815704] Hardware name: ARM Juno development board (r0) (DT) <4>[ 176.821900] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 176.829145] pc : usercopy_abort+0x74/0xa8 <4>[ 176.833441] lr : usercopy_abort+0x74/0xa8 <4>[ 176.837727] sp : ffff800087d0ba70 <4>[ 176.841310] x29: ffff800087d0ba80 x28: ffff000802dd25c0 x27: 0000000000000000 <4>[ 176.848744] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000 <4>[ 176.856175] x23: 000f000809430107 x22: ffff000809430147 x21: 0000000000000001 <4>[ 176.863607] x20: 0000000000000040 x19: ffff000809430107 x18: 0000000000000000 <4>[ 176.871039] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 <4>[ 176.878472] x14: 74706d6574746120 x13: 205d363936333537 x12: ffff80008380c120 <4>[ 176.885904] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 176.893336] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 176.900767] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 176.908198] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 000000000000006a <4>[ 176.915629] Call trace: <4>[ 176.918342] usercopy_abort+0x74/0xa8 <4>[ 176.922282] __check_heap_object+0xcc/0xe8 <4>[ 176.926658] __check_object_size+0x1b4/0x2e0 <4>[ 176.931207] do_usercopy_slab_whitelist+0x140/0x370 <4>[ 176.936366] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 <4>[ 176.941872] lkdtm_do_action+0x24/0x48 <4>[ 176.945901] direct_entry+0xa8/0x108 <4>[ 176.949754] full_proxy_write+0x68/0xc8 <4>[ 176.953868] vfs_write+0xd8/0x380 <4>[ 176.957461] ksys_write+0x78/0x118 <4>[ 176.961141] __arm64_sys_write+0x24/0x38 <4>[ 176.965344] invoke_syscall+0x70/0x100 <4>[ 176.969375] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 176.974362] do_el0_svc+0x24/0x38 <4>[ 176.977956] el0_svc+0x3c/0x110 <4>[ 176.981374] el0t_64_sync_handler+0x100/0x130 <4>[ 176.986009] el0t_64_sync+0x190/0x198 <0>[ 176.989954] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) <4>[ 176.996324] ---[ end trace 0000000000000000 ]--- <6>[ 177.001215] note: cat[3695] exited with irqs disabled <6>[ 177.006660] note: cat[3695] exited with preempt_count 1 <4>[ 177.012408] ------------[ cut here ]------------ <4>[ 177.017307] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmentation fault<4>[ 177.027184] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 177.046479] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 177.056349] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 177.063569] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.069767] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.077014] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 177.082441] lr : ct_idle_enter+0x10/0x20 <4>[ 177.086643] sp : ffff800084173d50 <4>[ 177.090227] x29: ffff800084173d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 177.097667] x26: 0000000000000000 x25: 0000002936c26c44 x24: 0000000000000000 <4>[ 177.105100] x23: 0000000000000000 x22: ffff00080ad63880 x21: ffff00080ad63880 <4>[ 177.112536] x20: ffff00080ad63898 x19: ffff00097ee866c0 x18: 0000000000000000 <4>[ 177.119976] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820306335 <4>[ 177.127410] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 <4>[ 177.134842] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 177.142278] x8 : ffff800084173cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 177.149713] x5 : 4000000000000002 x4 : ffff8008fc54b000 x3 : ffff800084173d50 <4>[ 177.157146] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 177.164580] Call trace: # [ <4>[ 177.167295] ct_kernel_exit.constprop.0+0xfc/0x118 176.733834]< 4l>k[d t m1:7 7P.e1r72782] ct_idle_enter+0x10/0x20 rming direct entry USERCOPY_SLAB_WHITELIST_TO # [ 176.740912] lkdtm: attempting good copy_to_user inside whitelist # [ 176.747336] lkdtm: attempting bad copy_to_user outside whitelist # [ 176.753696] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 176.764800] ------------[ cut here ]------------ # [ 176.769694] kernel BUG at mm/usercopy.c:102! # [ 176.774241] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP # [ 176.781402] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 176.799035] CPU: 3 UID: 0 PID: 3695 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 176.808639] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 176.815704] Hardware name: ARM Juno development board (r0) (DT) # [ 176.821900] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 176.829145] pc : usercopy_abort+0x74/0xa8 # [ 176.833441] lr : usercopy_abort+0x74/0xa8 # [ 176.837727] sp : ffff800087d0ba70 # [ 176.841310] x29: ffff800087d0ba80 x28: ffff000802dd25c0 x27: 0000000000000000 # [ 176.848744] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000 # [ 176.856175] x23: 000f000809430107 x22: ffff000809430147 x21: 0000000000000001 # [ 176.863607] x20: 0000000000000040 x19: ffff000809430107 x18: 0000000000000000 # [ 176.871039] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420 # [ 176.878472] x14: 74706d6574746120 x13: 205d363936333537 x12: ffff80008380c120 # [ 176.885904] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 176.893336] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 176.900767] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 176.908198] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 000000000000006a # [ 176.915629] Call trace: # [ 176.918342] usercopy_abort+0x74/0xa8 # [ 176.922282] __check_heap_object+0xcc/0xe8 # [ 176.926658] __check_object_size+0x1b4/0x2e0 # [ 176.931207] do_usercopy_slab_whitelist+0x140/0x370 # [ 176.936366] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30 # [ 176.941872] lkdtm_do_action+0x24/0x48 # [ 176.945901] direct_entry+0xa8/0x108 # [ 176.949754] full_proxy_write+0x68/0xc8 # [ 176.953868] vfs_write+0xd8/0x380 # [ 176.957461] ksys_write+0x78/0x118 # [ 176.961141] __arm64_sys_write+0x24/0x38 # [ 176.965344] invoke_syscall+0x70/0x100 # [ 176.969375] el0_svc_common.constprop.0+0x48/0xf0 # [ 176.974362] do_el0_svc+0x24/0x38 # [ 176.977956] el0_svc+0x3c/0x110 # [ 176.981374] el0t_64_sync_handler+0x100/0x130 # [ 176.986009] el0t_64_sync+0x190/0x198 # [ 176.989954] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) # [ 176.996324] ---[ end trace 0000000000000000 ]--- # [ 177.001215] note: cat[3695] exited with irqs disabled # [ 177.006660] note: cat[3695] exited with preempt_count 1 # [ 177.012408] ------------[ cut here ]------------ # [ 177.017307] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 177.027184] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 177.046479] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 177.056349] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 177.063569] Hardware name: ARM Juno development board (r0) (DT) # [ 177.069767] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.077014] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 177.082441] lr : ct_idle_enter+0x10/0x20 # [ 177.086643] sp : ffff800084173d50 # [ 177.090227] x29: ffff800084173d50 x28: 0000000000000000 x27: 0000000000000000 # [ 177.097667] x26: 0000000000000000 x25: 0000002936c26c44 x24: 0000000000000000 # [ 177.105100] x23: 0000000000000000 x22: ffff00080ad63880 x21: ffff00080ad63880 # [ 177.112536] x20: ffff00080ad63898 x19: ffff00097ee866c0 x18: 0000000000000000 # [ 177.119976] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820306335 # [ 177.127410] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <4>[ 177.582573] cpuidle_enter_state+0x210/0x6b8 <4>[ 177.587127] cpuidle_enter+0x40/0x60 <4>[ 177.590983] do_idle+0x214/0x2b0 <4>[ 177.594492] cpu_startup_entry+0x40/0x50 <4>[ 177.598694] secondary_start_kernel+0x140/0x168 <4>[ 177.603508] __secondary_switched+0xb8/0xc0 <4>[ 177.607974] ---[ end trace 0000000000000000 ]--- <6>[ 177.732179] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 177.739592] lkdtm: attempting good copy_from_user inside whitelist <6>[ 177.746157] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 177.752693] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 177.763975] ------------[ cut here ]------------ <2>[ 177.768874] kernel BUG at mm/usercopy.c:102! <0>[ 177.773421] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP <4>[ 177.780580] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 177.798187] CPU: 2 UID: 0 PID: 3738 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 177.807783] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 177.814844] Hardware name: ARM Juno development board (r0) (DT) <4>[ 177.821035] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 177.828275] pc : usercopy_abort+0x74/0xa8 <4>[ 177.832562] lr : usercopy_abort+0x74/0xa8 <4>[ 177.836844] sp : ffff800087dcba90 <4>[ 177.840424] x29: ffff800087dcbaa0 x28: ffff000802dd4b40 x27: 0000000000000000 <4>[ 177.847851] x26: 0000000000000000 x25: ffff800083fc6000 x24: 0010000000000000 <4>[ 177.855278] x23: 000f000809430567 x22: ffff0008094305a7 x21: 0000000000000000 <4>[ 177.862703] x20: 0000000000000040 x19: ffff000809430567 x18: 0000000000000000 <4>[ 177.870128] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 177.877553] x14: ffff000800973880 x13: ffff8008fc529000 x12: 0000000000000001 <4>[ 177.884978] x11: ffff00097ee69280 x10: 0000000000000b40 x9 : ffff800080158574 <4>[ 177.892403] x8 : ffff800087dcb718 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 177.899827] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 177.907252] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 0000000000000069 <4>[ 177.914676] Call trace: <4>[ 177.917386] usercopy_abort+0x74/0xa8 <4>[ 177.921320] __check_heap_object+0xcc/0xe8 <4>[ 177.925691] __check_object_size+0x1b4/0x2e0 <4>[ 177.930234] do_usercopy_slab_whitelist+0x218/0x370 <4>[ 177.935387] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 <4>[ 177.941061] lkdtm_do_action+0x24/0x48 <4>[ 177.945085] direct_entry+0xa8/0x108 <4>[ 177.948934] full_proxy_write+0x68/0xc8 <4>[ 177.953041] vfs_write+0xd8/0x380 <4>[ 177.956629] ksys_write+0x78/0x118 <4>[ 177.960304] __arm64_sys_write+0x24/0x38 <4>[ 177.964503] invoke_syscall+0x70/0x100 <4>[ 177.968529] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 177.973511] do_el0_svc+0x24/0x38 <4>[ 177.977099] el0_svc+0x3c/0x110 <4>[ 177.980513] el0t_64_sync_handler+0x100/0x130 <4>[ 177.985143] el0t_64_sync+0x190/0x198 <0>[ 177.989080] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) <4>[ 177.995446] ---[ end trace 0000000000000000 ]--- <6>[ 178.000333] note: cat[3738] exited with irqs disabled <6>[ 178.005722] note: cat[3738] exited with preempt_count 1 <4>[ 178.012587] ------------[ cut here ]------------ <4>[ 178.017477] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 178.027345] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 178.044949] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 178.054806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 178.061867] Hardware name: ARM Juno development board (r0) (DT) <4>[ 178.068058] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 178.075299] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 178.080714] lr : ct_idle_enter+0x10/0x20 <4>[ 178.084909] sp : ffff80008416bd50 <4>[ 178.088492] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 178.095927] x26: 0000000000000000 x25: 0000002972604e38 x24: 0000000000000000 <4>[ 178.103357] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 <4>[ 178.110781] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 178.118211] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 178.125636] x14: ffff80008002312c x13: ffff800080c84ae8 x12: ffff800080459f8c <4>[ 178.133061] x11: ffff8000803e7e9c x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 178.140487] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 178.147911] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50 <4>[ 178.155336] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 178.162761] Call trace: <4>[ 178.165471] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 178.170538] ct_idle_enter+0x10/0x20 <4>[ 178.174385] cpuidle_enter_state+0x210/0x6b8 <4>[ 178.178928] cpuidle_enter+0x40/0x60 <4>[ 178.182777] do_idle+0x214/0x2b0 <4>[ 178.186279] cpu_startup_entry+0x40/0x50 <4>[ 178.190477] secondary_start_kernel+0x140/0x168 <4>[ 178.195285] __secondary_switched+0xb8/0xc0 <4>[ 178.199744] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 177.732179] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 177.739592] lkdtm: attempting good copy_from_user inside whitelist # [ 177.746157] lkdtm: attempting bad copy_from_user outside whitelist # [ 177.752693] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 177.763975] ------------[ cut here ]------------ # [ 177.768874] kernel BUG at mm/usercopy.c:102! # [ 177.773421] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP # [ 177.780580] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 177.798187] CPU: 2 UID: 0 PID: 3738 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 177.807783] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 177.814844] Hardware name: ARM Juno development board (r0) (DT) # [ 177.821035] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 177.828275] pc : usercopy_abort+0x74/0xa8 # [ 177.832562] lr : usercopy_abort+0x74/0xa8 # [ 177.836844] sp : ffff800087dcba90 # [ 177.840424] x29: ffff800087dcbaa0 x28: ffff000802dd4b40 x27: 0000000000000000 # [ 177.847851] x26: 0000000000000000 x25: ffff800083fc6000 x24: 0010000000000000 # [ 177.855278] x23: 000f000809430567 x22: ffff0008094305a7 x21: 0000000000000000 # [ 177.862703] x20: 0000000000000040 x19: ffff000809430567 x18: 0000000000000000 # [ 177.870128] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 177.877553] x14: ffff000800973880 x13: ffff8008fc529000 x12: 0000000000000001 # [ 177.884978] x11: ffff00097ee69280 x10: 0000000000000b40 x9 : ffff800080158574 # [ 177.892403] x8 : ffff800087dcb718 x7 : 0000000000000000 x6 : 0000000000000001 # [ 177.899827] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 177.907252] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 0000000000000069 # [ 177.914676] Call trace: # [ 177.917386] usercopy_abort+0x74/0xa8 # [ 177.921320] __check_heap_object+0xcc/0xe8 # [ 177.925691] __check_object_size+0x1b4/0x2e0 # [ 177.930234] do_usercopy_slab_whitelist+0x218/0x370 # [ 177.935387] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30 # [ 177.941061] lkdtm_do_action+0x24/0x48 # [ 177.945085] direct_entry+0xa8/0x108 # [ 177.948934] full_proxy_write+0x68/0xc8 # [ 177.953041] vfs_write+0xd8/0x380 # [ 177.956629] ksys_write+0x78/0x118 # [ 177.960304] __arm64_sys_write+0x24/0x38 # [ 177.964503] invoke_syscall+0x70/0x100 # [ 177.968529] el0_svc_common.constprop.0+0x48/0xf0 # [ 177.973511] do_el0_svc+0x24/0x38 # [ 177.977099] el0_svc+0x3c/0x110 # [ 177.980513] el0t_64_sync_handler+0x100/0x130 # [ 177.985143] el0t_64_sync+0x190/0x198 # [ 177.989080] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) # [ 177.995446] ---[ end trace 0000000000000000 ]--- # [ 178.000333] note: cat[3738] exited with irqs disabled # [ 178.005722] note: cat[3738] exited with preempt_count 1 # [ 178.012587] ------------[ cut here ]------------ # [ 178.017477] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 178.027345] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 178.044949] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 178.054806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 178.061867] Hardware name: ARM Juno development board (r0) (DT) # [ 178.068058] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 178.075299] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 178.080714] lr : ct_idle_enter+0x10/0x20 # [ 178.084909] sp : ffff80008416bd50 # [ 178.088492] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 178.095927] x26: 0000000000000000 x25: 0000002972604e38 x24: 0000000000000000 # [ 178.103357] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 # [ 178.110781] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 178.118211] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 178.125636] x14: ffff80008002312c x13: ffff800080c84ae8 x12: ffff800080459f8c # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 178.813131] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 178.819683] lkdtm: good_stack: ffff800087e63c68-ffff800087e63c88 <6>[ 178.826273] lkdtm: bad_stack : ffff800087e63ba8-ffff800087e63bc8 <6>[ 178.833024] lkdtm: attempting good copy_to_user of local stack <6>[ 178.839220] lkdtm: attempting bad copy_to_user of distant stack <0>[ 178.845445] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)! <4>[ 178.855096] ------------[ cut here ]------------ <2>[ 178.859984] kernel BUG at mm/usercopy.c:102! <0>[ 178.864527] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP <4>[ 178.871687] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 178.889291] CPU: 1 UID: 0 PID: 3781 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 178.898888] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 178.905950] Hardware name: ARM Juno development board (r0) (DT) <4>[ 178.912141] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 178.919381] pc : usercopy_abort+0x74/0xa8 <4>[ 178.923669] lr : usercopy_abort+0x74/0xa8 <4>[ 178.927950] sp : ffff800087e63bb0 <4>[ 178.931530] x29: ffff800087e63bc0 x28: ffff00080cc04b40 x27: 0000000000000000 <4>[ 178.938957] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000001 <4>[ 178.946383] x23: 0000000000000001 x22: ffff800087e63bc8 x21: 0000000000000001 <4>[ 178.953808] x20: 0000000000000020 x19: ffff800087e63ba8 x18: 0000000000000000 <4>[ 178.961233] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 178.968658] x14: 74706d6574746120 x13: 205d353434353438 x12: ffff80008380c120 <4>[ 178.976083] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 178.983507] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 178.990932] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 178.998356] x2 : 0000000000000000 x1 : ffff00080cc04b40 x0 : 000000000000005a <4>[ 179.005781] Call trace: <4>[ 179.008491] usercopy_abort+0x74/0xa8 <4>[ 179.012426] __check_object_size+0x294/0x2e0 <4>[ 179.016969] do_usercopy_stack+0x2c0/0x3c8 <4>[ 179.021339] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38 <4>[ 179.026577] lkdtm_do_action+0x24/0x48 <4>[ 179.030601] direct_entry+0xa8/0x108 <4>[ 179.034450] full_proxy_write+0x68/0xc8 <4>[ 179.038558] vfs_write+0xd8/0x380 <4>[ 179.042146] ksys_write+0x78/0x118 <4>[ 179.045821] __arm64_sys_write+0x24/0x38 <4>[ 179.050019] invoke_syscall+0x70/0x100 <4>[ 179.054046] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 179.059028] do_el0_svc+0x24/0x38 <4>[ 179.062617] el0_svc+0x3c/0x110 <4>[ 179.066030] el0t_64_sync_handler+0x100/0x130 <4>[ 179.070661] el0t_64_sync+0x190/0x198 <0>[ 179.074598] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) <4>[ 179.080965] ---[ end trace 0000000000000000 ]--- <6>[ 179.085852] note: cat[3781] exited with irqs disabled <6>[ 179.091244] note: cat[3781] exited with preempt_count 1 <4>[ 179.098149] ------------[ cut here ]------------ <4>[ 179.103042] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmentation fault <4>[ 179.112908] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 179.132327] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 179.142191] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 179.149257] Hardware name: ARM Juno development board (r0) (DT) <4>[ 179.155449] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 179.162691] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 179.168112] lr : ct_idle_enter+0x10/0x20 <4>[ 179.172308] sp : ffff800084163d50 <4>[ 179.175889] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 179.183317] x26: 0000000000000000 x25: 00000029b3149524 x24: 0000000000000000 <4>[ 179.190746] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 <4>[ 179.198176] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 179.205600] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 179.213025] x14: ffff8000800c49b0 x13: ffff80008045a06c x12: ffff800080459da4 <4>[ 179.220452] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 179.227877] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 179.235302] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50 <4>[ 179.242727] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 179.250154] Call trace: # [<4>[ 179.252868] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 179.258184] ct_idle_enter+0x10/0x20 <4>[ 179.262036] cpuidle_enter_state+0x210/0x6b8 178.813131] lkdtm: Performin[ 179.266586] cpuidle_enter+0x40/0x60 ect entry USERCOPY_STACK_FRAME_TO # [ 178.819683] lkdtm: good_stack: ffff800087e63c68-ffff800087e63c88 # [ 178.826273] lkdtm: bad_stack : ffff800087e63ba8-ffff800087e63bc8 # [ 178.833024] lkdtm: attempting good copy_to_user of local stack # [ 178.839220] lkdtm: attempting bad copy_to_user of distant stack # [ 178.845445] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)! # [ 178.855096] ------------[ cut here ]------------ # [ 178.859984] kernel BUG at mm/usercopy.c:102! # [ 178.864527] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP # [ 178.871687] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 178.889291] CPU: 1 UID: 0 PID: 3781 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 178.898888] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 178.905950] Hardware name: ARM Juno development board (r0) (DT) # [ 178.912141] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 178.919381] pc : usercopy_abort+0x74/0xa8 # [ 178.923669] lr : usercopy_abort+0x74/0xa8 # [ 178.927950] sp : ffff800087e63bb0 # [ 178.931530] x29: ffff800087e63bc0 x28: ffff00080cc04b40 x27: 0000000000000000 # [ 178.938957] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000001 # [ 178.946383] x23: 0000000000000001 x22: ffff800087e63bc8 x21: 0000000000000001 # [ 178.953808] x20: 0000000000000020 x19: ffff800087e63ba8 x18: 0000000000000000 # [ 178.961233] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 178.968658] x14: 74706d6574746120 x13: 205d353434353438 x12: ffff80008380c120 # [ 178.976083] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 178.983507] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 178.990932] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 178.998356] x2 : 0000000000000000 x1 : ffff00080cc04b40 x0 : 000000000000005a # [ 179.005781] Call trace: # [ 179.008491] usercopy_abort+0x74/0xa8 # [ 179.012426] __check_object_size+0x294/0x2e0 # [ 179.016969] do_usercopy_stack+0x2c0/0x3c8 # [ 179.021339] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38 # [ 179.026577] lkdtm_do_action+0x24/0x48 # [ 179.030601] direct_entry+0xa8/0x108 # [ 179.034450] full_proxy_write+0x68/0xc8 # [ 179.038558] vfs_write+0xd8/0x380 # [ 179.042146] ksys_write+0x78/0x118 # [ 179.045821] __arm64_sys_write+0x24/0x38 # [ 179.050019] invoke_syscall+0x70/0x100 # [ 179.054046] el0_svc_common.constprop.0+0x48/0xf0 # [ 179.059028] do_el0_svc+0x24/0x38 # [ 179.062617] el0_svc+0x3c/0x110 # [ 179.066030] el0t_64_sync_handler+0x100/0x130 # [ 179.070661] el0t_64_sync+0x190/0x198 # [ 179.074598] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) # [ 179.080965] ---[ end trace 0000000000000000 ]--- # [ 179.085852] note: cat[3781] exited with irqs disabled # [ 179.091244] note: cat[3781] exited with preempt_count 1 # [ 179.098149] ------------[ cut here ]------------ # [ 179.103042] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 179.112908] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 179.132327] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 179.142191] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 179.149257] Hardware name: ARM Juno development board (r0) (DT) # [ 179.155449] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 179.162691] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 179.168112] lr : ct_idle_enter+0x10/0x20 # [ 179.172308] sp : ffff800084163d50 # [ 179.175889] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 # [ 179.183317] x26: 0000000000000000 x25: 00000029b3149524 x24: 0000000000000000 # [ 179.190746] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 # [ 179.198176] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 179.205600] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 179.213025] x14: ffff8000800c49b0 x13: ffff80008045a06c x12: ffff800080459da4 <4>[ 179.665654] do_idle+0x214/0x2b0 <4>[ 179.669157] cpu_startup_entry+0x3c/0x50 <4>[ 179.673355] secondary_start_kernel+0x140/0x168 <4>[ 179.678163] __secondary_switched+0xb8/0xc0 <4>[ 179.682624] ---[ end trace 0000000000000000 ]--- # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 180.278601] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 180.285366] lkdtm: good_stack: ffff800087efb9b8-ffff800087efb9d8 <6>[ 180.291739] lkdtm: bad_stack : ffff800087efb8f8-ffff800087efb918 <6>[ 180.298742] lkdtm: attempting good copy_from_user of local stack <6>[ 180.305079] lkdtm: attempting bad copy_from_user of distant stack <0>[ 180.311470] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)! <4>[ 180.321018] ------------[ cut here ]------------ <2>[ 180.325908] kernel BUG at mm/usercopy.c:102! <0>[ 180.330456] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP <4>[ 180.337615] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 180.355217] CPU: 1 UID: 0 PID: 3824 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 180.364814] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 180.371875] Hardware name: ARM Juno development board (r0) (DT) <4>[ 180.378066] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 180.385307] pc : usercopy_abort+0x74/0xa8 <4>[ 180.389594] lr : usercopy_abort+0x74/0xa8 <4>[ 180.393875] sp : ffff800087efb900 <4>[ 180.397455] x29: ffff800087efb910 x28: ffff000802dd25c0 x27: 0000000000000000 <4>[ 180.404883] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000000 <4>[ 180.412309] x23: 0000000000000001 x22: ffff800087efb918 x21: 0000000000000000 <4>[ 180.419734] x20: 0000000000000020 x19: ffff800087efb8f8 x18: 0000000000000000 <4>[ 180.427159] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074 <4>[ 180.434584] x14: 706d657474612065 x13: 205d303734313133 x12: ffff80008380c120 <4>[ 180.442010] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 180.449434] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 180.456859] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 180.464283] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 0000000000000059 <4>[ 180.471708] Call trace: <4>[ 180.474418] usercopy_abort+0x74/0xa8 <4>[ 180.478352] __check_object_size+0x294/0x2e0 <4>[ 180.482895] do_usercopy_stack+0x1ec/0x3c8 <4>[ 180.487265] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38 <4>[ 180.492677] lkdtm_do_action+0x24/0x48 <4>[ 180.496701] direct_entry+0xa8/0x108 <4>[ 180.500549] full_proxy_write+0x68/0xc8 <4>[ 180.504657] vfs_write+0xd8/0x380 <4>[ 180.508245] ksys_write+0x78/0x118 <4>[ 180.511919] __arm64_sys_write+0x24/0x38 <4>[ 180.516117] invoke_syscall+0x70/0x100 <4>[ 180.520143] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 180.525125] do_el0_svc+0x24/0x38 <4>[ 180.528713] el0_svc+0x3c/0x110 <4>[ 180.532126] el0t_64_sync_handler+0x100/0x130 <4>[ 180.536756] el0t_64_sync+0x190/0x198 <0>[ 180.540693] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) <4>[ 180.547059] ---[ end trace 0000000000000000 ]--- <6>[ 180.551946] note: cat[3824] exited with irqs disabled <6>[ 180.557325] note: cat[3824] exited with preempt_count 1 <4>[ 180.564152] ------------[ cut here ]------------ <4>[ 180.569044] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Segmentation fault <4>[ 180.578912] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 180.598370] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 180.608227] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 180.615288] Hardware name: ARM Juno development board (r0) (DT) <4>[ 180.621479] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 180.628719] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 180.634133] lr : ct_idle_enter+0x10/0x20 <4>[ 180.638329] sp : ffff800084163d50 <4>[ 180.641909] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 180.649338] x26: 0000000000000000 x25: 0000002a0a761a54 x24: 0000000000000000 <4>[ 180.656771] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 <4>[ 180.664198] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 180.671628] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 180.679052] x14: ffff80008002312c x13: ffff800080c850c0 x12: ffff800080c84e8c <4>[ 180.686477] x11: ffff80008045a06c x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 180.693903] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 180.701327] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50 <4>[ 180.708754] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 180.716184] Call trace: <4>[ 180.718894] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 180.723962] ct_idle_enter+0x10/0x20 # [ < 41>[ 180.727818] cpuidle_enter_state+0x210/0x6b8 80.278601] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 180.285366] lkdtm: good_stack: ffff800087efb9b8-ffff800087efb9d8 # [ 180.291739] lkdtm: bad_stack : ffff800087efb8f8-ffff800087efb918 # [ 180.298742] lkdtm: attempting good copy_from_user of local stack # [ 180.305079] lkdtm: attempting bad copy_from_user of distant stack # [ 180.311470] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)! # [ 180.321018] ------------[ cut here ]------------ # [ 180.325908] kernel BUG at mm/usercopy.c:102! # [ 180.330456] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP # [ 180.337615] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 180.355217] CPU: 1 UID: 0 PID: 3824 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 180.364814] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 180.371875] Hardware name: ARM Juno development board (r0) (DT) # [ 180.378066] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 180.385307] pc : usercopy_abort+0x74/0xa8 # [ 180.389594] lr : usercopy_abort+0x74/0xa8 # [ 180.393875] sp : ffff800087efb900 # [ 180.397455] x29: ffff800087efb910 x28: ffff000802dd25c0 x27: 0000000000000000 # [ 180.404883] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000000 # [ 180.412309] x23: 0000000000000001 x22: ffff800087efb918 x21: 0000000000000000 # [ 180.419734] x20: 0000000000000020 x19: ffff800087efb8f8 x18: 0000000000000000 # [ 180.427159] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074 # [ 180.434584] x14: 706d657474612065 x13: 205d303734313133 x12: ffff80008380c120 # [ 180.442010] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 180.449434] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 180.456859] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 180.464283] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 0000000000000059 # [ 180.471708] Call trace: # [ 180.474418] usercopy_abort+0x74/0xa8 # [ 180.478352] __check_object_size+0x294/0x2e0 # [ 180.482895] do_usercopy_stack+0x1ec/0x3c8 # [ 180.487265] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38 # [ 180.492677] lkdtm_do_action+0x24/0x48 # [ 180.496701] direct_entry+0xa8/0x108 # [ 180.500549] full_proxy_write+0x68/0xc8 # [ 180.504657] vfs_write+0xd8/0x380 # [ 180.508245] ksys_write+0x78/0x118 # [ 180.511919] __arm64_sys_write+0x24/0x38 # [ 180.516117] invoke_syscall+0x70/0x100 # [ 180.520143] el0_svc_common.constprop.0+0x48/0xf0 # [ 180.525125] do_el0_svc+0x24/0x38 # [ 180.528713] el0_svc+0x3c/0x110 # [ 180.532126] el0t_64_sync_handler+0x100/0x130 # [ 180.536756] el0t_64_sync+0x190/0x198 # [ 180.540693] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) # [ 180.547059] ---[ end trace 0000000000000000 ]--- # [ 180.551946] note: cat[3824] exited with irqs disabled # [ 180.557325] note: cat[3824] exited with preempt_count 1 # [ 180.564152] ------------[ cut here ]------------ # [ 180.569044] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 180.578912] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 180.598370] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 180.608227] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 180.615288] Hardware name: ARM Juno development board (r0) (DT) # [ 180.621479] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 180.628719] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 180.634133] lr : ct_idle_enter+0x10/0x20 # [ 180.638329] sp : ffff800084163d50 # [ 180.641909] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 # [ 180.649338] x26: 0000000000000000 x25: 0000002a0a761a54 x24: 0000000000000000 # [ 180.656771] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 # [ 180.664198] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 180.671628] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 180.679052] x14: ffff80008002312c x13: ffff800080c850c0 x12: ffff800080c84e8c # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <4>[ 181.143860] cpuidle_enter+0x40/0x60 <4>[ 181.147711] do_idle+0x214/0x2b0 <4>[ 181.151214] cpu_startup_entry+0x3c/0x50 <4>[ 181.155411] secondary_start_kernel+0x140/0x168 <4>[ 181.160219] __secondary_switched+0xb8/0xc0 <4>[ 181.164679] ---[ end trace 0000000000000000 ]--- <6>[ 181.339886] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 181.346268] lkdtm: good_stack: ffff800087f8ba88-ffff800087f8baa8 <6>[ 181.352614] lkdtm: bad_stack : ffff800087f8bff8-ffff800087f8c018 <6>[ 181.359363] lkdtm: attempting good copy_to_user of local stack <6>[ 181.365581] lkdtm: attempting bad copy_to_user of distant stack <0>[ 181.371834] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550072, size 32)! <4>[ 181.383052] ------------[ cut here ]------------ <2>[ 181.387940] kernel BUG at mm/usercopy.c:102! <0>[ 181.392483] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP <4>[ 181.399640] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 181.417247] CPU: 1 UID: 0 PID: 3867 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 181.426848] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 181.433910] Hardware name: ARM Juno development board (r0) (DT) <4>[ 181.440101] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 181.447342] pc : usercopy_abort+0x74/0xa8 <4>[ 181.451631] lr : usercopy_abort+0x74/0xa8 <4>[ 181.455915] sp : ffff800087f8b9d0 <4>[ 181.459501] x29: ffff800087f8b9e0 x28: ffff000802dd4b40 x27: 0000000000000000 <4>[ 181.466929] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000001 <4>[ 181.474356] x23: 0000000000000000 x22: ffff800087f8c018 x21: 0000000000000001 <4>[ 181.481781] x20: 0000000000000020 x19: ffff800087f8bff8 x18: 0000000000000000 <4>[ 181.489206] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 <4>[ 181.496631] x14: 74706d6574746120 x13: 205d343338313733 x12: ffff80008380c120 <4>[ 181.504056] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 181.511481] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 <4>[ 181.518906] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 181.526331] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 000000000000006c <4>[ 181.533756] Call trace: <4>[ 181.536466] usercopy_abort+0x74/0xa8 <4>[ 181.540400] __check_object_size+0x294/0x2e0 <4>[ 181.544944] do_usercopy_stack+0x2c0/0x3c8 <4>[ 181.549315] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38 <4>[ 181.554379] lkdtm_do_action+0x24/0x48 <4>[ 181.558403] direct_entry+0xa8/0x108 <4>[ 181.562252] full_proxy_write+0x68/0xc8 <4>[ 181.566360] vfs_write+0xd8/0x380 <4>[ 181.569948] ksys_write+0x78/0x118 <4>[ 181.573622] __arm64_sys_write+0x24/0x38 <4>[ 181.577821] invoke_syscall+0x70/0x100 <4>[ 181.581847] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 181.586828] do_el0_svc+0x24/0x38 <4>[ 181.590417] el0_svc+0x3c/0x110 <4>[ 181.593830] el0t_64_sync_handler+0x100/0x130 <4>[ 181.598460] el0t_64_sync+0x190/0x198 <0>[ 181.602397] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) <4>[ 181.608764] ---[ end trace 0000000000000000 ]--- <6>[ 181.613650] note: cat[3867] exited with irqs disabled <6>[ 181.619030] note: cat[3867] exited with preempt_count 1 <4>[ 181.625957] ------------[ cut here ]------------ <4>[ 181.630852] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 181.640717] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 181.658318] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 181.668177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 181.675242] Hardware name: ARM Juno development board (r0) (DT) <4>[ 181.681434] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 181.688675] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 181.694090] lr : ct_idle_enter+0x10/0x20 <4>[ 181.698286] sp : ffff800084163d50 <4>[ 181.701866] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 181.709292] x26: 0000000000000000 x25: 0000002a49bfd6dc x24: 0000000000000000 <4>[ 181.716717] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 <4>[ 181.724142] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 181.731567] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 <4>[ 181.738992] x14: ffff80008002312c x13: ffff800080c85088 x12: ffff800080c84f60 <4>[ 181.746417] x11: ffff80008045a06c x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 181.753842] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 181.761266] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50 <4>[ 181.768691] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 181.776115] Call trace: <4>[ 181.778825] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 181.783893] ct_idle_enter+0x10/0x20 <4>[ 181.787741] cpuidle_enter_state+0x210/0x6b8 <4>[ 181.792285] cpuidle_enter+0x40/0x60 <4>[ 181.796134] do_idle+0x214/0x2b0 <4>[ 181.799636] cpu_startup_entry+0x3c/0x50 <4>[ 181.803834] secondary_start_kernel+0x140/0x168 <4>[ 181.808642] __secondary_switched+0xb8/0xc0 <4>[ 181.813102] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 181.339886] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 181.346268] lkdtm: good_stack: ffff800087f8ba88-ffff800087f8baa8 # [ 181.352614] lkdtm: bad_stack : ffff800087f8bff8-ffff800087f8c018 # [ 181.359363] lkdtm: attempting good copy_to_user of local stack # [ 181.365581] lkdtm: attempting bad copy_to_user of distant stack # [ 181.371834] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550072, size 32)! # [ 181.383052] ------------[ cut here ]------------ # [ 181.387940] kernel BUG at mm/usercopy.c:102! # [ 181.392483] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP # [ 181.399640] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 181.417247] CPU: 1 UID: 0 PID: 3867 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 181.426848] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 181.433910] Hardware name: ARM Juno development board (r0) (DT) # [ 181.440101] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 181.447342] pc : usercopy_abort+0x74/0xa8 # [ 181.451631] lr : usercopy_abort+0x74/0xa8 # [ 181.455915] sp : ffff800087f8b9d0 # [ 181.459501] x29: ffff800087f8b9e0 x28: ffff000802dd4b40 x27: 0000000000000000 # [ 181.466929] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000001 # [ 181.474356] x23: 0000000000000000 x22: ffff800087f8c018 x21: 0000000000000001 # [ 181.481781] x20: 0000000000000020 x19: ffff800087f8bff8 x18: 0000000000000000 # [ 181.489206] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420 # [ 181.496631] x14: 74706d6574746120 x13: 205d343338313733 x12: ffff80008380c120 # [ 181.504056] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 181.511481] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001 # [ 181.518906] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 181.526331] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 000000000000006c # [ 181.533756] Call trace: # [ 181.536466] usercopy_abort+0x74/0xa8 # [ 181.540400] __check_object_size+0x294/0x2e0 # [ 181.544944] do_usercopy_stack+0x2c0/0x3c8 # [ 181.549315] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38 # [ 181.554379] lkdtm_do_action+0x24/0x48 # [ 181.558403] direct_entry+0xa8/0x108 # [ 181.562252] full_proxy_write+0x68/0xc8 # [ 181.566360] vfs_write+0xd8/0x380 # [ 181.569948] ksys_write+0x78/0x118 # [ 181.573622] __arm64_sys_write+0x24/0x38 # [ 181.577821] invoke_syscall+0x70/0x100 # [ 181.581847] el0_svc_common.constprop.0+0x48/0xf0 # [ 181.586828] do_el0_svc+0x24/0x38 # [ 181.590417] el0_svc+0x3c/0x110 # [ 181.593830] el0t_64_sync_handler+0x100/0x130 # [ 181.598460] el0t_64_sync+0x190/0x198 # [ 181.602397] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) # [ 181.608764] ---[ end trace 0000000000000000 ]--- # [ 181.613650] note: cat[3867] exited with irqs disabled # [ 181.619030] note: cat[3867] exited with preempt_count 1 # [ 181.625957] ------------[ cut here ]------------ # [ 181.630852] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 181.640717] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 181.658318] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 181.668177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 181.675242] Hardware name: ARM Juno development board (r0) (DT) # [ 181.681434] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 181.688675] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 181.694090] lr : ct_idle_enter+0x10/0x20 # [ 181.698286] sp : ffff800084163d50 # [ 181.701866] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 # [ 181.709292] x26: 0000000000000000 x25: 0000002a49bfd6dc x24: 0000000000000000 # [ 181.716717] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 # [ 181.724142] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 181.731567] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888 # [ 181.738992] x14: ffff80008002312c x13: ffff800080c85088 x12: ffff800080c84f60 # [ 181.746417] x11: ffff80008045a06c x10: 0000000000000b40 x9 : ffff8000817a9aa4 # [ 181.753842] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 182.465734] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 182.471748] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca4cd8 <6>[ 182.479913] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036ec40 <0>[ 182.487766] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3533888, size 4096)! <4>[ 182.499290] ------------[ cut here ]------------ <2>[ 182.504186] kernel BUG at mm/usercopy.c:102! <0>[ 182.508729] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP <4>[ 182.515884] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 182.533487] CPU: 2 UID: 0 PID: 3910 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 182.543085] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 182.550146] Hardware name: ARM Juno development board (r0) (DT) <4>[ 182.556337] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 182.563577] pc : usercopy_abort+0x74/0xa8 <4>[ 182.567865] lr : usercopy_abort+0x74/0xa8 <4>[ 182.572146] sp : ffff80008801bba0 <4>[ 182.575726] x29: ffff80008801bbb0 x28: ffff000802dd25c0 x27: 0000000000000000 <4>[ 182.583154] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9842f000 <4>[ 182.590579] x23: ffff000807cdf568 x22: ffff80008036fc40 x21: 0000000000000001 <4>[ 182.598005] x20: 0000000000001000 x19: ffff80008036ec40 x18: 0000000000000000 <4>[ 182.605430] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 <4>[ 182.612855] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 <4>[ 182.620279] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574 <4>[ 182.627705] x8 : ffff80008801b828 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 182.635129] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 182.642553] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 000000000000005f <4>[ 182.649977] Call trace: <4>[ 182.652687] usercopy_abort+0x74/0xa8 <4>[ 182.656622] __check_object_size+0x1f0/0x2e0 <4>[ 182.661165] lkdtm_USERCOPY_KERNEL+0x110/0x278 <4>[ 182.665882] lkdtm_do_action+0x24/0x48 <4>[ 182.669906] direct_entry+0xa8/0x108 <4>[ 182.673755] full_proxy_write+0x68/0xc8 <4>[ 182.677862] vfs_write+0xd8/0x380 <4>[ 182.681450] ksys_write+0x78/0x118 <4>[ 182.685125] __arm64_sys_write+0x24/0x38 <4>[ 182.689322] invoke_syscall+0x70/0x100 <4>[ 182.693348] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 182.698329] do_el0_svc+0x24/0x38 <4>[ 182.701918] el0_svc+0x3c/0x110 <4>[ 182.705331] el0t_64_sync_handler+0x100/0x130 <4>[ 182.709960] el0t_64_sync+0x190/0x198 <0>[ 182.713897] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) <4>[ 182.720263] ---[ end trace 0000000000000000 ]--- <6>[ 182.725149] note: cat[3910] exited with irqs disabled <6>[ 182.730533] note: cat[3910] exited with preempt_count 1 <4>[ 182.737485] ------------[ cut here ]------------ <4>[ 182.742380] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 182.752251] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 182.769853] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 182.779710] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 182.786772] Hardware name: ARM Juno development board (r0) (DT) <4>[ 182.792963] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 182.800203] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 182.805618] lr : ct_idle_enter+0x10/0x20 <4>[ 182.809813] sp : ffff80008416bd50 <4>[ 182.813394] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 182.820821] x26: 0000000000000000 x25: 0000002a8c006c28 x24: 0000000000000000 <4>[ 182.828246] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 <4>[ 182.835671] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 182.843101] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 182.850525] x14: ffff8000800c49b0 x13: ffff800080459fc8 x12: ffff800080459da4 <4>[ 182.857952] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 182.865382] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 182.872807] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50 <4>[ 182.880230] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 182.887658] Call trace: <4>[ 182.890372] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 182.895446] ct_idle_enter+0x10/0x20 <4>[ 182.899296] cpuidle_enter_state+0x210/0x6b8 <4>[ 182.903841] cpuidle_enter+0x40/0x60 <4>[ 182.907693] do_idle+0x214/0x2b0 <4>[ 182.911201] cpu_startup_entry+0x3c/0x50 <4>[ 182.915402] secondary_start_kernel+0x140/0x168 <4>[ 182.920211] __secondary_switched+0xb8/0xc0 <4>[ 182.924671] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 182.465734] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 182.471748] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca4cd8 # [ 182.479913] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036ec40 # [ 182.487766] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3533888, size 4096)! # [ 182.499290] ------------[ cut here ]------------ # [ 182.504186] kernel BUG at mm/usercopy.c:102! # [ 182.508729] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP # [ 182.515884] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 182.533487] CPU: 2 UID: 0 PID: 3910 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 182.543085] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 182.550146] Hardware name: ARM Juno development board (r0) (DT) # [ 182.556337] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 182.563577] pc : usercopy_abort+0x74/0xa8 # [ 182.567865] lr : usercopy_abort+0x74/0xa8 # [ 182.572146] sp : ffff80008801bba0 # [ 182.575726] x29: ffff80008801bbb0 x28: ffff000802dd25c0 x27: 0000000000000000 # [ 182.583154] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9842f000 # [ 182.590579] x23: ffff000807cdf568 x22: ffff80008036fc40 x21: 0000000000000001 # [ 182.598005] x20: 0000000000001000 x19: ffff80008036ec40 x18: 0000000000000000 # [ 182.605430] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000 # [ 182.612855] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101 # [ 182.620279] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574 # [ 182.627705] x8 : ffff80008801b828 x7 : 0000000000000000 x6 : 0000000000000001 # [ 182.635129] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 182.642553] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 000000000000005f # [ 182.649977] Call trace: # [ 182.652687] usercopy_abort+0x74/0xa8 # [ 182.656622] __check_object_size+0x1f0/0x2e0 # [ 182.661165] lkdtm_USERCOPY_KERNEL+0x110/0x278 # [ 182.665882] lkdtm_do_action+0x24/0x48 # [ 182.669906] direct_entry+0xa8/0x108 # [ 182.673755] full_proxy_write+0x68/0xc8 # [ 182.677862] vfs_write+0xd8/0x380 # [ 182.681450] ksys_write+0x78/0x118 # [ 182.685125] __arm64_sys_write+0x24/0x38 # [ 182.689322] invoke_syscall+0x70/0x100 # [ 182.693348] el0_svc_common.constprop.0+0x48/0xf0 # [ 182.698329] do_el0_svc+0x24/0x38 # [ 182.701918] el0_svc+0x3c/0x110 # [ 182.705331] el0t_64_sync_handler+0x100/0x130 # [ 182.709960] el0t_64_sync+0x190/0x198 # [ 182.713897] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) # [ 182.720263] ---[ end trace 0000000000000000 ]--- # [ 182.725149] note: cat[3910] exited with irqs disabled # [ 182.730533] note: cat[3910] exited with preempt_count 1 # [ 182.737485] ------------[ cut here ]------------ # [ 182.742380] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 182.752251] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 182.769853] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 182.779710] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 182.786772] Hardware name: ARM Juno development board (r0) (DT) # [ 182.792963] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 182.800203] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 182.805618] lr : ct_idle_enter+0x10/0x20 # [ 182.809813] sp : ffff80008416bd50 # [ 182.813394] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 182.820821] x26: 0000000000000000 x25: 0000002a8c006c28 x24: 0000000000000000 # [ 182.828246] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 # [ 182.835671] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 # USERCOPY_KERNEL: saw 'call trace:': ok ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh # timeout set to 45 # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 183.574144] lkdtm: Performing direct entry STACKLEAK_ERASING <3>[ 183.580147] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # [ 183.574144] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 183.580147] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # STACKLEAK_ERASING: saw 'XFAIL': [SKIP] ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP # timeout set to 45 # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 184.321616] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 184.327669] lkdtm: Calling matched prototype ... <6>[ 184.333154] lkdtm: Calling mismatched prototype ... <3>[ 184.338359] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 184.345604] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241003 aarch64) was built *without* CONFIG_CFI_CLANG=y # [ 184.321616] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 184.327669] lkdtm: Calling matched prototype ... # [ 184.333154] lkdtm: Calling mismatched prototype ... # [ 184.338359] lkdtm: FAIL: survived mismatched prototype function call! # [ 184.345604] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241003 aarch64) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # timeout set to 45 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 185.190476] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 185.196123] lkdtm: Attempting unchecked stack return address redirection ... <6>[ 185.203597] lkdtm: ok: redirected stack return address. <6>[ 185.209165] lkdtm: Attempting checked stack return address redirection ... <3>[ 185.216592] lkdtm: FAIL: stack return address was redirected! <3>[ 185.222670] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241003 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # [ 185.190476] lkdtm: Performing direct entry CFI_BACKWARD # [ 185.196123] lkdtm: Attempting unchecked stack return address redirection ... # [ 185.203597] lkdtm: ok: redirected stack return address. # [ 185.209165] lkdtm: Attempting checked stack return address redirection ... # [ 185.216592] lkdtm: FAIL: stack return address was redirected! # [ 185.222670] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241003 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # timeout set to 45 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 186.040740] lkdtm: Performing direct entry FORTIFY_STRSCPY <4>[ 186.047023] ------------[ cut here ]------------ <4>[ 186.051968] strnlen: detected buffer overflow: 6 byte read of buffer size 5 <4>[ 186.059321] WARNING: CPU: 4 PID: 4091 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 186.068156] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 186.085782] CPU: 4 UID: 0 PID: 4091 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 186.095385] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 186.102449] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.108645] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.115890] pc : __fortify_report+0x64/0x98 <4>[ 186.120354] lr : __fortify_report+0x64/0x98 <4>[ 186.124815] sp : ffff800088303ac0 <4>[ 186.128398] x29: ffff800088303ac0 x28: ffff000809484b40 x27: 0000000000000000 <4>[ 186.135831] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9739f000 <4>[ 186.143262] x23: ffff000807cdf568 x22: ffff800088303c90 x21: ffff800083c51ec0 <4>[ 186.150694] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 <4>[ 186.158125] x17: ffff8000804631a8 x16: ffff800080462c58 x15: ffff8000806b8840 <4>[ 186.165558] x14: 0000000000000000 x13: 205d383639313530 x12: ffff80008380c120 <4>[ 186.172989] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 186.180421] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 186.187853] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 186.195283] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40 <4>[ 186.202714] Call trace: <4>[ 186.205427] __fortify_report+0x64/0x98 <4>[ 186.209541] __fortify_panic+0x10/0x18 <4>[ 186.213568] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 <4>[ 186.218293] lkdtm_do_action+0x24/0x48 <4>[ 186.222322] direct_entry+0xa8/0x108 <4>[ 186.226176] full_proxy_write+0x68/0xc8 <4>[ 186.230289] vfs_write+0xd8/0x380 <4>[ 186.233883] ksys_write+0x78/0x118 <4>[ 186.237563] __arm64_sys_write+0x24/0x38 <4>[ 186.241766] invoke_syscall+0x70/0x100 <4>[ 186.245798] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 186.250785] do_el0_svc+0x24/0x38 <4>[ 186.254378] el0_svc+0x3c/0x110 <4>[ 186.257796] el0t_64_sync_handler+0x100/0x130 <4>[ 186.262432] el0t_64_sync+0x190/0x198 <4>[ 186.266370] ---[ end trace 0000000000000000 ]--- <4>[ 186.271504] ------------[ cut here ]------------ <2>[ 186.276402] kernel BUG at lib/string_helpers.c:1040! <0>[ 186.281647] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP <4>[ 186.288804] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 186.306405] CPU: 1 UID: 0 PID: 4091 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 186.316004] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 186.323070] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.329261] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.336501] pc : __fortify_panic+0x10/0x18 <4>[ 186.340877] lr : __fortify_panic+0x10/0x18 <4>[ 186.345246] sp : ffff800088303af0 <4>[ 186.348827] x29: ffff800088303af0 x28: ffff000809484b40 x27: 0000000000000000 <4>[ 186.356258] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9739f000 <4>[ 186.363689] x23: ffff000807cdf568 x22: ffff800088303c90 x21: ffff800083c51ec0 <4>[ 186.371114] x20: ffff0008094db000 x19: ffff0008032ec548 x18: 0000000000000000 <4>[ 186.378539] x17: ffff8000804631a8 x16: ffff800080462c58 x15: ffff8000806b8840 <4>[ 186.385968] x14: 0000000000000000 x13: 205d383639313530 x12: ffff80008380c120 <4>[ 186.393393] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 186.400818] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 186.408243] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 186.415667] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40 <4>[ 186.423091] Call trace: <4>[ 186.425801] __fortify_panic+0x10/0x18 <4>[ 186.429824] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 <4>[ 186.434543] lkdtm_do_action+0x24/0x48 <4>[ 186.438566] direct_entry+0xa8/0x108 <4>[ 186.442415] full_proxy_write+0x68/0xc8 <4>[ 186.446523] vfs_write+0xd8/0x380 <4>[ 186.450113] ksys_write+0x78/0x118 <4>[ 186.453788] __arm64_sys_write+0x24/0x38 <4>[ 186.457985] invoke_syscall+0x70/0x100 <4>[ 186.462011] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 186.466993] do_el0_svc+0x24/0x38 <4>[ 186.470582] el0_svc+0x3c/0x110 <4>[ 186.473996] el0t_64_sync_handler+0x100/0x130 <4>[ 186.478626] el0t_64_sync+0x190/0x198 <0>[ 186.482565] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 186.488932] ---[ end trace 0000000000000000 ]--- <6>[ 186.493819] note: cat[4091] exited with irqs disabled <6>[ 186.499219] note: cat[4091] exited with preempt_count 1 <4>[ 186.506104] ------------[ cut here ]------------ <4>[ 186.510996] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # Se<4>[ 186.520864] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 186.538797] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 186.548653] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE gmentation fault<4>[ 186.555715] Hardware name: ARM Juno development board (r0) (DT) <4>[ 186.563289] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 186.570530] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 186.576103] lr : ct_idle_enter+0x10/0x20 <4>[ 186.580299] sp : ffff800084163d50 <4>[ 186.583879] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 186.591306] x26: 0000000000000000 x25: 0000002b6ca0faf4 x24: 0000000000000000 <4>[ 186.598731] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 <4>[ 186.606156] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 186.613581] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 186.621006] x14: ffff8000800c49b0 x13: ffff800080c856fc x12: ffff8000807af140 <4>[ 186.628430] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 186.635855] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 186.643280] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50 <4>[ 186.650705] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 186.658131] Call trace: <4>[ 186.660840] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 186.665908] ct_idle_enter+0x10/0x20 <4>[ 186.669755] cpuidle_enter_state+0x210/0x6b8 <4>[ 186.674300] cpuidle_enter+0x40/0x60 <4>[ 186.678150] do_idle+0x214/0x2b0 <4>[ 186.681653] cpu_startup_entry+0x40/0x50 <4>[ 186.685850] secondary_start_kernel+0x140/0x168 <4>[ 186.690658] __secondary_switched+0xb8/0xc0 <4>[ 186.695118] ---[ end trace 0000000000000000 ]--- # [ 186.040740] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 186.047023] ------------[ cut here ]------------ # [ 186.051968] strnlen: detected buffer overflow: 6 byte read of buffer size 5 # [ 186.059321] WARNING: CPU: 4 PID: 4091 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 186.068156] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 186.085782] CPU: 4 UID: 0 PID: 4091 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 186.095385] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 186.102449] Hardware name: ARM Juno development board (r0) (DT) # [ 186.108645] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.115890] pc : __fortify_report+0x64/0x98 # [ 186.120354] lr : __fortify_report+0x64/0x98 # [ 186.124815] sp : ffff800088303ac0 # [ 186.128398] x29: ffff800088303ac0 x28: ffff000809484b40 x27: 0000000000000000 # [ 186.135831] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9739f000 # [ 186.143262] x23: ffff000807cdf568 x22: ffff800088303c90 x21: ffff800083c51ec0 # [ 186.150694] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 # [ 186.158125] x17: ffff8000804631a8 x16: ffff800080462c58 x15: ffff8000806b8840 # [ 186.165558] x14: 0000000000000000 x13: 205d383639313530 x12: ffff80008380c120 # [ 186.172989] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 186.180421] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 186.187853] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 186.195283] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40 # [ 186.202714] Call trace: # [ 186.205427] __fortify_report+0x64/0x98 # [ 186.209541] __fortify_panic+0x10/0x18 # [ 186.213568] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 # [ 186.218293] lkdtm_do_action+0x24/0x48 # [ 186.222322] direct_entry+0xa8/0x108 # [ 186.226176] full_proxy_write+0x68/0xc8 # [ 186.230289] vfs_write+0xd8/0x380 # [ 186.233883] ksys_write+0x78/0x118 # [ 186.237563] __arm64_sys_write+0x24/0x38 # [ 186.241766] invoke_syscall+0x70/0x100 # [ 186.245798] el0_svc_common.constprop.0+0x48/0xf0 # [ 186.250785] do_el0_svc+0x24/0x38 # [ 186.254378] el0_svc+0x3c/0x110 # [ 186.257796] el0t_64_sync_handler+0x100/0x130 # [ 186.262432] el0t_64_sync+0x190/0x198 # [ 186.266370] ---[ end trace 0000000000000000 ]--- # [ 186.271504] ------------[ cut here ]------------ # [ 186.276402] kernel BUG at lib/string_helpers.c:1040! # [ 186.281647] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP # [ 186.288804] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 186.306405] CPU: 1 UID: 0 PID: 4091 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 186.316004] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 186.323070] Hardware name: ARM Juno development board (r0) (DT) # [ 186.329261] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.336501] pc : __fortify_panic+0x10/0x18 # [ 186.340877] lr : __fortify_panic+0x10/0x18 # [ 186.345246] sp : ffff800088303af0 # [ 186.348827] x29: ffff800088303af0 x28: ffff000809484b40 x27: 0000000000000000 # [ 186.356258] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9739f000 # [ 186.363689] x23: ffff000807cdf568 x22: ffff800088303c90 x21: ffff800083c51ec0 # [ 186.371114] x20: ffff0008094db000 x19: ffff0008032ec548 x18: 0000000000000000 # [ 186.378539] x17: ffff8000804631a8 x16: ffff800080462c58 x15: ffff8000806b8840 # [ 186.385968] x14: 0000000000000000 x13: 205d383639313530 x12: ffff80008380c120 # [ 186.393393] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 186.400818] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 186.408243] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 186.415667] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40 # [ 186.423091] Call trace: # [ 186.425801] __fortify_panic+0x10/0x18 # [ 186.429824] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0 # [ 186.434543] lkdtm_do_action+0x24/0x48 # [ 186.438566] direct_entry+0xa8/0x108 # [ 186.442415] full_proxy_write+0x68/0xc8 # [ 186.446523] vfs_write+0xd8/0x380 # [ 186.450113] ksys_write+0x78/0x118 # [ 186.453788] __arm64_sys_write+0x24/0x38 # [ 186.457985] invoke_syscall+0x70/0x100 # [ 186.462011] el0_svc_common.constprop.0+0x48/0xf0 # [ 186.466993] do_el0_svc+0x24/0x38 # [ 186.470582] el0_svc+0x3c/0x110 # [ 186.473996] el0t_64_sync_handler+0x100/0x130 # [ 186.478626] el0t_64_sync+0x190/0x198 # [ 186.482565] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 186.488932] ---[ end trace 0000000000000000 ]--- # [ 186.493819] note: cat[4091] exited with irqs disabled # [ 186.499219] note: cat[4091] exited with preempt_count 1 # [ 186.506104] ------------[ cut here ]------------ # [ 186.510996] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 186.520864] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 186.538797] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 186.548653] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 186.555715] Hardware name: ARM Juno development board (r0) (DT) # [ 186.563289] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 186.570530] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 186.576103] lr : ct_idle_enter+0x10/0x20 # [ 186.580299] sp : ffff800084163d50 # [ 186.583879] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 # [ 186.591306] x26: 0000000000000000 x25: 0000002b6ca0faf4 x24: 0000000000000000 # [ 186.598731] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 # [ 186.606156] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 186.613581] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 186.621006] x14: ffff8000800c49b0 x13: ffff800080c856fc x12: ffff8000807af140 # [ 186.628430] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 # [ 186.635855] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 # [ 186.643280] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50 # [ 186.650705] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 # [ 186.658131] Call trace: # [ 186.660840] ct_kernel_exit.constprop.0+0xfc/0x118 # [ 186.665908] ct_idle_enter+0x10/0x20 # [ 186.669755] cpuidle_enter_state+0x210/0x6b8 # [ 186.674300] cpuidle_enter+0x40/0x60 # [ 186.678150] do_idle+0x214/0x2b0 # [ 186.681653] cpu_startup_entry+0x40/0x50 # [ 186.685850] secondary_start_kernel+0x140/0x168 # [ 186.690658] __secondary_switched+0xb8/0xc0 # [ 186.695118] ---[ end trace 0000000000000000 ]--- # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 187.541912] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 187.548139] lkdtm: trying to strcmp() past the end of a struct <4>[ 187.554386] ------------[ cut here ]------------ <4>[ 187.559343] strncpy: detected buffer overflow: 20 byte write of buffer size 10 <4>[ 187.567335] WARNING: CPU: 2 PID: 4138 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 187.576164] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 187.593768] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 187.603364] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 187.610426] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.616618] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.623857] pc : __fortify_report+0x64/0x98 <4>[ 187.628314] lr : __fortify_report+0x64/0x98 <4>[ 187.632770] sp : ffff8000883aba30 <4>[ 187.636350] x29: ffff8000883aba30 x28: ffff000802dd25c0 x27: 0000000000000000 <4>[ 187.643778] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb140f000 <4>[ 187.651204] x23: ffff000807cdf568 x22: ffff8000883abc10 x21: ffff800083c51e80 <4>[ 187.658629] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 <4>[ 187.666053] x17: ffff8000807af140 x16: ffff8000807af0fc x15: ffff8000800bce5c <4>[ 187.673478] x14: ffff8000817adedc x13: ffff80008002c690 x12: ffff80008046326c <4>[ 187.680902] x11: ffff8000804631a8 x10: ffff800080462c58 x9 : ffff8000817b666c <4>[ 187.688327] x8 : ffff8000883ab588 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 187.695751] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 187.703175] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0 <4>[ 187.710600] Call trace: <4>[ 187.713310] __fortify_report+0x64/0x98 <4>[ 187.717419] __fortify_panic+0x10/0x18 <4>[ 187.721441] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 <4>[ 187.726246] lkdtm_do_action+0x24/0x48 <4>[ 187.730269] direct_entry+0xa8/0x108 <4>[ 187.734118] full_proxy_write+0x68/0xc8 <4>[ 187.738226] vfs_write+0xd8/0x380 <4>[ 187.741815] ksys_write+0x78/0x118 <4>[ 187.745490] __arm64_sys_write+0x24/0x38 <4>[ 187.749687] invoke_syscall+0x70/0x100 <4>[ 187.753713] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 187.758695] do_el0_svc+0x24/0x38 <4>[ 187.762285] el0_svc+0x3c/0x110 <4>[ 187.765698] el0t_64_sync_handler+0x100/0x130 <4>[ 187.770328] el0t_64_sync+0x190/0x198 <4>[ 187.774261] ---[ end trace 0000000000000000 ]--- <4>[ 187.779227] ------------[ cut here ]------------ <2>[ 187.784114] kernel BUG at lib/string_helpers.c:1040! <0>[ 187.789353] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP <4>[ 187.796511] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 187.814107] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 187.823706] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 187.830767] Hardware name: ARM Juno development board (r0) (DT) <4>[ 187.836957] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 187.844196] pc : __fortify_panic+0x10/0x18 <4>[ 187.848572] lr : __fortify_panic+0x10/0x18 <4>[ 187.852948] sp : ffff8000883aba60 <4>[ 187.856533] x29: ffff8000883aba60 x28: ffff000802dd25c0 x27: 0000000000000000 <4>[ 187.863959] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb140f000 <4>[ 187.871384] x23: ffff000807cdf568 x22: ffff8000883abc10 x21: ffff800083c51e80 <4>[ 187.878808] x20: ffff00080338f000 x19: 0000000000000013 x18: 0000000000000000 <4>[ 187.886234] x17: ffff8000807af140 x16: ffff8000807af0fc x15: ffff8000800bce5c <4>[ 187.893659] x14: ffff8000817adedc x13: ffff80008002c690 x12: ffff80008046326c <4>[ 187.901084] x11: ffff8000804631a8 x10: ffff800080462c58 x9 : ffff8000817b666c <4>[ 187.908509] x8 : ffff8000883ab588 x7 : 0000000000000000 x6 : 0000000000000002 <4>[ 187.915933] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 <4>[ 187.923357] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0 <4>[ 187.930781] Call trace: <4>[ 187.933490] __fortify_panic+0x10/0x18 <4>[ 187.937512] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 <4>[ 187.942315] lkdtm_do_action+0x24/0x48 <4>[ 187.946337] direct_entry+0xa8/0x108 <4>[ 187.950186] full_proxy_write+0x68/0xc8 <4>[ 187.954292] vfs_write+0xd8/0x380 <4>[ 187.957880] ksys_write+0x78/0x118 <4>[ 187.961554] __arm64_sys_write+0x24/0x38 <4>[ 187.965752] invoke_syscall+0x70/0x100 <4>[ 187.969776] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 187.974758] do_el0_svc+0x24/0x38 <4>[ 187.978346] el0_svc+0x3c/0x110 <4>[ 187.981757] el0t_64_sync_handler+0x100/0x130 <4>[ 187.986387] el0t_64_sync+0x190/0x198 <0>[ 187.990323] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 187.996690] ---[ end trace 0000000000000000 ]--- <6>[ 188.001576] note: cat[4138] exited with irqs disabled <6>[ 188.006956] note: cat[4138] exited with preempt_count 1 <4>[ 188.013852] ------------[ cut here ]------------ <4>[ 188.018745] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 188.028612] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 188.046211] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 188.056067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 188.063128] Hardware name: ARM Juno development board (r0) (DT) <4>[ 188.069320] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 188.076560] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 188.081975] lr : ct_idle_enter+0x10/0x20 <4>[ 188.086172] sp : ffff80008416bd50 <4>[ 188.089752] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 188.097179] x26: 0000000000000000 x25: 0000002bc67f63a8 x24: 0000000000000000 <4>[ 188.104605] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 <4>[ 188.112030] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 188.119455] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 188.126880] x14: ffff8000800c49b0 x13: ffff800080c858dc x12: ffff8000807af140 <4>[ 188.134304] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 188.141729] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 188.149153] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50 <4>[ 188.156577] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 188.164002] Call trace: <4>[ 188.166712] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 188.171780] ct_idle_enter+0x10/0x20 <4>[ 188.175628] cpuidle_enter_state+0x210/0x6b8 <4>[ 188.180173] cpuidle_enter+0x40/0x60 <4>[ 188.184021] do_idle+0x214/0x2b0 <4>[ 188.187524] cpu_startup_entry+0x40/0x50 <4>[ 188.191721] secondary_start_kernel+0x140/0x168 <4>[ 188.196529] __secondary_switched+0xb8/0xc0 <4>[ 188.200988] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 187.541912] lkdtm: Performing direct entry FORTIFY_STR_OBJECT # [ 187.548139] lkdtm: trying to strcmp() past the end of a struct # [ 187.554386] ------------[ cut here ]------------ # [ 187.559343] strncpy: detected buffer overflow: 20 byte write of buffer size 10 # [ 187.567335] WARNING: CPU: 2 PID: 4138 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 187.576164] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 187.593768] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 187.603364] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 187.610426] Hardware name: ARM Juno development board (r0) (DT) # [ 187.616618] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.623857] pc : __fortify_report+0x64/0x98 # [ 187.628314] lr : __fortify_report+0x64/0x98 # [ 187.632770] sp : ffff8000883aba30 # [ 187.636350] x29: ffff8000883aba30 x28: ffff000802dd25c0 x27: 0000000000000000 # [ 187.643778] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb140f000 # [ 187.651204] x23: ffff000807cdf568 x22: ffff8000883abc10 x21: ffff800083c51e80 # [ 187.658629] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 # [ 187.666053] x17: ffff8000807af140 x16: ffff8000807af0fc x15: ffff8000800bce5c # [ 187.673478] x14: ffff8000817adedc x13: ffff80008002c690 x12: ffff80008046326c # [ 187.680902] x11: ffff8000804631a8 x10: ffff800080462c58 x9 : ffff8000817b666c # [ 187.688327] x8 : ffff8000883ab588 x7 : 0000000000000000 x6 : 0000000000000002 # [ 187.695751] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 187.703175] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0 # [ 187.710600] Call trace: # [ 187.713310] __fortify_report+0x64/0x98 # [ 187.717419] __fortify_panic+0x10/0x18 # [ 187.721441] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 # [ 187.726246] lkdtm_do_action+0x24/0x48 # [ 187.730269] direct_entry+0xa8/0x108 # [ 187.734118] full_proxy_write+0x68/0xc8 # [ 187.738226] vfs_write+0xd8/0x380 # [ 187.741815] ksys_write+0x78/0x118 # [ 187.745490] __arm64_sys_write+0x24/0x38 # [ 187.749687] invoke_syscall+0x70/0x100 # [ 187.753713] el0_svc_common.constprop.0+0x48/0xf0 # [ 187.758695] do_el0_svc+0x24/0x38 # [ 187.762285] el0_svc+0x3c/0x110 # [ 187.765698] el0t_64_sync_handler+0x100/0x130 # [ 187.770328] el0t_64_sync+0x190/0x198 # [ 187.774261] ---[ end trace 0000000000000000 ]--- # [ 187.779227] ------------[ cut here ]------------ # [ 187.784114] kernel BUG at lib/string_helpers.c:1040! # [ 187.789353] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP # [ 187.796511] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 187.814107] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 187.823706] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 187.830767] Hardware name: ARM Juno development board (r0) (DT) # [ 187.836957] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 187.844196] pc : __fortify_panic+0x10/0x18 # [ 187.848572] lr : __fortify_panic+0x10/0x18 # [ 187.852948] sp : ffff8000883aba60 # [ 187.856533] x29: ffff8000883aba60 x28: ffff000802dd25c0 x27: 0000000000000000 # [ 187.863959] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb140f000 # [ 187.871384] x23: ffff000807cdf568 x22: ffff8000883abc10 x21: ffff800083c51e80 # [ 187.878808] x20: ffff00080338f000 x19: 0000000000000013 x18: 0000000000000000 # [ 187.886234] x17: ffff8000807af140 x16: ffff8000807af0fc x15: ffff8000800bce5c # [ 187.893659] x14: ffff8000817adedc x13: ffff80008002c690 x12: ffff80008046326c # [ 187.901084] x11: ffff8000804631a8 x10: ffff800080462c58 x9 : ffff8000817b666c # [ 187.908509] x8 : ffff8000883ab588 x7 : 0000000000000000 x6 : 0000000000000002 # [ 187.915933] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000 # [ 187.923357] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0 # [ 187.930781] Call trace: # [ 187.933490] __fortify_panic+0x10/0x18 # [ 187.937512] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8 # [ 187.942315] lkdtm_do_action+0x24/0x48 # [ 187.946337] direct_entry+0xa8/0x108 # [ 187.950186] full_proxy_write+0x68/0xc8 # [ 187.954292] vfs_write+0xd8/0x380 # [ 187.957880] ksys_write+0x78/0x118 # [ 187.961554] __arm64_sys_write+0x24/0x38 # [ 187.965752] invoke_syscall+0x70/0x100 # [ 187.969776] el0_svc_common.constprop.0+0x48/0xf0 # [ 187.974758] do_el0_svc+0x24/0x38 # [ 187.978346] el0_svc+0x3c/0x110 # [ 187.981757] el0t_64_sync_handler+0x100/0x130 # [ 187.986387] el0t_64_sync+0x190/0x198 # [ 187.990323] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 187.996690] ---[ end trace 0000000000000000 ]--- # [ 188.001576] note: cat[4138] exited with irqs disabled # [ 188.006956] note: cat[4138] exited with preempt_count 1 # [ 188.013852] ------------[ cut here ]------------ # [ 188.018745] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 188.028612] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 188.046211] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 188.056067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 188.063128] Hardware name: ARM Juno development board (r0) (DT) # [ 188.069320] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 188.076560] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 188.081975] lr : ct_idle_enter+0x10/0x20 # [ 188.086172] sp : ffff80008416bd50 # [ 188.089752] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 188.097179] x26: 0000000000000000 x25: 0000002bc67f63a8 x24: 0000000000000000 # [ 188.104605] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 # [ 188.112030] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 188.119455] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 188.126880] x14: ffff8000800c49b0 x13: ffff800080c858dc x12: ffff8000807af140 # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <6>[ 188.946393] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 188.952683] lkdtm: trying to strncpy() past the end of a struct member... <4>[ 188.959809] ------------[ cut here ]------------ <4>[ 188.964745] strncpy: detected buffer overflow: 15 byte write of buffer size 10 <4>[ 188.972362] WARNING: CPU: 4 PID: 4185 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 188.981194] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 188.998822] CPU: 4 UID: 0 PID: 4185 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 189.008425] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 189.015489] Hardware name: ARM Juno development board (r0) (DT) <4>[ 189.021685] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 189.028930] pc : __fortify_report+0x64/0x98 <4>[ 189.033394] lr : __fortify_report+0x64/0x98 <4>[ 189.037855] sp : ffff80008843b960 <4>[ 189.041438] x29: ffff80008843b960 x28: ffff00080cc04b40 x27: 0000000000000000 <4>[ 189.048871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa791f000 <4>[ 189.056304] x23: 000000000000000f x22: ffff8000824296a8 x21: ffff000809d02f20 <4>[ 189.063736] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 <4>[ 189.071166] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574 <4>[ 189.078598] x14: 7962203531203a77 x13: 205d353437343639 x12: ffff80008380c120 <4>[ 189.086031] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 189.093462] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 189.100894] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 189.108324] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc04b40 <4>[ 189.115756] Call trace: <4>[ 189.118468] __fortify_report+0x64/0x98 <4>[ 189.122582] __fortify_panic+0x10/0x18 <4>[ 189.126609] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 <4>[ 189.131594] lkdtm_do_action+0x24/0x48 <4>[ 189.135624] direct_entry+0xa8/0x108 <4>[ 189.139477] full_proxy_write+0x68/0xc8 <4>[ 189.143590] vfs_write+0xd8/0x380 <4>[ 189.147186] ksys_write+0x78/0x118 <4>[ 189.150865] __arm64_sys_write+0x24/0x38 <4>[ 189.155068] invoke_syscall+0x70/0x100 <4>[ 189.159100] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 189.164087] do_el0_svc+0x24/0x38 <4>[ 189.167680] el0_svc+0x3c/0x110 <4>[ 189.171098] el0t_64_sync_handler+0x100/0x130 <4>[ 189.175734] el0t_64_sync+0x190/0x198 <4>[ 189.179673] ---[ end trace 0000000000000000 ]--- <4>[ 189.184950] ------------[ cut here ]------------ <2>[ 189.189844] kernel BUG at lib/string_helpers.c:1040! <0>[ 189.195084] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP <4>[ 189.202237] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 189.219843] CPU: 2 UID: 0 PID: 4185 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 189.229444] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 189.236505] Hardware name: ARM Juno development board (r0) (DT) <4>[ 189.242697] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 189.249941] pc : __fortify_panic+0x10/0x18 <4>[ 189.254317] lr : __fortify_panic+0x10/0x18 <4>[ 189.258688] sp : ffff80008843b990 <4>[ 189.262270] x29: ffff80008843b990 x28: ffff00080cc04b40 x27: 0000000000000000 <4>[ 189.269702] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa791f000 <4>[ 189.277128] x23: 000000000000000f x22: ffff8000824296a8 x21: ffff000809d02f20 <4>[ 189.284554] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000 <4>[ 189.291979] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574 <4>[ 189.299405] x14: 7962203531203a77 x13: 205d353437343639 x12: ffff80008380c120 <4>[ 189.306830] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 189.314255] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 189.321680] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 189.329104] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc04b40 <4>[ 189.336529] Call trace: <4>[ 189.339239] __fortify_panic+0x10/0x18 <4>[ 189.343262] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 <4>[ 189.348241] lkdtm_do_action+0x24/0x48 <4>[ 189.352265] direct_entry+0xa8/0x108 <4>[ 189.356114] full_proxy_write+0x68/0xc8 <4>[ 189.360222] vfs_write+0xd8/0x380 <4>[ 189.363811] ksys_write+0x78/0x118 <4>[ 189.367487] __arm64_sys_write+0x24/0x38 <4>[ 189.371685] invoke_syscall+0x70/0x100 <4>[ 189.375712] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 189.380694] do_el0_svc+0x24/0x38 <4>[ 189.384283] el0_svc+0x3c/0x110 <4>[ 189.387696] el0t_64_sync_handler+0x100/0x130 <4>[ 189.392326] el0t_64_sync+0x190/0x198 <0>[ 189.396262] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 189.402628] ---[ end trace 0000000000000000 ]--- <6>[ 189.407515] note: cat[4185] exited with irqs disabled <6>[ 189.412905] note: cat[4185] exited with preempt_count 1 <4>[ 189.419802] ------------[ cut here ]------------ <4>[ 189.424695] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 189.434561] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 189.452163] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 189.462025] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 189.469087] Hardware name: ARM Juno development board (r0) (DT) <4>[ 189.475281] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 189.482525] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 189.487940] lr : ct_idle_enter+0x10/0x20 <4>[ 189.492135] sp : ffff80008416bd50 <4>[ 189.495715] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 189.503142] x26: 0000000000000000 x25: 0000002c1a4c7bd8 x24: 0000000000000000 <4>[ 189.510569] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 <4>[ 189.517999] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 <4>[ 189.525423] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 189.532849] x14: ffff8000800c49b0 x13: ffff800080c85a60 x12: ffff8000807af140 <4>[ 189.540275] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 189.547700] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 189.555124] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50 <4>[ 189.562550] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 189.569975] Call trace: <4>[ 189.572685] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 189.577753] ct_idle_enter+0x10/0x20 <4>[ 189.581601] cpuidle_enter_state+0x210/0x6b8 <4>[ 189.586145] cpuidle_enter+0x40/0x60 <4>[ 189.589995] do_idle+0x214/0x2b0 <4>[ 189.593499] cpu_startup_entry+0x40/0x50 <4>[ 189.597696] secondary_start_kernel+0x140/0x168 <4>[ 189.602504] __secondary_switched+0xb8/0xc0 <4>[ 189.606964] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 188.946393] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 188.952683] lkdtm: trying to strncpy() past the end of a struct member... # [ 188.959809] ------------[ cut here ]------------ # [ 188.964745] strncpy: detected buffer overflow: 15 byte write of buffer size 10 # [ 188.972362] WARNING: CPU: 4 PID: 4185 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 188.981194] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 188.998822] CPU: 4 UID: 0 PID: 4185 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 189.008425] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 189.015489] Hardware name: ARM Juno development board (r0) (DT) # [ 189.021685] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 189.028930] pc : __fortify_report+0x64/0x98 # [ 189.033394] lr : __fortify_report+0x64/0x98 # [ 189.037855] sp : ffff80008843b960 # [ 189.041438] x29: ffff80008843b960 x28: ffff00080cc04b40 x27: 0000000000000000 # [ 189.048871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa791f000 # [ 189.056304] x23: 000000000000000f x22: ffff8000824296a8 x21: ffff000809d02f20 # [ 189.063736] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 # [ 189.071166] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574 # [ 189.078598] x14: 7962203531203a77 x13: 205d353437343639 x12: ffff80008380c120 # [ 189.086031] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 189.093462] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 189.100894] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 189.108324] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc04b40 # [ 189.115756] Call trace: # [ 189.118468] __fortify_report+0x64/0x98 # [ 189.122582] __fortify_panic+0x10/0x18 # [ 189.126609] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 # [ 189.131594] lkdtm_do_action+0x24/0x48 # [ 189.135624] direct_entry+0xa8/0x108 # [ 189.139477] full_proxy_write+0x68/0xc8 # [ 189.143590] vfs_write+0xd8/0x380 # [ 189.147186] ksys_write+0x78/0x118 # [ 189.150865] __arm64_sys_write+0x24/0x38 # [ 189.155068] invoke_syscall+0x70/0x100 # [ 189.159100] el0_svc_common.constprop.0+0x48/0xf0 # [ 189.164087] do_el0_svc+0x24/0x38 # [ 189.167680] el0_svc+0x3c/0x110 # [ 189.171098] el0t_64_sync_handler+0x100/0x130 # [ 189.175734] el0t_64_sync+0x190/0x198 # [ 189.179673] ---[ end trace 0000000000000000 ]--- # [ 189.184950] ------------[ cut here ]------------ # [ 189.189844] kernel BUG at lib/string_helpers.c:1040! # [ 189.195084] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP # [ 189.202237] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 189.219843] CPU: 2 UID: 0 PID: 4185 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 189.229444] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 189.236505] Hardware name: ARM Juno development board (r0) (DT) # [ 189.242697] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 189.249941] pc : __fortify_panic+0x10/0x18 # [ 189.254317] lr : __fortify_panic+0x10/0x18 # [ 189.258688] sp : ffff80008843b990 # [ 189.262270] x29: ffff80008843b990 x28: ffff00080cc04b40 x27: 0000000000000000 # [ 189.269702] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa791f000 # [ 189.277128] x23: 000000000000000f x22: ffff8000824296a8 x21: ffff000809d02f20 # [ 189.284554] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000 # [ 189.291979] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574 # [ 189.299405] x14: 7962203531203a77 x13: 205d353437343639 x12: ffff80008380c120 # [ 189.306830] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 189.314255] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 189.321680] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 189.329104] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc04b40 # [ 189.336529] Call trace: # [ 189.339239] __fortify_panic+0x10/0x18 # [ 189.343262] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0 # [ 189.348241] lkdtm_do_action+0x24/0x48 # [ 189.352265] direct_entry+0xa8/0x108 # [ 189.356114] full_proxy_write+0x68/0xc8 # [ 189.360222] vfs_write+0xd8/0x380 # [ 189.363811] ksys_write+0x78/0x118 # [ 189.367487] __arm64_sys_write+0x24/0x38 # [ 189.371685] invoke_syscall+0x70/0x100 # [ 189.375712] el0_svc_common.constprop.0+0x48/0xf0 # [ 189.380694] do_el0_svc+0x24/0x38 # [ 189.384283] el0_svc+0x3c/0x110 # [ 189.387696] el0t_64_sync_handler+0x100/0x130 # [ 189.392326] el0t_64_sync+0x190/0x198 # [ 189.396262] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 189.402628] ---[ end trace 0000000000000000 ]--- # [ 189.407515] note: cat[4185] exited with irqs disabled # [ 189.412905] note: cat[4185] exited with preempt_count 1 # [ 189.419802] ------------[ cut here ]------------ # [ 189.424695] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 189.434561] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 189.452163] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 189.462025] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 189.469087] Hardware name: ARM Juno development board (r0) (DT) # [ 189.475281] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 189.482525] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 189.487940] lr : ct_idle_enter+0x10/0x20 # [ 189.492135] sp : ffff80008416bd50 # [ 189.495715] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000 # [ 189.503142] x26: 0000000000000000 x25: 0000002c1a4c7bd8 x24: 0000000000000000 # [ 189.510569] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080 # [ 189.517999] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000 # [ 189.525423] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 189.532849] x14: ffff8000800c49b0 x13: ffff800080c85a60 x12: ffff8000807af140 # [ 189.540275] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 190.305577] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 190.311820] lkdtm: trying to memcpy() past the end of a struct <6>[ 190.318020] lkdtm: 0: 16 <6>[ 190.321240] lkdtm: 1: 16 <6>[ 190.324112] lkdtm: s: 20 <4>[ 190.326936] ------------[ cut here ]------------ <4>[ 190.331845] memcpy: detected buffer overflow: 20 byte write of buffer size 16 <4>[ 190.339313] WARNING: CPU: 1 PID: 4232 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 <4>[ 190.348136] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 190.365741] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 190.375338] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 190.382399] Hardware name: ARM Juno development board (r0) (DT) <4>[ 190.388591] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 190.395832] pc : __fortify_report+0x64/0x98 <4>[ 190.400289] lr : __fortify_report+0x64/0x98 <4>[ 190.404744] sp : ffff800088513ba0 <4>[ 190.408325] x29: ffff800088513ba0 x28: ffff000809485e00 x27: 0000000000000000 <4>[ 190.415753] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9021f000 <4>[ 190.423178] x23: ffff000807cdf568 x22: ffff800088513dc0 x21: ffff800083c51ea0 <4>[ 190.430604] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000 <4>[ 190.438028] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 <4>[ 190.445453] x14: 747962203032203a x13: 205d353438313333 x12: ffff80008380c120 <4>[ 190.452879] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 190.460304] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 190.467729] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 190.475153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 <4>[ 190.482578] Call trace: <4>[ 190.485288] __fortify_report+0x64/0x98 <4>[ 190.489398] __fortify_panic+0x10/0x18 <4>[ 190.493420] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 <4>[ 190.498400] lkdtm_do_action+0x24/0x48 <4>[ 190.502423] direct_entry+0xa8/0x108 <4>[ 190.506272] full_proxy_write+0x68/0xc8 <4>[ 190.510380] vfs_write+0xd8/0x380 <4>[ 190.513969] ksys_write+0x78/0x118 <4>[ 190.517644] __arm64_sys_write+0x24/0x38 <4>[ 190.521842] invoke_syscall+0x70/0x100 <4>[ 190.525868] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 190.530850] do_el0_svc+0x24/0x38 <4>[ 190.534438] el0_svc+0x3c/0x110 <4>[ 190.537851] el0t_64_sync_handler+0x100/0x130 <4>[ 190.542482] el0t_64_sync+0x190/0x198 <4>[ 190.546415] ---[ end trace 0000000000000000 ]--- <4>[ 190.551382] ------------[ cut here ]------------ <2>[ 190.556270] kernel BUG at lib/string_helpers.c:1040! <0>[ 190.561507] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP <4>[ 190.568661] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 190.586259] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 190.595856] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 190.602922] Hardware name: ARM Juno development board (r0) (DT) <4>[ 190.609113] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 190.616354] pc : __fortify_panic+0x10/0x18 <4>[ 190.620727] lr : __fortify_panic+0x10/0x18 <4>[ 190.625096] sp : ffff800088513bd0 <4>[ 190.628676] x29: ffff800088513bd0 x28: ffff000809485e00 x27: 0000000000000000 <4>[ 190.636103] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9021f000 <4>[ 190.643531] x23: ffff000807cdf568 x22: ffff800088513dc0 x21: ffff800083c51ea0 <4>[ 190.650962] x20: ffff00080b36c000 x19: ffff800083fc6000 x18: 0000000000000000 <4>[ 190.658387] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 <4>[ 190.665815] x14: 747962203032203a x13: 205d353438313333 x12: ffff80008380c120 <4>[ 190.673240] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 190.680667] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 190.688097] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 190.695523] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 <4>[ 190.702953] Call trace: <4>[ 190.705665] __fortify_panic+0x10/0x18 <4>[ 190.709688] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 <4>[ 190.714669] lkdtm_do_action+0x24/0x48 <4>[ 190.718693] direct_entry+0xa8/0x108 <4>[ 190.722542] full_proxy_write+0x68/0xc8 <4>[ 190.726648] vfs_write+0xd8/0x380 <4>[ 190.730236] ksys_write+0x78/0x118 <4>[ 190.733912] __arm64_sys_write+0x24/0x38 <4>[ 190.738110] invoke_syscall+0x70/0x100 <4>[ 190.742136] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 190.747118] do_el0_svc+0x24/0x38 <4>[ 190.750706] el0_svc+0x3c/0x110 <4>[ 190.754118] el0t_64_sync_handler+0x100/0x130 <4>[ 190.758748] el0t_64_sync+0x190/0x198 <0>[ 190.762685] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) <4>[ 190.769051] ---[ end trace 0000000000000000 ]--- <6>[ 190.773938] note: cat[4232] exited with irqs disabled <6>[ 190.779325] note: cat[4232] exited with preempt_count 1 <4>[ 190.786197] ------------[ cut here ]------------ <4>[ 190.791093] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # S<4>[ 190.800961] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 190.818807] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 190.828668] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE egmentation fault<4>[ 190.835731] Hardware name: ARM Juno development board (r0) (DT) <4>[ 190.843566] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 190.850807] pc : ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 190.856222] lr : ct_idle_enter+0x10/0x20 <4>[ 190.860418] sp : ffff800084163d50 <4>[ 190.863999] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 <4>[ 190.871426] x26: 0000000000000000 x25: 0000002c6bbdfb54 x24: 0000000000000000 <4>[ 190.878851] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 <4>[ 190.886276] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 <4>[ 190.893702] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 <4>[ 190.901127] x14: ffff8000800c49b0 x13: ffff800080c85814 x12: ffff8000807af140 <4>[ 190.908553] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 <4>[ 190.915978] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 <4>[ 190.923403] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50 <4>[ 190.930828] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000 <4>[ 190.938254] Call trace: <4>[ 190.940964] ct_kernel_exit.constprop.0+0xfc/0x118 <4>[ 190.946033] ct_idle_enter+0x10/0x20 # [ <4>[ 190.949881] cpuidle_enter_state+0x210/0x6b8 <4>[ 190.954761] cpuidle_enter+0x40/0x60 <4>[ 190.958611] do_idle+0x214/0x2b0 190.305577] lkdtm: Performing di<4>[ 190.962113] cpu_startup_entry+0x3c/0x50 rect entry FORTIFY_MEM_OBJECT # [ 190.311820] lkdtm: trying to memcpy() past the end of a struct # [ 190.318020] lkdtm: 0: 16 # [ 190.321240] lkdtm: 1: 16 # [ 190.324112] lkdtm: s: 20 # [ 190.326936] ------------[ cut here ]------------ # [ 190.331845] memcpy: detected buffer overflow: 20 byte write of buffer size 16 # [ 190.339313] WARNING: CPU: 1 PID: 4232 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98 # [ 190.348136] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 190.365741] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 190.375338] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 190.382399] Hardware name: ARM Juno development board (r0) (DT) # [ 190.388591] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 190.395832] pc : __fortify_report+0x64/0x98 # [ 190.400289] lr : __fortify_report+0x64/0x98 # [ 190.404744] sp : ffff800088513ba0 # [ 190.408325] x29: ffff800088513ba0 x28: ffff000809485e00 x27: 0000000000000000 # [ 190.415753] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9021f000 # [ 190.423178] x23: ffff000807cdf568 x22: ffff800088513dc0 x21: ffff800083c51ea0 # [ 190.430604] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000 # [ 190.438028] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 # [ 190.445453] x14: 747962203032203a x13: 205d353438313333 x12: ffff80008380c120 # [ 190.452879] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 190.460304] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 190.467729] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 190.475153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 # [ 190.482578] Call trace: # [ 190.485288] __fortify_report+0x64/0x98 # [ 190.489398] __fortify_panic+0x10/0x18 # [ 190.493420] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 # [ 190.498400] lkdtm_do_action+0x24/0x48 # [ 190.502423] direct_entry+0xa8/0x108 # [ 190.506272] full_proxy_write+0x68/0xc8 # [ 190.510380] vfs_write+0xd8/0x380 # [ 190.513969] ksys_write+0x78/0x118 # [ 190.517644] __arm64_sys_write+0x24/0x38 # [ 190.521842] invoke_syscall+0x70/0x100 # [ 190.525868] el0_svc_common.constprop.0+0x48/0xf0 # [ 190.530850] do_el0_svc+0x24/0x38 # [ 190.534438] el0_svc+0x3c/0x110 # [ 190.537851] el0t_64_sync_handler+0x100/0x130 # [ 190.542482] el0t_64_sync+0x190/0x198 # [ 190.546415] ---[ end trace 0000000000000000 ]--- # [ 190.551382] ------------[ cut here ]------------ # [ 190.556270] kernel BUG at lib/string_helpers.c:1040! # [ 190.561507] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP # [ 190.568661] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 190.586259] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 190.595856] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 190.602922] Hardware name: ARM Juno development board (r0) (DT) # [ 190.609113] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 190.616354] pc : __fortify_panic+0x10/0x18 # [ 190.620727] lr : __fortify_panic+0x10/0x18 # [ 190.625096] sp : ffff800088513bd0 # [ 190.628676] x29: ffff800088513bd0 x28: ffff000809485e00 x27: 0000000000000000 # [ 190.636103] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9021f000 # [ 190.643531] x23: ffff000807cdf568 x22: ffff800088513dc0 x21: ffff800083c51ea0 # [ 190.650962] x20: ffff00080b36c000 x19: ffff800083fc6000 x18: 0000000000000000 # [ 190.658387] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065 # [ 190.665815] x14: 747962203032203a x13: 205d353438313333 x12: ffff80008380c120 # [ 190.673240] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 190.680667] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 190.688097] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 190.695523] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00 # [ 190.702953] Call trace: # [ 190.705665] __fortify_panic+0x10/0x18 # [ 190.709688] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118 # [ 190.714669] lkdtm_do_action+0x24/0x48 # [ 190.718693] direct_entry+0xa8/0x108 # [ 190.722542] full_proxy_write+0x68/0xc8 # [ 190.726648] vfs_write+0xd8/0x380 # [ 190.730236] ksys_write+0x78/0x118 # [ 190.733912] __arm64_sys_write+0x24/0x38 # [ 190.738110] invoke_syscall+0x70/0x100 # [ 190.742136] el0_svc_common.constprop.0+0x48/0xf0 # [ 190.747118] do_el0_svc+0x24/0x38 # [ 190.750706] el0_svc+0x3c/0x110 # [ 190.754118] el0t_64_sync_handler+0x100/0x130 # [ 190.758748] el0t_64_sync+0x190/0x198 # [ 190.762685] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) # [ 190.769051] ---[ end trace 0000000000000000 ]--- # [ 190.773938] note: cat[4232] exited with irqs disabled # [ 190.779325] note: cat[4232] exited with preempt_count 1 # [ 190.786197] ------------[ cut here ]------------ # [ 190.791093] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118 # [ 190.800961] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 190.818807] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 190.828668] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 190.835731] Hardware name: ARM Juno development board (r0) (DT) # [ 190.843566] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 190.850807] pc : ct_kernel_exit.constprop.0+0xfc/0x118 # [ 190.856222] lr : ct_idle_enter+0x10/0x20 # [ 190.860418] sp : ffff800084163d50 # [ 190.863999] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000 # [ 190.871426] x26: 0000000000000000 x25: 0000002c6bbdfb54 x24: 0000000000000000 # [ 190.878851] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880 # [ 190.886276] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000 # [ 190.893702] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94 # [ 190.901127] x14: ffff8000800c49b0 x13: ffff800080c85814 x12: ffff8000807af140 # [ 190.908553] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4 # [ 190.915978] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <4>[ 191.582902] secondary_start_kernel+0x140/0x168 <4>[ 191.587712] __secondary_switched+0xb8/0xc0 <4>[ 191.592171] ---[ end trace 0000000000000000 ]--- <6>[ 191.649934] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 191.656140] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 191.663150] ------------[ cut here ]------------ <4>[ 191.668083] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 191.680382] WARNING: CPU: 1 PID: 4279 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 191.690684] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) <4>[ 191.708290] CPU: 1 UID: 0 PID: 4279 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 <4>[ 191.717889] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE <4>[ 191.724950] Hardware name: ARM Juno development board (r0) (DT) <4>[ 191.731143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) <4>[ 191.738385] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 191.743710] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 191.749034] sp : ffff8000885c3880 <4>[ 191.752615] x29: ffff8000885c3880 x28: ffff000809484b40 x27: 0000000000000000 <4>[ 191.760045] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9b4f000 <4>[ 191.767472] x23: 000000000000000f x22: ffff800083e64000 x21: ffff000809d02020 <4>[ 191.774898] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 <4>[ 191.782324] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 <4>[ 191.789749] x14: 7328206574697277 x13: 205d333830383636 x12: ffff80008380c120 <4>[ 191.797175] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 <4>[ 191.804600] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 <4>[ 191.812026] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 <4>[ 191.819450] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40 <4>[ 191.826875] Call trace: <4>[ 191.829585] lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 <4>[ 191.834564] lkdtm_do_action+0x24/0x48 <4>[ 191.838589] direct_entry+0xa8/0x108 <4>[ 191.842438] full_proxy_write+0x68/0xc8 <4>[ 191.846547] vfs_write+0xd8/0x380 <4>[ 191.850137] ksys_write+0x78/0x118 <4>[ 191.853811] __arm64_sys_write+0x24/0x38 <4>[ 191.858010] invoke_syscall+0x70/0x100 <4>[ 191.862036] el0_svc_common.constprop.0+0x48/0xf0 <4>[ 191.867019] do_el0_svc+0x24/0x38 <4>[ 191.870608] el0_svc+0x3c/0x110 <4>[ 191.874021] el0t_64_sync_handler+0x100/0x130 <4>[ 191.878651] el0t_64_sync+0x190/0x198 <4>[ 191.882585] ---[ end trace 0000000000000000 ]--- <3>[ 191.887568] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 191.896012] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241003 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # [ 191.582902] secondary_start_kernel+0x140/0x168 # [ 191.587712] __secondary_switched+0xb8/0xc0 # [ 191.592171] ---[ end trace 0000000000000000 ]--- # [ 191.649934] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 191.656140] lkdtm: trying to memcpy() past the end of a struct member... # [ 191.663150] ------------[ cut here ]------------ # [ 191.668083] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 191.680382] WARNING: CPU: 1 PID: 4279 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 191.690684] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E) # [ 191.708290] CPU: 1 UID: 0 PID: 4279 Comm: cat Tainted: G B D W E 6.12.0-rc1-next-20241003 #1 # [ 191.717889] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE # [ 191.724950] Hardware name: ARM Juno development board (r0) (DT) # [ 191.731143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) # [ 191.738385] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 191.743710] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 191.749034] sp : ffff8000885c3880 # [ 191.752615] x29: ffff8000885c3880 x28: ffff000809484b40 x27: 0000000000000000 # [ 191.760045] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9b4f000 # [ 191.767472] x23: 000000000000000f x22: ffff800083e64000 x21: ffff000809d02020 # [ 191.774898] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000 # [ 191.782324] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69 # [ 191.789749] x14: 7328206574697277 x13: 205d333830383636 x12: ffff80008380c120 # [ 191.797175] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574 # [ 191.804600] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8 # [ 191.812026] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 # [ 191.819450] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40 # [ 191.826875] Call trace: # [ 191.829585] lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 # [ 191.834564] lkdtm_do_action+0x24/0x48 # [ 191.838589] direct_entry+0xa8/0x108 # [ 191.842438] full_proxy_write+0x68/0xc8 # [ 191.846547] vfs_write+0xd8/0x380 # [ 191.850137] ksys_write+0x78/0x118 # [ 191.853811] __arm64_sys_write+0x24/0x38 # [ 191.858010] invoke_syscall+0x70/0x100 # [ 191.862036] el0_svc_common.constprop.0+0x48/0xf0 # [ 191.867019] do_el0_svc+0x24/0x38 # [ 191.870608] el0_svc+0x3c/0x110 # [ 191.874021] el0t_64_sync_handler+0x100/0x130 # [ 191.878651] el0t_64_sync+0x190/0x198 # [ 191.882585] ---[ end trace 0000000000000000 ]--- # [ 191.887568] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 191.896012] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241003 aarch64) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # timeout set to 45 # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # timeout set to 45 # selftests: lkdtm: stack-entropy.sh <6>[ 192.606125] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.611674] lkdtm: Starting stack offset tracking for pid 4324 <6>[ 192.617836] lkdtm: Stack offset: 0 <6>[ 192.621801] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.627329] lkdtm: Stack offset: 672 <6>[ 192.631379] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.636907] lkdtm: Stack offset: 736 <6>[ 192.640959] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.646486] lkdtm: Stack offset: 720 <6>[ 192.650526] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.656053] lkdtm: Stack offset: 160 <6>[ 192.660105] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.665642] lkdtm: Stack offset: -96 <6>[ 192.669726] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.675247] lkdtm: Stack offset: -80 <6>[ 192.679286] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.684813] lkdtm: Stack offset: -48 <6>[ 192.688853] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.694393] lkdtm: Stack offset: -80 <6>[ 192.698434] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.703960] lkdtm: Stack offset: -160 <6>[ 192.708094] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.713623] lkdtm: Stack offset: 224 <6>[ 192.717741] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.723267] lkdtm: Stack offset: -64 <6>[ 192.727305] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.732851] lkdtm: Stack offset: -192 <6>[ 192.736985] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.742517] lkdtm: Stack offset: -176 <6>[ 192.746670] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.752189] lkdtm: Stack offset: 688 <6>[ 192.756229] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.761774] lkdtm: Stack offset: -64 <6>[ 192.765825] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.771359] lkdtm: Stack offset: 704 <6>[ 192.775406] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.780937] lkdtm: Stack offset: -96 <6>[ 192.784978] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.790519] lkdtm: Stack offset: 288 <6>[ 192.794562] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.800103] lkdtm: Stack offset: -160 <6>[ 192.804249] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.809778] lkdtm: Stack offset: 240 <6>[ 192.813817] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.819345] lkdtm: Stack offset: -16 <6>[ 192.823389] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.828918] lkdtm: Stack offset: -144 <6>[ 192.833050] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.838587] lkdtm: Stack offset: 256 <6>[ 192.842651] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.848171] lkdtm: Stack offset: 144 <6>[ 192.852211] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.857740] lkdtm: Stack offset: 608 <6>[ 192.861791] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.867336] lkdtm: Stack offset: 48 <6>[ 192.871291] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.876825] lkdtm: Stack offset: 528 <6>[ 192.880920] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.886459] lkdtm: Stack offset: 448 <6>[ 192.890514] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.896041] lkdtm: Stack offset: -240 <6>[ 192.900165] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.905696] lkdtm: Stack offset: 192 <6>[ 192.909768] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.915297] lkdtm: Stack offset: 224 <6>[ 192.919339] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.924863] lkdtm: Stack offset: 288 <6>[ 192.928899] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.934488] lkdtm: Stack offset: 528 <6>[ 192.938551] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.944082] lkdtm: Stack offset: 480 <6>[ 192.948120] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.953660] lkdtm: Stack offset: -96 <6>[ 192.957737] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.963256] lkdtm: Stack offset: -208 <6>[ 192.967390] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.972929] lkdtm: Stack offset: -192 <6>[ 192.977057] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.982602] lkdtm: Stack offset: 64 <6>[ 192.986561] lkdtm: Performing direct entry REPORT_STACK <6>[ 192.992088] lkdtm: Stack offset: 656 <6>[ 192.996125] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.001665] lkdtm: Stack offset: 96 <6>[ 193.005617] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.011171] lkdtm: Stack offset: 160 <6>[ 193.015214] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.020740] lkdtm: Stack offset: 752 <6>[ 193.024799] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.030321] lkdtm: Stack offset: 64 <6>[ 193.034276] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.039802] lkdtm: Stack offset: -144 <6>[ 193.043926] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.049456] lkdtm: Stack offset: 384 <6>[ 193.053492] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.059018] lkdtm: Stack offset: -208 <6>[ 193.063143] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.068679] lkdtm: Stack offset: 464 <6>[ 193.072740] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.078271] lkdtm: Stack offset: 96 <6>[ 193.082226] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.087760] lkdtm: Stack offset: 128 <6>[ 193.091811] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.097339] lkdtm: Stack offset: 592 <6>[ 193.101378] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.106909] lkdtm: Stack offset: 272 <6>[ 193.110959] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.116495] lkdtm: Stack offset: 592 <6>[ 193.120534] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.126062] lkdtm: Stack offset: -112 <6>[ 193.130186] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.135724] lkdtm: Stack offset: 160 <6>[ 193.139791] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.145312] lkdtm: Stack offset: 352 <6>[ 193.149354] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.154882] lkdtm: Stack offset: 336 <6>[ 193.158920] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.164451] lkdtm: Stack offset: 368 <6>[ 193.168489] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.174041] lkdtm: Stack offset: 368 <6>[ 193.178083] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.183615] lkdtm: Stack offset: -112 <6>[ 193.187784] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.193307] lkdtm: Stack offset: -240 <6>[ 193.197446] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.202984] lkdtm: Stack offset: -16 <6>[ 193.207038] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.212563] lkdtm: Stack offset: 128 <6>[ 193.216607] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.222148] lkdtm: Stack offset: -64 <6>[ 193.226188] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.231715] lkdtm: Stack offset: 544 <6>[ 193.235777] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.241300] lkdtm: Stack offset: -240 <6>[ 193.245428] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.250967] lkdtm: Stack offset: 528 <6>[ 193.254999] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.260523] lkdtm: Stack offset: 224 <6>[ 193.264559] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.270094] lkdtm: Stack offset: 0 <6>[ 193.273950] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.279479] lkdtm: Stack offset: -96 <6>[ 193.283512] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.289035] lkdtm: Stack offset: 288 <6>[ 193.293085] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.298612] lkdtm: Stack offset: 304 <6>[ 193.302690] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.308214] lkdtm: Stack offset: 480 <6>[ 193.312254] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.317781] lkdtm: Stack offset: 336 <6>[ 193.321820] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.327346] lkdtm: Stack offset: 416 <6>[ 193.331386] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.336922] lkdtm: Stack offset: 576 <6>[ 193.340959] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.346488] lkdtm: Stack offset: 176 <6>[ 193.350527] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.356054] lkdtm: Stack offset: -96 <6>[ 193.360090] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.365660] lkdtm: Stack offset: -80 <6>[ 193.369725] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.375244] lkdtm: Stack offset: 560 <6>[ 193.379283] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.384810] lkdtm: Stack offset: -208 <6>[ 193.388934] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.394475] lkdtm: Stack offset: -160 <6>[ 193.398601] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.404143] lkdtm: Stack offset: -112 <6>[ 193.408286] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.413818] lkdtm: Stack offset: -160 <6>[ 193.417945] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.423474] lkdtm: Stack offset: 320 <6>[ 193.427513] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.433040] lkdtm: Stack offset: 336 <6>[ 193.437075] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.442619] lkdtm: Stack offset: 256 <6>[ 193.446712] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.452232] lkdtm: Stack offset: 80 <6>[ 193.456186] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.461718] lkdtm: Stack offset: 544 <6>[ 193.465772] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.471303] lkdtm: Stack offset: 16 <6>[ 193.475253] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.480786] lkdtm: Stack offset: 656 <6>[ 193.484825] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.490380] lkdtm: Stack offset: 144 <6>[ 193.494426] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.499978] lkdtm: Stack offset: 448 <6>[ 193.504017] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.509548] lkdtm: Stack offset: 688 <6>[ 193.513593] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.519123] lkdtm: Stack offset: 304 <6>[ 193.523165] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.528693] lkdtm: Stack offset: 736 <6>[ 193.532747] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.538277] lkdtm: Stack offset: 624 <6>[ 193.542311] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.547842] lkdtm: Stack offset: 400 <6>[ 193.551899] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.557439] lkdtm: Stack offset: 608 <6>[ 193.561485] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.567007] lkdtm: Stack offset: 112 <6>[ 193.571041] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.576566] lkdtm: Stack offset: 672 <6>[ 193.580602] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.586124] lkdtm: Stack offset: 544 <6>[ 193.590153] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.595683] lkdtm: Stack offset: -32 <6>[ 193.599739] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.605280] lkdtm: Stack offset: 256 <6>[ 193.609320] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.614845] lkdtm: Stack offset: 112 <6>[ 193.618884] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.624408] lkdtm: Stack offset: 144 <6>[ 193.628436] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.633958] lkdtm: Stack offset: 576 <6>[ 193.638001] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.643531] lkdtm: Stack offset: 304 <6>[ 193.647568] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.653098] lkdtm: Stack offset: 240 <6>[ 193.657148] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.662680] lkdtm: Stack offset: 640 <6>[ 193.666741] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.672269] lkdtm: Stack offset: 144 <6>[ 193.676310] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.681837] lkdtm: Stack offset: 704 <6>[ 193.685872] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.691401] lkdtm: Stack offset: 208 <6>[ 193.695436] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.700966] lkdtm: Stack offset: 448 <6>[ 193.705013] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.710555] lkdtm: Stack offset: 640 <6>[ 193.714595] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.720127] lkdtm: Stack offset: -32 <6>[ 193.724170] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.729697] lkdtm: Stack offset: -48 <6>[ 193.733770] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.739303] lkdtm: Stack offset: 560 <6>[ 193.743340] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.748876] lkdtm: Stack offset: 64 <6>[ 193.752831] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.758362] lkdtm: Stack offset: 544 <6>[ 193.762401] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.767929] lkdtm: Stack offset: 32 <6>[ 193.771880] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.777410] lkdtm: Stack offset: -96 <6>[ 193.781448] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.786975] lkdtm: Stack offset: 192 <6>[ 193.791015] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.796544] lkdtm: Stack offset: 688 <6>[ 193.800580] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.806118] lkdtm: Stack offset: 736 <6>[ 193.810157] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.815684] lkdtm: Stack offset: 352 <6>[ 193.819768] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.825297] lkdtm: Stack offset: -224 <6>[ 193.829457] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.835005] lkdtm: Stack offset: -96 <6>[ 193.839050] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.844602] lkdtm: Stack offset: 608 <6>[ 193.848661] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.854181] lkdtm: Stack offset: -96 <6>[ 193.858217] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.863748] lkdtm: Stack offset: 144 <6>[ 193.867801] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.873334] lkdtm: Stack offset: 272 <6>[ 193.877376] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.882908] lkdtm: Stack offset: -240 <6>[ 193.887035] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.892574] lkdtm: Stack offset: -176 <6>[ 193.896767] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.902291] lkdtm: Stack offset: -160 <6>[ 193.906421] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.911960] lkdtm: Stack offset: 528 <6>[ 193.916013] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.921542] lkdtm: Stack offset: 368 <6>[ 193.925591] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.931120] lkdtm: Stack offset: 448 <6>[ 193.935160] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.940699] lkdtm: Stack offset: -80 <6>[ 193.944765] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.950289] lkdtm: Stack offset: 464 <6>[ 193.954369] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.959914] lkdtm: Stack offset: 240 <6>[ 193.963955] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.969488] lkdtm: Stack offset: -32 <6>[ 193.973541] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.979077] lkdtm: Stack offset: 496 <6>[ 193.983129] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.988658] lkdtm: Stack offset: -224 <6>[ 193.992807] lkdtm: Performing direct entry REPORT_STACK <6>[ 193.998343] lkdtm: Stack offset: 144 <6>[ 194.002384] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.007921] lkdtm: Stack offset: 432 <6>[ 194.011964] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.017493] lkdtm: Stack offset: -16 <6>[ 194.021533] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.027071] lkdtm: Stack offset: 512 <6>[ 194.031108] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.036648] lkdtm: Stack offset: -128 <6>[ 194.040805] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.046324] lkdtm: Stack offset: 368 <6>[ 194.050363] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.055889] lkdtm: Stack offset: 752 <6>[ 194.059925] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.065455] lkdtm: Stack offset: 96 <6>[ 194.069406] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.074943] lkdtm: Stack offset: 528 <6>[ 194.078981] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.084510] lkdtm: Stack offset: 352 <6>[ 194.088548] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.094078] lkdtm: Stack offset: 384 <6>[ 194.098125] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.103676] lkdtm: Stack offset: 496 <6>[ 194.107757] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.113294] lkdtm: Stack offset: -208 <6>[ 194.117451] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.122995] lkdtm: Stack offset: 64 <6>[ 194.126966] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.132528] lkdtm: Stack offset: -16 <6>[ 194.136586] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.142141] lkdtm: Stack offset: 0 <6>[ 194.146031] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.151578] lkdtm: Stack offset: -32 <6>[ 194.155670] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.161196] lkdtm: Stack offset: -144 <6>[ 194.165321] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.170871] lkdtm: Stack offset: -80 <6>[ 194.174911] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.180456] lkdtm: Stack offset: 160 <6>[ 194.184495] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.190023] lkdtm: Stack offset: 304 <6>[ 194.194074] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.199604] lkdtm: Stack offset: -144 <6>[ 194.203746] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.209279] lkdtm: Stack offset: 144 <6>[ 194.213344] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.218874] lkdtm: Stack offset: -240 <6>[ 194.222998] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.228526] lkdtm: Stack offset: -16 <6>[ 194.232602] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.238145] lkdtm: Stack offset: -96 <6>[ 194.242191] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.247727] lkdtm: Stack offset: -224 <6>[ 194.251860] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.257411] lkdtm: Stack offset: -16 <6>[ 194.261460] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.267009] lkdtm: Stack offset: -176 <6>[ 194.271180] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.276727] lkdtm: Stack offset: 416 <6>[ 194.280798] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.286331] lkdtm: Stack offset: 496 <6>[ 194.290367] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.295896] lkdtm: Stack offset: 0 <6>[ 194.299785] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.305335] lkdtm: Stack offset: 720 <6>[ 194.309388] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.314914] lkdtm: Stack offset: -48 <6>[ 194.318955] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.324497] lkdtm: Stack offset: -160 <6>[ 194.328654] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.334174] lkdtm: Stack offset: 480 <6>[ 194.338214] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.343751] lkdtm: Stack offset: -64 <6>[ 194.347817] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.353349] lkdtm: Stack offset: -176 <6>[ 194.357481] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.363009] lkdtm: Stack offset: 512 <6>[ 194.367047] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.372578] lkdtm: Stack offset: 400 <6>[ 194.376616] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.382154] lkdtm: Stack offset: -160 <6>[ 194.386280] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.391807] lkdtm: Stack offset: 96 <6>[ 194.395789] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.401331] lkdtm: Stack offset: 16 <6>[ 194.405315] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.410871] lkdtm: Stack offset: 16 <6>[ 194.414847] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.420394] lkdtm: Stack offset: 336 <6>[ 194.424457] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.430002] lkdtm: Stack offset: 400 <6>[ 194.434065] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.439614] lkdtm: Stack offset: -176 <6>[ 194.443787] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.449325] lkdtm: Stack offset: 480 <6>[ 194.453395] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.458942] lkdtm: Stack offset: 512 <6>[ 194.463005] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.468555] lkdtm: Stack offset: 208 <6>[ 194.472617] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.478179] lkdtm: Stack offset: -32 <6>[ 194.482247] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.487793] lkdtm: Stack offset: -240 <6>[ 194.491942] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.497490] lkdtm: Stack offset: 96 <6>[ 194.501464] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.507018] lkdtm: Stack offset: -16 <6>[ 194.511069] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.516650] lkdtm: Stack offset: 512 <6>[ 194.520712] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.526249] lkdtm: Stack offset: 112 <6>[ 194.530290] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.535821] lkdtm: Stack offset: -96 <6>[ 194.539859] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.545398] lkdtm: Stack offset: 384 <6>[ 194.549439] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.554981] lkdtm: Stack offset: 208 <6>[ 194.559020] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.564552] lkdtm: Stack offset: 496 <6>[ 194.568595] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.574126] lkdtm: Stack offset: 576 <6>[ 194.578168] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.583713] lkdtm: Stack offset: 400 <6>[ 194.587800] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.593329] lkdtm: Stack offset: 224 <6>[ 194.597380] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.602909] lkdtm: Stack offset: 672 <6>[ 194.606965] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.612506] lkdtm: Stack offset: -80 <6>[ 194.616562] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.622098] lkdtm: Stack offset: 528 <6>[ 194.626167] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.631724] lkdtm: Stack offset: 352 <6>[ 194.635829] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.641358] lkdtm: Stack offset: 336 <6>[ 194.645401] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.650929] lkdtm: Stack offset: 400 <6>[ 194.654970] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.660512] lkdtm: Stack offset: 176 <6>[ 194.664550] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.670096] lkdtm: Stack offset: 208 <6>[ 194.674146] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.679686] lkdtm: Stack offset: 464 <6>[ 194.683762] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.689304] lkdtm: Stack offset: -176 <6>[ 194.693464] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.699013] lkdtm: Stack offset: -208 <6>[ 194.703164] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.708716] lkdtm: Stack offset: 480 <6>[ 194.712807] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.718337] lkdtm: Stack offset: -16 <6>[ 194.722408] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.727943] lkdtm: Stack offset: -128 <6>[ 194.732074] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.737605] lkdtm: Stack offset: 48 <6>[ 194.741557] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.747110] lkdtm: Stack offset: 576 <6>[ 194.751154] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.756686] lkdtm: Stack offset: 640 <6>[ 194.760742] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.766276] lkdtm: Stack offset: 352 <6>[ 194.770310] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.775845] lkdtm: Stack offset: -48 <6>[ 194.779888] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.785417] lkdtm: Stack offset: 752 <6>[ 194.789454] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.794984] lkdtm: Stack offset: 192 <6>[ 194.799022] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.804553] lkdtm: Stack offset: 320 <6>[ 194.808595] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.814135] lkdtm: Stack offset: -176 <6>[ 194.818263] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.823794] lkdtm: Stack offset: 704 <6>[ 194.827833] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.833362] lkdtm: Stack offset: 304 <6>[ 194.837422] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.842967] lkdtm: Stack offset: 560 <6>[ 194.847007] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.852558] lkdtm: Stack offset: 400 <6>[ 194.856601] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.862146] lkdtm: Stack offset: 480 <6>[ 194.866187] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.871716] lkdtm: Stack offset: -128 <6>[ 194.875851] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.881394] lkdtm: Stack offset: 288 <6>[ 194.885441] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.890973] lkdtm: Stack offset: 16 <6>[ 194.894942] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.900480] lkdtm: Stack offset: -256 <6>[ 194.904615] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.910155] lkdtm: Stack offset: 576 <6>[ 194.914186] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.919708] lkdtm: Stack offset: 560 <6>[ 194.923774] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.929302] lkdtm: Stack offset: -96 <6>[ 194.933343] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.938898] lkdtm: Stack offset: 112 <6>[ 194.942940] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.948485] lkdtm: Stack offset: 160 <6>[ 194.952530] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.958056] lkdtm: Stack offset: 528 <6>[ 194.962094] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.967623] lkdtm: Stack offset: -240 <6>[ 194.971784] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.977304] lkdtm: Stack offset: 672 <6>[ 194.981351] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.986881] lkdtm: Stack offset: 64 <6>[ 194.990840] lkdtm: Performing direct entry REPORT_STACK <6>[ 194.996371] lkdtm: Stack offset: 480 <6>[ 195.000407] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.005934] lkdtm: Stack offset: 576 <6>[ 195.009970] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.015509] lkdtm: Stack offset: -240 <6>[ 195.019669] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.025210] lkdtm: Stack offset: 496 <6>[ 195.029277] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.034823] lkdtm: Stack offset: 48 <6>[ 195.038830] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.044370] lkdtm: Stack offset: 272 <6>[ 195.048438] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.053986] lkdtm: Stack offset: 528 <6>[ 195.058050] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.063598] lkdtm: Stack offset: 640 <6>[ 195.067678] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.073202] lkdtm: Stack offset: 80 <6>[ 195.077158] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.082710] lkdtm: Stack offset: 0 <6>[ 195.086580] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.092125] lkdtm: Stack offset: 304 <6>[ 195.096173] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.101702] lkdtm: Stack offset: -224 <6>[ 195.105827] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.111356] lkdtm: Stack offset: 720 <6>[ 195.115395] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.120925] lkdtm: Stack offset: -144 <6>[ 195.125049] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.130578] lkdtm: Stack offset: 32 <6>[ 195.134532] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.140061] lkdtm: Stack offset: -144 <6>[ 195.144188] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.149728] lkdtm: Stack offset: 640 <6>[ 195.153786] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.159309] lkdtm: Stack offset: 608 <6>[ 195.163345] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.168876] lkdtm: Stack offset: 16 <6>[ 195.172852] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.178388] lkdtm: Stack offset: 176 <6>[ 195.182426] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.187967] lkdtm: Stack offset: 512 <6>[ 195.192007] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.197539] lkdtm: Stack offset: 544 <6>[ 195.201583] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.207113] lkdtm: Stack offset: 336 <6>[ 195.211152] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.216691] lkdtm: Stack offset: 496 <6>[ 195.220753] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.226276] lkdtm: Stack offset: 624 <6>[ 195.230311] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.235852] lkdtm: Stack offset: -32 <6>[ 195.239902] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.245430] lkdtm: Stack offset: 32 <6>[ 195.249378] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.254913] lkdtm: Stack offset: 80 <6>[ 195.258862] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.264390] lkdtm: Stack offset: 16 <6>[ 195.268342] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.273867] lkdtm: Stack offset: 240 <6>[ 195.277900] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.283441] lkdtm: Stack offset: 448 <6>[ 195.287480] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.293016] lkdtm: Stack offset: -80 <6>[ 195.297049] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.302581] lkdtm: Stack offset: -192 <6>[ 195.306732] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.312254] lkdtm: Stack offset: -128 <6>[ 195.316377] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.321900] lkdtm: Stack offset: -176 <6>[ 195.326034] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.331564] lkdtm: Stack offset: 544 <6>[ 195.335602] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.341132] lkdtm: Stack offset: 624 <6>[ 195.345181] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.350721] lkdtm: Stack offset: 128 <6>[ 195.354793] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.360339] lkdtm: Stack offset: 576 <6>[ 195.364402] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.369948] lkdtm: Stack offset: -48 <6>[ 195.374005] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.379553] lkdtm: Stack offset: 32 <6>[ 195.383522] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.389068] lkdtm: Stack offset: 288 <6>[ 195.393122] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.398676] lkdtm: Stack offset: 288 <6>[ 195.402757] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.408300] lkdtm: Stack offset: 176 <6>[ 195.412372] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.417926] lkdtm: Stack offset: 112 <6>[ 195.421983] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.427533] lkdtm: Stack offset: 176 <6>[ 195.431586] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.437132] lkdtm: Stack offset: 128 <6>[ 195.441186] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.446732] lkdtm: Stack offset: 112 <6>[ 195.450819] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.456345] lkdtm: Stack offset: 480 <6>[ 195.460387] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.465917] lkdtm: Stack offset: -96 <6>[ 195.469955] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.475496] lkdtm: Stack offset: 720 <6>[ 195.479539] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.485077] lkdtm: Stack offset: 416 <6>[ 195.489117] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.494670] lkdtm: Stack offset: 128 <6>[ 195.498731] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.504254] lkdtm: Stack offset: 528 <6>[ 195.508302] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.513859] lkdtm: Stack offset: 240 <6>[ 195.517906] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.523452] lkdtm: Stack offset: 144 <6>[ 195.527491] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.533023] lkdtm: Stack offset: 608 <6>[ 195.537058] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.542587] lkdtm: Stack offset: 128 <6>[ 195.546651] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.552180] lkdtm: Stack offset: 672 <6>[ 195.556216] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.561745] lkdtm: Stack offset: -240 <6>[ 195.565871] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.571399] lkdtm: Stack offset: 16 <6>[ 195.575350] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.580878] lkdtm: Stack offset: 464 <6>[ 195.584952] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.590485] lkdtm: Stack offset: 320 <6>[ 195.594552] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.600088] lkdtm: Stack offset: 576 <6>[ 195.604147] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.609684] lkdtm: Stack offset: 560 <6>[ 195.613738] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.619272] lkdtm: Stack offset: -48 <6>[ 195.623314] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.628845] lkdtm: Stack offset: 624 <6>[ 195.632879] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.638406] lkdtm: Stack offset: -32 <6>[ 195.642445] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.647969] lkdtm: Stack offset: 352 <6>[ 195.652000] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.657533] lkdtm: Stack offset: 672 <6>[ 195.661570] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.667101] lkdtm: Stack offset: 256 <6>[ 195.671137] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.676661] lkdtm: Stack offset: 688 <6>[ 195.680729] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.686270] lkdtm: Stack offset: 304 <6>[ 195.690313] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.695845] lkdtm: Stack offset: 752 <6>[ 195.699895] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.705431] lkdtm: Stack offset: -192 <6>[ 195.709558] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.715097] lkdtm: Stack offset: -48 <6>[ 195.719137] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.724666] lkdtm: Stack offset: 192 <6>[ 195.728743] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.734285] lkdtm: Stack offset: 560 <6>[ 195.738345] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.743892] lkdtm: Stack offset: 432 <6>[ 195.747951] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.753506] lkdtm: Stack offset: -80 <6>[ 195.757565] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.763110] lkdtm: Stack offset: 160 <6>[ 195.767167] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.772713] lkdtm: Stack offset: 656 <6>[ 195.776800] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.782327] lkdtm: Stack offset: 416 <6>[ 195.786364] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.791893] lkdtm: Stack offset: 320 <6>[ 195.795931] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.801461] lkdtm: Stack offset: 400 <6>[ 195.805498] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.811027] lkdtm: Stack offset: -32 <6>[ 195.815063] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.820609] lkdtm: Stack offset: 576 <6>[ 195.824677] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.830199] lkdtm: Stack offset: 640 <6>[ 195.834238] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.839770] lkdtm: Stack offset: -224 <6>[ 195.843893] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.849423] lkdtm: Stack offset: 704 <6>[ 195.853461] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.859019] lkdtm: Stack offset: 304 <6>[ 195.863062] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.868593] lkdtm: Stack offset: -112 <6>[ 195.872741] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.878268] lkdtm: Stack offset: 480 <6>[ 195.882321] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.887861] lkdtm: Stack offset: -240 <6>[ 195.891985] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.897513] lkdtm: Stack offset: 256 <6>[ 195.901551] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.907081] lkdtm: Stack offset: 448 <6>[ 195.911119] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.916656] lkdtm: Stack offset: 496 <6>[ 195.920713] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.926245] lkdtm: Stack offset: 128 <6>[ 195.930278] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.935812] lkdtm: Stack offset: 720 <6>[ 195.939860] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.945403] lkdtm: Stack offset: 272 <6>[ 195.949456] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.954996] lkdtm: Stack offset: 144 <6>[ 195.959036] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.964576] lkdtm: Stack offset: -48 <6>[ 195.968669] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.974188] lkdtm: Stack offset: 688 <6>[ 195.978240] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.983773] lkdtm: Stack offset: 208 <6>[ 195.987848] lkdtm: Performing direct entry REPORT_STACK <6>[ 195.993380] lkdtm: Stack offset: 448 <6>[ 195.997432] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.002962] lkdtm: Stack offset: 448 <6>[ 196.007005] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.012532] lkdtm: Stack offset: 176 <6>[ 196.016571] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.022109] lkdtm: Stack offset: 544 <6>[ 196.026150] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.031677] lkdtm: Stack offset: -144 <6>[ 196.035822] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.041352] lkdtm: Stack offset: 128 <6>[ 196.045397] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.050933] lkdtm: Stack offset: -256 <6>[ 196.055061] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.060592] lkdtm: Stack offset: 48 <6>[ 196.064542] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.070073] lkdtm: Stack offset: 592 <6>[ 196.074123] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.079659] lkdtm: Stack offset: 704 <6>[ 196.083724] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.089252] lkdtm: Stack offset: 624 <6>[ 196.093295] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.098823] lkdtm: Stack offset: 176 <6>[ 196.102862] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.108392] lkdtm: Stack offset: 288 <6>[ 196.112429] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.117956] lkdtm: Stack offset: 160 <6>[ 196.121994] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.127524] lkdtm: Stack offset: -80 <6>[ 196.131560] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.137088] lkdtm: Stack offset: -192 <6>[ 196.141226] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.146772] lkdtm: Stack offset: 64 <6>[ 196.150763] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.156314] lkdtm: Stack offset: 144 <6>[ 196.160385] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.165931] lkdtm: Stack offset: 752 <6>[ 196.169995] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.175543] lkdtm: Stack offset: 32 <6>[ 196.179520] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.185066] lkdtm: Stack offset: 752 <6>[ 196.189132] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.194677] lkdtm: Stack offset: -256 <6>[ 196.198831] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.204365] lkdtm: Stack offset: 96 <6>[ 196.208337] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.213884] lkdtm: Stack offset: 224 <6>[ 196.217950] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.223507] lkdtm: Stack offset: 48 <6>[ 196.227478] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.233024] lkdtm: Stack offset: 608 <6>[ 196.237083] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.242656] lkdtm: Stack offset: 112 <6>[ 196.246742] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.252281] lkdtm: Stack offset: 176 <6>[ 196.256351] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.261903] lkdtm: Stack offset: 720 <6>[ 196.265955] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.271485] lkdtm: Stack offset: -48 <6>[ 196.275533] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.281059] lkdtm: Stack offset: 16 <6>[ 196.285008] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.290541] lkdtm: Stack offset: -192 <6>[ 196.294696] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.300219] lkdtm: Stack offset: 224 <6>[ 196.304276] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.309822] lkdtm: Stack offset: -160 <6>[ 196.313964] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.319494] lkdtm: Stack offset: 688 <6>[ 196.323536] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.329060] lkdtm: Stack offset: 0 <6>[ 196.332948] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.338482] lkdtm: Stack offset: 256 <6>[ 196.342521] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.348062] lkdtm: Stack offset: 272 <6>[ 196.352097] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.357655] lkdtm: Stack offset: 320 <6>[ 196.361733] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.367252] lkdtm: Stack offset: -208 <6>[ 196.371383] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.376909] lkdtm: Stack offset: -144 <6>[ 196.381036] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.386566] lkdtm: Stack offset: 496 <6>[ 196.390604] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.396131] lkdtm: Stack offset: 0 <6>[ 196.399993] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.405526] lkdtm: Stack offset: -80 <6>[ 196.409581] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.415126] lkdtm: Stack offset: 160 <6>[ 196.419168] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.424706] lkdtm: Stack offset: 496 <6>[ 196.428780] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.434329] lkdtm: Stack offset: -240 <6>[ 196.438478] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.444024] lkdtm: Stack offset: -96 <6>[ 196.448084] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.453647] lkdtm: Stack offset: 592 <6>[ 196.457735] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.463265] lkdtm: Stack offset: 352 <6>[ 196.467313] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.472845] lkdtm: Stack offset: 416 <6>[ 196.476882] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.482411] lkdtm: Stack offset: 752 <6>[ 196.486450] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.491989] lkdtm: Stack offset: 128 <6>[ 196.496028] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.501559] lkdtm: Stack offset: 624 <6>[ 196.505599] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.511129] lkdtm: Stack offset: 128 <6>[ 196.515171] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.520701] lkdtm: Stack offset: 752 <6>[ 196.524760] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.530281] lkdtm: Stack offset: -256 <6>[ 196.534406] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.539937] lkdtm: Stack offset: 16 <6>[ 196.543889] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.549443] lkdtm: Stack offset: 416 <6>[ 196.553486] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.559033] lkdtm: Stack offset: -48 <6>[ 196.563073] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.568607] lkdtm: Stack offset: 48 <6>[ 196.572563] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.578094] lkdtm: Stack offset: 192 <6>[ 196.582131] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.587661] lkdtm: Stack offset: 256 <6>[ 196.591718] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.597236] lkdtm: Stack offset: 352 <6>[ 196.601278] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.606814] lkdtm: Stack offset: -160 <6>[ 196.610951] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.616486] lkdtm: Stack offset: 0 <6>[ 196.620354] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.625896] lkdtm: Stack offset: 672 <6>[ 196.629946] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.635480] lkdtm: Stack offset: 688 <6>[ 196.639513] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.645043] lkdtm: Stack offset: -176 <6>[ 196.649169] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.654702] lkdtm: Stack offset: -160 <6>[ 196.658820] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.664350] lkdtm: Stack offset: -112 <6>[ 196.668479] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.674005] lkdtm: Stack offset: 80 <6>[ 196.677956] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.683485] lkdtm: Stack offset: 560 <6>[ 196.687536] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.693071] lkdtm: Stack offset: 400 <6>[ 196.697119] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.702657] lkdtm: Stack offset: -224 <6>[ 196.706823] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.712350] lkdtm: Stack offset: -32 <6>[ 196.716384] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.721910] lkdtm: Stack offset: 336 <6>[ 196.725946] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.731477] lkdtm: Stack offset: 736 <6>[ 196.735519] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.741042] lkdtm: Stack offset: 208 <6>[ 196.745095] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.750635] lkdtm: Stack offset: 368 <6>[ 196.754699] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.760227] lkdtm: Stack offset: 672 <6>[ 196.764264] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.769803] lkdtm: Stack offset: 320 <6>[ 196.773844] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.779377] lkdtm: Stack offset: 288 <6>[ 196.783423] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.788951] lkdtm: Stack offset: 544 <6>[ 196.792988] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.798518] lkdtm: Stack offset: 80 <6>[ 196.802468] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.807998] lkdtm: Stack offset: 32 <6>[ 196.811961] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.817505] lkdtm: Stack offset: 752 <6>[ 196.821546] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.827084] lkdtm: Stack offset: -208 <6>[ 196.831216] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.836744] lkdtm: Stack offset: 384 <6>[ 196.840810] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.846354] lkdtm: Stack offset: -224 <6>[ 196.850513] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.856061] lkdtm: Stack offset: -48 <6>[ 196.860125] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.865672] lkdtm: Stack offset: 352 <6>[ 196.869754] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.875306] lkdtm: Stack offset: 480 <6>[ 196.879379] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.884927] lkdtm: Stack offset: -144 <6>[ 196.889077] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.894650] lkdtm: Stack offset: 352 <6>[ 196.898731] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.904268] lkdtm: Stack offset: 432 <6>[ 196.908332] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.913880] lkdtm: Stack offset: 432 <6>[ 196.917942] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.923491] lkdtm: Stack offset: -224 <6>[ 196.927673] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.933200] lkdtm: Stack offset: 144 <6>[ 196.937244] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.942781] lkdtm: Stack offset: 32 <6>[ 196.946769] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.952290] lkdtm: Stack offset: 272 <6>[ 196.956323] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.961865] lkdtm: Stack offset: 560 <6>[ 196.965906] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.971436] lkdtm: Stack offset: 640 <6>[ 196.975479] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.981022] lkdtm: Stack offset: 48 <6>[ 196.984974] lkdtm: Performing direct entry REPORT_STACK <6>[ 196.990506] lkdtm: Stack offset: 224 <6>[ 196.994550] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.000079] lkdtm: Stack offset: -128 <6>[ 197.004233] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.009779] lkdtm: Stack offset: 720 <6>[ 197.013839] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.019369] lkdtm: Stack offset: -32 <6>[ 197.023402] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.028935] lkdtm: Stack offset: 160 <6>[ 197.032979] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.038515] lkdtm: Stack offset: 704 <6>[ 197.042579] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.048115] lkdtm: Stack offset: -64 <6>[ 197.052163] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.057717] lkdtm: Stack offset: 624 <6>[ 197.061816] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.067345] lkdtm: Stack offset: 128 <6>[ 197.071464] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.077006] lkdtm: Stack offset: 16 <6>[ 197.080972] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.086517] lkdtm: Stack offset: -32 <6>[ 197.090560] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.096104] lkdtm: Stack offset: 688 <6>[ 197.100154] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.105683] lkdtm: Stack offset: -256 <6>[ 197.109819] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.115349] lkdtm: Stack offset: -16 <6>[ 197.119388] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.124918] lkdtm: Stack offset: -112 <6>[ 197.129044] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.134590] lkdtm: Stack offset: 720 <6>[ 197.138663] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.144204] lkdtm: Stack offset: 272 <6>[ 197.148271] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.153818] lkdtm: Stack offset: -112 <6>[ 197.157971] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.163529] lkdtm: Stack offset: 704 <6>[ 197.167594] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.173139] lkdtm: Stack offset: -256 <6>[ 197.177290] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.182836] lkdtm: Stack offset: 128 <6>[ 197.186898] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.192447] lkdtm: Stack offset: 560 <6>[ 197.196514] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.202069] lkdtm: Stack offset: 496 <6>[ 197.206136] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.211683] lkdtm: Stack offset: 368 <6>[ 197.215763] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.221300] lkdtm: Stack offset: 80 <6>[ 197.225280] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.230832] lkdtm: Stack offset: 0 <6>[ 197.234737] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.240273] lkdtm: Stack offset: 448 <6>[ 197.244340] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.249894] lkdtm: Stack offset: 320 <6>[ 197.253945] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.259479] lkdtm: Stack offset: 576 <6>[ 197.263522] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.269054] lkdtm: Stack offset: 656 <6>[ 197.273091] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.278654] lkdtm: Stack offset: -176 <6>[ 197.282849] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.288380] lkdtm: Stack offset: 48 <6>[ 197.292337] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.297886] lkdtm: Stack offset: -160 <6>[ 197.302014] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.307547] lkdtm: Stack offset: 656 <6>[ 197.311593] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.317125] lkdtm: Stack offset: 128 <6>[ 197.321164] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.326696] lkdtm: Stack offset: 688 <6>[ 197.330755] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.336276] lkdtm: Stack offset: -32 <6>[ 197.340314] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.345855] lkdtm: Stack offset: 608 <6>[ 197.349916] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.355445] lkdtm: Stack offset: 752 <6>[ 197.359483] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.365021] lkdtm: Stack offset: 256 <6>[ 197.369061] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.374596] lkdtm: Stack offset: 704 <6>[ 197.378672] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.384199] lkdtm: Stack offset: -144 <6>[ 197.388325] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.393869] lkdtm: Stack offset: 256 <6>[ 197.397905] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.403450] lkdtm: Stack offset: 16 <6>[ 197.407403] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.412930] lkdtm: Stack offset: 688 <6>[ 197.416975] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.422506] lkdtm: Stack offset: 464 <6>[ 197.426539] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.432076] lkdtm: Stack offset: 560 <6>[ 197.436114] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.441650] lkdtm: Stack offset: 64 <6>[ 197.445608] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.451135] lkdtm: Stack offset: 288 <6>[ 197.455171] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.460700] lkdtm: Stack offset: -256 <6>[ 197.464826] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.470356] lkdtm: Stack offset: 128 <6>[ 197.474395] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.479925] lkdtm: Stack offset: 336 <6>[ 197.483973] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.489507] lkdtm: Stack offset: 160 <6>[ 197.493544] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.499081] lkdtm: Stack offset: 128 <6>[ 197.503121] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.508671] lkdtm: Stack offset: 432 <6>[ 197.512741] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.518287] lkdtm: Stack offset: 752 <6>[ 197.522356] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.527902] lkdtm: Stack offset: 496 <6>[ 197.531958] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.537506] lkdtm: Stack offset: 608 <6>[ 197.541563] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.547109] lkdtm: Stack offset: 176 <6>[ 197.551165] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.556710] lkdtm: Stack offset: 720 <6>[ 197.560795] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.566329] lkdtm: Stack offset: -144 <6>[ 197.570465] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.575996] lkdtm: Stack offset: 352 <6>[ 197.580035] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.585575] lkdtm: Stack offset: -32 <6>[ 197.589614] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.595173] lkdtm: Stack offset: -64 <6>[ 197.599209] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.604736] lkdtm: Stack offset: -96 <6>[ 197.608787] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.614319] lkdtm: Stack offset: 512 <6>[ 197.618361] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.623894] lkdtm: Stack offset: 320 <6>[ 197.627941] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.633481] lkdtm: Stack offset: 448 <6>[ 197.637543] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.643089] lkdtm: Stack offset: 64 <6>[ 197.647041] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.652573] lkdtm: Stack offset: 640 <6>[ 197.656613] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.662155] lkdtm: Stack offset: 608 <6>[ 197.666213] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.671743] lkdtm: Stack offset: 544 <6>[ 197.675797] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.681321] lkdtm: Stack offset: 128 <6>[ 197.685361] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.690892] lkdtm: Stack offset: -160 <6>[ 197.695115] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.700677] lkdtm: Stack offset: 656 <6>[ 197.704757] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.710282] lkdtm: Stack offset: 384 <6>[ 197.714317] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.719842] lkdtm: Stack offset: 480 <6>[ 197.723890] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.729425] lkdtm: Stack offset: -208 <6>[ 197.733554] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.739084] lkdtm: Stack offset: 128 <6>[ 197.743121] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.748652] lkdtm: Stack offset: 304 <6>[ 197.752718] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.758238] lkdtm: Stack offset: 16 <6>[ 197.762183] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.767723] lkdtm: Stack offset: 256 <6>[ 197.771800] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.777331] lkdtm: Stack offset: -176 <6>[ 197.781477] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.787001] lkdtm: Stack offset: 624 <6>[ 197.791035] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.796565] lkdtm: Stack offset: 640 <6>[ 197.800606] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.806133] lkdtm: Stack offset: -256 <6>[ 197.810257] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.815785] lkdtm: Stack offset: 64 <6>[ 197.819767] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.825291] lkdtm: Stack offset: -224 <6>[ 197.829428] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.834968] lkdtm: Stack offset: 416 <6>[ 197.839015] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.844547] lkdtm: Stack offset: 32 <6>[ 197.848502] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.854031] lkdtm: Stack offset: 272 <6>[ 197.858084] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.863614] lkdtm: Stack offset: 176 <6>[ 197.867687] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.873230] lkdtm: Stack offset: -256 <6>[ 197.877378] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.882926] lkdtm: Stack offset: 112 <6>[ 197.886988] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.892537] lkdtm: Stack offset: 32 <6>[ 197.896508] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.902061] lkdtm: Stack offset: 288 <6>[ 197.906121] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.911675] lkdtm: Stack offset: 224 <6>[ 197.915756] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.921296] lkdtm: Stack offset: 480 <6>[ 197.925353] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.930903] lkdtm: Stack offset: 368 <6>[ 197.934964] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.940515] lkdtm: Stack offset: 576 <6>[ 197.944578] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.950124] lkdtm: Stack offset: 736 <6>[ 197.954180] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.959725] lkdtm: Stack offset: 320 <6>[ 197.963808] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.969345] lkdtm: Stack offset: 192 <6>[ 197.973393] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.978923] lkdtm: Stack offset: -144 <6>[ 197.983051] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.988604] lkdtm: Stack offset: 640 <6>[ 197.992671] lkdtm: Performing direct entry REPORT_STACK <6>[ 197.998198] lkdtm: Stack offset: 448 <6>[ 198.002238] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.007769] lkdtm: Stack offset: 48 <6>[ 198.011737] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.017259] lkdtm: Stack offset: 240 <6>[ 198.021299] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.026830] lkdtm: Stack offset: 416 <6>[ 198.030869] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.036418] lkdtm: Stack offset: 48 <6>[ 198.040373] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.045905] lkdtm: Stack offset: 48 <6>[ 198.049940] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.055483] lkdtm: Stack offset: 560 <6>[ 198.059524] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.065053] lkdtm: Stack offset: -112 <6>[ 198.069175] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.074699] lkdtm: Stack offset: 496 <6>[ 198.078774] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.084299] lkdtm: Stack offset: 592 <6>[ 198.088340] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.093869] lkdtm: Stack offset: 576 <6>[ 198.097902] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.103439] lkdtm: Stack offset: 704 <6>[ 198.107476] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.113003] lkdtm: Stack offset: 384 <6>[ 198.117033] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.122559] lkdtm: Stack offset: 688 <6>[ 198.126597] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.132123] lkdtm: Stack offset: 608 <6>[ 198.136156] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.141696] lkdtm: Stack offset: 208 <6>[ 198.145762] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.151291] lkdtm: Stack offset: 368 <6>[ 198.155340] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.160879] lkdtm: Stack offset: -32 <6>[ 198.164923] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.170463] lkdtm: Stack offset: -176 <6>[ 198.174590] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.180117] lkdtm: Stack offset: 112 <6>[ 198.184154] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.189680] lkdtm: Stack offset: 192 <6>[ 198.193741] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.199260] lkdtm: Stack offset: 624 <6>[ 198.203303] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.208830] lkdtm: Stack offset: 336 <6>[ 198.212869] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.218400] lkdtm: Stack offset: 528 <6>[ 198.222437] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.227965] lkdtm: Stack offset: -80 <6>[ 198.232002] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.237541] lkdtm: Stack offset: 192 <6>[ 198.241580] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.247112] lkdtm: Stack offset: 720 <6>[ 198.251169] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.256723] lkdtm: Stack offset: 272 <6>[ 198.260818] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.266345] lkdtm: Stack offset: 32 <6>[ 198.270304] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.275835] lkdtm: Stack offset: 272 <6>[ 198.279873] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.285404] lkdtm: Stack offset: -144 <6>[ 198.289530] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.295059] lkdtm: Stack offset: 752 <6>[ 198.299097] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.304649] lkdtm: Stack offset: -208 <6>[ 198.308803] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.314344] lkdtm: Stack offset: 32 <6>[ 198.318295] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.323828] lkdtm: Stack offset: -96 <6>[ 198.327868] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.333397] lkdtm: Stack offset: 512 <6>[ 198.337437] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.342969] lkdtm: Stack offset: 192 <6>[ 198.347029] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.352570] lkdtm: Stack offset: -192 <6>[ 198.356735] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.362261] lkdtm: Stack offset: -48 <6>[ 198.366302] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.371843] lkdtm: Stack offset: 224 <6>[ 198.375884] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.381434] lkdtm: Stack offset: 480 <6>[ 198.385477] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.391023] lkdtm: Stack offset: 576 <6>[ 198.395064] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.400594] lkdtm: Stack offset: 368 <6>[ 198.404675] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.410200] lkdtm: Stack offset: 736 <6>[ 198.414237] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.419775] lkdtm: Stack offset: 464 <6>[ 198.423819] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.429351] lkdtm: Stack offset: -240 <6>[ 198.433475] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.439018] lkdtm: Stack offset: 704 <6>[ 198.443058] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.448589] lkdtm: Stack offset: 704 <6>[ 198.452650] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.458178] lkdtm: Stack offset: 256 <6>[ 198.462215] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.467742] lkdtm: Stack offset: 464 <6>[ 198.471803] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.477330] lkdtm: Stack offset: 176 <6>[ 198.481369] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.486898] lkdtm: Stack offset: -224 <6>[ 198.491019] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.496546] lkdtm: Stack offset: 160 <6>[ 198.500593] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.506130] lkdtm: Stack offset: 48 <6>[ 198.510083] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.515615] lkdtm: Stack offset: 688 <6>[ 198.519698] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.525238] lkdtm: Stack offset: 592 <6>[ 198.529307] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.534853] lkdtm: Stack offset: 640 <6>[ 198.538916] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.544474] lkdtm: Stack offset: 272 <6>[ 198.548536] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.554083] lkdtm: Stack offset: 352 <6>[ 198.558145] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.563697] lkdtm: Stack offset: -144 <6>[ 198.567850] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.573408] lkdtm: Stack offset: -112 <6>[ 198.577561] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.583115] lkdtm: Stack offset: 320 <6>[ 198.587179] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.592727] lkdtm: Stack offset: 80 <6>[ 198.596721] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.602259] lkdtm: Stack offset: 16 <6>[ 198.606236] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.611782] lkdtm: Stack offset: 112 <6>[ 198.615839] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.621387] lkdtm: Stack offset: 528 <6>[ 198.625452] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.631007] lkdtm: Stack offset: -144 <6>[ 198.635160] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.640713] lkdtm: Stack offset: 576 <6>[ 198.644808] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.650336] lkdtm: Stack offset: 48 <6>[ 198.654290] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.659822] lkdtm: Stack offset: 656 <6>[ 198.663862] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.669404] lkdtm: Stack offset: 128 <6>[ 198.673448] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.678983] lkdtm: Stack offset: 256 <6>[ 198.683029] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.688559] lkdtm: Stack offset: 528 <6>[ 198.692599] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.698152] lkdtm: Stack offset: -112 <6>[ 198.702280] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.707833] lkdtm: Stack offset: 384 <6>[ 198.711872] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.717402] lkdtm: Stack offset: 384 <6>[ 198.721444] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.726976] lkdtm: Stack offset: 32 <6>[ 198.730931] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.736467] lkdtm: Stack offset: 464 <6>[ 198.740509] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.746040] lkdtm: Stack offset: 576 <6>[ 198.750079] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.755607] lkdtm: Stack offset: -192 <6>[ 198.759757] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.765284] lkdtm: Stack offset: 272 <6>[ 198.769329] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.774878] lkdtm: Stack offset: 384 <6>[ 198.778914] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.784447] lkdtm: Stack offset: 192 <6>[ 198.788488] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.794015] lkdtm: Stack offset: -128 <6>[ 198.798136] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.803667] lkdtm: Stack offset: -208 <6>[ 198.807801] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.813325] lkdtm: Stack offset: 672 <6>[ 198.817359] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.822891] lkdtm: Stack offset: 688 <6>[ 198.826922] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.832453] lkdtm: Stack offset: 32 <6>[ 198.836410] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.841942] lkdtm: Stack offset: 464 <6>[ 198.845980] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.851511] lkdtm: Stack offset: 320 <6>[ 198.855545] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.861071] lkdtm: Stack offset: 624 <6>[ 198.865121] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.870664] lkdtm: Stack offset: -64 <6>[ 198.874735] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.880260] lkdtm: Stack offset: 624 <6>[ 198.884310] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.889841] lkdtm: Stack offset: 592 <6>[ 198.893885] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.899416] lkdtm: Stack offset: 400 <6>[ 198.903456] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.908994] lkdtm: Stack offset: 144 <6>[ 198.913033] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.918564] lkdtm: Stack offset: 240 <6>[ 198.922601] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.928141] lkdtm: Stack offset: 112 <6>[ 198.932181] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.937708] lkdtm: Stack offset: 640 <6>[ 198.941781] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.947347] lkdtm: Stack offset: -208 <6>[ 198.951482] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.957015] lkdtm: Stack offset: -128 <6>[ 198.961141] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.966671] lkdtm: Stack offset: 272 <6>[ 198.970733] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.976264] lkdtm: Stack offset: 0 <6>[ 198.980128] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.985672] lkdtm: Stack offset: 288 <6>[ 198.989732] lkdtm: Performing direct entry REPORT_STACK <6>[ 198.995256] lkdtm: Stack offset: 576 <6>[ 198.999300] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.004831] lkdtm: Stack offset: 544 <6>[ 199.008870] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.014402] lkdtm: Stack offset: 64 <6>[ 199.018355] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.023886] lkdtm: Stack offset: 336 <6>[ 199.027924] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.033455] lkdtm: Stack offset: -176 <6>[ 199.037581] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.043133] lkdtm: Stack offset: 560 <6>[ 199.047181] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.052712] lkdtm: Stack offset: 160 <6>[ 199.056773] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.062293] lkdtm: Stack offset: -176 <6>[ 199.066432] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.071962] lkdtm: Stack offset: 320 <6>[ 199.076000] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.081530] lkdtm: Stack offset: 624 <6>[ 199.085572] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.091114] lkdtm: Stack offset: -192 <6>[ 199.095240] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.100773] lkdtm: Stack offset: 464 <6>[ 199.104823] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.110362] lkdtm: Stack offset: 544 <6>[ 199.114419] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.119960] lkdtm: Stack offset: -224 <6>[ 199.124095] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.129684] lkdtm: Stack offset: 592 <6>[ 199.133774] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.139301] lkdtm: Stack offset: 368 <6>[ 199.143362] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.148893] lkdtm: Stack offset: 48 <6>[ 199.152862] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.158398] lkdtm: Stack offset: 592 <6>[ 199.162449] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.167980] lkdtm: Stack offset: 96 <6>[ 199.171951] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.177497] lkdtm: Stack offset: -64 <6>[ 199.181573] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.187102] lkdtm: Stack offset: 720 <6>[ 199.191160] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.196707] lkdtm: Stack offset: 416 <6>[ 199.200797] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.206324] lkdtm: Stack offset: -256 <6>[ 199.210455] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.215984] lkdtm: Stack offset: 672 <6>[ 199.220025] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.225555] lkdtm: Stack offset: 592 <6>[ 199.229613] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.235152] lkdtm: Stack offset: 576 <6>[ 199.239191] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.244728] lkdtm: Stack offset: 336 <6>[ 199.248802] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.254345] lkdtm: Stack offset: 752 <6>[ 199.258416] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.263961] lkdtm: Stack offset: 720 <6>[ 199.268024] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.273573] lkdtm: Stack offset: 352 <6>[ 199.277667] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.283193] lkdtm: Stack offset: 592 <6>[ 199.287252] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.292798] lkdtm: Stack offset: 128 <6>[ 199.296857] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.302409] lkdtm: Stack offset: 528 <6>[ 199.306476] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.312036] lkdtm: Stack offset: -256 <6>[ 199.316192] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.321738] lkdtm: Stack offset: -224 <6>[ 199.325882] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.331448] lkdtm: Stack offset: -192 <6>[ 199.335598] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.341144] lkdtm: Stack offset: -16 <6>[ 199.345204] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.350749] lkdtm: Stack offset: 432 <6>[ 199.354827] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.360353] lkdtm: Stack offset: 256 <6>[ 199.364397] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.369930] lkdtm: Stack offset: 560 <6>[ 199.373972] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.379514] lkdtm: Stack offset: 336 <6>[ 199.383556] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.389109] lkdtm: Stack offset: 160 <6>[ 199.393152] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.398685] lkdtm: Stack offset: -256 <6>[ 199.402840] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.408371] lkdtm: Stack offset: 384 <6>[ 199.412435] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.417968] lkdtm: Stack offset: 480 <6>[ 199.422014] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.427544] lkdtm: Stack offset: -96 <6>[ 199.431583] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.437112] lkdtm: Stack offset: -192 <6>[ 199.441239] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.446780] lkdtm: Stack offset: 656 <6>[ 199.450820] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.456352] lkdtm: Stack offset: -176 <6>[ 199.460489] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.466025] lkdtm: Stack offset: 128 <6>[ 199.470077] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.475605] lkdtm: Stack offset: 672 <6>[ 199.479659] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.485181] lkdtm: Stack offset: 128 <6>[ 199.489215] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.494748] lkdtm: Stack offset: 0 <6>[ 199.498606] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.504149] lkdtm: Stack offset: -80 <6>[ 199.508184] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.513729] lkdtm: Stack offset: 512 <6>[ 199.517783] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.523310] lkdtm: Stack offset: 512 <6>[ 199.527349] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.532872] lkdtm: Stack offset: 240 <6>[ 199.536902] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.542431] lkdtm: Stack offset: 336 <6>[ 199.546466] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.551996] lkdtm: Stack offset: 544 <6>[ 199.556047] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.561577] lkdtm: Stack offset: 608 <6>[ 199.565614] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.571158] lkdtm: Stack offset: 64 <6>[ 199.575125] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.580664] lkdtm: Stack offset: 288 <6>[ 199.584729] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.590250] lkdtm: Stack offset: 288 <6>[ 199.594293] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.599820] lkdtm: Stack offset: -32 <6>[ 199.603858] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.609387] lkdtm: Stack offset: 80 <6>[ 199.613337] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.618877] lkdtm: Stack offset: 288 <6>[ 199.622914] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.628446] lkdtm: Stack offset: 80 <6>[ 199.632401] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.637929] lkdtm: Stack offset: 592 <6>[ 199.641969] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.647509] lkdtm: Stack offset: 592 <6>[ 199.651548] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.657075] lkdtm: Stack offset: 0 <6>[ 199.660936] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.666466] lkdtm: Stack offset: 32 <6>[ 199.670415] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.675945] lkdtm: Stack offset: 384 <6>[ 199.679994] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.685549] lkdtm: Stack offset: 432 <6>[ 199.689608] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.695162] lkdtm: Stack offset: 592 <6>[ 199.699219] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.704763] lkdtm: Stack offset: -240 <6>[ 199.708905] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.714461] lkdtm: Stack offset: 128 <6>[ 199.718518] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.724068] lkdtm: Stack offset: 480 <6>[ 199.728122] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.733674] lkdtm: Stack offset: 80 <6>[ 199.737683] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.743210] lkdtm: Stack offset: 64 <6>[ 199.747185] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.752716] lkdtm: Stack offset: 448 <6>[ 199.756780] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.762317] lkdtm: Stack offset: -240 <6>[ 199.766439] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.771969] lkdtm: Stack offset: 736 <6>[ 199.776010] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.781549] lkdtm: Stack offset: -128 <6>[ 199.785703] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.791225] lkdtm: Stack offset: 608 <6>[ 199.795266] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.800795] lkdtm: Stack offset: 752 <6>[ 199.804878] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.810415] lkdtm: Stack offset: -192 <6>[ 199.814546] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.820072] lkdtm: Stack offset: -16 <6>[ 199.824108] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.829660] lkdtm: Stack offset: 64 <6>[ 199.833604] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.839158] lkdtm: Stack offset: 736 <6>[ 199.843196] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.848736] lkdtm: Stack offset: -32 <6>[ 199.852808] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.858340] lkdtm: Stack offset: 16 <6>[ 199.862296] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.867828] lkdtm: Stack offset: 720 <6>[ 199.871881] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.877416] lkdtm: Stack offset: 624 <6>[ 199.881452] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.886993] lkdtm: Stack offset: 464 <6>[ 199.891036] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.896563] lkdtm: Stack offset: -144 <6>[ 199.900731] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.906254] lkdtm: Stack offset: -176 <6>[ 199.910387] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.915925] lkdtm: Stack offset: 608 <6>[ 199.919968] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.925498] lkdtm: Stack offset: 752 <6>[ 199.929536] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.935063] lkdtm: Stack offset: -80 <6>[ 199.939113] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.944652] lkdtm: Stack offset: -176 <6>[ 199.948820] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.954372] lkdtm: Stack offset: 528 <6>[ 199.958432] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.963978] lkdtm: Stack offset: -192 <6>[ 199.968125] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.973671] lkdtm: Stack offset: 96 <6>[ 199.977624] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.983205] lkdtm: Stack offset: 592 <6>[ 199.987249] lkdtm: Performing direct entry REPORT_STACK <6>[ 199.992781] lkdtm: Stack offset: 224 <6>[ 199.996823] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.002352] lkdtm: Stack offset: 592 <6>[ 200.006395] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.011925] lkdtm: Stack offset: 96 <6>[ 200.015876] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.021407] lkdtm: Stack offset: 368 <6>[ 200.025444] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.030988] lkdtm: Stack offset: -128 <6>[ 200.035115] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.040652] lkdtm: Stack offset: 336 <6>[ 200.044718] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.050251] lkdtm: Stack offset: 512 <6>[ 200.054296] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.059827] lkdtm: Stack offset: 96 <6>[ 200.063792] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.069313] lkdtm: Stack offset: 288 <6>[ 200.073347] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.078890] lkdtm: Stack offset: 704 <6>[ 200.082932] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.088465] lkdtm: Stack offset: 304 <6>[ 200.092526] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.098072] lkdtm: Stack offset: -96 <6>[ 200.102116] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.107653] lkdtm: Stack offset: 80 <6>[ 200.111603] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.117142] lkdtm: Stack offset: -128 <6>[ 200.121270] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.126800] lkdtm: Stack offset: 480 <6>[ 200.130837] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.136367] lkdtm: Stack offset: 240 <6>[ 200.140406] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.145948] lkdtm: Stack offset: 48 <6>[ 200.149918] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.155471] lkdtm: Stack offset: 592 <6>[ 200.159541] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.165086] lkdtm: Stack offset: -112 <6>[ 200.169237] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.174771] lkdtm: Stack offset: 608 <6>[ 200.178853] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.184395] lkdtm: Stack offset: 128 <6>[ 200.188440] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.193969] lkdtm: Stack offset: 176 <6>[ 200.198007] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.203539] lkdtm: Stack offset: 352 <6>[ 200.207574] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.213103] lkdtm: Stack offset: 656 <6>[ 200.217140] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.222667] lkdtm: Stack offset: 720 <6>[ 200.226720] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.232244] lkdtm: Stack offset: 752 <6>[ 200.236287] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.241811] lkdtm: Stack offset: 112 <6>[ 200.245846] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.251398] lkdtm: Stack offset: 752 <6>[ 200.255439] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.260970] lkdtm: Stack offset: 224 <6>[ 200.265015] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.270554] lkdtm: Stack offset: 560 <6>[ 200.274598] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.280143] lkdtm: Stack offset: -208 <6>[ 200.284277] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.289805] lkdtm: Stack offset: 464 <6>[ 200.293845] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.299376] lkdtm: Stack offset: -112 <6>[ 200.303501] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.309030] lkdtm: Stack offset: 160 <6>[ 200.313070] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.318611] lkdtm: Stack offset: 304 <6>[ 200.322685] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.328231] lkdtm: Stack offset: 160 <6>[ 200.332303] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.337851] lkdtm: Stack offset: 368 <6>[ 200.341914] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.347464] lkdtm: Stack offset: 96 <6>[ 200.351440] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.356997] lkdtm: Stack offset: 320 <6>[ 200.361060] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.366613] lkdtm: Stack offset: 400 <6>[ 200.370712] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.376242] lkdtm: Stack offset: -128 <6>[ 200.380374] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.385916] lkdtm: Stack offset: 528 <6>[ 200.389957] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.395510] lkdtm: Stack offset: 192 <6>[ 200.399554] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.405083] lkdtm: Stack offset: 384 <6>[ 200.409124] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.414655] lkdtm: Stack offset: -176 <6>[ 200.418797] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.424319] lkdtm: Stack offset: 400 <6>[ 200.428359] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.433895] lkdtm: Stack offset: 528 <6>[ 200.437935] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.443465] lkdtm: Stack offset: 192 <6>[ 200.447505] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.453059] lkdtm: Stack offset: 96 <6>[ 200.457017] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.462565] lkdtm: Stack offset: 208 <6>[ 200.466612] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.472144] lkdtm: Stack offset: 288 <6>[ 200.476188] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.481717] lkdtm: Stack offset: 176 <6>[ 200.485775] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.491314] lkdtm: Stack offset: 416 <6>[ 200.495351] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.500888] lkdtm: Stack offset: 16 <6>[ 200.504849] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.510378] lkdtm: Stack offset: 96 <6>[ 200.514339] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.519878] lkdtm: Stack offset: 544 <6>[ 200.523927] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.529462] lkdtm: Stack offset: 96 <6>[ 200.533408] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.538932] lkdtm: Stack offset: 736 <6>[ 200.542972] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.548498] lkdtm: Stack offset: 672 <6>[ 200.552529] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.558057] lkdtm: Stack offset: -208 <6>[ 200.562195] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.567720] lkdtm: Stack offset: 160 <6>[ 200.571797] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.577325] lkdtm: Stack offset: -160 <6>[ 200.581454] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.586995] lkdtm: Stack offset: 176 <6>[ 200.591031] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.596558] lkdtm: Stack offset: -192 <6>[ 200.600715] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.606234] lkdtm: Stack offset: 752 <6>[ 200.610278] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.615806] lkdtm: Stack offset: 112 <6>[ 200.619843] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.625373] lkdtm: Stack offset: -144 <6>[ 200.629499] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.635026] lkdtm: Stack offset: -256 <6>[ 200.639148] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.644676] lkdtm: Stack offset: -176 <6>[ 200.648807] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.654348] lkdtm: Stack offset: 512 <6>[ 200.658390] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.663917] lkdtm: Stack offset: 496 <6>[ 200.667969] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.673499] lkdtm: Stack offset: -80 <6>[ 200.677550] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.683094] lkdtm: Stack offset: 384 <6>[ 200.687144] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.692672] lkdtm: Stack offset: 528 <6>[ 200.696746] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.702289] lkdtm: Stack offset: 320 <6>[ 200.706351] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.711897] lkdtm: Stack offset: 448 <6>[ 200.715960] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.721519] lkdtm: Stack offset: 512 <6>[ 200.725579] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.731125] lkdtm: Stack offset: 448 <6>[ 200.735187] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.740732] lkdtm: Stack offset: 32 <6>[ 200.744729] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.750277] lkdtm: Stack offset: 400 <6>[ 200.754335] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.759880] lkdtm: Stack offset: -160 <6>[ 200.764024] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.769572] lkdtm: Stack offset: 112 <6>[ 200.773652] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.779192] lkdtm: Stack offset: 144 <6>[ 200.783250] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.788804] lkdtm: Stack offset: 0 <6>[ 200.792725] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.798254] lkdtm: Stack offset: 464 <6>[ 200.802313] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.807846] lkdtm: Stack offset: 464 <6>[ 200.811883] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.817412] lkdtm: Stack offset: 256 <6>[ 200.821450] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.826980] lkdtm: Stack offset: 544 <6>[ 200.831016] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.836547] lkdtm: Stack offset: 48 <6>[ 200.840502] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.846044] lkdtm: Stack offset: 432 <6>[ 200.850088] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.855637] lkdtm: Stack offset: 240 <6>[ 200.859747] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.865291] lkdtm: Stack offset: 624 <6>[ 200.869342] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.874871] lkdtm: Stack offset: 0 <6>[ 200.878774] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.884308] lkdtm: Stack offset: 240 <6>[ 200.888344] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.893875] lkdtm: Stack offset: 352 <6>[ 200.897917] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.903457] lkdtm: Stack offset: 752 <6>[ 200.907510] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.913041] lkdtm: Stack offset: 112 <6>[ 200.917077] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.922622] lkdtm: Stack offset: 288 <6>[ 200.926709] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.932227] lkdtm: Stack offset: 448 <6>[ 200.936264] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.941791] lkdtm: Stack offset: -32 <6>[ 200.945828] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.951353] lkdtm: Stack offset: -176 <6>[ 200.955476] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.961003] lkdtm: Stack offset: 144 <6>[ 200.965043] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.970574] lkdtm: Stack offset: 528 <6>[ 200.974612] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.980151] lkdtm: Stack offset: 0 <6>[ 200.984015] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.989566] lkdtm: Stack offset: 528 <6>[ 200.993606] lkdtm: Performing direct entry REPORT_STACK <6>[ 200.999136] lkdtm: Stack offset: 448 <6>[ 201.003178] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.008704] lkdtm: Stack offset: 544 <6>[ 201.012772] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.018296] lkdtm: Stack offset: 368 <6>[ 201.022342] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.027869] lkdtm: Stack offset: 48 <6>[ 201.031821] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.037362] lkdtm: Stack offset: -144 <6>[ 201.041488] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.047016] lkdtm: Stack offset: 432 <6>[ 201.051053] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.056593] lkdtm: Stack offset: 256 <6>[ 201.060663] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.066202] lkdtm: Stack offset: -256 <6>[ 201.070350] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.075897] lkdtm: Stack offset: 256 <6>[ 201.079955] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.085488] lkdtm: Stack offset: 368 <6>[ 201.089542] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.095094] lkdtm: Stack offset: 544 <6>[ 201.099151] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.104699] lkdtm: Stack offset: 256 <6>[ 201.108790] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.114317] lkdtm: Stack offset: 640 <6>[ 201.118358] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.123900] lkdtm: Stack offset: 192 <6>[ 201.127938] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.133469] lkdtm: Stack offset: 64 <6>[ 201.137420] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.142949] lkdtm: Stack offset: 544 <6>[ 201.146985] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.152514] lkdtm: Stack offset: 144 <6>[ 201.156578] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.162123] lkdtm: Stack offset: 384 <6>[ 201.166162] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.171692] lkdtm: Stack offset: 352 <6>[ 201.175747] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.181267] lkdtm: Stack offset: -48 <6>[ 201.185300] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.190841] lkdtm: Stack offset: 48 <6>[ 201.194803] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.200334] lkdtm: Stack offset: 0 <6>[ 201.204222] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.209756] lkdtm: Stack offset: -16 <6>[ 201.213807] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.219338] lkdtm: Stack offset: 752 <6>[ 201.223389] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.228929] lkdtm: Stack offset: -96 <6>[ 201.232968] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.238508] lkdtm: Stack offset: 656 <6>[ 201.242588] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.248118] lkdtm: Stack offset: 688 <6>[ 201.252182] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.257720] lkdtm: Stack offset: 0 <6>[ 201.261600] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.267134] lkdtm: Stack offset: 688 <6>[ 201.271193] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.276721] lkdtm: Stack offset: 96 <6>[ 201.280725] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.286276] lkdtm: Stack offset: 0 <6>[ 201.290163] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.295695] lkdtm: Stack offset: 128 <6>[ 201.299784] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.305309] lkdtm: Stack offset: 656 <6>[ 201.309363] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.314893] lkdtm: Stack offset: -128 <6>[ 201.319026] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.324568] lkdtm: Stack offset: 208 <6>[ 201.328610] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.334139] lkdtm: Stack offset: 240 <6>[ 201.338177] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.343705] lkdtm: Stack offset: 112 <6>[ 201.347780] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.353306] lkdtm: Stack offset: 288 <6>[ 201.357343] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.362872] lkdtm: Stack offset: 720 <6>[ 201.366914] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.372445] lkdtm: Stack offset: 112 <6>[ 201.376484] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.382067] lkdtm: Stack offset: 96 <6>[ 201.386044] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.391591] lkdtm: Stack offset: 288 <6>[ 201.395679] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.401199] lkdtm: Stack offset: 752 <6>[ 201.405271] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.410814] lkdtm: Stack offset: 352 <6>[ 201.414854] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.420396] lkdtm: Stack offset: 272 <6>[ 201.424442] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.429972] lkdtm: Stack offset: 672 <6>[ 201.434011] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.439540] lkdtm: Stack offset: -256 <6>[ 201.443688] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.449209] lkdtm: Stack offset: 400 <6>[ 201.453245] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.458787] lkdtm: Stack offset: 480 <6>[ 201.462828] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.468372] lkdtm: Stack offset: 112 <6>[ 201.472417] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.477947] lkdtm: Stack offset: 80 <6>[ 201.481899] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.487431] lkdtm: Stack offset: -192 <6>[ 201.491555] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.497084] lkdtm: Stack offset: 352 <6>[ 201.501144] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.506691] lkdtm: Stack offset: 400 <6>[ 201.510751] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.516283] lkdtm: Stack offset: 560 <6>[ 201.520319] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.525862] lkdtm: Stack offset: -144 <6>[ 201.529996] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.535526] lkdtm: Stack offset: 544 <6>[ 201.539565] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.545096] lkdtm: Stack offset: 272 <6>[ 201.549133] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.554665] lkdtm: Stack offset: 560 <6>[ 201.558730] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.564259] lkdtm: Stack offset: 320 <6>[ 201.568305] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.573839] lkdtm: Stack offset: 640 <6>[ 201.577881] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.583412] lkdtm: Stack offset: -256 <6>[ 201.587533] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.593072] lkdtm: Stack offset: 208 <6>[ 201.597115] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.602649] lkdtm: Stack offset: 656 <6>[ 201.606701] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.612227] lkdtm: Stack offset: 496 <6>[ 201.616265] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.621801] lkdtm: Stack offset: 496 <6>[ 201.625837] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.631365] lkdtm: Stack offset: -80 <6>[ 201.635407] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.640937] lkdtm: Stack offset: 352 <6>[ 201.644972] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.650497] lkdtm: Stack offset: 688 <6>[ 201.654528] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.660072] lkdtm: Stack offset: 512 <6>[ 201.664133] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.669665] lkdtm: Stack offset: -224 <6>[ 201.673819] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.679362] lkdtm: Stack offset: -80 <6>[ 201.683440] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.688988] lkdtm: Stack offset: 304 <6>[ 201.693052] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.698579] lkdtm: Stack offset: 496 <6>[ 201.702660] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.708185] lkdtm: Stack offset: -224 <6>[ 201.712315] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.717840] lkdtm: Stack offset: 368 <6>[ 201.721870] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.727410] lkdtm: Stack offset: 160 <6>[ 201.731454] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.736982] lkdtm: Stack offset: 704 <6>[ 201.741019] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.746545] lkdtm: Stack offset: 416 <6>[ 201.750588] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.756115] lkdtm: Stack offset: 64 <6>[ 201.760069] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.765599] lkdtm: Stack offset: 128 <6>[ 201.769668] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.775190] lkdtm: Stack offset: 720 <6>[ 201.779231] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.784758] lkdtm: Stack offset: -144 <6>[ 201.788885] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.794425] lkdtm: Stack offset: 560 <6>[ 201.798466] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.804005] lkdtm: Stack offset: 320 <6>[ 201.808046] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.813576] lkdtm: Stack offset: 224 <6>[ 201.817614] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.823152] lkdtm: Stack offset: -112 <6>[ 201.827279] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.832806] lkdtm: Stack offset: -16 <6>[ 201.836856] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.842389] lkdtm: Stack offset: -64 <6>[ 201.846436] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.851964] lkdtm: Stack offset: 64 <6>[ 201.855915] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.861454] lkdtm: Stack offset: 672 <6>[ 201.865494] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.871024] lkdtm: Stack offset: -192 <6>[ 201.875160] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.880711] lkdtm: Stack offset: 432 <6>[ 201.884796] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.890321] lkdtm: Stack offset: 544 <6>[ 201.894366] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.899897] lkdtm: Stack offset: 224 <6>[ 201.903937] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.909486] lkdtm: Stack offset: 528 <6>[ 201.913551] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.919084] lkdtm: Stack offset: 512 <6>[ 201.923143] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.928681] lkdtm: Stack offset: 0 <6>[ 201.932546] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.938086] lkdtm: Stack offset: 208 <6>[ 201.942123] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.947653] lkdtm: Stack offset: -208 <6>[ 201.951806] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.957369] lkdtm: Stack offset: 160 <6>[ 201.961419] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.966955] lkdtm: Stack offset: -112 <6>[ 201.971101] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.976643] lkdtm: Stack offset: 288 <6>[ 201.980714] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.986243] lkdtm: Stack offset: 640 <6>[ 201.990282] lkdtm: Performing direct entry REPORT_STACK <6>[ 201.995835] lkdtm: Stack offset: 544 <6>[ 201.999885] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.005414] lkdtm: Stack offset: 48 <6>[ 202.009366] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.014894] lkdtm: Stack offset: 240 <6>[ 202.018929] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.024458] lkdtm: Stack offset: 432 <6>[ 202.028493] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.034019] lkdtm: Stack offset: 48 <6>[ 202.037970] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.043510] lkdtm: Stack offset: 208 <6>[ 202.047549] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.053079] lkdtm: Stack offset: 496 <6>[ 202.057121] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.062663] lkdtm: Stack offset: 240 <6>[ 202.066727] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.072246] lkdtm: Stack offset: 400 <6>[ 202.076287] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.081818] lkdtm: Stack offset: -224 <6>[ 202.085954] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.091488] lkdtm: Stack offset: 384 <6>[ 202.095527] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.101054] lkdtm: Stack offset: 400 <6>[ 202.105092] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.110648] lkdtm: Stack offset: -160 <6>[ 202.114799] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.120318] lkdtm: Stack offset: 112 <6>[ 202.124362] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.129900] lkdtm: Stack offset: 448 <6>[ 202.133942] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.139472] lkdtm: Stack offset: 416 <6>[ 202.143509] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.149047] lkdtm: Stack offset: 624 <6>[ 202.153084] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.158615] lkdtm: Stack offset: 352 <6>[ 202.162696] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.168240] lkdtm: Stack offset: 432 <6>[ 202.172302] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.177848] lkdtm: Stack offset: -160 <6>[ 202.181991] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.187557] lkdtm: Stack offset: 224 <6>[ 202.191599] lkdtm: Performing direct entry REPORT_STACK <6>[ 202.197170] lkdtm: Stack offset: 560 # Bits of stack entropy: 7 ok 86 selftests: lkdtm: stack-entropy.sh lkdtm_PANIC_sh skip lkdtm_PANIC_STOP_IRQOFF_sh skip lkdtm_BUG_sh pass lkdtm_WARNING_sh pass lkdtm_WARNING_MESSAGE_sh pass lkdtm_EXCEPTION_sh pass lkdtm_LOOP_sh skip lkdtm_EXHAUST_STACK_sh skip lkdtm_CORRUPT_STACK_sh skip lkdtm_CORRUPT_STACK_STRONG_sh skip lkdtm_ARRAY_BOUNDS_sh pass lkdtm_CORRUPT_LIST_ADD_sh pass lkdtm_CORRUPT_LIST_DEL_sh pass lkdtm_STACK_GUARD_PAGE_LEADING_sh pass lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass lkdtm_REPORT_STACK_CANARY_sh pass lkdtm_UNSET_SMEP_sh skip lkdtm_DOUBLE_FAULT_sh skip lkdtm_CORRUPT_PAC_sh fail lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip lkdtm_SLAB_LINEAR_OVERFLOW_sh pass lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass lkdtm_WRITE_AFTER_FREE_sh skip lkdtm_READ_AFTER_FREE_sh pass lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip lkdtm_READ_BUDDY_AFTER_FREE_sh pass lkdtm_SLAB_INIT_ON_ALLOC_sh pass lkdtm_BUDDY_INIT_ON_ALLOC_sh pass lkdtm_SLAB_FREE_DOUBLE_sh pass lkdtm_SLAB_FREE_CROSS_sh pass lkdtm_SLAB_FREE_PAGE_sh pass lkdtm_SOFTLOCKUP_sh skip lkdtm_HARDLOCKUP_sh skip lkdtm_SMP_CALL_LOCKUP_sh skip lkdtm_SPINLOCKUP_sh skip lkdtm_HUNG_TASK_sh skip lkdtm_EXEC_DATA_sh pass lkdtm_EXEC_STACK_sh pass lkdtm_EXEC_KMALLOC_sh pass lkdtm_EXEC_VMALLOC_sh pass lkdtm_EXEC_RODATA_sh pass lkdtm_EXEC_USERSPACE_sh pass lkdtm_EXEC_NULL_sh pass lkdtm_ACCESS_USERSPACE_sh fail lkdtm_ACCESS_NULL_sh pass lkdtm_WRITE_RO_sh pass lkdtm_WRITE_RO_AFTER_INIT_sh pass lkdtm_WRITE_KERN_sh pass lkdtm_WRITE_OPD_sh skip lkdtm_REFCOUNT_INC_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_DEC_ZERO_sh pass lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_INC_ZERO_sh pass lkdtm_REFCOUNT_ADD_ZERO_sh pass lkdtm_REFCOUNT_INC_SATURATED_sh pass lkdtm_REFCOUNT_DEC_SATURATED_sh pass lkdtm_REFCOUNT_ADD_SATURATED_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_TIMING_sh skip lkdtm_ATOMIC_TIMING_sh skip lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass lkdtm_USERCOPY_STACK_FRAME_TO_sh pass lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass lkdtm_USERCOPY_STACK_BEYOND_sh pass lkdtm_USERCOPY_KERNEL_sh pass lkdtm_STACKLEAK_ERASING_sh skip lkdtm_CFI_FORWARD_PROTO_sh fail lkdtm_CFI_BACKWARD_sh fail lkdtm_FORTIFY_STRSCPY_sh pass lkdtm_FORTIFY_STR_OBJECT_sh pass lkdtm_FORTIFY_STR_MEMBER_sh pass lkdtm_FORTIFY_MEM_OBJECT_sh pass lkdtm_FORTIFY_MEM_MEMBER_sh pass lkdtm_PPC_SLB_MULTIHIT_sh skip lkdtm_stack-entropy_sh pass + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #